Projects STRLCPY scan4all Commits 155ff7aa
🤬
Revision indexing in progress... (symbol navigation in revisions will be accurate after indexed)
Showing first 200 files as there are too many
  • brute/dicts/filedic.txt
    Diff is too large to be displayed.
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2000/CVE-2000-0114.yaml
    skipped 10 lines
    11 11   classification:
    12 12   cve-id: CVE-2000-0114
    13 13   remediation: Upgrade to the latest version.
    14  - tags: cve,cve2000,frontpage,microsoft
     14 + tags: cve,cve2000,frontpage,microsoft,edb
    15 15   
    16 16  requests:
    17 17   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2002/CVE-2002-1131.yaml
    skipped 14 lines
    15 15   - https://nvd.nist.gov/vuln/detail/CVE-2002-1131
    16 16   classification:
    17 17   cve-id: CVE-2002-1131
    18  - tags: xss,squirrelmail,cve,cve2002
     18 + tags: cve2002,edb,xss,squirrelmail,cve
    19 19   
    20 20  requests:
    21 21   - method: GET
    skipped 26 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2004/CVE-2004-0519.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to the latest version.
    14 14   classification:
    15 15   cve-id: CVE-2004-0519
    16  - tags: xss,squirrelmail,cve2004,cve
     16 + tags: squirrelmail,cve2004,cve,edb,xss
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2005/CVE-2005-2428.yaml
    skipped 14 lines
    15 15   cvss-score: 5.3
    16 16   cve-id: CVE-2005-2428
    17 17   cwe-id: CWE-200
    18  - tags: cve,cve2005,domino
     18 + tags: domino,edb,cve,cve2005
    19 19   
    20 20  requests:
    21 21   - method: GET
    skipped 15 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2006/CVE-2006-2842.yaml
    skipped 15 lines
    16 16   cvss-score: 8.6
    17 17   cve-id: CVE-2006-2842
    18 18   cwe-id: CWE-22
    19  - tags: cve,cve2006,lfi,squirrelmail
     19 + tags: cve,cve2006,lfi,squirrelmail,edb
    20 20   
    21 21  requests:
    22 22   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2007/CVE-2007-4504.yaml
    skipped 14 lines
    15 15   cvss-score: 8.6
    16 16   cve-id: CVE-2007-4504
    17 17   cwe-id: CWE-22
    18  - tags: cve,cve2007,joomla,lfi
     18 + tags: lfi,edb,cve,cve2007,joomla
    19 19   
    20 20  requests:
    21 21   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2007/CVE-2007-5728.yaml
    skipped 14 lines
    15 15   cve-id: CVE-2007-5728
    16 16   metadata:
    17 17   shodan-query: http.title:"phpPgAdmin"
    18  - tags: cve,cve2007,xss,pgadmin,phppgadmin
     18 + tags: cve,cve2007,xss,pgadmin,phppgadmin,edb
    19 19   
    20 20  requests:
    21 21   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2008/CVE-2008-1059.yaml
    skipped 15 lines
    16 16   cvss-score: 7.5
    17 17   cve-id: CVE-2008-1061
    18 18   cwe-id: CWE-22
    19  - tags: cve,cve2008,wordpress,wp-plugin,lfi,wp,sniplets
     19 + tags: lfi,cve,cve2008,wordpress,wp-plugin,wp,sniplets,edb,wpscan
    20 20   
    21 21  requests:
    22 22   - method: GET
    skipped 18 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2008/CVE-2008-1061.yaml
    skipped 10 lines
    11 11   - https://wpscan.com/vulnerability/d0278ebe-e6ae-4f7c-bcad-ba318573f881
    12 12   - https://nvd.nist.gov/vuln/detail/CVE-2008-1061
    13 13   - http://secunia.com/advisories/29099
    14  - tags: cve,cve2008,xss,wordpress,wp-plugin,wp,sniplets
     14 + tags: xss,wp-plugin,wp,edb,wpscan,cve,cve2008,wordpress,sniplets
    15 15   
    16 16  requests:
    17 17   - method: GET
    skipped 19 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2008/CVE-2008-4668.yaml
    skipped 12 lines
    13 13   - https://nvd.nist.gov/vuln/detail/CVE-2008-4668
    14 14   classification:
    15 15   cve-id: CVE-2008-4668
    16  - tags: cve,cve2008,joomla,lfi
     16 + tags: cve,cve2008,joomla,lfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2008/CVE-2008-4764.yaml
    skipped 15 lines
    16 16   cvss-score: 8.6
    17 17   cve-id: CVE-2008-4764
    18 18   cwe-id: CWE-22
    19  - tags: cve,cve2008,joomla,lfi
     19 + tags: edb,cve,cve2008,joomla,lfi
    20 20   
    21 21  requests:
    22 22   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2008/CVE-2008-5587.yaml
    skipped 14 lines
    15 15   cve-id: CVE-2008-5587
    16 16   metadata:
    17 17   shodan-query: http.title:"phpPgAdmin"
    18  - tags: cve,cve2008,lfi,phppgadmin
     18 + tags: cve,cve2008,lfi,phppgadmin,edb
    19 19   
    20 20  requests:
    21 21   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2008/CVE-2008-6080.yaml
    skipped 15 lines
    16 16   cvss-score: 8.6
    17 17   cve-id: CVE-2008-6080
    18 18   cwe-id: CWE-22
    19  - tags: cve,cve2008,joomla,lfi
     19 + tags: edb,cve,cve2008,joomla,lfi
    20 20   
    21 21  requests:
    22 22   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2008/CVE-2008-6172.yaml
    skipped 11 lines
    12 12   - http://web.archive.org/web/20210121184108/https://www.securityfocus.com/bid/31892/
    13 13   classification:
    14 14   cve-id: CVE-2008-6172
    15  - tags: cve,cve2008,joomla,lfi
     15 + tags: cve2008,joomla,lfi,edb,cve
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2008/CVE-2008-6222.yaml
    skipped 15 lines
    16 16   cvss-score: 8.6
    17 17   cve-id: CVE-2008-6222
    18 18   cwe-id: CWE-22
    19  - tags: cve,cve2008,joomla,lfi
     19 + tags: cve2008,joomla,lfi,edb,cve
    20 20   
    21 21  requests:
    22 22   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2008/CVE-2008-6668.yaml
    skipped 14 lines
    15 15   cvss-score: 8.6
    16 16   cve-id: CVE-2008-6668
    17 17   cwe-id: CWE-22
    18  - tags: cve,cve2008,nweb2fax,lfi,traversal
     18 + tags: cve2008,nweb2fax,lfi,traversal,edb,cve
    19 19   
    20 20  requests:
    21 21   - method: GET
    skipped 18 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2009/CVE-2009-0545.yaml
    skipped 11 lines
