Giter VIP home page Giter VIP logo

kenzer-templates's Introduction

Kenzer Templates [1450]

TEMPLATE TOOL FILE
favinizer favinizer favinizer.yaml
CVE-2017-6360 jaeles jaeles\cvescan\critical\CVE-2017-6360.yaml
CVE-2017-6361 jaeles jaeles\cvescan\critical\CVE-2017-6361.yaml
CVE-2019-11043 jaeles jaeles\cvescan\critical\CVE-2019-11043.yaml
CVE-2019-11600 jaeles jaeles\cvescan\critical\CVE-2019-11600.yaml
CVE-2020-14750 jaeles jaeles\cvescan\critical\CVE-2020-14750.yaml
CVE-2020-3952 jaeles jaeles\cvescan\critical\CVE-2020-3952.yaml
CVE-2010-1871 jaeles jaeles\cvescan\high\CVE-2010-1871.yaml
CVE-2018-15640 jaeles jaeles\cvescan\high\CVE-2018-15640.yaml
CVE-2018-18264 jaeles jaeles\cvescan\high\CVE-2018-18264.yaml
CVE-2018-20062 jaeles jaeles\cvescan\high\CVE-2018-20062.yaml
CVE-2019-19719 jaeles jaeles\cvescan\high\CVE-2019-19719.yaml
CVE-2019-7238 jaeles jaeles\cvescan\high\CVE-2019-7238.yaml
CVE-2019-9082 jaeles jaeles\cvescan\high\CVE-2019-9082.yaml
CVE-2020-10199 jaeles jaeles\cvescan\high\CVE-2020-10199.yaml
CVE-2020-10204 jaeles jaeles\cvescan\high\CVE-2020-10204.yaml
CVE-2020-10220 jaeles jaeles\cvescan\high\CVE-2020-10220.yaml
CVE-2020-1147 jaeles jaeles\cvescan\high\CVE-2020-1147.yaml
CVE-2020-11530 jaeles jaeles\cvescan\high\CVE-2020-11530.yaml
CVE-2020-12145 jaeles jaeles\cvescan\high\CVE-2020-12145.yaml
CVE-2020-12271 jaeles jaeles\cvescan\high\CVE-2020-12271.yaml
CVE-2020-13379 jaeles jaeles\cvescan\high\CVE-2020-13379.yaml
CVE-2020-16270 jaeles jaeles\cvescan\high\CVE-2020-16270.yaml
CVE-2020-24609 jaeles jaeles\cvescan\high\CVE-2020-24609.yaml
CVE-2020-24765 jaeles jaeles\cvescan\high\CVE-2020-24765.yaml
CVE-2020-28188 jaeles jaeles\cvescan\high\CVE-2020-28188.yaml
CVE-2020-5377 jaeles jaeles\cvescan\high\CVE-2020-5377.yaml
CVE-2020-5398 jaeles jaeles\cvescan\high\CVE-2020-5398.yaml
CVE-2020-7048 jaeles jaeles\cvescan\high\CVE-2020-7048.yaml
CVE-2020-7246 jaeles jaeles\cvescan\high\CVE-2020-7246.yaml
CVE-2020-8772 jaeles jaeles\cvescan\high\CVE-2020-8772.yaml
CVE-2021-3378 jaeles jaeles\cvescan\high\CVE-2021-3378.yaml
CVE-2017-0929 jaeles jaeles\cvescan\info\CVE-2017-0929.yaml
CVE-2018-18326 jaeles jaeles\cvescan\info\CVE-2018-18326.yaml
CVE-2018-9126 jaeles jaeles\cvescan\info\CVE-2018-9126.yaml
CVE-2020-11450 jaeles jaeles\cvescan\info\CVE-2020-11450.yaml
CVE-2020-7473 jaeles jaeles\cvescan\info\CVE-2020-7473.yaml
CVE-2018-6389 jaeles jaeles\cvescan\low\CVE-2018-6389.yaml
CVE-2017-7529 jaeles jaeles\cvescan\medium\CVE-2017-7529.yaml
CVE-2019-7192 jaeles jaeles\cvescan\medium\CVE-2019-7192.yaml
CVE-2020-15004 jaeles jaeles\cvescan\medium\CVE-2020-15004.yaml
CVE-2020-2199 jaeles jaeles\cvescan\medium\CVE-2020-2199.yaml
CVE-2020-4038 jaeles jaeles\cvescan\medium\CVE-2020-4038.yaml
hashicorp-consul-rce jaeles jaeles\vulnscan\critical\hashicorp-consul-rce.yaml
jupyter-ipython-unauth jaeles jaeles\vulnscan\critical\jupyter-ipython-unauth.yaml
apache-druid-unauth jaeles jaeles\vulnscan\high\apache-druid-unauth.yaml
coldfusion-lucee-auth-bypass jaeles jaeles\vulnscan\high\coldfusion-lucee-auth-bypass.yaml
crlf jaeles jaeles\vulnscan\high\crlf.yaml
docker-k8s jaeles jaeles\vulnscan\high\docker-k8s.yaml
docker-registry jaeles jaeles\vulnscan\high\docker-registry.yaml
gloo-unauth jaeles jaeles\vulnscan\high\gloo-unauth.yaml
gogs-install-exposure jaeles jaeles\vulnscan\high\gogs-install-exposure.yaml
hadoop-unauth jaeles jaeles\vulnscan\high\hadoop-unauth.yaml
joomla-lfi-comfabrik jaeles jaeles\vulnscan\high\joomla-lfi-comfabrik.yaml
joomla-sqli-hdwplayer jaeles jaeles\vulnscan\high\joomla-sqli-hdwplayer.yaml
kafdrop-xss jaeles jaeles\vulnscan\high\kafdrop-xss.yaml
kafka-misconfig jaeles jaeles\vulnscan\high\kafka-misconfig.yaml
kubeflow-dashboard-unauth jaeles jaeles\vulnscan\high\kubeflow-dashboard-unauth.yaml
oracle-ebs-desr jaeles jaeles\vulnscan\high\oracle-ebs-desr.yaml
oracle-ebs-lfi jaeles jaeles\vulnscan\high\oracle-ebs-lfi.yaml
php-debug-bar jaeles jaeles\vulnscan\high\php-debug-bar.yaml
php-symfony-debug jaeles jaeles\vulnscan\high\php-symfony-debug.yaml
pinpoint-unauth jaeles jaeles\vulnscan\high\pinpoint-unauth.yaml
rocketmq-console jaeles jaeles\vulnscan\high\rocketmq-console.yaml
simple-xss jaeles jaeles\vulnscan\high\simple-xss.yaml
sonarqube-cred jaeles jaeles\vulnscan\high\sonarqube-cred.yaml
spark-unauth jaeles jaeles\vulnscan\high\spark-unauth.yaml
template-injection jaeles jaeles\vulnscan\high\template-injection.yaml
unauthen-kibana jaeles jaeles\vulnscan\high\unauthen-kibana.yaml
zabbix-creds jaeles jaeles\vulnscan\high\zabbix-creds.yaml
zipkin-unauth jaeles jaeles\vulnscan\high\zipkin-unauth.yaml
aws-s3-open-bucket jaeles jaeles\vulnscan\info\aws-s3-open-bucket.yaml
common-error-00 jaeles jaeles\vulnscan\info\common-error-00.yaml
common-error-01 jaeles jaeles\vulnscan\info\common-error-01.yaml
cors-00 jaeles jaeles\vulnscan\info\cors-00.yaml
cors-01 jaeles jaeles\vulnscan\info\cors-01.yaml
errors-n-vulns jaeles jaeles\vulnscan\info\errors-n-vulns.yaml
lfi-00 jaeles jaeles\vulnscan\info\lfi-00.yaml
lfi-01 jaeles jaeles\vulnscan\info\lfi-01.yaml
lfi-02 jaeles jaeles\vulnscan\info\lfi-02.yaml
lfi-03 jaeles jaeles\vulnscan\info\lfi-03.yaml
lfi-04 jaeles jaeles\vulnscan\info\lfi-04.yaml
lfi-05 jaeles jaeles\vulnscan\info\lfi-05.yaml
lfi-06 jaeles jaeles\vulnscan\info\lfi-06.yaml
open-redirect-00 jaeles jaeles\vulnscan\info\open-redirect-00.yaml
open-redirect-01 jaeles jaeles\vulnscan\info\open-redirect-01.yaml
open-redirect-02 jaeles jaeles\vulnscan\info\open-redirect-02.yaml
open-redirect-03 jaeles jaeles\vulnscan\info\open-redirect-03.yaml
open-redirect-04 jaeles jaeles\vulnscan\info\open-redirect-04.yaml
random-fuzz-00 jaeles jaeles\vulnscan\info\random-fuzz-00.yaml
random-fuzz-01 jaeles jaeles\vulnscan\info\random-fuzz-01.yaml
random-fuzz-02 jaeles jaeles\vulnscan\info\random-fuzz-02.yaml
random-fuzz-03 jaeles jaeles\vulnscan\info\random-fuzz-03.yaml
sqli-00 jaeles jaeles\vulnscan\info\sqli-00.yaml
sqli-01 jaeles jaeles\vulnscan\info\sqli-01.yaml
api-keys jaeles jaeles\vulnscan\low\api-keys.yaml
aws-ec2-sto jaeles jaeles\vulnscan\low\aws-ec2-sto.yaml
common-forbidden-bypass jaeles jaeles\vulnscan\low\common-forbidden-bypass.yaml
iis-directory-listing jaeles jaeles\vulnscan\low\iis-directory-listing.yaml
kentico-open-redirect jaeles jaeles\vulnscan\low\kentico-open-redirect.yaml
nginx-conf-exposed jaeles jaeles\vulnscan\low\nginx-conf-exposed.yaml
route-bypass jaeles jaeles\vulnscan\low\route-bypass.yaml
secret jaeles jaeles\vulnscan\low\secret.yaml
service-now-exposed jaeles jaeles\vulnscan\low\service-now-exposed.yaml
soap-defination-probing jaeles jaeles\vulnscan\low\soap-defination-probing.yaml
wordpress-user-enum jaeles jaeles\vulnscan\low\wordpress-user-enum.yaml
alibaba-canal-info-leak jaeles jaeles\vulnscan\medium\alibaba-canal-info-leak.yaml
apache-status-page jaeles jaeles\vulnscan\medium\apache-status-page.yaml
django-debug-enable jaeles jaeles\vulnscan\medium\django-debug-enable.yaml
django-debug-toolbar jaeles jaeles\vulnscan\medium\django-debug-toolbar.yaml
gitleak jaeles jaeles\vulnscan\medium\gitleak.yaml
globalprotect-xss jaeles jaeles\vulnscan\medium\globalprotect-xss.yaml
go-pprof-exposed jaeles jaeles\vulnscan\medium\go-pprof-exposed.yaml
graphql-playround-xss jaeles jaeles\vulnscan\medium\graphql-playround-xss.yaml
haproxy-stat jaeles jaeles\vulnscan\medium\haproxy-stat.yaml
host-header-injection jaeles jaeles\vulnscan\medium\host-header-injection.yaml
java-melody-stat jaeles jaeles\vulnscan\medium\java-melody-stat.yaml
jira-service-desk-signup jaeles jaeles\vulnscan\medium\jira-service-desk-signup.yaml
joomla-host-injection jaeles jaeles\vulnscan\medium\joomla-host-injection.yaml
laravel-telescope-exposed jaeles jaeles\vulnscan\medium\laravel-telescope-exposed.yaml
moodle-auth-xss jaeles jaeles\vulnscan\medium\moodle-auth-xss.yaml
netdata-unauth jaeles jaeles\vulnscan\medium\netdata-unauth.yaml
nginx-vhost-xss jaeles jaeles\vulnscan\medium\nginx-vhost-xss.yaml
nginx-vhosts-stat jaeles jaeles\vulnscan\medium\nginx-vhosts-stat.yaml
oracle-ebs-config-disclosure jaeles jaeles\vulnscan\medium\oracle-ebs-config-disclosure.yaml
oracle-ebs-credentials-disclosure jaeles jaeles\vulnscan\medium\oracle-ebs-credentials-disclosure.yaml
oracle-ebs-sqllog-disclosure jaeles jaeles\vulnscan\medium\oracle-ebs-sqllog-disclosure.yaml
oracle-ebs-xss jaeles jaeles\vulnscan\medium\oracle-ebs-xss.yaml
oracle-stat jaeles jaeles\vulnscan\medium\oracle-stat.yaml
perl-status-page jaeles jaeles\vulnscan\medium\perl-status-page.yaml
sap-directory-listing jaeles jaeles\vulnscan\medium\sap-directory-listing.yaml
stats jaeles jaeles\vulnscan\medium\stats.yaml
svn-leak jaeles jaeles\vulnscan\medium\svn-leak.yaml
unauthen-elastic jaeles jaeles\vulnscan\medium\unauthen-elastic.yaml
wordpress-directory-listing jaeles jaeles\vulnscan\medium\wordpress-directory-listing.yaml
wordpress-misconfig jaeles jaeles\vulnscan\medium\wordpress-misconfig.yaml
wordpress-rest-api jaeles jaeles\vulnscan\medium\wordpress-rest-api.yaml
CNVD-2020-68596 nuclei nuclei\cvescan\critical\CNVD-2020-68596.yaml
CVE-2007-4556 nuclei nuclei\cvescan\critical\CVE-2007-4556.yaml
CVE-2009-0545 nuclei nuclei\cvescan\critical\CVE-2009-0545.yaml
CVE-2012-0392 nuclei nuclei\cvescan\critical\CVE-2012-0392.yaml
CVE-2012-3153 nuclei nuclei\cvescan\critical\CVE-2012-3153.yaml
CVE-2013-1965 nuclei nuclei\cvescan\critical\CVE-2013-1965.yaml
CVE-2013-2251 nuclei nuclei\cvescan\critical\CVE-2013-2251.yaml
CVE-2014-3120 nuclei nuclei\cvescan\critical\CVE-2014-3120.yaml
CVE-2015-1427 nuclei nuclei\cvescan\critical\CVE-2015-1427.yaml
CVE-2016-7552 nuclei nuclei\cvescan\critical\CVE-2016-7552.yaml
CVE-2017-1000486 nuclei nuclei\cvescan\critical\CVE-2017-1000486.yaml
CVE-2017-12149 nuclei nuclei\cvescan\critical\CVE-2017-12149.yaml
CVE-2017-12542 nuclei nuclei\cvescan\critical\CVE-2017-12542.yaml
CVE-2017-12611 nuclei nuclei\cvescan\critical\CVE-2017-12611.yaml
CVE-2017-12615 nuclei nuclei\cvescan\critical\CVE-2017-12615.yaml
CVE-2017-12629 nuclei nuclei\cvescan\critical\CVE-2017-12629.yaml
CVE-2017-3881 nuclei nuclei\cvescan\critical\CVE-2017-3881.yaml
CVE-2017-5638 nuclei nuclei\cvescan\critical\CVE-2017-5638.yaml
CVE-2017-7269 nuclei nuclei\cvescan\critical\CVE-2017-7269.yaml
CVE-2017-9791 nuclei nuclei\cvescan\critical\CVE-2017-9791.yaml
CVE-2017-9805 nuclei nuclei\cvescan\critical\CVE-2017-9805.yaml
CVE-2018-0101 nuclei nuclei\cvescan\critical\CVE-2018-0101.yaml
CVE-2018-1000533 nuclei nuclei\cvescan\critical\CVE-2018-1000533.yaml
CVE-2018-1000861 nuclei nuclei\cvescan\critical\CVE-2018-1000861.yaml
CVE-2018-11776 nuclei nuclei\cvescan\critical\CVE-2018-11776.yaml
CVE-2018-1207 nuclei nuclei\cvescan\critical\CVE-2018-1207.yaml
CVE-2018-12613 nuclei nuclei\cvescan\critical\CVE-2018-12613.yaml
CVE-2018-1273 nuclei nuclei\cvescan\critical\CVE-2018-1273.yaml
CVE-2018-1335 nuclei nuclei\cvescan\critical\CVE-2018-1335.yaml
CVE-2018-16763 nuclei nuclei\cvescan\critical\CVE-2018-16763.yaml
CVE-2018-17431 nuclei nuclei\cvescan\critical\CVE-2018-17431.yaml
CVE-2018-2894 nuclei nuclei\cvescan\critical\CVE-2018-2894.yaml
CVE-2018-3810 nuclei nuclei\cvescan\critical\CVE-2018-3810.yaml
CVE-2018-7600 nuclei nuclei\cvescan\critical\CVE-2018-7600.yaml
CVE-2019-10068 nuclei nuclei\cvescan\critical\CVE-2019-10068.yaml
CVE-2019-11580 nuclei nuclei\cvescan\critical\CVE-2019-11580.yaml
CVE-2019-11581 nuclei nuclei\cvescan\critical\CVE-2019-11581.yaml
CVE-2019-12725 nuclei nuclei\cvescan\critical\CVE-2019-12725.yaml
CVE-2019-13462 nuclei nuclei\cvescan\critical\CVE-2019-13462.yaml
CVE-2019-15859 nuclei nuclei\cvescan\critical\CVE-2019-15859.yaml
CVE-2019-16097 nuclei nuclei\cvescan\critical\CVE-2019-16097.yaml
CVE-2019-16278 nuclei nuclei\cvescan\critical\CVE-2019-16278.yaml
CVE-2019-16662 nuclei nuclei\cvescan\critical\CVE-2019-16662.yaml
CVE-2019-16920 nuclei nuclei\cvescan\critical\CVE-2019-16920.yaml
CVE-2019-17382 nuclei nuclei\cvescan\critical\CVE-2019-17382.yaml
CVE-2019-17506 nuclei nuclei\cvescan\critical\CVE-2019-17506.yaml
CVE-2019-17558 nuclei nuclei\cvescan\critical\CVE-2019-17558.yaml
CVE-2019-18394 nuclei nuclei\cvescan\critical\CVE-2019-18394.yaml
CVE-2019-2725 nuclei nuclei\cvescan\critical\CVE-2019-2725.yaml
CVE-2019-5127 nuclei nuclei\cvescan\critical\CVE-2019-5127.yaml
CVE-2019-6340 nuclei nuclei\cvescan\critical\CVE-2019-6340.yaml
CVE-2019-7256 nuclei nuclei\cvescan\critical\CVE-2019-7256.yaml
CVE-2019-7609 nuclei nuclei\cvescan\critical\CVE-2019-7609.yaml
CVE-2019-9670 nuclei nuclei\cvescan\critical\CVE-2019-9670.yaml
