/kenzer-templates

essential templates for kenzer

Primary LanguageXSLT

Kenzer Templates [2543]

TEMPLATE TOOL FILE
favinizer favinizer favinizer.yaml
CVE-2017-6360 jaeles jaeles/cvescan/critical/CVE-2017-6360.yaml
CVE-2017-6361 jaeles jaeles/cvescan/critical/CVE-2017-6361.yaml
CVE-2019-11043 jaeles jaeles/cvescan/critical/CVE-2019-11043.yaml
CVE-2019-11600 jaeles jaeles/cvescan/critical/CVE-2019-11600.yaml
CVE-2020-14750 jaeles jaeles/cvescan/critical/CVE-2020-14750.yaml
CVE-2020-3952 jaeles jaeles/cvescan/critical/CVE-2020-3952.yaml
CVE-2010-1871 jaeles jaeles/cvescan/high/CVE-2010-1871.yaml
CVE-2018-15640 jaeles jaeles/cvescan/high/CVE-2018-15640.yaml
CVE-2018-18264 jaeles jaeles/cvescan/high/CVE-2018-18264.yaml
CVE-2018-20062 jaeles jaeles/cvescan/high/CVE-2018-20062.yaml
CVE-2019-19719 jaeles jaeles/cvescan/high/CVE-2019-19719.yaml
CVE-2019-9082 jaeles jaeles/cvescan/high/CVE-2019-9082.yaml
CVE-2020-10199 jaeles jaeles/cvescan/high/CVE-2020-10199.yaml
CVE-2020-10204 jaeles jaeles/cvescan/high/CVE-2020-10204.yaml
CVE-2020-10220 jaeles jaeles/cvescan/high/CVE-2020-10220.yaml
CVE-2020-1147 jaeles jaeles/cvescan/high/CVE-2020-1147.yaml
CVE-2020-11530 jaeles jaeles/cvescan/high/CVE-2020-11530.yaml
CVE-2020-12145 jaeles jaeles/cvescan/high/CVE-2020-12145.yaml
CVE-2020-12271 jaeles jaeles/cvescan/high/CVE-2020-12271.yaml
CVE-2020-13379 jaeles jaeles/cvescan/high/CVE-2020-13379.yaml
CVE-2020-16270 jaeles jaeles/cvescan/high/CVE-2020-16270.yaml
CVE-2020-24609 jaeles jaeles/cvescan/high/CVE-2020-24609.yaml
CVE-2020-24765 jaeles jaeles/cvescan/high/CVE-2020-24765.yaml
CVE-2020-5377 jaeles jaeles/cvescan/high/CVE-2020-5377.yaml
CVE-2020-5398 jaeles jaeles/cvescan/high/CVE-2020-5398.yaml
CVE-2020-7048 jaeles jaeles/cvescan/high/CVE-2020-7048.yaml
CVE-2020-7246 jaeles jaeles/cvescan/high/CVE-2020-7246.yaml
CVE-2020-8772 jaeles jaeles/cvescan/high/CVE-2020-8772.yaml
CVE-2017-0929 jaeles jaeles/cvescan/info/CVE-2017-0929.yaml
CVE-2018-18326 jaeles jaeles/cvescan/info/CVE-2018-18326.yaml
CVE-2018-9126 jaeles jaeles/cvescan/info/CVE-2018-9126.yaml
CVE-2020-11110 jaeles jaeles/cvescan/info/CVE-2020-11110.yaml
CVE-2020-11450 jaeles jaeles/cvescan/info/CVE-2020-11450.yaml
CVE-2020-7473 jaeles jaeles/cvescan/info/CVE-2020-7473.yaml
CVE-2018-6389 jaeles jaeles/cvescan/low/CVE-2018-6389.yaml
CVE-2021-29622 jaeles jaeles/cvescan/low/CVE-2021-29622.yaml
CVE-2017-7529 jaeles jaeles/cvescan/medium/CVE-2017-7529.yaml
CVE-2019-7192 jaeles jaeles/cvescan/medium/CVE-2019-7192.yaml
CVE-2020-15004 jaeles jaeles/cvescan/medium/CVE-2020-15004.yaml
CVE-2020-2199 jaeles jaeles/cvescan/medium/CVE-2020-2199.yaml
CVE-2020-29453 jaeles jaeles/cvescan/medium/CVE-2020-29453.yaml
CVE-2020-4038 jaeles jaeles/cvescan/medium/CVE-2020-4038.yaml
CVE-2021-26086 jaeles jaeles/cvescan/medium/CVE-2021-26086.yaml
aem-crx-list-packages jaeles jaeles/vulnscan/high/aem-crx-list-packages.yaml
apache-druid-unauth jaeles jaeles/vulnscan/high/apache-druid-unauth.yaml
coldfusion-lucee-auth-bypass jaeles jaeles/vulnscan/high/coldfusion-lucee-auth-bypass.yaml
crlf jaeles jaeles/vulnscan/high/crlf.yaml
docker-k8s jaeles jaeles/vulnscan/high/docker-k8s.yaml
joomla-lfi-comfabrik jaeles jaeles/vulnscan/high/joomla-lfi-comfabrik.yaml
joomla-sqli-hdwplayer jaeles jaeles/vulnscan/high/joomla-sqli-hdwplayer.yaml
kafka-misconfig jaeles jaeles/vulnscan/high/kafka-misconfig.yaml
oracle-ebs-desr jaeles jaeles/vulnscan/high/oracle-ebs-desr.yaml
oracle-ebs-lfi jaeles jaeles/vulnscan/high/oracle-ebs-lfi.yaml
php-symfony-debug jaeles jaeles/vulnscan/high/php-symfony-debug.yaml
process-maker-lfi jaeles jaeles/vulnscan/high/process-maker-lfi.yaml
rocketmq-console jaeles jaeles/vulnscan/high/rocketmq-console.yaml
simple-xss jaeles jaeles/vulnscan/high/simple-xss.yaml
sonarqube-cred jaeles jaeles/vulnscan/high/sonarqube-cred.yaml
spark-unauth jaeles jaeles/vulnscan/high/spark-unauth.yaml
template-injection jaeles jaeles/vulnscan/high/template-injection.yaml
unauthen-kibana jaeles jaeles/vulnscan/high/unauthen-kibana.yaml
zabbix-creds jaeles jaeles/vulnscan/high/zabbix-creds.yaml
zipkin-unauth jaeles jaeles/vulnscan/high/zipkin-unauth.yaml
aws-s3-open-bucket jaeles jaeles/vulnscan/info/aws-s3-open-bucket.yaml
common-error-00 jaeles jaeles/vulnscan/info/common-error-00.yaml
common-error-01 jaeles jaeles/vulnscan/info/common-error-01.yaml
cors-00 jaeles jaeles/vulnscan/info/cors-00.yaml
cors-01 jaeles jaeles/vulnscan/info/cors-01.yaml
errors-n-vulns jaeles jaeles/vulnscan/info/errors-n-vulns.yaml
jfrog-unauth-panel jaeles jaeles/vulnscan/info/jfrog-unauth-panel.yaml
lfi-00 jaeles jaeles/vulnscan/info/lfi-00.yaml
lfi-01 jaeles jaeles/vulnscan/info/lfi-01.yaml
lfi-02 jaeles jaeles/vulnscan/info/lfi-02.yaml
lfi-03 jaeles jaeles/vulnscan/info/lfi-03.yaml
lfi-04 jaeles jaeles/vulnscan/info/lfi-04.yaml
lfi-05 jaeles jaeles/vulnscan/info/lfi-05.yaml
lfi-06 jaeles jaeles/vulnscan/info/lfi-06.yaml
open-redirect-00 jaeles jaeles/vulnscan/info/open-redirect-00.yaml
open-redirect-01 jaeles jaeles/vulnscan/info/open-redirect-01.yaml
open-redirect-02 jaeles jaeles/vulnscan/info/open-redirect-02.yaml
open-redirect-03 jaeles jaeles/vulnscan/info/open-redirect-03.yaml
open-redirect-04 jaeles jaeles/vulnscan/info/open-redirect-04.yaml
random-fuzz-00 jaeles jaeles/vulnscan/info/random-fuzz-00.yaml
random-fuzz-01 jaeles jaeles/vulnscan/info/random-fuzz-01.yaml
random-fuzz-02 jaeles jaeles/vulnscan/info/random-fuzz-02.yaml
random-fuzz-03 jaeles jaeles/vulnscan/info/random-fuzz-03.yaml
sqli-00 jaeles jaeles/vulnscan/info/sqli-00.yaml
sqli-01 jaeles jaeles/vulnscan/info/sqli-01.yaml
api-keys jaeles jaeles/vulnscan/low/api-keys.yaml
aws-ec2-sto jaeles jaeles/vulnscan/low/aws-ec2-sto.yaml
common-forbidden-bypass jaeles jaeles/vulnscan/low/common-forbidden-bypass.yaml
iis-directory-listing jaeles jaeles/vulnscan/low/iis-directory-listing.yaml
kentico-open-redirect jaeles jaeles/vulnscan/low/kentico-open-redirect.yaml
nginx-conf-exposed jaeles jaeles/vulnscan/low/nginx-conf-exposed.yaml
route-bypass jaeles jaeles/vulnscan/low/route-bypass.yaml
secret jaeles jaeles/vulnscan/low/secret.yaml
soap-defination-probing jaeles jaeles/vulnscan/low/soap-defination-probing.yaml
apache-status-page jaeles jaeles/vulnscan/medium/apache-status-page.yaml
django-debug-enable jaeles jaeles/vulnscan/medium/django-debug-enable.yaml
django-debug-toolbar jaeles jaeles/vulnscan/medium/django-debug-toolbar.yaml
gitleak jaeles jaeles/vulnscan/medium/gitleak.yaml
globalprotect-xss jaeles jaeles/vulnscan/medium/globalprotect-xss.yaml
go-pprof-exposed jaeles jaeles/vulnscan/medium/go-pprof-exposed.yaml
graphql-playround-xss jaeles jaeles/vulnscan/medium/graphql-playround-xss.yaml
haproxy-stat jaeles jaeles/vulnscan/medium/haproxy-stat.yaml
java-melody-stat jaeles jaeles/vulnscan/medium/java-melody-stat.yaml
joomla-host-injection jaeles jaeles/vulnscan/medium/joomla-host-injection.yaml
laravel-telescope-exposed jaeles jaeles/vulnscan/medium/laravel-telescope-exposed.yaml
moodle-auth-xss jaeles jaeles/vulnscan/medium/moodle-auth-xss.yaml
netdata-unauth jaeles jaeles/vulnscan/medium/netdata-unauth.yaml
nexus-repository-unauthentication jaeles jaeles/vulnscan/medium/nexus-repository-unauthentication.yaml
nginx-vhost-xss jaeles jaeles/vulnscan/medium/nginx-vhost-xss.yaml
nginx-vhosts-stat jaeles jaeles/vulnscan/medium/nginx-vhosts-stat.yaml
oracle-ebs-config-disclosure jaeles jaeles/vulnscan/medium/oracle-ebs-config-disclosure.yaml
oracle-stat jaeles jaeles/vulnscan/medium/oracle-stat.yaml
perl-status-page jaeles jaeles/vulnscan/medium/perl-status-page.yaml
stats jaeles jaeles/vulnscan/medium/stats.yaml
svn-leak jaeles jaeles/vulnscan/medium/svn-leak.yaml
unauthen-elastic jaeles jaeles/vulnscan/medium/unauthen-elastic.yaml
wordpress-misconfig jaeles jaeles/vulnscan/medium/wordpress-misconfig.yaml
wordpress-rest-api jaeles jaeles/vulnscan/medium/wordpress-rest-api.yaml
CNVD-2020-68596 nuclei nuclei/cvescan/critical/CNVD-2020-68596.yaml
CVE-2007-4556 nuclei nuclei/cvescan/critical/CVE-2007-4556.yaml
CVE-2009-0545 nuclei nuclei/cvescan/critical/CVE-2009-0545.yaml
CVE-2012-0392 nuclei nuclei/cvescan/critical/CVE-2012-0392.yaml
CVE-2012-1823 nuclei nuclei/cvescan/critical/CVE-2012-1823.yaml
CVE-2012-3153 nuclei nuclei/cvescan/critical/CVE-2012-3153.yaml
CVE-2013-1965 nuclei nuclei/cvescan/critical/CVE-2013-1965.yaml
CVE-2013-2251 nuclei nuclei/cvescan/critical/CVE-2013-2251.yaml
CVE-2014-2323 nuclei nuclei/cvescan/critical/CVE-2014-2323.yaml
CVE-2014-3120 nuclei nuclei/cvescan/critical/CVE-2014-3120.yaml
CVE-2014-6271 nuclei nuclei/cvescan/critical/CVE-2014-6271.yaml
CVE-2015-1427 nuclei nuclei/cvescan/critical/CVE-2015-1427.yaml
CVE-2015-7450 nuclei nuclei/cvescan/critical/CVE-2015-7450.yaml
CVE-2016-10033 nuclei nuclei/cvescan/critical/CVE-2016-10033.yaml
CVE-2016-2004 nuclei nuclei/cvescan/critical/CVE-2016-2004.yaml
CVE-2016-3088 nuclei nuclei/cvescan/critical/CVE-2016-3088.yaml
CVE-2016-5649 nuclei nuclei/cvescan/critical/CVE-2016-5649.yaml
CVE-2016-7552 nuclei nuclei/cvescan/critical/CVE-2016-7552.yaml
CVE-2017-1000486 nuclei nuclei/cvescan/critical/CVE-2017-1000486.yaml
CVE-2017-11444 nuclei nuclei/cvescan/critical/CVE-2017-11444.yaml
CVE-2017-12149 nuclei nuclei/cvescan/critical/CVE-2017-12149.yaml
CVE-2017-12542 nuclei nuclei/cvescan/critical/CVE-2017-12542.yaml
CVE-2017-12611 nuclei nuclei/cvescan/critical/CVE-2017-12611.yaml
CVE-2017-12629 nuclei nuclei/cvescan/critical/CVE-2017-12629.yaml
CVE-2017-12635 nuclei nuclei/cvescan/critical/CVE-2017-12635.yaml
CVE-2017-15944 nuclei nuclei/cvescan/critical/CVE-2017-15944.yaml
CVE-2017-3881 nuclei nuclei/cvescan/critical/CVE-2017-3881.yaml
CVE-2017-5638 nuclei nuclei/cvescan/critical/CVE-2017-5638.yaml
CVE-2017-7269 nuclei nuclei/cvescan/critical/CVE-2017-7269.yaml
CVE-2017-7921 nuclei nuclei/cvescan/critical/CVE-2017-7921.yaml
CVE-2017-8917 nuclei nuclei/cvescan/critical/CVE-2017-8917.yaml
CVE-2017-9791 nuclei nuclei/cvescan/critical/CVE-2017-9791.yaml
CVE-2017-9841 nuclei nuclei/cvescan/critical/CVE-2017-9841.yaml
CVE-2018-0101 nuclei nuclei/cvescan/critical/CVE-2018-0101.yaml
CVE-2018-0127 nuclei nuclei/cvescan/critical/CVE-2018-0127.yaml
CVE-2018-1000533 nuclei nuclei/cvescan/critical/CVE-2018-1000533.yaml
CVE-2018-1000861 nuclei nuclei/cvescan/critical/CVE-2018-1000861.yaml
CVE-2018-10818 nuclei nuclei/cvescan/critical/CVE-2018-10818.yaml
CVE-2018-12031 nuclei nuclei/cvescan/critical/CVE-2018-12031.yaml
CVE-2018-1207 nuclei nuclei/cvescan/critical/CVE-2018-1207.yaml
CVE-2018-12634 nuclei nuclei/cvescan/critical/CVE-2018-12634.yaml
CVE-2018-1273 nuclei nuclei/cvescan/critical/CVE-2018-1273.yaml
CVE-2018-13379 nuclei nuclei/cvescan/critical/CVE-2018-13379.yaml
CVE-2018-14064 nuclei nuclei/cvescan/critical/CVE-2018-14064.yaml
CVE-2018-14728 nuclei nuclei/cvescan/critical/CVE-2018-14728.yaml
CVE-2018-16167 nuclei nuclei/cvescan/critical/CVE-2018-16167.yaml
CVE-2018-16283 nuclei nuclei/cvescan/critical/CVE-2018-16283.yaml
CVE-2018-16763 nuclei nuclei/cvescan/critical/CVE-2018-16763.yaml
CVE-2018-16836 nuclei nuclei/cvescan/critical/CVE-2018-16836.yaml
CVE-2018-17246 nuclei nuclei/cvescan/critical/CVE-2018-17246.yaml
CVE-2018-17254 nuclei nuclei/cvescan/critical/CVE-2018-17254.yaml
CVE-2018-17431 nuclei nuclei/cvescan/critical/CVE-2018-17431.yaml
CVE-2018-20985 nuclei nuclei/cvescan/critical/CVE-2018-20985.yaml
CVE-2018-2628 nuclei nuclei/cvescan/critical/CVE-2018-2628.yaml
CVE-2018-2893 nuclei nuclei/cvescan/critical/CVE-2018-2893.yaml
CVE-2018-2894 nuclei nuclei/cvescan/critical/CVE-2018-2894.yaml
CVE-2018-3810 nuclei nuclei/cvescan/critical/CVE-2018-3810.yaml
CVE-2018-7251 nuclei nuclei/cvescan/critical/CVE-2018-7251.yaml
CVE-2018-7600 nuclei nuclei/cvescan/critical/CVE-2018-7600.yaml
CVE-2018-9845 nuclei nuclei/cvescan/critical/CVE-2018-9845.yaml
CVE-2018-9995 nuclei nuclei/cvescan/critical/CVE-2018-9995.yaml
CVE-2019-0230 nuclei nuclei/cvescan/critical/CVE-2019-0230.yaml
CVE-2019-10068 nuclei nuclei/cvescan/critical/CVE-2019-10068.yaml
CVE-2019-11510 nuclei nuclei/cvescan/critical/CVE-2019-11510.yaml
CVE-2019-11580 nuclei nuclei/cvescan/critical/CVE-2019-11580.yaml
CVE-2019-11581 nuclei nuclei/cvescan/critical/CVE-2019-11581.yaml
CVE-2019-12314 nuclei nuclei/cvescan/critical/CVE-2019-12314.yaml
CVE-2019-12725 nuclei nuclei/cvescan/critical/CVE-2019-12725.yaml
CVE-2019-13101 nuclei nuclei/cvescan/critical/CVE-2019-13101.yaml
CVE-2019-13462 nuclei nuclei/cvescan/critical/CVE-2019-13462.yaml
CVE-2019-15107 nuclei nuclei/cvescan/critical/CVE-2019-15107.yaml
CVE-2019-15859 nuclei nuclei/cvescan/critical/CVE-2019-15859.yaml
CVE-2019-16278 nuclei nuclei/cvescan/critical/CVE-2019-16278.yaml
CVE-2019-16662 nuclei nuclei/cvescan/critical/CVE-2019-16662.yaml
CVE-2019-16759 nuclei nuclei/cvescan/critical/CVE-2019-16759.yaml
CVE-2019-16920 nuclei nuclei/cvescan/critical/CVE-2019-16920.yaml
CVE-2019-17270 nuclei nuclei/cvescan/critical/CVE-2019-17270.yaml
CVE-2019-17382 nuclei nuclei/cvescan/critical/CVE-2019-17382.yaml
CVE-2019-17506 nuclei nuclei/cvescan/critical/CVE-2019-17506.yaml
CVE-2019-18394 nuclei nuclei/cvescan/critical/CVE-2019-18394.yaml
CVE-2019-18818 nuclei nuclei/cvescan/critical/CVE-2019-18818.yaml
CVE-2019-19781 nuclei nuclei/cvescan/critical/CVE-2019-19781.yaml
CVE-2019-20183 nuclei nuclei/cvescan/critical/CVE-2019-20183.yaml
CVE-2019-2725 nuclei nuclei/cvescan/critical/CVE-2019-2725.yaml
CVE-2019-2729 nuclei nuclei/cvescan/critical/CVE-2019-2729.yaml
CVE-2019-3396 nuclei nuclei/cvescan/critical/CVE-2019-3396.yaml
CVE-2019-3929 nuclei nuclei/cvescan/critical/CVE-2019-3929.yaml
CVE-2019-5127 nuclei nuclei/cvescan/critical/CVE-2019-5127.yaml
CVE-2019-7238 nuclei nuclei/cvescan/critical/CVE-2019-7238.yaml
CVE-2019-7256 nuclei nuclei/cvescan/critical/CVE-2019-7256.yaml
CVE-2019-7609 nuclei nuclei/cvescan/critical/CVE-2019-7609.yaml
CVE-2019-8982 nuclei nuclei/cvescan/critical/CVE-2019-8982.yaml
CVE-2019-9618 nuclei nuclei/cvescan/critical/CVE-2019-9618.yaml
CVE-2019-9670 nuclei nuclei/cvescan/critical/CVE-2019-9670.yaml
CVE-2019-9733 nuclei nuclei/cvescan/critical/CVE-2019-9733.yaml
CVE-2020-10148 nuclei nuclei/cvescan/critical/CVE-2020-10148.yaml
CVE-2020-10546 nuclei nuclei/cvescan/critical/CVE-2020-10546.yaml
CVE-2020-10547 nuclei nuclei/cvescan/critical/CVE-2020-10547.yaml
CVE-2020-10548 nuclei nuclei/cvescan/critical/CVE-2020-10548.yaml
CVE-2020-10549 nuclei nuclei/cvescan/critical/CVE-2020-10549.yaml
CVE-2020-11710 nuclei nuclei/cvescan/critical/CVE-2020-11710.yaml
CVE-2020-11854 nuclei nuclei/cvescan/critical/CVE-2020-11854.yaml
CVE-2020-12720 nuclei nuclei/cvescan/critical/CVE-2020-12720.yaml
CVE-2020-12800 nuclei nuclei/cvescan/critical/CVE-2020-12800.yaml
CVE-2020-13117 nuclei nuclei/cvescan/critical/CVE-2020-13117.yaml
CVE-2020-13167 nuclei nuclei/cvescan/critical/CVE-2020-13167.yaml
CVE-2020-13927 nuclei nuclei/cvescan/critical/CVE-2020-13927.yaml
CVE-2020-13942 nuclei nuclei/cvescan/critical/CVE-2020-13942.yaml
CVE-2020-14092 nuclei nuclei/cvescan/critical/CVE-2020-14092.yaml
CVE-2020-14882 nuclei nuclei/cvescan/critical/CVE-2020-14882.yaml
CVE-2020-15148 nuclei nuclei/cvescan/critical/CVE-2020-15148.yaml
CVE-2020-15227 nuclei nuclei/cvescan/critical/CVE-2020-15227.yaml
CVE-2020-15505 nuclei nuclei/cvescan/critical/CVE-2020-15505.yaml
CVE-2020-15568 nuclei nuclei/cvescan/critical/CVE-2020-15568.yaml
CVE-2020-15920 nuclei nuclei/cvescan/critical/CVE-2020-15920.yaml
CVE-2020-16846 nuclei nuclei/cvescan/critical/CVE-2020-16846.yaml
CVE-2020-16920 nuclei nuclei/cvescan/critical/CVE-2020-16920.yaml
CVE-2020-17496 nuclei nuclei/cvescan/critical/CVE-2020-17496.yaml
CVE-2020-17506 nuclei nuclei/cvescan/critical/CVE-2020-17506.yaml
CVE-2020-17530 nuclei nuclei/cvescan/critical/CVE-2020-17530.yaml
CVE-2020-1938 nuclei nuclei/cvescan/critical/CVE-2020-1938.yaml
CVE-2020-19625 nuclei nuclei/cvescan/critical/CVE-2020-19625.yaml
CVE-2020-21224 nuclei nuclei/cvescan/critical/CVE-2020-21224.yaml
CVE-2020-24148 nuclei nuclei/cvescan/critical/CVE-2020-24148.yaml
CVE-2020-24186 nuclei nuclei/cvescan/critical/CVE-2020-24186.yaml
CVE-2020-24589 nuclei nuclei/cvescan/critical/CVE-2020-24589.yaml
CVE-2020-25213 nuclei nuclei/cvescan/critical/CVE-2020-25213.yaml
CVE-2020-25223 nuclei nuclei/cvescan/critical/CVE-2020-25223.yaml
CVE-2020-25506 nuclei nuclei/cvescan/critical/CVE-2020-25506.yaml
CVE-2020-2551 nuclei nuclei/cvescan/critical/CVE-2020-2551.yaml
CVE-2020-26214 nuclei nuclei/cvescan/critical/CVE-2020-26214.yaml
CVE-2020-26919 nuclei nuclei/cvescan/critical/CVE-2020-26919.yaml
CVE-2020-26948 nuclei nuclei/cvescan/critical/CVE-2020-26948.yaml
CVE-2020-28188 nuclei nuclei/cvescan/critical/CVE-2020-28188.yaml
CVE-2020-28871 nuclei nuclei/cvescan/critical/CVE-2020-28871.yaml
CVE-2020-29227 nuclei nuclei/cvescan/critical/CVE-2020-29227.yaml
CVE-2020-3187 nuclei nuclei/cvescan/critical/CVE-2020-3187.yaml
CVE-2020-35338 nuclei nuclei/cvescan/critical/CVE-2020-35338.yaml
CVE-2020-35476 nuclei nuclei/cvescan/critical/CVE-2020-35476.yaml
CVE-2020-35489 nuclei nuclei/cvescan/critical/CVE-2020-35489.yaml
CVE-2020-35713 nuclei nuclei/cvescan/critical/CVE-2020-35713.yaml
CVE-2020-35729 nuclei nuclei/cvescan/critical/CVE-2020-35729.yaml
CVE-2020-35846 nuclei nuclei/cvescan/critical/CVE-2020-35846.yaml
CVE-2020-35847 nuclei nuclei/cvescan/critical/CVE-2020-35847.yaml
CVE-2020-35848 nuclei nuclei/cvescan/critical/CVE-2020-35848.yaml
CVE-2020-35951 nuclei nuclei/cvescan/critical/CVE-2020-35951.yaml
CVE-2020-36112 nuclei nuclei/cvescan/critical/CVE-2020-36112.yaml
CVE-2020-5307 nuclei nuclei/cvescan/critical/CVE-2020-5307.yaml
CVE-2020-5777 nuclei nuclei/cvescan/critical/CVE-2020-5777.yaml
CVE-2020-5847 nuclei nuclei/cvescan/critical/CVE-2020-5847.yaml
CVE-2020-5902 nuclei nuclei/cvescan/critical/CVE-2020-5902.yaml
CVE-2020-6207 nuclei nuclei/cvescan/critical/CVE-2020-6207.yaml
CVE-2020-6287 nuclei nuclei/cvescan/critical/CVE-2020-6287.yaml
CVE-2020-6637 nuclei nuclei/cvescan/critical/CVE-2020-6637.yaml
CVE-2020-7209 nuclei nuclei/cvescan/critical/CVE-2020-7209.yaml
CVE-2020-7247 nuclei nuclei/cvescan/critical/CVE-2020-7247.yaml
CVE-2020-7796 nuclei nuclei/cvescan/critical/CVE-2020-7796.yaml
CVE-2020-7961 nuclei nuclei/cvescan/critical/CVE-2020-7961.yaml
CVE-2020-8515 nuclei nuclei/cvescan/critical/CVE-2020-8515.yaml
CVE-2020-8771 nuclei nuclei/cvescan/critical/CVE-2020-8771.yaml
CVE-2020-9054 nuclei nuclei/cvescan/critical/CVE-2020-9054.yaml
CVE-2021-1497 nuclei nuclei/cvescan/critical/CVE-2021-1497.yaml
CVE-2021-1498 nuclei nuclei/cvescan/critical/CVE-2021-1498.yaml
CVE-2021-20090 nuclei nuclei/cvescan/critical/CVE-2021-20090.yaml
CVE-2021-20837 nuclei nuclei/cvescan/critical/CVE-2021-20837.yaml
CVE-2021-21307 nuclei nuclei/cvescan/critical/CVE-2021-21307.yaml
CVE-2021-21479 nuclei nuclei/cvescan/critical/CVE-2021-21479.yaml
CVE-2021-21972 nuclei nuclei/cvescan/critical/CVE-2021-21972.yaml
CVE-2021-21978 nuclei nuclei/cvescan/critical/CVE-2021-21978.yaml
CVE-2021-21985 nuclei nuclei/cvescan/critical/CVE-2021-21985.yaml
CVE-2021-22005 nuclei nuclei/cvescan/critical/CVE-2021-22005.yaml
CVE-2021-22205 nuclei nuclei/cvescan/critical/CVE-2021-22205.yaml
CVE-2021-22986 nuclei nuclei/cvescan/critical/CVE-2021-22986.yaml
CVE-2021-24285 nuclei nuclei/cvescan/critical/CVE-2021-24285.yaml
CVE-2021-24472 nuclei nuclei/cvescan/critical/CVE-2021-24472.yaml
CVE-2021-24499 nuclei nuclei/cvescan/critical/CVE-2021-24499.yaml
CVE-2021-25281 nuclei nuclei/cvescan/critical/CVE-2021-25281.yaml
CVE-2021-26084 nuclei nuclei/cvescan/critical/CVE-2021-26084.yaml
CVE-2021-26295 nuclei nuclei/cvescan/critical/CVE-2021-26295.yaml
CVE-2021-26855 nuclei nuclei/cvescan/critical/CVE-2021-26855.yaml
CVE-2021-27132 nuclei nuclei/cvescan/critical/CVE-2021-27132.yaml
CVE-2021-27561 nuclei nuclei/cvescan/critical/CVE-2021-27561.yaml
CVE-2021-27651 nuclei nuclei/cvescan/critical/CVE-2021-27651.yaml
CVE-2021-27850 nuclei nuclei/cvescan/critical/CVE-2021-27850.yaml
CVE-2021-27905 nuclei nuclei/cvescan/critical/CVE-2021-27905.yaml
CVE-2021-28073 nuclei nuclei/cvescan/critical/CVE-2021-28073.yaml
CVE-2021-28918 nuclei nuclei/cvescan/critical/CVE-2021-28918.yaml
CVE-2021-29203 nuclei nuclei/cvescan/critical/CVE-2021-29203.yaml
CVE-2021-29441 nuclei nuclei/cvescan/critical/CVE-2021-29441.yaml
CVE-2021-30461 nuclei nuclei/cvescan/critical/CVE-2021-30461.yaml
CVE-2021-3129 nuclei nuclei/cvescan/critical/CVE-2021-3129.yaml
CVE-2021-31755 nuclei nuclei/cvescan/critical/CVE-2021-31755.yaml
CVE-2021-31856 nuclei nuclei/cvescan/critical/CVE-2021-31856.yaml
CVE-2021-32030 nuclei nuclei/cvescan/critical/CVE-2021-32030.yaml
CVE-2021-32305 nuclei nuclei/cvescan/critical/CVE-2021-32305.yaml
CVE-2021-33044 nuclei nuclei/cvescan/critical/CVE-2021-33044.yaml
CVE-2021-33221 nuclei nuclei/cvescan/critical/CVE-2021-33221.yaml
CVE-2021-33357 nuclei nuclei/cvescan/critical/CVE-2021-33357.yaml
CVE-2021-33544 nuclei nuclei/cvescan/critical/CVE-2021-33544.yaml
CVE-2021-33564 nuclei nuclei/cvescan/critical/CVE-2021-33564.yaml
CVE-2021-3378 nuclei nuclei/cvescan/critical/CVE-2021-3378.yaml
CVE-2021-34473 nuclei nuclei/cvescan/critical/CVE-2021-34473.yaml
CVE-2021-34621 nuclei nuclei/cvescan/critical/CVE-2021-34621.yaml
CVE-2021-35336 nuclei nuclei/cvescan/critical/CVE-2021-35336.yaml
CVE-2021-35464 nuclei nuclei/cvescan/critical/CVE-2021-35464.yaml
CVE-2021-3577 nuclei nuclei/cvescan/critical/CVE-2021-3577.yaml
CVE-2021-36260 nuclei nuclei/cvescan/critical/CVE-2021-36260.yaml
CVE-2021-36380 nuclei nuclei/cvescan/critical/CVE-2021-36380.yaml
CVE-2021-37538 nuclei nuclei/cvescan/critical/CVE-2021-37538.yaml
CVE-2021-38647 nuclei nuclei/cvescan/critical/CVE-2021-38647.yaml
CVE-2021-40438 nuclei nuclei/cvescan/critical/CVE-2021-40438.yaml
CVE-2021-40539 nuclei nuclei/cvescan/critical/CVE-2021-40539.yaml
