Report Overview

  1. Submitted URL

    raw.githubusercontent.com/emadshanab/goby-pocs-new/main/exploits.zip

  2. IP

    185.199.111.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-03-29 08:20:45

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    85

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/emadshanab/goby-pocs-new/main/exploits.zip

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    5.7 MB (5695695 bytes)

  2. Hash

    9be18a77f6b2a8aa11591190cc314517

    0cfdc736f5f3ee181a5b91aea631bc348432e6a9

  1. Archive (1618)

  2. FilenameMd5File type
    20220624111015.poc
    02ec1ac4906ee8aa3485630509107162
    data
    20220706191159.poc
    c207fa4c8427df59c8611b16a7675cde
    data
    20220724142643.poc
    4431a0863c2051e3795b4cf4c532abf3
    data
    20220725191831.poc
    dbde779bde76dfbacec50302058316d8
    data
    20220726121938.poc
    7fcdda3469aad12889a4241ab9eff65e
    data
    20220726173921.poc
    e67641e326abaab1e136c1a4c094c75f
    data
    20220726202735.poc
    15c749d5bf96b8503c7a56589d8ea0dc
    data
    20220727145416.poc
    a554ac3b3d1a490677868dcea5a422af
    data
    20220727194140.poc
    9118a6eb490c165ce2d994b0fa200f43
    data
    20220728151317.poc
    dfb62c3fb353916379dd70f35266ab5c
    data
    20220729000956.poc
    73d5ef5ead3b7256d0c08ed57b571e52
    data
    20220729133320.poc
    21701bdfb8a2d2920ace0e8e916297f3
    data
    redteam_20210318182648.poc
    f3e53dce19d6f3eae791978acf2c30a4
    data
    redteam_20210322150742.poc
    2d918936fc0f8da6bb2525a38dbc95b4
    data
    redteam_20210406222147.poc
    ae26fd045dc4505b47722089888d9529
    data
    redteam_20210407165015.poc
    7fec69fff014e5fcc40299b21f3f1e11
    data
    redteam_20210408111443.poc
    8647af66fd6e31b535ff6ea91ef7e794
    data
    redteam_20210408205401.poc
    1cdad9cfbe9246ea44b522495b230905
    data
    redteam_20210409183159.poc
    9f40062a2d3443507da6ed972c5f5a09
    data
    redteam_20210411183026.poc
    226dc37c503dca67001da85341182eba
    data
    redteam_20210412190359.poc
    104e9f7c20fed9c0bfd94e531a4ca4dc
    data
    redteam_20210414173726.poc
    a1e502de93d5e271af7f6217c2a0e135
    data
    redteam_20210419190219.poc
    7e4639df1583477b93f09a9bcaad4899
    data
    redteam_20210420185353.poc
    9e67946845ff973a9b9c68aef0e949e1
    data
    redteam_20210421183342.poc
    6fdceea9049e799850dafc201e566733
    data
    redteam_20210422192412.poc
    11eb6d46c5ed1c531abd27b9c65277cd
    data
    redteam_20210428194614.poc
    b4618691fea97279d9ef1067337a19cd
    data
    redteam_20210430191831.poc
    20808f76256d1ceb89fd72e35f7206c7
    data
    redteam_20210507191436.poc
    85d83cedfa290fd9a6ae6cfb64cfb119
    data
    redteam_20210512183700.poc
    b10d7a9909d23c45e522d9fb67d7304a
    data
    redteam_20210514193442.poc
    3def3184ba96ec69054845c2682b8786
    data
    redteam_20210518192722.poc
    d4fce0632eab1307acc1fd0488f2eb62
    data
    redteam_20210520190441.poc
    65c72dfe30c604d17f43477df5fa7b57
    data
    redteam_20210526203708.poc
    deb3fa0481bd0bed936d9a797994f806
    data
    redteam_20210601205253.poc
    e102981da33242a0594d4219be18868b
    data
    redteam_20210604195952.poc
    0bd9babe9cd374bdd4033999fe014478
    data
    redteam_20210610201742.poc
    e608da3ccff3cd483afaf355ad4dfea2
    data
    redteam_20210617212721.poc
    0565733664f5b762f13ba778a228eb6a
    data
    redteam_20210622195437.poc
    18ac359284ef571b86f9b94e921cfb5e
    data
    redteam_20210624175321.poc
    7f9090d8c7ef2187f181a5148562d6cb
    data
    redteam_20210629195234.poc
    f6597d0af36552f0fc7aaff5c702fa8d
    data
    redteam_20210701190511.poc
    7b346a16e2ae4c8cf0f3454aebe554d6
    data
    redteam_20210706190009.poc
    b7680f31ff5ba08130c0eaa22fd1ab49
    data
    redteam_20210708191413.poc
    8a55b95c2ee18fd4ef0e2f5ff7fa6bc3
    data
    redteam_20210712185314.poc
    ce0c5bd405d5b2f8267cc0c5df9bdbb2
    data
    redteam_20210713184630.poc
    3029f5f5e1fe82a54ae6ad2b72a203fa
    data
    redteam_20210716211210.poc
    fc3db81169fb96abdf0befaca590a689
    data
    redteam_20210720205953.poc
    6968d7b55913a04fdb7d97b9d03ef572
    data
    redteam_20210722193657.poc
    a96edee39db8f11b4831f81a02da9722
    data
    redteam_20210727190404.poc
    8286990f2c4e256b1c7ab6cf5ef89b79
    data
    redteam_20210729161055.poc
    73841a8871eee0c8c2c7ec968ef0708a
    data
    redteam_20210730145601.poc
    29ebac3fb2a74c373323558bf8df8d6c
    data
    redteam_20210803173058.poc
    5480579aa26a8696195dc7df6b44c1c0
    data
    redteam_20210805180854.poc
    1f783158824c920269cbb15a716993e1
    data
    redteam_20210806190549.poc
    663a448897a6ba9fc1dbe3952942f290
    data
    redteam_20210810153426.poc
    c288cad6fb86fdbef331b58ca03aacd7
    data
    redteam_20210812194311.poc
    b62be0686ed8427bdf9f81b87d1dfd97
    data
    redteam_20210817181014.poc
    0cd12664c805132c1db1b20342028061
    data
    redteam_20210827163929.poc
    8cebf74c95c56a7473dda8435ad13698
    data
    redteam_20210903175443.poc
    5e00bdd0e36e3ba040d9995e6472ced8
    data
    redteam_20210910161307.poc
    5ed9e4706b64a6dade47b73d9b1e0298
    data
    redteam_20210918191542.poc
    ff54defc79f7e09ada25068db7ef5207
    data
    redteam_20210925125952.poc
    5714cce02608a2336558385809172fa2
    data
    redteam_20210927174622.poc
    96f0835633d1f9336f9812ddfa1b0078
    data
    redteam_20210930152345.poc
    9d86919f74718c34391b65b3050b17dd
    data
    redteam_20211006170953.poc
    e33f7d78ed2cd05d3c31aa71a19d9b90
    data
    redteam_20211009153704.poc
    acd696ad3a80766c9a489c1b46e84a9a
    data
    redteam_20211015183901.poc
    14daa8a8ba873e7bc4344b8570b0ce5e
    data
    redteam_20211022144642.poc
    276f5178cb216bd24f3f252f02baf42f
    data
    redteam_20211028181651.poc
    8298f0c0a96ce9e0243051cf329b2beb
    data
    redteam_20211105180004.poc
    08bf306d71d9da5b2f4b0c71d4c300ca
    data
    redteam_20211106181422.poc
    c1963789328ef57cabce221c24005ece
    data
    redteam_20211112174833.poc
    43447f9400477e18af76d54346fda922
    data
    redteam_20211119164847.poc
    6e807ccad613e46fc7503441fe18b45e
    data
    redteam_20211126161751.poc
    60642d9d4f7beef935a6604164a5f114
    data
    redteam_20211203153758.poc
    151adb9655bf0eda072821b7bce8eafd
    data
    redteam_20211210204851.poc
    53c49a7de08a3e9d26dc99ac58ecf835
    data
    redteam_20211211164824.poc
    7b578910fe7bcf39216509be3b5fc4a6
    data
    redteam_20211211193017.poc
    e8568a688460843a68a1e82f6e09f046
    data
    redteam_20211212155004.poc
    a10f844f480146d7d8f23f5ef80a635a
    data
    redteam_20211217181519.poc
    5b606bbce80a8385c77d44dd1a3552b4
    data
    redteam_20211222182348.poc
    8f99462e5a330c20b02b1aa1ecbc0285
    data
    redteam_20211224165631.poc
    3a3ae8eafab3fcdbacf940424e55231b
    data
    redteam_20211231180424.poc
    7d1e7ac2c41a29bbce2613862a80e685
    data
    redteam_20220107144024.poc
    6f072d8c11358b5ff1cb7151d07a1799
    data
    redteam_20220107150412.poc
    8bdb8f56e0dfa89499841302537f31f2
    data
    redteam_20220114115751.poc
    ca59a0fa79bab23b55ed024dc1171e5a
    data
    redteam_20220121144130.poc
    08d35d4ae7595c9cdd4cacda35dc9c54
    data
    redteam_20220126152247.poc
    55ad0d1b9be47a79d3486a9d7993c40b
    data
    redteam_20220211174644.poc
    3f717212fc330226fdd90cc2b5f23159
    data
    redteam_20220216111850.poc
    aae3b7af9217ba26a17ffac670d23afc
    data
    redteam_20220226104156.poc
    dd42d6c8b21104941898d75d35c266c5
    data
    redteam_20220302183636.poc
    1c36825fb402b44c51d0f62e18c2ad27
    data
    redteam_20220303182047.poc
    e900ed00d129dc0066fa87da11997cff
    data
    redteam_20220311183331.poc
    887998fa7a073127a46a3499ea96ccd1
    data
    redteam_20220318161032.poc
    9205a756edb4e954a920554c07118708
    data
    redteam_20220325155148.poc
    84060141e577f2a7959b2a2c5e8c0eb7
    data
    redteam_20220401175154.poc
    84d47e5d806764c0d81c145528a44ba8
    data
    redteam_20220402144202.poc
    63b5f8fa56a053bd03d24edc78525dce
    data
    redteam_20220408164048.poc
    15569f01c91d864b286f0a5a7a2d0900
    data
    redteam_20220411175027.poc
    12afc877570e85ff7b420c2ddaa29d2e
    data
    redteam_20220415180341.poc
    c2efc97f6fc2c84bbebbeae9653ebceb
    data
    redteam_20220422155304.poc
    09a824294dc5de1fdfa113b7c4c64610
    data
    redteam_20220429122809.poc
    2725bf248f274f2fc894adc71ca1e962
    data
    redteam_20220507101933.poc
    c0da361ead64291ddab7b4f99be49e5e
    data
    redteam_20220510143703.poc
    eaa7f3a5d35557cbea31febcf4d095c9
    data
    redteam_20220513115337.poc
    911d9f9439d4502698f9565d7fdbe777
    data
    redteam_20220527152851.poc
    678aed8481d386f5728fccec9358d9dd
    data
    redteam_20220602173034.poc
    76829d37e15ca305b452090303ab6bf8
    data
    redteam_20220604164550.poc
    2ae7ef920bb74dc8e5fe532844b13616
    data
    redteam_20220609102526.poc
    1a60f417c62510adcc1e2a691ffb49f1
    data
    redteam_20220610161555.poc
    7047679e38a6caa17c345ed01469436a
    data
    redteam_20220617140840.poc
    e17ed47d876ae085f5ad05b652e51ad3
    data
    360_TianQing_ccid_SQL_injectable (copy 1).json
    419ca701fd5908a481be35c7dafa04d6
    JSON text data
    360_TianQing_ccid_SQL_injectable.json
    20141865624309400ca7b8a74ae478e7
    JSON text data
    360_Tianqing_database_information_disclosure (copy 1).json
    6ed66763be3ae015ac1c193cf11640da
    JSON text data
    360_Tianqing_database_information_disclosure.json