    12 12   - http://www.ikkisoft.com/stuff/LC-2009-01.txt
    13 13   classification:
    14 14   cve-id: CVE-2009-0545
    15  - tags: cve,cve2009,zeroshell,kerbynet,rce
     15 + tags: edb,cve,cve2009,zeroshell,kerbynet,rce
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 11 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2009/CVE-2009-0932.yaml
    skipped 14 lines
    15 15   cvss-score: 8.6
    16 16   cve-id: CVE-2009-0932
    17 17   cwe-id: CWE-22
    18  - tags: cve,cve2009,horde,lfi,traversal
     18 + tags: cve,cve2009,horde,lfi,traversal,edb
    19 19   
    20 20  requests:
    21 21   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■ ■ ■
    config/nuclei-templates/cves/2009/CVE-2009-1151.yaml
    skipped 12 lines
    13 13   - https://nvd.nist.gov/vuln/detail/CVE-2009-1151
    14 14   classification:
    15 15   cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    16  - cvss-score: 10.0
     16 + cvss-score: 10
    17 17   cve-id: CVE-2009-1151
    18 18   cwe-id: CWE-77
    19  - tags: cve,cve2009,phpmyadmin,rce,deserialization,kev
     19 + tags: deserialization,kev,vulhub,cve,cve2009,phpmyadmin,rce
    20 20   
    21 21  requests:
    22 22   - raw:
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2009/CVE-2009-1496.yaml
    skipped 14 lines
    15 15   cvss-score: 8.6
    16 16   cve-id: CVE-2009-1496
    17 17   cwe-id: CWE-22
    18  - tags: cve,cve2009,joomla,lfi
     18 + tags: joomla,lfi,edb,cve,cve2009
    19 19   
    20 20  requests:
    21 21   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2009/CVE-2009-1558.yaml
    skipped 15 lines
    16 16   cvss-score: 8.6
    17 17   cve-id: CVE-2009-1558
    18 18   cwe-id: CWE-22
    19  - tags: cve,cve2009,iot,lfi,linksys,camera,cisco,firmware,traversal
     19 + tags: cve,iot,linksys,camera,traversal,cve2009,lfi,cisco,firmware,edb
    20 20   
    21 21  requests:
    22 22   - method: GET
    skipped 15 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2009/CVE-2009-1872.yaml
    skipped 15 lines
    16 16   metadata:
    17 17   shodan-query: http.component:"Adobe ColdFusion"
    18 18   verified: "true"
    19  - tags: cve,cve2009,adobe,xss,coldfusion
     19 + tags: cve,cve2009,adobe,xss,coldfusion,tenable
    20 20   
    21 21  requests:
    22 22   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2009/CVE-2009-2015.yaml
    skipped 15 lines
    16 16   cvss-score: 8.6
    17 17   cve-id: CVE-2009-2015
    18 18   cwe-id: CWE-22
    19  - tags: cve,cve2009,joomla,lfi
     19 + tags: joomla,lfi,edb,cve,cve2009
    20 20   
    21 21  requests:
    22 22   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2009/CVE-2009-2100.yaml
    skipped 15 lines
    16 16   cvss-score: 8.6
    17 17   cve-id: CVE-2009-2100
    18 18   cwe-id: CWE-22
    19  - tags: cve,cve2009,joomla,lfi
     19 + tags: cve,cve2009,joomla,lfi,edb
    20 20   
    21 21  requests:
    22 22   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2009/CVE-2009-3053.yaml
    skipped 15 lines
    16 16   cvss-score: 8.6
    17 17   cve-id: CVE-2009-3053
    18 18   cwe-id: CWE-22
    19  - tags: cve,cve2009,joomla,lfi
     19 + tags: cve,cve2009,joomla,lfi,edb
    20 20   
    21 21  requests:
    22 22   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2009/CVE-2009-3318.yaml
    skipped 11 lines
    12 12   - https://web.archive.org/web/20210121192413/https://www.securityfocus.com/bid/36441/
    13 13   classification:
    14 14   cve-id: CVE-2009-3318
    15  - tags: cve,cve2009,joomla,lfi
     15 + tags: joomla,lfi,edb,cve,cve2009
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2009/CVE-2009-4202.yaml
    skipped 11 lines
    12 12   - http://web.archive.org/web/20210121191031/https://www.securityfocus.com/bid/35201/
    13 13   classification:
    14 14   cve-id: CVE-2009-4202
    15  - tags: cve,cve2009,joomla,lfi,photo
     15 + tags: cve2009,joomla,lfi,photo,edb,cve
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2009/CVE-2009-4223.yaml
    skipped 12 lines
    13 13   - https://nvd.nist.gov/vuln/detail/CVE-2009-4223
    14 14   classification:
    15 15   cve-id: CVE-2009-4223
    16  - tags: cve,cve2009,krweb,rfi
     16 + tags: cve,cve2009,krweb,rfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 15 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2009/CVE-2009-4679.yaml
    skipped 12 lines
    13 13   - http://web.archive.org/web/20140722130146/http://secunia.com/advisories/37760/
    14 14   classification:
    15 15   cve-id: CVE-2009-4679
    16  - tags: cve,cve2009,joomla,lfi,nexus
     16 + tags: cve,cve2009,joomla,lfi,nexus,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2009/CVE-2009-5114.yaml
    skipped 12 lines
    13 13   remediation: Apply all relevant security patches and product upgrades.
    14 14   classification:
    15 15   cve-id: CVE-2009-5114
    16  - tags: cve,cve2009,lfi
     16 + tags: edb,cve,cve2009,lfi
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-0157.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-0157
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb,packetstorm
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-0467.yaml
    skipped 15 lines
    16 16   cvss-score: 5.8
    17 17   cve-id: CVE-2010-0467
    18 18   cwe-id: CWE-22
    19  - tags: cve,cve2010,joomla,lfi
     19 + tags: cve,cve2010,joomla,lfi,edb
    20 20   
    21 21  requests:
    22 22   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-0696.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-0696
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-0759.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-0759
    16  - tags: cve,cve2010,joomla,lfi,plugin
     16 + tags: cve,cve2010,joomla,lfi,plugin,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-0942.yaml
    skipped 11 lines
    12 12   remediation: Apply all relevant security patches and product upgrades.