CVE-2021-40870 nuclei nuclei/cvescan/critical/CVE-2021-40870.yaml
CVE-2021-40960 nuclei nuclei/cvescan/critical/CVE-2021-40960.yaml
CVE-2021-41649 nuclei nuclei/cvescan/critical/CVE-2021-41649.yaml
CVE-2021-42013 nuclei nuclei/cvescan/critical/CVE-2021-42013.yaml
CVE-2021-42237 nuclei nuclei/cvescan/critical/CVE-2021-42237.yaml
CVE-2021-42258 nuclei nuclei/cvescan/critical/CVE-2021-42258.yaml
CVE-2021-43287 nuclei nuclei/cvescan/critical/CVE-2021-43287.yaml
CNNVD-200705-315 nuclei nuclei/cvescan/high/CNNVD-200705-315.yaml
CNVD-2021-10543 nuclei nuclei/cvescan/high/CNVD-2021-10543.yaml
CNVD-2021-15822 nuclei nuclei/cvescan/high/CNVD-2021-15822.yaml
CNVD-2021-30167 nuclei nuclei/cvescan/high/CNVD-2021-30167.yaml
CVE-2007-4504 nuclei nuclei/cvescan/high/CVE-2007-4504.yaml
CVE-2008-2650 nuclei nuclei/cvescan/high/CVE-2008-2650.yaml
CVE-2008-4668 nuclei nuclei/cvescan/high/CVE-2008-4668.yaml
CVE-2008-4764 nuclei nuclei/cvescan/high/CVE-2008-4764.yaml
CVE-2008-6080 nuclei nuclei/cvescan/high/CVE-2008-6080.yaml
CVE-2008-6172 nuclei nuclei/cvescan/high/CVE-2008-6172.yaml
CVE-2008-6222 nuclei nuclei/cvescan/high/CVE-2008-6222.yaml
CVE-2008-6668 nuclei nuclei/cvescan/high/CVE-2008-6668.yaml
CVE-2009-0932 nuclei nuclei/cvescan/high/CVE-2009-0932.yaml
CVE-2009-1151 nuclei nuclei/cvescan/high/CVE-2009-1151.yaml
CVE-2009-1496 nuclei nuclei/cvescan/high/CVE-2009-1496.yaml
CVE-2009-1558 nuclei nuclei/cvescan/high/CVE-2009-1558.yaml
CVE-2009-2015 nuclei nuclei/cvescan/high/CVE-2009-2015.yaml
CVE-2009-2100 nuclei nuclei/cvescan/high/CVE-2009-2100.yaml
CVE-2009-3053 nuclei nuclei/cvescan/high/CVE-2009-3053.yaml
CVE-2009-3318 nuclei nuclei/cvescan/high/CVE-2009-3318.yaml
CVE-2009-4202 nuclei nuclei/cvescan/high/CVE-2009-4202.yaml
CVE-2009-4223 nuclei nuclei/cvescan/high/CVE-2009-4223.yaml
CVE-2009-4679 nuclei nuclei/cvescan/high/CVE-2009-4679.yaml
CVE-2009-5114 nuclei nuclei/cvescan/high/CVE-2009-5114.yaml
CVE-2010-0157 nuclei nuclei/cvescan/high/CVE-2010-0157.yaml
CVE-2010-0696 nuclei nuclei/cvescan/high/CVE-2010-0696.yaml
CVE-2010-0759 nuclei nuclei/cvescan/high/CVE-2010-0759.yaml
CVE-2010-0942 nuclei nuclei/cvescan/high/CVE-2010-0942.yaml
CVE-2010-0943 nuclei nuclei/cvescan/high/CVE-2010-0943.yaml
CVE-2010-0944 nuclei nuclei/cvescan/high/CVE-2010-0944.yaml
CVE-2010-0972 nuclei nuclei/cvescan/high/CVE-2010-0972.yaml
CVE-2010-0982 nuclei nuclei/cvescan/high/CVE-2010-0982.yaml
CVE-2010-0985 nuclei nuclei/cvescan/high/CVE-2010-0985.yaml
CVE-2010-1056 nuclei nuclei/cvescan/high/CVE-2010-1056.yaml
CVE-2010-1081 nuclei nuclei/cvescan/high/CVE-2010-1081.yaml
CVE-2010-1217 nuclei nuclei/cvescan/high/CVE-2010-1217.yaml
CVE-2010-1219 nuclei nuclei/cvescan/high/CVE-2010-1219.yaml
CVE-2010-1302 nuclei nuclei/cvescan/high/CVE-2010-1302.yaml
CVE-2010-1304 nuclei nuclei/cvescan/high/CVE-2010-1304.yaml
CVE-2010-1305 nuclei nuclei/cvescan/high/CVE-2010-1305.yaml
CVE-2010-1306 nuclei nuclei/cvescan/high/CVE-2010-1306.yaml
CVE-2010-1307 nuclei nuclei/cvescan/high/CVE-2010-1307.yaml
CVE-2010-1308 nuclei nuclei/cvescan/high/CVE-2010-1308.yaml
CVE-2010-1312 nuclei nuclei/cvescan/high/CVE-2010-1312.yaml
CVE-2010-1313 nuclei nuclei/cvescan/high/CVE-2010-1313.yaml
CVE-2010-1314 nuclei nuclei/cvescan/high/CVE-2010-1314.yaml
CVE-2010-1315 nuclei nuclei/cvescan/high/CVE-2010-1315.yaml
CVE-2010-1340 nuclei nuclei/cvescan/high/CVE-2010-1340.yaml
CVE-2010-1345 nuclei nuclei/cvescan/high/CVE-2010-1345.yaml
CVE-2010-1352 nuclei nuclei/cvescan/high/CVE-2010-1352.yaml
CVE-2010-1353 nuclei nuclei/cvescan/high/CVE-2010-1353.yaml
CVE-2010-1354 nuclei nuclei/cvescan/high/CVE-2010-1354.yaml
CVE-2010-1461 nuclei nuclei/cvescan/high/CVE-2010-1461.yaml
CVE-2010-1469 nuclei nuclei/cvescan/high/CVE-2010-1469.yaml
CVE-2010-1470 nuclei nuclei/cvescan/high/CVE-2010-1470.yaml
CVE-2010-1471 nuclei nuclei/cvescan/high/CVE-2010-1471.yaml
CVE-2010-1472 nuclei nuclei/cvescan/high/CVE-2010-1472.yaml
CVE-2010-1473 nuclei nuclei/cvescan/high/CVE-2010-1473.yaml
CVE-2010-1474 nuclei nuclei/cvescan/high/CVE-2010-1474.yaml
CVE-2010-1475 nuclei nuclei/cvescan/high/CVE-2010-1475.yaml
CVE-2010-1476 nuclei nuclei/cvescan/high/CVE-2010-1476.yaml
CVE-2010-1478 nuclei nuclei/cvescan/high/CVE-2010-1478.yaml
CVE-2010-1491 nuclei nuclei/cvescan/high/CVE-2010-1491.yaml
CVE-2010-1494 nuclei nuclei/cvescan/high/CVE-2010-1494.yaml
CVE-2010-1495 nuclei nuclei/cvescan/high/CVE-2010-1495.yaml
CVE-2010-1531 nuclei nuclei/cvescan/high/CVE-2010-1531.yaml
CVE-2010-1532 nuclei nuclei/cvescan/high/CVE-2010-1532.yaml
CVE-2010-1533 nuclei nuclei/cvescan/high/CVE-2010-1533.yaml
CVE-2010-1534 nuclei nuclei/cvescan/high/CVE-2010-1534.yaml
CVE-2010-1535 nuclei nuclei/cvescan/high/CVE-2010-1535.yaml
CVE-2010-1540 nuclei nuclei/cvescan/high/CVE-2010-1540.yaml
CVE-2010-1601 nuclei nuclei/cvescan/high/CVE-2010-1601.yaml
CVE-2010-1602 nuclei nuclei/cvescan/high/CVE-2010-1602.yaml
CVE-2010-1603 nuclei nuclei/cvescan/high/CVE-2010-1603.yaml
CVE-2010-1607 nuclei nuclei/cvescan/high/CVE-2010-1607.yaml
CVE-2010-1653 nuclei nuclei/cvescan/high/CVE-2010-1653.yaml
CVE-2010-1657 nuclei nuclei/cvescan/high/CVE-2010-1657.yaml
CVE-2010-1658 nuclei nuclei/cvescan/high/CVE-2010-1658.yaml
CVE-2010-1659 nuclei nuclei/cvescan/high/CVE-2010-1659.yaml
CVE-2010-1714 nuclei nuclei/cvescan/high/CVE-2010-1714.yaml
CVE-2010-1715 nuclei nuclei/cvescan/high/CVE-2010-1715.yaml
CVE-2010-1717 nuclei nuclei/cvescan/high/CVE-2010-1717.yaml
CVE-2010-1718 nuclei nuclei/cvescan/high/CVE-2010-1718.yaml
CVE-2010-1719 nuclei nuclei/cvescan/high/CVE-2010-1719.yaml
CVE-2010-1722 nuclei nuclei/cvescan/high/CVE-2010-1722.yaml
CVE-2010-1723 nuclei nuclei/cvescan/high/CVE-2010-1723.yaml
CVE-2010-1858 nuclei nuclei/cvescan/high/CVE-2010-1858.yaml
CVE-2010-1873 nuclei nuclei/cvescan/high/CVE-2010-1873.yaml
CVE-2010-1875 nuclei nuclei/cvescan/high/CVE-2010-1875.yaml
CVE-2010-1878 nuclei nuclei/cvescan/high/CVE-2010-1878.yaml
CVE-2010-1952 nuclei nuclei/cvescan/high/CVE-2010-1952.yaml
CVE-2010-1953 nuclei nuclei/cvescan/high/CVE-2010-1953.yaml
CVE-2010-1954 nuclei nuclei/cvescan/high/CVE-2010-1954.yaml
CVE-2010-1955 nuclei nuclei/cvescan/high/CVE-2010-1955.yaml
CVE-2010-1956 nuclei nuclei/cvescan/high/CVE-2010-1956.yaml
CVE-2010-1957 nuclei nuclei/cvescan/high/CVE-2010-1957.yaml
CVE-2010-1977 nuclei nuclei/cvescan/high/CVE-2010-1977.yaml
CVE-2010-1979 nuclei nuclei/cvescan/high/CVE-2010-1979.yaml
CVE-2010-1980 nuclei nuclei/cvescan/high/CVE-2010-1980.yaml
CVE-2010-1981 nuclei nuclei/cvescan/high/CVE-2010-1981.yaml
CVE-2010-1982 nuclei nuclei/cvescan/high/CVE-2010-1982.yaml
CVE-2010-1983 nuclei nuclei/cvescan/high/CVE-2010-1983.yaml
CVE-2010-2033 nuclei nuclei/cvescan/high/CVE-2010-2033.yaml
CVE-2010-2034 nuclei nuclei/cvescan/high/CVE-2010-2034.yaml
CVE-2010-2035 nuclei nuclei/cvescan/high/CVE-2010-2035.yaml
CVE-2010-2036 nuclei nuclei/cvescan/high/CVE-2010-2036.yaml
CVE-2010-2037 nuclei nuclei/cvescan/high/CVE-2010-2037.yaml
CVE-2010-2045 nuclei nuclei/cvescan/high/CVE-2010-2045.yaml
CVE-2010-2050 nuclei nuclei/cvescan/high/CVE-2010-2050.yaml
CVE-2010-2122 nuclei nuclei/cvescan/high/CVE-2010-2122.yaml
CVE-2010-2128 nuclei nuclei/cvescan/high/CVE-2010-2128.yaml
CVE-2010-2259 nuclei nuclei/cvescan/high/CVE-2010-2259.yaml
CVE-2010-2307 nuclei nuclei/cvescan/high/CVE-2010-2307.yaml
CVE-2010-2507 nuclei nuclei/cvescan/high/CVE-2010-2507.yaml
CVE-2010-2680 nuclei nuclei/cvescan/high/CVE-2010-2680.yaml
CVE-2010-2682 nuclei nuclei/cvescan/high/CVE-2010-2682.yaml
CVE-2010-2857 nuclei nuclei/cvescan/high/CVE-2010-2857.yaml
CVE-2010-2861 nuclei nuclei/cvescan/high/CVE-2010-2861.yaml
CVE-2010-2918 nuclei nuclei/cvescan/high/CVE-2010-2918.yaml
CVE-2010-2920 nuclei nuclei/cvescan/high/CVE-2010-2920.yaml
CVE-2010-3203 nuclei nuclei/cvescan/high/CVE-2010-3203.yaml
CVE-2010-3426 nuclei nuclei/cvescan/high/CVE-2010-3426.yaml
CVE-2010-4231 nuclei nuclei/cvescan/high/CVE-2010-4231.yaml
CVE-2010-4282 nuclei nuclei/cvescan/high/CVE-2010-4282.yaml
CVE-2010-4617 nuclei nuclei/cvescan/high/CVE-2010-4617.yaml
CVE-2010-4719 nuclei nuclei/cvescan/high/CVE-2010-4719.yaml
CVE-2010-4769 nuclei nuclei/cvescan/high/CVE-2010-4769.yaml
CVE-2010-4977 nuclei nuclei/cvescan/high/CVE-2010-4977.yaml
CVE-2010-5028 nuclei nuclei/cvescan/high/CVE-2010-5028.yaml
CVE-2010-5278 nuclei nuclei/cvescan/high/CVE-2010-5278.yaml
CVE-2010-5286 nuclei nuclei/cvescan/high/CVE-2010-5286.yaml
CVE-2011-0049 nuclei nuclei/cvescan/high/CVE-2011-0049.yaml
CVE-2011-1669 nuclei nuclei/cvescan/high/CVE-2011-1669.yaml
CVE-2011-2744 nuclei nuclei/cvescan/high/CVE-2011-2744.yaml
CVE-2011-2780 nuclei nuclei/cvescan/high/CVE-2011-2780.yaml
CVE-2011-3315 nuclei nuclei/cvescan/high/CVE-2011-3315.yaml
CVE-2011-4804 nuclei nuclei/cvescan/high/CVE-2011-4804.yaml
CVE-2012-0896 nuclei nuclei/cvescan/high/CVE-2012-0896.yaml
CVE-2012-0981 nuclei nuclei/cvescan/high/CVE-2012-0981.yaml
CVE-2012-0991 nuclei nuclei/cvescan/high/CVE-2012-0991.yaml
CVE-2012-0996 nuclei nuclei/cvescan/high/CVE-2012-0996.yaml
CVE-2012-1226 nuclei nuclei/cvescan/high/CVE-2012-1226.yaml
CVE-2012-4253 nuclei nuclei/cvescan/high/CVE-2012-4253.yaml
CVE-2012-4878 nuclei nuclei/cvescan/high/CVE-2012-4878.yaml
CVE-2013-5528 nuclei nuclei/cvescan/high/CVE-2013-5528.yaml
CVE-2013-5979 nuclei nuclei/cvescan/high/CVE-2013-5979.yaml
CVE-2013-7240 nuclei nuclei/cvescan/high/CVE-2013-7240.yaml
CVE-2014-10037 nuclei nuclei/cvescan/high/CVE-2014-10037.yaml
CVE-2014-2321 nuclei nuclei/cvescan/high/CVE-2014-2321.yaml
CVE-2014-2383 nuclei nuclei/cvescan/high/CVE-2014-2383.yaml
CVE-2014-2962 nuclei nuclei/cvescan/high/CVE-2014-2962.yaml
CVE-2014-3704 nuclei nuclei/cvescan/high/CVE-2014-3704.yaml
CVE-2014-3744 nuclei nuclei/cvescan/high/CVE-2014-3744.yaml
CVE-2014-4940 nuclei nuclei/cvescan/high/CVE-2014-4940.yaml
CVE-2014-5111 nuclei nuclei/cvescan/high/CVE-2014-5111.yaml
CVE-2014-5258 nuclei nuclei/cvescan/high/CVE-2014-5258.yaml
CVE-2014-5368 nuclei nuclei/cvescan/high/CVE-2014-5368.yaml
CVE-2014-6308 nuclei nuclei/cvescan/high/CVE-2014-6308.yaml
CVE-2014-8799 nuclei nuclei/cvescan/high/CVE-2014-8799.yaml
CVE-2015-1000012 nuclei nuclei/cvescan/high/CVE-2015-1000012.yaml
CVE-2015-2067 nuclei nuclei/cvescan/high/CVE-2015-2067.yaml
CVE-2015-2080 nuclei nuclei/cvescan/high/CVE-2015-2080.yaml
CVE-2015-3306 nuclei nuclei/cvescan/high/CVE-2015-3306.yaml
CVE-2015-3337 nuclei nuclei/cvescan/high/CVE-2015-3337.yaml
CVE-2015-3648 nuclei nuclei/cvescan/high/CVE-2015-3648.yaml
CVE-2015-4050 nuclei nuclei/cvescan/high/CVE-2015-4050.yaml
CVE-2015-4414 nuclei nuclei/cvescan/high/CVE-2015-4414.yaml
CVE-2015-4632 nuclei nuclei/cvescan/high/CVE-2015-4632.yaml
CVE-2015-4694 nuclei nuclei/cvescan/high/CVE-2015-4694.yaml
CVE-2015-5688 nuclei nuclei/cvescan/high/CVE-2015-5688.yaml
CVE-2015-7297 nuclei nuclei/cvescan/high/CVE-2015-7297.yaml
CVE-2015-8813 nuclei nuclei/cvescan/high/CVE-2015-8813.yaml
CVE-2015-9480 nuclei nuclei/cvescan/high/CVE-2015-9480.yaml
CVE-2016-0957 nuclei nuclei/cvescan/high/CVE-2016-0957.yaml
CVE-2016-10956 nuclei nuclei/cvescan/high/CVE-2016-10956.yaml
CVE-2016-10960 nuclei nuclei/cvescan/high/CVE-2016-10960.yaml
CVE-2016-2389 nuclei nuclei/cvescan/high/CVE-2016-2389.yaml
CVE-2016-3081 nuclei nuclei/cvescan/high/CVE-2016-3081.yaml
CVE-2016-6277 nuclei nuclei/cvescan/high/CVE-2016-6277.yaml
CVE-2017-0929 nuclei nuclei/cvescan/high/CVE-2017-0929.yaml
CVE-2017-1000028 nuclei nuclei/cvescan/high/CVE-2017-1000028.yaml
CVE-2017-1000170 nuclei nuclei/cvescan/high/CVE-2017-1000170.yaml
CVE-2017-10075 nuclei nuclei/cvescan/high/CVE-2017-10075.yaml
CVE-2017-10271 nuclei nuclei/cvescan/high/CVE-2017-10271.yaml
CVE-2017-12615 nuclei nuclei/cvescan/high/CVE-2017-12615.yaml
CVE-2017-12637 nuclei nuclei/cvescan/high/CVE-2017-12637.yaml
CVE-2017-14535 nuclei nuclei/cvescan/high/CVE-2017-14535.yaml
CVE-2017-14849 nuclei nuclei/cvescan/high/CVE-2017-14849.yaml
CVE-2017-15647 nuclei nuclei/cvescan/high/CVE-2017-15647.yaml
CVE-2017-15715 nuclei nuclei/cvescan/high/CVE-2017-15715.yaml
CVE-2017-16806 nuclei nuclei/cvescan/high/CVE-2017-16806.yaml
CVE-2017-16877 nuclei nuclei/cvescan/high/CVE-2017-16877.yaml
CVE-2017-17562 nuclei nuclei/cvescan/high/CVE-2017-17562.yaml
CVE-2017-18638 nuclei nuclei/cvescan/high/CVE-2017-18638.yaml
CVE-2017-3506 nuclei nuclei/cvescan/high/CVE-2017-3506.yaml
CVE-2017-5521 nuclei nuclei/cvescan/high/CVE-2017-5521.yaml
CVE-2017-5982 nuclei nuclei/cvescan/high/CVE-2017-5982.yaml
CVE-2017-6090 nuclei nuclei/cvescan/high/CVE-2017-6090.yaml
CVE-2017-7615 nuclei nuclei/cvescan/high/CVE-2017-7615.yaml
CVE-2017-9805 nuclei nuclei/cvescan/high/CVE-2017-9805.yaml
CVE-2017-9822 nuclei nuclei/cvescan/high/CVE-2017-9822.yaml
CVE-2018-0296 nuclei nuclei/cvescan/high/CVE-2018-0296.yaml
CVE-2018-1000130 nuclei nuclei/cvescan/high/CVE-2018-1000130.yaml
CVE-2018-1000600 nuclei nuclei/cvescan/high/CVE-2018-1000600.yaml
CVE-2018-10093 nuclei nuclei/cvescan/high/CVE-2018-10093.yaml
CVE-2018-10822 nuclei nuclei/cvescan/high/CVE-2018-10822.yaml
CVE-2018-10823 nuclei nuclei/cvescan/high/CVE-2018-10823.yaml
CVE-2018-11759 nuclei nuclei/cvescan/high/CVE-2018-11759.yaml
CVE-2018-11776 nuclei nuclei/cvescan/high/CVE-2018-11776.yaml
CVE-2018-12054 nuclei nuclei/cvescan/high/CVE-2018-12054.yaml
CVE-2018-1247 nuclei nuclei/cvescan/high/CVE-2018-1247.yaml
CVE-2018-12613 nuclei nuclei/cvescan/high/CVE-2018-12613.yaml
CVE-2018-1335 nuclei nuclei/cvescan/high/CVE-2018-1335.yaml
CVE-2018-15517 nuclei nuclei/cvescan/high/CVE-2018-15517.yaml
CVE-2018-15535 nuclei nuclei/cvescan/high/CVE-2018-15535.yaml
CVE-2018-15745 nuclei nuclei/cvescan/high/CVE-2018-15745.yaml
CVE-2018-16288 nuclei nuclei/cvescan/high/CVE-2018-16288.yaml
CVE-2018-16299 nuclei nuclei/cvescan/high/CVE-2018-16299.yaml
CVE-2018-16341 nuclei nuclei/cvescan/high/CVE-2018-16341.yaml
CVE-2018-16836 nuclei nuclei/cvescan/high/CVE-2018-16836.yaml
CVE-2018-19458 nuclei nuclei/cvescan/high/CVE-2018-19458.yaml
CVE-2018-20470 nuclei nuclei/cvescan/high/CVE-2018-20470.yaml
CVE-2018-2392 nuclei nuclei/cvescan/high/CVE-2018-2392.yaml
CVE-2018-2791 nuclei nuclei/cvescan/high/CVE-2018-2791.yaml
CVE-2018-3760 nuclei nuclei/cvescan/high/CVE-2018-3760.yaml
CVE-2018-6008 nuclei nuclei/cvescan/high/CVE-2018-6008.yaml
CVE-2018-7422 nuclei nuclei/cvescan/high/CVE-2018-7422.yaml
CVE-2018-7490 nuclei nuclei/cvescan/high/CVE-2018-7490.yaml
CVE-2018-7700 nuclei nuclei/cvescan/high/CVE-2018-7700.yaml
CVE-2018-8033 nuclei nuclei/cvescan/high/CVE-2018-8033.yaml
CVE-2018-8715 nuclei nuclei/cvescan/high/CVE-2018-8715.yaml
CVE-2018-9118 nuclei nuclei/cvescan/high/CVE-2018-9118.yaml
CVE-2018-9205 nuclei nuclei/cvescan/high/CVE-2018-9205.yaml
CVE-2019-0193 nuclei nuclei/cvescan/high/CVE-2019-0193.yaml
CVE-2019-11248 nuclei nuclei/cvescan/high/CVE-2019-11248.yaml
CVE-2019-12276 nuclei nuclei/cvescan/high/CVE-2019-12276.yaml
CVE-2019-12593 nuclei nuclei/cvescan/high/CVE-2019-12593.yaml
CVE-2019-14205 nuclei nuclei/cvescan/high/CVE-2019-14205.yaml
CVE-2019-14322 nuclei nuclei/cvescan/high/CVE-2019-14322.yaml
CVE-2019-15043 nuclei nuclei/cvescan/high/CVE-2019-15043.yaml
CVE-2019-15858 nuclei nuclei/cvescan/high/CVE-2019-15858.yaml
CVE-2019-16123 nuclei nuclei/cvescan/high/CVE-2019-16123.yaml
CVE-2019-16313 nuclei nuclei/cvescan/high/CVE-2019-16313.yaml
CVE-2019-1653 nuclei nuclei/cvescan/high/CVE-2019-1653.yaml
CVE-2019-17538 nuclei nuclei/cvescan/high/CVE-2019-17538.yaml
CVE-2019-17558 nuclei nuclei/cvescan/high/CVE-2019-17558.yaml
CVE-2019-20085 nuclei nuclei/cvescan/high/CVE-2019-20085.yaml
CVE-2019-2578 nuclei nuclei/cvescan/high/CVE-2019-2578.yaml
CVE-2019-2616 nuclei nuclei/cvescan/high/CVE-2019-2616.yaml
CVE-2019-2767 nuclei nuclei/cvescan/high/CVE-2019-2767.yaml
CVE-2019-5418 nuclei nuclei/cvescan/high/CVE-2019-5418.yaml
CVE-2019-6340 nuclei nuclei/cvescan/high/CVE-2019-6340.yaml
CVE-2019-6715 nuclei nuclei/cvescan/high/CVE-2019-6715.yaml
CVE-2019-7254 nuclei nuclei/cvescan/high/CVE-2019-7254.yaml
CVE-2019-7481 nuclei nuclei/cvescan/high/CVE-2019-7481.yaml
CVE-2019-8442 nuclei nuclei/cvescan/high/CVE-2019-8442.yaml
CVE-2019-8903 nuclei nuclei/cvescan/high/CVE-2019-8903.yaml
CVE-2019-9041 nuclei nuclei/cvescan/high/CVE-2019-9041.yaml
CVE-2020-0618 nuclei nuclei/cvescan/high/CVE-2020-0618.yaml
CVE-2020-11738 nuclei nuclei/cvescan/high/CVE-2020-11738.yaml
CVE-2020-11853 nuclei nuclei/cvescan/high/CVE-2020-11853.yaml
CVE-2020-11978 nuclei nuclei/cvescan/high/CVE-2020-11978.yaml
CVE-2020-11991 nuclei nuclei/cvescan/high/CVE-2020-11991.yaml
CVE-2020-12116 nuclei nuclei/cvescan/high/CVE-2020-12116.yaml
CVE-2020-13700 nuclei nuclei/cvescan/high/CVE-2020-13700.yaml
CVE-2020-14864 nuclei nuclei/cvescan/high/CVE-2020-14864.yaml
CVE-2020-14883 nuclei nuclei/cvescan/high/CVE-2020-14883.yaml
CVE-2020-16952 nuclei nuclei/cvescan/high/CVE-2020-16952.yaml
CVE-2020-17505 nuclei nuclei/cvescan/high/CVE-2020-17505.yaml
CVE-2020-17518 nuclei nuclei/cvescan/high/CVE-2020-17518.yaml
CVE-2020-17519 nuclei nuclei/cvescan/high/CVE-2020-17519.yaml
CVE-2020-2036 nuclei nuclei/cvescan/high/CVE-2020-2036.yaml
CVE-2020-23972 nuclei nuclei/cvescan/high/CVE-2020-23972.yaml
CVE-2020-24312 nuclei nuclei/cvescan/high/CVE-2020-24312.yaml
CVE-2020-24571 nuclei nuclei/cvescan/high/CVE-2020-24571.yaml
CVE-2020-24579 nuclei nuclei/cvescan/high/CVE-2020-24579.yaml
CVE-2020-24949 nuclei nuclei/cvescan/high/CVE-2020-24949.yaml
CVE-2020-25078 nuclei nuclei/cvescan/high/CVE-2020-25078.yaml
CVE-2020-25540 nuclei nuclei/cvescan/high/CVE-2020-25540.yaml
CVE-2020-26073 nuclei nuclei/cvescan/high/CVE-2020-26073.yaml
CVE-2020-27361 nuclei nuclei/cvescan/high/CVE-2020-27361.yaml
CVE-2020-27866 nuclei nuclei/cvescan/high/CVE-2020-27866.yaml
CVE-2020-27986 nuclei nuclei/cvescan/high/CVE-2020-27986.yaml
CVE-2020-3452 nuclei nuclei/cvescan/high/CVE-2020-3452.yaml
CVE-2020-35580 nuclei nuclei/cvescan/high/CVE-2020-35580.yaml
CVE-2020-35598 nuclei nuclei/cvescan/high/CVE-2020-35598.yaml
CVE-2020-35736 nuclei nuclei/cvescan/high/CVE-2020-35736.yaml
CVE-2020-4463 nuclei nuclei/cvescan/high/CVE-2020-4463.yaml
CVE-2020-5410 nuclei nuclei/cvescan/high/CVE-2020-5410.yaml
CVE-2020-5776 nuclei nuclei/cvescan/high/CVE-2020-5776.yaml
CVE-2020-8163 nuclei nuclei/cvescan/high/CVE-2020-8163.yaml
CVE-2020-8209 nuclei nuclei/cvescan/high/CVE-2020-8209.yaml
CVE-2020-8641 nuclei nuclei/cvescan/high/CVE-2020-8641.yaml
CVE-2020-8813 nuclei nuclei/cvescan/high/CVE-2020-8813.yaml
CVE-2020-8982 nuclei nuclei/cvescan/high/CVE-2020-8982.yaml
CVE-2020-9047 nuclei nuclei/cvescan/high/CVE-2020-9047.yaml
CVE-2020-9315 nuclei nuclei/cvescan/high/CVE-2020-9315.yaml
CVE-2020-9376 nuclei nuclei/cvescan/high/CVE-2020-9376.yaml
CVE-2020-9402 nuclei nuclei/cvescan/high/CVE-2020-9402.yaml
CVE-2020-9425 nuclei nuclei/cvescan/high/CVE-2020-9425.yaml
CVE-2020-9483 nuclei nuclei/cvescan/high/CVE-2020-9483.yaml
CVE-2020-9484 nuclei nuclei/cvescan/high/CVE-2020-9484.yaml
CVE-2020-9490 nuclei nuclei/cvescan/high/CVE-2020-9490.yaml
CVE-2020-9757 nuclei nuclei/cvescan/high/CVE-2020-9757.yaml
CVE-2020–26073 nuclei nuclei/cvescan/high/CVE-2020–26073.yaml
CVE-2021-20091 nuclei nuclei/cvescan/high/CVE-2021-20091.yaml
CVE-2021-20092 nuclei nuclei/cvescan/high/CVE-2021-20092.yaml
CVE-2021-20114 nuclei nuclei/cvescan/high/CVE-2021-20114.yaml
CVE-2021-21234 nuclei nuclei/cvescan/high/CVE-2021-21234.yaml
CVE-2021-21287 nuclei nuclei/cvescan/high/CVE-2021-21287.yaml
CVE-2021-21315 nuclei nuclei/cvescan/high/CVE-2021-21315.yaml
CVE-2021-21389 nuclei nuclei/cvescan/high/CVE-2021-21389.yaml
CVE-2021-21975 nuclei nuclei/cvescan/high/CVE-2021-21975.yaml
CVE-2021-22214 nuclei nuclei/cvescan/high/CVE-2021-22214.yaml
CVE-2021-24146 nuclei nuclei/cvescan/high/CVE-2021-24146.yaml
CVE-2021-24226 nuclei nuclei/cvescan/high/CVE-2021-24226.yaml
CVE-2021-24340 nuclei nuclei/cvescan/high/CVE-2021-24340.yaml
CVE-2021-25646 nuclei nuclei/cvescan/high/CVE-2021-25646.yaml
CVE-2021-28151 nuclei nuclei/cvescan/high/CVE-2021-28151.yaml
CVE-2021-28854 nuclei nuclei/cvescan/high/CVE-2021-28854.yaml
CVE-2021-28937 nuclei nuclei/cvescan/high/CVE-2021-28937.yaml
CVE-2021-29156 nuclei nuclei/cvescan/high/CVE-2021-29156.yaml
CVE-2021-29442 nuclei nuclei/cvescan/high/CVE-2021-29442.yaml
CVE-2021-3017 nuclei nuclei/cvescan/high/CVE-2021-3017.yaml
CVE-2021-3019 nuclei nuclei/cvescan/high/CVE-2021-3019.yaml
CVE-2021-30497 nuclei nuclei/cvescan/high/CVE-2021-30497.yaml
CVE-2021-31800 nuclei nuclei/cvescan/high/CVE-2021-31800.yaml
CVE-2021-3223 nuclei nuclei/cvescan/high/CVE-2021-3223.yaml
CVE-2021-32819 nuclei nuclei/cvescan/high/CVE-2021-32819.yaml
CVE-2021-32820 nuclei nuclei/cvescan/high/CVE-2021-32820.yaml
CVE-2021-3297 nuclei nuclei/cvescan/high/CVE-2021-3297.yaml
CVE-2021-33544 nuclei nuclei/cvescan/high/CVE-2021-33544.yaml
CVE-2021-33807 nuclei nuclei/cvescan/high/CVE-2021-33807.yaml
CVE-2021-39316 nuclei nuclei/cvescan/high/CVE-2021-39316.yaml
CVE-2021-40960 nuclei nuclei/cvescan/high/CVE-2021-40960.yaml
CVE-2021-40978 nuclei nuclei/cvescan/high/CVE-2021-40978.yaml
CVE-2021-41291 nuclei nuclei/cvescan/high/CVE-2021-41291.yaml
CVE-2021-41293 nuclei nuclei/cvescan/high/CVE-2021-41293.yaml
CVE-2021-41648 nuclei nuclei/cvescan/high/CVE-2021-41648.yaml
CVE-2021-41649 nuclei nuclei/cvescan/high/CVE-2021-41649.yaml
CVE-2021-41773 nuclei nuclei/cvescan/high/CVE-2021-41773.yaml
CVE-2021-42258 nuclei nuclei/cvescan/high/CVE-2021-42258.yaml
WooYun-2015-148227 nuclei nuclei/cvescan/high/WooYun-2015-148227.yaml
CVE-2010-1870 nuclei nuclei/cvescan/info/CVE-2010-1870.yaml
CNVD-2020-56167 nuclei nuclei/cvescan/low/CNVD-2020-56167.yaml
CVE-2013-2248 nuclei nuclei/cvescan/low/CVE-2013-2248.yaml
CVE-2015-7823 nuclei nuclei/cvescan/low/CVE-2015-7823.yaml
CVE-2016-4975 nuclei nuclei/cvescan/low/CVE-2016-4975.yaml
CVE-2020-16139 nuclei nuclei/cvescan/low/CVE-2020-16139.yaml
CVE-2021-3654 nuclei nuclei/cvescan/low/CVE-2021-3654.yaml