CVE-2019-9733 nuclei nuclei\cvescan\critical\CVE-2019-9733.yaml
CVE-2019-9978 nuclei nuclei\cvescan\critical\CVE-2019-9978.yaml
CVE-2020-11854 nuclei nuclei\cvescan\critical\CVE-2020-11854.yaml
CVE-2020-12720 nuclei nuclei\cvescan\critical\CVE-2020-12720.yaml
CVE-2020-13167 nuclei nuclei\cvescan\critical\CVE-2020-13167.yaml
CVE-2020-13942 nuclei nuclei\cvescan\critical\CVE-2020-13942.yaml
CVE-2020-14092 nuclei nuclei\cvescan\critical\CVE-2020-14092.yaml
CVE-2020-14882 nuclei nuclei\cvescan\critical\CVE-2020-14882.yaml
CVE-2020-14883 nuclei nuclei\cvescan\critical\CVE-2020-14883.yaml
CVE-2020-15505 nuclei nuclei\cvescan\critical\CVE-2020-15505.yaml
CVE-2020-15568 nuclei nuclei\cvescan\critical\CVE-2020-15568.yaml
CVE-2020-15920 nuclei nuclei\cvescan\critical\CVE-2020-15920.yaml
CVE-2020-16846 nuclei nuclei\cvescan\critical\CVE-2020-16846.yaml
CVE-2020-16920 nuclei nuclei\cvescan\critical\CVE-2020-16920.yaml
CVE-2020-16952 nuclei nuclei\cvescan\critical\CVE-2020-16952.yaml
CVE-2020-17496 nuclei nuclei\cvescan\critical\CVE-2020-17496.yaml
CVE-2020-17506 nuclei nuclei\cvescan\critical\CVE-2020-17506.yaml
CVE-2020-17518 nuclei nuclei\cvescan\critical\CVE-2020-17518.yaml
CVE-2020-17530 nuclei nuclei\cvescan\critical\CVE-2020-17530.yaml
CVE-2020-21224 nuclei nuclei\cvescan\critical\CVE-2020-21224.yaml
CVE-2020-24186 nuclei nuclei\cvescan\critical\CVE-2020-24186.yaml
CVE-2020-25213 nuclei nuclei\cvescan\critical\CVE-2020-25213.yaml
CVE-2020-2551 nuclei nuclei\cvescan\critical\CVE-2020-2551.yaml
CVE-2020-26214 nuclei nuclei\cvescan\critical\CVE-2020-26214.yaml
CVE-2020-26948 nuclei nuclei\cvescan\critical\CVE-2020-26948.yaml
CVE-2020-35338 nuclei nuclei\cvescan\critical\CVE-2020-35338.yaml
CVE-2020-35476 nuclei nuclei\cvescan\critical\CVE-2020-35476.yaml
CVE-2020-35489 nuclei nuclei\cvescan\critical\CVE-2020-35489.yaml
CVE-2020-35729 nuclei nuclei\cvescan\critical\CVE-2020-35729.yaml
CVE-2020-35846 nuclei nuclei\cvescan\critical\CVE-2020-35846.yaml
CVE-2020-35847 nuclei nuclei\cvescan\critical\CVE-2020-35847.yaml
CVE-2020-35848 nuclei nuclei\cvescan\critical\CVE-2020-35848.yaml
CVE-2020-35951 nuclei nuclei\cvescan\critical\CVE-2020-35951.yaml
CVE-2020-36112 nuclei nuclei\cvescan\critical\CVE-2020-36112.yaml
CVE-2020-6287 nuclei nuclei\cvescan\critical\CVE-2020-6287.yaml
CVE-2020-7209 nuclei nuclei\cvescan\critical\CVE-2020-7209.yaml
CVE-2020-7247 nuclei nuclei\cvescan\critical\CVE-2020-7247.yaml
CVE-2020-7961 nuclei nuclei\cvescan\critical\CVE-2020-7961.yaml
CVE-2020-8515 nuclei nuclei\cvescan\critical\CVE-2020-8515.yaml
CVE-2020-9054 nuclei nuclei\cvescan\critical\CVE-2020-9054.yaml
CVE-2021-21389 nuclei nuclei\cvescan\critical\CVE-2021-21389.yaml
CVE-2021-21972 nuclei nuclei\cvescan\critical\CVE-2021-21972.yaml
CVE-2021-21975 nuclei nuclei\cvescan\critical\CVE-2021-21975.yaml
CVE-2021-21978 nuclei nuclei\cvescan\critical\CVE-2021-21978.yaml
CVE-2021-21985 nuclei nuclei\cvescan\critical\CVE-2021-21985.yaml
CVE-2021-22986 nuclei nuclei\cvescan\critical\CVE-2021-22986.yaml
CVE-2021-24285 nuclei nuclei\cvescan\critical\CVE-2021-24285.yaml
CVE-2021-25281 nuclei nuclei\cvescan\critical\CVE-2021-25281.yaml
CVE-2021-25646 nuclei nuclei\cvescan\critical\CVE-2021-25646.yaml
CVE-2021-26295 nuclei nuclei\cvescan\critical\CVE-2021-26295.yaml
CVE-2021-26855 nuclei nuclei\cvescan\critical\CVE-2021-26855.yaml
CVE-2021-27651 nuclei nuclei\cvescan\critical\CVE-2021-27651.yaml
CVE-2021-27850 nuclei nuclei\cvescan\critical\CVE-2021-27850.yaml
CVE-2021-28073 nuclei nuclei\cvescan\critical\CVE-2021-28073.yaml
CVE-2021-30461 nuclei nuclei\cvescan\critical\CVE-2021-30461.yaml
CVE-2021-3129 nuclei nuclei\cvescan\critical\CVE-2021-3129.yaml
CVE-2021-33564 nuclei nuclei\cvescan\critical\CVE-2021-33564.yaml
CVE-2021-3378 nuclei nuclei\cvescan\critical\CVE-2021-3378.yaml
CNNVD-200705-315 nuclei nuclei\cvescan\high\CNNVD-200705-315.yaml
CNVD-2021-10543 nuclei nuclei\cvescan\high\CNVD-2021-10543.yaml
CNVD-2021-15822 nuclei nuclei\cvescan\high\CNVD-2021-15822.yaml
CNVD-2021-30167 nuclei nuclei\cvescan\high\CNVD-2021-30167.yaml
CVE-2008-2650 nuclei nuclei\cvescan\high\CVE-2008-2650.yaml
CVE-2009-1151 nuclei nuclei\cvescan\high\CVE-2009-1151.yaml
CVE-2010-2861 nuclei nuclei\cvescan\high\CVE-2010-2861.yaml
CVE-2011-0049 nuclei nuclei\cvescan\high\CVE-2011-0049.yaml
CVE-2014-2321 nuclei nuclei\cvescan\high\CVE-2014-2321.yaml
CVE-2014-2383 nuclei nuclei\cvescan\high\CVE-2014-2383.yaml
CVE-2014-3704 nuclei nuclei\cvescan\high\CVE-2014-3704.yaml
CVE-2014-3744 nuclei nuclei\cvescan\high\CVE-2014-3744.yaml
CVE-2014-6271 nuclei nuclei\cvescan\high\CVE-2014-6271.yaml
CVE-2015-3306 nuclei nuclei\cvescan\high\CVE-2015-3306.yaml
CVE-2015-3337 nuclei nuclei\cvescan\high\CVE-2015-3337.yaml
CVE-2015-5688 nuclei nuclei\cvescan\high\CVE-2015-5688.yaml
CVE-2015-7297 nuclei nuclei\cvescan\high\CVE-2015-7297.yaml
CVE-2016-10033 nuclei nuclei\cvescan\high\CVE-2016-10033.yaml
CVE-2016-3081 nuclei nuclei\cvescan\high\CVE-2016-3081.yaml
CVE-2017-1000028 nuclei nuclei\cvescan\high\CVE-2017-1000028.yaml
CVE-2017-1000170 nuclei nuclei\cvescan\high\CVE-2017-1000170.yaml
CVE-2017-10271 nuclei nuclei\cvescan\high\CVE-2017-10271.yaml
CVE-2017-11444 nuclei nuclei\cvescan\high\CVE-2017-11444.yaml
CVE-2017-12635 nuclei nuclei\cvescan\high\CVE-2017-12635.yaml
CVE-2017-12637 nuclei nuclei\cvescan\high\CVE-2017-12637.yaml
CVE-2017-14535 nuclei nuclei\cvescan\high\CVE-2017-14535.yaml
CVE-2017-14849 nuclei nuclei\cvescan\high\CVE-2017-14849.yaml
CVE-2017-15715 nuclei nuclei\cvescan\high\CVE-2017-15715.yaml
CVE-2017-15944 nuclei nuclei\cvescan\high\CVE-2017-15944.yaml
CVE-2017-16877 nuclei nuclei\cvescan\high\CVE-2017-16877.yaml
CVE-2017-17562 nuclei nuclei\cvescan\high\CVE-2017-17562.yaml
CVE-2017-3506 nuclei nuclei\cvescan\high\CVE-2017-3506.yaml
CVE-2017-7615 nuclei nuclei\cvescan\high\CVE-2017-7615.yaml
CVE-2017-7921 nuclei nuclei\cvescan\high\CVE-2017-7921.yaml
CVE-2017-8917 nuclei nuclei\cvescan\high\CVE-2017-8917.yaml
CVE-2017-9506 nuclei nuclei\cvescan\high\CVE-2017-9506.yaml
CVE-2017-9841 nuclei nuclei\cvescan\high\CVE-2017-9841.yaml
CVE-2018-1000129 nuclei nuclei\cvescan\high\CVE-2018-1000129.yaml
CVE-2018-1271 nuclei nuclei\cvescan\high\CVE-2018-1271.yaml
CVE-2018-13379 nuclei nuclei\cvescan\high\CVE-2018-13379.yaml
CVE-2018-14728 nuclei nuclei\cvescan\high\CVE-2018-14728.yaml
CVE-2018-16341 nuclei nuclei\cvescan\high\CVE-2018-16341.yaml
CVE-2018-16836 nuclei nuclei\cvescan\high\CVE-2018-16836.yaml
CVE-2018-17246 nuclei nuclei\cvescan\high\CVE-2018-17246.yaml
CVE-2018-17254 nuclei nuclei\cvescan\high\CVE-2018-17254.yaml
CVE-2018-18777 nuclei nuclei\cvescan\high\CVE-2018-18777.yaml
CVE-2018-18778 nuclei nuclei\cvescan\high\CVE-2018-18778.yaml
CVE-2018-19439 nuclei nuclei\cvescan\high\CVE-2018-19439.yaml
CVE-2018-3714 nuclei nuclei\cvescan\high\CVE-2018-3714.yaml
CVE-2018-3760 nuclei nuclei\cvescan\high\CVE-2018-3760.yaml
CVE-2018-7422 nuclei nuclei\cvescan\high\CVE-2018-7422.yaml
CVE-2018-7490 nuclei nuclei\cvescan\high\CVE-2018-7490.yaml
CVE-2018-7700 nuclei nuclei\cvescan\high\CVE-2018-7700.yaml
CVE-2018-8033 nuclei nuclei\cvescan\high\CVE-2018-8033.yaml
CVE-2018-9995 nuclei nuclei\cvescan\high\CVE-2018-9995.yaml
CVE-2019-0230 nuclei nuclei\cvescan\high\CVE-2019-0230.yaml
CVE-2019-1010287 nuclei nuclei\cvescan\high\CVE-2019-1010287.yaml
CVE-2019-11510 nuclei nuclei\cvescan\high\CVE-2019-11510.yaml
CVE-2019-12314 nuclei nuclei\cvescan\high\CVE-2019-12314.yaml
CVE-2019-12593 nuclei nuclei\cvescan\high\CVE-2019-12593.yaml
CVE-2019-14205 nuclei nuclei\cvescan\high\CVE-2019-14205.yaml
CVE-2019-14322 nuclei nuclei\cvescan\high\CVE-2019-14322.yaml
CVE-2019-15107 nuclei nuclei\cvescan\high\CVE-2019-15107.yaml
CVE-2019-15858 nuclei nuclei\cvescan\high\CVE-2019-15858.yaml
CVE-2019-1653 nuclei nuclei\cvescan\high\CVE-2019-1653.yaml
CVE-2019-16759 nuclei nuclei\cvescan\high\CVE-2019-16759.yaml
CVE-2019-17270 nuclei nuclei\cvescan\high\CVE-2019-17270.yaml
CVE-2019-17538 nuclei nuclei\cvescan\high\CVE-2019-17538.yaml
CVE-2019-18393 nuclei nuclei\cvescan\high\CVE-2019-18393.yaml
CVE-2019-19781 nuclei nuclei\cvescan\high\CVE-2019-19781.yaml
CVE-2019-2588 nuclei nuclei\cvescan\high\CVE-2019-2588.yaml
CVE-2019-2616 nuclei nuclei\cvescan\high\CVE-2019-2616.yaml
CVE-2019-2767 nuclei nuclei\cvescan\high\CVE-2019-2767.yaml
CVE-2019-3396 nuclei nuclei\cvescan\high\CVE-2019-3396.yaml
CVE-2019-3799 nuclei nuclei\cvescan\high\CVE-2019-3799.yaml
CVE-2019-6715 nuclei nuclei\cvescan\high\CVE-2019-6715.yaml
CVE-2019-7254 nuclei nuclei\cvescan\high\CVE-2019-7254.yaml
CVE-2019-7481 nuclei nuclei\cvescan\high\CVE-2019-7481.yaml
CVE-2019-8903 nuclei nuclei\cvescan\high\CVE-2019-8903.yaml
CVE-2019-8982 nuclei nuclei\cvescan\high\CVE-2019-8982.yaml
CVE-2019-9041 nuclei nuclei\cvescan\high\CVE-2019-9041.yaml
CVE-2020-0618 nuclei nuclei\cvescan\high\CVE-2020-0618.yaml
CVE-2020-10148 nuclei nuclei\cvescan\high\CVE-2020-10148.yaml
CVE-2020-10546 nuclei nuclei\cvescan\high\CVE-2020-10546.yaml
CVE-2020-10547 nuclei nuclei\cvescan\high\CVE-2020-10547.yaml
CVE-2020-10548 nuclei nuclei\cvescan\high\CVE-2020-10548.yaml
CVE-2020-10549 nuclei nuclei\cvescan\high\CVE-2020-10549.yaml
CVE-2020-11738 nuclei nuclei\cvescan\high\CVE-2020-11738.yaml
CVE-2020-11853 nuclei nuclei\cvescan\high\CVE-2020-11853.yaml
CVE-2020-11978 nuclei nuclei\cvescan\high\CVE-2020-11978.yaml
CVE-2020-11991 nuclei nuclei\cvescan\high\CVE-2020-11991.yaml
CVE-2020-12116 nuclei nuclei\cvescan\high\CVE-2020-12116.yaml
CVE-2020-13483 nuclei nuclei\cvescan\high\CVE-2020-13483.yaml
CVE-2020-13700 nuclei nuclei\cvescan\high\CVE-2020-13700.yaml
CVE-2020-14864 nuclei nuclei\cvescan\high\CVE-2020-14864.yaml
CVE-2020-15148 nuclei nuclei\cvescan\high\CVE-2020-15148.yaml
CVE-2020-15227 nuclei nuclei\cvescan\high\CVE-2020-15227.yaml
CVE-2020-17505 nuclei nuclei\cvescan\high\CVE-2020-17505.yaml
CVE-2020-17519 nuclei nuclei\cvescan\high\CVE-2020-17519.yaml
CVE-2020-19625 nuclei nuclei\cvescan\high\CVE-2020-19625.yaml
CVE-2020-23972 nuclei nuclei\cvescan\high\CVE-2020-23972.yaml
CVE-2020-24312 nuclei nuclei\cvescan\high\CVE-2020-24312.yaml
CVE-2020-24571 nuclei nuclei\cvescan\high\CVE-2020-24571.yaml
CVE-2020-25078 nuclei nuclei\cvescan\high\CVE-2020-25078.yaml
CVE-2020-26073 nuclei nuclei\cvescan\high\CVE-2020-26073.yaml
CVE-2020-3187 nuclei nuclei\cvescan\high\CVE-2020-3187.yaml
CVE-2020-35736 nuclei nuclei\cvescan\high\CVE-2020-35736.yaml
CVE-2020-4463 nuclei nuclei\cvescan\high\CVE-2020-4463.yaml
CVE-2020-5405 nuclei nuclei\cvescan\high\CVE-2020-5405.yaml
CVE-2020-5410 nuclei nuclei\cvescan\high\CVE-2020-5410.yaml
CVE-2020-5776 nuclei nuclei\cvescan\high\CVE-2020-5776.yaml
CVE-2020-5777 nuclei nuclei\cvescan\high\CVE-2020-5777.yaml
CVE-2020-5847 nuclei nuclei\cvescan\high\CVE-2020-5847.yaml
CVE-2020-5902 nuclei nuclei\cvescan\high\CVE-2020-5902.yaml
CVE-2020-8163 nuclei nuclei\cvescan\high\CVE-2020-8163.yaml
CVE-2020-8191 nuclei nuclei\cvescan\high\CVE-2020-8191.yaml
CVE-2020-8193 nuclei nuclei\cvescan\high\CVE-2020-8193.yaml
CVE-2020-8194 nuclei nuclei\cvescan\high\CVE-2020-8194.yaml
CVE-2020-8209 nuclei nuclei\cvescan\high\CVE-2020-8209.yaml
CVE-2020-8982 nuclei nuclei\cvescan\high\CVE-2020-8982.yaml
CVE-2020-9047 nuclei nuclei\cvescan\high\CVE-2020-9047.yaml
CVE-2020-9315 nuclei nuclei\cvescan\high\CVE-2020-9315.yaml
CVE-2020-9376 nuclei nuclei\cvescan\high\CVE-2020-9376.yaml
CVE-2020-9425 nuclei nuclei\cvescan\high\CVE-2020-9425.yaml
CVE-2020-9483 nuclei nuclei\cvescan\high\CVE-2020-9483.yaml
CVE-2020-9484 nuclei nuclei\cvescan\high\CVE-2020-9484.yaml
CVE-2020-9757 nuclei nuclei\cvescan\high\CVE-2020-9757.yaml
CVE-2020๏ฟฝ26073 nuclei nuclei\cvescan\high\CVE-2020๏ฟฝ26073.yaml
CVE-2021-21315 nuclei nuclei\cvescan\high\CVE-2021-21315.yaml
CVE-2021-21402 nuclei nuclei\cvescan\high\CVE-2021-21402.yaml
CVE-2021-24146 nuclei nuclei\cvescan\high\CVE-2021-24146.yaml
CVE-2021-28854 nuclei nuclei\cvescan\high\CVE-2021-28854.yaml
CVE-2021-29441 nuclei nuclei\cvescan\high\CVE-2021-29441.yaml
CVE-2021-29442 nuclei nuclei\cvescan\high\CVE-2021-29442.yaml
CVE-2021-31800 nuclei nuclei\cvescan\high\CVE-2021-31800.yaml
CVE-2019-3401 nuclei nuclei\cvescan\info\CVE-2019-3401.yaml
CVE-2020-11710 nuclei nuclei\cvescan\info\CVE-2020-11710.yaml
CNVD-2020-56167 nuclei nuclei\cvescan\low\CNVD-2020-56167.yaml
CVE-2013-2248 nuclei nuclei\cvescan\low\CVE-2013-2248.yaml
CVE-2017-3528 nuclei nuclei\cvescan\low\CVE-2017-3528.yaml
CVE-2018-14574 nuclei nuclei\cvescan\low\CVE-2018-14574.yaml