    13 13   classification:
    14 14   cve-id: CVE-2010-0942
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve2010,joomla,lfi,edb,packetstorm,cve
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-0943.yaml
    skipped 11 lines
    12 12   - http://web.archive.org/web/20140724215426/http://secunia.com/advisories/33486/
    13 13   classification:
    14 14   cve-id: CVE-2010-0943
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve2010,joomla,lfi,edb,cve
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-0944.yaml
    skipped 12 lines
    13 13   remediation: Apply all relevant security patches and product upgrades.
    14 14   classification:
    15 15   cve-id: CVE-2010-0944
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve2010,joomla,lfi,edb,packetstorm,cve
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-0972.yaml
    skipped 12 lines
    13 13   remediation: Apply all relevant security patches and product upgrades.
    14 14   classification:
    15 15   cve-id: CVE-2010-0972
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: edb,cve,cve2010,joomla,lfi
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-0982.yaml
    skipped 12 lines
    13 13   remediation: Apply all relevant security patches and product upgrades.
    14 14   classification:
    15 15   cve-id: CVE-2010-0982
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-0985.yaml
    skipped 12 lines
    13 13   remediation: Apply all relevant security patches and product upgrades.
    14 14   classification:
    15 15   cve-id: CVE-2010-0985
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1056.yaml
    skipped 12 lines
    13 13   remediation: Apply all relevant security patches and product upgrades.
    14 14   classification:
    15 15   cve-id: CVE-2010-1056
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1081.yaml
    skipped 11 lines
    12 12   remediation: Apply all relevant security patches and product upgrades.
    13 13   classification:
    14 14   cve-id: CVE-2010-1081
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve,cve2010,joomla,lfi,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1217.yaml
    skipped 12 lines
    13 13   remediation: Apply all relevant security patches and product upgrades.
    14 14   classification:
    15 15   cve-id: CVE-2010-1217
    16  - tags: cve,cve2010,joomla,lfi,plugin
     16 + tags: edb,packetstorm,cve,cve2010,joomla,lfi,plugin
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1219.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1219
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1302.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1302
    16  - tags: cve,cve2010,joomla,lfi,graph
     16 + tags: edb,cve,cve2010,joomla,lfi,graph
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1304.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1304
    16  - tags: cve,cve2010,joomla,lfi,status
     16 + tags: cve2010,joomla,lfi,status,edb,cve
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1305.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1305
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: joomla,lfi,edb,cve,cve2010
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1306.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1306
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1307.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1307
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: edb,cve,cve2010,joomla,lfi
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1308.yaml
    skipped 11 lines
    12 12   remediation: Upgrade to a supported version.
    13 13   classification:
    14 14   cve-id: CVE-2010-1308
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve,cve2010,joomla,lfi,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1312.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1312
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb,packetstorm
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1313.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1313
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1314.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1314
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: lfi,edb,packetstorm,cve,cve2010,joomla
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1315.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1315
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb,packetstorm
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1340.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1340
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve2010,joomla,lfi,edb,packetstorm,cve
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1345.yaml
    skipped 11 lines
    12 12   remediation: Upgrade to a supported version.
    13 13   classification:
    14 14   cve-id: CVE-2010-1345
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: lfi,edb,cve,cve2010,joomla
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1352.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1352
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb,packetstorm
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1353.yaml
    skipped 11 lines
    12 12   - http://www.vupen.com/english/advisories/2010/0808
    13 13   classification:
    14 14   cve-id: CVE-2010-1353
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve,cve2010,joomla,lfi,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1354.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1354
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb,packetstorm
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1461.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1461
    16  - tags: cve,cve2010,joomla,lfi,photo
     16 + tags: cve,cve2010,joomla,lfi,photo,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1469.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1469
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: lfi,edb,packetstorm,cve,cve2010,joomla
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1470.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1470
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve2010,joomla,lfi,edb,cve
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1471.yaml
    skipped 10 lines
    11 11   - http://www.vupen.com/english/advisories/2010/0862
    12 12   classification:
    13 13   cve-id: CVE-2010-1471
    14  - tags: cve,cve2010,joomla,lfi
     14 + tags: cve,cve2010,joomla,lfi,edb
    15 15   
    16 16  requests:
    17 17   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1472.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1472
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1473.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1473
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: joomla,lfi,edb,packetstorm,cve,cve2010
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1474.yaml
    skipped 11 lines
    12 12   - http://www.exploit-db.com/exploits/12182
    13 13   classification:
    14 14   cve-id: CVE-2010-1474
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve,cve2010,joomla,lfi,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1475.yaml
    skipped 11 lines
    12 12   - http://www.exploit-db.com/exploits/12147
    13 13   classification:
    14 14   cve-id: CVE-2010-1475
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: edb,cve,cve2010,joomla,lfi
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1476.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1476
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: joomla,lfi,edb,packetstorm,cve,cve2010
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1478.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1478
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1491.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1491
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve2010,joomla,lfi,edb,packetstorm,cve
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1494.yaml
    skipped 11 lines
    12 12   remediation: Upgrade to a supported version.
    13 13   classification:
    14 14   cve-id: CVE-2010-1494
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve,cve2010,joomla,lfi,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1495.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1495
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve2010,joomla,lfi,edb,packetstorm,cve
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1531.yaml
    skipped 11 lines
    12 12   remediation: Upgrade to a supported version.