CVE-2021-41826 nuclei nuclei/cvescan/low/CVE-2021-41826.yaml
CNVD-2019-01348 nuclei nuclei/cvescan/medium/CNVD-2019-01348.yaml
CNVD-2019-06255 nuclei nuclei/cvescan/medium/CNVD-2019-06255.yaml
CNVD-2020-23735 nuclei nuclei/cvescan/medium/CNVD-2020-23735.yaml
CNVD-2020-62422 nuclei nuclei/cvescan/medium/CNVD-2020-62422.yaml
CNVD-2021-17369 nuclei nuclei/cvescan/medium/CNVD-2021-17369.yaml
CVE-2001-1473 nuclei nuclei/cvescan/medium/CVE-2001-1473.yaml
CVE-2005-2428 nuclei nuclei/cvescan/medium/CVE-2005-2428.yaml
CVE-2005-4385 nuclei nuclei/cvescan/medium/CVE-2005-4385.yaml
CVE-2006-1681 nuclei nuclei/cvescan/medium/CVE-2006-1681.yaml
CVE-2007-0885 nuclei nuclei/cvescan/medium/CVE-2007-0885.yaml
CVE-2008-2398 nuclei nuclei/cvescan/medium/CVE-2008-2398.yaml
CVE-2009-1872 nuclei nuclei/cvescan/medium/CVE-2009-1872.yaml
CVE-2010-0467 nuclei nuclei/cvescan/medium/CVE-2010-0467.yaml
CVE-2011-4336 nuclei nuclei/cvescan/medium/CVE-2011-4336.yaml
CVE-2011-4618 nuclei nuclei/cvescan/medium/CVE-2011-4618.yaml
CVE-2011-4624 nuclei nuclei/cvescan/medium/CVE-2011-4624.yaml
CVE-2011-4926 nuclei nuclei/cvescan/medium/CVE-2011-4926.yaml
CVE-2011-5106 nuclei nuclei/cvescan/medium/CVE-2011-5106.yaml
CVE-2011-5107 nuclei nuclei/cvescan/medium/CVE-2011-5107.yaml
CVE-2011-5179 nuclei nuclei/cvescan/medium/CVE-2011-5179.yaml
CVE-2011-5181 nuclei nuclei/cvescan/medium/CVE-2011-5181.yaml
CVE-2011-5265 nuclei nuclei/cvescan/medium/CVE-2011-5265.yaml
CVE-2012-0901 nuclei nuclei/cvescan/medium/CVE-2012-0901.yaml
CVE-2012-1835 nuclei nuclei/cvescan/medium/CVE-2012-1835.yaml
CVE-2012-2371 nuclei nuclei/cvescan/medium/CVE-2012-2371.yaml
CVE-2012-4242 nuclei nuclei/cvescan/medium/CVE-2012-4242.yaml
CVE-2012-4273 nuclei nuclei/cvescan/medium/CVE-2012-4273.yaml
CVE-2012-4768 nuclei nuclei/cvescan/medium/CVE-2012-4768.yaml
CVE-2012-4889 nuclei nuclei/cvescan/medium/CVE-2012-4889.yaml
CVE-2012-5913 nuclei nuclei/cvescan/medium/CVE-2012-5913.yaml
CVE-2013-2287 nuclei nuclei/cvescan/medium/CVE-2013-2287.yaml
CVE-2013-3526 nuclei nuclei/cvescan/medium/CVE-2013-3526.yaml
CVE-2013-3827 nuclei nuclei/cvescan/medium/CVE-2013-3827.yaml
CVE-2013-4117 nuclei nuclei/cvescan/medium/CVE-2013-4117.yaml
CVE-2013-4625 nuclei nuclei/cvescan/medium/CVE-2013-4625.yaml
CVE-2014-4210 nuclei nuclei/cvescan/medium/CVE-2014-4210.yaml
CVE-2014-4513 nuclei nuclei/cvescan/medium/CVE-2014-4513.yaml
CVE-2014-4535 nuclei nuclei/cvescan/medium/CVE-2014-4535.yaml
CVE-2014-4536 nuclei nuclei/cvescan/medium/CVE-2014-4536.yaml
CVE-2014-4539 nuclei nuclei/cvescan/medium/CVE-2014-4539.yaml
CVE-2014-4544 nuclei nuclei/cvescan/medium/CVE-2014-4544.yaml
CVE-2014-4550 nuclei nuclei/cvescan/medium/CVE-2014-4550.yaml
CVE-2014-4558 nuclei nuclei/cvescan/medium/CVE-2014-4558.yaml
CVE-2014-4561 nuclei nuclei/cvescan/medium/CVE-2014-4561.yaml
CVE-2014-4592 nuclei nuclei/cvescan/medium/CVE-2014-4592.yaml
CVE-2014-9094 nuclei nuclei/cvescan/medium/CVE-2014-9094.yaml
CVE-2014-9444 nuclei nuclei/cvescan/medium/CVE-2014-9444.yaml
CVE-2015-1880 nuclei nuclei/cvescan/medium/CVE-2015-1880.yaml
CVE-2015-2068 nuclei nuclei/cvescan/medium/CVE-2015-2068.yaml
CVE-2015-2807 nuclei nuclei/cvescan/medium/CVE-2015-2807.yaml
CVE-2015-5461 nuclei nuclei/cvescan/medium/CVE-2015-5461.yaml
CVE-2015-5471 nuclei nuclei/cvescan/medium/CVE-2015-5471.yaml
CVE-2015-6477 nuclei nuclei/cvescan/medium/CVE-2015-6477.yaml
CVE-2015-6544 nuclei nuclei/cvescan/medium/CVE-2015-6544.yaml
CVE-2015-6920 nuclei nuclei/cvescan/medium/CVE-2015-6920.yaml
CVE-2015-7377 nuclei nuclei/cvescan/medium/CVE-2015-7377.yaml
CVE-2015-7780 nuclei nuclei/cvescan/medium/CVE-2015-7780.yaml
CVE-2015-8349 nuclei nuclei/cvescan/medium/CVE-2015-8349.yaml
CVE-2015-8399 nuclei nuclei/cvescan/medium/CVE-2015-8399.yaml
CVE-2015-9414 nuclei nuclei/cvescan/medium/CVE-2015-9414.yaml
CVE-2016-1000126 nuclei nuclei/cvescan/medium/CVE-2016-1000126.yaml
CVE-2016-1000127 nuclei nuclei/cvescan/medium/CVE-2016-1000127.yaml
CVE-2016-1000128 nuclei nuclei/cvescan/medium/CVE-2016-1000128.yaml
CVE-2016-1000129 nuclei nuclei/cvescan/medium/CVE-2016-1000129.yaml
CVE-2016-1000130 nuclei nuclei/cvescan/medium/CVE-2016-1000130.yaml
CVE-2016-1000131 nuclei nuclei/cvescan/medium/CVE-2016-1000131.yaml
CVE-2016-1000132 nuclei nuclei/cvescan/medium/CVE-2016-1000132.yaml
CVE-2016-1000133 nuclei nuclei/cvescan/medium/CVE-2016-1000133.yaml
CVE-2016-1000134 nuclei nuclei/cvescan/medium/CVE-2016-1000134.yaml
CVE-2016-1000135 nuclei nuclei/cvescan/medium/CVE-2016-1000135.yaml
CVE-2016-1000136 nuclei nuclei/cvescan/medium/CVE-2016-1000136.yaml
CVE-2016-1000137 nuclei nuclei/cvescan/medium/CVE-2016-1000137.yaml
CVE-2016-1000138 nuclei nuclei/cvescan/medium/CVE-2016-1000138.yaml
CVE-2016-1000139 nuclei nuclei/cvescan/medium/CVE-2016-1000139.yaml
CVE-2016-1000140 nuclei nuclei/cvescan/medium/CVE-2016-1000140.yaml
CVE-2016-1000141 nuclei nuclei/cvescan/medium/CVE-2016-1000141.yaml
CVE-2016-1000142 nuclei nuclei/cvescan/medium/CVE-2016-1000142.yaml
CVE-2016-1000143 nuclei nuclei/cvescan/medium/CVE-2016-1000143.yaml
CVE-2016-1000146 nuclei nuclei/cvescan/medium/CVE-2016-1000146.yaml
CVE-2016-1000148 nuclei nuclei/cvescan/medium/CVE-2016-1000148.yaml
CVE-2016-1000149 nuclei nuclei/cvescan/medium/CVE-2016-1000149.yaml
CVE-2016-1000152 nuclei nuclei/cvescan/medium/CVE-2016-1000152.yaml
CVE-2016-1000153 nuclei nuclei/cvescan/medium/CVE-2016-1000153.yaml
CVE-2016-1000154 nuclei nuclei/cvescan/medium/CVE-2016-1000154.yaml
CVE-2016-1000155 nuclei nuclei/cvescan/medium/CVE-2016-1000155.yaml
CVE-2016-10993 nuclei nuclei/cvescan/medium/CVE-2016-10993.yaml
CVE-2016-6210 nuclei nuclei/cvescan/medium/CVE-2016-6210.yaml
CVE-2016-7981 nuclei nuclei/cvescan/medium/CVE-2016-7981.yaml
CVE-2016-8527 nuclei nuclei/cvescan/medium/CVE-2016-8527.yaml
CVE-2017-12544 nuclei nuclei/cvescan/medium/CVE-2017-12544.yaml
CVE-2017-12794 nuclei nuclei/cvescan/medium/CVE-2017-12794.yaml
CVE-2017-14537 nuclei nuclei/cvescan/medium/CVE-2017-14537.yaml
CVE-2017-14651 nuclei nuclei/cvescan/medium/CVE-2017-14651.yaml
CVE-2017-17043 nuclei nuclei/cvescan/medium/CVE-2017-17043.yaml
CVE-2017-17059 nuclei nuclei/cvescan/medium/CVE-2017-17059.yaml
CVE-2017-17451 nuclei nuclei/cvescan/medium/CVE-2017-17451.yaml
CVE-2017-18024 nuclei nuclei/cvescan/medium/CVE-2017-18024.yaml
CVE-2017-18536 nuclei nuclei/cvescan/medium/CVE-2017-18536.yaml
CVE-2017-3528 nuclei nuclei/cvescan/medium/CVE-2017-3528.yaml
CVE-2017-4011 nuclei nuclei/cvescan/medium/CVE-2017-4011.yaml
CVE-2017-5487 nuclei nuclei/cvescan/medium/CVE-2017-5487.yaml
CVE-2017-7391 nuclei nuclei/cvescan/medium/CVE-2017-7391.yaml
CVE-2017-9140 nuclei nuclei/cvescan/medium/CVE-2017-9140.yaml
CVE-2017-9288 nuclei nuclei/cvescan/medium/CVE-2017-9288.yaml
CVE-2017-9506 nuclei nuclei/cvescan/medium/CVE-2017-9506.yaml
CVE-2018-1000129 nuclei nuclei/cvescan/medium/CVE-2018-1000129.yaml
CVE-2018-10095 nuclei nuclei/cvescan/medium/CVE-2018-10095.yaml
CVE-2018-10141 nuclei nuclei/cvescan/medium/CVE-2018-10141.yaml
CVE-2018-11409 nuclei nuclei/cvescan/medium/CVE-2018-11409.yaml
CVE-2018-11709 nuclei nuclei/cvescan/medium/CVE-2018-11709.yaml
CVE-2018-11784 nuclei nuclei/cvescan/medium/CVE-2018-11784.yaml
CVE-2018-12095 nuclei nuclei/cvescan/medium/CVE-2018-12095.yaml
CVE-2018-1271 nuclei nuclei/cvescan/medium/CVE-2018-1271.yaml
CVE-2018-12998 nuclei nuclei/cvescan/medium/CVE-2018-12998.yaml
CVE-2018-13380 nuclei nuclei/cvescan/medium/CVE-2018-13380.yaml
CVE-2018-13880 nuclei nuclei/cvescan/medium/CVE-2018-13880.yaml
CVE-2018-13980 nuclei nuclei/cvescan/medium/CVE-2018-13980.yaml
CVE-2018-14013 nuclei nuclei/cvescan/medium/CVE-2018-14013.yaml
CVE-2018-14574 nuclei nuclei/cvescan/medium/CVE-2018-14574.yaml
CVE-2018-15473 nuclei nuclei/cvescan/medium/CVE-2018-15473.yaml
CVE-2018-16059 nuclei nuclei/cvescan/medium/CVE-2018-16059.yaml
CVE-2018-16668 nuclei nuclei/cvescan/medium/CVE-2018-16668.yaml
CVE-2018-16670 nuclei nuclei/cvescan/medium/CVE-2018-16670.yaml
CVE-2018-16671 nuclei nuclei/cvescan/medium/CVE-2018-16671.yaml
CVE-2018-18069 nuclei nuclei/cvescan/medium/CVE-2018-18069.yaml
CVE-2018-18570 nuclei nuclei/cvescan/medium/CVE-2018-18570.yaml
CVE-2018-18775 nuclei nuclei/cvescan/medium/CVE-2018-18775.yaml
CVE-2018-18777 nuclei nuclei/cvescan/medium/CVE-2018-18777.yaml
CVE-2018-18778 nuclei nuclei/cvescan/medium/CVE-2018-18778.yaml
CVE-2018-19386 nuclei nuclei/cvescan/medium/CVE-2018-19386.yaml
CVE-2018-19439 nuclei nuclei/cvescan/medium/CVE-2018-19439.yaml
CVE-2018-20462 nuclei nuclei/cvescan/medium/CVE-2018-20462.yaml
CVE-2018-20824 nuclei nuclei/cvescan/medium/CVE-2018-20824.yaml
CVE-2018-3167 nuclei nuclei/cvescan/medium/CVE-2018-3167.yaml
CVE-2018-3238 nuclei nuclei/cvescan/medium/CVE-2018-3238.yaml
CVE-2018-3714 nuclei nuclei/cvescan/medium/CVE-2018-3714.yaml
CVE-2018-5230 nuclei nuclei/cvescan/medium/CVE-2018-5230.yaml
CVE-2018-5233 nuclei nuclei/cvescan/medium/CVE-2018-5233.yaml
CVE-2018-5316 nuclei nuclei/cvescan/medium/CVE-2018-5316.yaml
CVE-2018-6910 nuclei nuclei/cvescan/medium/CVE-2018-6910.yaml
CVE-2018-8006 nuclei nuclei/cvescan/medium/CVE-2018-8006.yaml
CVE-2018-8719 nuclei nuclei/cvescan/medium/CVE-2018-8719.yaml
CVE-2018-8770 nuclei nuclei/cvescan/medium/CVE-2018-8770.yaml
CVE-2019-0221 nuclei nuclei/cvescan/medium/CVE-2019-0221.yaml
CVE-2019-10092 nuclei nuclei/cvescan/medium/CVE-2019-10092.yaml
CVE-2019-1010287 nuclei nuclei/cvescan/medium/CVE-2019-1010287.yaml
CVE-2019-10475 nuclei nuclei/cvescan/medium/CVE-2019-10475.yaml
CVE-2019-11013 nuclei nuclei/cvescan/medium/CVE-2019-11013.yaml
CVE-2019-11869 nuclei nuclei/cvescan/medium/CVE-2019-11869.yaml
CVE-2019-12461 nuclei nuclei/cvescan/medium/CVE-2019-12461.yaml
CVE-2019-12616 nuclei nuclei/cvescan/medium/CVE-2019-12616.yaml
CVE-2019-13392 nuclei nuclei/cvescan/medium/CVE-2019-13392.yaml
CVE-2019-14223 nuclei nuclei/cvescan/medium/CVE-2019-14223.yaml
CVE-2019-14312 nuclei nuclei/cvescan/medium/CVE-2019-14312.yaml
CVE-2019-14470 nuclei nuclei/cvescan/medium/CVE-2019-14470.yaml
CVE-2019-14696 nuclei nuclei/cvescan/medium/CVE-2019-14696.yaml
CVE-2019-14974 nuclei nuclei/cvescan/medium/CVE-2019-14974.yaml
CVE-2019-15501 nuclei nuclei/cvescan/medium/CVE-2019-15501.yaml
CVE-2019-15713 nuclei nuclei/cvescan/medium/CVE-2019-15713.yaml
CVE-2019-15889 nuclei nuclei/cvescan/medium/CVE-2019-15889.yaml
CVE-2019-16097 nuclei nuclei/cvescan/medium/CVE-2019-16097.yaml
CVE-2019-16332 nuclei nuclei/cvescan/medium/CVE-2019-16332.yaml
CVE-2019-16525 nuclei nuclei/cvescan/medium/CVE-2019-16525.yaml
CVE-2019-17503 nuclei nuclei/cvescan/medium/CVE-2019-17503.yaml
CVE-2019-18393 nuclei nuclei/cvescan/medium/CVE-2019-18393.yaml
CVE-2019-19134 nuclei nuclei/cvescan/medium/CVE-2019-19134.yaml
CVE-2019-19368 nuclei nuclei/cvescan/medium/CVE-2019-19368.yaml
CVE-2019-19908 nuclei nuclei/cvescan/medium/CVE-2019-19908.yaml
CVE-2019-19985 nuclei nuclei/cvescan/medium/CVE-2019-19985.yaml
CVE-2019-20141 nuclei nuclei/cvescan/medium/CVE-2019-20141.yaml
CVE-2019-2579 nuclei nuclei/cvescan/medium/CVE-2019-2579.yaml
CVE-2019-2588 nuclei nuclei/cvescan/medium/CVE-2019-2588.yaml
CVE-2019-3401 nuclei nuclei/cvescan/medium/CVE-2019-3401.yaml
CVE-2019-3402 nuclei nuclei/cvescan/medium/CVE-2019-3402.yaml
CVE-2019-3403 nuclei nuclei/cvescan/medium/CVE-2019-3403.yaml
CVE-2019-3799 nuclei nuclei/cvescan/medium/CVE-2019-3799.yaml
CVE-2019-6112 nuclei nuclei/cvescan/medium/CVE-2019-6112.yaml
CVE-2019-7219 nuclei nuclei/cvescan/medium/CVE-2019-7219.yaml
CVE-2019-7275 nuclei nuclei/cvescan/medium/CVE-2019-7275.yaml
CVE-2019-7543 nuclei nuclei/cvescan/medium/CVE-2019-7543.yaml
CVE-2019-8446 nuclei nuclei/cvescan/medium/CVE-2019-8446.yaml
CVE-2019-8449 nuclei nuclei/cvescan/medium/CVE-2019-8449.yaml
CVE-2019-8451 nuclei nuclei/cvescan/medium/CVE-2019-8451.yaml
CVE-2019-8937 nuclei nuclei/cvescan/medium/CVE-2019-8937.yaml
CVE-2019-9955 nuclei nuclei/cvescan/medium/CVE-2019-9955.yaml
CVE-2019-9978 nuclei nuclei/cvescan/medium/CVE-2019-9978.yaml
CVE-2020-10770 nuclei nuclei/cvescan/medium/CVE-2020-10770.yaml
CVE-2020-11034 nuclei nuclei/cvescan/medium/CVE-2020-11034.yaml
CVE-2020-11110 nuclei nuclei/cvescan/medium/CVE-2020-11110.yaml
CVE-2020-11455 nuclei nuclei/cvescan/medium/CVE-2020-11455.yaml
CVE-2020-11547 nuclei nuclei/cvescan/medium/CVE-2020-11547.yaml
CVE-2020-11930 nuclei nuclei/cvescan/medium/CVE-2020-11930.yaml
CVE-2020-12054 nuclei nuclei/cvescan/medium/CVE-2020-12054.yaml
CVE-2020-12256 nuclei nuclei/cvescan/medium/CVE-2020-12256.yaml
CVE-2020-12259 nuclei nuclei/cvescan/medium/CVE-2020-12259.yaml
CVE-2020-13483 nuclei nuclei/cvescan/medium/CVE-2020-13483.yaml
CVE-2020-13937 nuclei nuclei/cvescan/medium/CVE-2020-13937.yaml
CVE-2020-14179 nuclei nuclei/cvescan/medium/CVE-2020-14179.yaml
CVE-2020-14181 nuclei nuclei/cvescan/medium/CVE-2020-14181.yaml
CVE-2020-14413 nuclei nuclei/cvescan/medium/CVE-2020-14413.yaml
CVE-2020-14815 nuclei nuclei/cvescan/medium/CVE-2020-14815.yaml
CVE-2020-15129 nuclei nuclei/cvescan/medium/CVE-2020-15129.yaml
CVE-2020-15500 nuclei nuclei/cvescan/medium/CVE-2020-15500.yaml
CVE-2020-17362 nuclei nuclei/cvescan/medium/CVE-2020-17362.yaml
CVE-2020-17453 nuclei nuclei/cvescan/medium/CVE-2020-17453.yaml
CVE-2020-19282 nuclei nuclei/cvescan/medium/CVE-2020-19282.yaml
CVE-2020-19283 nuclei nuclei/cvescan/medium/CVE-2020-19283.yaml
CVE-2020-19295 nuclei nuclei/cvescan/medium/CVE-2020-19295.yaml
CVE-2020-1943 nuclei nuclei/cvescan/medium/CVE-2020-1943.yaml
CVE-2020-2096 nuclei nuclei/cvescan/medium/CVE-2020-2096.yaml
CVE-2020-2140 nuclei nuclei/cvescan/medium/CVE-2020-2140.yaml
CVE-2020-22840 nuclei nuclei/cvescan/medium/CVE-2020-22840.yaml
CVE-2020-23517 nuclei nuclei/cvescan/medium/CVE-2020-23517.yaml
CVE-2020-24223 nuclei nuclei/cvescan/medium/CVE-2020-24223.yaml
CVE-2020-24550 nuclei nuclei/cvescan/medium/CVE-2020-24550.yaml
CVE-2020-24912 nuclei nuclei/cvescan/medium/CVE-2020-24912.yaml
CVE-2020-25495 nuclei nuclei/cvescan/medium/CVE-2020-25495.yaml
CVE-2020-26153 nuclei nuclei/cvescan/medium/CVE-2020-26153.yaml
CVE-2020-26413 nuclei nuclei/cvescan/medium/CVE-2020-26413.yaml
CVE-2020-27735 nuclei nuclei/cvescan/medium/CVE-2020-27735.yaml
CVE-2020-27982 nuclei nuclei/cvescan/medium/CVE-2020-27982.yaml
CVE-2020-28208 nuclei nuclei/cvescan/medium/CVE-2020-28208.yaml
CVE-2020-28351 nuclei nuclei/cvescan/medium/CVE-2020-28351.yaml
CVE-2020-28976 nuclei nuclei/cvescan/medium/CVE-2020-28976.yaml
CVE-2020-29164 nuclei nuclei/cvescan/medium/CVE-2020-29164.yaml
CVE-2020-29395 nuclei nuclei/cvescan/medium/CVE-2020-29395.yaml
CVE-2020-29453 nuclei nuclei/cvescan/medium/CVE-2020-29453.yaml
CVE-2020-35774 nuclei nuclei/cvescan/medium/CVE-2020-35774.yaml
CVE-2020-3580 nuclei nuclei/cvescan/medium/CVE-2020-3580.yaml
CVE-2020-36287 nuclei nuclei/cvescan/medium/CVE-2020-36287.yaml
CVE-2020-36289 nuclei nuclei/cvescan/medium/CVE-2020-36289.yaml
CVE-2020-5284 nuclei nuclei/cvescan/medium/CVE-2020-5284.yaml
CVE-2020-5405 nuclei nuclei/cvescan/medium/CVE-2020-5405.yaml
CVE-2020-5412 nuclei nuclei/cvescan/medium/CVE-2020-5412.yaml
CVE-2020-6171 nuclei nuclei/cvescan/medium/CVE-2020-6171.yaml
CVE-2020-6308 nuclei nuclei/cvescan/medium/CVE-2020-6308.yaml
CVE-2020-7318 nuclei nuclei/cvescan/medium/CVE-2020-7318.yaml
CVE-2020-8091 nuclei nuclei/cvescan/medium/CVE-2020-8091.yaml
CVE-2020-8115 nuclei nuclei/cvescan/medium/CVE-2020-8115.yaml
CVE-2020-8191 nuclei nuclei/cvescan/medium/CVE-2020-8191.yaml
CVE-2020-8193 nuclei nuclei/cvescan/medium/CVE-2020-8193.yaml
CVE-2020-8194 nuclei nuclei/cvescan/medium/CVE-2020-8194.yaml
CVE-2020-8512 nuclei nuclei/cvescan/medium/CVE-2020-8512.yaml
CVE-2020-9036 nuclei nuclei/cvescan/medium/CVE-2020-9036.yaml
CVE-2020-9344 nuclei nuclei/cvescan/medium/CVE-2020-9344.yaml
CVE-2020-9496 nuclei nuclei/cvescan/medium/CVE-2020-9496.yaml
CVE-2021-1499 nuclei nuclei/cvescan/medium/CVE-2021-1499.yaml
CVE-2021-20031 nuclei nuclei/cvescan/medium/CVE-2021-20031.yaml
CVE-2021-21402 nuclei nuclei/cvescan/medium/CVE-2021-21402.yaml
CVE-2021-21801 nuclei nuclei/cvescan/medium/CVE-2021-21801.yaml
CVE-2021-21802 nuclei nuclei/cvescan/medium/CVE-2021-21802.yaml
CVE-2021-21803 nuclei nuclei/cvescan/medium/CVE-2021-21803.yaml
CVE-2021-21816 nuclei nuclei/cvescan/medium/CVE-2021-21816.yaml
CVE-2021-22122 nuclei nuclei/cvescan/medium/CVE-2021-22122.yaml
CVE-2021-22145 nuclei nuclei/cvescan/medium/CVE-2021-22145.yaml
CVE-2021-22873 nuclei nuclei/cvescan/medium/CVE-2021-22873.yaml
CVE-2021-23241 nuclei nuclei/cvescan/medium/CVE-2021-23241.yaml
CVE-2021-24176 nuclei nuclei/cvescan/medium/CVE-2021-24176.yaml
CVE-2021-24210 nuclei nuclei/cvescan/medium/CVE-2021-24210.yaml
CVE-2021-24235 nuclei nuclei/cvescan/medium/CVE-2021-24235.yaml
CVE-2021-24237 nuclei nuclei/cvescan/medium/CVE-2021-24237.yaml
CVE-2021-24274 nuclei nuclei/cvescan/medium/CVE-2021-24274.yaml
CVE-2021-24275 nuclei nuclei/cvescan/medium/CVE-2021-24275.yaml
CVE-2021-24276 nuclei nuclei/cvescan/medium/CVE-2021-24276.yaml
CVE-2021-24288 nuclei nuclei/cvescan/medium/CVE-2021-24288.yaml
CVE-2021-24291 nuclei nuclei/cvescan/medium/CVE-2021-24291.yaml
CVE-2021-24298 nuclei nuclei/cvescan/medium/CVE-2021-24298.yaml
CVE-2021-24316 nuclei nuclei/cvescan/medium/CVE-2021-24316.yaml
CVE-2021-24320 nuclei nuclei/cvescan/medium/CVE-2021-24320.yaml
CVE-2021-24335 nuclei nuclei/cvescan/medium/CVE-2021-24335.yaml
CVE-2021-24342 nuclei nuclei/cvescan/medium/CVE-2021-24342.yaml
CVE-2021-24364 nuclei nuclei/cvescan/medium/CVE-2021-24364.yaml
CVE-2021-24387 nuclei nuclei/cvescan/medium/CVE-2021-24387.yaml
CVE-2021-24389 nuclei nuclei/cvescan/medium/CVE-2021-24389.yaml
CVE-2021-24406 nuclei nuclei/cvescan/medium/CVE-2021-24406.yaml
CVE-2021-24407 nuclei nuclei/cvescan/medium/CVE-2021-24407.yaml
CVE-2021-24495 nuclei nuclei/cvescan/medium/CVE-2021-24495.yaml
CVE-2021-24498 nuclei nuclei/cvescan/medium/CVE-2021-24498.yaml
CVE-2021-26086 nuclei nuclei/cvescan/medium/CVE-2021-26086.yaml
CVE-2021-26475 nuclei nuclei/cvescan/medium/CVE-2021-26475.yaml
CVE-2021-26710 nuclei nuclei/cvescan/medium/CVE-2021-26710.yaml
CVE-2021-26722 nuclei nuclei/cvescan/medium/CVE-2021-26722.yaml
CVE-2021-26723 nuclei nuclei/cvescan/medium/CVE-2021-26723.yaml
CVE-2021-26812 nuclei nuclei/cvescan/medium/CVE-2021-26812.yaml
CVE-2021-27330 nuclei nuclei/cvescan/medium/CVE-2021-27330.yaml
CVE-2021-28149 nuclei nuclei/cvescan/medium/CVE-2021-28149.yaml
CVE-2021-28150 nuclei nuclei/cvescan/medium/CVE-2021-28150.yaml
CVE-2021-28164 nuclei nuclei/cvescan/medium/CVE-2021-28164.yaml
CVE-2021-28169 nuclei nuclei/cvescan/medium/CVE-2021-28169.yaml
CVE-2021-29484 nuclei nuclei/cvescan/medium/CVE-2021-29484.yaml
CVE-2021-29622 nuclei nuclei/cvescan/medium/CVE-2021-29622.yaml
CVE-2021-29625 nuclei nuclei/cvescan/medium/CVE-2021-29625.yaml
CVE-2021-30049 nuclei nuclei/cvescan/medium/CVE-2021-30049.yaml
CVE-2021-30151 nuclei nuclei/cvescan/medium/CVE-2021-30151.yaml
CVE-2021-31249 nuclei nuclei/cvescan/medium/CVE-2021-31249.yaml
CVE-2021-31250 nuclei nuclei/cvescan/medium/CVE-2021-31250.yaml
CVE-2021-31537 nuclei nuclei/cvescan/medium/CVE-2021-31537.yaml
CVE-2021-31581 nuclei nuclei/cvescan/medium/CVE-2021-31581.yaml
CVE-2021-31602 nuclei nuclei/cvescan/medium/CVE-2021-31602.yaml
CVE-2021-31682 nuclei nuclei/cvescan/medium/CVE-2021-31682.yaml
CVE-2021-3374 nuclei nuclei/cvescan/medium/CVE-2021-3374.yaml
CVE-2021-3377 nuclei nuclei/cvescan/medium/CVE-2021-3377.yaml
CVE-2021-33904 nuclei nuclei/cvescan/medium/CVE-2021-33904.yaml
CVE-2021-34370 nuclei nuclei/cvescan/medium/CVE-2021-34370.yaml
CVE-2021-34429 nuclei nuclei/cvescan/medium/CVE-2021-34429.yaml
CVE-2021-35265 nuclei nuclei/cvescan/medium/CVE-2021-35265.yaml
CVE-2021-36749 nuclei nuclei/cvescan/medium/CVE-2021-36749.yaml
CVE-2021-37216 nuclei nuclei/cvescan/medium/CVE-2021-37216.yaml
CVE-2021-37573 nuclei nuclei/cvescan/medium/CVE-2021-37573.yaml
CVE-2021-37704 nuclei nuclei/cvescan/medium/CVE-2021-37704.yaml
CVE-2021-37833 nuclei nuclei/cvescan/medium/CVE-2021-37833.yaml
CVE-2021-38314 nuclei nuclei/cvescan/medium/CVE-2021-38314.yaml
CVE-2021-38702 nuclei nuclei/cvescan/medium/CVE-2021-38702.yaml
CVE-2021-38704 nuclei nuclei/cvescan/medium/CVE-2021-38704.yaml
CVE-2021-38751 nuclei nuclei/cvescan/medium/CVE-2021-38751.yaml
CVE-2021-39320 nuclei nuclei/cvescan/medium/CVE-2021-39320.yaml
CVE-2021-39327 nuclei nuclei/cvescan/medium/CVE-2021-39327.yaml
CVE-2021-40868 nuclei nuclei/cvescan/medium/CVE-2021-40868.yaml
CVE-2021-40875 nuclei nuclei/cvescan/medium/CVE-2021-40875.yaml
CVE-2021-41174 nuclei nuclei/cvescan/medium/CVE-2021-41174.yaml
CVE-2021-41381 nuclei nuclei/cvescan/medium/CVE-2021-41381.yaml
CVE-2021-41467 nuclei nuclei/cvescan/medium/CVE-2021-41467.yaml
CVE-2021-41826 nuclei nuclei/cvescan/medium/CVE-2021-41826.yaml
CVE-2021-41878 nuclei nuclei/cvescan/medium/CVE-2021-41878.yaml
CVE-2021-42565 nuclei nuclei/cvescan/medium/CVE-2021-42565.yaml
CVE-2021-42566 nuclei nuclei/cvescan/medium/CVE-2021-42566.yaml
circarlife-setup nuclei nuclei/idscan/critical/circarlife-setup.yaml
vsftpd-detection nuclei nuclei/idscan/critical/vsftpd-detection.yaml
cerebro-panel nuclei nuclei/idscan/high/cerebro-panel.yaml
codemeter-webadmin-panel nuclei nuclei/idscan/high/codemeter-webadmin-panel.yaml
darkstat-detect nuclei nuclei/idscan/high/darkstat-detect.yaml
detect-drone-config nuclei nuclei/idscan/high/detect-drone-config.yaml
odoo-database-manager nuclei nuclei/idscan/high/odoo-database-manager.yaml
portainer-init-deploy nuclei nuclei/idscan/high/portainer-init-deploy.yaml
3g-wireless-gateway nuclei nuclei/idscan/info/3g-wireless-gateway.yaml
abyss-web-server nuclei nuclei/idscan/info/abyss-web-server.yaml
achecker-detect nuclei nuclei/idscan/info/achecker-detect.yaml
acontent-detect nuclei nuclei/idscan/info/acontent-detect.yaml
active-admin-exposure nuclei nuclei/idscan/info/active-admin-exposure.yaml
activemq-panel nuclei nuclei/idscan/info/activemq-panel.yaml