CVE-2018-3167 nuclei nuclei\cvescan\low\CVE-2018-3167.yaml
CVE-2019-0221 nuclei nuclei\cvescan\low\CVE-2019-0221.yaml
CVE-2019-14223 nuclei nuclei\cvescan\low\CVE-2019-14223.yaml
CVE-2019-14974 nuclei nuclei\cvescan\low\CVE-2019-14974.yaml
CVE-2019-7219 nuclei nuclei\cvescan\low\CVE-2019-7219.yaml
CVE-2019-9955 nuclei nuclei\cvescan\low\CVE-2019-9955.yaml
CVE-2020-11034 nuclei nuclei\cvescan\low\CVE-2020-11034.yaml
CVE-2020-16139 nuclei nuclei\cvescan\low\CVE-2020-16139.yaml
CVE-2020-22840 nuclei nuclei\cvescan\low\CVE-2020-22840.yaml
CVE-2021-22873 nuclei nuclei\cvescan\low\CVE-2021-22873.yaml
CVE-2021-30151 nuclei nuclei\cvescan\low\CVE-2021-30151.yaml
CNVD-2019-01348 nuclei nuclei\cvescan\medium\CNVD-2019-01348.yaml
CNVD-2020-23735 nuclei nuclei\cvescan\medium\CNVD-2020-23735.yaml
CNVD-2020-62422 nuclei nuclei\cvescan\medium\CNVD-2020-62422.yaml
CNVD-2021-17369 nuclei nuclei\cvescan\medium\CNVD-2021-17369.yaml
CVE-2005-2428 nuclei nuclei\cvescan\medium\CVE-2005-2428.yaml
CVE-2008-2398 nuclei nuclei\cvescan\medium\CVE-2008-2398.yaml
CVE-2014-4210 nuclei nuclei\cvescan\medium\CVE-2014-4210.yaml
CVE-2015-1880 nuclei nuclei\cvescan\medium\CVE-2015-1880.yaml
CVE-2015-2080 nuclei nuclei\cvescan\medium\CVE-2015-2080.yaml
CVE-2015-8399 nuclei nuclei\cvescan\medium\CVE-2015-8399.yaml
CVE-2017-10075 nuclei nuclei\cvescan\medium\CVE-2017-10075.yaml
CVE-2017-14537 nuclei nuclei\cvescan\medium\CVE-2017-14537.yaml
CVE-2017-5487 nuclei nuclei\cvescan\medium\CVE-2017-5487.yaml
CVE-2017-5521 nuclei nuclei\cvescan\medium\CVE-2017-5521.yaml
CVE-2017-7391 nuclei nuclei\cvescan\medium\CVE-2017-7391.yaml
CVE-2017-9140 nuclei nuclei\cvescan\medium\CVE-2017-9140.yaml
CVE-2018-0296 nuclei nuclei\cvescan\medium\CVE-2018-0296.yaml
CVE-2018-10141 nuclei nuclei\cvescan\medium\CVE-2018-10141.yaml
CVE-2018-11409 nuclei nuclei\cvescan\medium\CVE-2018-11409.yaml
CVE-2018-11759 nuclei nuclei\cvescan\medium\CVE-2018-11759.yaml
CVE-2018-11784 nuclei nuclei\cvescan\medium\CVE-2018-11784.yaml
CVE-2018-1247 nuclei nuclei\cvescan\medium\CVE-2018-1247.yaml
CVE-2018-12634 nuclei nuclei\cvescan\medium\CVE-2018-12634.yaml
CVE-2018-13380 nuclei nuclei\cvescan\medium\CVE-2018-13380.yaml
CVE-2018-13880 nuclei nuclei\cvescan\medium\CVE-2018-13880.yaml
CVE-2018-16668 nuclei nuclei\cvescan\medium\CVE-2018-16668.yaml
CVE-2018-16670 nuclei nuclei\cvescan\medium\CVE-2018-16670.yaml
CVE-2018-16671 nuclei nuclei\cvescan\medium\CVE-2018-16671.yaml
CVE-2018-18069 nuclei nuclei\cvescan\medium\CVE-2018-18069.yaml
CVE-2018-18775 nuclei nuclei\cvescan\medium\CVE-2018-18775.yaml
CVE-2018-19386 nuclei nuclei\cvescan\medium\CVE-2018-19386.yaml
CVE-2018-20824 nuclei nuclei\cvescan\medium\CVE-2018-20824.yaml
CVE-2018-2791 nuclei nuclei\cvescan\medium\CVE-2018-2791.yaml
CVE-2018-5230 nuclei nuclei\cvescan\medium\CVE-2018-5230.yaml
CVE-2018-6910 nuclei nuclei\cvescan\medium\CVE-2018-6910.yaml
CVE-2018-7251 nuclei nuclei\cvescan\medium\CVE-2018-7251.yaml
CVE-2018-8006 nuclei nuclei\cvescan\medium\CVE-2018-8006.yaml
CVE-2018-8770 nuclei nuclei\cvescan\medium\CVE-2018-8770.yaml
CVE-2019-10092 nuclei nuclei\cvescan\medium\CVE-2019-10092.yaml
CVE-2019-10475 nuclei nuclei\cvescan\medium\CVE-2019-10475.yaml
CVE-2019-11248 nuclei nuclei\cvescan\medium\CVE-2019-11248.yaml
CVE-2019-11869 nuclei nuclei\cvescan\medium\CVE-2019-11869.yaml
CVE-2019-12461 nuclei nuclei\cvescan\medium\CVE-2019-12461.yaml
CVE-2019-14696 nuclei nuclei\cvescan\medium\CVE-2019-14696.yaml
CVE-2019-15043 nuclei nuclei\cvescan\medium\CVE-2019-15043.yaml
CVE-2019-19368 nuclei nuclei\cvescan\medium\CVE-2019-19368.yaml
CVE-2019-19908 nuclei nuclei\cvescan\medium\CVE-2019-19908.yaml
CVE-2019-19985 nuclei nuclei\cvescan\medium\CVE-2019-19985.yaml
CVE-2019-20141 nuclei nuclei\cvescan\medium\CVE-2019-20141.yaml
CVE-2019-3402 nuclei nuclei\cvescan\medium\CVE-2019-3402.yaml
CVE-2019-3403 nuclei nuclei\cvescan\medium\CVE-2019-3403.yaml
CVE-2019-5418 nuclei nuclei\cvescan\medium\CVE-2019-5418.yaml
CVE-2019-6112 nuclei nuclei\cvescan\medium\CVE-2019-6112.yaml
CVE-2019-8442 nuclei nuclei\cvescan\medium\CVE-2019-8442.yaml
CVE-2019-8446 nuclei nuclei\cvescan\medium\CVE-2019-8446.yaml
CVE-2019-8449 nuclei nuclei\cvescan\medium\CVE-2019-8449.yaml
CVE-2019-8451 nuclei nuclei\cvescan\medium\CVE-2019-8451.yaml
CVE-2020-11110 nuclei nuclei\cvescan\medium\CVE-2020-11110.yaml
CVE-2020-11930 nuclei nuclei\cvescan\medium\CVE-2020-11930.yaml
CVE-2020-12256 nuclei nuclei\cvescan\medium\CVE-2020-12256.yaml
CVE-2020-12259 nuclei nuclei\cvescan\medium\CVE-2020-12259.yaml
CVE-2020-13927 nuclei nuclei\cvescan\medium\CVE-2020-13927.yaml
CVE-2020-13937 nuclei nuclei\cvescan\medium\CVE-2020-13937.yaml
CVE-2020-14179 nuclei nuclei\cvescan\medium\CVE-2020-14179.yaml
CVE-2020-14181 nuclei nuclei\cvescan\medium\CVE-2020-14181.yaml
CVE-2020-14413 nuclei nuclei\cvescan\medium\CVE-2020-14413.yaml
CVE-2020-14815 nuclei nuclei\cvescan\medium\CVE-2020-14815.yaml
CVE-2020-15129 nuclei nuclei\cvescan\medium\CVE-2020-15129.yaml
CVE-2020-15500 nuclei nuclei\cvescan\medium\CVE-2020-15500.yaml
CVE-2020-17453 nuclei nuclei\cvescan\medium\CVE-2020-17453.yaml
CVE-2020-1943 nuclei nuclei\cvescan\medium\CVE-2020-1943.yaml
CVE-2020-2036 nuclei nuclei\cvescan\medium\CVE-2020-2036.yaml
CVE-2020-2096 nuclei nuclei\cvescan\medium\CVE-2020-2096.yaml
CVE-2020-2140 nuclei nuclei\cvescan\medium\CVE-2020-2140.yaml
CVE-2020-23517 nuclei nuclei\cvescan\medium\CVE-2020-23517.yaml
CVE-2020-24223 nuclei nuclei\cvescan\medium\CVE-2020-24223.yaml
CVE-2020-24550 nuclei nuclei\cvescan\medium\CVE-2020-24550.yaml
CVE-2020-24579 nuclei nuclei\cvescan\medium\CVE-2020-24579.yaml
CVE-2020-25495 nuclei nuclei\cvescan\medium\CVE-2020-25495.yaml
CVE-2020-25540 nuclei nuclei\cvescan\medium\CVE-2020-25540.yaml
CVE-2020-27982 nuclei nuclei\cvescan\medium\CVE-2020-27982.yaml
CVE-2020-27986 nuclei nuclei\cvescan\medium\CVE-2020-27986.yaml
CVE-2020-28208 nuclei nuclei\cvescan\medium\CVE-2020-28208.yaml
CVE-2020-29164 nuclei nuclei\cvescan\medium\CVE-2020-29164.yaml
CVE-2020-3452 nuclei nuclei\cvescan\medium\CVE-2020-3452.yaml
CVE-2020-36287 nuclei nuclei\cvescan\medium\CVE-2020-36287.yaml
CVE-2020-36289 nuclei nuclei\cvescan\medium\CVE-2020-36289.yaml
CVE-2020-5284 nuclei nuclei\cvescan\medium\CVE-2020-5284.yaml
CVE-2020-5412 nuclei nuclei\cvescan\medium\CVE-2020-5412.yaml
CVE-2020-6308 nuclei nuclei\cvescan\medium\CVE-2020-6308.yaml
CVE-2020-7318 nuclei nuclei\cvescan\medium\CVE-2020-7318.yaml
CVE-2020-8091 nuclei nuclei\cvescan\medium\CVE-2020-8091.yaml
CVE-2020-8115 nuclei nuclei\cvescan\medium\CVE-2020-8115.yaml
CVE-2020-8512 nuclei nuclei\cvescan\medium\CVE-2020-8512.yaml
CVE-2020-9344 nuclei nuclei\cvescan\medium\CVE-2020-9344.yaml
CVE-2020-9490 nuclei nuclei\cvescan\medium\CVE-2020-9490.yaml
CVE-2020-9496 nuclei nuclei\cvescan\medium\CVE-2020-9496.yaml
CVE-2021-22122 nuclei nuclei\cvescan\medium\CVE-2021-22122.yaml
CVE-2021-22214 nuclei nuclei\cvescan\medium\CVE-2021-22214.yaml
CVE-2021-24176 nuclei nuclei\cvescan\medium\CVE-2021-24176.yaml
CVE-2021-24237 nuclei nuclei\cvescan\medium\CVE-2021-24237.yaml
CVE-2021-24316 nuclei nuclei\cvescan\medium\CVE-2021-24316.yaml
CVE-2021-26710 nuclei nuclei\cvescan\medium\CVE-2021-26710.yaml
CVE-2021-26722 nuclei nuclei\cvescan\medium\CVE-2021-26722.yaml
CVE-2021-26723 nuclei nuclei\cvescan\medium\CVE-2021-26723.yaml
CVE-2021-27132 nuclei nuclei\cvescan\medium\CVE-2021-27132.yaml
CVE-2021-27330 nuclei nuclei\cvescan\medium\CVE-2021-27330.yaml
CVE-2021-27905 nuclei nuclei\cvescan\medium\CVE-2021-27905.yaml
CVE-2021-28164 nuclei nuclei\cvescan\medium\CVE-2021-28164.yaml
CVE-2021-28169 nuclei nuclei\cvescan\medium\CVE-2021-28169.yaml
CVE-2021-28937 nuclei nuclei\cvescan\medium\CVE-2021-28937.yaml
CVE-2021-29622 nuclei nuclei\cvescan\medium\CVE-2021-29622.yaml
CVE-2021-3019 nuclei nuclei\cvescan\medium\CVE-2021-3019.yaml
CVE-2021-31537 nuclei nuclei\cvescan\medium\CVE-2021-31537.yaml
CVE-2021-3374 nuclei nuclei\cvescan\medium\CVE-2021-3374.yaml
circarlife-setup nuclei nuclei\idscan\critical\circarlife-setup.yaml
clockwork-php-page nuclei nuclei\idscan\high\clockwork-php-page.yaml
darkstat-detect nuclei nuclei\idscan\high\darkstat-detect.yaml
detect-drone-config nuclei nuclei\idscan\high\detect-drone-config.yaml
exposed-nomad nuclei nuclei\idscan\high\exposed-nomad.yaml
exposed-redis nuclei nuclei\idscan\high\exposed-redis.yaml
exposed-zookeeper nuclei nuclei\idscan\high\exposed-zookeeper.yaml
mongodb-unauth nuclei nuclei\idscan\high\mongodb-unauth.yaml
odoo-database-manager nuclei nuclei\idscan\high\odoo-database-manager.yaml
portainer-init-deploy nuclei nuclei\idscan\high\portainer-init-deploy.yaml
active-admin-exposure nuclei nuclei\idscan\info\active-admin-exposure.yaml
activemq-panel nuclei nuclei\idscan\info\activemq-panel.yaml
acunetix-panel nuclei nuclei\idscan\info\acunetix-panel.yaml
adminer-panel-fuzz nuclei nuclei\idscan\info\adminer-panel-fuzz.yaml
adobe-component-login nuclei nuclei\idscan\info\adobe-component-login.yaml
adobe-connect-central-login nuclei nuclei\idscan\info\adobe-connect-central-login.yaml
advance-setup nuclei nuclei\idscan\info\advance-setup.yaml
aims-password-mgmt-client nuclei nuclei\idscan\info\aims-password-mgmt-client.yaml
aims-password-portal nuclei nuclei\idscan\info\aims-password-portal.yaml
airflow-detect nuclei nuclei\idscan\info\airflow-detect.yaml
airflow-panel nuclei nuclei\idscan\info\airflow-panel.yaml
akamai-cloudtest nuclei nuclei\idscan\info\akamai-cloudtest.yaml
apache-detect nuclei nuclei\idscan\info\apache-detect.yaml
artica-web-proxy-detect nuclei nuclei\idscan\info\artica-web-proxy-detect.yaml
atlassian-crowd-panel nuclei nuclei\idscan\info\atlassian-crowd-panel.yaml
aws-bucket-service nuclei nuclei\idscan\info\aws-bucket-service.yaml
basic-auth-detection nuclei nuclei\idscan\info\basic-auth-detection.yaml
bigip-config-utility-detect nuclei nuclei\idscan\info\bigip-config-utility-detect.yaml
biometric-detect nuclei nuclei\idscan\info\biometric-detect.yaml
bitrix-panel nuclei nuclei\idscan\info\bitrix-panel.yaml
blue-iris-login nuclei nuclei\idscan\info\blue-iris-login.yaml
bolt-cms-detect nuclei nuclei\idscan\info\bolt-cms-detect.yaml
bookstack-detect nuclei nuclei\idscan\info\bookstack-detect.yaml
burp-api-detect nuclei nuclei\idscan\info\burp-api-detect.yaml
cacti-detect nuclei nuclei\idscan\info\cacti-detect.yaml
checkmarx-panel nuclei nuclei\idscan\info\checkmarx-panel.yaml
cisco-asa-panel nuclei nuclei\idscan\info\cisco-asa-panel.yaml
cisco-finesse-login nuclei nuclei\idscan\info\cisco-finesse-login.yaml
cisco-integrated-login nuclei nuclei\idscan\info\cisco-integrated-login.yaml
cisco-sd-wan nuclei nuclei\idscan\info\cisco-sd-wan.yaml
cisco-security-details nuclei nuclei\idscan\info\cisco-security-details.yaml
citrix-adc-gateway-detect nuclei nuclei\idscan\info\citrix-adc-gateway-detect.yaml
citrix-vpn-detect nuclei nuclei\idscan\info\citrix-vpn-detect.yaml
clave-login-panel nuclei nuclei\idscan\info\clave-login-panel.yaml
cockpit-detect nuclei nuclei\idscan\info\cockpit-detect.yaml
compal-panel nuclei nuclei\idscan\info\compal-panel.yaml
crush-ftp-login nuclei nuclei\idscan\info\crush-ftp-login.yaml
crxde-lite nuclei nuclei\idscan\info\crxde-lite.yaml
cx-cloud-login nuclei nuclei\idscan\info\cx-cloud-login.yaml
cx-cloud-upload-detect nuclei nuclei\idscan\info\cx-cloud-upload-detect.yaml
d-link-wireless nuclei nuclei\idscan\info\d-link-wireless.yaml
default-apache-test-page nuclei nuclei\idscan\info\default-apache-test-page.yaml
default-apache2-page nuclei nuclei\idscan\info\default-apache2-page.yaml
default-apache2-ubuntu-page nuclei nuclei\idscan\info\default-apache2-ubuntu-page.yaml
default-asp nuclei nuclei\idscan\info\default-asp.net-page.yaml
default-centos-test-page nuclei nuclei\idscan\info\default-centos-test-page.yaml
default-django-page nuclei nuclei\idscan\info\default-django-page.yaml
default-fastcgi-page nuclei nuclei\idscan\info\default-fastcgi-page.yaml
default-fedora-page nuclei nuclei\idscan\info\default-fedora-page.yaml
default-glassfish-server-page nuclei nuclei\idscan\info\default-glassfish-server-page.yaml
default-iis7-page nuclei nuclei\idscan\info\default-iis7-page.yaml
default-jetty-page nuclei nuclei\idscan\info\default-jetty-page.yaml
default-microsoft-azure-page nuclei nuclei\idscan\info\default-microsoft-azure-page.yaml
default-nginx-page nuclei nuclei\idscan\info\default-nginx-page.yaml
default-oracle-application-page nuclei nuclei\idscan\info\default-oracle-application-page.yaml
default-payara-server-page nuclei nuclei\idscan\info\default-payara-server-page.yaml