    7ae3917c305f6593ceda08644ba4ff3e
    JSON text data
    3ware-default-password-vulnerability.json
    297b19c18c964d9a2a80ec675a52f169
    JSON text data
    74CMS-Resume.php-Boolean-SQLI.json
    458ecd895ddf06fdf88e0abfb6624c17
    JSON text data
    74CMS-SQLi-with-Plus-ajax-common.json
    985826f21c59940bcc3346a12e6ec219
    JSON text data
    74CMS-SQLi-with-Plus-weixin.json
    ad5b9a9a11cd33465b360a73ed08dfbb
    JSON text data
    ACME-mini_httpd-Arbitrary-File-Read-(CVE-2018-18778).json
    7cb05375704d3fcb2266be7cc7139787
    JSON text data
    ACTI-Camera-images-File-read.json
    60145bcad1a845da658ba85140131b88
    JSON text data
    ACTI_camera_images_File_read (copy 1).go
    77f187db51ee9bb483dc0d10321ef5bc
    ASCII text
    ACTI_camera_images_File_read.go
    77f187db51ee9bb483dc0d10321ef5bc
    ASCII text
    ADSelfService_Plus_RCE_CVE-2021-40539 (copy 1).json
    715f1eaec09e145887f5c3c297f83c96
    JSON text data
    ADSelfService_Plus_RCE_CVE-2021-40539.json
    715f1eaec09e145887f5c3c297f83c96
    JSON text data
    ADSelfService_Plus_RCE_CVE_2021_40539 (copy 1).json
    984758dfc246694ab4b3d4cbe0f70bba
    JSON text data
    ADSelfService_Plus_RCE_CVE_2021_40539.json
    984758dfc246694ab4b3d4cbe0f70bba
    JSON text data
    AIC-Intelligent-Campus-System-Password-Leak.json
    eb9f96d01325248a8fcc4143ecba3184
    JSON text data
    AMTT-eFlow-HiBOS-server-Ping-Command-Injection.json
    bf5b5db2b7c04600d5d792a5d2a37a17
    JSON text data
    ASPCMS-commentList.asp-SQLi.json
    f50a65e6310f51ecb36e6cd9a5a7777a
    JSON text data
    AVCON-6-download.action-File-Read-(CNVD-2020-30193).json
    be0a298ee4af35b301bc3e7aeae4849e
    JSON text data
    AVCON6_org_execl_download.action_file_down (copy 1).json
    62fb4b49d9b82e58b0902625fce099e1
    JSON text data
    AVCON6_org_execl_download.action_file_down.json
    62fb4b49d9b82e58b0902625fce099e1
    JSON text data
    AceNet-AceReporter-Report-component-Arbitrary-file-download.json
    427f55b59071f682b9b46d15638b9700
    JSON text data
    AceNet_AceReporter_Report_component_Arbitrary_file_download (copy 1).go
    9630d4c6fc74ce49f921f5a1d9bb9381
    ASCII text, with very long lines (898)
    AceNet_AceReporter_Report_component_Arbitrary_file_download.go
    9630d4c6fc74ce49f921f5a1d9bb9381
    ASCII text, with very long lines (898)
    ActiveMQ-Arbitrary-File-Write-Vulnerability-(CVE-2016-3088).json
    655eb9ddf7218d332a11ec66c90f2c23
    JSON text data
    ActiveMQ-Deserialization-Vulnerability-(CVE-2015-5254).json
    d9ed127eb3fab07bc0edaf79eeef0b7e
    JSON text data
    Active_UC_index.action_RCE (copy 1).json
    80beec9b49c6777a9eaddfaa7d71ed34
    JSON text data
    Active_UC_index.action_RCE.json
    80beec9b49c6777a9eaddfaa7d71ed34
    JSON text data
    Adminer-SSRF-(CVE-2021-21311).json
    0614f31fbeacdd180e1ea86a573dc779
    JSON text data
    Adobe-ColdFusion-11-LDAP-Java-Object-Deserialization.json
    7c6003628c6e545348bbc9882a978363
    JSON text data
    Adobe-ColdFusion-Java-Deserialization-RCE-(CVE-2017-3066).json
    bc0a260747f5ded9bca80e792c1a1b4f
    JSON text data
    Adobe-ColdFusion-upload.cfm-file-upload-(CVE-2018-15961).json
    e6aa8960461840386ba7ef2981b1cf0d
    JSON text data
    Adobe_ColdFusion_LFI_CVE-2010-2861 (copy 1).json
    6ad68d8b2f40f8204c5a7db4413a094a
    JSON text data
    Adobe_ColdFusion_LFI_CVE-2010-2861.json
    6ad68d8b2f40f8204c5a7db4413a094a
    JSON text data
    Adslr_Enterprise_online_behavior_management_system_Information_leak (copy 1).json
    09bad035bc75b42fd9e6c5c5d7c4cff6
    JSON text data
    Adslr_Enterprise_online_behavior_management_system_Information_leak.json
    09bad035bc75b42fd9e6c5c5d7c4cff6
    JSON text data
    Adslr_Enterprise_online_behavior_management_system_Information_leakage (copy 1).json
    c936ced52ffc0400fba3385f27c310dc
    JSON text data
    Adslr_Enterprise_online_behavior_management_system_Information_leakage.json
    c936ced52ffc0400fba3385f27c310dc
    JSON text data
    Alibaba Nacos ┐╪╓╞╠¿─¼╚╧╚⌡┐┌┴ε.json
    4c5cde11e45920b5c75becdee9b4f4ad
    JSON text data
    Alibaba Nacos ╬┤╩┌╚¿╖├╬╩┬⌐╢┤.json
    7207c804676f7794f374568c3110a9dc
    JSON text data
    Alibaba Nacos 控制台默认弱口令.json
    4c5cde11e45920b5c75becdee9b4f4ad
    JSON text data
    Alibaba Nacos 未授权访问漏洞.json
    7207c804676f7794f374568c3110a9dc
    JSON text data
    Alibaba_Nacos_Add_user_not_authorized (copy 1).json
    3c329a985e25a54295578b89158dd839
    JSON text data
    Alibaba_Nacos_Add_user_not_authorized.json
    ae90695ee3f1d78e5962e49fe353704c
    JSON text data
    Alibaba_Nacos_Default_password (copy 1).json
    1e9e249e481b21d43c469d181ed00553
    JSON text data
    Alibaba_Nacos_Default_password.json
    ca3d46ede02650c9ba9586b29ce222a4
    JSON text data
    Amcrest-Dahua-Unauthenticated-Audio-Streaming-(CVE-2019-3948).json
    a7b3681a6bfae7d706620b2b2f6ac9de
    JSON text data
    Amcrest-IP-Camera-Information-Disclosure-(CVE-2017-8229).json
    118ae14c3abba4d7c05c63f971d6eaa4
    JSON text data
    Ametys_CMS_infoleak_CVE_2022_26159 (copy 1).json
    1657cb0f974806ccfe573d1680535b7a
    JSON text data
    Ametys_CMS_infoleak_CVE_2022_26159.json
    1657cb0f974806ccfe573d1680535b7a
    JSON text data
    AntD-Admin-Sensitive-Information-Disclosure-Vulnerability-(CVE-2021-46371).json
    a82c1d6dc4ec0d12c1ee2dc6c38ef2fd
    JSON text data
    Apache ActiveMQ Console┐╪╓╞╠¿╚⌡┐┌┴ε.json
    52822ca193343f510ebad0abec66b307
    JSON text data
    Apache ActiveMQ Console控制台弱口令.json
    52822ca193343f510ebad0abec66b307
    JSON text data
    Apache Cocoon Xml ╫ó╚δ CVE-2020-11991.json
    c67c02c83331573d8648183dad113ea3
    JSON text data
    Apache Cocoon Xml 注入 CVE-2020-11991.json
    c67c02c83331573d8648183dad113ea3
    JSON text data
    Apache Kylin Console ┐╪╓╞╠¿╚⌡┐┌┴ε.json
    724fb0e5ca31df2f6a11447d34cbf572
    JSON text data
    Apache Kylin Console 控制台弱口令.json
    724fb0e5ca31df2f6a11447d34cbf572
    JSON text data
    Apache Kylin ╬┤╩┌╚¿┼Σ╓├╨╣┬╢ CVE-2020-13937.json
    8be9b20cd08337bde176d0b452ae9d0b
    JSON text data
    Apache Kylin 未授权配置泄露 CVE-2020-13937.json
    8be9b20cd08337bde176d0b452ae9d0b
    JSON text data
    Apache Solr Log4j JNDI RCE (copy 1).go
    7aa9c63e41d9e3c9179cbba0cc92b3d5
    Unicode text, UTF-8 text
    Apache Solr Log4j JNDI RCE.go
    7aa9c63e41d9e3c9179cbba0cc92b3d5
    Unicode text, UTF-8 text
    Apache Solr╚╬╥Γ╬─╝■╢┴╚í┬⌐╢┤.json
    ba0bdc282631caf0bad1747186b38902
    JSON text data
    Apache Solr任意文件读取漏洞.json
    3794bd449496bc241fc6d564e863348c
    JSON text data
    Apache--=-2.4.48-Mod_Proxy-SSRF-(CVE-2021-40438).json
    b0585f8c911ebdf0183e8354290afe2c
    JSON text data
    Apache-2.4.49-2.4.50-Path-Traversal-(CVE-2021-42013).json
    277a4a371b5d70d93f5aa4b1977d60f3
    JSON text data
    Apache-2.4.49-Path-Traversal-(CVE-2021-41773).json
    c93bbb89a6f01194f444ba26fd7b635d
    JSON text data
    Apache-APISIX-Admin-API-Default-Access-Token-(CVE-2020-13945).json
    e18691ca1be5a7a9e1bf153bdb29fd04
    JSON text data
    Apache-APISIX-Dashboard-Unauthorized-Access-Vulnerability.json
    57e4f8f7a4ce71d2b3f9b4a912a5e282
    JSON text data
    Apache-Airflow-Example-Dag-RCE-(CVE-2020-11978).json
    ac6f6193c81ced351f4ba08740cbb31e
    JSON text data
    Apache-Axis2-1.4.1-Remote-Directory-Traversal-Vulnerability-(CVE-2010-0219).json
    5ceb8c60abb62fbe38347ef5bc44b1f6
    JSON text data
    Apache-Druid-Arbitrary-File-Read-(CVE-2021-36749).json
    245dfe86a186f2f403cedd2d05575c3d
    JSON text data
    Apache-Druid-RCE-(CVE-2021-25646).json
    58e2e21da89b14c2f39b31cc453494f0
    JSON text data
    Apache-Flink-File-Upload-(CVE-2020-17518).json
    4db9af14270ea6ea16e7d1cfc44424f7
    JSON text data
    Apache-Flink-Path-Traversal-(CVE-2020-17519).json
    11a313770e55107079023e06dcc3ace3
    JSON text data
    Apache-James-Log4j2-command-execution-vulnerability(CVE-2021-44228).json
    ba6af1e8a8d3683220df2d837bf05bed
    JSON text data
    Apache-Kylin-Post-Auth-Command-Injection-(CVE-2020-13925).json
    ea1fdd67127b2d1940418cee9d35b049
    JSON text data
    Apache-NiFi-Api-RCE.json
    63fc27461533e3aa9eee1b983eaf06fe
    JSON text data
    Apache-OFBiz-Bypass-RCE-(CVE-2021-30128).json
    0c5c989154b05d30b359534db16458ca
    JSON text data
    Apache-OFBiz-Deserialization-RCE-(CVE-2020-9496).json
    8ac4f36a94aa7f383e6314978d857205
    JSON text data
    Apache-OFBiz-XXE-File-Read-(CVE-2018-8033).json
    f160e7c38bacc8179dab176517fa3170
    JSON text data
    Apache-OFBiz-rmi-RCE-(CVE-2021-26295).json
    23d8c228f960da2afb3ed8b50c64b112
    JSON text data
    Apache-Shiro-CVE-2016-4437-Information-Disclosure-Vulnerability.json
    5b26c3a8228547e51d106d92f1b23385
    JSON text data
    Apache-SkyWalking-RCE-with-SQLi.json
    5cb2c5f2e2b848997c63696d57e4b94e
    JSON text data
    Apache-Solr-Arbitrary-file-read.json
    5020dc8ea7bff841d6a0f84f23faab30
    JSON text data
    Apache-Solr-Velocity-Template-RCE-(CVE-2019-17558).json
    6e59b3a31fcf0a4172e6d61a7862cda6
    JSON text data
    Apache-Solr-collections-file-action-parameter-Log4j2-command-execution-vulnerability.json
    82d92c10c1ad6c656faec618e740c961
    JSON text data
    Apache-Struts-'includeParams'-CVE-2013-1966-Security-Bypass-Vulnerability.json
    4739b93a161341e0a91dd2784eae8d82
    JSON text data
    Apache-Struts-CVE-2017-12611-Remote-Code-Execution-Vulnerability.json
    31606506711d876a6da7f7a67169ce37
    JSON text data
    Apache-Struts-CVE-2017-5638-Remote-Code-Execution-Vulnerability.json
    e3876dcc8ad860ade1a5acc72846b2b9