acunetix-panel nuclei nuclei/idscan/info/acunetix-panel.yaml
addeventlistener-detect nuclei nuclei/idscan/info/addeventlistener-detect.yaml
adminer-panel-fuzz nuclei nuclei/idscan/info/adminer-panel-fuzz.yaml
adminer-panel nuclei nuclei/idscan/info/adminer-panel.yaml
adobe-coldfusion-detect nuclei nuclei/idscan/info/adobe-coldfusion-detect.yaml
adobe-coldfusion-error-detect nuclei nuclei/idscan/info/adobe-coldfusion-error-detect.yaml
adobe-component-login nuclei nuclei/idscan/info/adobe-component-login.yaml
adobe-connect-central-login nuclei nuclei/idscan/info/adobe-connect-central-login.yaml
adobe-experience-manager-login nuclei nuclei/idscan/info/adobe-experience-manager-login.yaml
adobe-media-server nuclei nuclei/idscan/info/adobe-media-server.yaml
advance-setup nuclei nuclei/idscan/info/advance-setup.yaml
aem-detection nuclei nuclei/idscan/info/aem-detection.yaml
aims-password-mgmt-client nuclei nuclei/idscan/info/aims-password-mgmt-client.yaml
aims-password-portal nuclei nuclei/idscan/info/aims-password-portal.yaml
airflow-detect nuclei nuclei/idscan/info/airflow-detect.yaml
airflow-panel nuclei nuclei/idscan/info/airflow-panel.yaml
akamai-cloudtest nuclei nuclei/idscan/info/akamai-cloudtest.yaml
alienvault-usm nuclei nuclei/idscan/info/alienvault-usm.yaml
amcrest-login nuclei nuclei/idscan/info/amcrest-login.yaml
apc-ups-login nuclei nuclei/idscan/info/apc-ups-login.yaml
apiman-panel nuclei nuclei/idscan/info/apiman-panel.yaml
artica-web-proxy-detect nuclei nuclei/idscan/info/artica-web-proxy-detect.yaml
atlassian-crowd-panel nuclei nuclei/idscan/info/atlassian-crowd-panel.yaml
autobahn-python-detect nuclei nuclei/idscan/info/autobahn-python-detect.yaml
automation-direct nuclei nuclei/idscan/info/automation-direct.yaml
avantfax-detect nuclei nuclei/idscan/info/avantfax-detect.yaml
aviatrix-detect nuclei nuclei/idscan/info/aviatrix-detect.yaml
aws-cloudfront-service nuclei nuclei/idscan/info/aws-cloudfront-service.yaml
aws-elastic-beanstalk-detect nuclei nuclei/idscan/info/aws-elastic-beanstalk-detect.yaml
axis-happyaxis nuclei nuclei/idscan/info/axis-happyaxis.yaml
azkaban-web-client nuclei nuclei/idscan/info/azkaban-web-client.yaml
basic-auth-detection nuclei nuclei/idscan/info/basic-auth-detection.yaml
bazarr-login nuclei nuclei/idscan/info/bazarr-login.yaml
bedita-detect nuclei nuclei/idscan/info/bedita-detect.yaml
bigbluebutton-detect nuclei nuclei/idscan/info/bigbluebutton-detect.yaml
bigip-config-utility-detect nuclei nuclei/idscan/info/bigip-config-utility-detect.yaml
biometric-detect nuclei nuclei/idscan/info/biometric-detect.yaml
bitrix-panel nuclei nuclei/idscan/info/bitrix-panel.yaml
blue-iris-login nuclei nuclei/idscan/info/blue-iris-login.yaml
bolt-cms-detect nuclei nuclei/idscan/info/bolt-cms-detect.yaml
bookstack-detect nuclei nuclei/idscan/info/bookstack-detect.yaml
burp-api-detect nuclei nuclei/idscan/info/burp-api-detect.yaml
cacti-detect nuclei nuclei/idscan/info/cacti-detect.yaml
calendarix-panel nuclei nuclei/idscan/info/calendarix-panel.yaml
call-break-cms nuclei nuclei/idscan/info/call-break-cms.yaml
camunda-login-panel nuclei nuclei/idscan/info/camunda-login-panel.yaml
carestream-vue-detect nuclei nuclei/idscan/info/carestream-vue-detect.yaml
centreon-detect nuclei nuclei/idscan/info/centreon-detect.yaml
cerebro-panel nuclei nuclei/idscan/info/cerebro-panel.yaml
checkmarx-panel nuclei nuclei/idscan/info/checkmarx-panel.yaml
checkpoint-panel nuclei nuclei/idscan/info/checkpoint-panel.yaml
chevereto-detect nuclei nuclei/idscan/info/chevereto-detect.yaml
cisco-ace-device-manager nuclei nuclei/idscan/info/cisco-ace-device-manager.yaml
cisco-asa-panel nuclei nuclei/idscan/info/cisco-asa-panel.yaml
cisco-edge-340 nuclei nuclei/idscan/info/cisco-edge-340.yaml
cisco-finesse-login nuclei nuclei/idscan/info/cisco-finesse-login.yaml
cisco-integrated-login nuclei nuclei/idscan/info/cisco-integrated-login.yaml
cisco-meraki-exposure nuclei nuclei/idscan/info/cisco-meraki-exposure.yaml
cisco-sd-wan nuclei nuclei/idscan/info/cisco-sd-wan.yaml
cisco-secure-cn nuclei nuclei/idscan/info/cisco-secure-cn.yaml
cisco-secure-desktop nuclei nuclei/idscan/info/cisco-secure-desktop.yaml
cisco-sendgrid nuclei nuclei/idscan/info/cisco-sendgrid.yaml
cisco-systems-login nuclei nuclei/idscan/info/cisco-systems-login.yaml
cisco-telepresence nuclei nuclei/idscan/info/cisco-telepresence.yaml
citrix-adc-gateway-detect nuclei nuclei/idscan/info/citrix-adc-gateway-detect.yaml
citrix-vpn-detect nuclei nuclei/idscan/info/citrix-vpn-detect.yaml
clave-login-panel nuclei nuclei/idscan/info/clave-login-panel.yaml
clearpass-policy-manager nuclei nuclei/idscan/info/clearpass-policy-manager.yaml
cloudphysician-radar nuclei nuclei/idscan/info/cloudphysician-radar.yaml
cockpit-detect nuclei nuclei/idscan/info/cockpit-detect.yaml
codian-mcu-login nuclei nuclei/idscan/info/codian-mcu-login.yaml
coldfusion-administrator-login nuclei nuclei/idscan/info/coldfusion-administrator-login.yaml
compal-panel nuclei nuclei/idscan/info/compal-panel.yaml
confluence-detect nuclei nuclei/idscan/info/confluence-detect.yaml
contentkeeper-detect nuclei nuclei/idscan/info/contentkeeper-detect.yaml
cortex-xsoar-login nuclei nuclei/idscan/info/cortex-xsoar-login.yaml
craft-cms-detect nuclei nuclei/idscan/info/craft-cms-detect.yaml
crush-ftp-detect nuclei nuclei/idscan/info/crush-ftp-detect.yaml
crush-ftp-login nuclei nuclei/idscan/info/crush-ftp-login.yaml
crxde-lite nuclei nuclei/idscan/info/crxde-lite.yaml
csod-panel nuclei nuclei/idscan/info/csod-panel.yaml
csrfguard-detect nuclei nuclei/idscan/info/csrfguard-detect.yaml
cx-cloud-login nuclei nuclei/idscan/info/cx-cloud-login.yaml
cx-cloud-upload-detect nuclei nuclei/idscan/info/cx-cloud-upload-detect.yaml
d-link-wireless nuclei nuclei/idscan/info/d-link-wireless.yaml
daybyday-detect nuclei nuclei/idscan/info/daybyday-detect.yaml
default-apache-test-all nuclei nuclei/idscan/info/default-apache-test-all.yaml
default-apache-test-page nuclei nuclei/idscan/info/default-apache-test-page.yaml
default-apache2-page nuclei nuclei/idscan/info/default-apache2-page.yaml
default-apache2-ubuntu-page nuclei nuclei/idscan/info/default-apache2-ubuntu-page.yaml
default-asp.net-page nuclei nuclei/idscan/info/default-asp.net-page.yaml
default-centos-test-page nuclei nuclei/idscan/info/default-centos-test-page.yaml
default-codeigniter-page nuclei nuclei/idscan/info/default-codeigniter-page.yaml
default-detect-generic nuclei nuclei/idscan/info/default-detect-generic.yaml
default-django-page nuclei nuclei/idscan/info/default-django-page.yaml
default-fastcgi-page nuclei nuclei/idscan/info/default-fastcgi-page.yaml
default-fedora-page nuclei nuclei/idscan/info/default-fedora-page.yaml
default-glassfish-server-page nuclei nuclei/idscan/info/default-glassfish-server-page.yaml
default-iis7-page nuclei nuclei/idscan/info/default-iis7-page.yaml
default-jetty-page nuclei nuclei/idscan/info/default-jetty-page.yaml
default-lucee-page nuclei nuclei/idscan/info/default-lucee-page.yaml
default-microsoft-azure-page nuclei nuclei/idscan/info/default-microsoft-azure-page.yaml
default-nginx-page nuclei nuclei/idscan/info/default-nginx-page.yaml
default-openresty nuclei nuclei/idscan/info/default-openresty.yaml
default-oracle-application-page nuclei nuclei/idscan/info/default-oracle-application-page.yaml
default-payara-server-page nuclei nuclei/idscan/info/default-payara-server-page.yaml
default-plesk-page nuclei nuclei/idscan/info/default-plesk-page.yaml
default-redhat-test-page nuclei nuclei/idscan/info/default-redhat-test-page.yaml
default-ssltls-test-page nuclei nuclei/idscan/info/default-ssltls-test-page.yaml
default-tomcat-page nuclei nuclei/idscan/info/default-tomcat-page.yaml
default-windows-server-page nuclei nuclei/idscan/info/default-windows-server-page.yaml
dell-idrac6-detect nuclei nuclei/idscan/info/dell-idrac6-detect.yaml
dell-idrac7-detect nuclei nuclei/idscan/info/dell-idrac7-detect.yaml
dell-idrac8-detect nuclei nuclei/idscan/info/dell-idrac8-detect.yaml
dell-idrac9-detect nuclei nuclei/idscan/info/dell-idrac9-detect.yaml
dell-openmanager-login nuclei nuclei/idscan/info/dell-openmanager-login.yaml
dericam-login nuclei nuclei/idscan/info/dericam-login.yaml
detect-addpac-voip-gateway nuclei nuclei/idscan/info/detect-addpac-voip-gateway.yaml
detect-jabber-xmpp nuclei nuclei/idscan/info/detect-jabber-xmpp.yaml
detect-options-method nuclei nuclei/idscan/info/detect-options-method.yaml
detect-rsyncd nuclei nuclei/idscan/info/detect-rsyncd.yaml
detect-sentry nuclei nuclei/idscan/info/detect-sentry.yaml
django-admin-panel nuclei nuclei/idscan/info/django-admin-panel.yaml
django-debug-detect nuclei nuclei/idscan/info/django-debug-detect.yaml
dnssec-detection nuclei nuclei/idscan/info/dnssec-detection.yaml
dolibarr-detect nuclei nuclei/idscan/info/dolibarr-detect.yaml
dotclear-detect nuclei nuclei/idscan/info/dotclear-detect.yaml
dotcms-admin-panel nuclei nuclei/idscan/info/dotcms-admin-panel.yaml
druid-detect nuclei nuclei/idscan/info/druid-detect.yaml
easy-media-gallery-pro-listing nuclei nuclei/idscan/info/easy-media-gallery-pro-listing.yaml
eg-manager-detect nuclei nuclei/idscan/info/eg-manager-detect.yaml
electron-version-detect nuclei nuclei/idscan/info/electron-version-detect.yaml
elfinder-detect nuclei nuclei/idscan/info/elfinder-detect.yaml
ems-login-panel nuclei nuclei/idscan/info/ems-login-panel.yaml
entrust-identityguard nuclei nuclei/idscan/info/entrust-identityguard.yaml
epmp-login nuclei nuclei/idscan/info/epmp-login.yaml
epson-web-control-detect nuclei nuclei/idscan/info/epson-web-control-detect.yaml
epson-wf-series nuclei nuclei/idscan/info/epson-wf-series.yaml
expn-mail-detect nuclei nuclei/idscan/info/expn-mail-detect.yaml
exposed-docker-api nuclei nuclei/idscan/info/exposed-docker-api.yaml
exposed-mysql-initial nuclei nuclei/idscan/info/exposed-mysql-initial.yaml
exsi-system nuclei nuclei/idscan/info/exsi-system.yaml
f-secure-policy-manager nuclei nuclei/idscan/info/f-secure-policy-manager.yaml
fanruanoa-detect nuclei nuclei/idscan/info/fanruanoa-detect.yaml
fanruanoa2012-detect nuclei nuclei/idscan/info/fanruanoa2012-detect.yaml
faraday-login nuclei nuclei/idscan/info/faraday-login.yaml
fastapi-docs nuclei nuclei/idscan/info/fastapi-docs.yaml
fastjson-version nuclei nuclei/idscan/info/fastjson-version.yaml
fatpipe-mpvpn-detect nuclei nuclei/idscan/info/fatpipe-mpvpn-detect.yaml
fatpipe-warp-detect nuclei nuclei/idscan/info/fatpipe-warp-detect.yaml
favicon-detection nuclei nuclei/idscan/info/favicon-detection.yaml
fingerprinthub-web-fingerprints nuclei nuclei/idscan/info/fingerprinthub-web-fingerprints.yaml
fiorilaunchpad-logon nuclei nuclei/idscan/info/fiorilaunchpad-logon.yaml
fireware-xtm-user-authentication nuclei nuclei/idscan/info/fireware-xtm-user-authentication.yaml
forcepoint-applicance nuclei nuclei/idscan/info/forcepoint-applicance.yaml
forcepoint nuclei nuclei/idscan/info/forcepoint.yaml
fortinet-fortigate-panel nuclei nuclei/idscan/info/fortinet-fortigate-panel.yaml
fortiweb-panel nuclei nuclei/idscan/info/fortiweb-panel.yaml
froxlor-detect nuclei nuclei/idscan/info/froxlor-detect.yaml
gespage-detect nuclei nuclei/idscan/info/gespage-detect.yaml
getsimple-cms-detect nuclei nuclei/idscan/info/getsimple-cms-detect.yaml
getsimple-cms-detector nuclei nuclei/idscan/info/getsimple-cms-detector.yaml
gilacms-detect nuclei nuclei/idscan/info/gilacms-detect.yaml
gitea-detect nuclei nuclei/idscan/info/gitea-detect.yaml
github-enterprise-detect nuclei nuclei/idscan/info/github-enterprise-detect.yaml
gitlab-detect nuclei nuclei/idscan/info/gitlab-detect.yaml
gitlab-public-repos nuclei nuclei/idscan/info/gitlab-public-repos.yaml
gitlab-public-signup nuclei nuclei/idscan/info/gitlab-public-signup.yaml
gitlab-public-snippets nuclei nuclei/idscan/info/gitlab-public-snippets.yaml
globalprotect-panel nuclei nuclei/idscan/info/globalprotect-panel.yaml
glpi-authentication nuclei nuclei/idscan/info/glpi-authentication.yaml
glpi-cms-detect nuclei nuclei/idscan/info/glpi-cms-detect.yaml
glpi-login nuclei nuclei/idscan/info/glpi-login.yaml
go-anywhere-client nuclei nuclei/idscan/info/go-anywhere-client.yaml
gocd-login nuclei nuclei/idscan/info/gocd-login.yaml
google-bucket-service nuclei nuclei/idscan/info/google-bucket-service.yaml
google-storage nuclei nuclei/idscan/info/google-storage.yaml
grafana-detect nuclei nuclei/idscan/info/grafana-detect.yaml
graphql-detect nuclei nuclei/idscan/info/graphql-detect.yaml
grav-cms-detect nuclei nuclei/idscan/info/grav-cms-detect.yaml
gunicorn-detect nuclei nuclei/idscan/info/gunicorn-detect.yaml
harbor-detect nuclei nuclei/idscan/info/harbor-detect.yaml
heatmiser-wifi-thermostat nuclei nuclei/idscan/info/heatmiser-wifi-thermostat.yaml
herokuapp-detect nuclei nuclei/idscan/info/herokuapp-detect.yaml
hikvision-detection nuclei nuclei/idscan/info/hikvision-detection.yaml
hitron-technologies nuclei nuclei/idscan/info/hitron-technologies.yaml
hivemanager-login-panel nuclei nuclei/idscan/info/hivemanager-login-panel.yaml
hmc-hybris-panel nuclei nuclei/idscan/info/hmc-hybris-panel.yaml
home-assistant nuclei nuclei/idscan/info/home-assistant.yaml
honeywell-building-control nuclei nuclei/idscan/info/honeywell-building-control.yaml
honeywell-web-controller nuclei nuclei/idscan/info/honeywell-web-controller.yaml
hp-blade-admin-detect nuclei nuclei/idscan/info/hp-blade-admin-detect.yaml
hp-ilo-5 nuclei nuclei/idscan/info/hp-ilo-5.yaml
hp-media-vault-detect nuclei nuclei/idscan/info/hp-media-vault-detect.yaml
hp-service-manager nuclei nuclei/idscan/info/hp-service-manager.yaml
hpe-system-management-login nuclei nuclei/idscan/info/hpe-system-management-login.yaml
htpasswd-detection nuclei nuclei/idscan/info/htpasswd-detection.yaml
huawei-home-gateway nuclei nuclei/idscan/info/huawei-home-gateway.yaml
ibm-advanced-system-management nuclei nuclei/idscan/info/ibm-advanced-system-management.yaml
ibm-note-login nuclei nuclei/idscan/info/ibm-note-login.yaml
ibm-security-access-manager nuclei nuclei/idscan/info/ibm-security-access-manager.yaml
ibm-service-assistant nuclei nuclei/idscan/info/ibm-service-assistant.yaml
ibm-sterling-detect nuclei nuclei/idscan/info/ibm-sterling-detect.yaml
icinga-web-login nuclei nuclei/idscan/info/icinga-web-login.yaml
identity-services-engine nuclei nuclei/idscan/info/identity-services-engine.yaml
ilo-detect nuclei nuclei/idscan/info/ilo-detect.yaml
influxdb-detect nuclei nuclei/idscan/info/influxdb-detect.yaml
intelbras-login nuclei nuclei/idscan/info/intelbras-login.yaml
iomega-emc-shared-nas nuclei nuclei/idscan/info/iomega-emc-shared-nas.yaml
iplanet-imap-detect nuclei nuclei/idscan/info/iplanet-imap-detect.yaml
iplanet-web-server nuclei nuclei/idscan/info/iplanet-web-server.yaml
iptime-router nuclei nuclei/idscan/info/iptime-router.yaml
iterable nuclei nuclei/idscan/info/iterable.yaml
itop-detect nuclei nuclei/idscan/info/itop-detect.yaml
itop-panel nuclei nuclei/idscan/info/itop-panel.yaml
jaspersoft-detect nuclei nuclei/idscan/info/jaspersoft-detect.yaml
java-rmi-detect nuclei nuclei/idscan/info/java-rmi-detect.yaml
jeedom-detect nuclei nuclei/idscan/info/jeedom-detect.yaml
jellyfin-detect nuclei nuclei/idscan/info/jellyfin-detect.yaml
jenkins-api-panel nuclei nuclei/idscan/info/jenkins-api-panel.yaml
jenkins-asyncpeople nuclei nuclei/idscan/info/jenkins-asyncpeople.yaml
jenkins-detect nuclei nuclei/idscan/info/jenkins-detect.yaml
jenkins-login nuclei nuclei/idscan/info/jenkins-login.yaml
jfrog nuclei nuclei/idscan/info/jfrog.yaml
jira-detect nuclei nuclei/idscan/info/jira-detect.yaml
jitsi-meet nuclei nuclei/idscan/info/jitsi-meet.yaml
joomla-panel nuclei nuclei/idscan/info/joomla-panel.yaml
jsf-detection nuclei nuclei/idscan/info/jsf-detection.yaml
keenetic-web-login nuclei nuclei/idscan/info/keenetic-web-login.yaml
kevinlab-device-detect nuclei nuclei/idscan/info/kevinlab-device-detect.yaml
key-cloak-admin-panel nuclei nuclei/idscan/info/key-cloak-admin-panel.yaml
kibana-detect nuclei nuclei/idscan/info/kibana-detect.yaml
kong-detect nuclei nuclei/idscan/info/kong-detect.yaml
kronos-workforce-central nuclei nuclei/idscan/info/kronos-workforce-central.yaml
kubernetes-enterprise-manager nuclei nuclei/idscan/info/kubernetes-enterprise-manager.yaml
kubernetes-mirantis nuclei nuclei/idscan/info/kubernetes-mirantis.yaml
kubernetes-version nuclei nuclei/idscan/info/kubernetes-version.yaml
labtech-panel nuclei nuclei/idscan/info/labtech-panel.yaml
lacie-panel nuclei nuclei/idscan/info/lacie-panel.yaml
lancom-router-panel nuclei nuclei/idscan/info/lancom-router-panel.yaml
landrayoa-detect nuclei nuclei/idscan/info/landrayoa-detect.yaml
lansweeper-login nuclei nuclei/idscan/info/lansweeper-login.yaml
liferay-portal-detect nuclei nuclei/idscan/info/liferay-portal-detect.yaml
lighttpd-default nuclei nuclei/idscan/info/lighttpd-default.yaml
linkerd-badrule-detect nuclei nuclei/idscan/info/linkerd-badrule-detect.yaml
linkerd-service-detect nuclei nuclei/idscan/info/linkerd-service-detect.yaml
liveview-axis-camera nuclei nuclei/idscan/info/liveview-axis-camera.yaml
livezilla-login-panel nuclei nuclei/idscan/info/livezilla-login-panel.yaml
lucee-detect nuclei nuclei/idscan/info/lucee-detect.yaml
lucee-login nuclei nuclei/idscan/info/lucee-login.yaml
luci-login-detection nuclei nuclei/idscan/info/luci-login-detection.yaml
magento-2-exposed-api nuclei nuclei/idscan/info/magento-2-exposed-api.yaml
magento-admin-panel nuclei nuclei/idscan/info/magento-admin-panel.yaml
magento-detect nuclei nuclei/idscan/info/magento-detect.yaml
magmi-detect nuclei nuclei/idscan/info/magmi-detect.yaml
maian-cart-detect nuclei nuclei/idscan/info/maian-cart-detect.yaml
manage-engine-admanager-panel nuclei nuclei/idscan/info/manage-engine-admanager-panel.yaml
manageengine-adaudit nuclei nuclei/idscan/info/manageengine-adaudit.yaml
manageengine-adselfservice nuclei nuclei/idscan/info/manageengine-adselfservice.yaml
manageengine-analytics nuclei nuclei/idscan/info/manageengine-analytics.yaml
manageengine-apex-helpdesk nuclei nuclei/idscan/info/manageengine-apex-helpdesk.yaml
manageengine-applications-manager nuclei nuclei/idscan/info/manageengine-applications-manager.yaml
manageengine-assetexplorer nuclei nuclei/idscan/info/manageengine-assetexplorer.yaml
manageengine-desktop nuclei nuclei/idscan/info/manageengine-desktop.yaml
manageengine-opmanager nuclei nuclei/idscan/info/manageengine-opmanager.yaml
manageengine-servicedesk nuclei nuclei/idscan/info/manageengine-servicedesk.yaml
manageengine-supportcenter nuclei nuclei/idscan/info/manageengine-supportcenter.yaml
mantis-detect nuclei nuclei/idscan/info/mantis-detect.yaml
mautic-crm-detect nuclei nuclei/idscan/info/mautic-crm-detect.yaml
metabase-detect nuclei nuclei/idscan/info/metabase-detect.yaml
microsoft-echange-server-detect nuclei nuclei/idscan/info/microsoft-echange-server-detect.yaml
microsoft-exchange-login nuclei nuclei/idscan/info/microsoft-exchange-login.yaml
microsoft-exchange-panel nuclei nuclei/idscan/info/microsoft-exchange-panel.yaml
microsoft-exchange-server-detect nuclei nuclei/idscan/info/microsoft-exchange-server-detect.yaml
microstrategy-detect nuclei nuclei/idscan/info/microstrategy-detect.yaml
mikrotik-routeros nuclei nuclei/idscan/info/mikrotik-routeros.yaml
mini-start-page nuclei nuclei/idscan/info/mini-start-page.yaml
minio-console-detect nuclei nuclei/idscan/info/minio-console-detect.yaml
minio-detect nuclei nuclei/idscan/info/minio-detect.yaml
mobileiron-login nuclei nuclei/idscan/info/mobileiron-login.yaml
mobotix-guest-camera nuclei nuclei/idscan/info/mobotix-guest-camera.yaml
moinmoin-detect nuclei nuclei/idscan/info/moinmoin-detect.yaml
mongodb-detect nuclei nuclei/idscan/info/mongodb-detect.yaml
mongodb-ops-manager nuclei nuclei/idscan/info/mongodb-ops-manager.yaml
movable-type-login nuclei nuclei/idscan/info/movable-type-login.yaml
mrtg-detect nuclei nuclei/idscan/info/mrtg-detect.yaml
nessus-panel nuclei nuclei/idscan/info/nessus-panel.yaml
netis-router nuclei nuclei/idscan/info/netis-router.yaml
netlify-cms nuclei nuclei/idscan/info/netlify-cms.yaml
netscalar-aaa-login nuclei nuclei/idscan/info/netscalar-aaa-login.yaml
netscaler-gateway nuclei nuclei/idscan/info/netscaler-gateway.yaml
netsurveillance-web nuclei nuclei/idscan/info/netsurveillance-web.yaml
netsweeper-webadmin-detect nuclei nuclei/idscan/info/netsweeper-webadmin-detect.yaml
network-camera-detect nuclei nuclei/idscan/info/network-camera-detect.yaml
nextcloud-detect nuclei nuclei/idscan/info/nextcloud-detect.yaml
nexus-detect nuclei nuclei/idscan/info/nexus-detect.yaml
nginx-linux-page nuclei nuclei/idscan/info/nginx-linux-page.yaml
nginx-proxy-manager nuclei nuclei/idscan/info/nginx-proxy-manager.yaml
nginx-version nuclei nuclei/idscan/info/nginx-version.yaml
node-red-detect nuclei nuclei/idscan/info/node-red-detect.yaml
nutanix-web-console-login nuclei nuclei/idscan/info/nutanix-web-console-login.yaml
nuuno-network-login nuclei nuclei/idscan/info/nuuno-network-login.yaml
oauth2-detect nuclei nuclei/idscan/info/oauth2-detect.yaml
octobercms-detect nuclei nuclei/idscan/info/octobercms-detect.yaml
octoprint-login nuclei nuclei/idscan/info/octoprint-login.yaml
oidc-detect nuclei nuclei/idscan/info/oidc-detect.yaml
oipm-detect nuclei nuclei/idscan/info/oipm-detect.yaml
oki-data nuclei nuclei/idscan/info/oki-data.yaml
okiko-sfiler-portal nuclei nuclei/idscan/info/okiko-sfiler-portal.yaml
okta-panel nuclei nuclei/idscan/info/okta-panel.yaml
olivetti-crf-detect nuclei nuclei/idscan/info/olivetti-crf-detect.yaml
oneblog-detect nuclei nuclei/idscan/info/oneblog-detect.yaml
oob-header-based-interaction nuclei nuclei/idscan/info/oob-header-based-interaction.yaml
oob-param-based-interaction nuclei nuclei/idscan/info/oob-param-based-interaction.yaml
open-game-panel nuclei nuclei/idscan/info/open-game-panel.yaml