default-plesk-page nuclei nuclei\idscan\info\default-plesk-page.yaml
default-redhat-test-page nuclei nuclei\idscan\info\default-redhat-test-page.yaml
default-ssltls-test-page nuclei nuclei\idscan\info\default-ssltls-test-page.yaml
default-tomcat-page nuclei nuclei\idscan\info\default-tomcat-page.yaml
default-windows-server-page nuclei nuclei\idscan\info\default-windows-server-page.yaml
dell-idrac6-detect nuclei nuclei\idscan\info\dell-idrac6-detect.yaml
dell-idrac7-detect nuclei nuclei\idscan\info\dell-idrac7-detect.yaml
dell-idrac8-detect nuclei nuclei\idscan\info\dell-idrac8-detect.yaml
dell-idrac9-detect nuclei nuclei\idscan\info\dell-idrac9-detect.yaml
detect-options-method nuclei nuclei\idscan\info\detect-options-method.yaml
detect-sentry nuclei nuclei\idscan\info\detect-sentry.yaml
django-admin-panel nuclei nuclei\idscan\info\django-admin-panel.yaml
django-debug-detect nuclei nuclei\idscan\info\django-debug-detect.yaml
dotcms-admin-panel nuclei nuclei\idscan\info\dotcms-admin-panel.yaml
ems-login-panel nuclei nuclei\idscan\info\ems-login-panel.yaml
epmp-login nuclei nuclei\idscan\info\epmp-login.yaml
epson-wf-series nuclei nuclei\idscan\info\epson-wf-series.yaml
exposed-docker-api nuclei nuclei\idscan\info\exposed-docker-api.yaml
exposed-mysql-initial nuclei nuclei\idscan\info\exposed-mysql-initial.yaml
exposed-service-now nuclei nuclei\idscan\info\exposed-service-now.yaml
fanruanoa-detect nuclei nuclei\idscan\info\fanruanoa-detect.yaml
fanruanoa2012-detect nuclei nuclei\idscan\info\fanruanoa2012-detect.yaml
favicon-detection nuclei nuclei\idscan\info\favicon-detection.yaml
fiorilaunchpad-logon nuclei nuclei\idscan\info\fiorilaunchpad-logon.yaml
firebase-urls nuclei nuclei\idscan\info\firebase-urls.yaml
fortinet-fortigate-panel nuclei nuclei\idscan\info\fortinet-fortigate-panel.yaml
fortiweb-panel nuclei nuclei\idscan\info\fortiweb-panel.yaml
github-enterprise-detect nuclei nuclei\idscan\info\github-enterprise-detect.yaml
gitlab-detect nuclei nuclei\idscan\info\gitlab-detect.yaml
globalprotect-panel nuclei nuclei\idscan\info\globalprotect-panel.yaml
glpi-login nuclei nuclei\idscan\info\glpi-login.yaml
go-anywhere-client nuclei nuclei\idscan\info\go-anywhere-client.yaml
google-bucket-service nuclei nuclei\idscan\info\google-bucket-service.yaml
google-storage nuclei nuclei\idscan\info\google-storage.yaml
grafana-detect nuclei nuclei\idscan\info\grafana-detect.yaml
graphql-detect nuclei nuclei\idscan\info\graphql-detect.yaml
grav-cms-detect nuclei nuclei\idscan\info\grav-cms-detect.yaml
graylog-api-browser nuclei nuclei\idscan\info\graylog-api-browser.yaml
gunicorn-detect nuclei nuclei\idscan\info\gunicorn-detect.yaml
harbor-detect nuclei nuclei\idscan\info\harbor-detect.yaml
hivemanager-login-panel nuclei nuclei\idscan\info\hivemanager-login-panel.yaml
hmc-hybris-panel nuclei nuclei\idscan\info\hmc-hybris-panel.yaml
home-assistant nuclei nuclei\idscan\info\home-assistant.yaml
htpasswd-detection nuclei nuclei\idscan\info\htpasswd-detection.yaml
identityguard-selfservice-entrust nuclei nuclei\idscan\info\identityguard-selfservice-entrust.yaml
ilo-detect nuclei nuclei\idscan\info\ilo-detect.yaml
iomega-lenovo-emc-shared-nas-detect nuclei nuclei\idscan\info\iomega-lenovo-emc-shared-nas-detect.yaml
iptime-router nuclei nuclei\idscan\info\iptime-router.yaml
jaspersoft-detect nuclei nuclei\idscan\info\jaspersoft-detect.yaml
java-rmi-detect nuclei nuclei\idscan\info\java-rmi-detect.yaml
jellyfin-detect nuclei nuclei\idscan\info\jellyfin-detect.yaml
jenkins-asyncpeople nuclei nuclei\idscan\info\jenkins-asyncpeople.yaml
jenkins-login nuclei nuclei\idscan\info\jenkins-login.yaml
jfrog nuclei nuclei\idscan\info\jfrog.yaml
jira-detect nuclei nuclei\idscan\info\jira-detect.yaml
jolokia nuclei nuclei\idscan\info\jolokia.yaml
joomla-panel nuclei nuclei\idscan\info\joomla-panel.yaml
jsf-detection nuclei nuclei\idscan\info\jsf-detection.yaml
keenetic-web-login nuclei nuclei\idscan\info\keenetic-web-login.yaml
kibana-detect nuclei nuclei\idscan\info\kibana-detect.yaml
kong-detect nuclei nuclei\idscan\info\kong-detect.yaml
kubernetes-version nuclei nuclei\idscan\info\kubernetes-version.yaml
lancom-router-panel nuclei nuclei\idscan\info\lancom-router-panel.yaml
landfill-remote-monitoring-control nuclei nuclei\idscan\info\landfill-remote-monitoring-control.yaml
landrayoa-detect nuclei nuclei\idscan\info\landrayoa-detect.yaml
liferay-portal-detect nuclei nuclei\idscan\info\liferay-portal-detect.yaml
linkerd-badrule-detect nuclei nuclei\idscan\info\linkerd-badrule-detect.yaml
linkerd-ssrf-detect nuclei nuclei\idscan\info\linkerd-ssrf-detect.yaml
liveview-axis-camera nuclei nuclei\idscan\info\liveview-axis-camera.yaml
lotus-domino-version nuclei nuclei\idscan\info\lotus-domino-version.yaml
lucee-detect nuclei nuclei\idscan\info\lucee-detect.yaml
luci-login-detection nuclei nuclei\idscan\info\luci-login-detection.yaml
magento-2-exposed-api nuclei nuclei\idscan\info\magento-2-exposed-api.yaml
magento-admin-panel nuclei nuclei\idscan\info\magento-admin-panel.yaml
magento-detect nuclei nuclei\idscan\info\magento-detect.yaml
magmi-detect nuclei nuclei\idscan\info\magmi-detect.yaml
maian-cart-detect nuclei nuclei\idscan\info\maian-cart-detect.yaml
manage-engine-admanager-panel nuclei nuclei\idscan\info\manage-engine-admanager-panel.yaml
mautic-crm-detect nuclei nuclei\idscan\info\mautic-crm-detect.yaml
metabase-detect nuclei nuclei\idscan\info\metabase-detect.yaml
microsoft-echange-server-detect nuclei nuclei\idscan\info\microsoft-echange-server-detect.yaml
microsoft-exchange-control-panel nuclei nuclei\idscan\info\microsoft-exchange-control-panel.yaml
microsoft-exchange-login nuclei nuclei\idscan\info\microsoft-exchange-login.yaml
mikrotik-routeros nuclei nuclei\idscan\info\mikrotik-routeros.yaml
mini-start-page nuclei nuclei\idscan\info\mini-start-page.yaml
mobileiron-login nuclei nuclei\idscan\info\mobileiron-login.yaml
mobotix-guest-camera nuclei nuclei\idscan\info\mobotix-guest-camera.yaml
moinmoin-detect nuclei nuclei\idscan\info\moinmoin-detect.yaml
mongodb-detect nuclei nuclei\idscan\info\mongodb-detect.yaml
mrtg-detect nuclei nuclei\idscan\info\mrtg-detect.yaml
mysql-native-cred-bruteforce nuclei nuclei\idscan\info\mysql-native-cred-bruteforce.yaml
nessus-panel nuclei nuclei\idscan\info\nessus-panel.yaml
netis-router nuclei nuclei\idscan\info\netis-router.yaml
netlify-cms nuclei nuclei\idscan\info\netlify-cms.yaml
netscalar-aaa-login nuclei nuclei\idscan\info\netscalar-aaa-login.yaml
netscaler-gateway nuclei nuclei\idscan\info\netscaler-gateway.yaml
netsweeper-webadmin-detect nuclei nuclei\idscan\info\netsweeper-webadmin-detect.yaml
network-camera-detect nuclei nuclei\idscan\info\network-camera-detect.yaml
nexus-detect nuclei nuclei\idscan\info\nexus-detect.yaml
nginx-version nuclei nuclei\idscan\info\nginx-version.yaml
nifi-detech nuclei nuclei\idscan\info\nifi-detech.yaml
nuuno-network-login nuclei nuclei\idscan\info\nuuno-network-login.yaml
octobercms-detect nuclei nuclei\idscan\info\octobercms-detect.yaml
oidc-detect nuclei nuclei\idscan\info\oidc-detect.yaml
oipm-detect nuclei nuclei\idscan\info\oipm-detect.yaml
oki-data nuclei nuclei\idscan\info\oki-data.yaml
open-stack-dashboard-login nuclei nuclei\idscan\info\open-stack-dashboard-login.yaml
openam-detection nuclei nuclei\idscan\info\openam-detection.yaml
opencast-detect nuclei nuclei\idscan\info\opencast-detect.yaml
openerp-database nuclei nuclei\idscan\info\openerp-database.yaml
opennms-web-console nuclei nuclei\idscan\info\opennms-web-console.yaml
pandora-fms-console nuclei nuclei\idscan\info\pandora-fms-console.yaml
parallels-html-client nuclei nuclei\idscan\info\parallels-html-client.yaml
pega-detect nuclei nuclei\idscan\info\pega-detect.yaml
phpmyadmin-panel nuclei nuclei\idscan\info\phpmyadmin-panel.yaml
phppgadmin-panel nuclei nuclei\idscan\info\phppgadmin-panel.yaml
pi-hole-detect nuclei nuclei\idscan\info\pi-hole-detect.yaml
plesk-obsidian nuclei nuclei\idscan\info\plesk-obsidian.yaml
plesk-onyx nuclei nuclei\idscan\info\plesk-onyx.yaml
plone-cms-detect nuclei nuclei\idscan\info\plone-cms-detect.yaml
polycom-login nuclei nuclei\idscan\info\polycom-login.yaml
prometheus-exporter-detect nuclei nuclei\idscan\info\prometheus-exporter-detect.yaml
prtg-detect nuclei nuclei\idscan\info\prtg-detect.yaml
public-tomcat-manager nuclei nuclei\idscan\info\public-tomcat-manager.yaml
pulse-secure-panel nuclei nuclei\idscan\info\pulse-secure-panel.yaml
rabbitmq-dashboard nuclei nuclei\idscan\info\rabbitmq-dashboard.yaml
radius-manager nuclei nuclei\idscan\info\radius-manager.yaml
rdp-detect nuclei nuclei\idscan\info\rdp-detect.yaml
redmine-cli-detect nuclei nuclei\idscan\info\redmine-cli-detect.yaml
remote-ui-login nuclei nuclei\idscan\info\remote-ui-login.yaml
rhymix-cms-detect nuclei nuclei\idscan\info\rhymix-cms-detect.yaml
rocketmq-console-exposure nuclei nuclei\idscan\info\rocketmq-console-exposure.yaml
rsa-self-service nuclei nuclei\idscan\info\rsa-self-service.yaml
rstudio-detect nuclei nuclei\idscan\info\rstudio-detect.yaml
s3-detect nuclei nuclei\idscan\info\s3-detect.yaml
saferoads-vms-login nuclei nuclei\idscan\info\saferoads-vms-login.yaml
sap-hana-xsengine-panel nuclei nuclei\idscan\info\sap-hana-xsengine-panel.yaml
sap-netweaver-as-java-detect nuclei nuclei\idscan\info\sap-netweaver-as-java-detect.yaml
sap-netweaver-detect nuclei nuclei\idscan\info\sap-netweaver-detect.yaml
sap-netweaver-webgui nuclei nuclei\idscan\info\sap-netweaver-webgui.yaml
sap-router nuclei nuclei\idscan\info\sap-router.yaml
sauter-login nuclei nuclei\idscan\info\sauter-login.yaml
securenvoy-panel nuclei nuclei\idscan\info\securenvoy-panel.yaml
selea-ip-camera nuclei nuclei\idscan\info\selea-ip-camera.yaml
server-backup-login nuclei nuclei\idscan\info\server-backup-login.yaml
servicedesk-login-panel nuclei nuclei\idscan\info\servicedesk-login-panel.yaml
sharecenter-login nuclei nuclei\idscan\info\sharecenter-login.yaml
shiro-detect nuclei nuclei\idscan\info\shiro-detect.yaml
shopware-detect nuclei nuclei\idscan\info\shopware-detect.yaml
sitefinity-login nuclei nuclei\idscan\info\sitefinity-login.yaml
siteomat-login nuclei nuclei\idscan\info\siteomat-login.yaml
solarwinds-orion nuclei nuclei\idscan\info\solarwinds-orion.yaml
somfy-login nuclei nuclei\idscan\info\somfy-login.yaml
sonarqube-login nuclei nuclei\idscan\info\sonarqube-login.yaml
sonicwall-management-panel nuclei nuclei\idscan\info\sonicwall-management-panel.yaml
sonicwall-sslvpn-panel nuclei nuclei\idscan\info\sonicwall-sslvpn-panel.yaml
sophos-fw-version-detect nuclei nuclei\idscan\info\sophos-fw-version-detect.yaml
sphider-login nuclei nuclei\idscan\info\sphider-login.yaml
springboot-actuator nuclei nuclei\idscan\info\springboot-actuator.yaml
sql-server-reporting nuclei nuclei\idscan\info\sql-server-reporting.yaml
strapi-cms-detect nuclei nuclei\idscan\info\strapi-cms-detect.yaml
supervpn-panel nuclei nuclei\idscan\info\supervpn-panel.yaml
synnefo-admin-panel nuclei nuclei\idscan\info\synnefo-admin-panel.yaml
tech-detect nuclei nuclei\idscan\info\tech-detect.yaml
telerik-dialoghandler-detect nuclei nuclei\idscan\info\telerik-dialoghandler-detect.yaml
telerik-fileupload-detect nuclei nuclei\idscan\info\telerik-fileupload-detect.yaml
terraform-detect nuclei nuclei\idscan\info\terraform-detect.yaml
thinkcmf-detection nuclei nuclei\idscan\info\thinkcmf-detection.yaml
tikiwiki-cms nuclei nuclei\idscan\info\tikiwiki-cms.yaml
tomcat-detect nuclei nuclei\idscan\info\tomcat-detect.yaml
tomcat-manager-pathnormalization nuclei nuclei\idscan\info\tomcat-manager-pathnormalization.yaml
tor-socks-proxy nuclei nuclei\idscan\info\tor-socks-proxy.yaml
total-web nuclei nuclei\idscan\info\total-web.yaml
traefik-dashboard nuclei nuclei\idscan\info\traefik-dashboard.yaml
tuxedo-connected-controller nuclei nuclei\idscan\info\tuxedo-connected-controller.yaml
unauthenticated-frp nuclei nuclei\idscan\info\unauthenticated-frp.yaml
upnp-device nuclei nuclei\idscan\info\upnp-device.yaml
vigor-login nuclei nuclei\idscan\info\vigor-login.yaml
virtual-ema-detect nuclei nuclei\idscan\info\virtual-ema-detect.yaml
vmware-horizon nuclei nuclei\idscan\info\vmware-horizon.yaml
vmware-vrealize-detect nuclei nuclei\idscan\info\vmware-vrealize-detect.yaml
voipmonitor-detect nuclei nuclei\idscan\info\voipmonitor-detect.yaml
waf-detect nuclei nuclei\idscan\info\waf-detect.yaml
wago-plc-panel nuclei nuclei\idscan\info\wago-plc-panel.yaml
wamp-xdebug-detect nuclei nuclei\idscan\info\wamp-xdebug-detect.yaml