    JSON text data
    Apache-Struts-CVE-2017-9805-Remote-Code-Execution-Vulnerability.json
    2b6f9c846cbbeffd5ebf1d85fffac33e
    JSON text data
    Apache-Tapestry-Unserialize-RCE-(CVE-2021-27850).json
    3f97c420d9a2386d3fddb182bfcaff68
    JSON text data
    Apache-Tomcat-CVE-2017-12615-Remote-Code-Execution-Vulnerability.json
    f8106c98524fb8f8fe3b8af8702beb04
    JSON text data
    Apache-Unomi-RCE-(CVE-2020-13942).json
    5563a5adfb03dd8b0531dfedfb1f755e
    JSON text data
    Apache_2.4.49_Path_Traversal_CVE_2021_41773 (copy 1).json
    f8cf324b568c243ad532318f21453d7f
    JSON text data
    Apache_2.4.49_Path_Traversal_CVE_2021_41773.json
    f8cf324b568c243ad532318f21453d7f
    JSON text data
    Apache_2.4.49_RCE_CVE_2021_41773_and_2.4.50_CVE_2021_42013 (copy 1).json
    12c0206c0c880ef5882ea9846c51d682
    JSON text data
    Apache_2.4.49_RCE_CVE_2021_41773_and_2.4.50_CVE_2021_42013.json
    12c0206c0c880ef5882ea9846c51d682
    JSON text data
    Apache_APISIX_Admin_API_Default_Token_CVE_2020_13945 (copy 1).json
    3f4c0620acd55bf47346325b196fec99
    JSON text data
    Apache_APISIX_Admin_API_Default_Token_CVE_2020_13945.json
    3f4c0620acd55bf47346325b196fec99
    JSON text data
    Apache_APISIX_Dashboard_API_Unauthorized_Access_CVE-2021-45232 (copy 1).json
    1c3d2dc0df9b5df9bd5206064bfa8d23
    JSON text data
    Apache_APISIX_Dashboard_API_Unauthorized_Access_CVE-2021-45232.json
    1c3d2dc0df9b5df9bd5206064bfa8d23
    JSON text data
    Apache_APISIX_Dashboard_CVE_2021_45232 (copy 1).json
    0095d8ee21065a24c7e171ec8c7fe7bc
    JSON text data
    Apache_APISIX_Dashboard_CVE_2021_45232.json
    0095d8ee21065a24c7e171ec8c7fe7bc
    JSON text data
    Apache_APISIX_Dashboard_RCE_CVE_2021_45232 (copy 1).json
    55fb50e94f387340950ae0f6bc3d0bd5
    JSON text data
    Apache_APISIX_Dashboard_RCE_CVE_2021_45232.json
    55fb50e94f387340950ae0f6bc3d0bd5
    JSON text data
    Apache_ActiveMQ_Console_Weak_Password (copy 1).json
    9204f2f09cc8ab19e4b73c02d24035ae
    JSON text data
    Apache_ActiveMQ_Console_Weak_Password.json
    9204f2f09cc8ab19e4b73c02d24035ae
    JSON text data
    Apache_ActiveMQ_default_admin_account (copy 1).json
    27baee35c49c27ecb1c6243bc75b0a59
    JSON text data
    Apache_ActiveMQ_default_admin_account.json
    27baee35c49c27ecb1c6243bc75b0a59
    JSON text data
    Apache_Airflow_Unauthorized (copy 1).json
    b58099c3647c84c40b42325f3aabbc12
    JSON text data
    Apache_Airflow_Unauthorized.json
    0597cec0ccdd0a156026d964c3f25b7c
    JSON text data
    Apache_Cocoon_XML_Injection_CVE_2020_11991 (copy 1).json
    7dd6cef09c4995bec1a210e04360548b
    JSON text data
    Apache_Cocoon_XML_Injection_CVE_2020_11991.json
    7dd6cef09c4995bec1a210e04360548b
    JSON text data
    Apache_CouchDB_Remote_Privilege_Escalation_CVE-2017-12635 (copy 1).json
    89d99f6be6daacfbfd20725a79b4518c
    JSON text data
    Apache_CouchDB_Remote_Privilege_Escalation_CVE-2017-12635.json
    89d99f6be6daacfbfd20725a79b4518c
    JSON text data
    Apache_CouchDB_Unauth (copy 1).json
    6011513b124ed4da7edb936a309a14c8
    JSON text data
    Apache_CouchDB_Unauth.json
    6011513b124ed4da7edb936a309a14c8
    JSON text data
    Apache_Druid_Abritrary_File_Read_CVE-2021-36749.json
    52f9fe231ca2a279fc382b5a861150b7
    JSON text data
    Apache_Druid_Abritrary_File_Read_CVE_2021_36749.json
    9ebab77faec51687096795919c55be87
    JSON text data
    Apache_Druid_Arbitrary_File_Read_CVE_2021_36749 (copy 1).json
    8cd3535c44f7e0e0115f70df996f1887
    JSON text data
    Apache_Druid_Arbitrary_File_Read_CVE_2021_36749.json
    8cd3535c44f7e0e0115f70df996f1887
    JSON text data
    Apache_Druid_Log4shell_CVE-2021-44228.json
    d3dd7219d5ed3d9c9e5301da992b6af5
    JSON text data
    Apache_Druid_Log4shell_CVE_2021_44228 (copy 1).json
    85fd1e80600e5c179dc9dbefe928da3c
    JSON text data
    Apache_Druid_Log4shell_CVE_2021_44228.json
    85fd1e80600e5c179dc9dbefe928da3c
    JSON text data
    Apache_Dubbo_Admin_Default_Password (copy 1).json
    23ccb3e21ea92380de2955baba45f2ad
    JSON text data
    Apache_Dubbo_Admin_Default_Password.json
    23ccb3e21ea92380de2955baba45f2ad
    JSON text data
    Apache_Flink_CVE_2020_17519 (copy 1).json
    97151770cfdebebbcbcae848cfd0985b
    JSON text data
    Apache_Flink_CVE_2020_17519.json
    97151770cfdebebbcbcae848cfd0985b
    JSON text data
    Apache_HTTP_Server_2.4.48_mod_proxy_SSRF_CVE_2021_40438 (copy 1).json
    aaea3653283fc996110f72d4f3f8bfe7
    JSON text data
    Apache_HTTP_Server_2.4.48_mod_proxy_SSRF_CVE_2021_40438.json
    aaea3653283fc996110f72d4f3f8bfe7
    JSON text data
    Apache_HTTP_Server_2.4.49_2.4.50_Path_Traversal_CVE_2021_42013 (copy 1).json
    1eda2167ba32ccd298810e3c5c8a48a5
    JSON text data
    Apache_HTTP_Server_2.4.49_2.4.50_Path_Traversal_CVE_2021_42013.json
    1eda2167ba32ccd298810e3c5c8a48a5
    JSON text data
    Apache_HTTP_Server_2.4.49_Path_Traversal_CVE_2021_41773.json
    c3079db96ba918c1c88d98f173061866
    JSON text data
    Apache_HTTP_Server_2.4.49_RCE_CVE_2021_41773 (copy 1).json
    30ce6ff7148a2fb543f4dbef7d19f7aa
    JSON text data
    Apache_HTTP_Server_2.4.49_RCE_CVE_2021_41773.json
    30ce6ff7148a2fb543f4dbef7d19f7aa
    JSON text data
    Apache_HTTP_Server_Arbitrary_File_Read_CVE_2021_41773 (copy 1).json
    e084ba6694e7afa5d04c3ed9622c9811
    JSON text data
    Apache_HTTP_Server_Arbitrary_File_Read_CVE_2021_41773.json
    e084ba6694e7afa5d04c3ed9622c9811
    JSON text data
    Apache_HTTP_Server_SSRF_CVE-2021-40438 (copy 1).json
    26975046dd75ea206b49639ad103698b
    JSON text data
    Apache_HTTP_Server_SSRF_CVE-2021-40438.json
    26975046dd75ea206b49639ad103698b
    JSON text data
    Apache_HTTP_Server_SSRF_CVE_2021_40438 (copy 1).json
    ce7f768f677a07f0ddad8e3b435e0edb
    JSON text data
    Apache_HTTP_Server_SSRF_CVE_2021_40438.json
    ce7f768f677a07f0ddad8e3b435e0edb
    JSON text data
    Apache_JSPWiki_Log4shell_CVE-2021-44228_(1).json
    79bb8b129546034ca5b9b1843e8dc0e9
    JSON text data
    Apache_JSPWiki_Log4shell_CVE-2021-44228_(2).json
    41f57e46a055185751cf352121f3d657
    JSON text data
    Apache_JSPWiki_Log4shell_CVE_2021_44228_1 (copy 1).json
    73b8a36e13b2ed6d12bcc190a175daa1
    JSON text data
    Apache_JSPWiki_Log4shell_CVE_2021_44228_1.json
    73b8a36e13b2ed6d12bcc190a175daa1
    JSON text data
    Apache_JSPWiki_Log4shell_CVE_2021_44228_2.json
    c2844aec24fa5a622629f42d226aa425
    JSON text data
    Apache_Kylin_Console_Default_password (copy 1).json
    7880d666bbec21a96e8235bc17ce854f
    JSON text data
    Apache_Kylin_Console_Default_password.json
    a77b8d6abfc9fcc92a108da7ef159676
    JSON text data
    Apache_Kylin_Unauthorized_configuration_disclosure (copy 1).json
    1b847a7f287772630afe7c370728617b
    JSON text data
    Apache_Kylin_Unauthorized_configuration_disclosure.json
    99ccd17d5280a3a26d4c58ac41f7673c
    JSON text data
    Apache_OFBiz_Log4shell_CVE-2021-44228.json
    e9a2ffe219ff999969c8ba41fd62bbae
    JSON text data
    Apache_OFBiz_Log4shell_CVE_2021_44228 (copy 1).json
    63dee997189e9eac672a346e8110f9eb
    JSON text data
    Apache_OFBiz_Log4shell_CVE_2021_44228.json
    63dee997189e9eac672a346e8110f9eb
    JSON text data
    Apache_ShenYu_Admin_Unauth_Access_CVE_2022_23944 (copy 1).json
    2a158c4cc3ca193ac970be2d03da0442
    JSON text data
    Apache_ShenYu_Admin_Unauth_Access_CVE_2022_23944.json
    2a158c4cc3ca193ac970be2d03da0442
    JSON text data
    Apache_SkyWalking_Log4shell_CVE-2021-44228.json
    d444c9fd5044e99654d70f293c135b3c
    JSON text data
    Apache_SkyWalking_Log4shell_CVE_2021_44228 (copy 1).json
    208ce8139ed3cd956c6a31a1c6d2898e
    JSON text data
    Apache_SkyWalking_Log4shell_CVE_2021_44228.json
    208ce8139ed3cd956c6a31a1c6d2898e
    JSON text data
    Apache_Solr_Arbitrary_File_Read (copy 1).json
    ee14f79fa667bcfb7e84fd3c9654b74d
    JSON text data
    Apache_Solr_Arbitrary_File_Read.json
    ee14f79fa667bcfb7e84fd3c9654b74d
    JSON text data
    Apache_Solr_Log4j2CVE_2021_44228 (copy 1).json
    760b43c24e9759c9e5cfa9de4d466658
    JSON text data
    Apache_Solr_Log4j2CVE_2021_44228.json
    760b43c24e9759c9e5cfa9de4d466658
    JSON text data
    Apache_Solr_RemoteStreaming_File_Read (copy 1).json
    d6e96ea1a6904af460db0104ac5a3266
    JSON text data
    Apache_Solr_RemoteStreaming_File_Read.json
    d6e96ea1a6904af460db0104ac5a3266
    JSON text data
    Apache_Struts2_S2_053_RCE_CVE_2017_12611 (copy 1).json
    2b5532ce3595e67a6d469cb8301fe37d
    JSON text data
    Apache_Struts2_S2_053_RCE_CVE_2017_12611.json
    2b5532ce3595e67a6d469cb8301fe37d
    JSON text data
    Apache_Struts2_S2_059_RCE_CVE_2019_0230 (copy 1).json
    0d0247d7d1b8e4b8dc59c56c26175d90
    JSON text data
    Apache_Struts2_S2_059_RCE_CVE_2019_0230.json
    0d0247d7d1b8e4b8dc59c56c26175d90
    JSON text data
    Apache_Struts2_S2_062_RCE_CVE_2021_31805 (copy 1).json
    575530e990fb1ec0dca7afe801f761e3
    JSON text data
    Apache_Struts2_S2_062_RCE_CVE_2021_31805.json
    575530e990fb1ec0dca7afe801f761e3
    JSON text data
    AppWeb-Authentication-Bypass-vulnerability-(CVE-2018-8715).json
    f97fd59bdb8644f6f4bde0aaf9407916
    JSON text data
    Arcadyan-Routers-Authentication-Bypassing-(CVE-2021¿C20090).json
    3c3879343b89e32d21d7856808420a20
    JSON text data
    Aruba-Instant-password-vulnerability.json
    108c4729d3a288d9cf83f9adaf71dcc1
    JSON text data
    AspCMS_commentList.asp_SQLinjection_vulnerability (copy 1).json
    786aa2cf93d48c68e8e63b700db00d77