open-stack-dashboard-login nuclei nuclei/idscan/info/open-stack-dashboard-login.yaml
openam-detection nuclei nuclei/idscan/info/openam-detection.yaml
opencast-detect nuclei nuclei/idscan/info/opencast-detect.yaml
openemr-detect nuclei nuclei/idscan/info/openemr-detect.yaml
openerp-database nuclei nuclei/idscan/info/openerp-database.yaml
opennms-web-console nuclei nuclei/idscan/info/opennms-web-console.yaml
opensis-detect nuclei nuclei/idscan/info/opensis-detect.yaml
openx-detect nuclei nuclei/idscan/info/openx-detect.yaml
operations-automation-default-page nuclei nuclei/idscan/info/operations-automation-default-page.yaml
oracle-dbass-detect nuclei nuclei/idscan/info/oracle-dbass-detect.yaml
oracle-dbcs nuclei nuclei/idscan/info/oracle-dbcs.yaml
oracle-http-server-12c nuclei nuclei/idscan/info/oracle-http-server-12c.yaml
oracle-iplanet-web-server nuclei nuclei/idscan/info/oracle-iplanet-web-server.yaml
owasp-juice-shop-detected nuclei nuclei/idscan/info/owasp-juice-shop-detected.yaml
pacs-connexion-utilisateur nuclei nuclei/idscan/info/pacs-connexion-utilisateur.yaml
pandora-fms-console nuclei nuclei/idscan/info/pandora-fms-console.yaml
parallels-html-client nuclei nuclei/idscan/info/parallels-html-client.yaml
pega-detect nuclei nuclei/idscan/info/pega-detect.yaml
pentaho-panel nuclei nuclei/idscan/info/pentaho-panel.yaml
php-proxy-detect nuclei nuclei/idscan/info/php-proxy-detect.yaml
phpcollab-detect nuclei nuclei/idscan/info/phpcollab-detect.yaml
phpmyadmin-panel nuclei nuclei/idscan/info/phpmyadmin-panel.yaml
phppgadmin-panel nuclei nuclei/idscan/info/phppgadmin-panel.yaml
pi-hole-detect nuclei nuclei/idscan/info/pi-hole-detect.yaml
plastic-scm-login nuclei nuclei/idscan/info/plastic-scm-login.yaml
plesk-obsidian nuclei nuclei/idscan/info/plesk-obsidian.yaml
plesk-onyx nuclei nuclei/idscan/info/plesk-onyx.yaml
plone-cms-detect nuclei nuclei/idscan/info/plone-cms-detect.yaml
polycom-login nuclei nuclei/idscan/info/polycom-login.yaml
prestashop-module-fuzz nuclei nuclei/idscan/info/prestashop-module-fuzz.yaml
project-insight-login nuclei nuclei/idscan/info/project-insight-login.yaml
prometheus-exporter-detect nuclei nuclei/idscan/info/prometheus-exporter-detect.yaml
prtg-detect nuclei nuclei/idscan/info/prtg-detect.yaml
public-tomcat-manager nuclei nuclei/idscan/info/public-tomcat-manager.yaml
pulse-secure-panel nuclei nuclei/idscan/info/pulse-secure-panel.yaml
pure-storage-login nuclei nuclei/idscan/info/pure-storage-login.yaml
r-webserver-login nuclei nuclei/idscan/info/r-webserver-login.yaml
rabbitmq-dashboard nuclei nuclei/idscan/info/rabbitmq-dashboard.yaml
radius-manager nuclei nuclei/idscan/info/radius-manager.yaml
rancher-panel nuclei nuclei/idscan/info/rancher-panel.yaml
rdp-detect nuclei nuclei/idscan/info/rdp-detect.yaml
redcap-detector nuclei nuclei/idscan/info/redcap-detector.yaml
redmine-cli-detect nuclei nuclei/idscan/info/redmine-cli-detect.yaml
remkon-manager-detect nuclei nuclei/idscan/info/remkon-manager-detect.yaml
remote-ui-login nuclei nuclei/idscan/info/remote-ui-login.yaml
rhymix-cms-detect nuclei nuclei/idscan/info/rhymix-cms-detect.yaml
rocketmq-console-exposure nuclei nuclei/idscan/info/rocketmq-console-exposure.yaml
routeros-login nuclei nuclei/idscan/info/routeros-login.yaml
rsa-self-service nuclei nuclei/idscan/info/rsa-self-service.yaml
rstudio-detect nuclei nuclei/idscan/info/rstudio-detect.yaml
s3-detect nuclei nuclei/idscan/info/s3-detect.yaml
saferoads-vms-login nuclei nuclei/idscan/info/saferoads-vms-login.yaml
sage-detect nuclei nuclei/idscan/info/sage-detect.yaml
samba-swat-panel nuclei nuclei/idscan/info/samba-swat-panel.yaml
samsung-printer-detect nuclei nuclei/idscan/info/samsung-printer-detect.yaml
sap-hana-xsengine-panel nuclei nuclei/idscan/info/sap-hana-xsengine-panel.yaml
sap-igs-detect nuclei nuclei/idscan/info/sap-igs-detect.yaml
sap-netweaver-as-java-detect nuclei nuclei/idscan/info/sap-netweaver-as-java-detect.yaml
sap-netweaver-detect nuclei nuclei/idscan/info/sap-netweaver-detect.yaml
sap-netweaver-webgui nuclei nuclei/idscan/info/sap-netweaver-webgui.yaml
sap-router nuclei nuclei/idscan/info/sap-router.yaml
sap-web-dispatcher-admin-portal nuclei nuclei/idscan/info/sap-web-dispatcher-admin-portal.yaml
sap-web-dispatcher nuclei nuclei/idscan/info/sap-web-dispatcher.yaml
sapfiori-panel nuclei nuclei/idscan/info/sapfiori-panel.yaml
sauter-login nuclei nuclei/idscan/info/sauter-login.yaml
sceditor-detect nuclei nuclei/idscan/info/sceditor-detect.yaml
scs-landfill-control nuclei nuclei/idscan/info/scs-landfill-control.yaml
seats-login nuclei nuclei/idscan/info/seats-login.yaml
secmail-detect nuclei nuclei/idscan/info/secmail-detect.yaml
securenvoy-panel nuclei nuclei/idscan/info/securenvoy-panel.yaml
seeddms-detect nuclei nuclei/idscan/info/seeddms-detect.yaml
selea-ip-camera nuclei nuclei/idscan/info/selea-ip-camera.yaml
server-backup-login nuclei nuclei/idscan/info/server-backup-login.yaml
server-backup-manager-se nuclei nuclei/idscan/info/server-backup-manager-se.yaml
servicedesk-login-panel nuclei nuclei/idscan/info/servicedesk-login-panel.yaml
sgp-login-panel nuclei nuclei/idscan/info/sgp-login-panel.yaml
sharecenter-login nuclei nuclei/idscan/info/sharecenter-login.yaml
shiro-detect nuclei nuclei/idscan/info/shiro-detect.yaml
shopizer-detect nuclei nuclei/idscan/info/shopizer-detect.yaml
shopware-detect nuclei nuclei/idscan/info/shopware-detect.yaml
sitecore-default-page nuclei nuclei/idscan/info/sitecore-default-page.yaml
sitecore-login-panel nuclei nuclei/idscan/info/sitecore-login-panel.yaml
sitecore-login nuclei nuclei/idscan/info/sitecore-login.yaml
sitecore-version nuclei nuclei/idscan/info/sitecore-version.yaml
sitefinity-login nuclei nuclei/idscan/info/sitefinity-login.yaml
siteomat-login nuclei nuclei/idscan/info/siteomat-login.yaml
skycaiji-admin-panel nuclei nuclei/idscan/info/skycaiji-admin-panel.yaml
smtp-detection nuclei nuclei/idscan/info/smtp-detection.yaml
solarwinds-servuftp-detect nuclei nuclei/idscan/info/solarwinds-servuftp-detect.yaml
somfy-login nuclei nuclei/idscan/info/somfy-login.yaml
sonarqube-login nuclei nuclei/idscan/info/sonarqube-login.yaml
sonicwall-email-security-detect nuclei nuclei/idscan/info/sonicwall-email-security-detect.yaml
sonicwall-management-panel nuclei nuclei/idscan/info/sonicwall-management-panel.yaml
sonicwall-sslvpn-panel nuclei nuclei/idscan/info/sonicwall-sslvpn-panel.yaml
sophos-fw-version-detect nuclei nuclei/idscan/info/sophos-fw-version-detect.yaml
sphider-login nuclei nuclei/idscan/info/sphider-login.yaml
splunk-login nuclei nuclei/idscan/info/splunk-login.yaml
springboot-info nuclei nuclei/idscan/info/springboot-info.yaml
sql-monitor nuclei nuclei/idscan/info/sql-monitor.yaml
sql-server-reporting nuclei nuclei/idscan/info/sql-server-reporting.yaml
squirrelmail-login nuclei nuclei/idscan/info/squirrelmail-login.yaml
starttls-mail-detect nuclei nuclei/idscan/info/starttls-mail-detect.yaml
strapi-cms-detect nuclei nuclei/idscan/info/strapi-cms-detect.yaml
strapi-page nuclei nuclei/idscan/info/strapi-page.yaml
strapi-panel nuclei nuclei/idscan/info/strapi-panel.yaml
sugarcrm-panel nuclei nuclei/idscan/info/sugarcrm-panel.yaml
supervpn-panel nuclei nuclei/idscan/info/supervpn-panel.yaml
swagger-api nuclei nuclei/idscan/info/swagger-api.yaml
symantec-dlp-login nuclei nuclei/idscan/info/symantec-dlp-login.yaml
symantec-epm-login nuclei nuclei/idscan/info/symantec-epm-login.yaml
symantec-ewep-login nuclei nuclei/idscan/info/symantec-ewep-login.yaml
symantec-pgp-global-directory nuclei nuclei/idscan/info/symantec-pgp-global-directory.yaml
synnefo-admin-panel nuclei nuclei/idscan/info/synnefo-admin-panel.yaml
synology-web-station nuclei nuclei/idscan/info/synology-web-station.yaml
tech-detect nuclei nuclei/idscan/info/tech-detect.yaml
tectuus-scada-monitor nuclei nuclei/idscan/info/tectuus-scada-monitor.yaml
telerik-dialoghandler-detect nuclei nuclei/idscan/info/telerik-dialoghandler-detect.yaml
telerik-fileupload-detect nuclei nuclei/idscan/info/telerik-fileupload-detect.yaml
teradici-pcoip nuclei nuclei/idscan/info/teradici-pcoip.yaml
terraform-detect nuclei nuclei/idscan/info/terraform-detect.yaml
terramaster-login nuclei nuclei/idscan/info/terramaster-login.yaml
thinkcmf-detection nuclei nuclei/idscan/info/thinkcmf-detection.yaml
tikiwiki-cms nuclei nuclei/idscan/info/tikiwiki-cms.yaml
tileserver-gl nuclei nuclei/idscan/info/tileserver-gl.yaml
tomcat-detect nuclei nuclei/idscan/info/tomcat-detect.yaml
total-web nuclei nuclei/idscan/info/total-web.yaml
totemomail-detect nuclei nuclei/idscan/info/totemomail-detect.yaml
totemomail-smtp-detect nuclei nuclei/idscan/info/totemomail-smtp-detect.yaml
tracer-sc-login nuclei nuclei/idscan/info/tracer-sc-login.yaml
traefik-dashboard nuclei nuclei/idscan/info/traefik-dashboard.yaml
tuxedo-connected-controller nuclei nuclei/idscan/info/tuxedo-connected-controller.yaml
upnp-device nuclei nuclei/idscan/info/upnp-device.yaml
vigor-login nuclei nuclei/idscan/info/vigor-login.yaml
virtual-ema-detect nuclei nuclei/idscan/info/virtual-ema-detect.yaml
vmware-horizon nuclei nuclei/idscan/info/vmware-horizon.yaml
vmware-version-detect nuclei nuclei/idscan/info/vmware-version-detect.yaml
vmware-vrealize-detect nuclei nuclei/idscan/info/vmware-vrealize-detect.yaml
vnc-detect nuclei nuclei/idscan/info/vnc-detect.yaml
voipmonitor-detect nuclei nuclei/idscan/info/voipmonitor-detect.yaml
waf-detect nuclei nuclei/idscan/info/waf-detect.yaml
wago-plc-panel nuclei nuclei/idscan/info/wago-plc-panel.yaml
wamp-xdebug-detect nuclei nuclei/idscan/info/wamp-xdebug-detect.yaml
watchguard-panel nuclei nuclei/idscan/info/watchguard-panel.yaml
wazuh-detect nuclei nuclei/idscan/info/wazuh-detect.yaml
weatherlink nuclei nuclei/idscan/info/weatherlink.yaml
weave-scope-dashboard nuclei nuclei/idscan/info/weave-scope-dashboard.yaml
web-ftp-detect nuclei nuclei/idscan/info/web-ftp-detect.yaml
web-local-craft nuclei nuclei/idscan/info/web-local-craft.yaml
web-service-panel nuclei nuclei/idscan/info/web-service-panel.yaml
webcamxp-5 nuclei nuclei/idscan/info/webcamxp-5.yaml
webeditors nuclei nuclei/idscan/info/webeditors.yaml
weblogic-detect nuclei nuclei/idscan/info/weblogic-detect.yaml
weblogic-iiop-detect nuclei nuclei/idscan/info/weblogic-iiop-detect.yaml
weblogic-login nuclei nuclei/idscan/info/weblogic-login.yaml
weblogic-t3-detect nuclei nuclei/idscan/info/weblogic-t3-detect.yaml
webmin-panel nuclei nuclei/idscan/info/webmin-panel.yaml
webmodule-ee nuclei nuclei/idscan/info/webmodule-ee.yaml
webtools-home nuclei nuclei/idscan/info/webtools-home.yaml
werkzeug-debugger-detect nuclei nuclei/idscan/info/werkzeug-debugger-detect.yaml
whm-login-detect nuclei nuclei/idscan/info/whm-login-detect.yaml
wildfly-panel nuclei nuclei/idscan/info/wildfly-panel.yaml
wondercms-detect nuclei nuclei/idscan/info/wondercms-detect.yaml
wordpress-bbpress-plugin-listing nuclei nuclei/idscan/info/wordpress-bbpress-plugin-listing.yaml
wordpress-elementor-plugin-listing nuclei nuclei/idscan/info/wordpress-elementor-plugin-listing.yaml
wordpress-gotmls-detect nuclei nuclei/idscan/info/wordpress-gotmls-detect.yaml
wordpress-gtranslate-plugin-listing nuclei nuclei/idscan/info/wordpress-gtranslate-plugin-listing.yaml
wordpress-login nuclei nuclei/idscan/info/wordpress-login.yaml
wordpress-plugins-detect nuclei nuclei/idscan/info/wordpress-plugins-detect.yaml
wordpress-redirection-plugin-listing nuclei nuclei/idscan/info/wordpress-redirection-plugin-listing.yaml
wordpress-themes-detect nuclei nuclei/idscan/info/wordpress-themes-detect.yaml
workresources-rdp nuclei nuclei/idscan/info/workresources-rdp.yaml
workspace-one-uem nuclei nuclei/idscan/info/workspace-one-uem.yaml
workspaceone-uem-dashboard nuclei nuclei/idscan/info/workspaceone-uem-dashboard.yaml
wowza-streaming-engine nuclei nuclei/idscan/info/wowza-streaming-engine.yaml
wp-123contactform-plugin-listing nuclei nuclei/idscan/info/wp-123contactform-plugin-listing.yaml
wp-altair-listing nuclei nuclei/idscan/info/wp-altair-listing.yaml
wp-arforms-listing nuclei nuclei/idscan/info/wp-arforms-listing.yaml
wp-idx-broker-platinum-listing nuclei nuclei/idscan/info/wp-idx-broker-platinum-listing.yaml
wp-iwp-client-listing nuclei nuclei/idscan/info/wp-iwp-client-listing.yaml
wp-plugin-1-flashgallery-listing nuclei nuclei/idscan/info/wp-plugin-1-flashgallery-listing.yaml
wp-plugin-lifterlms nuclei nuclei/idscan/info/wp-plugin-lifterlms.yaml
wp-plugin-utlimate-member nuclei nuclei/idscan/info/wp-plugin-utlimate-member.yaml
wp-sfwd-lms-listing nuclei nuclei/idscan/info/wp-sfwd-lms-listing.yaml
wso2-apimanager-detect nuclei nuclei/idscan/info/wso2-apimanager-detect.yaml
wso2-management-console nuclei nuclei/idscan/info/wso2-management-console.yaml
wuzhicms-detect nuclei nuclei/idscan/info/wuzhicms-detect.yaml
xampp-default-page nuclei nuclei/idscan/info/xampp-default-page.yaml
xenforo-login nuclei nuclei/idscan/info/xenforo-login.yaml
xenmobile-login nuclei nuclei/idscan/info/xenmobile-login.yaml
xml-schema-detect nuclei nuclei/idscan/info/xml-schema-detect.yaml
xvr-login nuclei nuclei/idscan/info/xvr-login.yaml
xxljob-admin-detect nuclei nuclei/idscan/info/xxljob-admin-detect.yaml
yapi-detect nuclei nuclei/idscan/info/yapi-detect.yaml
yzmcms-detect nuclei nuclei/idscan/info/yzmcms-detect.yaml
zabbix-server-login nuclei nuclei/idscan/info/zabbix-server-login.yaml
zenario-login-panel nuclei nuclei/idscan/info/zenario-login-panel.yaml
zentao-detect nuclei nuclei/idscan/info/zentao-detect.yaml
zeroshell-login nuclei nuclei/idscan/info/zeroshell-login.yaml
zimbra-web-client nuclei nuclei/idscan/info/zimbra-web-client.yaml
zte-panel nuclei nuclei/idscan/info/zte-panel.yaml
ansible-tower-exposure nuclei nuclei/idscan/low/ansible-tower-exposure.yaml
brother-printer-detect nuclei nuclei/idscan/low/brother-printer-detect.yaml
contacam nuclei nuclei/idscan/low/contacam.yaml
couchdb-fauxton nuclei nuclei/idscan/low/couchdb-fauxton.yaml
elasticsearch-sql-client-detect nuclei nuclei/idscan/low/elasticsearch-sql-client-detect.yaml
envision-gateway nuclei nuclei/idscan/low/envision-gateway.yaml
exposed-authentication-asmx nuclei nuclei/idscan/low/exposed-authentication-asmx.yaml
exposed-bitkeeper nuclei nuclei/idscan/low/exposed-bitkeeper.yaml
exposed-bzr nuclei nuclei/idscan/low/exposed-bzr.yaml
exposed-darcs nuclei nuclei/idscan/low/exposed-darcs.yaml
exposed-hg nuclei nuclei/idscan/low/exposed-hg.yaml
exposed-kafdrop nuclei nuclei/idscan/low/exposed-kafdrop.yaml
exposed-vscode nuclei nuclei/idscan/low/exposed-vscode.yaml
exposed-webalizer nuclei nuclei/idscan/low/exposed-webalizer.yaml
firebase-detect nuclei nuclei/idscan/low/firebase-detect.yaml
flink-exposure nuclei nuclei/idscan/low/flink-exposure.yaml
ganglia-xml-grid-monitor nuclei nuclei/idscan/low/ganglia-xml-grid-monitor.yaml
hadoop-exposure nuclei nuclei/idscan/low/hadoop-exposure.yaml
hp-laserjet-detect nuclei nuclei/idscan/low/hp-laserjet-detect.yaml
internet-service nuclei nuclei/idscan/low/internet-service.yaml
jaeger-ui-dashboard nuclei nuclei/idscan/low/jaeger-ui-dashboard.yaml
jmx-console nuclei nuclei/idscan/low/jmx-console.yaml
kafka-connect-ui nuclei nuclei/idscan/low/kafka-connect-ui.yaml
kafka-monitoring nuclei nuclei/idscan/low/kafka-monitoring.yaml
kafka-topics-ui nuclei nuclei/idscan/low/kafka-topics-ui.yaml
kubernetes-dashboard nuclei nuclei/idscan/low/kubernetes-dashboard.yaml
memcached-stats nuclei nuclei/idscan/low/memcached-stats.yaml
monitorix-exposure nuclei nuclei/idscan/low/monitorix-exposure.yaml
polycom-admin-detect nuclei nuclei/idscan/low/polycom-admin-detect.yaml
powerlogic-ion nuclei nuclei/idscan/low/powerlogic-ion.yaml
prometheus-exposed-panel nuclei nuclei/idscan/low/prometheus-exposed-panel.yaml
prtg-detect nuclei nuclei/idscan/low/prtg-detect.yaml
redis-commander-exposure nuclei nuclei/idscan/low/redis-commander-exposure.yaml
smb-v1-detection nuclei nuclei/idscan/low/smb-v1-detection.yaml
trace-axd-detect nuclei nuclei/idscan/low/trace-axd-detect.yaml
yarn-manager-exposure nuclei nuclei/idscan/low/yarn-manager-exposure.yaml
zipkin-exposure nuclei nuclei/idscan/low/zipkin-exposure.yaml
ambari-exposure nuclei nuclei/idscan/medium/ambari-exposure.yaml
druid-console-exposure nuclei nuclei/idscan/medium/druid-console-exposure.yaml
epson-access-detect nuclei nuclei/idscan/medium/epson-access-detect.yaml
exposed-alps-spring nuclei nuclei/idscan/medium/exposed-alps-spring.yaml
exposed-jquery-file-upload nuclei nuclei/idscan/medium/exposed-jquery-file-upload.yaml
exposed-kibana nuclei nuclei/idscan/medium/exposed-kibana.yaml
exposed-pagespeed-global-admin nuclei nuclei/idscan/medium/exposed-pagespeed-global-admin.yaml
exposed-sqlite-manager nuclei nuclei/idscan/medium/exposed-sqlite-manager.yaml
exposed-svn nuclei nuclei/idscan/medium/exposed-svn.yaml
panasonic-network-management nuclei nuclei/idscan/medium/panasonic-network-management.yaml
sap-recon-detect nuclei nuclei/idscan/medium/sap-recon-detect.yaml
securityspy-detect nuclei nuclei/idscan/medium/securityspy-detect.yaml
selenoid-ui-exposure nuclei nuclei/idscan/medium/selenoid-ui-exposure.yaml
solr-exposure nuclei nuclei/idscan/medium/solr-exposure.yaml
unauth-ftp nuclei nuclei/idscan/medium/unauth-ftp.yaml
S3Hunter nuclei nuclei/subscan/dns/S3Hunter.yaml
azure-takeover-detection nuclei nuclei/subscan/dns/azure-takeover-detection.yaml
can-i-take-over-dns nuclei nuclei/subscan/dns/can-i-take-over-dns.yaml
cname-service-detection nuclei nuclei/subscan/dns/cname-service-detection.yaml
detect-dangling-cname nuclei nuclei/subscan/dns/detect-dangling-cname.yaml
dns-waf-detect nuclei nuclei/subscan/dns/dns-waf-detect.yaml
ec2-detection nuclei nuclei/subscan/dns/ec2-detection.yaml
mx-service-detector nuclei nuclei/subscan/dns/mx-service-detector.yaml
s3-subtakeover nuclei nuclei/subscan/dns/s3-subtakeover.yaml
servfail-refused-hosts nuclei nuclei/subscan/dns/servfail-refused-hosts.yaml
spoofable-spf-records-ptr nuclei nuclei/subscan/dns/spoofable-spf-records-ptr.yaml
subdomain-takeover-dns-wildcards nuclei nuclei/subscan/dns/subdomain-takeover-dns-wildcards.yaml
subdomain-takeover-dns nuclei nuclei/subscan/dns/subdomain-takeover-dns.yaml
worksites-detection nuclei nuclei/subscan/dns/worksites-detection.yaml
acquia-takeover nuclei nuclei/subscan/web/acquia-takeover.yaml
aftership-takeover nuclei nuclei/subscan/web/aftership-takeover.yaml
agilecrm-takeover nuclei nuclei/subscan/web/agilecrm-takeover.yaml
aha-takeover nuclei nuclei/subscan/web/aha-takeover.yaml
airee-takeover nuclei nuclei/subscan/web/airee-takeover.yaml
anima-takeover nuclei nuclei/subscan/web/anima-takeover.yaml
announcekit-takeover nuclei nuclei/subscan/web/announcekit-takeover.yaml
aws-bucket-takeover nuclei nuclei/subscan/web/aws-bucket-takeover.yaml
bigcartel-takeover nuclei nuclei/subscan/web/bigcartel-takeover.yaml
bitbucket-takeover nuclei nuclei/subscan/web/bitbucket-takeover.yaml
brightcove-takeover nuclei nuclei/subscan/web/brightcove-takeover.yaml
campaignmonitor nuclei nuclei/subscan/web/campaignmonitor.yaml
canny-takeover nuclei nuclei/subscan/web/canny-takeover.yaml
cargo-takeover nuclei nuclei/subscan/web/cargo-takeover.yaml
cargocollective-takeover nuclei nuclei/subscan/web/cargocollective-takeover.yaml
ceros-takeover nuclei nuclei/subscan/web/ceros-takeover.yaml
elasticbeantalk-takeover nuclei nuclei/subscan/web/elasticbeantalk-takeover.yaml
fastly-takeover nuclei nuclei/subscan/web/fastly-takeover.yaml
feedpress-takeover nuclei nuclei/subscan/web/feedpress-takeover.yaml
flexbe-takeover nuclei nuclei/subscan/web/flexbe-takeover.yaml
flywheel-takeover nuclei nuclei/subscan/web/flywheel-takeover.yaml
freshdesk-takeover nuclei nuclei/subscan/web/freshdesk-takeover.yaml
freshservice-takeover nuclei nuclei/subscan/web/freshservice-takeover.yaml
frontify-takeover nuclei nuclei/subscan/web/frontify-takeover.yaml
gemfury-takeover nuclei nuclei/subscan/web/gemfury-takeover.yaml
getresponse-takeover nuclei nuclei/subscan/web/getresponse-takeover.yaml
ghost-takeover nuclei nuclei/subscan/web/ghost-takeover.yaml
github-takeover nuclei nuclei/subscan/web/github-takeover.yaml
hatenablog-takeover nuclei nuclei/subscan/web/hatenablog-takeover.yaml
helpjuice-takeover nuclei nuclei/subscan/web/helpjuice-takeover.yaml
helprace-takeover nuclei nuclei/subscan/web/helprace-takeover.yaml
helpscout-takeover nuclei nuclei/subscan/web/helpscout-takeover.yaml
heroku-takeover nuclei nuclei/subscan/web/heroku-takeover.yaml
hubspot-takeover nuclei nuclei/subscan/web/hubspot-takeover.yaml
intercom-takeover nuclei nuclei/subscan/web/intercom-takeover.yaml
jazzhr-takeover nuclei nuclei/subscan/web/jazzhr-takeover.yaml
jetbrains-takeover nuclei nuclei/subscan/web/jetbrains-takeover.yaml
kinsta-takeover nuclei nuclei/subscan/web/kinsta-takeover.yaml
landingi-takeover nuclei nuclei/subscan/web/landingi-takeover.yaml
launchrock-takeover nuclei nuclei/subscan/web/launchrock-takeover.yaml
mashery-takeover nuclei nuclei/subscan/web/mashery-takeover.yaml
medium-takeover nuclei nuclei/subscan/web/medium-takeover.yaml
netlify-takeover nuclei nuclei/subscan/web/netlify-takeover.yaml
ngrok-takeover nuclei nuclei/subscan/web/ngrok-takeover.yaml
pagewiz-takeover nuclei nuclei/subscan/web/pagewiz-takeover.yaml
pantheon-takeover nuclei nuclei/subscan/web/pantheon-takeover.yaml
pingdom-takeover nuclei nuclei/subscan/web/pingdom-takeover.yaml
proposify-takeover nuclei nuclei/subscan/web/proposify-takeover.yaml
readme-takeover nuclei nuclei/subscan/web/readme-takeover.yaml
readthedocs-takeover nuclei nuclei/subscan/web/readthedocs-takeover.yaml
shopify-takeover nuclei nuclei/subscan/web/shopify-takeover.yaml
simplebooklet-takeover nuclei nuclei/subscan/web/simplebooklet-takeover.yaml
smartjob-takeover nuclei nuclei/subscan/web/smartjob-takeover.yaml