    13 13   classification:
    14 14   cve-id: CVE-2010-1531
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: lfi,edb,packetstorm,cve,cve2010,joomla
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1532.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1532
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb,packetstorm
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1533.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1533
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve2010,joomla,lfi,edb,cve
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1534.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version
    14 14   classification:
    15 15   cve-id: CVE-2010-1534
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: joomla,lfi,edb,cve,cve2010
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1535.yaml
    skipped 11 lines
    12 12   - http://www.exploit-db.com/exploits/12151
    13 13   classification:
    14 14   cve-id: CVE-2010-1535
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve,cve2010,joomla,lfi,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1540.yaml
    skipped 11 lines
    12 12   - http://web.archive.org/web/20210121194559/https://www.securityfocus.com/bid/38530/
    13 13   classification:
    14 14   cve-id: CVE-2010-1540
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve,cve2010,joomla,lfi,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1601.yaml
    skipped 11 lines
    12 12   - http://packetstormsecurity.org/1004-exploits/joomlajacomment-lfi.txt
    13 13   classification:
    14 14   cve-id: CVE-2010-1601
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve2010,joomla,lfi,edb,packetstorm,cve
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1602.yaml
    skipped 10 lines
    11 11   - http://packetstormsecurity.org/1004-exploits/joomlazimbcomment-lfi.txt
    12 12   classification:
    13 13   cve-id: CVE-2010-1602
    14  - tags: cve,cve2010,joomla,lfi
     14 + tags: lfi,edb,packetstorm,cve,cve2010,joomla
    15 15   
    16 16  requests:
    17 17   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1603.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1603
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve2010,joomla,lfi,edb,cve
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1607.yaml
    skipped 11 lines
    12 12   - http://web.archive.org/web/20111227231442/http://secunia.com/advisories/39539/
    13 13   classification:
    14 14   cve-id: CVE-2010-1607
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve,cve2010,joomla,lfi,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1653.yaml
    skipped 11 lines
    12 12   - http://web.archive.org/web/20210121195909/https://www.securityfocus.com/bid/39743/
    13 13   classification:
    14 14   cve-id: CVE-2010-1653
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: edb,packetstorm,cve,cve2010,joomla,lfi
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1657.yaml
    skipped 11 lines
    12 12   - http://web.archive.org/web/20210121195906/https://www.securityfocus.com/bid/39740/
    13 13   classification:
    14 14   cve-id: CVE-2010-1657
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve,cve2010,joomla,lfi,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1658.yaml
    skipped 10 lines
    11 11   - http://www.vupen.com/english/advisories/2010/1007
    12 12   classification:
    13 13   cve-id: CVE-2010-1658
    14  - tags: cve,cve2010,joomla,lfi
     14 + tags: cve,cve2010,joomla,lfi,edb
    15 15   
    16 16  requests:
    17 17   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1659.yaml
    skipped 11 lines
    12 12   - http://www.exploit-db.com/exploits/12426
    13 13   classification:
    14 14   cve-id: CVE-2010-1659
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve2010,joomla,lfi,edb,cve
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1714.yaml
    skipped 11 lines
    12 12   - http://web.archive.org/web/20140723192327/http://secunia.com/advisories/39413/
    13 13   classification:
    14 14   cve-id: CVE-2010-1714
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve,cve2010,joomla,lfi,edb,packetstorm
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1715.yaml
    skipped 10 lines
    11 11   - http://packetstormsecurity.org/1004-exploits/joomlaonlineexam-lfi.txt
    12 12   classification:
    13 13   cve-id: CVE-2010-1715
    14  - tags: cve,cve2010,joomla,lfi
     14 + tags: joomla,lfi,edb,packetstorm,cve,cve2010
    15 15   
    16 16  requests:
    17 17   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1717.yaml
    skipped 11 lines
    12 12   - http://www.vupen.com/english/advisories/2010/0924
    13 13   classification:
    14 14   cve-id: CVE-2010-1717
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve2010,joomla,lfi,edb,cve
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1718.yaml
    skipped 11 lines
    12 12   - http://web.archive.org/web/20210121195621/https://www.securityfocus.com/bid/39545/
    13 13   classification:
    14 14   cve-id: CVE-2010-1718
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve,cve2010,joomla,lfi,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1719.yaml
    skipped 10 lines
    11 11   - http://www.exploit-db.com/exploits/12233
    12 12   classification:
    13 13   cve-id: CVE-2010-1719
    14  - tags: cve,cve2010,joomla,lfi
     14 + tags: lfi,edb,cve,cve2010,joomla
    15 15   
    16 16  requests:
    17 17   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1722.yaml
    skipped 11 lines
    12 12   - http://www.exploit-db.com/exploits/12177
    13 13   classification:
    14 14   cve-id: CVE-2010-1722
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve,cve2010,joomla,lfi,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1723.yaml
    skipped 11 lines
    12 12   - http://www.exploit-db.com/exploits/12289
    13 13   classification:
    14 14   cve-id: CVE-2010-1723
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve,cve2010,joomla,lfi,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1858.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1858
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve2010,joomla,lfi,edb,packetstorm,cve
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1870.yaml
    skipped 14 lines
    15 15   cvss-score: 5
    16 16   cve-id: CVE-2010-1870
    17 17   cwe-id: CWE-917
    18  - tags: cve,cve2010,rce,listserv,ognl
     18 + tags: packetstorm,edb,cve,cve2010,rce,listserv,ognl
    19 19   
    20 20  requests:
    21 21   - method: GET
    skipped 14 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1875.yaml
    skipped 11 lines
    12 12   - http://web.archive.org/web/20210121194939/https://www.securityfocus.com/bid/38912/
    13 13   classification:
    14 14   cve-id: CVE-2010-1875
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve,cve2010,joomla,lfi,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1878.yaml
    skipped 11 lines
    12 12   - http://packetstormsecurity.org/1004-exploits/joomlaorgchart-lfi.txt
    13 13   classification:
    14 14   cve-id: CVE-2010-1878
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: lfi,edb,packetstorm,cve,cve2010,joomla
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1952.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1952
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1953.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1953
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve2010,joomla,lfi,edb,cve
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 13 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1954.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1954
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: edb,cve,cve2010,joomla,lfi
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1955.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1955
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: lfi,edb,cve,cve2010,joomla
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1956.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1956
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: joomla,lfi,edb,cve,cve2010
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1957.yaml
    skipped 11 lines
    12 12   remediation: Upgrade to a supported version.
    13 13   classification:
    14 14   cve-id: CVE-2010-1957
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: lfi,edb,packetstorm,cve,cve2010,joomla
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1977.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1977
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: edb,cve,cve2010,joomla,lfi
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1979.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1979
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: edb,cve,cve2010,joomla,lfi
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1980.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1980
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: lfi,edb,packetstorm,cve,cve2010,joomla
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1981.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1981
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb,packetstorm
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1982.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1982
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-1983.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-1983
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: joomla,lfi,edb,packetstorm,cve,cve2010
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-2033.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-2033
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: packetstorm,cve,cve2010,joomla,lfi
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-2034.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-2034
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: edb,packetstorm,cve,cve2010,joomla,lfi
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-2035.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-2035
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: packetstorm,cve,cve2010,joomla,lfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-2036.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-2036
    16  - tags: cve,cve2010,lfi,joomla
     16 + tags: cve2010,lfi,joomla,edb,packetstorm,cve
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-2037.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-2037
    16  - tags: cve,cve2010,lfi,joomla
     16 + tags: joomla,edb,packetstorm,cve,cve2010,lfi
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-2045.yaml
    skipped 11 lines
    12 12   remediation: Upgrade to a supported version.
    13 13   classification:
    14 14   cve-id: CVE-2010-2045
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve,cve2010,joomla,lfi,edb,packetstorm
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-2050.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-2050
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve2010,joomla,lfi,edb,packetstorm,cve
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-2122.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-2122
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-2128.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-2128
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-2259.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-2259
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve2010,joomla,lfi,edb,cve
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-2307.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported product version.