    JSON text data
    AspCMS_commentList.asp_SQLinjection_vulnerability.json
    786aa2cf93d48c68e8e63b700db00d77
    JSON text data
    Aspcms_Backend_Leak (copy 1).json
    f1a35437854fab7305825290eac2a3b9
    JSON text data
    Aspcms_Backend_Leak.json
    76a509da91e728c8e80ed4fdb09fdb07
    JSON text data
    Atlassian Jira ╨┼╧ó╨╣┬╢┬⌐╢┤ CVE-2020-14181.json
    c7517b17ba1d4f97a69829d50f28c449
    JSON text data
    Atlassian Jira 信息泄露漏洞 CVE-2020-14181.json
    c7517b17ba1d4f97a69829d50f28c449
    JSON text data
    Atlassian-Confluence-RCE-(CVE-2021-26084).json
    35d47399a8c12e9a7f9d6ad830ca65b8
    JSON text data
    Atlassian-Confluence-Webwork-OGNL-Inject-(CVE-2022-26134).json
    38946a5a021030283c63a05f8bd7abe8
    JSON text data
    Atlassian-Confluence-╘╢│╠┤·┬δ╓┤╨╨┬⌐╢┤ú¿CVE-2022-26134ú⌐.json
    092ae44465707b25c2da0130b076e045
    JSON text data
    Atlassian-Jira--Authentication-bypass-in-Seraph-(CVE-2022-0540).json
    521231a30660ddc724f7f900a8da11b3
    JSON text data
    Atlassian_Confluence_OGNL_Injection_RCE_CVE_2022_26134 (copy 1).json
    de7c4a96a00b3d51957b6cc8183b16b3
    JSON text data
    Atlassian_Confluence_OGNL_Injection_RCE_CVE_2022_26134.json
    de7c4a96a00b3d51957b6cc8183b16b3
    JSON text data
    Atlassian_Confluence_OGNL_injection_CVE_2021_26084 (copy 1).json
    585448b82814ebdbf3ec6deef9a3ffb7
    JSON text data
    Atlassian_Confluence_OGNL_injection_CVE_2021_26084.json
    1e155dce32d56dfcf0e67129ad5941f2
    JSON text data
    Atlassian_Confluence_Webwork_OGNL_Inject_CVE_2022_26134 (copy 1).go
    6f960a55433f256142d70ad6d2a20a72
    HTML document, Unicode text, UTF-8 text, with very long lines (474)
    Atlassian_Confluence_Webwork_OGNL_Inject_CVE_2022_26134.go
    6f960a55433f256142d70ad6d2a20a72
    HTML document, Unicode text, UTF-8 text, with very long lines (474)
    Atlassian_Jira_Path_Traversal_CVE_2021_26086 (copy 1).json
    02bac097190694c6310918ea3351623b
    JSON text data
    Atlassian_Jira_Path_Traversal_CVE_2021_26086.json
    02bac097190694c6310918ea3351623b
    JSON text data
    Atlassian_Jira_Seraph_Authentication_bypass_CVE_2022_0540 (copy 1).json
    4770fd1e5b3343bb73ab101f16887220
    JSON text data
    Atlassian_Jira_Seraph_Authentication_bypass_CVE_2022_0540.json
    4770fd1e5b3343bb73ab101f16887220
    JSON text data
    Atlassian_Jira_user_information_disclosure (copy 1).json
    844687f643bca4baaf8317955cbc2842
    JSON text data
    Atlassian_Jira_user_information_disclosure.json
    844687f643bca4baaf8317955cbc2842
    JSON text data
    Atlassian_Jira_user_information_disclosure_CVE_2020_14181 (copy 1).json
    abc3b62ac651cdc70f50ca4dd639ed58
    JSON text data
    Atlassian_Jira_user_information_disclosure_CVE_2020_14181.json
    abc3b62ac651cdc70f50ca4dd639ed58
    JSON text data
    AvaVideos-SingleUpload-Servlet-File-Upload.json
    3281c592db071a50d6dcfac103053f72
    JSON text data
    Avaya-Aura-Default-Credentials.json
    91350c11cb081a73aa040b3e306cd99b
    JSON text data
    Axis2-Default-Credentials-Remote-Code-Execution-(CVE-2010-0219).json
    390029ec54743c5771a4306831b167b6
    JSON text data
    BIG-IP-iControl-REST-vulnerability-(CVE-2022-1388).json
    5a37601a6cb9933c7639495a7f7ffd75
    JSON text data
    BIND-server-DoS-(CVE-2020-8617).json
    3b231bb66a486c1362755dc9f68e857c
    JSON text data
    BSPHP_index.php_unauthorized_access_information (copy 1).json
    fc93e4248c379f9e0c562e3a1e91f3de
    JSON text data
    BSPHP_index.php_unauthorized_access_information.json
    fc93e4248c379f9e0c562e3a1e91f3de
    JSON text data
    Barco-AWIND-OEM-Presentation-Platform-Unauthenticated-Remote-Command-Injection-(CVE-2019-3929).json
    18e4b06435e18df9889b2a2078a9ed49
    JSON text data
    BigAnt_Server_v5.6.06_Path_Traversal_CVE_2022_23347 (copy 1).json
    7101adc9d54dd6e1f282325890077a17
    JSON text data
    BigAnt_Server_v5.6.06_Path_Traversal_CVE_2022_23347.json
    7101adc9d54dd6e1f282325890077a17
    JSON text data
    Bitbucket-Data-Center-Unauthenticated-Remote-Code-Execution-Vulnerability-(CVE-2022-26133).json
    bb2c7cec54ac12fb72fe9b267a69c39b
    JSON text data
    Bithighway-L7-RCE-(CNVD-2021-41531).json
    cf8b29c96f8d1ecec147ee11088f4f57
    JSON text data
    Byzoro-smart-importhtml.php-RCE-(CNVD-2021-40201).json
    c6b20782965ce17c6ad0f1f6af0ef1dc
    JSON text data
    C-Data-Tec-CPE-WiFi-default-password.json
    2be69bb40d5b229973e29c3ec5d63be0
    JSON text data
    C-Lodop-Arbitrary-File-Read-(CNVD-2019-43826).json
    4e01a4ea1520d6e9a5a2ecda59af2cf8
    JSON text data
    CAIMORE-Wireless-Router-RCE.json
    b6246756081775f9d83fc447afed816a
    JSON text data
    CNPOWER OA Arbitrary File Upload Vulnerability.go
    2cff8757a2741f8ca6315cedc54c4f88
    HTML document, Unicode text, UTF-8 text, with very long lines (697)
    COMMAX-Ruvie-CCTV-Bridge-DVR-Unauthorized-access.json
    d655e4397b57f02d1839922f833fb177
    JSON text data
    CRMEB-DaTong-sid-sqli.json
    e0983fd1524e567843b871732fb809cc
    JSON text data
    CVE-2019-0708-BlueKeep-Microsoft-Remote-Desktop-RCE.json
    c3b48655bd1a61ea9fb65d01021b8a11
    JSON text data
    CVE_2018_19367_ (copy 1).json
    5f20271a789744db5fac43e4337e133b
    JSON text data
    CVE_2018_19367_.json
    5f20271a789744db5fac43e4337e133b
    JSON text data
    CVE_2022_22947 (copy 1).json
    69000d380eaed364a6a968cacbc9579a
    JSON text data
    CVE_2022_22947.json
    69000d380eaed364a6a968cacbc9579a
    JSON text data
    Cacti_Weathermap_File_Write (copy 1).json
    cc7f0ffe4383eee228e93b1636ebe171
    JSON text data
    Cacti_Weathermap_File_Write.json
    cc7f0ffe4383eee228e93b1636ebe171
    JSON text data
    Casdoor_1.13.0_SQL_InjectionCVE_2022_24124 (copy 1).json
    dc360fddac27730acf6d3c232e1d3d74
    JSON text data
    Casdoor_1.13.0_SQL_InjectionCVE_2022_24124.json
    dc360fddac27730acf6d3c232e1d3d74
    JSON text data
    Caucho-Resin-4.0.52-4.0.56-Directory-Traversal.json
    5089812f41b6d612039be9c46776fae8
    JSON text data
    Cerebro_request_SSRF (copy 1).json
    aa542431cab92cbdb9487d54be61e923
    JSON text data
    Cerebro_request_SSRF.json
    aa542431cab92cbdb9487d54be61e923
    JSON text data
    Chamilo-model.ajax.php-SQL-(CVE-2021-34187).json
    e1e51152cdc0d40f82053b47aab668b5
    JSON text data
    Chanjet-unauthorized-access-and-admin-password-reset.json
    f4f3d373374e8e36aa4f9a7757692697
    JSON text data
    Chanjet_CRM_get_usedspace.php_sql_injection_CNVD_2021_12845 (copy 1).json
    d898995035e5058a2d26d91aa0e363fa
    JSON text data
    Chanjet_CRM_get_usedspace.php_sql_injection_CNVD_2021_12845.json
    d898995035e5058a2d26d91aa0e363fa
    JSON text data
    Chemex-Auth-File-Upload-CNVD-2021-15573.json
    9d1829e5a99bb3c65a620266a8235279
    JSON text data
    China-Mobile-IPTV-getshell.json
    2609c865366d0772aca78a8e50dcc175
    JSON text data
    ChinaTelecom-sjkd-camera-default-password.json
    1cc1208ded470c731f06c994f637188b
    JSON text data
    China_Mobile_Yu_Routing_ExportSettings.sh_Info_Leak_CNVD_2020_67110 (copy 1).json
    b55e22abf035b8e9ea25f4669054a3f5
    JSON text data
    China_Mobile_Yu_Routing_ExportSettings.sh_Info_Leak_CNVD_2020_67110.json
    b55e22abf035b8e9ea25f4669054a3f5
    JSON text data
    China_Mobile_Yu_Routing_Login_Bypass (copy 1).json
    e57e2b52b2670bd0c0806a578d0d64a3
    JSON text data
    China_Mobile_Yu_Routing_Login_Bypass.json
    e57e2b52b2670bd0c0806a578d0d64a3
    JSON text data
    China_Mobile_Yu_Routing_Sensitive_Information_Leaks_Vulnerability (copy 1).json
    ad64fe8b52f068fa78a2d6df740f9576
    JSON text data
    China_Mobile_Yu_Routing_Sensitive_Information_Leaks_Vulnerability.json
    ad64fe8b52f068fa78a2d6df740f9576
    JSON text data
    China_Mobile_Yu_routed_the_login_bypass (copy 1).json
    0bdfdbb53ac7e598742cbebe8cb80325
    JSON text data
    China_Mobile_Yu_routed_the_login_bypass.json
    0bdfdbb53ac7e598742cbebe8cb80325
    JSON text data
    ChronoForums-2.0.11-Directory-Traversal.json
    2d19357e95cab41217904dd621d0290d
    JSON text data
    Ciphertrust-default-password-vulnerability.json
    be6c8c4807164d558bbf187c5fb23509
    JSON text data
    CirCarLife-SCADA-4.3-Credential-Disclosure.json
    7f8ca9cb7c79d3d8f9b492e9365b1fa6
    JSON text data
    Cisco-ACE-4710-Device-Manager-Default-Credentials.json
    982852dc0b07a6792659fc7edb19e53d
    JSON text data
    Cisco-ASA-and-FTD-File-Delete-(CVE-2020-3187).json
    b70837acf10798a7a3dd25ca2bb2d188
    JSON text data
    Cisco-ASA-and-FTD-File-Read-(CVE-2020-3452).json
    29952221798216c9d7ccf074a9951215
    JSON text data
    Cisco-CloudCenter-Suite-log4j2-Remote-command-execution-vulnerability-(CVE-2021-44228).json
    5d1942b0960b21876476c278858c8181
    JSON text data
    Cisco-HyperFlex-HX-Data-Platform-Command-Injection-(CVE-2021-1498).json
    ce9bee7562a0e310ac8b1e7a830bfe7e
    JSON text data
    Cisco-HyperFlex-HX-Data-Platform-File-Upload-(CVE-2021-1499).json
    7e4ae8138d3ab89ab5b4ee0d69e2df45
    JSON text data
    Cisco-HyperFlex-HX-Installer-Python-Code-Injection-(CVE-2021-1497).json
    87beeee6561abf2187cb140b729ccb5f
    JSON text data
    Cisco-RV110W-RV130W-RV215W-router-Information-leakage.json
    46d4938ecb0d002476dee4cb1884141b
    JSON text data
    Cisco-RV320-and-RV325-Routers-CVE-2019-1652-Remote-Command-Injection-Vulnerability.json
    1c430f66b613b1426bfe34b7f8d7381c
    JSON text data
    Cisco-RV340-Auth-RCE-(CVE-2021-1414).json
    850a1e1782ac732ee9d7f43cc440411f
    JSON text data
    Cisco-RV340-RCE-(CVE-2021-1473).json