smartling-takeover nuclei nuclei/subscan/web/smartling-takeover.yaml
smugmug-takeover nuclei nuclei/subscan/web/smugmug-takeover.yaml
sprintful-takeover nuclei nuclei/subscan/web/sprintful-takeover.yaml
strikingly-takeover nuclei nuclei/subscan/web/strikingly-takeover.yaml
surveygizmo-takeover nuclei nuclei/subscan/web/surveygizmo-takeover.yaml
tave-takeover nuclei nuclei/subscan/web/tave-takeover.yaml
teamwork-takeover nuclei nuclei/subscan/web/teamwork-takeover.yaml
tictail-takeover nuclei nuclei/subscan/web/tictail-takeover.yaml
tilda-takeover nuclei nuclei/subscan/web/tilda-takeover.yaml
tumblr-takeover nuclei nuclei/subscan/web/tumblr-takeover.yaml
uberflip-takeover nuclei nuclei/subscan/web/uberflip-takeover.yaml
unbounce-takeover nuclei nuclei/subscan/web/unbounce-takeover.yaml
uptimerobot-takeover nuclei nuclei/subscan/web/uptimerobot-takeover.yaml
urge-takeover nuclei nuclei/subscan/web/urge-takeover.yaml
vend-takeover nuclei nuclei/subscan/web/vend-takeover.yaml
vercel-takeover nuclei nuclei/subscan/web/vercel-takeover.yaml
webflow-takeover nuclei nuclei/subscan/web/webflow-takeover.yaml
wishpond-takeover nuclei nuclei/subscan/web/wishpond-takeover.yaml
wix-takeover nuclei nuclei/subscan/web/wix-takeover.yaml
wordpress-takeover nuclei nuclei/subscan/web/wordpress-takeover.yaml
worksites-takeover nuclei nuclei/subscan/web/worksites-takeover.yaml
wufoo-takeover nuclei nuclei/subscan/web/wufoo-takeover.yaml
zendesk-takeover nuclei nuclei/subscan/web/zendesk-takeover.yaml
aem-crx-bypass nuclei nuclei/vulnscan/critical/aem-crx-bypass.yaml
aem-default-login nuclei nuclei/vulnscan/critical/aem-default-login.yaml
aem-groovyconsole nuclei nuclei/vulnscan/critical/aem-groovyconsole.yaml
airflow-default-login nuclei nuclei/vulnscan/critical/airflow-default-login.yaml
apache-flink-unauth-rce nuclei nuclei/vulnscan/critical/apache-flink-unauth-rce.yaml
apache-httpd-rce nuclei nuclei/vulnscan/critical/apache-httpd-rce.yaml
axiom-digitalocean-key-exposure nuclei nuclei/vulnscan/critical/axiom-digitalocean-key-exposure.yaml
buffalo-config-injection nuclei nuclei/vulnscan/critical/buffalo-config-injection.yaml
clockwatch-enterprise-rce nuclei nuclei/vulnscan/critical/clockwatch-enterprise-rce.yaml
commax-biometric-auth-bypass nuclei nuclei/vulnscan/critical/commax-biometric-auth-bypass.yaml
commax-credentials-disclosure nuclei nuclei/vulnscan/critical/commax-credentials-disclosure.yaml
core-chuangtian-cloud-rce nuclei nuclei/vulnscan/critical/core-chuangtian-cloud-rce.yaml
dvwa-default-login nuclei nuclei/vulnscan/critical/dvwa-default-login.yaml
exposed-adb nuclei nuclei/vulnscan/critical/exposed-adb.yaml
eyou-email-rce nuclei nuclei/vulnscan/critical/eyou-email-rce.yaml
fastjson-1.2.24-rce nuclei nuclei/vulnscan/critical/fastjson-1.2.24-rce.yaml
fastjson-1.2.41-rce nuclei nuclei/vulnscan/critical/fastjson-1.2.41-rce.yaml
fastjson-1.2.42-rce nuclei nuclei/vulnscan/critical/fastjson-1.2.42-rce.yaml
fastjson-1.2.43-rce nuclei nuclei/vulnscan/critical/fastjson-1.2.43-rce.yaml
fastjson-1.2.47-rce nuclei nuclei/vulnscan/critical/fastjson-1.2.47-rce.yaml
fastjson-1.2.62-rce nuclei nuclei/vulnscan/critical/fastjson-1.2.62-rce.yaml
fastjson-1.2.67-rce nuclei nuclei/vulnscan/critical/fastjson-1.2.67-rce.yaml
fastjson-1.2.68-rce nuclei nuclei/vulnscan/critical/fastjson-1.2.68-rce.yaml
ftp-weak-credentials nuclei nuclei/vulnscan/critical/ftp-weak-credentials.yaml
h3c-imc-rce nuclei nuclei/vulnscan/critical/h3c-imc-rce.yaml
hashicorp-consul-rce nuclei nuclei/vulnscan/critical/hashicorp-consul-rce.yaml
hasura-graphql-psql-exec nuclei nuclei/vulnscan/critical/hasura-graphql-psql-exec.yaml
hiboss-rce nuclei nuclei/vulnscan/critical/hiboss-rce.yaml
horde-unauthenticated nuclei nuclei/vulnscan/critical/horde-unauthenticated.yaml
huawei-router-auth-bypass nuclei nuclei/vulnscan/critical/huawei-router-auth-bypass.yaml
icewarp-webclient-rce nuclei nuclei/vulnscan/critical/icewarp-webclient-rce.yaml
jenkins-script nuclei nuclei/vulnscan/critical/jenkins-script.yaml
jupyter-ipython-unauth nuclei nuclei/vulnscan/critical/jupyter-ipython-unauth.yaml
kevinlab-bems-backdoor nuclei nuclei/vulnscan/critical/kevinlab-bems-backdoor.yaml
kevinlab-hems-backdoor nuclei nuclei/vulnscan/critical/kevinlab-hems-backdoor.yaml
kubernetes-pods nuclei nuclei/vulnscan/critical/kubernetes-pods.yaml
laravel-env nuclei nuclei/vulnscan/critical/laravel-env.yaml
lotuscms-rce nuclei nuclei/vulnscan/critical/lotuscms-rce.yaml
maccmsv10-backdoor nuclei nuclei/vulnscan/critical/maccmsv10-backdoor.yaml
magicflow-lfi nuclei nuclei/vulnscan/critical/magicflow-lfi.yaml
maian-cart-preauth-rce nuclei nuclei/vulnscan/critical/maian-cart-preauth-rce.yaml
mirai-unknown-rce nuclei nuclei/vulnscan/critical/mirai-unknown-rce.yaml
misconfigured-docker nuclei nuclei/vulnscan/critical/misconfigured-docker.yaml
natshell-rce nuclei nuclei/vulnscan/critical/natshell-rce.yaml
netgear-router-exposure nuclei nuclei/vulnscan/critical/netgear-router-exposure.yaml
netgear-wnap320-rce nuclei nuclei/vulnscan/critical/netgear-wnap320-rce.yaml
node-integration-enabled nuclei nuclei/vulnscan/critical/node-integration-enabled.yaml
nuuo-nvrmini2-rce nuclei nuclei/vulnscan/critical/nuuo-nvrmini2-rce.yaml
oa-tongda-path-traversal nuclei nuclei/vulnscan/critical/oa-tongda-path-traversal.yaml
opensns-rce nuclei nuclei/vulnscan/critical/opensns-rce.yaml
optilink-ont1gew-gpon-rce nuclei nuclei/vulnscan/critical/optilink-ont1gew-gpon-rce.yaml
oracle-ebs-bispgraph-file-access nuclei nuclei/vulnscan/critical/oracle-ebs-bispgraph-file-access.yaml
php-zerodium-backdoor-rce nuclei nuclei/vulnscan/critical/php-zerodium-backdoor-rce.yaml
powercreator-cms-rce nuclei nuclei/vulnscan/critical/powercreator-cms-rce.yaml
qi-anxin-netkang-next-generation-firewall-rce nuclei nuclei/vulnscan/critical/qi-anxin-netkang-next-generation-firewall-rce.yaml
qihang-media-disclosure nuclei nuclei/vulnscan/critical/qihang-media-disclosure.yaml
qvisdvr-deserialization-rce nuclei nuclei/vulnscan/critical/qvisdvr-deserialization-rce.yaml
ruijie-eg-rce nuclei nuclei/vulnscan/critical/ruijie-eg-rce.yaml
ruijie-networks-rce nuclei nuclei/vulnscan/critical/ruijie-networks-rce.yaml
samsung-wlan-ap-lfi nuclei nuclei/vulnscan/critical/samsung-wlan-ap-lfi.yaml
samsung-wlan-ap-rce nuclei nuclei/vulnscan/critical/samsung-wlan-ap-rce.yaml
sangfor-edr-rce nuclei nuclei/vulnscan/critical/sangfor-edr-rce.yaml
sap-router-info-leak nuclei nuclei/vulnscan/critical/sap-router-info-leak.yaml
sar2html-rce nuclei nuclei/vulnscan/critical/sar2html-rce.yaml
seacms-rce nuclei nuclei/vulnscan/critical/seacms-rce.yaml
showdoc-file-upload-rce nuclei nuclei/vulnscan/critical/showdoc-file-upload-rce.yaml
sonicwall-sslvpn-shellshock nuclei nuclei/vulnscan/critical/sonicwall-sslvpn-shellshock.yaml
springboot-h2-db-rce nuclei nuclei/vulnscan/critical/springboot-h2-db-rce.yaml
springboot-heapdump nuclei nuclei/vulnscan/critical/springboot-heapdump.yaml
tamronos-rce nuclei nuclei/vulnscan/critical/tamronos-rce.yaml
thinkcmf-rce nuclei nuclei/vulnscan/critical/thinkcmf-rce.yaml
thinkphp-2-rce nuclei nuclei/vulnscan/critical/thinkphp-2-rce.yaml
thinkphp-501-rce nuclei nuclei/vulnscan/critical/thinkphp-501-rce.yaml
thinkphp-5022-rce nuclei nuclei/vulnscan/critical/thinkphp-5022-rce.yaml
thinkphp-5023-rce nuclei nuclei/vulnscan/critical/thinkphp-5023-rce.yaml
thinkphp-509-information-disclosure nuclei nuclei/vulnscan/critical/thinkphp-509-information-disclosure.yaml
tugboat-config-exposure nuclei nuclei/vulnscan/critical/tugboat-config-exposure.yaml
unauth-message-read nuclei nuclei/vulnscan/critical/unauth-message-read.yaml
unauthenticated-nacos-access nuclei nuclei/vulnscan/critical/unauthenticated-nacos-access.yaml
unauthorized-plastic-scm nuclei nuclei/vulnscan/critical/unauthorized-plastic-scm.yaml
visual-tools-dvr-rce nuclei nuclei/vulnscan/critical/visual-tools-dvr-rce.yaml
webui-rce nuclei nuclei/vulnscan/critical/webui-rce.yaml
wordpress-infinitewp-auth-bypass nuclei nuclei/vulnscan/critical/wordpress-infinitewp-auth-bypass.yaml
wordpress-rce-simplefilelist nuclei nuclei/vulnscan/critical/wordpress-rce-simplefilelist.yaml
wordpress-weak-credentials nuclei nuclei/vulnscan/critical/wordpress-weak-credentials.yaml
wordpress-woocommerce-sqli nuclei nuclei/vulnscan/critical/wordpress-woocommerce-sqli.yaml
wp-woocommerce-email-verification nuclei nuclei/vulnscan/critical/wp-woocommerce-email-verification.yaml
yapi-rce nuclei nuclei/vulnscan/critical/yapi-rce.yaml
zabbix-default-login nuclei nuclei/vulnscan/critical/zabbix-default-login.yaml
zhiyuan-file-upload nuclei nuclei/vulnscan/critical/zhiyuan-file-upload.yaml
zimbra-preauth-ssrf nuclei nuclei/vulnscan/critical/zimbra-preauth-ssrf.yaml
74cms-sqli nuclei nuclei/vulnscan/high/74cms-sqli.yaml
WooYun-2015-148227 nuclei nuclei/vulnscan/high/WooYun-2015-148227.yaml
ad-widget-lfi nuclei nuclei/vulnscan/high/ad-widget-lfi.yaml
adiscon-loganalyzer nuclei nuclei/vulnscan/high/adiscon-loganalyzer.yaml
advanced-access-manager-lfi nuclei nuclei/vulnscan/high/advanced-access-manager-lfi.yaml
apache-solr-file-read nuclei nuclei/vulnscan/high/apache-solr-file-read.yaml
arl-default-login nuclei nuclei/vulnscan/high/arl-default-login.yaml
artifactory-anonymous-deploy nuclei nuclei/vulnscan/high/artifactory-anonymous-deploy.yaml
aspose-file-download nuclei nuclei/vulnscan/high/aspose-file-download.yaml
aspose-ie-file-download nuclei nuclei/vulnscan/high/aspose-ie-file-download.yaml
aspose-pdf-file-download nuclei nuclei/vulnscan/high/aspose-pdf-file-download.yaml
aspose-words-file-download nuclei nuclei/vulnscan/high/aspose-words-file-download.yaml
axis2-default-login nuclei nuclei/vulnscan/high/axis2-default-login.yaml
azkaban-default-login nuclei nuclei/vulnscan/high/azkaban-default-login.yaml
bems-api-lfi nuclei nuclei/vulnscan/high/bems-api-lfi.yaml
beward-ipcamera-disclosure nuclei nuclei/vulnscan/high/beward-ipcamera-disclosure.yaml
blue-ocean-excellence-lfi nuclei nuclei/vulnscan/high/blue-ocean-excellence-lfi.yaml
brandfolder-lfi nuclei nuclei/vulnscan/high/brandfolder-lfi.yaml
bullwark-momentum-lfi nuclei nuclei/vulnscan/high/bullwark-momentum-lfi.yaml
businessintelligence-default-login nuclei nuclei/vulnscan/high/businessintelligence-default-login.yaml
canal-default-login nuclei nuclei/vulnscan/high/canal-default-login.yaml
chamilo-lms-sqli nuclei nuclei/vulnscan/high/chamilo-lms-sqli.yaml
cherry-file-download nuclei nuclei/vulnscan/high/cherry-file-download.yaml
chinaunicom-default-login nuclei nuclei/vulnscan/high/chinaunicom-default-login.yaml
church-admin-lfi nuclei nuclei/vulnscan/high/church-admin-lfi.yaml
clickhouse-unauth nuclei nuclei/vulnscan/high/clickhouse-unauth.yaml
clockwork-dashboard-exposure nuclei nuclei/vulnscan/high/clockwork-dashboard-exposure.yaml
clockwork-php-page nuclei nuclei/vulnscan/high/clockwork-php-page.yaml
cloudinary nuclei nuclei/vulnscan/high/cloudinary.yaml
codeigniter-env nuclei nuclei/vulnscan/high/codeigniter-env.yaml
comtrend-password-exposure nuclei nuclei/vulnscan/high/comtrend-password-exposure.yaml
coremail-config-disclosure nuclei nuclei/vulnscan/high/coremail-config-disclosure.yaml
couchdb-adminparty nuclei nuclei/vulnscan/high/couchdb-adminparty.yaml
credentials nuclei nuclei/vulnscan/high/credentials.yaml
cs-cart-unauthenticated-lfi nuclei nuclei/vulnscan/high/cs-cart-unauthenticated-lfi.yaml
d-link-arbitary-fileread nuclei nuclei/vulnscan/high/d-link-arbitary-fileread.yaml
dbeaver-credentials nuclei nuclei/vulnscan/high/dbeaver-credentials.yaml
dedecms-carbuyaction-fileinclude nuclei nuclei/vulnscan/high/dedecms-carbuyaction-fileinclude.yaml
dell-idrac-default-login nuclei nuclei/vulnscan/high/dell-idrac-default-login.yaml
dell-idrac9-default-login nuclei nuclei/vulnscan/high/dell-idrac9-default-login.yaml
diarise-theme-lfi nuclei nuclei/vulnscan/high/diarise-theme-lfi.yaml
django-debug-exposure nuclei nuclei/vulnscan/high/django-debug-exposure.yaml
dockercfg-config nuclei nuclei/vulnscan/high/dockercfg-config.yaml
druid-default-login nuclei nuclei/vulnscan/high/druid-default-login.yaml
druid-monitor nuclei nuclei/vulnscan/high/druid-monitor.yaml
duomicms-sql-injection nuclei nuclei/vulnscan/high/duomicms-sql-injection.yaml
dynatrace-token nuclei nuclei/vulnscan/high/dynatrace-token.yaml
easy-wp-smtp-listing nuclei nuclei/vulnscan/high/easy-wp-smtp-listing.yaml
ecoa-building-automation-lfd nuclei nuclei/vulnscan/high/ecoa-building-automation-lfd.yaml
emcecom-default-login nuclei nuclei/vulnscan/high/emcecom-default-login.yaml
erp-nc-directory-traversal nuclei nuclei/vulnscan/high/erp-nc-directory-traversal.yaml
esmtprc-config nuclei nuclei/vulnscan/high/esmtprc-config.yaml
etcd-unauthenticated-api nuclei nuclei/vulnscan/high/etcd-unauthenticated-api.yaml
etouch-v2-sqli nuclei nuclei/vulnscan/high/etouch-v2-sqli.yaml
ewebs-arbitrary-file-reading nuclei nuclei/vulnscan/high/ewebs-arbitrary-file-reading.yaml
exacqvision-default-login nuclei nuclei/vulnscan/high/exacqvision-default-login.yaml
exposed-nomad nuclei nuclei/vulnscan/high/exposed-nomad.yaml
exposed-redis nuclei nuclei/vulnscan/high/exposed-redis.yaml
exposed-zookeeper nuclei nuclei/vulnscan/high/exposed-zookeeper.yaml
eyelock-nano-lfd nuclei nuclei/vulnscan/high/eyelock-nano-lfd.yaml
fanruanoa2012-disclosure nuclei nuclei/vulnscan/high/fanruanoa2012-disclosure.yaml
fatpipe-auth-bypass nuclei nuclei/vulnscan/high/fatpipe-auth-bypass.yaml
fatpipe-backdoor nuclei nuclei/vulnscan/high/fatpipe-backdoor.yaml
fcm-server-key nuclei nuclei/vulnscan/high/fcm-server-key.yaml
feifeicms-lfr nuclei nuclei/vulnscan/high/feifeicms-lfr.yaml
firebase-config-exposure nuclei nuclei/vulnscan/high/firebase-config-exposure.yaml
flir-path-traversal nuclei nuclei/vulnscan/high/flir-path-traversal.yaml
frp-default-login nuclei nuclei/vulnscan/high/frp-default-login.yaml
generic-blind-xxe nuclei nuclei/vulnscan/high/generic-blind-xxe.yaml
generic-linux-lfi nuclei nuclei/vulnscan/high/generic-linux-lfi.yaml
generic-windows-lfi nuclei nuclei/vulnscan/high/generic-windows-lfi.yaml
geovision-geowebserver-lfi nuclei nuclei/vulnscan/high/geovision-geowebserver-lfi.yaml
getsimple-installation nuclei nuclei/vulnscan/high/getsimple-installation.yaml
github-personal-token nuclei nuclei/vulnscan/high/github-personal-token.yaml
gitlab-weak-login nuclei nuclei/vulnscan/high/gitlab-weak-login.yaml
gloo-unauth nuclei nuclei/vulnscan/high/gloo-unauth.yaml
glpi-default-login nuclei nuclei/vulnscan/high/glpi-default-login.yaml
gocd-cruise-configuration nuclei nuclei/vulnscan/high/gocd-cruise-configuration.yaml
gogs-install-exposure nuclei nuclei/vulnscan/high/gogs-install-exposure.yaml
google-earth-dlogin nuclei nuclei/vulnscan/high/google-earth-dlogin.yaml
grafana-default-login nuclei nuclei/vulnscan/high/grafana-default-login.yaml
gsoap-lfi nuclei nuclei/vulnscan/high/gsoap-lfi.yaml
guacamole-default-login nuclei nuclei/vulnscan/high/guacamole-default-login.yaml
hasura-graphql-ssrf nuclei nuclei/vulnscan/high/hasura-graphql-ssrf.yaml
header-command-injection nuclei nuclei/vulnscan/high/header-command-injection.yaml
hjtcloud-arbitrary-file-read nuclei nuclei/vulnscan/high/hjtcloud-arbitrary-file-read.yaml
hongdian-default-login nuclei nuclei/vulnscan/high/hongdian-default-login.yaml
hp-switch-default-login nuclei nuclei/vulnscan/high/hp-switch-default-login.yaml
huawei-hg659-lfi nuclei nuclei/vulnscan/high/huawei-hg659-lfi.yaml
huijietong-cloud-fileread nuclei nuclei/vulnscan/high/huijietong-cloud-fileread.yaml
idemia-biometrics-default-login nuclei nuclei/vulnscan/high/idemia-biometrics-default-login.yaml
interlib-fileread nuclei nuclei/vulnscan/high/interlib-fileread.yaml
iotawatt-app-exposure nuclei nuclei/vulnscan/high/iotawatt-app-exposure.yaml
iptime-default-login nuclei nuclei/vulnscan/high/iptime-default-login.yaml
issuu-panel-lfi nuclei nuclei/vulnscan/high/issuu-panel-lfi.yaml
jeewms-lfi nuclei nuclei/vulnscan/high/jeewms-lfi.yaml
jenkins-default nuclei nuclei/vulnscan/high/jenkins-default.yaml
joomla-com-fabrik-lfi nuclei nuclei/vulnscan/high/joomla-com-fabrik-lfi.yaml
karel-ip-phone-lfi nuclei nuclei/vulnscan/high/karel-ip-phone-lfi.yaml
kevinlab-bems-sqli nuclei nuclei/vulnscan/high/kevinlab-bems-sqli.yaml
kubeflow-dashboard-unauth nuclei nuclei/vulnscan/high/kubeflow-dashboard-unauth.yaml
landray-oa-fileread nuclei nuclei/vulnscan/high/landray-oa-fileread.yaml
laravel-log-file nuclei nuclei/vulnscan/high/laravel-log-file.yaml
linkerd-ssrf-detect nuclei nuclei/vulnscan/high/linkerd-ssrf-detect.yaml
linux-lfi-fuzzing nuclei nuclei/vulnscan/high/linux-lfi-fuzzing.yaml
luftguitar-arbitrary-file-upload nuclei nuclei/vulnscan/high/luftguitar-arbitrary-file-upload.yaml
lutron-iot-default-login nuclei nuclei/vulnscan/high/lutron-iot-default-login.yaml
lvmeng-uts-disclosure nuclei nuclei/vulnscan/high/lvmeng-uts-disclosure.yaml
magento-cacheleak nuclei nuclei/vulnscan/high/magento-cacheleak.yaml
magento-unprotected-dev-files nuclei nuclei/vulnscan/high/magento-unprotected-dev-files.yaml
mailchimp-api nuclei nuclei/vulnscan/high/mailchimp-api.yaml
mailgun-api nuclei nuclei/vulnscan/high/mailgun-api.yaml
manage-engine-ad-search nuclei nuclei/vulnscan/high/manage-engine-ad-search.yaml
mcafee-epo-rce nuclei nuclei/vulnscan/high/mcafee-epo-rce.yaml
metinfo-lfi nuclei nuclei/vulnscan/high/metinfo-lfi.yaml
microstrategy-ssrf nuclei nuclei/vulnscan/high/microstrategy-ssrf.yaml
minimouse-lfi nuclei nuclei/vulnscan/high/minimouse-lfi.yaml
mongodb-unauth nuclei nuclei/vulnscan/high/mongodb-unauth.yaml
moodle-filter-jmol-lfi nuclei nuclei/vulnscan/high/moodle-filter-jmol-lfi.yaml
mpsec-lfi nuclei nuclei/vulnscan/high/mpsec-lfi.yaml
myucms-lfr nuclei nuclei/vulnscan/high/myucms-lfr.yaml
nagios-default-login nuclei nuclei/vulnscan/high/nagios-default-login.yaml
nativechurch-wp-theme-lfd nuclei nuclei/vulnscan/high/nativechurch-wp-theme-lfd.yaml
natshell-path-traversal nuclei nuclei/vulnscan/high/natshell-path-traversal.yaml
netgear-router-auth-bypass nuclei nuclei/vulnscan/high/netgear-router-auth-bypass.yaml
netrc nuclei nuclei/vulnscan/high/netrc.yaml
nextcloud-install nuclei nuclei/vulnscan/high/nextcloud-install.yaml
nexus-default-login nuclei nuclei/vulnscan/high/nexus-default-login.yaml
nps-default-login nuclei nuclei/vulnscan/high/nps-default-login.yaml
ns-asg-file-read nuclei nuclei/vulnscan/high/ns-asg-file-read.yaml
nuuo-file-inclusion nuclei nuclei/vulnscan/high/nuuo-file-inclusion.yaml
oa-v9-uploads-file nuclei nuclei/vulnscan/high/oa-v9-uploads-file.yaml
opensis-lfi nuclei nuclei/vulnscan/high/opensis-lfi.yaml
openvpn-monitor nuclei nuclei/vulnscan/high/openvpn-monitor.yaml
oscommerce-rce nuclei nuclei/vulnscan/high/oscommerce-rce.yaml
panabit-default-login nuclei nuclei/vulnscan/high/panabit-default-login.yaml
panos-default-login nuclei nuclei/vulnscan/high/panos-default-login.yaml
paypal-braintree-token nuclei nuclei/vulnscan/high/paypal-braintree-token.yaml
pdf-signer-ssti-to-rce nuclei nuclei/vulnscan/high/pdf-signer-ssti-to-rce.yaml
phalcon-framework-source nuclei nuclei/vulnscan/high/phalcon-framework-source.yaml
php-debug-bar nuclei nuclei/vulnscan/high/php-debug-bar.yaml
php-zerodium-backdoor-rce nuclei nuclei/vulnscan/high/php-zerodium-backdoor-rce.yaml
phpmyadmin-sql.php-server nuclei nuclei/vulnscan/high/phpmyadmin-sql.php-server.yaml
phpwiki-lfi nuclei nuclei/vulnscan/high/phpwiki-lfi.yaml
pictatic-api-key nuclei nuclei/vulnscan/high/pictatic-api-key.yaml
pinpoint-unauth nuclei nuclei/vulnscan/high/pinpoint-unauth.yaml
pma-server-import nuclei nuclei/vulnscan/high/pma-server-import.yaml
pmb-local-file-disclosure nuclei nuclei/vulnscan/high/pmb-local-file-disclosure.yaml
private-key-exposure nuclei nuclei/vulnscan/high/private-key-exposure.yaml
private-key nuclei nuclei/vulnscan/high/private-key.yaml
processmaker-lfi nuclei nuclei/vulnscan/high/processmaker-lfi.yaml
put-method-enabled nuclei nuclei/vulnscan/high/put-method-enabled.yaml
qdpm-info-leak nuclei nuclei/vulnscan/high/qdpm-info-leak.yaml
qihang-media-lfi nuclei nuclei/vulnscan/high/qihang-media-lfi.yaml
rabbitmq-default-login nuclei nuclei/vulnscan/high/rabbitmq-default-login.yaml
rack-mini-profiler nuclei nuclei/vulnscan/high/rack-mini-profiler.yaml
rancher-default-login nuclei nuclei/vulnscan/high/rancher-default-login.yaml
rce-shellshock-user-agent nuclei nuclei/vulnscan/high/rce-shellshock-user-agent.yaml
rconfig-rce nuclei nuclei/vulnscan/high/rconfig-rce.yaml
resin-inputfile-fileread nuclei nuclei/vulnscan/high/resin-inputfile-fileread.yaml
resin-viewfile-lfr nuclei nuclei/vulnscan/high/resin-viewfile-lfr.yaml
ricoh-weak-password nuclei nuclei/vulnscan/high/ricoh-weak-password.yaml
robomongo-credential nuclei nuclei/vulnscan/high/robomongo-credential.yaml
rockmongo-default-login nuclei nuclei/vulnscan/high/rockmongo-default-login.yaml
ruijie-eg-password-leak nuclei nuclei/vulnscan/high/ruijie-eg-password-leak.yaml
ruijie-information-disclosure nuclei nuclei/vulnscan/high/ruijie-information-disclosure.yaml
ruijie-networks-lfi nuclei nuclei/vulnscan/high/ruijie-networks-lfi.yaml
samsung-wlan-default-login nuclei nuclei/vulnscan/high/samsung-wlan-default-login.yaml
sangfor-edr-auth-bypass nuclei nuclei/vulnscan/high/sangfor-edr-auth-bypass.yaml
seacms-rce nuclei nuclei/vulnscan/high/seacms-rce.yaml
seeddms-default-login nuclei nuclei/vulnscan/high/seeddms-default-login.yaml
sendgrid-api nuclei nuclei/vulnscan/high/sendgrid-api.yaml
server-private-keys nuclei nuclei/vulnscan/high/server-private-keys.yaml
service-pwd nuclei nuclei/vulnscan/high/service-pwd.yaml
shopify-custom-token nuclei nuclei/vulnscan/high/shopify-custom-token.yaml
shopify-private-token nuclei nuclei/vulnscan/high/shopify-private-token.yaml
shopify-shared-secret nuclei nuclei/vulnscan/high/shopify-shared-secret.yaml