    14 14   classification:
    15 15   cve-id: CVE-2010-2307
    16  - tags: cve,cve2010,iot,lfi,motorola
     16 + tags: cve2010,iot,lfi,motorola,edb,cve
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 15 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-2507.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-2507
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: edb,packetstorm,cve,cve2010,joomla,lfi
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-2680.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-2680
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb,packetstorm
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-2682.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-2682
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb,packetstorm
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-2857.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-2857
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve2010,joomla,lfi,edb,cve
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-2861.yaml
    skipped 13 lines
    14 14   cve-id: CVE-2010-2861
    15 15   metadata:
    16 16   shodan-query: http.component:"Adobe ColdFusion"
    17  - tags: cve,cve2010,coldfusion,lfi,adobe,kev
     17 + tags: adobe,kev,vulhub,cve,cve2010,coldfusion,lfi
    18 18   
    19 19  requests:
    20 20   - method: GET
    skipped 19 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-2918.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-2918
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: joomla,lfi,edb,cve,cve2010
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-2920.yaml
    skipped 11 lines
    12 12   remediation: Upgrade to a supported version.
    13 13   classification:
    14 14   cve-id: CVE-2010-2920
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve,cve2010,joomla,lfi,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-3203.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-3203
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: edb,cve,cve2010,joomla,lfi
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-3426.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-3426
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: lfi,edb,packetstorm,cve,cve2010,joomla
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-4231.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported product version.
    14 14   classification:
    15 15   cve-id: CVE-2010-4231
    16  - tags: cve,cve2010,iot,lfi,camera
     16 + tags: cve,cve2010,iot,lfi,camera,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 15 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-4282.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-4282
    16  - tags: cve,cve2010,lfi,joomla,phpshowtime
     16 + tags: phpshowtime,edb,cve,cve2010,lfi,joomla
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-4617.yaml
    skipped 11 lines
    12 12   remediation: Upgrade to a supported version.
    13 13   classification:
    14 14   cve-id: CVE-2010-4617
    15  - tags: cve,cve2010,joomla,lfi
     15 + tags: cve,cve2010,joomla,lfi,edb,packetstorm
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-4719.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-4719
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve2010,joomla,lfi,edb,packetstorm,cve
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-4769.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-4769
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-4977.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-4977
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: joomla,lfi,edb,packetstorm,cve,cve2010
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-5028.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-5028
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-5278.yaml
    skipped 11 lines
    12 12   - http://web.archive.org/web/20140803154716/http://secunia.com/advisories/41638/
    13 13   classification:
    14 14   cve-id: CVE-2010-5278
    15  - tags: cve,cve2010,lfi
     15 + tags: cve,cve2010,lfi,edb,packetstorm
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 18 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2010/CVE-2010-5286.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2010-5286
    16  - tags: cve,cve2010,joomla,lfi
     16 + tags: cve,cve2010,joomla,lfi,edb,packetstorm
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2011/CVE-2011-0049.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2011-0049
    16  - tags: cve,cve2011,majordomo2,lfi
     16 + tags: cve,cve2011,majordomo2,lfi,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 17 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2011/CVE-2011-1669.yaml
    skipped 14 lines
    15 15   cve-id: CVE-2011-1669
    16 16   metadata:
    17 17   google-query: inurl:"/wp-content/plugins/wp-custom-pages/"
    18  - tags: cve,cve2011,wordpress,wp-plugin,lfi
     18 + tags: edb,cve,cve2011,wordpress,wp-plugin,lfi
    19 19   
    20 20  requests:
    21 21   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2011/CVE-2011-2744.yaml
    skipped 11 lines
    12 12   - http://web.archive.org/web/20140723162411/http://secunia.com/advisories/45184/
    13 13   classification:
    14 14   cve-id: CVE-2011-2744
    15  - tags: cve,cve2011,lfi,chyrp
     15 + tags: cve,cve2011,lfi,chyrp,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2011/CVE-2011-3315.yaml
    skipped 11 lines
    12 12   remediation: Upgrade to a supported version.
    13 13   classification:
    14 14   cve-id: CVE-2011-3315
    15  - tags: cve,cve2011,lfi,cisco
     15 + tags: cve,cve2011,lfi,cisco,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2011/CVE-2011-4336.yaml
    skipped 14 lines
    15 15   cvss-score: 6.1
    16 16   cve-id: CVE-2011-4336
    17 17   cwe-id: CWE-79
    18  - tags: cve,cve2011,xss,tikiwiki
     18 + tags: seclists,cve,cve2011,xss,tikiwiki
    19 19   
    20 20  requests:
    21 21   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2011/CVE-2011-4804.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2011-4804
    16  - tags: cve,cve2011,joomla,lfi
     16 + tags: lfi,edb,cve,cve2011,joomla
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-0392.yaml
    skipped 12 lines
    13 13   remediation: Developers should immediately upgrade to at least Struts 2.3.18.
    14 14   classification:
    15 15   cve-id: CVE-2012-0392
    16  - tags: cve,cve2012,apache,rce,struts,java
     16 + tags: cve2012,apache,rce,struts,java,edb,cve
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-0896.yaml
    skipped 13 lines
    14 14   cve-id: CVE-2012-0896
    15 15   metadata:
    16 16   google-query: inurl:"/wp-content/plugins/count-per-day"
    17  - tags: cve,cve2012,lfi,wordpress,wp-plugin,traversal
     17 + tags: packetstorm,cve,cve2012,lfi,wordpress,wp-plugin,traversal
    18 18   
    19 19  requests:
    20 20   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-0901.yaml
    skipped 12 lines
    13 13   cve-id: CVE-2012-0901
    14 14   metadata:
    15 15   google-query: inurl:"/wp-content/plugins/yousaytoo-auto-publishing-plugin"
    16  - tags: cve,cve2012,wordpress,xss,wp-plugin
     16 + tags: wp-plugin,packetstorm,cve,cve2012,wordpress,xss
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-0981.yaml
    skipped 11 lines
    12 12   - http://www.exploit-db.com/exploits/18435
    13 13   classification:
    14 14   cve-id: CVE-2012-0981
    15  - tags: cve,cve2012,lfi,phpshowtime
     15 + tags: phpshowtime,edb,cve,cve2012,lfi
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-0991.yaml
    skipped 11 lines
    12 12   - http://www.open-emr.org/wiki/index.php/OpenEMR_Patches
    13 13   classification:
    14 14   cve-id: CVE-2012-0991
    15  - tags: cve,cve2012,lfi,openemr,traversal
     15 + tags: lfi,openemr,traversal,edb,cve,cve2012
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-0996.yaml
    skipped 11 lines
    12 12   remediation: Upgrade to a supported version.