    65ebac67c5ffd531864db407c21a7390
    JSON text data
    Cisco-Small-Business-RV-Series-Routers-Multiple-Command-Execution-Vulnerabilities-(CVE-2022-20705--CVE-2022-20707).json
    cd35d9812363200a525415ab7d5ba3db
    JSON text data
    Citrix-ADC-RCE-(CVE-2019-19781).json
    354a227cccfc90cc2e6dc894e1062b97
    JSON text data
    Citrix-ShareFile-Storage-RCE-(CVE-2021-22941).json
    120b201dbf5f0bc8005a9b6d3d3929fc
    JSON text data
    Citrix-XenMobile-Arbitrary-file-read-(CVE-2020-8209).json
    6bbf3be5fceed6c8cd354f6333cc7058
    JSON text data
    Citrix_Unauthorized_CVE_2020_8193.json
    7fcb7b669c3c88b61a37ff3908f6812d
    JSON text data
    Citrix_unauthenticated_LFI_CVE-2020-8193 (copy 1).json
    7dc14bb96aadb6ff420fb2d6172db332
    JSON text data
    Citrix_unauthenticated_LFI_CVE-2020-8193.json
    7dc14bb96aadb6ff420fb2d6172db332
    JSON text data
    ClickHouse_SQLI (copy 1).json
    af294cc06e656f74d5187fdfb7318d71
    JSON text data
    ClickHouse_SQLI.json
    11a8de25bc0595059648ef5f52e29304
    JSON text data
    ClusterEngine-V4.0-Arbitrary-command-execution-vulnerability.json
    0c5fc4406005dfbe1ceaec618a05e57b
    JSON text data
    ClusterEngine-V4.0-sysShell-RCE-Arbitrary-command-execution-vulnerability.json
    1e0b29b0cc32825da75e7cec7adf8216
    JSON text data
    ClusterEngineV4.0_RCE_ (copy 1).json
    95f6c32c7d5be187b31bb20b657bd27f
    JSON text data
    ClusterEngineV4.0_RCE_.json
    95f6c32c7d5be187b31bb20b657bd27f
    JSON text data
    ClusterEngine_V4.0_Shell_cluster_RCE (copy 1).json
    20b7ba93abe06cde685fdb506901b309
    JSON text data
    ClusterEngine_V4.0_Shell_cluster_RCE.json
    20b7ba93abe06cde685fdb506901b309
    JSON text data
    CmsEasy_crossall_act.php_SQL_injection_vulnerability (copy 1).json
    bc38a2e9fe5c13b9451252a45f55bcc2
    JSON text data
    CmsEasy_crossall_act.php_SQL_injection_vulnerability.json
    bc38a2e9fe5c13b9451252a45f55bcc2
    JSON text data
    Coldfusion_LFI_CVE_2010_2861 (copy 1).json
    009dfb1ba53c17ebd7212e6172b78b78
    JSON text data
    Coldfusion_LFI_CVE_2010_2861.json
    009dfb1ba53c17ebd7212e6172b78b78
    JSON text data
    Commvault-CVSearchService-Authentication-Bypass-(CVE-2021-34993).json
    41383b62d1e81c698f871d841699fa73
    JSON text data
    Compact-backdoors-(CVE-2021-40859).json
    7eb97bd628f0c429673c62370c9bc6ee
    JSON text data
    Confluence-RCE-(CVE-2019-3396).json
    8e0b7140af5959b1f1f4b1fa1d68c2d2
    JSON text data
    Confluence-Viewdecorator.action-File-Read-(CVE-2015-8399).json
    5037075d783cf4eaefd28b3c61e1bf23
    JSON text data
    Confluence_RCE_CVE_2021_26084 (copy 1).json
    053e6b755ccbc0eda6d7745f01756954
    JSON text data
    Confluence_RCE_CVE_2021_26084.json
    053e6b755ccbc0eda6d7745f01756954
    JSON text data
    Consul-Service-API-RCE.json
    8ab10596ce7fba57f10ddbcfd676d3de
    JSON text data
    Consul_Rexec_RCE (copy 1).json
    794ded60e1908b94f0c2fb4be4a94888
    JSON text data
    Consul_Rexec_RCE.json
    08b031072a72e2b46ae3e235df25a801
    JSON text data
    Control-M-log4j2-Remote-command-execution-vulnerability-(CVE-2021-44228).json
    7d8e2684eeb64e4a2afb701ce8525c86
    JSON text data
    CoreOS-ETCD-API-Unauthorized-Access.json
    243eed85f250b1ac244de41bad972db0
    JSON text data
    Coremail-Information-Leakage-(CNVD-2019-16798).json
    eeb1cff5f6f1ab47c992ddc6bb8e0058
    JSON text data
    Coremail_Config_Disclosure (copy 1).json
    d2c188967f3f9241196b567051d3ad48
    JSON text data
    Coremail_Config_Disclosure.json
    d2c188967f3f9241196b567051d3ad48
    JSON text data
    Coremail_configuration_information_disclosure (copy 1).json
    02c358c1e980bb816b425941dcd8892b
    JSON text data
    Coremail_configuration_information_disclosure.json
    02c358c1e980bb816b425941dcd8892b
    JSON text data
    CouchCMS_Infoleak_CVE-2018-7662 (copy 1).json
    ad290c102c44030485f948999c951be2
    JSON text data
    CouchCMS_Infoleak_CVE-2018-7662.json
    ad290c102c44030485f948999c951be2
    JSON text data
    Couch_CMS_Infoleak_CVE_2018_7662 (copy 1).json
    402822cb5823f33d6c109d4410b6bfb2
    JSON text data
    Couch_CMS_Infoleak_CVE_2018_7662.json
    402822cb5823f33d6c109d4410b6bfb2
    JSON text data
    Couchdb_Add_User_Not_Authorized_CVE_2017_12635 (copy 1).json
    31306f25d1ba67db34bc35416193f74a
    JSON text data
    Couchdb_Add_User_Not_Authorized_CVE_2017_12635.json
    31306f25d1ba67db34bc35416193f74a
    JSON text data
    Couchdb_Unauth (copy 1).json
    1f5257af8e9a21317fbee5e1ac558985
    JSON text data
    Couchdb_Unauth.json
    1f5257af8e9a21317fbee5e1ac558985
    JSON text data
    CraftCMS-SEOmatic-component-SSTI-(CVE-2020-9757).json
    3818c970efae0996bb5bdeaa1d4429fa
    JSON text data
    CraftCMS_SEOmatic_Server-Side_Template_Injection_CVE-2020-9597 (copy 1).json
    b86156c9d8ee40623d83ac70c31cc134
    JSON text data
    CraftCMS_SEOmatic_Server-Side_Template_Injection_CVE-2020-9597.json
    b86156c9d8ee40623d83ac70c31cc134
    JSON text data
    CraftCMS_Seomatic_RCE_CVE_2020_9597 (copy 1).json
    43a2721fbbb67ac55ae53a122441f5e1
    JSON text data
    CraftCMS_Seomatic_RCE_CVE_2020_9597.json
    43a2721fbbb67ac55ae53a122441f5e1
    JSON text data
    Crawlab-Arbitrary-File-Read.json
    3861c31ad614280b7774455ae43db0d2
    JSON text data
    Crestron-Hd-Md4X2-Credential-Disclosure-(CVE-2022-23178).json
    923688b5762eda513933b3137a41f3cd
    JSON text data
    Crocus-default-password-vulnerability.json
    0a35b378d51f94021785a73a34c88394
    JSON text data
    D-Link AC╝»╓╨╣▄└φ╧╡═│─¼╚╧╚⌡┐┌┴ε.json
    317dd525d334af0bcd2097c497890f92
    JSON text data
    D-Link AC集中管理系统默认弱口令.json
    9bd77e677491dceb48b568d98e3df98b
    JSON text data
    D-Link DCS╧╡┴╨╝α┐╪ ╒╦║┼├▄┬δ╨┼╧ó╨╣┬╢┬⌐╢┤ CNVD-2020-25078.json
    605ba9b541c20169d6559cd807cc08e8
    JSON text data
    D-Link DCS系列监控 CNVD-2020-25078.json
    605ba9b541c20169d6559cd807cc08e8
    JSON text data
    D-Link DCS系列监控 账号密码信息泄露漏洞 CNVD-2020-25078.json
    605ba9b541c20169d6559cd807cc08e8
    JSON text data
    D-Link-850L-and-645-Information-Disclosure.json
    4632594ea98ca61b4f43d93b719f356f
    JSON text data
    D-Link-DAP-2020-File-Read-(CVE-2021-27250).json
    8f295f113294e4ca2b28a3e982a69e31
    JSON text data
    D-Link-DIR-600M-Wireless-N-150-Login-Page-Bypass.json
    c8716eb409ac993ff851bddbcb15163b
    JSON text data
    D-Link-DNS-320-login_mgr.cgi-RCE-(CVE-2019-16057).json
    87d5a49f7d63acc8aa07e9b613fd4c3b
    JSON text data
    D-Link-DSL-28881A-Unauthorized_access-(CVE-2020-24579).json
    c6a332bfb5f39f286ed407e7cf5f405a
    JSON text data
    D-Link-DSL-2888A-RCE-(CVE-2020-24581).json
    26e876dded3df58697e5c56963777363
    JSON text data
    D-Link-Dir-645-getcfg.php-Account-password-disclosure-(CVE-2019-17506).json
    68fe300db9e608792070be7791c9d113
    JSON text data
    D-Link-Dump-Credentials-(CVE-2020-9376).json
    96073de4227c4af646b90120bd379a2b
    JSON text data
    D-Link-ShareCenter-DNS-320-system_mgr.cgi-RCE.json
    0468f0a8589b7ec475899a68a5703cbb
    JSON text data
    D-Link_AC_management_system_Default_Password (copy 1).json
    588d3ee1c588e53c7f3f6f33b3d9a021
    JSON text data
    D-Link_AC_management_system_Default_Password.json
    588d3ee1c588e53c7f3f6f33b3d9a021
    JSON text data
    D-Link_DCS_2530L_Administrator_password_disclosure_CVE_2020_25078 (copy 1).json
    f593bb46e3a428b61ee99e2660f0e2e5
    JSON text data
    D-Link_DCS_2530L_Administrator_password_disclosure_CVE_2020_25078.json
    f593bb46e3a428b61ee99e2660f0e2e5
    JSON text data
    D-Link_DIR-850L_Info_Leak (copy 1).json
    41b7951d4862afcdf1e5617fc3179e6b
    JSON text data
    D-Link_DIR-850L_Info_Leak.json
    41b7951d4862afcdf1e5617fc3179e6b
    JSON text data
    D-Link_DIR_868L_x_DIR_817LW_Info_Leak_CVE_2019_17506 (copy 1).json
    41d583edf00dcc52384dee6ce7a1defa
    JSON text data
    D-Link_DIR_868L_x_DIR_817LW_Info_Leak_CVE_2019_17506.json
    41d583edf00dcc52384dee6ce7a1defa
    JSON text data
    D-Link_Info_Leak_CVE-2019-17506 (copy 1).json
    f855bb408342415d67d87ee580e2e590
    JSON text data
    D-Link_Info_Leak_CVE-2019-17506.json
    f855bb408342415d67d87ee580e2e590
    JSON text data
    D-Link_ShareCenter_DNS_320_RCE (copy 1).json
    44195a781d7204c49ff266f4ea310326
    JSON text data
    D-Link_ShareCenter_DNS_320_RCE.json
    44195a781d7204c49ff266f4ea310326
    JSON text data
    DLINK-rtpd.cgi-Command-Injection-(CVE-2013-1599).json
    e2cb723b8c66bea30fe0774eaeccb1d6
    JSON text data
    DLink-DNS-ShareCenter-RCE-(CNVD-2020-53563).json
    563f9c55709d16607f6a8f27781988c5
    JSON text data
    DNNarticle-file-manage-system-GetCSS.ashxy-Dbinfo-leakage.json
    da5b92574b66c37c852c26ca8c8c33d3
    JSON text data
    DSS-File-Read.json
    336ba42c55cf11fdcd6d549663ecb9bb
    JSON text data
    DSS-Unauth-File-Upload-Getshell.json
    b695e22b94594b5c8d8098b9f1336b34
    JSON text data
    DS_Store-found.json
    ee38497fdc2575d8b57062c4b9c93f99
    JSON text data
    D_Link_AC_Centralized_management_system__Default_weak_password (copy 1).json
    693d80f8660f8a0058f883836ab14e16
    JSON text data
    D_Link_AC_Centralized_management_system__Default_weak_password.json
    693d80f8660f8a0058f883836ab14e16
    JSON text data
    D_Link_DC_Disclosure_of_account_password_information (copy 1).json
    d425098209cbe5712b970941a61efcf2
    JSON text data
    D_Link_DC_Disclosure_of_account_password_information.json
    d425098209cbe5712b970941a61efcf2
    JSON text data
    D_Link_DIR_868L_getcfg.php_Account_password_leakage (copy 1).json