wazuh-detect nuclei nuclei\idscan\info\wazuh-detect.yaml
weatherlink nuclei nuclei\idscan\info\weatherlink.yaml
weave-scope-dashboard-detect nuclei nuclei\idscan\info\weave-scope-dashboard-detect.yaml
web-local-craft nuclei nuclei\idscan\info\web-local-craft.yaml
webeditors nuclei nuclei\idscan\info\webeditors.yaml
weblogic-detect nuclei nuclei\idscan\info\weblogic-detect.yaml
weblogic-iiop-detect nuclei nuclei\idscan\info\weblogic-iiop-detect.yaml
weblogic-t3-detect nuclei nuclei\idscan\info\weblogic-t3-detect.yaml
webmin-panel nuclei nuclei\idscan\info\webmin-panel.yaml
webmodule-ee nuclei nuclei\idscan\info\webmodule-ee.yaml
werkzeug-debugger-detect nuclei nuclei\idscan\info\werkzeug-debugger-detect.yaml
wordpress-login nuclei nuclei\idscan\info\wordpress-login.yaml
wordpress-plugins-detect nuclei nuclei\idscan\info\wordpress-plugins-detect.yaml
wordpress-themes-detect nuclei nuclei\idscan\info\wordpress-themes-detect.yaml
workspace-one-uem nuclei nuclei\idscan\info\workspace-one-uem.yaml
workspaceone-uem-airwatch-dashboard-detect nuclei nuclei\idscan\info\workspaceone-uem-airwatch-dashboard-detect.yaml
wso2-management-console nuclei nuclei\idscan\info\wso2-management-console.yaml
xenmobile-login nuclei nuclei\idscan\info\xenmobile-login.yaml
xml-schema-detect nuclei nuclei\idscan\info\xml-schema-detect.yaml
xxljob-admin-detect nuclei nuclei\idscan\info\xxljob-admin-detect.yaml
zenario-login-panel nuclei nuclei\idscan\info\zenario-login-panel.yaml
zte-panel nuclei nuclei\idscan\info\zte-panel.yaml
ansible-tower-exposure nuclei nuclei\idscan\low\ansible-tower-exposure.yaml
contacam nuclei nuclei\idscan\low\contacam.yaml
couchdb-exposure nuclei nuclei\idscan\low\couchdb-exposure.yaml
couchdb-fauxton nuclei nuclei\idscan\low\couchdb-fauxton.yaml
exposed-authentication-asmx nuclei nuclei\idscan\low\exposed-authentication-asmx.yaml
exposed-bitkeeper nuclei nuclei\idscan\low\exposed-bitkeeper.yaml
exposed-bzr nuclei nuclei\idscan\low\exposed-bzr.yaml
exposed-darcs nuclei nuclei\idscan\low\exposed-darcs.yaml
exposed-hg nuclei nuclei\idscan\low\exposed-hg.yaml
exposed-kafdrop nuclei nuclei\idscan\low\exposed-kafdrop.yaml
exposed-sharepoint-list nuclei nuclei\idscan\low\exposed-sharepoint-list.yaml
exposed-vscode nuclei nuclei\idscan\low\exposed-vscode.yaml
exposed-webalizer nuclei nuclei\idscan\low\exposed-webalizer.yaml
firebase-detect nuclei nuclei\idscan\low\firebase-detect.yaml
flink-exposure nuclei nuclei\idscan\low\flink-exposure.yaml
ganglia-xml-grid-monitor nuclei nuclei\idscan\low\ganglia-xml-grid-monitor.yaml
hadoop-exposure nuclei nuclei\idscan\low\hadoop-exposure.yaml
hp-laserjet-detect nuclei nuclei\idscan\low\hp-laserjet-detect.yaml
internet-service nuclei nuclei\idscan\low\internet-service.yaml
jmx-console nuclei nuclei\idscan\low\jmx-console.yaml
kafka-connect-ui nuclei nuclei\idscan\low\kafka-connect-ui.yaml
kafka-monitoring nuclei nuclei\idscan\low\kafka-monitoring.yaml
kafka-topics-ui nuclei nuclei\idscan\low\kafka-topics-ui.yaml
key-cloak-admin-panel nuclei nuclei\idscan\low\key-cloak-admin-panel.yaml
kubernetes-dashboard nuclei nuclei\idscan\low\kubernetes-dashboard.yaml
memcached-stats nuclei nuclei\idscan\low\memcached-stats.yaml
monitorix-exposure nuclei nuclei\idscan\low\monitorix-exposure.yaml
openssh5 nuclei nuclei\idscan\low\openssh5.3-detect.yaml
polycom-admin-detect nuclei nuclei\idscan\low\polycom-admin-detect.yaml
powerlogic-ion nuclei nuclei\idscan\low\powerlogic-ion.yaml
prometheus-exposed-panel nuclei nuclei\idscan\low\prometheus-exposed-panel.yaml
trace-axd-detect nuclei nuclei\idscan\low\trace-axd-detect.yaml
yarn-manager-exposure nuclei nuclei\idscan\low\yarn-manager-exposure.yaml
zipkin-exposure nuclei nuclei\idscan\low\zipkin-exposure.yaml
ambari-exposure nuclei nuclei\idscan\medium\ambari-exposure.yaml
deprecated-sshv1-detection nuclei nuclei\idscan\medium\deprecated-sshv1-detection.yaml
django-debug-detect nuclei nuclei\idscan\medium\django-debug-detect.yaml
druid-console-exposure nuclei nuclei\idscan\medium\druid-console-exposure.yaml
exposed-alps-spring nuclei nuclei\idscan\medium\exposed-alps-spring.yaml
exposed-jquery-file-upload nuclei nuclei\idscan\medium\exposed-jquery-file-upload.yaml
exposed-kibana nuclei nuclei\idscan\medium\exposed-kibana.yaml
exposed-pagespeed-global-admin nuclei nuclei\idscan\medium\exposed-pagespeed-global-admin.yaml
exposed-sqlite-manager nuclei nuclei\idscan\medium\exposed-sqlite-manager.yaml
exposed-svn nuclei nuclei\idscan\medium\exposed-svn.yaml
java-melody-exposed nuclei nuclei\idscan\medium\java-melody-exposed.yaml
panasonic-network-management nuclei nuclei\idscan\medium\panasonic-network-management.yaml
sap-recon-detect nuclei nuclei\idscan\medium\sap-recon-detect.yaml
selenoid-ui-exposure nuclei nuclei\idscan\medium\selenoid-ui-exposure.yaml
setup-page-exposure nuclei nuclei\idscan\medium\setup-page-exposure.yaml
solr-exposure nuclei nuclei\idscan\medium\solr-exposure.yaml
unauth-ftp nuclei nuclei\idscan\medium\unauth-ftp.yaml
xp-webcam nuclei nuclei\idscan\medium\xp-webcam.yaml
azure-takeover-detection nuclei nuclei\subscan\dns\azure-takeover-detection.yaml
cname-service-detector nuclei nuclei\subscan\dns\cname-service-detector.yaml
dead-host-with-cname nuclei nuclei\subscan\dns\dead-host-with-cname.yaml
dns-waf-detect nuclei nuclei\subscan\dns\dns-waf-detect.yaml
ec2-detection nuclei nuclei\subscan\dns\ec2-detection.yaml
mx-service-detector nuclei nuclei\subscan\dns\mx-service-detector.yaml
nameserver-detection nuclei nuclei\subscan\dns\nameserver-detection.yaml
servfail-refused-hosts nuclei nuclei\subscan\dns\servfail-refused-hosts.yaml
spoofable-spf-records-ptr nuclei nuclei\subscan\dns\spoofable-spf-records-ptr.yaml
subdomain-takeover-dns-wildcards nuclei nuclei\subscan\dns\subdomain-takeover-dns-wildcards.yaml
subdomain-takeover-dns nuclei nuclei\subscan\dns\subdomain-takeover-dns.yaml
worksites-detection nuclei nuclei\subscan\dns\worksites-detection.yaml
S3Hunter nuclei nuclei\subscan\web\S3Hunter.yaml
acquia-takeover nuclei nuclei\subscan\web\acquia-takeover.yaml
aftership-takeover nuclei nuclei\subscan\web\aftership-takeover.yaml
agilecrm-takeover nuclei nuclei\subscan\web\agilecrm-takeover.yaml
aha-takeover nuclei nuclei\subscan\web\aha-takeover.yaml
airee-takeover nuclei nuclei\subscan\web\airee-takeover.yaml
anima-takeover nuclei nuclei\subscan\web\anima-takeover.yaml
aws-bucket-takeover nuclei nuclei\subscan\web\aws-bucket-takeover.yaml
bigcartel-takeover nuclei nuclei\subscan\web\bigcartel-takeover.yaml
bitbucket-takeover nuclei nuclei\subscan\web\bitbucket-takeover.yaml
brightcove-takeover nuclei nuclei\subscan\web\brightcove-takeover.yaml
campaignmonitor nuclei nuclei\subscan\web\campaignmonitor.yaml
canny-takeover nuclei nuclei\subscan\web\canny-takeover.yaml
cargo-takeover nuclei nuclei\subscan\web\cargo-takeover.yaml
cargocollective-takeover nuclei nuclei\subscan\web\cargocollective-takeover.yaml
fastly-takeover nuclei nuclei\subscan\web\fastly-takeover.yaml
feedpress-takeover nuclei nuclei\subscan\web\feedpress-takeover.yaml
flywheel-takeover nuclei nuclei\subscan\web\flywheel-takeover.yaml
freshdesk-takeover nuclei nuclei\subscan\web\freshdesk-takeover.yaml
freshservice-takeover nuclei nuclei\subscan\web\freshservice-takeover.yaml
frontify-takeover nuclei nuclei\subscan\web\frontify-takeover.yaml
gemfury-takeover nuclei nuclei\subscan\web\gemfury-takeover.yaml
getresponse-takeover nuclei nuclei\subscan\web\getresponse-takeover.yaml
ghost-takeover nuclei nuclei\subscan\web\ghost-takeover.yaml
github-takeover nuclei nuclei\subscan\web\github-takeover.yaml
hatenablog-takeover nuclei nuclei\subscan\web\hatenablog-takeover.yaml
helpjuice-takeover nuclei nuclei\subscan\web\helpjuice-takeover.yaml
helprace-takeover nuclei nuclei\subscan\web\helprace-takeover.yaml
helpscout-takeover nuclei nuclei\subscan\web\helpscout-takeover.yaml
heroku-takeover nuclei nuclei\subscan\web\heroku-takeover.yaml
hubspot-takeover nuclei nuclei\subscan\web\hubspot-takeover.yaml
intercom-takeover nuclei nuclei\subscan\web\intercom-takeover.yaml
jazzhr-takeover nuclei nuclei\subscan\web\jazzhr-takeover.yaml
jetbrains-takeover nuclei nuclei\subscan\web\jetbrains-takeover.yaml
kinsta-takeover nuclei nuclei\subscan\web\kinsta-takeover.yaml
landingi-takeover nuclei nuclei\subscan\web\landingi-takeover.yaml
launchrock-takeover nuclei nuclei\subscan\web\launchrock-takeover.yaml
mashery-takeover nuclei nuclei\subscan\web\mashery-takeover.yaml
medium-takeover nuclei nuclei\subscan\web\medium-takeover.yaml
mx-service-detector nuclei nuclei\subscan\web\mx-service-detector.yaml
netlify-takeover nuclei nuclei\subscan\web\netlify-takeover.yaml
ngrok-takeover nuclei nuclei\subscan\web\ngrok-takeover.yaml
pantheon-takeover nuclei nuclei\subscan\web\pantheon-takeover.yaml
pingdom-takeover nuclei nuclei\subscan\web\pingdom-takeover.yaml
proposify-takeover nuclei nuclei\subscan\web\proposify-takeover.yaml
readme-takeover nuclei nuclei\subscan\web\readme-takeover.yaml
readthedocs-takeover nuclei nuclei\subscan\web\readthedocs-takeover.yaml
s3-subtakeover nuclei nuclei\subscan\web\s3-subtakeover.yaml
shopify-takeover nuclei nuclei\subscan\web\shopify-takeover.yaml
simplebooklet-takeover nuclei nuclei\subscan\web\simplebooklet-takeover.yaml
smartjob-takeover nuclei nuclei\subscan\web\smartjob-takeover.yaml
smartling-takeover nuclei nuclei\subscan\web\smartling-takeover.yaml
smugmug-takeover nuclei nuclei\subscan\web\smugmug-takeover.yaml
spoofable-spf-records-ptr nuclei nuclei\subscan\web\spoofable-spf-records-ptr.yaml
strikingly-takeover nuclei nuclei\subscan\web\strikingly-takeover.yaml
surveygizmo-takeover nuclei nuclei\subscan\web\surveygizmo-takeover.yaml
tave-takeover nuclei nuclei\subscan\web\tave-takeover.yaml
teamwork-takeover nuclei nuclei\subscan\web\teamwork-takeover.yaml
tictail-takeover nuclei nuclei\subscan\web\tictail-takeover.yaml
tilda-takeover nuclei nuclei\subscan\web\tilda-takeover.yaml
tumblr-takeover nuclei nuclei\subscan\web\tumblr-takeover.yaml
uberflip-takeover nuclei nuclei\subscan\web\uberflip-takeover.yaml
unbounce-takeover nuclei nuclei\subscan\web\unbounce-takeover.yaml
uptimerobot-takeover nuclei nuclei\subscan\web\uptimerobot-takeover.yaml
urge-takeover nuclei nuclei\subscan\web\urge-takeover.yaml
vend-takeover nuclei nuclei\subscan\web\vend-takeover.yaml
vercel-takeover nuclei nuclei\subscan\web\vercel-takeover.yaml
webflow-takeover nuclei nuclei\subscan\web\webflow-takeover.yaml
wishpond-takeover nuclei nuclei\subscan\web\wishpond-takeover.yaml
wordpress-takeover nuclei nuclei\subscan\web\wordpress-takeover.yaml
worksites-takeover nuclei nuclei\subscan\web\worksites-takeover.yaml
wufoo-takeover nuclei nuclei\subscan\web\wufoo-takeover.yaml
zendesk-takeover nuclei nuclei\subscan\web\zendesk-takeover.yaml
aem-groovyconsole nuclei nuclei\vulnscan\critical\aem-groovyconsole.yaml
airflow-default-credentials nuclei nuclei\vulnscan\critical\airflow-default-credentials.yaml
apache-flink-unauth-rce nuclei nuclei\vulnscan\critical\apache-flink-unauth-rce.yaml
core-chuangtian-cloud-rce nuclei nuclei\vulnscan\critical\core-chuangtian-cloud-rce.yaml
dvwa-default-login nuclei nuclei\vulnscan\critical\dvwa-default-login.yaml
eyou-email-rce nuclei nuclei\vulnscan\critical\eyou-email-rce.yaml
hashicorp-consul-rce nuclei nuclei\vulnscan\critical\hashicorp-consul-rce.yaml
horde-unauthenticated nuclei nuclei\vulnscan\critical\horde-unauthenticated.yaml
jupyter-ipython-unauth nuclei nuclei\vulnscan\critical\jupyter-ipython-unauth.yaml
kubernetes-pods nuclei nuclei\vulnscan\critical\kubernetes-pods.yaml
laravel-env nuclei nuclei\vulnscan\critical\laravel-env.yaml
maccmsv10-backdoor nuclei nuclei\vulnscan\critical\maccmsv10-backdoor.yaml
maian-cart-preauth-rce nuclei nuclei\vulnscan\critical\maian-cart-preauth-rce.yaml
misconfigured-docker nuclei nuclei\vulnscan\critical\misconfigured-docker.yaml
natshell-rce nuclei nuclei\vulnscan\critical\natshell-rce.yaml
nuuo-nvrmini2-rce nuclei nuclei\vulnscan\critical\nuuo-nvrmini2-rce.yaml
oa-tongda-path-traversal nuclei nuclei\vulnscan\critical\oa-tongda-path-traversal.yaml
oracle-ebs-bispgraph-file-access nuclei nuclei\vulnscan\critical\oracle-ebs-bispgraph-file-access.yaml
powercreator-cms-rce nuclei nuclei\vulnscan\critical\powercreator-cms-rce.yaml
qi-anxin-netkang-next-generation-firewall-rce nuclei nuclei\vulnscan\critical\qi-anxin-netkang-next-generation-firewall-rce.yaml
ruijie-networks-rce nuclei nuclei\vulnscan\critical\ruijie-networks-rce.yaml