shopify-token nuclei nuclei/vulnscan/high/shopify-token.yaml
simple-crm-sql-injection nuclei nuclei/vulnscan/high/simple-crm-sql-injection.yaml
skycaiji-install nuclei nuclei/vulnscan/high/skycaiji-install.yaml
slack-api nuclei nuclei/vulnscan/high/slack-api.yaml
slack-webhook nuclei nuclei/vulnscan/high/slack-webhook.yaml
smartsense-default-login nuclei nuclei/vulnscan/high/smartsense-default-login.yaml
solar-log-authbypass nuclei nuclei/vulnscan/high/solar-log-authbypass.yaml
solarwinds-default-login nuclei nuclei/vulnscan/high/solarwinds-default-login.yaml
solr-query-dashboard nuclei nuclei/vulnscan/high/solr-query-dashboard.yaml
spidercontrol-scada-server-info nuclei nuclei/vulnscan/high/spidercontrol-scada-server-info.yaml
springboot-actuators-jolokia-xxe nuclei nuclei/vulnscan/high/springboot-actuators-jolokia-xxe.yaml
square-access-token nuclei nuclei/vulnscan/high/square-access-token.yaml
square-oauth-secret nuclei nuclei/vulnscan/high/square-oauth-secret.yaml
squid-analysis-report-generator nuclei nuclei/vulnscan/high/squid-analysis-report-generator.yaml
stem-audio-table-private-keys nuclei nuclei/vulnscan/high/stem-audio-table-private-keys.yaml
stripe-api-key nuclei nuclei/vulnscan/high/stripe-api-key.yaml
superset-default-login nuclei nuclei/vulnscan/high/superset-default-login.yaml
suspicious-sql-error-messages nuclei nuclei/vulnscan/high/suspicious-sql-error-messages.yaml
symfony-database-config nuclei nuclei/vulnscan/high/symfony-database-config.yaml
symfony-debugmode nuclei nuclei/vulnscan/high/symfony-debugmode.yaml
symfony-profiler nuclei nuclei/vulnscan/high/symfony-profiler.yaml
targa-camera-lfi nuclei nuclei/vulnscan/high/targa-camera-lfi.yaml
targa-camera-ssrf nuclei nuclei/vulnscan/high/targa-camera-ssrf.yaml
thinkcmf-arbitrary-code-execution nuclei nuclei/vulnscan/high/thinkcmf-arbitrary-code-execution.yaml
thinkcmf-lfi nuclei nuclei/vulnscan/high/thinkcmf-lfi.yaml
tidb-unauth nuclei nuclei/vulnscan/high/tidb-unauth.yaml
tomcat-default-login nuclei nuclei/vulnscan/high/tomcat-default-login.yaml
tpshop-directory-traversal nuclei nuclei/vulnscan/high/tpshop-directory-traversal.yaml
trilithic-viewpoint-login nuclei nuclei/vulnscan/high/trilithic-viewpoint-login.yaml
twig-php-ssti nuclei nuclei/vulnscan/high/twig-php-ssti.yaml
twilio-api nuclei nuclei/vulnscan/high/twilio-api.yaml
ucmdb-default-login nuclei nuclei/vulnscan/high/ucmdb-default-login.yaml
ueditor-file-upload nuclei nuclei/vulnscan/high/ueditor-file-upload.yaml
unaunthenticated-jenkin nuclei nuclei/vulnscan/high/unaunthenticated-jenkin.yaml
unauth-hoteldruid-panel nuclei nuclei/vulnscan/high/unauth-hoteldruid-panel.yaml
unauthenticated-airflow nuclei nuclei/vulnscan/high/unauthenticated-airflow.yaml
unauthenticated-alert-manager nuclei nuclei/vulnscan/high/unauthenticated-alert-manager.yaml
unauthenticated-glowroot nuclei nuclei/vulnscan/high/unauthenticated-glowroot.yaml
unauthenticated-lansweeper nuclei nuclei/vulnscan/high/unauthenticated-lansweeper.yaml
unauthenticated-mongo-express nuclei nuclei/vulnscan/high/unauthenticated-mongo-express.yaml
unauthenticated-prtg nuclei nuclei/vulnscan/high/unauthenticated-prtg.yaml
unauthenticated-tensorboard nuclei nuclei/vulnscan/high/unauthenticated-tensorboard.yaml
unauthenticated-zippkin nuclei nuclei/vulnscan/high/unauthenticated-zippkin.yaml
unauthorized-hp-printer nuclei nuclei/vulnscan/high/unauthorized-hp-printer.yaml
visionhub-default-login nuclei nuclei/vulnscan/high/visionhub-default-login.yaml
vmware-vcenter-lfi-linux nuclei nuclei/vulnscan/high/vmware-vcenter-lfi-linux.yaml
vmware-vcenter-lfi nuclei nuclei/vulnscan/high/vmware-vcenter-lfi.yaml
vpms-auth-bypass nuclei nuclei/vulnscan/high/vpms-auth-bypass.yaml
weblogic-weak-login nuclei nuclei/vulnscan/high/weblogic-weak-login.yaml
wifisky-default-login nuclei nuclei/vulnscan/high/wifisky-default-login.yaml
wooyun-path-traversal nuclei nuclei/vulnscan/high/wooyun-path-traversal.yaml
wordpress-accessible-wpconfig nuclei nuclei/vulnscan/high/wordpress-accessible-wpconfig.yaml
wordpress-total-upkeep-backup-download nuclei nuclei/vulnscan/high/wordpress-total-upkeep-backup-download.yaml
wordpress-wordfence-lfi nuclei nuclei/vulnscan/high/wordpress-wordfence-lfi.yaml
wordpress-wpcourses-info-disclosure nuclei nuclei/vulnscan/high/wordpress-wpcourses-info-disclosure.yaml
wp-config-setup nuclei nuclei/vulnscan/high/wp-config-setup.yaml
wp-install nuclei nuclei/vulnscan/high/wp-install.yaml
wp-javospot-lfi nuclei nuclei/vulnscan/high/wp-javospot-lfi.yaml
wp-localize-post-lfi nuclei nuclei/vulnscan/high/wp-localize-post-lfi.yaml
wp-mail-masta-lfi nuclei nuclei/vulnscan/high/wp-mail-masta-lfi.yaml
wp-memphis-documents-library-lfi nuclei nuclei/vulnscan/high/wp-memphis-documents-library-lfi.yaml
wp-multiple-theme-ssrf nuclei nuclei/vulnscan/high/wp-multiple-theme-ssrf.yaml
wp-oxygen-theme-lfi nuclei nuclei/vulnscan/high/wp-oxygen-theme-lfi.yaml
wp-simple-fields-lfi nuclei nuclei/vulnscan/high/wp-simple-fields-lfi.yaml
wp-site-editor-lfi nuclei nuclei/vulnscan/high/wp-site-editor-lfi.yaml
wp-tinymce-lfi nuclei nuclei/vulnscan/high/wp-tinymce-lfi.yaml
wp-tutor-lfi nuclei nuclei/vulnscan/high/wp-tutor-lfi.yaml
wp-vault-lfi nuclei nuclei/vulnscan/high/wp-vault-lfi.yaml
wp-woocommerce-file-download nuclei nuclei/vulnscan/high/wp-woocommerce-file-download.yaml
wpconfig-aws-keys nuclei nuclei/vulnscan/high/wpconfig-aws-keys.yaml
wso2-default-login nuclei nuclei/vulnscan/high/wso2-default-login.yaml
wuzhicms-sqli nuclei nuclei/vulnscan/high/wuzhicms-sqli.yaml
xdcms-sqli nuclei nuclei/vulnscan/high/xdcms-sqli.yaml
xmlrpc-pingback-ssrf nuclei nuclei/vulnscan/high/xmlrpc-pingback-ssrf.yaml
xxljob-default-login nuclei nuclei/vulnscan/high/xxljob-default-login.yaml
zcms-v3-sqli nuclei nuclei/vulnscan/high/zcms-v3-sqli.yaml
zend-config-file nuclei nuclei/vulnscan/high/zend-config-file.yaml
zmanda-default-login nuclei nuclei/vulnscan/high/zmanda-default-login.yaml
zms-auth-bypass nuclei nuclei/vulnscan/high/zms-auth-bypass.yaml
adobe-connect-version nuclei nuclei/vulnscan/info/adobe-connect-version.yaml
aem-bg-servlet nuclei nuclei/vulnscan/info/aem-bg-servlet.yaml
aem-jcr-querybuilder nuclei nuclei/vulnscan/info/aem-jcr-querybuilder.yaml
aem-login-status nuclei nuclei/vulnscan/info/aem-login-status.yaml
aem-merge-metadata-servlet nuclei nuclei/vulnscan/info/aem-merge-metadata-servlet.yaml
aem-querybuilder-feed-servlet nuclei nuclei/vulnscan/info/aem-querybuilder-feed-servlet.yaml
aem-querybuilder-json-servlet nuclei nuclei/vulnscan/info/aem-querybuilder-json-servlet.yaml
aem-userinfo-servlet nuclei nuclei/vulnscan/info/aem-userinfo-servlet.yaml
alibaba-canal-info-leak nuclei nuclei/vulnscan/info/alibaba-canal-info-leak.yaml
alibaba-mongoshake-unauth nuclei nuclei/vulnscan/info/alibaba-mongoshake-unauth.yaml
amazon-sns-token nuclei nuclei/vulnscan/info/amazon-sns-token.yaml
amazon-sns-topic nuclei nuclei/vulnscan/info/amazon-sns-topic.yaml
apache-axis-detect nuclei nuclei/vulnscan/info/apache-axis-detect.yaml
apache-detect nuclei nuclei/vulnscan/info/apache-detect.yaml
apache-guacamole nuclei nuclei/vulnscan/info/apache-guacamole.yaml
apple-app-site-association nuclei nuclei/vulnscan/info/apple-app-site-association.yaml
application-yaml nuclei nuclei/vulnscan/info/application-yaml.yaml
artifactory-api-password nuclei nuclei/vulnscan/info/artifactory-api-password.yaml
artifactory-api-token nuclei nuclei/vulnscan/info/artifactory-api-token.yaml
aspx-debug-mode nuclei nuclei/vulnscan/info/aspx-debug-mode.yaml
aws-access-id nuclei nuclei/vulnscan/info/aws-access-id.yaml
aws-access-key-value nuclei nuclei/vulnscan/info/aws-access-key-value.yaml
aws-bucket-service nuclei nuclei/vulnscan/info/aws-bucket-service.yaml
aws-cognito nuclei nuclei/vulnscan/info/aws-cognito.yaml
aws-ecs-container-agent-tasks nuclei nuclei/vulnscan/info/aws-ecs-container-agent-tasks.yaml
aws-redirect nuclei nuclei/vulnscan/info/aws-redirect.yaml
awstats-config nuclei nuclei/vulnscan/info/awstats-config.yaml
awstats-script nuclei nuclei/vulnscan/info/awstats-script.yaml
basic-cors nuclei nuclei/vulnscan/info/basic-cors.yaml
bitly-secret-key nuclei nuclei/vulnscan/info/bitly-secret-key.yaml
bower-json nuclei nuclei/vulnscan/info/bower-json.yaml
braintree-access-token nuclei nuclei/vulnscan/info/braintree-access-token.yaml
branch-key nuclei nuclei/vulnscan/info/branch-key.yaml
cache-poisoning nuclei nuclei/vulnscan/info/cache-poisoning.yaml
caucho-resin-info-disclosure nuclei nuclei/vulnscan/info/caucho-resin-info-disclosure.yaml
cgi-test-page nuclei nuclei/vulnscan/info/cgi-test-page.yaml
cisco-smi-exposure nuclei nuclei/vulnscan/info/cisco-smi-exposure.yaml
clientaccesspolicy nuclei nuclei/vulnscan/info/clientaccesspolicy.yaml
cloudflare-image-ssrf nuclei nuclei/vulnscan/info/cloudflare-image-ssrf.yaml
cloudinary-credentials nuclei nuclei/vulnscan/info/cloudinary-credentials.yaml
composer-config nuclei nuclei/vulnscan/info/composer-config.yaml
content-scheme nuclei nuclei/vulnscan/info/content-scheme.yaml
cors-misconfig nuclei nuclei/vulnscan/info/cors-misconfig.yaml
couchbase-buckets-api nuclei nuclei/vulnscan/info/couchbase-buckets-api.yaml
credential-exposure nuclei nuclei/vulnscan/info/credential-exposure.yaml
credentials-disclosure nuclei nuclei/vulnscan/info/credentials-disclosure.yaml
crossdomain-xml nuclei nuclei/vulnscan/info/crossdomain-xml.yaml
database-error nuclei nuclei/vulnscan/info/database-error.yaml
db-schema nuclei nuclei/vulnscan/info/db-schema.yaml
default-movable-page nuclei nuclei/vulnscan/info/default-movable-page.yaml
dell-wyse-login nuclei nuclei/vulnscan/info/dell-wyse-login.yaml
detect-dns-over-https nuclei nuclei/vulnscan/info/detect-dns-over-https.yaml
development-logs nuclei nuclei/vulnscan/info/development-logs.yaml
dir-listing nuclei nuclei/vulnscan/info/dir-listing.yaml
discord-webhook nuclei nuclei/vulnscan/info/discord-webhook.yaml
display-via-header nuclei nuclei/vulnscan/info/display-via-header.yaml
dlink-850L-info-leak nuclei nuclei/vulnscan/info/dlink-850L-info-leak.yaml
dom-xss nuclei nuclei/vulnscan/info/dom-xss.yaml
drupal-user-enum-ajax nuclei nuclei/vulnscan/info/drupal-user-enum-ajax.yaml
drupal-user-enum-redirect nuclei nuclei/vulnscan/info/drupal-user-enum-redirect.yaml
ds_store nuclei nuclei/vulnscan/info/ds_store.yaml
dwsync-exposure nuclei nuclei/vulnscan/info/dwsync-exposure.yaml
dynamic-broadcast-receiver nuclei nuclei/vulnscan/info/dynamic-broadcast-receiver.yaml
email-extractor nuclei nuclei/vulnscan/info/email-extractor.yaml
error-based-sql-injection nuclei nuclei/vulnscan/info/error-based-sql-injection.yaml
exposed-gitignore nuclei nuclei/vulnscan/info/exposed-gitignore.yaml
exposed-service-now nuclei nuclei/vulnscan/info/exposed-service-now.yaml
extract-urls nuclei nuclei/vulnscan/info/extract-urls.yaml
facebook-client-id nuclei nuclei/vulnscan/info/facebook-client-id.yaml
file-scheme nuclei nuclei/vulnscan/info/file-scheme.yaml
firebase-database nuclei nuclei/vulnscan/info/firebase-database.yaml
firebase-urls nuclei nuclei/vulnscan/info/firebase-urls.yaml
front-page-misconfig nuclei nuclei/vulnscan/info/front-page-misconfig.yaml
ftp-default-credentials nuclei nuclei/vulnscan/info/ftp-default-credentials.yaml
general-tokens nuclei nuclei/vulnscan/info/general-tokens.yaml
github-gemfile-files nuclei nuclei/vulnscan/info/github-gemfile-files.yaml
github-page-config nuclei nuclei/vulnscan/info/github-page-config.yaml
gitlab-public-repos nuclei nuclei/vulnscan/info/gitlab-public-repos.yaml
gitlab-public-signup nuclei nuclei/vulnscan/info/gitlab-public-signup.yaml
gitlab-public-snippets nuclei nuclei/vulnscan/info/gitlab-public-snippets.yaml
gitlab-user-enumeration nuclei nuclei/vulnscan/info/gitlab-user-enumeration.yaml
glpi-authentication nuclei nuclei/vulnscan/info/glpi-authentication.yaml
glpi-status-ldap-domain-disclosure nuclei nuclei/vulnscan/info/glpi-status-ldap-domain-disclosure.yaml
glpi-telemetry-disclosure nuclei nuclei/vulnscan/info/glpi-telemetry-disclosure.yaml
gmail-api-client-secrets nuclei nuclei/vulnscan/info/gmail-api-client-secrets.yaml
google-api-key nuclei nuclei/vulnscan/info/google-api-key.yaml
google-api nuclei nuclei/vulnscan/info/google-api.yaml
google-calendar-link nuclei nuclei/vulnscan/info/google-calendar-link.yaml
google-floc-disabled nuclei nuclei/vulnscan/info/google-floc-disabled.yaml
grandstream-device-configuration nuclei nuclei/vulnscan/info/grandstream-device-configuration.yaml
graylog-api-browser nuclei nuclei/vulnscan/info/graylog-api-browser.yaml
gruntfile-exposure nuclei nuclei/vulnscan/info/gruntfile-exposure.yaml
host-header-injection nuclei nuclei/vulnscan/info/host-header-injection.yaml
htaccess-config nuclei nuclei/vulnscan/info/htaccess-config.yaml
http-missing-security-headers nuclei nuclei/vulnscan/info/http-missing-security-headers.yaml
httpd-config nuclei nuclei/vulnscan/info/httpd-config.yaml
idea-folder-exposure nuclei nuclei/vulnscan/info/idea-folder-exposure.yaml
idea-logs-exposure nuclei nuclei/vulnscan/info/idea-logs-exposure.yaml
iis-internal-ip-disclosure nuclei nuclei/vulnscan/info/iis-internal-ip-disclosure.yaml
iis-shortname nuclei nuclei/vulnscan/info/iis-shortname.yaml
jdbc-connection-string nuclei nuclei/vulnscan/info/jdbc-connection-string.yaml
jetbrains-datasources nuclei nuclei/vulnscan/info/jetbrains-datasources.yaml
jira-unauthenticated-adminprojects nuclei nuclei/vulnscan/info/jira-unauthenticated-adminprojects.yaml
jira-unauthenticated-dashboards nuclei nuclei/vulnscan/info/jira-unauthenticated-dashboards.yaml
jira-unauthenticated-installed-gadgets nuclei nuclei/vulnscan/info/jira-unauthenticated-installed-gadgets.yaml
jira-unauthenticated-projectcategories nuclei nuclei/vulnscan/info/jira-unauthenticated-projectcategories.yaml
jira-unauthenticated-projects nuclei nuclei/vulnscan/info/jira-unauthenticated-projects.yaml
jira-unauthenticated-resolutions nuclei nuclei/vulnscan/info/jira-unauthenticated-resolutions.yaml
jira-unauthenticated-screens nuclei nuclei/vulnscan/info/jira-unauthenticated-screens.yaml
jira-unauthenticated-user-picker nuclei nuclei/vulnscan/info/jira-unauthenticated-user-picker.yaml
jolokia-heap-info-disclosure nuclei nuclei/vulnscan/info/jolokia-heap-info-disclosure.yaml
jolokia nuclei nuclei/vulnscan/info/jolokia.yaml
joomla-file-listing nuclei nuclei/vulnscan/info/joomla-file-listing.yaml
joomla-htaccess nuclei nuclei/vulnscan/info/joomla-htaccess.yaml
joomla-manifest-file nuclei nuclei/vulnscan/info/joomla-manifest-file.yaml
jwt-token nuclei nuclei/vulnscan/info/jwt-token.yaml
keycloak-json nuclei nuclei/vulnscan/info/keycloak-json.yaml
keycloak-openid-config nuclei nuclei/vulnscan/info/keycloak-openid-config.yaml
keycloak-xss nuclei nuclei/vulnscan/info/keycloak-xss.yaml
lotus-domino-version nuclei nuclei/vulnscan/info/lotus-domino-version.yaml
mailchimp-api-key nuclei nuclei/vulnscan/info/mailchimp-api-key.yaml
microsoft-teams-webhook nuclei nuclei/vulnscan/info/microsoft-teams-webhook.yaml
moodle-changelog nuclei nuclei/vulnscan/info/moodle-changelog.yaml
mysql-native-password nuclei nuclei/vulnscan/info/mysql-native-password.yaml
newrelic-admin-api-key nuclei nuclei/vulnscan/info/newrelic-admin-api-key.yaml
newrelic-insights-key nuclei nuclei/vulnscan/info/newrelic-insights-key.yaml
newrelic-rest-api-key nuclei nuclei/vulnscan/info/newrelic-rest-api-key.yaml
newrelic-synthetics-location-key nuclei nuclei/vulnscan/info/newrelic-synthetics-location-key.yaml
nginx-config nuclei nuclei/vulnscan/info/nginx-config.yaml
nginx-status nuclei nuclei/vulnscan/info/nginx-status.yaml
nifi-detech nuclei nuclei/vulnscan/info/nifi-detech.yaml
ntlm-directories nuclei nuclei/vulnscan/info/ntlm-directories.yaml
oauth-access-key nuclei nuclei/vulnscan/info/oauth-access-key.yaml
old-copyright nuclei nuclei/vulnscan/info/old-copyright.yaml
openapi nuclei nuclei/vulnscan/info/openapi.yaml
openvpn-hhi nuclei nuclei/vulnscan/info/openvpn-hhi.yaml
oracle-business-control nuclei nuclei/vulnscan/info/oracle-business-control.yaml
oracle-integrated-manager nuclei nuclei/vulnscan/info/oracle-integrated-manager.yaml
oracle-people-enterprise nuclei nuclei/vulnscan/info/oracle-people-enterprise.yaml
owncloud-config nuclei nuclei/vulnscan/info/owncloud-config.yaml
package-json nuclei nuclei/vulnscan/info/package-json.yaml
perl-scanner nuclei nuclei/vulnscan/info/perl-scanner.yaml
pgadmin-exposure nuclei nuclei/vulnscan/info/pgadmin-exposure.yaml
php-errors nuclei nuclei/vulnscan/info/php-errors.yaml
php-fpm-status nuclei nuclei/vulnscan/info/php-fpm-status.yaml
php-scanner nuclei nuclei/vulnscan/info/php-scanner.yaml
phpunit nuclei nuclei/vulnscan/info/phpunit.yaml
picatic-api-key nuclei nuclei/vulnscan/info/picatic-api-key.yaml
postmessage-tracker nuclei nuclei/vulnscan/info/postmessage-tracker.yaml
printers-info-leak nuclei nuclei/vulnscan/info/printers-info-leak.yaml
production-logs nuclei nuclei/vulnscan/info/production-logs.yaml
prometheus-config-endpoint nuclei nuclei/vulnscan/info/prometheus-config-endpoint.yaml
prometheus-flags-endpoint nuclei nuclei/vulnscan/info/prometheus-flags-endpoint.yaml
prometheus-targets-endpoint nuclei nuclei/vulnscan/info/prometheus-targets-endpoint.yaml
pyproject-disclosure nuclei nuclei/vulnscan/info/pyproject-disclosure.yaml
python-scanner nuclei nuclei/vulnscan/info/python-scanner.yaml
robots.txt nuclei nuclei/vulnscan/info/robots.txt.yaml
s3-bucket nuclei nuclei/vulnscan/info/s3-bucket.yaml
s3cmd-config nuclei nuclei/vulnscan/info/s3cmd-config.yaml
salesforce-aura nuclei nuclei/vulnscan/info/salesforce-aura.yaml
samba-config nuclei nuclei/vulnscan/info/samba-config.yaml
security.txt nuclei nuclei/vulnscan/info/security.txt.yaml
sendgrid-api-key nuclei nuclei/vulnscan/info/sendgrid-api-key.yaml
shoppable-token nuclei nuclei/vulnscan/info/shoppable-token.yaml
slack-bot-token nuclei nuclei/vulnscan/info/slack-bot-token.yaml
slack-user-token nuclei nuclei/vulnscan/info/slack-user-token.yaml
slack-webhook-token nuclei nuclei/vulnscan/info/slack-webhook-token.yaml
snyk-ignore-file-disclosure nuclei nuclei/vulnscan/info/snyk-ignore-file-disclosure.yaml
solarwinds-orion nuclei nuclei/vulnscan/info/solarwinds-orion.yaml
sonarqube-token nuclei nuclei/vulnscan/info/sonarqube-token.yaml
springboot-actuator nuclei nuclei/vulnscan/info/springboot-actuator.yaml
springboot-health nuclei nuclei/vulnscan/info/springboot-health.yaml
stripe-restricted-key nuclei nuclei/vulnscan/info/stripe-restricted-key.yaml
stripe-secret-key nuclei nuclei/vulnscan/info/stripe-secret-key.yaml
symfony-security-config nuclei nuclei/vulnscan/info/symfony-security-config.yaml
tabnabbing-check nuclei nuclei/vulnscan/info/tabnabbing-check.yaml
thumbs-db-disclosure nuclei nuclei/vulnscan/info/thumbs-db-disclosure.yaml
tidb-native-password nuclei nuclei/vulnscan/info/tidb-native-password.yaml
tomcat-pathnormalization nuclei nuclei/vulnscan/info/tomcat-pathnormalization.yaml
tomcat-scripts nuclei nuclei/vulnscan/info/tomcat-scripts.yaml
tor-socks-proxy nuclei nuclei/vulnscan/info/tor-socks-proxy.yaml
trace-method nuclei nuclei/vulnscan/info/trace-method.yaml
unauthenticated-frp nuclei nuclei/vulnscan/info/unauthenticated-frp.yaml
unauthenticated-popup-upload nuclei nuclei/vulnscan/info/unauthenticated-popup-upload.yaml
unencrypted-bigip-ltm-cookie nuclei nuclei/vulnscan/info/unencrypted-bigip-ltm-cookie.yaml
unpatched-coldfusion nuclei nuclei/vulnscan/info/unpatched-coldfusion.yaml
wadl-api nuclei nuclei/vulnscan/info/wadl-api.yaml
web-config nuclei nuclei/vulnscan/info/web-config.yaml
webpack-sourcemap-disclosure nuclei nuclei/vulnscan/info/webpack-sourcemap-disclosure.yaml
webview-addjavascript-interface nuclei nuclei/vulnscan/info/webview-addjavascript-interface.yaml
webview-javascript nuclei nuclei/vulnscan/info/webview-javascript.yaml
webview-load-url nuclei nuclei/vulnscan/info/webview-load-url.yaml
wildcard-postmessage nuclei nuclei/vulnscan/info/wildcard-postmessage.yaml
wordpress-directory-listing nuclei nuclei/vulnscan/info/wordpress-directory-listing.yaml
wordpress-emergency-script nuclei nuclei/vulnscan/info/wordpress-emergency-script.yaml
wordpress-git-config nuclei nuclei/vulnscan/info/wordpress-git-config.yaml
wordpress-installer-log nuclei nuclei/vulnscan/info/wordpress-installer-log.yaml
wordpress-rdf-user-enum nuclei nuclei/vulnscan/info/wordpress-rdf-user-enum.yaml
wordpress-tmm-db-migrate nuclei nuclei/vulnscan/info/wordpress-tmm-db-migrate.yaml
wordpress-updraftplus-pem-key nuclei nuclei/vulnscan/info/wordpress-updraftplus-pem-key.yaml
wordpress-user-enum nuclei nuclei/vulnscan/info/wordpress-user-enum.yaml
wordpress-woocommerce-listing nuclei nuclei/vulnscan/info/wordpress-woocommerce-listing.yaml
wordpress-xmlrpc-listmethods nuclei nuclei/vulnscan/info/wordpress-xmlrpc-listmethods.yaml
wp-app-log nuclei nuclei/vulnscan/info/wp-app-log.yaml
wp-enabled-registration nuclei nuclei/vulnscan/info/wp-enabled-registration.yaml
wp-full-path-disclosure nuclei nuclei/vulnscan/info/wp-full-path-disclosure.yaml
wp-license-file nuclei nuclei/vulnscan/info/wp-license-file.yaml
wp-popup-listing nuclei nuclei/vulnscan/info/wp-popup-listing.yaml
wp-xmlrpc-pingback-detection nuclei nuclei/vulnscan/info/wp-xmlrpc-pingback-detection.yaml
wp-xmlrpc nuclei nuclei/vulnscan/info/wp-xmlrpc.yaml
wsdl-api nuclei nuclei/vulnscan/info/wsdl-api.yaml
xff-403-bypass nuclei nuclei/vulnscan/info/xff-403-bypass.yaml
yarn-lock nuclei nuclei/vulnscan/info/yarn-lock.yaml
zabbix-error nuclei nuclei/vulnscan/info/zabbix-error.yaml
zapier-webhook-token nuclei nuclei/vulnscan/info/zapier-webhook-token.yaml
zhiyuan-oa-info-leak nuclei nuclei/vulnscan/info/zhiyuan-oa-info-leak.yaml
zoho-webhook-token nuclei nuclei/vulnscan/info/zoho-webhook-token.yaml
access-log nuclei nuclei/vulnscan/low/access-log.yaml