    1ac7dec47de2c87d201d7125971a1776
    JSON text data
    D_Link_DIR_868L_getcfg.php_Account_password_leakage.json
    1ac7dec47de2c87d201d7125971a1776
    JSON text data
    D_Link_Dir_645_getcfg.php_Account_password_disclosure_CVE_2019_17506 (copy 1).go
    9a9d8a97c187f0e2b5935dcff7950abe
    ASCII text
    D_Link_Dir_645_getcfg.php_Account_password_disclosure_CVE_2019_17506.go
    9a9d8a97c187f0e2b5935dcff7950abe
    ASCII text
    D_Link_ShareCenter_DNS_320_RCE (copy 1).json
    0afa8f2993eb103f6abaff54516bd0ad
    JSON text data
    D_Link_ShareCenter_DNS_320_RCE.json
    0afa8f2993eb103f6abaff54516bd0ad
    JSON text data
    D_Link_ShareCenter_DNS_320_system_mgr.cgi_RCE (copy 1).go
    46559bd6fe4e28cbcc208e2ef14bfdeb
    ASCII text
    D_Link_ShareCenter_DNS_320_system_mgr.cgi_RCE.go
    46559bd6fe4e28cbcc208e2ef14bfdeb
    ASCII text
    DaHua-Login-Bypass-(CVE-2021-33044).json
    e46a1dbe0e4b205a74be400600b5351a
    JSON text data
    DaHua-Login-Bypass-(CVE-2021-33045).json
    4d03b5f3bf4812da35022db6478b4a9d
    JSON text data
    Dahua-DSS-RCE-(CNVD-2017-08805).json
    e5ecd1a88a92bfb0ccc91ae791e69b6a
    JSON text data
    Dahua-DSS-System-Arbitrary-file-download-CNVD-2020-61986.json
    07bcdba8feaf20fb25a2cef0e92c3f15
    JSON text data
    Dahua-Wisdom-park-System-user_getUserInfoByUserName.action-Information-Disclosure.json
    576ebd4dd1a6e5bfd17abed6eab423af
    JSON text data
    Datang_AC_Default_Password (copy 1).json
    2b095898f0f27d6bd652226a7ef83275
    JSON text data
    Datang_AC_Default_Password.json
    66f76030e46466c8a9a462b9f88dc975
    JSON text data
    DedeCMS-5.8.1-RCE.json
    8eb4f6e901eec46c468acdc65e92eb0f
    JSON text data
    DedeCMS-mysql_error_trace.inc-infoleak.json
    f6acc52f92eb88f6b8e8277a6dba65e2
    JSON text data
    DedeCMS-recommend.php-SQLi-(CVE-2017-17731).json
    3e44b1a477a28884c330e95814c5377c
    JSON text data
    DedeCMS_Carbuyaction_FileInclude (copy 1).json
    7a9346806759d9e4b567e78bc1e8085b
    JSON text data
    DedeCMS_Carbuyaction_FileInclude.json
    d28fd0d9a4a5023651e24d1b03527ec1
    JSON text data
    DedeCMS_InfoLeak_CVE-2018-6910.json
    e4ba47e858cead16309137b13a3eb8a8
    JSON text data
    DedeCMS_InfoLeak_CVE_2018_6910 (copy 1).json
    ad56e3fb883fa6ae0438534111d88a0f
    JSON text data
    DedeCMS_InfoLeak_CVE_2018_6910.json
    ad56e3fb883fa6ae0438534111d88a0f
    JSON text data
    Dell-DARC-Default-Credentials.json
    0e6f6034dfbad6cf57d08ff1e049d63f
    JSON text data
    Discuz!ML-v3.x-GETSHELL.json
    0f54b302a16b2686370d6b632bd12060
    JSON text data
    Discuz!ML_3.x_RCE_CNVD-2019-22239 (copy 1).json
    3836891f463d9c3dfc1169bade59591e
    JSON text data
    Discuz!ML_3.x_RCE_CNVD-2019-22239.json
    3836891f463d9c3dfc1169bade59591e
    JSON text data
    Discuz-3.3-RCE-getshell.json
    385c8a70e5e29456b234051c3cb2420e
    JSON text data
    Discuz-7.x-6.x-global-variable-defense-bypass-rce.json
    e68876754445bdd61677ee2ccde3016e
    JSON text data
    Discuz_ML_3.x_RCE__CNVD_2019_22239.json
    32321c368d5ebd39d812ce2ee2975a95
    JSON text data
    Discuz_RCE_WOOYUN_2010_080723 (copy 1).json
    3e1ea1cdef46fe6235c276facf485393
    JSON text data
    Discuz_RCE_WOOYUN_2010_080723.json
    f47dd63be137a37d0d20899d965fffc7
    JSON text data
    Discuz_Wechat_Plugins_Unauth (copy 1).json
    cb4543acb4ae9794fa9836763066a6ac
    JSON text data
    Discuz_Wechat_Plugins_Unauth.json
    1526e366829ad6c720e8b74e9c600fc6
    JSON text data
    Discuz_v72_SQLI (copy 1).json
    84ce0009738d626d9a6831a171551168
    JSON text data
    Discuz_v72_SQLI.json
    bfa6efd7ead875c2a48f41be84f4ad47
    JSON text data
    Dixell-XWEB500-Arbitrary-File-Write.json
    5fb0a8e995a968b51feede1ab8ef3e53
    JSON text data
    Dlink_850L_Info_Leak (copy 1).json
    87a21625d285b1711a75af0021cc050a
    JSON text data
    Dlink_850L_Info_Leak.json
    87a21625d285b1711a75af0021cc050a
    JSON text data
    Dlink_Info_Leak_CVE_2019_17506 (copy 1).json
    e5396ce4cc4ae876c18025b733e78e2c
    JSON text data
    Dlink_Info_Leak_CVE_2019_17506.json
    e5396ce4cc4ae876c18025b733e78e2c
    JSON text data
    Dlink_RCE_CVE_2019_16920 (copy 1).json
    7d30298d8c8782aa7e89db0353f4d26a
    JSON text data
    Dlink_RCE_CVE_2019_16920.json
    7d30298d8c8782aa7e89db0353f4d26a
    JSON text data
    DocCMS_keyword_SQL_injection_Vulnerability (copy 1).json
    a1fb197a5385d2017066aab6ac482795
    JSON text data
    DocCMS_keyword_SQL_injection_Vulnerability.json
    a1fb197a5385d2017066aab6ac482795
    JSON text data
    Docker_Registry_API_Unauth (copy 1).json
    1467fd95f43e208cb789a3736aecd97a
    JSON text data
    Docker_Registry_API_Unauth.json
    57bccaa5bd9e0a4d8c86b6d03280c6c4
    JSON text data
    DotCMS_Arbitrary_File_Upload_CVE_2022_26352 (copy 1).json
    3df28389ab0da1986eb9adf9e7249769
    JSON text data
    DotCMS_Arbitrary_File_Upload_CVE_2022_26352.json
    3df28389ab0da1986eb9adf9e7249769
    JSON text data
    DrayTek-pre-auth-remote-root-RCE-(CVE-2020-8515).json
    204715b3254041ff87d8b2d054b22bac
    JSON text data
    Drupal-Core-Arbitrary-PHP-Code-Execution-Vulnerability(CVE-2019-6340).json
    dac97037ebba61749b01a370cd5b308e
    JSON text data
    Drupal-Core-Multiple-Remote-Code-Execution-Vulnerabilities(CVE-2018-7600).json
    6e7373068a1b30df05eddb40c84dff27
    JSON text data
    Drupal-Core-Remote-Code-Execution-Vulnerability(CVE-2018-7602).json
    86815877ed3e599bd9f2cf3beb78b403
    JSON text data
    Drupal-Core-SQL-Injection-Vulnerability(CVE-2014-3704).json
    75c93dbfe27757798bf77fc9ecf98c3c
    JSON text data
    Drupal-avatar_uploader-Local-File-Inclusion-(CVE-2018-9205).json
    03c97e065c02a30dd97568c3c2117345
    JSON text data
    Dubbo-RCE-(CVE-2020-1948).json
    19921758c8217d10b03a508bce925969
    JSON text data
    Dubbo_Admin_Default_Password (copy 1).json
    9f8538d0ae9238bb54a420f512c1f0b8
    JSON text data
    Dubbo_Admin_Default_Password.json
    9f8538d0ae9238bb54a420f512c1f0b8
    JSON text data
    DuomiCms-SQLi-(CNVD-2018-05568).json
    2c8e3825efd0995c9fa0540c30b90cee
    JSON text data
    Dwsurvey-3.2-Arbitrary-File-Read.json
    4b59187cd0db368aacaccefbc1aa0528
    JSON text data
    ECOA-Building-System-multiple-vulnerabilities.json
    25d4b8c2a8a3f646260abee908873377
    JSON text data
    ECShop-2.x_3.x-sqli.json
    ca0570dbf19129b058a1a43cdcd53a5d
    JSON text data
    ECShop-delete_cart_goods.php-SQLi.json
    e122b9f5b318c34e4474bd56f9cfc1e4
    JSON text data
    ESAFENET-CDG-arbitrary-file-download-(CVE-2019-9632).json
    a88cbf6f4d585260b49d44b7d2a874a9
    JSON text data
    ESAFENET-DLP-dataimport-RCE.json
    37e64f041eecbb9cd258b2e27fa2dd26
    JSON text data
    ESAFENET_DLP_dataimport_RCE (copy 1).go
    61bc0046003c7f483a7cd744fd114c9c
    ASCII text, with very long lines (1497)
    ESAFENET_DLP_dataimport_RCE.go
    61bc0046003c7f483a7cd744fd114c9c
    ASCII text, with very long lines (1497)
    EVERFOCUS--EPARA-Directory-Traversal.json
    862cc77419667a7193b004e7ad7650d5
    JSON text data
    EarCMS-download.php-Exec.json
    251fc85dae843e610ceb735a5410e538
    JSON text data
    EarCMS-index-uplog.php-File-Upload-GetShell.json
    de9d65ba41470bda3358bfb941cdbe88
    JSON text data
    Elasticsearch-Remote-Code-Execution-CVE-2014-3120.json
    0f923afa4769d80e7c78f4b794b2872c
    JSON text data
    Elasticsearch-Remote-Code-Execution-CVE-2015-1427.json
    605898783e0c1162aa40dc1ec7a54d04
    JSON text data
    Elasticsearch_Remote_Code_Execution_CVE_2014_3120 (copy 1).go
    044897f9ac7cb1e576c2c74d59d248f6
    ASCII text, with very long lines (455)
    Elasticsearch_Remote_Code_Execution_CVE_2014_3120.go
    044897f9ac7cb1e576c2c74d59d248f6
    ASCII text, with very long lines (455)
    Elasticsearch_Remote_Code_Execution_CVE_2015_1427 (copy 1).go
    44a159111d71de4ff3c4bb5ef4ba3fd2
    ASCII text, with very long lines (565)
    Elasticsearch_Remote_Code_Execution_CVE_2015_1427.go
    44a159111d71de4ff3c4bb5ef4ba3fd2
    ASCII text, with very long lines (565)
    Emby-MediaServer-3-Directory-Traversal-File-Disclosure.json
    118b720053782c4528ecac162fa037e3
    JSON text data
    Emby-MediaServer-RemoteSearch-SSRF-(CVE-2020-26948).json
    bf9f2db3f0566e2246aecd0199392b37
    JSON text data
    Emlog-5.3.1-Path-Disclosure-(CVE-2021-3293).json
    6bedb7116fcc0eaeabb0bd0c80ddd165
    JSON text data
    EnGenius-EnShare-IoT-Gigabit-Cloud-Service-RCE.json
    dc56cd7b7f731ebe76e40a0611a79cc1
    JSON text data
    Esafenet-Document-Security-Management-System-SystemService-RCE.json
    a9670a205de7544c64ae8e6aaf438975
    JSON text data
    Evolucare-Ecs-imaging-RCE-(CVE-2021-3029).json
    6692abf67552b092f02457b93a2de252
    JSON text data
    Eyou-Mail-system-moni_detail.do-RCE.json
    64c334a1b2e4203e7413c29c59b46b16
    JSON text data
    EyouCMS-Session-brute-force-Bypass-login.json
    f3e1fd9fccfe88ca25eefbbe55a6bb99
    JSON text data
    EyouCMS-less-than-1.4.2-SSTI.json
    93537998738303de9d04d004bc4e39d8
    JSON text data
    Eyou_Mail_System_RCE_CNVD_2021_26422 (copy 1).json
    862dce23517a2423927aa0f6058d4e92
    JSON text data
    Eyou_Mail_System_RCE_CNVD_2021_26422.json
    862dce23517a2423927aa0f6058d4e92
    JSON text data
    Eyou_Mail_system_RCE (copy 1).json
    3216b335a090b6d2e1fe81ad981e95ff
    JSON text data
    Eyou_Mail_system_RCE.json
    3216b335a090b6d2e1fe81ad981e95ff
    JSON text data
    F5-BIG-IP-TMUI-RCE-(CVE-2020-5902).json
    ae894be1e9938791a3b95a0381549c07