samsung-wlan-ap-lfi nuclei nuclei\vulnscan\critical\samsung-wlan-ap-lfi.yaml
samsung-wlan-ap-rce nuclei nuclei\vulnscan\critical\samsung-wlan-ap-rce.yaml
sangfor-edr-rce nuclei nuclei\vulnscan\critical\sangfor-edr-rce.yaml
sap-router-info-leak nuclei nuclei\vulnscan\critical\sap-router-info-leak.yaml
seacms-rce nuclei nuclei\vulnscan\critical\seacms-rce.yaml
showdoc-file-upload-rce nuclei nuclei\vulnscan\critical\showdoc-file-upload-rce.yaml
simple-employee-rce nuclei nuclei\vulnscan\critical\simple-employee-rce.yaml
sonicwall-sslvpn-shellshock nuclei nuclei\vulnscan\critical\sonicwall-sslvpn-shellshock.yaml
springboot-h2-db-rce nuclei nuclei\vulnscan\critical\springboot-h2-db-rce.yaml
springboot-heapdump nuclei nuclei\vulnscan\critical\springboot-heapdump.yaml
tamronos-rce nuclei nuclei\vulnscan\critical\tamronos-rce.yaml
thinkcmf-rce nuclei nuclei\vulnscan\critical\thinkcmf-rce.yaml
thinkphp-2-rce nuclei nuclei\vulnscan\critical\thinkphp-2-rce.yaml
thinkphp-5022-rce nuclei nuclei\vulnscan\critical\thinkphp-5022-rce.yaml
thinkphp-5023-rce nuclei nuclei\vulnscan\critical\thinkphp-5023-rce.yaml
thinkphp-509-information-disclosure nuclei nuclei\vulnscan\critical\thinkphp-509-information-disclosure.yaml
unauth-message-read nuclei nuclei\vulnscan\critical\unauth-message-read.yaml
unauthenticated-nacos-access nuclei nuclei\vulnscan\critical\unauthenticated-nacos-access.yaml
webui-rce nuclei nuclei\vulnscan\critical\webui-rce.yaml
wordpress-auth-bypass-wptimecapsule nuclei nuclei\vulnscan\critical\wordpress-auth-bypass-wptimecapsule.yaml
wordpress-emails-verification-for-woocommerce nuclei nuclei\vulnscan\critical\wordpress-emails-verification-for-woocommerce.yaml
wordpress-infinitewp-auth-bypass nuclei nuclei\vulnscan\critical\wordpress-infinitewp-auth-bypass.yaml
wordpress-rce-simplefilelist nuclei nuclei\vulnscan\critical\wordpress-rce-simplefilelist.yaml
wp-plugin-statistics-sqli nuclei nuclei\vulnscan\critical\wp-plugin-statistics-sqli.yaml
zabbix-default-credentials nuclei nuclei\vulnscan\critical\zabbix-default-credentials.yaml
74cms-sqli nuclei nuclei\vulnscan\high\74cms-sqli.yaml
WooYun-2015-148227 nuclei nuclei\vulnscan\high\WooYun-2015-148227.yaml
alibaba-canal-default-password nuclei nuclei\vulnscan\high\alibaba-canal-default-password.yaml
apache-solr-file-read nuclei nuclei\vulnscan\high\apache-solr-file-read.yaml
arbitrary-file-read nuclei nuclei\vulnscan\high\arbitrary-file-read.yaml
arl-default-password nuclei nuclei\vulnscan\high\arl-default-password.yaml
artifactory-anonymous-deploy nuclei nuclei\vulnscan\high\artifactory-anonymous-deploy.yaml
axis2-default-password nuclei nuclei\vulnscan\high\axis2-default-password.yaml
blue-ocean-excellence-lfi nuclei nuclei\vulnscan\high\blue-ocean-excellence-lfi.yaml
bullwark-momentum-lfi nuclei nuclei\vulnscan\high\bullwark-momentum-lfi.yaml
chamilo-lms-sqli nuclei nuclei\vulnscan\high\chamilo-lms-sqli.yaml
chinaunicom-modem-default-credentials nuclei nuclei\vulnscan\high\chinaunicom-modem-default-credentials.yaml
cloudinary nuclei nuclei\vulnscan\high\cloudinary.yaml
coremail-config-disclosure nuclei nuclei\vulnscan\high\coremail-config-disclosure.yaml
couchdb-adminparty nuclei nuclei\vulnscan\high\couchdb-adminparty.yaml
credentials nuclei nuclei\vulnscan\high\credentials.yaml
d-link-arbitary-fileread nuclei nuclei\vulnscan\high\d-link-arbitary-fileread.yaml
dell-idrac-default-login nuclei nuclei\vulnscan\high\dell-idrac-default-login.yaml
dell-idrac9-default-login nuclei nuclei\vulnscan\high\dell-idrac9-default-login.yaml
directory-traversal nuclei nuclei\vulnscan\high\directory-traversal.yaml
druid-monitor nuclei nuclei\vulnscan\high\druid-monitor.yaml
duomicms-sql-injection nuclei nuclei\vulnscan\high\duomicms-sql-injection.yaml
dynatrace-token nuclei nuclei\vulnscan\high\dynatrace-token.yaml
easy-wp-smtp-listing nuclei nuclei\vulnscan\high\easy-wp-smtp-listing.yaml
erp-nc-directory-traversal nuclei nuclei\vulnscan\high\erp-nc-directory-traversal.yaml
esmtprc-config nuclei nuclei\vulnscan\high\esmtprc-config.yaml
etouch-v2-sqli nuclei nuclei\vulnscan\high\etouch-v2-sqli.yaml
fanruanoa2012-disclosure nuclei nuclei\vulnscan\high\fanruanoa2012-disclosure.yaml
fcm-server-key nuclei nuclei\vulnscan\high\fcm-server-key.yaml
feifeicms-lfr nuclei nuclei\vulnscan\high\feifeicms-lfr.yaml
flir-path-traversal nuclei nuclei\vulnscan\high\flir-path-traversal.yaml
generic-lfi-fuzzing nuclei nuclei\vulnscan\high\generic-lfi-fuzzing.yaml
gitlab-weak-login nuclei nuclei\vulnscan\high\gitlab-weak-login.yaml
gloo-unauth nuclei nuclei\vulnscan\high\gloo-unauth.yaml
gogs-install-exposure nuclei nuclei\vulnscan\high\gogs-install-exposure.yaml
grafana-default-credential nuclei nuclei\vulnscan\high\grafana-default-credential.yaml
header-command-injection nuclei nuclei\vulnscan\high\header-command-injection.yaml
hjtcloud-arbitrary-file-read nuclei nuclei\vulnscan\high\hjtcloud-arbitrary-file-read.yaml
http-etcd-unauthenticated-api-data-leak nuclei nuclei\vulnscan\high\http-etcd-unauthenticated-api-data-leak.yaml
interlib-fileread nuclei nuclei\vulnscan\high\interlib-fileread.yaml
jeewms-lfi nuclei nuclei\vulnscan\high\jeewms-lfi.yaml
jenkins-default nuclei nuclei\vulnscan\high\jenkins-default.yaml
joomla-com-fabrik-lfi nuclei nuclei\vulnscan\high\joomla-com-fabrik-lfi.yaml
kubeflow-dashboard-unauth nuclei nuclei\vulnscan\high\kubeflow-dashboard-unauth.yaml
landray-oa-fileread nuclei nuclei\vulnscan\high\landray-oa-fileread.yaml
laravel-log-file nuclei nuclei\vulnscan\high\laravel-log-file.yaml
lvmeng-uts-disclosure nuclei nuclei\vulnscan\high\lvmeng-uts-disclosure.yaml
magento-cacheleak nuclei nuclei\vulnscan\high\magento-cacheleak.yaml
magento-unprotected-dev-files nuclei nuclei\vulnscan\high\magento-unprotected-dev-files.yaml
mailchimp-api nuclei nuclei\vulnscan\high\mailchimp-api.yaml
mailgun-api nuclei nuclei\vulnscan\high\mailgun-api.yaml
manage-engine-ad-search nuclei nuclei\vulnscan\high\manage-engine-ad-search.yaml
mcafee-epo-rce nuclei nuclei\vulnscan\high\mcafee-epo-rce.yaml
metinfo-lfi nuclei nuclei\vulnscan\high\metinfo-lfi.yaml
micro-focus-ucmdb-default-credentials nuclei nuclei\vulnscan\high\micro-focus-ucmdb-default-credentials.yaml
microstrategy-ssrf nuclei nuclei\vulnscan\high\microstrategy-ssrf.yaml
moodle-filter-jmol-lfi nuclei nuclei\vulnscan\high\moodle-filter-jmol-lfi.yaml
mpsec-lfi nuclei nuclei\vulnscan\high\mpsec-lfi.yaml
myucms-lfr nuclei nuclei\vulnscan\high\myucms-lfr.yaml
nagios-default-credential nuclei nuclei\vulnscan\high\nagios-default-credential.yaml
natshell-path-traversal nuclei nuclei\vulnscan\high\natshell-path-traversal.yaml
netrc nuclei nuclei\vulnscan\high\netrc.yaml
nexus-default-password nuclei nuclei\vulnscan\high\nexus-default-password.yaml
nps-default-password nuclei nuclei\vulnscan\high\nps-default-password.yaml
ns-asg-file-read nuclei nuclei\vulnscan\high\ns-asg-file-read.yaml
nuuo-file-inclusion nuclei nuclei\vulnscan\high\nuuo-file-inclusion.yaml
oa-v9-uploads-file nuclei nuclei\vulnscan\high\oa-v9-uploads-file.yaml
panabit-default-password nuclei nuclei\vulnscan\high\panabit-default-password.yaml
paypal-braintree-token nuclei nuclei\vulnscan\high\paypal-braintree-token.yaml
pdf-signer-ssti-to-rce nuclei nuclei\vulnscan\high\pdf-signer-ssti-to-rce.yaml
phalcon-framework-source nuclei nuclei\vulnscan\high\phalcon-framework-source.yaml
php-debug-bar nuclei nuclei\vulnscan\high\php-debug-bar.yaml
php-zerodium-backdoor-rce nuclei nuclei\vulnscan\high\php-zerodium-backdoor-rce.yaml
phpmyadmin-sql nuclei nuclei\vulnscan\high\phpmyadmin-sql.php-server.yaml
pictatic-api-key nuclei nuclei\vulnscan\high\pictatic-api-key.yaml
pinpoint-unauth nuclei nuclei\vulnscan\high\pinpoint-unauth.yaml
pmb-local-file-disclosure nuclei nuclei\vulnscan\high\pmb-local-file-disclosure.yaml
private-key-exposure nuclei nuclei\vulnscan\high\private-key-exposure.yaml
private-key nuclei nuclei\vulnscan\high\private-key.yaml
put-method-enabled nuclei nuclei\vulnscan\high\put-method-enabled.yaml
rabbitmq-default-admin nuclei nuclei\vulnscan\high\rabbitmq-default-admin.yaml
rack-mini-profiler nuclei nuclei\vulnscan\high\rack-mini-profiler.yaml
rce-shellshock-user-agent nuclei nuclei\vulnscan\high\rce-shellshock-user-agent.yaml
rconfig-rce nuclei nuclei\vulnscan\high\rconfig-rce.yaml
resin-inputfile-fileread nuclei nuclei\vulnscan\high\resin-inputfile-fileread.yaml
resin-viewfile-lfr nuclei nuclei\vulnscan\high\resin-viewfile-lfr.yaml
robomongo-credential nuclei nuclei\vulnscan\high\robomongo-credential.yaml
rockmongo-default-credentials nuclei nuclei\vulnscan\high\rockmongo-default-credentials.yaml
ruijie-information-disclosure nuclei nuclei\vulnscan\high\ruijie-information-disclosure.yaml
ruijie-networks-lfi nuclei nuclei\vulnscan\high\ruijie-networks-lfi.yaml
samsung-wlan-ap-default-credentials nuclei nuclei\vulnscan\high\samsung-wlan-ap-default-credentials.yaml
sendgrid-api nuclei nuclei\vulnscan\high\sendgrid-api.yaml
server-private-keys nuclei nuclei\vulnscan\high\server-private-keys.yaml
shopify-custom-token nuclei nuclei\vulnscan\high\shopify-custom-token.yaml
shopify-private-token nuclei nuclei\vulnscan\high\shopify-private-token.yaml
shopify-shared-secret nuclei nuclei\vulnscan\high\shopify-shared-secret.yaml
shopify-token nuclei nuclei\vulnscan\high\shopify-token.yaml
slack-api nuclei nuclei\vulnscan\high\slack-api.yaml
slack-webhook nuclei nuclei\vulnscan\high\slack-webhook.yaml
solarwinds-default-admin nuclei nuclei\vulnscan\high\solarwinds-default-admin.yaml
solr-query-dashboard nuclei nuclei\vulnscan\high\solr-query-dashboard.yaml
spidercontrol-scada-server-info nuclei nuclei\vulnscan\high\spidercontrol-scada-server-info.yaml
springboot-actuators-jolokia-xxe nuclei nuclei\vulnscan\high\springboot-actuators-jolokia-xxe.yaml
square-access-token nuclei nuclei\vulnscan\high\square-access-token.yaml
square-oauth-secret nuclei nuclei\vulnscan\high\square-oauth-secret.yaml
squid-analysis-report-generator nuclei nuclei\vulnscan\high\squid-analysis-report-generator.yaml
stripe-api-key nuclei nuclei\vulnscan\high\stripe-api-key.yaml
symfony-database-config nuclei nuclei\vulnscan\high\symfony-database-config.yaml
symfony-debugmode nuclei nuclei\vulnscan\high\symfony-debugmode.yaml
symfony-profiler nuclei nuclei\vulnscan\high\symfony-profiler.yaml
thinkcmf-arbitrary-code-execution nuclei nuclei\vulnscan\high\thinkcmf-arbitrary-code-execution.yaml
thinkcmf-lfi nuclei nuclei\vulnscan\high\thinkcmf-lfi.yaml
tomcat-manager-default nuclei nuclei\vulnscan\high\tomcat-manager-default.yaml
tpshop-directory-traversal nuclei nuclei\vulnscan\high\tpshop-directory-traversal.yaml
trilithic-viewpoint-default nuclei nuclei\vulnscan\high\trilithic-viewpoint-default.yaml
twig-php-ssti nuclei nuclei\vulnscan\high\twig-php-ssti.yaml
twilio-api nuclei nuclei\vulnscan\high\twilio-api.yaml
ueditor-file-upload nuclei nuclei\vulnscan\high\ueditor-file-upload.yaml
unauthenticated-airflow nuclei nuclei\vulnscan\high\unauthenticated-airflow.yaml
unauthenticated-jenkin-dashboard nuclei nuclei\vulnscan\high\unauthenticated-jenkin-dashboard.yaml
unauthenticated-mongo-express nuclei nuclei\vulnscan\high\unauthenticated-mongo-express.yaml
unauthenticated-prtg nuclei nuclei\vulnscan\high\unauthenticated-prtg.yaml
unauthenticated-tensorboard nuclei nuclei\vulnscan\high\unauthenticated-tensorboard.yaml
unauthenticated-zippkin nuclei nuclei\vulnscan\high\unauthenticated-zippkin.yaml
vmware-vcenter-lfi-linux nuclei nuclei\vulnscan\high\vmware-vcenter-lfi-linux.yaml
vmware-vcenter-lfi nuclei nuclei\vulnscan\high\vmware-vcenter-lfi.yaml
vpms-auth-bypass nuclei nuclei\vulnscan\high\vpms-auth-bypass.yaml
wooyun-path-traversal nuclei nuclei\vulnscan\high\wooyun-path-traversal.yaml
wordpress-accessible-wpconfig nuclei nuclei\vulnscan\high\wordpress-accessible-wpconfig.yaml
wordpress-total-upkeep-backup-download nuclei nuclei\vulnscan\high\wordpress-total-upkeep-backup-download.yaml
wordpress-wpcourses-info-disclosure nuclei nuclei\vulnscan\high\wordpress-wpcourses-info-disclosure.yaml
wp-config-setup nuclei nuclei\vulnscan\high\wp-config-setup.yaml
wp-install nuclei nuclei\vulnscan\high\wp-install.yaml
wp-localize-post-lfi nuclei nuclei\vulnscan\high\wp-localize-post-lfi.yaml
wp-mail-masta-lfi nuclei nuclei\vulnscan\high\wp-mail-masta-lfi.yaml
wp-simple-fields-lfi nuclei nuclei\vulnscan\high\wp-simple-fields-lfi.yaml
wp-site-editor-lfi nuclei nuclei\vulnscan\high\wp-site-editor-lfi.yaml
wp-tutor-lfi nuclei nuclei\vulnscan\high\wp-tutor-lfi.yaml