    13 13   classification:
    14 14   cve-id: CVE-2012-0996
    15  - tags: cve,cve2012,lfi
     15 + tags: cve,cve2012,lfi,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-1226.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to a supported version.
    14 14   classification:
    15 15   cve-id: CVE-2012-1226
    16  - tags: cve,cve2012,lfi,dolibarr,traversal
     16 + tags: cve,cve2012,lfi,dolibarr,traversal,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-1823.yaml
    skipped 12 lines
    13 13   - http://www.php.net/ChangeLog-5.php#5.4.2
    14 14   classification:
    15 15   cve-id: CVE-2012-1823
    16  - tags: rce,php,cve,cve2012,kev
     16 + tags: cve2012,kev,vulhub,rce,php,cve
    17 17   
    18 18  requests:
    19 19   - raw:
    skipped 20 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-2371.yaml
    skipped 11 lines
    12 12   - http://packetstormsecurity.org/files/112658/WordPress-WP-FaceThumb-Gallery-0.1-Cross-Site-Scripting.html
    13 13   classification:
    14 14   cve-id: CVE-2012-2371
    15  - tags: cve,cve2012,wordpress,xss,wp-plugin
     15 + tags: packetstorm,cve,cve2012,wordpress,xss,wp-plugin
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-3153.yaml
    skipped 14 lines
    15 15   - http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html
    16 16   classification:
    17 17   cve-id: CVE-2012-3153
    18  - tags: cve,cve2012,oracle,rce
     18 + tags: cve,cve2012,oracle,rce,edb
    19 19   
    20 20  requests:
    21 21   - method: GET
    skipped 33 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-4253.yaml
    skipped 11 lines
    12 12   - https://exchange.xforce.ibmcloud.com/vulnerabilities/75286
    13 13   classification:
    14 14   cve-id: CVE-2012-4253
    15  - tags: cve,cve2012,lfi
     15 + tags: packetstorm,cve,cve2012,lfi,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-4273.yaml
    skipped 13 lines
    14 14   cve-id: CVE-2012-4273
    15 15   metadata:
    16 16   google-query: inurl:"/wp-content/plugins/2-click-socialmedia-buttons"
    17  - tags: cve,cve2012,wordpress,xss,wp-plugin
     17 + tags: cve,cve2012,wordpress,xss,wp-plugin,packetstorm
    18 18   
    19 19  requests:
    20 20   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-4547.yaml
    skipped 11 lines
    12 12   - http://openwall.com/lists/oss-security/2012/10/29/7
    13 13   classification:
    14 14   cve-id: CVE-2012-4547
    15  - tags: cve,cve2012,xss,awstats
     15 + tags: cve,cve2012,xss,awstats,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 23 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-4768.yaml
    skipped 10 lines
    11 11   - http://www.reactionpenetrationtesting.co.uk/wordpress-download-monitor-xss.html
    12 12   classification:
    13 13   cve-id: CVE-2012-4768
    14  - tags: cve,cve2012,wordpress,xss,wp-plugin
     14 + tags: xss,wp-plugin,packetstorm,cve,cve2012,wordpress
    15 15   
    16 16  requests:
    17 17   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-4878.yaml
    skipped 11 lines
    12 12   - http://packetstormsecurity.org/files/111473/Flatnux-CMS-2011-08.09.2-CSRF-XSS-Directory-Traversal.html
    13 13   classification:
    14 14   cve-id: CVE-2012-4878
    15  - tags: cve,cve2012,lfi,traversal
     15 + tags: cve2012,lfi,traversal,edb,packetstorm,cve
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-4889.yaml
    skipped 11 lines
    12 12   - http://www.vulnerability-lab.com/get_content.php?id=437
    13 13   classification:
    14 14   cve-id: CVE-2012-4889
    15  - tags: cve,cve2012,xss,manageengine
     15 + tags: cve,cve2012,xss,manageengine,packetstorm
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-4940.yaml
    skipped 11 lines
    12 12   - http://web.archive.org/web/20210121232008/https://www.securityfocus.com/bid/56343/
    13 13   classification:
    14 14   cve-id: CVE-2012-4940
    15  - tags: cve,cve2012,axigen,lfi,mail
     15 + tags: edb,cve,cve2012,axigen,lfi,mail
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2012/CVE-2012-5913.yaml
    skipped 11 lines
    12 12   - http://www.darksecurity.de/advisories/2012/SSCHADV2012-010.txt
    13 13   classification:
    14 14   cve-id: CVE-2012-5913
    15  - tags: cve,cve2012,wordpress,xss,wp-plugin
     15 + tags: cve2012,wordpress,xss,wp-plugin,packetstorm,cve
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2013/CVE-2013-2248.yaml
    skipped 12 lines
    13 13   remediation: Developers should immediately upgrade to Struts 2.3.15.1 or later.