    JSON text data
    F5-BIG-IP-login-bypass-CVE-2022-1388.json
    bbbc4fcf9a7f11267c7b216f4d0a4c77
    JSON text data
    F5-BIGIP-iControl-unauth-RCE-(CVE-2021-22986).json
    465aa6ef8bae1ade716e63872ab07e18
    JSON text data
    F5_BIG_IP_RCE_CVE_2021_22986_exp (copy 1).json
    c6a69285db6d58176edb16ff3d7cfbf4
    JSON text data
    F5_BIG_IP_RCE_CVE_2021_22986_exp.json
    c6a69285db6d58176edb16ff3d7cfbf4
    JSON text data
    F5_BIG_IP_iControl_REST_API_auth_bypass_CVE_2022_1388 (copy 1).json
    2cd3eaba9aaf16573ea41b3278e7bd62
    JSON text data
    F5_BIG_IP_iControl_REST_API_auth_bypass_CVE_2022_1388.json
    2cd3eaba9aaf16573ea41b3278e7bd62
    JSON text data
    F5_BIG_IP_iControl_REST_Unauthenticated_RCE_CVE_2021_22986 (copy 1).json
    672c7335035729b248f109a6e010a67b
    JSON text data
    F5_BIG_IP_iControl_REST_Unauthenticated_RCE_CVE_2021_22986.json
    672c7335035729b248f109a6e010a67b
    JSON text data
    F5_BIG_IP_login_bypass_CVE_2022_1388 (copy 1).go
    6a8e376f389e63e841bbb0904addcf16
    HTML document, Unicode text, UTF-8 text, with very long lines (639)
    F5_BIG_IP_login_bypass_CVE_2022_1388.go
    6a8e376f389e63e841bbb0904addcf16
    HTML document, Unicode text, UTF-8 text, with very long lines (639)
    FAUST-iServer-File-Read-(CVE-2021-34805).json
    832f37273cde1ecd1866e3dfb9d359d1
    JSON text data
    FLIR-AX8-Arbitrary-File-Download-Vulnerability.json
    d4174b2a7113185deec6da60ceb8307a
    JSON text data
    FLIR_AX8_Arbitrary_File_Download_Vulnerability_CNVD-2021-39018 (copy 1).go
    4ff3b2e00d3219b7111b6558d2e3bc55
    HTML document, ASCII text, with very long lines (885)
    FLIR_AX8_Arbitrary_File_Download_Vulnerability_CNVD-2021-39018.go
    4ff3b2e00d3219b7111b6558d2e3bc55
    HTML document, ASCII text, with very long lines (885)
    Fastjson-1.2.24-RCE-(CNVD-2017-02833).json
    1298e0203da6087a8cc3cf58ac0bfdf5
    JSON text data
    Fastjson-1.2.47-RCE-(CNVD-2019-22238).json
    8979bc2240ce82054ec9aa65873105b1
    JSON text data
    Fastmeeting_Arbitrary_File_Read (copy 1).json
    8bf246150adb986ac08c2fd079a53e1b
    JSON text data
    Fastmeeting_Arbitrary_File_Read.json
    f58e6e2d8d3e8d73a3638928c656f8a5
    JSON text data
    FileRun-2021.03.26-Auth-RCE-(CVE-2021-35504).json
    10384a3b8b41850522fdde5c5ba1bbdf
    JSON text data
    FineCMS-Remote-Command-Execution-(CNVD-2019-36681).json
    eca3f31ca7e40868fdf509535da6c034
    JSON text data
    FineReport-Arbitrary-File-Read.json
    ddc5022b73d07a03e57fed5e449f3e7b
    JSON text data
    FineReport-ReportServer-File-Overwrite-getshell.json
    bbd5768dbf9bcf1426db81175147c73a
    JSON text data
    FineReport_Directory_traversal (copy 1).json
    fb55221c43a7ee926c28859d5dc86a92
    JSON text data
    FineReport_Directory_traversal.json
    fb55221c43a7ee926c28859d5dc86a92
    JSON text data
    FineReport_v8.0_Arbitrary_file_read_ (copy 1).json
    af6f57acc9dca6422846d31df29dd217
    JSON text data
    FineReport_v8.0_Arbitrary_file_read_.json
    af6f57acc9dca6422846d31df29dd217
    JSON text data
    FineReport_v8.0_Fileread_CNVD_2018_04757 (copy 1).json
    c7709f7d98d0d2924364d9c98b33e7c8
    JSON text data
    FineReport_v8.0_Fileread_CNVD_2018_04757.json
    c7709f7d98d0d2924364d9c98b33e7c8
    JSON text data
    FineReport_v8.0_v9.0_Directory_Traversal (copy 1).json
    04366ab94b01d4572044246b7a10963d
    JSON text data
    FineReport_v8.0_v9.0_Directory_Traversal.json
    04366ab94b01d4572044246b7a10963d
    JSON text data
    FineReport_v9_Arbitrary_File_Overwrite (copy 1).json
    7ea74096ddc6dc0ff093bf3ae514e91e
    JSON text data
    FineReport_v9_Arbitrary_File_Overwrite.json
    9df6453318768e71b7f0993462e049be
    JSON text data
    Finetree_5MP_Network_Camera_Default_Login_unauthorized_user_add (copy 1).json
    86a06bf1a90e2188bff0ea2b5c7d0362
    JSON text data
    Finetree_5MP_Network_Camera_Default_Login_unauthorized_user_add.json
    86a06bf1a90e2188bff0ea2b5c7d0362
    JSON text data
    Finetree_5MP_default_password_or_Unauthorized_user_added (copy 1).json
    481972c4c74f3928359d6c292bdb5c9f
    JSON text data
    Finetree_5MP_default_password_or_Unauthorized_user_added.json
    481972c4c74f3928359d6c292bdb5c9f
    JSON text data
    ForgeRock-AM-RCE-(CVE-2021-35464).json
    2399d86a5378e3eaef24cf3b3092e508
    JSON text data
    ForgeRock-AM-RCE-CVE-2021-35464.json
    43889194c0a8857adf3a6a8064dcc7de
    JSON text data
    ForgeRock_AM_RCE_CVE_2021_35464 (copy 1).go
    db54dc80d5876ed2fcc0b01085b857f6
    ASCII text, with very long lines (10575)
    ForgeRock_AM_RCE_CVE_2021_35464.go
    db54dc80d5876ed2fcc0b01085b857f6
    ASCII text, with very long lines (10575)
    FortiLogger-Unauth-Arbitrary-File-Upload(CVE-2021-3378).json
    01563d506b6faf621bb5ef30fea5e530
    JSON text data
    Fortinet-FortiOS-CVE-2018-13379-Directory-Traversal-Vulnerability-.json
    52856398f64a11ee12f8f4a574d30284
    JSON text data
    GLPI-9.3.3-sqli-(CVE-2019-10232).json
    c52d34f24868dfcc2011e837632ac70f
    JSON text data
    GLPI-Barcode-Arbitrary-File-Read(CVE-2021-43778).json
    d99b123cfb1e184ea404c3fbd05cad21
    JSON text data
    Gateone-Arbitrary-File-Read-(CVE-2020-35736).json
    6761a4d7d171f57631e4d3cea7ac12f6
    JSON text data
    Geneko-Routers-Path-Traversal.json
    6e3ef437ee308d11ee004858877afb43
    JSON text data
    Gerapy-0.9.6-Arbitrary-File-Read.json
    ab9e90044703256953b510d708c09b05
    JSON text data
    Git-repository-found.json
    67d6c2e219a5234d78f341e6bcec43ec
    JSON text data
    GitLab Graphql╙╩╧Σ╨┼╧ó╨╣┬╢┬⌐╢┤ CVE-2020-26413.json
    0992e10ba37ff75faeaa5e243f399255
    JSON text data
    GitLab Graphql邮箱信息泄露漏洞 CVE-2020-26413.json
    0992e10ba37ff75faeaa5e243f399255
    JSON text data
    GitLab-CE-EE-Unauthenticated-RCE-(CVE-2021-22205).json
    327060abb01f34862c70983336271fcb
    JSON text data
    GitLab-information-leak-(CVE-2020-26413).json
    d5816adc1d4958a72bb81ae03190194f
    JSON text data
    GitLab_Graphql_Email_information_disclosure (copy 1).json
    aa8e544270a171866beff9d075b5d846
    JSON text data
    GitLab_Graphql_Email_information_disclosure.json
    aa8e544270a171866beff9d075b5d846
    JSON text data
    GitLab_Graphql_Email_information_disclosure_CVE_2020_26413 (copy 1).json
    0febb35a0a203bf2bfa4154d0b1ca79d
    JSON text data
    GitLab_Graphql_Email_information_disclosure_CVE_2020_26413.json
    0febb35a0a203bf2bfa4154d0b1ca79d
    JSON text data
    GitLab_RCE_CVE-2021-22205 (copy 1).json
    b725dd1a349f67edd874d1e7812064ac
    JSON text data
    GitLab_RCE_CVE-2021-22205.json
    b725dd1a349f67edd874d1e7812064ac
    JSON text data
    GitLab_SSRF_CVE_2021_22214 (copy 1).json
    72c466bec3b736c919892add87655b8d
    JSON text data
    GitLab_SSRF_CVE_2021_22214.json
    9c9785c14b394e6076bdaab5303ed81e
    JSON text data
    GitStack-RCE-(CVE-2018-5955).json
    93a857021b04a3e99d06d851f7994547
    JSON text data
    Gitlab-CI-Lint-API-SSRF-(CVE-2021-22214).json
    6924a886a45536df59c1246c5c42ba44
    JSON text data
    Gitlab_RCE_CVE_2021_22205 (copy 1).json
    fa5a5605a04ca7f67293b65d21de3450
    JSON text data
    Gitlab_RCE_CVE_2021_22205.json
    fa5a5605a04ca7f67293b65d21de3450
    JSON text data
    GlassFish-Arbitrary-File-Read-(CVE-2017-1000028).json
    6a85cbaa5f24ee694289d82b025f5877
    JSON text data
    GlassFish-Server-Open-Source-Edition-3.01-Local-File-Inclusion.json
    02bb520ff0c6f826f8b44501faf00191
    JSON text data
    Glodon-T-platform-default-credentials-vulnerability.json
    084dc65255b31a3e15af864f72435909
    JSON text data
    GoAhead-Web-Server-LD_PRELOAD-Arbitrary-Module-Load-(CVE-2017-17562).json
    78da15b5d5998fac44787c1af97ffd43
    JSON text data
    GoCD-Arbitrary-File-Read.json
    870d8dd173be306f0f98c01fae7dec8c
    JSON text data
    GoCD_Arbitrary_file_reading_CVE_2021_43287 (copy 1).json
    4d4d7a5bb0b8ad704fa04a27472f4aec
    JSON text data
    GoCD_Arbitrary_file_reading_CVE_2021_43287.json
    4d4d7a5bb0b8ad704fa04a27472f4aec
    JSON text data
    GoCD_Unauthorized_Path_Traversal_CVE_2021_43287 (copy 1).json
    7dfe4cd275e595e3d1541afb3c5f889e
    JSON text data
    GoCD_Unauthorized_Path_Traversal_CVE_2021_43287.json
    7dfe4cd275e595e3d1541afb3c5f889e
    JSON text data
    Grafana-Arbitrary-File-Read-vulnerability.json
    77d9db399b9660c6820d124bdf46e8a5
    JSON text data
    Grafana-Zabbix-Information-Leakage-(CVE-2022-26148).json
    b6e6b29c59946beb95f70f309bc81737
    JSON text data
    Grafana_Angularjs_Rendering_XSS_CVE_2021_41174 (copy 1).json
    b9d6eedfba79240b761626771f37643d
    JSON text data
    Grafana_Angularjs_Rendering_XSS_CVE_2021_41174.json
    b9d6eedfba79240b761626771f37643d
    JSON text data
    Grafana_Arbitrary_file_read (copy 1).json
    cac94a853cbe197f41894ed764036bd5
    JSON text data
    Grafana_Arbitrary_file_read.json
    cac94a853cbe197f41894ed764036bd5
    JSON text data
    Grafana_Plugins_Arbitrary_File_Read (copy 1).json
    80c94c56d522719d4068c9f3f9c0cd05
    JSON text data
    Grafana_Plugins_Arbitrary_File_Read.json
    80c94c56d522719d4068c9f3f9c0cd05
    JSON text data
    Grafana_v8.x_Arbitrary_File_Read_CVE_2021_43798 (copy 1).json
    f09772f4125ab3faf8bf56786d124346
    JSON text data
    Grafana_v8.x_Arbitrary_File_Read_CVE_2021_43798.json
    f09772f4125ab3faf8bf56786d124346
    JSON text data
    GravCMS-Unauthenticated-Code-Execution-Vulnerability.json
    3274eb5f76ce634b8083136cff8c8fb1
    JSON text data
    Gurock-Testrail-7.2-Information-leakage-(CVE-2021-40875).json
    cbcc6aaf40813517dd3175763abc7f73