wp-wechat-broadcast-lfi nuclei nuclei\vulnscan\high\wp-wechat-broadcast-lfi.yaml
wuzhicms-sqli nuclei nuclei\vulnscan\high\wuzhicms-sqli.yaml
xdcms-sqli nuclei nuclei\vulnscan\high\xdcms-sqli.yaml
xxljob-default-login nuclei nuclei\vulnscan\high\xxljob-default-login.yaml
zcms-v3-sqli nuclei nuclei\vulnscan\high\zcms-v3-sqli.yaml
zend-config-file nuclei nuclei\vulnscan\high\zend-config-file.yaml
zms-auth-bypass nuclei nuclei\vulnscan\high\zms-auth-bypass.yaml
adobe-connect-version nuclei nuclei\vulnscan\info\adobe-connect-version.yaml
aem-bg-servlet nuclei nuclei\vulnscan\info\aem-bg-servlet.yaml
aem-jcr-querybuilder nuclei nuclei\vulnscan\info\aem-jcr-querybuilder.yaml
aem-login-status nuclei nuclei\vulnscan\info\aem-login-status.yaml
aem-merge-metadata-servlet nuclei nuclei\vulnscan\info\aem-merge-metadata-servlet.yaml
aem-querybuilder-feed-servlet nuclei nuclei\vulnscan\info\aem-querybuilder-feed-servlet.yaml
aem-querybuilder-json-servlet nuclei nuclei\vulnscan\info\aem-querybuilder-json-servlet.yaml
aem-userinfo-servlet nuclei nuclei\vulnscan\info\aem-userinfo-servlet.yaml
alibaba-canal-info-leak nuclei nuclei\vulnscan\info\alibaba-canal-info-leak.yaml
alibaba-mongoshake-unauth nuclei nuclei\vulnscan\info\alibaba-mongoshake-unauth.yaml
amazon-mws-auth-token nuclei nuclei\vulnscan\info\amazon-mws-auth-token.yaml
amazon-sns-topic nuclei nuclei\vulnscan\info\amazon-sns-topic.yaml
apple-app-site-association nuclei nuclei\vulnscan\info\apple-app-site-association.yaml
artifactory-api-password nuclei nuclei\vulnscan\info\artifactory-api-password.yaml
artifactory-api-token nuclei nuclei\vulnscan\info\artifactory-api-token.yaml
aspx-debug-mode nuclei nuclei\vulnscan\info\aspx-debug-mode.yaml
aws-access-id nuclei nuclei\vulnscan\info\aws-access-id.yaml
aws-access-key-value nuclei nuclei\vulnscan\info\aws-access-key-value.yaml
aws-cognito nuclei nuclei\vulnscan\info\aws-cognito.yaml
aws-redirect nuclei nuclei\vulnscan\info\aws-redirect.yaml
awstats-config nuclei nuclei\vulnscan\info\awstats-config.yaml
awstats-script nuclei nuclei\vulnscan\info\awstats-script.yaml
basic-cors nuclei nuclei\vulnscan\info\basic-cors.yaml
bitly-secret-key nuclei nuclei\vulnscan\info\bitly-secret-key.yaml
bower-json nuclei nuclei\vulnscan\info\bower-json.yaml
braintree-access-token nuclei nuclei\vulnscan\info\braintree-access-token.yaml
cache-poisoning nuclei nuclei\vulnscan\info\cache-poisoning.yaml
cgi-test-page nuclei nuclei\vulnscan\info\cgi-test-page.yaml
clientaccesspolicy nuclei nuclei\vulnscan\info\clientaccesspolicy.yaml
cloudflare-image-ssrf nuclei nuclei\vulnscan\info\cloudflare-image-ssrf.yaml
cloudinary-credentials nuclei nuclei\vulnscan\info\cloudinary-credentials.yaml
composer-config nuclei nuclei\vulnscan\info\composer-config.yaml
content-scheme nuclei nuclei\vulnscan\info\content-scheme.yaml
credentials-disclosure nuclei nuclei\vulnscan\info\credentials-disclosure.yaml
dir-listing nuclei nuclei\vulnscan\info\dir-listing.yaml
discord-webhook nuclei nuclei\vulnscan\info\discord-webhook.yaml
display-via-header nuclei nuclei\vulnscan\info\display-via-header.yaml
dlink-850L-info-leak nuclei nuclei\vulnscan\info\dlink-850L-info-leak.yaml
drupal-user-enum-ajax nuclei nuclei\vulnscan\info\drupal-user-enum-ajax.yaml
drupal-user-enum-redirect nuclei nuclei\vulnscan\info\drupal-user-enum-redirect.yaml
ds_store nuclei nuclei\vulnscan\info\ds_store.yaml
dynamic-broadcast-receiver nuclei nuclei\vulnscan\info\dynamic-broadcast-receiver.yaml
email-extractor nuclei nuclei\vulnscan\info\email-extractor.yaml
error-based-sql-injection nuclei nuclei\vulnscan\info\error-based-sql-injection.yaml
extract-urls nuclei nuclei\vulnscan\info\extract-urls.yaml
facebook-client-id nuclei nuclei\vulnscan\info\facebook-client-id.yaml
file-scheme nuclei nuclei\vulnscan\info\file-scheme.yaml
firebase-database nuclei nuclei\vulnscan\info\firebase-database.yaml
front-page-misconfig nuclei nuclei\vulnscan\info\front-page-misconfig.yaml
frp-default-credentials nuclei nuclei\vulnscan\info\frp-default-credentials.yaml
general-tokens nuclei nuclei\vulnscan\info\general-tokens.yaml
gitlab-public-repos nuclei nuclei\vulnscan\info\gitlab-public-repos.yaml
gitlab-public-signup nuclei nuclei\vulnscan\info\gitlab-public-signup.yaml
gitlab-public-snippets nuclei nuclei\vulnscan\info\gitlab-public-snippets.yaml
gitlab-user-enumeration nuclei nuclei\vulnscan\info\gitlab-user-enumeration.yaml
gmail-api-client-secrets nuclei nuclei\vulnscan\info\gmail-api-client-secrets.yaml
google-api-key nuclei nuclei\vulnscan\info\google-api-key.yaml
google-api nuclei nuclei\vulnscan\info\google-api.yaml
google-calendar-link nuclei nuclei\vulnscan\info\google-calendar-link.yaml
google-floc-disabled nuclei nuclei\vulnscan\info\google-floc-disabled.yaml
htaccess-config nuclei nuclei\vulnscan\info\htaccess-config.yaml
httpd-config nuclei nuclei\vulnscan\info\httpd-config.yaml
iis-internal-ip-disclosure nuclei nuclei\vulnscan\info\iis-internal-ip-disclosure.yaml
iis-shortname nuclei nuclei\vulnscan\info\iis-shortname.yaml
jdbc-connection-string nuclei nuclei\vulnscan\info\jdbc-connection-string.yaml
jira-unauthenticated-adminprojects nuclei nuclei\vulnscan\info\jira-unauthenticated-adminprojects.yaml
jira-unauthenticated-dashboards nuclei nuclei\vulnscan\info\jira-unauthenticated-dashboards.yaml
jira-unauthenticated-projectcategories nuclei nuclei\vulnscan\info\jira-unauthenticated-projectcategories.yaml
jira-unauthenticated-projects nuclei nuclei\vulnscan\info\jira-unauthenticated-projects.yaml
jira-unauthenticated-resolutions nuclei nuclei\vulnscan\info\jira-unauthenticated-resolutions.yaml
jira-unauthenticated-user-picker nuclei nuclei\vulnscan\info\jira-unauthenticated-user-picker.yaml
joomla-file-listing nuclei nuclei\vulnscan\info\joomla-file-listing.yaml
joomla-htaccess nuclei nuclei\vulnscan\info\joomla-htaccess.yaml
joomla-manifest-file nuclei nuclei\vulnscan\info\joomla-manifest-file.yaml
jwt-token nuclei nuclei\vulnscan\info\jwt-token.yaml
keycloak-json nuclei nuclei\vulnscan\info\keycloak-json.yaml
mailchimp-api-key nuclei nuclei\vulnscan\info\mailchimp-api-key.yaml
microsoft-teams-webhook nuclei nuclei\vulnscan\info\microsoft-teams-webhook.yaml
missing-csp nuclei nuclei\vulnscan\info\missing-csp.yaml
missing-hsts nuclei nuclei\vulnscan\info\missing-hsts.yaml
moodle-changelog nuclei nuclei\vulnscan\info\moodle-changelog.yaml
newrelic-admin-api-key nuclei nuclei\vulnscan\info\newrelic-admin-api-key.yaml
newrelic-insights-key nuclei nuclei\vulnscan\info\newrelic-insights-key.yaml
newrelic-rest-api-key nuclei nuclei\vulnscan\info\newrelic-rest-api-key.yaml
newrelic-synthetics-location-key nuclei nuclei\vulnscan\info\newrelic-synthetics-location-key.yaml
nginx-config nuclei nuclei\vulnscan\info\nginx-config.yaml
ntlm-directories nuclei nuclei\vulnscan\info\ntlm-directories.yaml
oauth-access-key nuclei nuclei\vulnscan\info\oauth-access-key.yaml
old-copyright nuclei nuclei\vulnscan\info\old-copyright.yaml
openapi nuclei nuclei\vulnscan\info\openapi.yaml
owncloud-config nuclei nuclei\vulnscan\info\owncloud-config.yaml
package-json nuclei nuclei\vulnscan\info\package-json.yaml
php-errors nuclei nuclei\vulnscan\info\php-errors.yaml
php-fpm-status nuclei nuclei\vulnscan\info\php-fpm-status.yaml
phpunit nuclei nuclei\vulnscan\info\phpunit.yaml
picatic-api-key nuclei nuclei\vulnscan\info\picatic-api-key.yaml
robots nuclei nuclei\vulnscan\info\robots.txt.yaml
s3-bucket nuclei nuclei\vulnscan\info\s3-bucket.yaml
s3cmd-config nuclei nuclei\vulnscan\info\s3cmd-config.yaml
salesforce-aura nuclei nuclei\vulnscan\info\salesforce-aura.yaml
samba-config nuclei nuclei\vulnscan\info\samba-config.yaml
sap-web-dispatcher-admin-portal nuclei nuclei\vulnscan\info\sap-web-dispatcher-admin-portal.yaml
sap-web-dispatcher nuclei nuclei\vulnscan\info\sap-web-dispatcher.yaml
security nuclei nuclei\vulnscan\info\security.txt.yaml
sendgrid-api-key nuclei nuclei\vulnscan\info\sendgrid-api-key.yaml
shoppable-token nuclei nuclei\vulnscan\info\shoppable-token.yaml
slack-bot-token nuclei nuclei\vulnscan\info\slack-bot-token.yaml
slack-user-token nuclei nuclei\vulnscan\info\slack-user-token.yaml
slack-webhook-token nuclei nuclei\vulnscan\info\slack-webhook-token.yaml
sonarqube-token nuclei nuclei\vulnscan\info\sonarqube-token.yaml
stripe-restricted-key nuclei nuclei\vulnscan\info\stripe-restricted-key.yaml
stripe-secret-key nuclei nuclei\vulnscan\info\stripe-secret-key.yaml
swagger-api nuclei nuclei\vulnscan\info\swagger-api.yaml
tabnabbing-check nuclei nuclei\vulnscan\info\tabnabbing-check.yaml
tomcat-scripts nuclei nuclei\vulnscan\info\tomcat-scripts.yaml
trace-method nuclei nuclei\vulnscan\info\trace-method.yaml
unencrypted-bigip-ltm-cookie nuclei nuclei\vulnscan\info\unencrypted-bigip-ltm-cookie.yaml
unpatched-coldfusion nuclei nuclei\vulnscan\info\unpatched-coldfusion.yaml
wadl-api nuclei nuclei\vulnscan\info\wadl-api.yaml
web-config nuclei nuclei\vulnscan\info\web-config.yaml
webview-addjavascript-interface nuclei nuclei\vulnscan\info\webview-addjavascript-interface.yaml
webview-javascript nuclei nuclei\vulnscan\info\webview-javascript.yaml
webview-load-url nuclei nuclei\vulnscan\info\webview-load-url.yaml
wordpress-directory-listing nuclei nuclei\vulnscan\info\wordpress-directory-listing.yaml
wordpress-emergency-script nuclei nuclei\vulnscan\info\wordpress-emergency-script.yaml
wordpress-installer-log nuclei nuclei\vulnscan\info\wordpress-installer-log.yaml
wordpress-tmm-db-migrate nuclei nuclei\vulnscan\info\wordpress-tmm-db-migrate.yaml
wordpress-user-enumeration nuclei nuclei\vulnscan\info\wordpress-user-enumeration.yaml
wordpress-xmlrpc-listmethods nuclei nuclei\vulnscan\info\wordpress-xmlrpc-listmethods.yaml
wp-enabled-registration nuclei nuclei\vulnscan\info\wp-enabled-registration.yaml
wp-full-path-disclosure nuclei nuclei\vulnscan\info\wp-full-path-disclosure.yaml
wp-license-file nuclei nuclei\vulnscan\info\wp-license-file.yaml
wp-popup-listing nuclei nuclei\vulnscan\info\wp-popup-listing.yaml
wp-xmlrpc nuclei nuclei\vulnscan\info\wp-xmlrpc.yaml
wsdl-api nuclei nuclei\vulnscan\info\wsdl-api.yaml
xff-403-bypass nuclei nuclei\vulnscan\info\xff-403-bypass.yaml
yarn-lock nuclei nuclei\vulnscan\info\yarn-lock.yaml
yii-debugger nuclei nuclei\vulnscan\info\yii-debugger.yaml
zapier-webhook-token nuclei nuclei\vulnscan\info\zapier-webhook-token.yaml
zhiyuan-oa-info-leak nuclei nuclei\vulnscan\info\zhiyuan-oa-info-leak.yaml
zoho-webhook-token nuclei nuclei\vulnscan\info\zoho-webhook-token.yaml
access-log nuclei nuclei\vulnscan\low\access-log.yaml
acme-xss nuclei nuclei\vulnscan\low\acme-xss.yaml
adb-backup-enabled nuclei nuclei\vulnscan\low\adb-backup-enabled.yaml
adobe-connect-username-exposure nuclei nuclei\vulnscan\low\adobe-connect-username-exposure.yaml
aem-cached-pages nuclei nuclei\vulnscan\low\aem-cached-pages.yaml
aem-default-get-servlet nuclei nuclei\vulnscan\low\aem-default-get-servlet.yaml
aem-gql-servlet nuclei nuclei\vulnscan\low\aem-gql-servlet.yaml
aem-wcm-suggestions-servlet nuclei nuclei\vulnscan\low\aem-wcm-suggestions-servlet.yaml
airflow-debug nuclei nuclei\vulnscan\low\airflow-debug.yaml
alfacgiapi-wordpress nuclei nuclei\vulnscan\low\alfacgiapi-wordpress.yaml
apache-config nuclei nuclei\vulnscan\low\apache-config.yaml
apache-filename-brute-force nuclei nuclei\vulnscan\low\apache-filename-brute-force.yaml
apache-tomcat-snoop nuclei nuclei\vulnscan\low\apache-tomcat-snoop.yaml
apc-info nuclei nuclei\vulnscan\low\apc-info.yaml
aspnuke-openredirect nuclei nuclei\vulnscan\low\aspnuke-openredirect.yaml
aws-object-listing nuclei nuclei\vulnscan\low\aws-object-listing.yaml
basic-xss-prober nuclei nuclei\vulnscan\low\basic-xss-prober.yaml
circleci-config nuclei nuclei\vulnscan\low\circleci-config.yaml
circleci-ssh-config nuclei nuclei\vulnscan\low\circleci-ssh-config.yaml
cisco-network-config nuclei nuclei\vulnscan\low\cisco-network-config.yaml
crlf-injection nuclei nuclei\vulnscan\low\crlf-injection.yaml
debug-enabled nuclei nuclei\vulnscan\low\debug-enabled.yaml
dedecms-openredirect nuclei nuclei\vulnscan\low\dedecms-openredirect.yaml
domcfg-page nuclei nuclei\vulnscan\low\domcfg-page.yaml
drupal-install nuclei nuclei\vulnscan\low\drupal-install.yaml
elasticsearch nuclei nuclei\vulnscan\low\elasticsearch.yaml
error-logs nuclei nuclei\vulnscan\low\error-logs.yaml
facebook-secret nuclei nuclei\vulnscan\low\facebook-secret.yaml
gcp-service-account nuclei nuclei\vulnscan\low\gcp-service-account.yaml