acme-xss nuclei nuclei/vulnscan/low/acme-xss.yaml
adb-backup-enabled nuclei nuclei/vulnscan/low/adb-backup-enabled.yaml
adobe-connect-username-exposure nuclei nuclei/vulnscan/low/adobe-connect-username-exposure.yaml
aem-cached-pages nuclei nuclei/vulnscan/low/aem-cached-pages.yaml
aem-default-get-servlet nuclei nuclei/vulnscan/low/aem-default-get-servlet.yaml
aem-gql-servlet nuclei nuclei/vulnscan/low/aem-gql-servlet.yaml
aem-wcm-suggestions-servlet nuclei nuclei/vulnscan/low/aem-wcm-suggestions-servlet.yaml
airflow-debug nuclei nuclei/vulnscan/low/airflow-debug.yaml
alfacgiapi-wordpress nuclei nuclei/vulnscan/low/alfacgiapi-wordpress.yaml
android-debug-database-exposed nuclei nuclei/vulnscan/low/android-debug-database-exposed.yaml
apache-config nuclei nuclei/vulnscan/low/apache-config.yaml
apache-filename-brute-force nuclei nuclei/vulnscan/low/apache-filename-brute-force.yaml
apache-tomcat-snoop nuclei nuclei/vulnscan/low/apache-tomcat-snoop.yaml
apc-info nuclei nuclei/vulnscan/low/apc-info.yaml
aspnuke-openredirect nuclei nuclei/vulnscan/low/aspnuke-openredirect.yaml
attitude-theme-open-redirect nuclei nuclei/vulnscan/low/attitude-theme-open-redirect.yaml
avtech-dvr-exposure nuclei nuclei/vulnscan/low/avtech-dvr-exposure.yaml
aws-object-listing nuclei nuclei/vulnscan/low/aws-object-listing.yaml
basic-xss-prober nuclei nuclei/vulnscan/low/basic-xss-prober.yaml
bitrix-open-redirect nuclei nuclei/vulnscan/low/bitrix-open-redirect.yaml
brandfolder-open-redirect nuclei nuclei/vulnscan/low/brandfolder-open-redirect.yaml
circleci-config nuclei nuclei/vulnscan/low/circleci-config.yaml
circleci-ssh-config nuclei nuclei/vulnscan/low/circleci-ssh-config.yaml
cisco-network-config nuclei nuclei/vulnscan/low/cisco-network-config.yaml
cold-fusion-cfcache-map nuclei nuclei/vulnscan/low/cold-fusion-cfcache-map.yaml
couchdb-exposure nuclei nuclei/vulnscan/low/couchdb-exposure.yaml
crlf-injection nuclei nuclei/vulnscan/low/crlf-injection.yaml
debug-enabled nuclei nuclei/vulnscan/low/debug-enabled.yaml
dedecms-openredirect nuclei nuclei/vulnscan/low/dedecms-openredirect.yaml
domcfg-page nuclei nuclei/vulnscan/low/domcfg-page.yaml
drupal-install nuclei nuclei/vulnscan/low/drupal-install.yaml
eatery-restaurant-open-redirect nuclei nuclei/vulnscan/low/eatery-restaurant-open-redirect.yaml
elasticsearch nuclei nuclei/vulnscan/low/elasticsearch.yaml
error-logs nuclei nuclei/vulnscan/low/error-logs.yaml
exposed-authentication-asmx nuclei nuclei/vulnscan/low/exposed-authentication-asmx.yaml
exposed-glances-api nuclei nuclei/vulnscan/low/exposed-glances-api.yaml
exposed-prometheus-log nuclei nuclei/vulnscan/low/exposed-prometheus-log.yaml
exposed-sharepoint-list nuclei nuclei/vulnscan/low/exposed-sharepoint-list.yaml
facebook-secret nuclei nuclei/vulnscan/low/facebook-secret.yaml
gcp-service-account nuclei nuclei/vulnscan/low/gcp-service-account.yaml
gocd-encryption-key nuclei nuclei/vulnscan/low/gocd-encryption-key.yaml
golang-metrics nuclei nuclei/vulnscan/low/golang-metrics.yaml
hadoop-unauth nuclei nuclei/vulnscan/low/hadoop-unauth.yaml
hjtcloud-rest-arbitrary-file-read nuclei nuclei/vulnscan/low/hjtcloud-rest-arbitrary-file-read.yaml
honeywell-scada-config nuclei nuclei/vulnscan/low/honeywell-scada-config.yaml
hp-device-info-detect nuclei nuclei/vulnscan/low/hp-device-info-detect.yaml
hpe-system-management-anonymous nuclei nuclei/vulnscan/low/hpe-system-management-anonymous.yaml
iceflow-vpn-disclosure nuclei nuclei/vulnscan/low/iceflow-vpn-disclosure.yaml
javascript-env nuclei nuclei/vulnscan/low/javascript-env.yaml
jboss-status nuclei nuclei/vulnscan/low/jboss-status.yaml
jenkins-stack-trace nuclei nuclei/vulnscan/low/jenkins-stack-trace.yaml
jetty-showcontexts-enable nuclei nuclei/vulnscan/low/jetty-showcontexts-enable.yaml
jkstatus-manager nuclei nuclei/vulnscan/low/jkstatus-manager.yaml
joomla-config-file nuclei nuclei/vulnscan/low/joomla-config-file.yaml
kubernetes-metrics nuclei nuclei/vulnscan/low/kubernetes-metrics.yaml
linkedin-id nuclei nuclei/vulnscan/low/linkedin-id.yaml
lucee-stack-trace nuclei nuclei/vulnscan/low/lucee-stack-trace.yaml
mikrotik-graph nuclei nuclei/vulnscan/low/mikrotik-graph.yaml
nagios-status-page nuclei nuclei/vulnscan/low/nagios-status-page.yaml
nginx-status nuclei nuclei/vulnscan/low/nginx-status.yaml
nginx-vhost-traffic-status nuclei nuclei/vulnscan/low/nginx-vhost-traffic-status.yaml
node-exporter-metrics nuclei nuclei/vulnscan/low/node-exporter-metrics.yaml
npm-log-file nuclei nuclei/vulnscan/low/npm-log-file.yaml
odoo-cms-redirect nuclei nuclei/vulnscan/low/odoo-cms-redirect.yaml
office365-open-redirect nuclei nuclei/vulnscan/low/office365-open-redirect.yaml
opcache-status-exposure nuclei nuclei/vulnscan/low/opcache-status-exposure.yaml
open-redirect nuclei nuclei/vulnscan/low/open-redirect.yaml
pagespeed-global-admin nuclei nuclei/vulnscan/low/pagespeed-global-admin.yaml
php-fpm-config nuclei nuclei/vulnscan/low/php-fpm-config.yaml
php-warning nuclei nuclei/vulnscan/low/php-warning.yaml
phpinfo nuclei nuclei/vulnscan/low/phpinfo.yaml
plesk-stat nuclei nuclei/vulnscan/low/plesk-stat.yaml
proftpd-config nuclei nuclei/vulnscan/low/proftpd-config.yaml
python-metrics nuclei nuclei/vulnscan/low/python-metrics.yaml
rails-database-config nuclei nuclei/vulnscan/low/rails-database-config.yaml
roundcube-log-disclosure nuclei nuclei/vulnscan/low/roundcube-log-disclosure.yaml
ruijie-phpinfo nuclei nuclei/vulnscan/low/ruijie-phpinfo.yaml
saia-web-server-info nuclei nuclei/vulnscan/low/saia-web-server-info.yaml
server-status-localhost nuclei nuclei/vulnscan/low/server-status-localhost.yaml
shell-history nuclei nuclei/vulnscan/low/shell-history.yaml
shellscripts nuclei nuclei/vulnscan/low/shellscripts.yaml
sitecore-debug-page nuclei nuclei/vulnscan/low/sitecore-debug-page.yaml
sonarqube-public-projects nuclei nuclei/vulnscan/low/sonarqube-public-projects.yaml
springboot-autoconfig nuclei nuclei/vulnscan/low/springboot-autoconfig.yaml
springboot-beans nuclei nuclei/vulnscan/low/springboot-beans.yaml
springboot-configprops nuclei nuclei/vulnscan/low/springboot-configprops.yaml
springboot-dump nuclei nuclei/vulnscan/low/springboot-dump.yaml
springboot-env nuclei nuclei/vulnscan/low/springboot-env.yaml
springboot-httptrace nuclei nuclei/vulnscan/low/springboot-httptrace.yaml
springboot-loggers nuclei nuclei/vulnscan/low/springboot-loggers.yaml
springboot-mappings nuclei nuclei/vulnscan/low/springboot-mappings.yaml
springboot-metrics nuclei nuclei/vulnscan/low/springboot-metrics.yaml
springboot-threaddump nuclei nuclei/vulnscan/low/springboot-threaddump.yaml
springboot-trace nuclei nuclei/vulnscan/low/springboot-trace.yaml
ssh-authorized-keys nuclei nuclei/vulnscan/low/ssh-authorized-keys.yaml
ssh-known-hosts nuclei nuclei/vulnscan/low/ssh-known-hosts.yaml
struts-debug-mode nuclei nuclei/vulnscan/low/struts-debug-mode.yaml
struts-problem-report nuclei nuclei/vulnscan/low/struts-problem-report.yaml
svnserve-config nuclei nuclei/vulnscan/low/svnserve-config.yaml
szhe-default-login nuclei nuclei/vulnscan/low/szhe-default-login.yaml
tcpconfig nuclei nuclei/vulnscan/low/tcpconfig.yaml
unauthenticated-glances nuclei nuclei/vulnscan/low/unauthenticated-glances.yaml
unauthenticated-varnish-cache-purge nuclei nuclei/vulnscan/low/unauthenticated-varnish-cache-purge.yaml
ups-status nuclei nuclei/vulnscan/low/ups-status.yaml
viewlinc-crlf-injection nuclei nuclei/vulnscan/low/viewlinc-crlf-injection.yaml
viewpoint-system-status nuclei nuclei/vulnscan/low/viewpoint-system-status.yaml
weekender-newspaper-open-redirect nuclei nuclei/vulnscan/low/weekender-newspaper-open-redirect.yaml
wordpress-affiliatewp-log nuclei nuclei/vulnscan/low/wordpress-affiliatewp-log.yaml
wordpress-db-repair nuclei nuclei/vulnscan/low/wordpress-db-repair.yaml
wordpress-debug-log nuclei nuclei/vulnscan/low/wordpress-debug-log.yaml
wp-email-subscribers-listing nuclei nuclei/vulnscan/low/wp-email-subscribers-listing.yaml
wp-grimag-open-redirect nuclei nuclei/vulnscan/low/wp-grimag-open-redirect.yaml
wp-prostore-open-redirect nuclei nuclei/vulnscan/low/wp-prostore-open-redirect.yaml
wp-super-forms nuclei nuclei/vulnscan/low/wp-super-forms.yaml
yarn-resourcemanager-rce nuclei nuclei/vulnscan/low/yarn-resourcemanager-rce.yaml
yii-debugger nuclei nuclei/vulnscan/low/yii-debugger.yaml
zhiyuan-oa-unauthorized nuclei nuclei/vulnscan/low/zhiyuan-oa-unauthorized.yaml
zm-system-log-detect nuclei nuclei/vulnscan/low/zm-system-log-detect.yaml
acme-xss nuclei nuclei/vulnscan/medium/acme-xss.yaml
activemq-default-login nuclei nuclei/vulnscan/medium/activemq-default-login.yaml
aem-hash-querybuilder nuclei nuclei/vulnscan/medium/aem-hash-querybuilder.yaml
aem-querybuilder-internal-path-read nuclei nuclei/vulnscan/medium/aem-querybuilder-internal-path-read.yaml
airflow-configuration-exposure nuclei nuclei/vulnscan/medium/airflow-configuration-exposure.yaml
akamai-arl-xss nuclei nuclei/vulnscan/medium/akamai-arl-xss.yaml
alphaweb-default-login nuclei nuclei/vulnscan/medium/alphaweb-default-login.yaml
amazon-docker-config nuclei nuclei/vulnscan/medium/amazon-docker-config.yaml
amazon-mws-auth-token nuclei nuclei/vulnscan/medium/amazon-mws-auth-token.yaml
ambari-default-login nuclei nuclei/vulnscan/medium/ambari-default-login.yaml
ansible-config-disclosure nuclei nuclei/vulnscan/medium/ansible-config-disclosure.yaml
appspec-yml-disclosure nuclei nuclei/vulnscan/medium/appspec-yml-disclosure.yaml
brother-unauthorized-access nuclei nuclei/vulnscan/medium/brother-unauthorized-access.yaml
cacti-weathermap-file-write nuclei nuclei/vulnscan/medium/cacti-weathermap-file-write.yaml
certificate-validation nuclei nuclei/vulnscan/medium/certificate-validation.yaml
chamilo-lms-xss nuclei nuclei/vulnscan/medium/chamilo-lms-xss.yaml
ckan-dom-based-xss nuclei nuclei/vulnscan/medium/ckan-dom-based-xss.yaml
coldfusion-debug-xss nuclei nuclei/vulnscan/medium/coldfusion-debug-xss.yaml
concrete-xss nuclei nuclei/vulnscan/medium/concrete-xss.yaml
configuration-listing nuclei nuclei/vulnscan/medium/configuration-listing.yaml
confluence-ssrf-sharelinks nuclei nuclei/vulnscan/medium/confluence-ssrf-sharelinks.yaml
cs141-default-login nuclei nuclei/vulnscan/medium/cs141-default-login.yaml
dedecms-membergroup-sqli nuclei nuclei/vulnscan/medium/dedecms-membergroup-sqli.yaml
discourse-xss nuclei nuclei/vulnscan/medium/discourse-xss.yaml
django-framework-exceptions nuclei nuclei/vulnscan/medium/django-framework-exceptions.yaml
docker-compose-config nuclei nuclei/vulnscan/medium/docker-compose-config.yaml
docker-registry nuclei nuclei/vulnscan/medium/docker-registry.yaml
dockerfile-hidden-disclosure nuclei nuclei/vulnscan/medium/dockerfile-hidden-disclosure.yaml
eclipse-help-system-xss nuclei nuclei/vulnscan/medium/eclipse-help-system-xss.yaml
ecology-filedownload-directory-traversal nuclei nuclei/vulnscan/medium/ecology-filedownload-directory-traversal.yaml
ecology-springframework-directory-traversal nuclei nuclei/vulnscan/medium/ecology-springframework-directory-traversal.yaml
elmah-log-file nuclei nuclei/vulnscan/medium/elmah-log-file.yaml
empirecms-xss nuclei nuclei/vulnscan/medium/empirecms-xss.yaml
filezilla nuclei nuclei/vulnscan/medium/filezilla.yaml
finereport-path-traversal nuclei nuclei/vulnscan/medium/finereport-path-traversal.yaml
flir-default-login nuclei nuclei/vulnscan/medium/flir-default-login.yaml
ftp-credentials-exposure nuclei nuclei/vulnscan/medium/ftp-credentials-exposure.yaml
geovision-geowebserver-xss nuclei nuclei/vulnscan/medium/geovision-geowebserver-xss.yaml
git-config-nginxoffbyslash nuclei nuclei/vulnscan/medium/git-config-nginxoffbyslash.yaml
git-config nuclei nuclei/vulnscan/medium/git-config.yaml
git-credentials-disclosure nuclei nuclei/vulnscan/medium/git-credentials-disclosure.yaml
github-workflows-disclosure nuclei nuclei/vulnscan/medium/github-workflows-disclosure.yaml
gitlab-user-open-api nuclei nuclei/vulnscan/medium/gitlab-user-open-api.yaml
gocd-unauth-dashboard nuclei nuclei/vulnscan/medium/gocd-unauth-dashboard.yaml
grafana-public-signup nuclei nuclei/vulnscan/medium/grafana-public-signup.yaml
grails-database-admin-console nuclei nuclei/vulnscan/medium/grails-database-admin-console.yaml
haproxy-status nuclei nuclei/vulnscan/medium/haproxy-status.yaml
hikvision-info-leak nuclei nuclei/vulnscan/medium/hikvision-info-leak.yaml
homeautomation-v3-openredirect nuclei nuclei/vulnscan/medium/homeautomation-v3-openredirect.yaml
hp-ilo-serial-key-disclosure nuclei nuclei/vulnscan/medium/hp-ilo-serial-key-disclosure.yaml
ibm-friendly-path-exposure nuclei nuclei/vulnscan/medium/ibm-friendly-path-exposure.yaml
ibm-infoprint-lfi nuclei nuclei/vulnscan/medium/ibm-infoprint-lfi.yaml
ibm-storage-default-credential nuclei nuclei/vulnscan/medium/ibm-storage-default-credential.yaml
ioncube-loader-wizard nuclei nuclei/vulnscan/medium/ioncube-loader-wizard.yaml
java-melody-exposed nuclei nuclei/vulnscan/medium/java-melody-exposed.yaml
jboss-seam-debug-page nuclei nuclei/vulnscan/medium/jboss-seam-debug-page.yaml
jfrog-unauth-build-exposed nuclei nuclei/vulnscan/medium/jfrog-unauth-build-exposed.yaml
jira-service-desk-signup nuclei nuclei/vulnscan/medium/jira-service-desk-signup.yaml
kafdrop-xss nuclei nuclei/vulnscan/medium/kafdrop-xss.yaml
keycloak-xss nuclei nuclei/vulnscan/medium/keycloak-xss.yaml
kubernetes-kustomization-disclosure nuclei nuclei/vulnscan/medium/kubernetes-kustomization-disclosure.yaml
kubernetes-resource-report nuclei nuclei/vulnscan/medium/kubernetes-resource-report.yaml
kyan-credential-exposure nuclei nuclei/vulnscan/medium/kyan-credential-exposure.yaml
laravel-debug-enabled nuclei nuclei/vulnscan/medium/laravel-debug-enabled.yaml
laravel-debug-error nuclei nuclei/vulnscan/medium/laravel-debug-error.yaml
laravel-telescope nuclei nuclei/vulnscan/medium/laravel-telescope.yaml
lazy-file nuclei nuclei/vulnscan/medium/lazy-file.yaml
lucee-xss nuclei nuclei/vulnscan/medium/lucee-xss.yaml
magento-config nuclei nuclei/vulnscan/medium/magento-config.yaml
mdb-database-file nuclei nuclei/vulnscan/medium/mdb-database-file.yaml
mida-eframework-xss nuclei nuclei/vulnscan/medium/mida-eframework-xss.yaml
minio-default-login nuclei nuclei/vulnscan/medium/minio-default-login.yaml
moodle-filter-jmol-xss nuclei nuclei/vulnscan/medium/moodle-filter-jmol-xss.yaml
moodle-xss nuclei nuclei/vulnscan/medium/moodle-xss.yaml
ms-exchange-server-reflected-xss nuclei nuclei/vulnscan/medium/ms-exchange-server-reflected-xss.yaml
netis-info-leak nuclei nuclei/vulnscan/medium/netis-info-leak.yaml
nginx-merge-slashes-path-traversal nuclei nuclei/vulnscan/medium/nginx-merge-slashes-path-traversal.yaml
nginx-module-vts-xss nuclei nuclei/vulnscan/medium/nginx-module-vts-xss.yaml
ofbiz-default-login nuclei nuclei/vulnscan/medium/ofbiz-default-login.yaml
open-mjpg-streamer nuclei nuclei/vulnscan/medium/open-mjpg-streamer.yaml
openssh-username-enumeration nuclei nuclei/vulnscan/medium/openssh-username-enumeration.yaml
oracle-ebs-credentials nuclei nuclei/vulnscan/medium/oracle-ebs-credentials.yaml
oracle-ebs-sqllog-disclosure nuclei nuclei/vulnscan/medium/oracle-ebs-sqllog-disclosure.yaml
oracle-ebs-xss nuclei nuclei/vulnscan/medium/oracle-ebs-xss.yaml
oracle-siebel-xss nuclei nuclei/vulnscan/medium/oracle-siebel-xss.yaml
panasonic-network-management nuclei nuclei/vulnscan/medium/panasonic-network-management.yaml
parentlink-xss nuclei nuclei/vulnscan/medium/parentlink-xss.yaml
perl-status nuclei nuclei/vulnscan/medium/perl-status.yaml
php-backup-files nuclei nuclei/vulnscan/medium/php-backup-files.yaml
php-timeclock-xss nuclei nuclei/vulnscan/medium/php-timeclock-xss.yaml
php-user-ini-disclosure nuclei nuclei/vulnscan/medium/php-user-ini-disclosure.yaml
phpMyAdmin-setup nuclei nuclei/vulnscan/medium/phpMyAdmin-setup.yaml
pmb-directory-traversal nuclei nuclei/vulnscan/medium/pmb-directory-traversal.yaml
provider-path nuclei nuclei/vulnscan/medium/provider-path.yaml
putty-private-key-disclosure nuclei nuclei/vulnscan/medium/putty-private-key-disclosure.yaml
pyramid-debug-toolbar nuclei nuclei/vulnscan/medium/pyramid-debug-toolbar.yaml
python-app-sql-exceptions nuclei nuclei/vulnscan/medium/python-app-sql-exceptions.yaml
qcubed-xss nuclei nuclei/vulnscan/medium/qcubed-xss.yaml
rails-debug-mode nuclei nuclei/vulnscan/medium/rails-debug-mode.yaml
rails-secret-token-disclosure nuclei nuclei/vulnscan/medium/rails-secret-token-disclosure.yaml
rails6-xss nuclei nuclei/vulnscan/medium/rails6-xss.yaml
redmine-db-config nuclei nuclei/vulnscan/medium/redmine-db-config.yaml
rockmongo-xss nuclei nuclei/vulnscan/medium/rockmongo-xss.yaml
ruby-on-rails-framework-exceptions nuclei nuclei/vulnscan/medium/ruby-on-rails-framework-exceptions.yaml
ruijie-nbr1300g-exposure nuclei nuclei/vulnscan/medium/ruijie-nbr1300g-exposure.yaml
samsung-wlan-ap-xss nuclei nuclei/vulnscan/medium/samsung-wlan-ap-xss.yaml
sap-directory-listing nuclei nuclei/vulnscan/medium/sap-directory-listing.yaml
sap-netweaver-info-leak nuclei nuclei/vulnscan/medium/sap-netweaver-info-leak.yaml
sap-redirect nuclei nuclei/vulnscan/medium/sap-redirect.yaml
sassy-social-share nuclei nuclei/vulnscan/medium/sassy-social-share.yaml
sensitive-storage-exposure nuclei nuclei/vulnscan/medium/sensitive-storage-exposure.yaml
settings-php-files nuclei nuclei/vulnscan/medium/settings-php-files.yaml
setup-page-exposure nuclei nuclei/vulnscan/medium/setup-page-exposure.yaml
sftp-credentials-exposure nuclei nuclei/vulnscan/medium/sftp-credentials-exposure.yaml
showdoc-default-login nuclei nuclei/vulnscan/medium/showdoc-default-login.yaml
sick-beard-xss nuclei nuclei/vulnscan/medium/sick-beard-xss.yaml
sidekiq-dashboard nuclei nuclei/vulnscan/medium/sidekiq-dashboard.yaml
solr-exposure nuclei nuclei/vulnscan/medium/solr-exposure.yaml
spark-webui-unauth nuclei nuclei/vulnscan/medium/spark-webui-unauth.yaml
spectracom-default-login nuclei nuclei/vulnscan/medium/spectracom-default-login.yaml
spring-framework-exceptions nuclei nuclei/vulnscan/medium/spring-framework-exceptions.yaml
sql-dump nuclei nuclei/vulnscan/medium/sql-dump.yaml
ssrf-via-oauth-misconfig nuclei nuclei/vulnscan/medium/ssrf-via-oauth-misconfig.yaml
syfmony-profiler nuclei nuclei/vulnscan/medium/syfmony-profiler.yaml
symantec-messaging-gateway nuclei nuclei/vulnscan/medium/symantec-messaging-gateway.yaml
thinkific-redirect nuclei nuclei/vulnscan/medium/thinkific-redirect.yaml
tikiwiki-reflected-xss nuclei nuclei/vulnscan/medium/tikiwiki-reflected-xss.yaml
top-xss-params nuclei nuclei/vulnscan/medium/top-xss-params.yaml
turbocrm-xss nuclei nuclei/vulnscan/medium/turbocrm-xss.yaml
twitter-secret nuclei nuclei/vulnscan/medium/twitter-secret.yaml
ultimatemember-open-redirect nuclei nuclei/vulnscan/medium/ultimatemember-open-redirect.yaml
umbraco-base-ssrf nuclei nuclei/vulnscan/medium/umbraco-base-ssrf.yaml
unauth-spark-api nuclei nuclei/vulnscan/medium/unauth-spark-api.yaml
unauthenticated-netdata nuclei nuclei/vulnscan/medium/unauthenticated-netdata.yaml
vanguard-post-xss nuclei nuclei/vulnscan/medium/vanguard-post-xss.yaml
vidyo-default-login nuclei nuclei/vulnscan/medium/vidyo-default-login.yaml
w3c-total-cache-ssrf nuclei nuclei/vulnscan/medium/w3c-total-cache-ssrf.yaml
wamp-server-configuration nuclei nuclei/vulnscan/medium/wamp-server-configuration.yaml
webview-universal-access nuclei nuclei/vulnscan/medium/webview-universal-access.yaml
wems-manager-xss nuclei nuclei/vulnscan/medium/wems-manager-xss.yaml
wordpress-db-backup-listing nuclei nuclei/vulnscan/medium/wordpress-db-backup-listing.yaml
wordpress-social-metrics-tracker nuclei nuclei/vulnscan/medium/wordpress-social-metrics-tracker.yaml
wordpress-wordfence-waf-bypass-xss nuclei nuclei/vulnscan/medium/wordpress-wordfence-waf-bypass-xss.yaml
wordpress-wordfence-xss nuclei nuclei/vulnscan/medium/wordpress-wordfence-xss.yaml
wordpress-zebra-form-xss nuclei nuclei/vulnscan/medium/wordpress-zebra-form-xss.yaml
wp-ambience-xss nuclei nuclei/vulnscan/medium/wp-ambience-xss.yaml
wp-church-admin-xss nuclei nuclei/vulnscan/medium/wp-church-admin-xss.yaml
wp-custom-tables-xss nuclei nuclei/vulnscan/medium/wp-custom-tables-xss.yaml
wp-finder-xss nuclei nuclei/vulnscan/medium/wp-finder-xss.yaml
wp-flagem-xss nuclei nuclei/vulnscan/medium/wp-flagem-xss.yaml
wp-gtranslate-open-redirect nuclei nuclei/vulnscan/medium/wp-gtranslate-open-redirect.yaml
wp-knews-xss nuclei nuclei/vulnscan/medium/wp-knews-xss.yaml
wp-mailchimp-log-exposure nuclei nuclei/vulnscan/medium/wp-mailchimp-log-exposure.yaml
wp-nextgen-xss nuclei nuclei/vulnscan/medium/wp-nextgen-xss.yaml
wp-phpfreechat-xss nuclei nuclei/vulnscan/medium/wp-phpfreechat-xss.yaml
wp-plugin-marmoset-viewer-xss nuclei nuclei/vulnscan/medium/wp-plugin-marmoset-viewer-xss.yaml
wp-securimage-xss nuclei nuclei/vulnscan/medium/wp-securimage-xss.yaml
wp-slideshow-xss nuclei nuclei/vulnscan/medium/wp-slideshow-xss.yaml
wp-socialfit-xss nuclei nuclei/vulnscan/medium/wp-socialfit-xss.yaml
wp-upload-data nuclei nuclei/vulnscan/medium/wp-upload-data.yaml
wp-woocommerce-pdf-invoice-listing nuclei nuclei/vulnscan/medium/wp-woocommerce-pdf-invoice-listing.yaml
wpdm-cache-session nuclei nuclei/vulnscan/medium/wpdm-cache-session.yaml
wpmudev-my-calender-xss nuclei nuclei/vulnscan/medium/wpmudev-my-calender-xss.yaml
wpmudev-pub-keys nuclei nuclei/vulnscan/medium/wpmudev-pub-keys.yaml
wptouch-open-redirect nuclei nuclei/vulnscan/medium/wptouch-open-redirect.yaml
xp-webcam nuclei nuclei/vulnscan/medium/xp-webcam.yaml
zabbix-dashboards-access nuclei nuclei/vulnscan/medium/zabbix-dashboards-access.yaml
zenphoto-sensitive-info nuclei nuclei/vulnscan/medium/zenphoto-sensitive-info.yaml
zhiyuan-oa-session-leak nuclei nuclei/vulnscan/medium/zhiyuan-oa-session-leak.yaml
zip-backup-files nuclei nuclei/vulnscan/medium/zip-backup-files.yaml
rescro rescro rescro.yaml