    14 14   classification:
    15 15   cve-id: CVE-2013-2248
    16  - tags: cve,cve2013,apache,redirect,struts
     16 + tags: cve,cve2013,apache,redirect,struts,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 11 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2013/CVE-2013-3526.yaml
    skipped 12 lines
    13 13   cve-id: CVE-2013-3526
    14 14   metadata:
    15 15   google-query: inurl:"/wp-content/plugins/trafficanalyzer"
    16  - tags: cve,cve2013,wordpress,xss,wp-plugin
     16 + tags: packetstorm,cve,cve2013,wordpress,xss,wp-plugin
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2013/CVE-2013-3827.yaml
    skipped 11 lines
    12 12   - http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
    13 13   classification:
    14 14   cve-id: CVE-2013-3827
    15  - tags: cve,cve2013,lfi,javafaces,oracle
     15 + tags: edb,cve,cve2013,lfi,javafaces,oracle
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 28 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2013/CVE-2013-4117.yaml
    skipped 12 lines
    13 13   cve-id: CVE-2013-4117
    14 14   metadata:
    15 15   google-query: inurl:"/wp-content/plugins/category-grid-view-gallery"
    16  - tags: cve,cve2013,wordpress,xss,wp-plugin
     16 + tags: cve2013,wordpress,xss,wp-plugin,seclists,cve
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2013/CVE-2013-4625.yaml
    skipped 14 lines
    15 15   cve-id: CVE-2013-4625
    16 16   metadata:
    17 17   google-query: inurl:"/wp-content/plugins/duplicator"
    18  - tags: cve,cve2013,wordpress,xss,wp-plugin
     18 + tags: seclists,cve,cve2013,wordpress,xss,wp-plugin,packetstorm
    19 19   
    20 20  requests:
    21 21   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2013/CVE-2013-5528.yaml
    skipped 11 lines
    12 12   - http://web.archive.org/web/20210122130958/https://www.securityfocus.com/bid/62960/
    13 13   classification:
    14 14   cve-id: CVE-2013-5528
    15  - tags: cve,cve2013,lfi,cisco
     15 + tags: cve,cve2013,lfi,cisco,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2013/CVE-2013-5979.yaml
    skipped 11 lines
    12 12   - https://bugs.launchpad.net/xibo/+bug/1093967
    13 13   classification:
    14 14   cve-id: CVE-2013-5979
    15  - tags: cve,cve2013,lfi
     15 + tags: cve,cve2013,lfi,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2013/CVE-2013-6281.yaml
    skipped 19 lines
    20 20   metadata:
    21 21   google-dork: inurl:/wp-content/plugins/dhtmlxspreadsheet
    22 22   verified: "true"
    23  - tags: cve,cve2013,wordpress,xss,wp-plugin,wp
     23 + tags: wp,wpscan,cve,cve2013,wordpress,xss,wp-plugin
    24 24   
    25 25  requests:
    26 26   - raw:
    skipped 24 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2013/CVE-2013-7091.yaml
    skipped 11 lines
    12 12   - http://www.exploit-db.com/exploits/30085
    13 13   classification:
    14 14   cve-id: CVE-2013-7091
    15  - tags: cve,cve2013,zimbra,lfi
     15 + tags: zimbra,lfi,edb,cve,cve2013
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 24 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2013/CVE-2013-7240.yaml
    skipped 16 lines
    17 17   cwe-id: CWE-22
    18 18   metadata:
    19 19   google-query: inurl:"/wp-content/plugins/advanced-dewplayer/"
    20  - tags: cve,cve2013,wordpress,wp-plugin,lfi
     20 + tags: wp-plugin,lfi,edb,seclists,cve,cve2013,wordpress
    21 21   
    22 22  requests:
    23 23   - method: GET
    skipped 20 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-10037.yaml
    skipped 11 lines
    12 12   - http://www.exploit-db.com/exploits/30865
    13 13   classification:
    14 14   cve-id: CVE-2014-10037
    15  - tags: cve,cve2014,lfi
     15 + tags: cve,cve2014,lfi,edb
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-1203.yaml
    skipped 13 lines
    14 14   cvss-score: 9.8
    15 15   cve-id: CVE-2014-1203
    16 16   cwe-id: CWE-77
    17  - tags: rce,eyou
     17 + tags: seclists,rce,eyou
    18 18   
    19 19  requests:
    20 20   - raw:
    skipped 20 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-2323.yaml
    skipped 14 lines
    15 15   cvss-score: 9.8
    16 16   cve-id: CVE-2014-2323
    17 17   cwe-id: CWE-89
    18  - tags: cve,cve2014,sqli,lighttpd,injection
     18 + tags: lighttpd,injection,seclists,cve,cve2014,sqli
    19 19   
    20 20  requests:
    21 21   - raw:
    skipped 12 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-2383.yaml
    skipped 15 lines
    16 16   cve-id: CVE-2014-2383
    17 17   metadata:
    18 18   verified: "true"
    19  - tags: cve,cve2014,dompdf,lfi,wordpress,wp-plugin,wp
     19 + tags: cve,lfi,wp-plugin,wpscan,cve2014,dompdf,wordpress,wp,edb,seclists
    20 20   
    21 21  requests:
    22 22   - method: GET
    skipped 33 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-2908.yaml
    skipped 12 lines
    13 13   remediation: Upgrade to v4.0 or later.
    14 14   classification:
    15 15   cve-id: CVE-2014-2908
    16  - tags: cve,cve2014,xss,siemens
     16 + tags: cve,cve2014,xss,siemens,edb
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-3120.yaml
    skipped 12 lines
    13 13   - http://bouk.co/blog/elasticsearch-rce/
    14 14   classification:
    15 15   cve-id: CVE-2014-3120
    16  - tags: cve,cve2014,elastic,rce,elasticsearch,kev
     16 + tags: rce,elasticsearch,kev,vulhub,cve,cve2014,elastic
    17 17   
    18 18  requests:
    19 19   - raw:
    skipped 42 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-3206.yaml
    skipped 13 lines
    14 14   cvss-score: 9.8
    15 15   cve-id: CVE-2014-3206
    16 16   cwe-id: CWE-20
    17  - tags: cve,cve2014,seagate,rce
     17 + tags: cve,cve2014,seagate,rce,edb
    18 18   
    19 19  requests:
    20 20   - raw:
    skipped 19 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-3704.yaml
    skipped 17 lines
    18 18   cve-id: CVE-2014-3704
    19 19   metadata:
    20 20   shodan-query: http.component:"drupal"
    21  - tags: cve,cve2014,drupal,sqli
     21 + tags: edb,cve,cve2014,drupal,sqli
    22 22   
    23 23  variables:
    24 24   num: "999999999"
    skipped 22 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-4535.yaml
    skipped 13 lines
    14 14   cvss-score: 6.1
    15 15   cve-id: CVE-2014-4535
    16 16   cwe-id: CWE-79
    17  - tags: cve,cve2014,wordpress,wp-plugin,xss
     17 + tags: wpscan,cve,cve2014,wordpress,wp-plugin,xss
    18 18   
    19 19  requests:
    20 20   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-4536.yaml
    skipped 16 lines
    17 17   cwe-id: CWE-79
    18 18   metadata:
    19 19   google-query: inurl:"/wp-content/plugins/infusionsoft/Infusionsoft/"
    20  - tags: cve,cve2014,wordpress,wp-plugin,xss
     20 + tags: wpscan,cve,cve2014,wordpress,wp-plugin,xss
    21 21   
    22 22  requests:
    23 23   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-4539.yaml
    skipped 13 lines
    14 14   cvss-score: 6.1
    15 15   cve-id: CVE-2014-4539
    16 16   cwe-id: CWE-79
    17  - tags: cve,cve2014,wordpress,wp-plugin,xss
     17 + tags: wordpress,wp-plugin,xss,wpscan,cve,cve2014
    18 18   
    19 19  requests:
    20 20   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-4544.yaml
    skipped 13 lines
    14 14   cvss-score: 6.1
    15 15   cve-id: CVE-2014-4544
    16 16   cwe-id: CWE-79
    17  - tags: cve,cve2014,wordpress,wp-plugin,xss
     17 + tags: wpscan,cve,cve2014,wordpress,wp-plugin,xss
    18 18   
    19 19  requests:
    20 20   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-4550.yaml
    skipped 15 lines
    16 16   cwe-id: CWE-79
    17 17   metadata:
    18 18   google-query: inurl:"/wp-content/plugins/shortcode-ninja"
    19  - tags: cve,cve2014,wordpress,wp-plugin,xss
     19 + tags: wordpress,wp-plugin,xss,wpscan,cve,cve2014
    20 20   
    21 21  requests:
    22 22   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-4558.yaml
    skipped 13 lines
    14 14   cvss-score: 6.1
    15 15   cve-id: CVE-2014-4558
    16 16   cwe-id: CWE-79
    17  - tags: cve,cve2014,wordpress,wp-plugin,xss,woocommerce
     17 + tags: wpscan,cve,cve2014,wordpress,wp-plugin,xss,woocommerce
    18 18   
    19 19  requests:
    20 20   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-4561.yaml
    skipped 13 lines
    14 14   cvss-score: 6.1
    15 15   cve-id: CVE-2014-4561
    16 16   cwe-id: CWE-79
    17  - tags: cve,cve2014,wordpress,wp-plugin,xss,weather
     17 + tags: cve,cve2014,wordpress,wp-plugin,xss,weather,wpscan
    18 18   
    19 19  requests:
    20 20   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-4592.yaml
    skipped 15 lines
    16 16   cwe-id: CWE-79
    17 17   metadata:
    18 18   google-query: inurl:"/wp-content/plugins/wp-planet"
    19  - tags: cve,cve2014,wordpress,wp-plugin,xss
     19 + tags: cve2014,wordpress,wp-plugin,xss,wpscan,cve
    20 20   
    21 21  requests:
    22 22   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-4942.yaml
    skipped 12 lines
    13 13   - https://nvd.nist.gov/vuln/detail/CVE-2014-4942
    14 14   classification:
    15 15   cve-id: CVE-2014-4942
    16  - tags: cve,cve2014,wordpress,wp-plugin,wp,phpinfo,disclosure
     16 + tags: wpscan,cve,cve2014,wordpress,wp-plugin,wp,phpinfo,disclosure
    17 17   
    18 18  requests:
    19 19   - method: GET
    skipped 23 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-5111.yaml
    skipped 10 lines
    11 11   - http://packetstormsecurity.com/files/127522/Trixbox-XSS-LFI-SQL-Injection-Code-Execution.html
    12 12   classification:
    13 13   cve-id: CVE-2014-5111
    14  - tags: cve,cve2014,lfi,trixbox
     14 + tags: packetstorm,cve,cve2014,lfi,trixbox,edb
    15 15   
    16 16  requests:
    17 17   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-5258.yaml
    skipped 11 lines
    12 12   - http://www.webedition.org/de/webedition-cms/versionshistorie/webedition-6/version-6.3.9.0
    13 13   classification:
    14 14   cve-id: CVE-2014-5258
    15  - tags: cve,cve2014,lfi
     15 + tags: edb,packetstorm,cve,cve2014,lfi
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-5368.yaml
    skipped 13 lines
    14 14   cve-id: CVE-2014-5368
    15 15   metadata:
    16 16   google-query: inurl:"/wp-content/plugins/wp-source-control"
    17  - tags: cve,cve2014,wordpress,wp-plugin,lfi
     17 + tags: cve,cve2014,wordpress,wp-plugin,lfi,edb,seclists
    18 18   
    19 19  requests:
    20 20   - method: GET
    skipped 18 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-6308.yaml
    skipped 11 lines
    12 12   - https://www.netsparker.com/lfi-vulnerability-in-osclass/
    13 13   classification:
    14 14   cve-id: CVE-2014-6308
    15  - tags: cve,cve2014,lfi
     15 + tags: cve,cve2014,lfi,packetstorm
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 16 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-8682.yaml
    skipped 18 lines
    19 19   cwe-id: CWE-89
    20 20   metadata:
    21 21   shodan-query: title:"Sign In - Gogs"
    22  - tags: cve,cve2014,sqli,gogs
     22 + tags: gogs,seclists,packetstorm,edb,cve,cve2014,sqli
    23 23   
    24 24  requests:
    25 25   - method: GET
    skipped 19 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-8799.yaml
    skipped 13 lines
    14 14   cve-id: CVE-2014-8799
    15 15   metadata:
    16 16   google-query: inurl:"/wp-content/plugins/dukapress"
    17  - tags: cve,cve2014,wordpress,wp-plugin,lfi
     17 + tags: cve,cve2014,wordpress,wp-plugin,lfi,edb
    18 18   
    19 19  requests:
    20 20   - method: GET
    skipped 20 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-9094.yaml
    skipped 13 lines
    14 14   cve-id: CVE-2014-9094
    15 15   metadata:
    16 16   google-query: inurl:"/wp-content/plugins/dzs-videogallery"
    17  - tags: cve,cve2014,wordpress,xss,wp-plugin
     17 + tags: cve2014,wordpress,xss,wp-plugin,seclists,cve
    18 18   
    19 19  requests:
    20 20   - method: GET
    skipped 20 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-9119.yaml
    skipped 15 lines
    16 16   cvss-score: 7.5
    17 17   cve-id: CVE-2014-9119
    18 18   cwe-id: CWE-22
    19  - tags: cve,cve2014,wordpress,wp-plugin,lfi,wp,backup
     19 + tags: lfi,cve,cve2014,wordpress,wp-plugin,wp,backup,wpscan,edb
    20 20   
    21 21  requests:
    22 22   - method: GET
    skipped 18 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-9444.yaml
    skipped 11 lines
    12 12   - http://web.archive.org/web/20210122092924/https://www.securityfocus.com/bid/71808/
    13 13   classification:
    14 14   cve-id: CVE-2014-9444
    15  - tags: cve,cve2014,wordpress,wp-plugin,xss
     15 + tags: wp-plugin,xss,wpscan,packetstorm,cve,cve2014,wordpress
    16 16   
    17 17  requests:
    18 18   - method: GET
    skipped 21 lines
  • ■ ■ ■ ■
    config/nuclei-templates/cves/2014/CVE-2014-9606.yaml
    skipped 13 lines
    14 14   cvss-score: 6.1
    15 15   cve-id: CVE-2014-9606
    16 16   cwe-id: CWE-79
    17  - tags: cve,cve2014,netsweeper,xss
     17 + tags: cve2014,netsweeper,xss,packetstorm,cve
    18 18   
    19 19  requests:
    20 20   - method: GET
    skipped 21 lines
Please wait...
Page is in error, reload to recover