golang-metrics nuclei nuclei\vulnscan\low\golang-metrics.yaml
hadoop-unauth nuclei nuclei\vulnscan\low\hadoop-unauth.yaml
hjtcloud-rest-arbitrary-file-read nuclei nuclei\vulnscan\low\hjtcloud-rest-arbitrary-file-read.yaml
honeywell-scada-config nuclei nuclei\vulnscan\low\honeywell-scada-config.yaml
jboss-status nuclei nuclei\vulnscan\low\jboss-status.yaml
jenkins-stack-trace nuclei nuclei\vulnscan\low\jenkins-stack-trace.yaml
jkstatus-manager nuclei nuclei\vulnscan\low\jkstatus-manager.yaml
joomla-config-file nuclei nuclei\vulnscan\low\joomla-config-file.yaml
linkedin-id nuclei nuclei\vulnscan\low\linkedin-id.yaml
mikrotik-graph nuclei nuclei\vulnscan\low\mikrotik-graph.yaml
missing-x-frame-options nuclei nuclei\vulnscan\low\missing-x-frame-options.yaml
nagios-status-page nuclei nuclei\vulnscan\low\nagios-status-page.yaml
nginx-status nuclei nuclei\vulnscan\low\nginx-status.yaml
nginx-vhost-traffic-status nuclei nuclei\vulnscan\low\nginx-vhost-traffic-status.yaml
npm-log-file nuclei nuclei\vulnscan\low\npm-log-file.yaml
odoo-cms-redirect nuclei nuclei\vulnscan\low\odoo-cms-redirect.yaml
opcache-status-exposure nuclei nuclei\vulnscan\low\opcache-status-exposure.yaml
open-redirect nuclei nuclei\vulnscan\low\open-redirect.yaml
php-fpm-config nuclei nuclei\vulnscan\low\php-fpm-config.yaml
phpinfo nuclei nuclei\vulnscan\low\phpinfo.yaml
plesk-stat nuclei nuclei\vulnscan\low\plesk-stat.yaml
proftpd-config nuclei nuclei\vulnscan\low\proftpd-config.yaml
rails-database-config nuclei nuclei\vulnscan\low\rails-database-config.yaml
ruijie-phpinfo nuclei nuclei\vulnscan\low\ruijie-phpinfo.yaml
saia-web-server-info nuclei nuclei\vulnscan\low\saia-web-server-info.yaml
server-status-localhost nuclei nuclei\vulnscan\low\server-status-localhost.yaml
shell-history nuclei nuclei\vulnscan\low\shell-history.yaml
shellscripts nuclei nuclei\vulnscan\low\shellscripts.yaml
sonarqube-public-projects nuclei nuclei\vulnscan\low\sonarqube-public-projects.yaml
springboot-beans nuclei nuclei\vulnscan\low\springboot-beans.yaml
springboot-configprops nuclei nuclei\vulnscan\low\springboot-configprops.yaml
springboot-env nuclei nuclei\vulnscan\low\springboot-env.yaml
springboot-httptrace nuclei nuclei\vulnscan\low\springboot-httptrace.yaml
springboot-loggers nuclei nuclei\vulnscan\low\springboot-loggers.yaml
springboot-mappings nuclei nuclei\vulnscan\low\springboot-mappings.yaml
springboot-trace nuclei nuclei\vulnscan\low\springboot-trace.yaml
ssh-authorized-keys nuclei nuclei\vulnscan\low\ssh-authorized-keys.yaml
ssh-known-hosts nuclei nuclei\vulnscan\low\ssh-known-hosts.yaml
struts-debug-mode nuclei nuclei\vulnscan\low\struts-debug-mode.yaml
svnserve-config nuclei nuclei\vulnscan\low\svnserve-config.yaml
szhe-default-password nuclei nuclei\vulnscan\low\szhe-default-password.yaml
tcpconfig nuclei nuclei\vulnscan\low\tcpconfig.yaml
unauthenticated-popup-upload nuclei nuclei\vulnscan\low\unauthenticated-popup-upload.yaml
unauthenticated-varnish-cache-purge nuclei nuclei\vulnscan\low\unauthenticated-varnish-cache-purge.yaml
ups-status nuclei nuclei\vulnscan\low\ups-status.yaml
viewlinc-crlf-injection nuclei nuclei\vulnscan\low\viewlinc-crlf-injection.yaml
wordpress-affiliatewp-log nuclei nuclei\vulnscan\low\wordpress-affiliatewp-log.yaml
wordpress-bbpress-plugin-listing nuclei nuclei\vulnscan\low\wordpress-bbpress-plugin-listing.yaml
wordpress-db-repair nuclei nuclei\vulnscan\low\wordpress-db-repair.yaml
wordpress-debug-log nuclei nuclei\vulnscan\low\wordpress-debug-log.yaml
wordpress-elementor-plugin-listing nuclei nuclei\vulnscan\low\wordpress-elementor-plugin-listing.yaml
wordpress-gtranslate-plugin-listing nuclei nuclei\vulnscan\low\wordpress-gtranslate-plugin-listing.yaml
wordpress-redirection-plugin-listing nuclei nuclei\vulnscan\low\wordpress-redirection-plugin-listing.yaml
wordpress-woocommerce-listing nuclei nuclei\vulnscan\low\wordpress-woocommerce-listing.yaml
wp-123contactform-plugin-listing nuclei nuclei\vulnscan\low\wp-123contactform-plugin-listing.yaml
wp-plugin-utlimate-member nuclei nuclei\vulnscan\low\wp-plugin-utlimate-member.yaml
xprober-service nuclei nuclei\vulnscan\low\xprober-service.yaml
yarn-resourcemanager-rce nuclei nuclei\vulnscan\low\yarn-resourcemanager-rce.yaml
zhiyuan-oa-unauthorized nuclei nuclei\vulnscan\low\zhiyuan-oa-unauthorized.yaml
activemq-default-login nuclei nuclei\vulnscan\medium\activemq-default-login.yaml
aem-hash-querybuilder nuclei nuclei\vulnscan\medium\aem-hash-querybuilder.yaml
aem-querybuilder-internal-path-read nuclei nuclei\vulnscan\medium\aem-querybuilder-internal-path-read.yaml
airflow-configuration-exposure nuclei nuclei\vulnscan\medium\airflow-configuration-exposure.yaml
amazon-docker-config-disclosure nuclei nuclei\vulnscan\medium\amazon-docker-config-disclosure.yaml
amazon-mws-auth-token nuclei nuclei\vulnscan\medium\amazon-mws-auth-token.yaml
ambari-default-credentials nuclei nuclei\vulnscan\medium\ambari-default-credentials.yaml
ansible-config-disclosure nuclei nuclei\vulnscan\medium\ansible-config-disclosure.yaml
cacti-weathermap-file-write nuclei nuclei\vulnscan\medium\cacti-weathermap-file-write.yaml
certificate-validation nuclei nuclei\vulnscan\medium\certificate-validation.yaml
chamilo-lms-xss nuclei nuclei\vulnscan\medium\chamilo-lms-xss.yaml
ckan-dom-based-xss nuclei nuclei\vulnscan\medium\ckan-dom-based-xss.yaml
concrete-xss nuclei nuclei\vulnscan\medium\concrete-xss.yaml
confluence-ssrf-sharelinks nuclei nuclei\vulnscan\medium\confluence-ssrf-sharelinks.yaml
discourse-xss nuclei nuclei\vulnscan\medium\discourse-xss.yaml
docker-compose-config nuclei nuclei\vulnscan\medium\docker-compose-config.yaml
docker-registry nuclei nuclei\vulnscan\medium\docker-registry.yaml
eclipse-help-system-xss nuclei nuclei\vulnscan\medium\eclipse-help-system-xss.yaml
ecology-filedownload-directory-traversal nuclei nuclei\vulnscan\medium\ecology-filedownload-directory-traversal.yaml
ecology-springframework-directory-traversal nuclei nuclei\vulnscan\medium\ecology-springframework-directory-traversal.yaml
elmah-log-file nuclei nuclei\vulnscan\medium\elmah-log-file.yaml
empirecms-xss nuclei nuclei\vulnscan\medium\empirecms-xss.yaml
filezilla nuclei nuclei\vulnscan\medium\filezilla.yaml
finereport-path-traversal nuclei nuclei\vulnscan\medium\finereport-path-traversal.yaml
flir-ax8-default-credentials nuclei nuclei\vulnscan\medium\flir-ax8-default-credentials.yaml
ftp-credentials-exposure nuclei nuclei\vulnscan\medium\ftp-credentials-exposure.yaml
git-config-nginxoffbyslash nuclei nuclei\vulnscan\medium\git-config-nginxoffbyslash.yaml
git-config nuclei nuclei\vulnscan\medium\git-config.yaml
gitlab-user-open-api nuclei nuclei\vulnscan\medium\gitlab-user-open-api.yaml
haproxy-status nuclei nuclei\vulnscan\medium\haproxy-status.yaml
hikvision-info-leak nuclei nuclei\vulnscan\medium\hikvision-info-leak.yaml
ibm-infoprint-directory-traversal nuclei nuclei\vulnscan\medium\ibm-infoprint-directory-traversal.yaml
ioncube-loader-wizard nuclei nuclei\vulnscan\medium\ioncube-loader-wizard.yaml
jira-service-desk-signup nuclei nuclei\vulnscan\medium\jira-service-desk-signup.yaml
kafdrop-xss nuclei nuclei\vulnscan\medium\kafdrop-xss.yaml
keycloak-xss nuclei nuclei\vulnscan\medium\keycloak-xss.yaml
kyan-network-credentials-disclosure nuclei nuclei\vulnscan\medium\kyan-network-credentials-disclosure.yaml
laravel-debug-enabled nuclei nuclei\vulnscan\medium\laravel-debug-enabled.yaml
laravel-debug-error nuclei nuclei\vulnscan\medium\laravel-debug-error.yaml
laravel-telescope nuclei nuclei\vulnscan\medium\laravel-telescope.yaml
lazy-file nuclei nuclei\vulnscan\medium\lazy-file.yaml
magento-config nuclei nuclei\vulnscan\medium\magento-config.yaml
mdb-database-file nuclei nuclei\vulnscan\medium\mdb-database-file.yaml
mida-eframework-xss nuclei nuclei\vulnscan\medium\mida-eframework-xss.yaml
moodle-filter-jmol-xss nuclei nuclei\vulnscan\medium\moodle-filter-jmol-xss.yaml
moodle-jitsi-plugin-xss nuclei nuclei\vulnscan\medium\moodle-jitsi-plugin-xss.yaml
moodle-xss nuclei nuclei\vulnscan\medium\moodle-xss.yaml
nginx-module-vts-xss nuclei nuclei\vulnscan\medium\nginx-module-vts-xss.yaml
ofbiz-default-credentials nuclei nuclei\vulnscan\medium\ofbiz-default-credentials.yaml
openssh-username-enumeration nuclei nuclei\vulnscan\medium\openssh-username-enumeration.yaml
oracle-ebs-credentials-disclosure nuclei nuclei\vulnscan\medium\oracle-ebs-credentials-disclosure.yaml
oracle-ebs-sqllog-disclosure nuclei nuclei\vulnscan\medium\oracle-ebs-sqllog-disclosure.yaml
oracle-ebs-xss nuclei nuclei\vulnscan\medium\oracle-ebs-xss.yaml
parentlink-xss nuclei nuclei\vulnscan\medium\parentlink-xss.yaml
perl-status nuclei nuclei\vulnscan\medium\perl-status.yaml
php-backup-files nuclei nuclei\vulnscan\medium\php-backup-files.yaml
php-timeclock-xss nuclei nuclei\vulnscan\medium\php-timeclock-xss.yaml
phpmyadmin-setup nuclei nuclei\vulnscan\medium\phpmyadmin-setup.yaml
provider-path nuclei nuclei\vulnscan\medium\provider-path.yaml
pyramid-debug-toolbar nuclei nuclei\vulnscan\medium\pyramid-debug-toolbar.yaml
rails-debug-mode nuclei nuclei\vulnscan\medium\rails-debug-mode.yaml
rails6-xss nuclei nuclei\vulnscan\medium\rails6-xss.yaml
redmine-db-config nuclei nuclei\vulnscan\medium\redmine-db-config.yaml
rockmongo-xss nuclei nuclei\vulnscan\medium\rockmongo-xss.yaml
samsung-wlan-ap-xss nuclei nuclei\vulnscan\medium\samsung-wlan-ap-xss.yaml
sap-directory-listing nuclei nuclei\vulnscan\medium\sap-directory-listing.yaml
sap-netweaver-info-leak nuclei nuclei\vulnscan\medium\sap-netweaver-info-leak.yaml
sassy-social-share nuclei nuclei\vulnscan\medium\sassy-social-share.yaml
settings-php-files nuclei nuclei\vulnscan\medium\settings-php-files.yaml
sftp-credentials-exposure nuclei nuclei\vulnscan\medium\sftp-credentials-exposure.yaml
showdoc-default-password nuclei nuclei\vulnscan\medium\showdoc-default-password.yaml
sick-beard-xss nuclei nuclei\vulnscan\medium\sick-beard-xss.yaml
sidekiq-dashboard nuclei nuclei\vulnscan\medium\sidekiq-dashboard.yaml
spark-webui-unauth nuclei nuclei\vulnscan\medium\spark-webui-unauth.yaml
sql-dump nuclei nuclei\vulnscan\medium\sql-dump.yaml
ssrf-via-oauth-misconfig nuclei nuclei\vulnscan\medium\ssrf-via-oauth-misconfig.yaml
syfmony-profiler nuclei nuclei\vulnscan\medium\syfmony-profiler.yaml
symantec-messaging-gateway nuclei nuclei\vulnscan\medium\symantec-messaging-gateway.yaml
thinkific-redirect nuclei nuclei\vulnscan\medium\thinkific-redirect.yaml
tikiwiki-reflected-xss nuclei nuclei\vulnscan\medium\tikiwiki-reflected-xss.yaml
top-xss-params nuclei nuclei\vulnscan\medium\top-xss-params.yaml
turbocrm-xss nuclei nuclei\vulnscan\medium\turbocrm-xss.yaml
twitter-secret nuclei nuclei\vulnscan\medium\twitter-secret.yaml
unauth-spark-api nuclei nuclei\vulnscan\medium\unauth-spark-api.yaml
unauthenticated-netdata nuclei nuclei\vulnscan\medium\unauthenticated-netdata.yaml
w3c-total-cache-ssrf nuclei nuclei\vulnscan\medium\w3c-total-cache-ssrf.yaml
webview-universal-access nuclei nuclei\vulnscan\medium\webview-universal-access.yaml
wems-manager-xss nuclei nuclei\vulnscan\medium\wems-manager-xss.yaml
wordpress-db-backup-listing nuclei nuclei\vulnscan\medium\wordpress-db-backup-listing.yaml
wordpress-db-backup nuclei nuclei\vulnscan\medium\wordpress-db-backup.yaml
wordpress-social-metrics-tracker nuclei nuclei\vulnscan\medium\wordpress-social-metrics-tracker.yaml
wordpress-updraftplus-pem-key nuclei nuclei\vulnscan\medium\wordpress-updraftplus-pem-key.yaml
wordpress-wordfence-waf-bypass-xss nuclei nuclei\vulnscan\medium\wordpress-wordfence-waf-bypass-xss.yaml
wordpress-wordfence-xss nuclei nuclei\vulnscan\medium\wordpress-wordfence-xss.yaml
wordpress-zebra-form-xss nuclei nuclei\vulnscan\medium\wordpress-zebra-form-xss.yaml
wp-gtranslate-open-redirect nuclei nuclei\vulnscan\medium\wp-gtranslate-open-redirect.yaml
wp-mailchimp-log-exposure nuclei nuclei\vulnscan\medium\wp-mailchimp-log-exposure.yaml
wpdm-cache-session nuclei nuclei\vulnscan\medium\wpdm-cache-session.yaml
wpmudev-my-calender-xss nuclei nuclei\vulnscan\medium\wpmudev-my-calender-xss.yaml
wpmudev-pub-keys nuclei nuclei\vulnscan\medium\wpmudev-pub-keys.yaml
zenphoto-installation-sensitive-info nuclei nuclei\vulnscan\medium\zenphoto-installation-sensitive-info.yaml
zhiyuan-oa-session-leak nuclei nuclei\vulnscan\medium\zhiyuan-oa-session-leak.yaml
zip-backup-files nuclei nuclei\vulnscan\medium\zip-backup-files.yaml
rescro rescro rescro.yaml

kenzer-templates's People

Contributors

g147 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.