    JSON text data
    H3C CVM Arbitrary File Upload Vulnerability.go
    ac4f5706fda9481c77f8ada30a872f4f
    HTML document, Unicode text, UTF-8 text, with very long lines (1069)
    H3C-HG659-lib-File-Read.json
    b198e32f8a2a31d222f0dea10f68ec49
    JSON text data
    H3C-IMC-PrimeFaces-5.x-Arbitrary-command-execution-vulnerability.json
    4c9496b01d32368a2c5defb2d94a473e
    JSON text data
    H3C-IMC-dynamiccontent.properties.xhtm-RCE.json
    f1ffbae191e5983aed289cb14aad8634
    JSON text data
    H3C-Next-generation-firewall-File-read.json
    8773b9cbba4d45162247d3eb68a5b677
    JSON text data
    H3C-SECPATH-Operations-and-Maintenance-Audit-System-RCE.json
    45323f3c71b127e7ca3852182d8d3a11
    JSON text data
    H3C-SECPATH-Operations-and-Maintenance-Audit-System.json
    f6aa0a3eabd3bfe12e4d50f0358b2598
    JSON text data
    H3C-SecPath-Operation-Login-bypass.json
    42d2ec966be9503118278c05914d0fa0
    JSON text data
    H3C_HG659_lib_File_read (copy 1).go
    1486544d0d3d636c17b1ac726b6b19ac
    ASCII text
    H3C_HG659_lib_File_read.go
    1486544d0d3d636c17b1ac726b6b19ac
    ASCII text
    H3C_IMC_RCE (copy 1).json
    baaebcb844466480bde23423f463c555
    JSON text data
    H3C_IMC_RCE.json
    f09424193e955379c851e83f851eeda0
    JSON text data
    H3C_IMC_dynamiccontent.properties.xhtm_RCE (copy 1).go
    efc04b37b8aa1595f1e9fcef7747cabc
    ASCII text, with very long lines (1585)
    H3C_IMC_dynamiccontent.properties.xhtm_RCE.go
    efc04b37b8aa1595f1e9fcef7747cabc
    ASCII text, with very long lines (1585)
    H3C_Next_generation_firewall_File_read (copy 1).go
    bfb16cabc412a83a553723aa2544ab61
    ASCII text
    H3C_Next_generation_firewall_File_read.go
    bfb16cabc412a83a553723aa2544ab61
    ASCII text
    H3C_SecPath_Operation_Login_bypass (copy 1).go
    d4dafdf7fea60016b55393934f107c8a
    Unicode text, UTF-8 text
    H3C_SecPath_Operation_Login_bypass.go
    d4dafdf7fea60016b55393934f107c8a
    Unicode text, UTF-8 text
    H5S-GetUserInfo-Information-leakage-(CNVD-2020-67113).json
    f93719dfa62c33446b14e199322a9263
    JSON text data
    H5S_CONSOLE_Video_Platform_GetSrc_Information_Leak_CNVD_2021_25919 (copy 1).json
    348b8a7e9e027c0c6b4cec3d53badb05
    JSON text data
    H5S_CONSOLE_Video_Platform_GetSrc_Information_Leak_CNVD_2021_25919.json
    348b8a7e9e027c0c6b4cec3d53badb05
    JSON text data
    H5S_Video_Platform_GetUserInfo_Info_Leak_CNVD_2021_35567 (copy 1).json
    2e64fde13d48e2dce4c7b90f3836720d
    JSON text data
    H5S_Video_Platform_GetUserInfo_Info_Leak_CNVD_2021_35567.json
    2e64fde13d48e2dce4c7b90f3836720d
    JSON text data
    H5S_video_platform_GetSrc_information_leakage (copy 1).json
    f63ed691ab953c9e2b5299b70651a7c4
    JSON text data
    H5S_video_platform_GetSrc_information_leakage.json
    f63ed691ab953c9e2b5299b70651a7c4
    JSON text data
    H5S_video_platform_GetUserInfo_Account_password_leakage (copy 1).json
    e3b807170b855be8dc1609f1451bdf77
    JSON text data
    H5S_video_platform_GetUserInfo_Account_password_leakage.json
    e3b807170b855be8dc1609f1451bdf77
    JSON text data
    HD-Network-Real-time-Monitoring-System-2.0-Local-File-Inclusion-(CVE-2021-45043).json
    6801381001081dd1187c5baa75a9af91
    JSON text data
    HEJIA-PEMS-SystemLog.cgi-Arbitrary-file_download.json
    36199001eebfec3e9e692728a63381fd
    JSON text data
    HEJIA_PEMS_SystemLog.cgi_Arbitrary_file_download (copy 1).go
    fec1c44482c555217c7eb15557edf865
    Unicode text, UTF-8 text, with very long lines (707)
    HEJIA_PEMS_SystemLog.cgi_Arbitrary_file_download.go
    fec1c44482c555217c7eb15557edf865
    Unicode text, UTF-8 text, with very long lines (707)
    HIKVISION (copy 1).json
    2204fecb98cc173d85d7c0df17c07c44
    JSON text data
    HIKVISION ╩╙╞╡▒α┬δ╔Φ▒╕╜╙╚δ═°╣╪ ╚╬╥Γ╬─╝■╧┬╘╪.json
    a0f46aebd58d991bad6c3d5f88d57b33
    JSON text data
    HIKVISION 视频编码设备接入网关 任意文件下载.json
    a0f46aebd58d991bad6c3d5f88d57b33
    JSON text data
    HIKVISION-Video-coding-equipment-Download-any-file.json
    dab483859dd12049c8d57854db3c7d5a
    JSON text data
    HIKVISION.json
    2204fecb98cc173d85d7c0df17c07c44
    JSON text data
    HIKVISION_Video_coding_equipment_Download_any_file (copy 1).json
    af0a5300f402f3af1fe8ecd1a6ac0fd9
    JSON text data
    HIKVISION_Video_coding_equipment_Download_any_file.json
    af0a5300f402f3af1fe8ecd1a6ac0fd9
    JSON text data
    HP-iLO4-Login-Authentication-Bypass-(CVE-2017-12542).json
    475070ccd81c7f76c5abd7288a84cab9
    JSON text data
    Hadoop-YARN-ResourceManager╘╢│╠├ⁿ┴ε╓┤╨╨┬⌐╢┤.json
    b434da8f4f7fe7c638024513c4e1f139
    JSON text data
    Hadoop-Yarn-RPC-service-unauthorized-access-rce-vulnerability.json
    09a362f211eb7e3e088e160bd1eb5a8d
    JSON text data
    HanWang-Time-Attendance-SQL-injection.json
    afb781867f640710d941bffa0c707974
    JSON text data
    HanWang_Time_Attendance_SQL_injection (copy 1).go
    4ed2b1615f9a90351447544d28853ff9
    Unicode text, UTF-8 text
    HanWang_Time_Attendance_SQL_injection.go
    4ed2b1615f9a90351447544d28853ff9
    Unicode text, UTF-8 text
    Hanvon-kaoqin-Login.action-S2-005-RCE.json
    ef210d46871fec6d097670fb12d9253f
    JSON text data
    HaoShiTong-Meeting-system-toDownload.do-file-read.json
    0e5617ab86b173b081f106d0b7311b66
    JSON text data
    Harbor-Default-Credentials.json
    f42ee9665941129e9bcb027df86cb75f
    JSON text data
    Harbor-Remote-Privilege-Escalation-Vulnerability-(CVE-2019-16097).json
    8259e4cb11f6bc13df5f0e60a2f83d7a
    JSON text data
    Hikvision-Web-Server-RCE-(CVE-2021-36260).json
    cbfd83fa94e3a7190ca70067d90b4b4b
    JSON text data
    Hikvision_RCE_CVE_2021_36260 (copy 1).json
    74898147e90ca804470dddeb0dd03671
    JSON text data
    Hikvision_RCE_CVE_2021_36260.json
    74898147e90ca804470dddeb0dd03671
    JSON text data
    Hikvision_Unauthenticated_RCE_CVE-2021-36260 (copy 1).json
    789720400b29620117727429ab546024
    JSON text data
    Hikvision_Unauthenticated_RCE_CVE-2021-36260.json
    789720400b29620117727429ab546024
    JSON text data
    Hikvision_Video_Encoding_Device_Access_Gateway_Any_File_Download (copy 1).json
    b7a50d87a52ca7bdd282707a9374d5c3
    JSON text data
    Hikvision_Video_Encoding_Device_Access_Gateway_Any_File_Download.json
    b7a50d87a52ca7bdd282707a9374d5c3
    JSON text data
    Hipcam-User-Credential-Disclosure.json
    3ad75398b6d2c2586b5110f48dd22793
    JSON text data
    Holographic-AI-network-operation-and-maintenance-platform-RCE.json
    c01704e6693d64b46d5e5e8478d409a7
    JSON text data
    Holographic_AI_network_operation_and_maintenance_platform_RCE (copy 1).go
    9097b60e4414b7aa29490f0af3ef3629
    Unicode text, UTF-8 text, with very long lines (521)
    Holographic_AI_network_operation_and_maintenance_platform_RCE.go
    9097b60e4414b7aa29490f0af3ef3629
    Unicode text, UTF-8 text, with very long lines (521)
    HongFan-ioffice-OA-RCE.json
    0d545c9779a50891d161912163b6c25a
    JSON text data
    Hongdian-H8922-Arbitrary-File-Read-(CVE-2021-28149).json
    f8efff8b1cbd27bf57b8cfab30d6e75e
    JSON text data
    HotelDruid_Hotel_Management_Software_v3.0.3_XSS_CVE_2022_26564 (copy 1).json
    2b108c225c6a1a028ae0e5a9836319c7
    JSON text data
    HotelDruid_Hotel_Management_Software_v3.0.3_XSS_CVE_2022_26564.json
    2b108c225c6a1a028ae0e5a9836319c7
    JSON text data
    Hsmedia-Hgateway-default-account.json
    95a75bd4b1445214cd08a20596aedcc9
    JSON text data
    Hsmedia-Hgateway-login-SQli.json
    18a0e65591068dc69ce2adfd8bd4b6b0
    JSON text data
    Hsmedia_Hgateway_Default_account (copy 1).json
    693d80f8660f8a0058f883836ab14e16
    JSON text data
    Hsmedia_Hgateway_Default_account.json
    693d80f8660f8a0058f883836ab14e16
    JSON text data
    Huawei-HG532-CVE-2017-17215-Remote-Code-Execution-Vulnerability.json
    c7eba9a7fe8fdf5ed7679b20cf6e8f21
    JSON text data
    Huawei-home-gateway-HG659-fileread.json
    0a3b401d67a0fc78de689d77d7afa4f8
    JSON text data
    Huijietong-cloud-video-fileDownload-File-read.json
    1886c5bce41035bf1996b803fed83e6b
    JSON text data
    Huijietong-cloud-video-list-Information-leakage.json
    6f4de99d0c5c6e73ec4520fbaf2f974f
    JSON text data
    Huijietong_cloud_video_fileDownload_File_read (copy 1).go
    4d9068edc7c2612c815c8ea8c1614cda
    ASCII text
    Huijietong_cloud_video_fileDownload_File_read.go
    4d9068edc7c2612c815c8ea8c1614cda
    ASCII text
    Huijietong_cloud_video_list_Information_leakage (copy 1).go
    6e7236b6b105538410d3d8aec54c1461
    ASCII text
    Huijietong_cloud_video_list_Information_leakage.go
    6e7236b6b105538410d3d8aec54c1461
    ASCII text
    Hyperic-Default-Credentials.json
    29c0e10c27eb2f75914525ea42d76844
    JSON text data
    Hysine-webtalk-defaulte-password-vulnerability.json
    036c306fb830510b1d29887599b82fc3
    JSON text data
    IBM-Informix-Open-Admin-Tool-RCE-(CVE-2017-1092).json
    6aec64bce8fb4c2f5f1273644bb76407
    JSON text data
    IBM-Spectrum-Protect-Plus-hostname-rce.json
    e8beb255b0ffee1112aca2b2a1933ca0
    JSON text data
    IBM-Spectrum-Protect-Plus-npassword-rce.json
    9ab587f18503e509a35ddcae0c72ce31
    JSON text data
    IBM-Spectrum-Protect-Plus-password-rce.json
    be1a99b4cc1cbea3820072a2ba6f03c7
    JSON text data
    IBM-Spectrum-Protect-Plus-username-rce.json
    168a8a74c50493ce1e96d20e003f6321
    JSON text data
    IBM-WebSphere-Application-Server-Deserialization-RCE-(CVE-2020-4450).json
    102475a7aaff731d602b20c5bb044633
    JSON text data
    IFW8-Enterprise-router-v4.31-Password-leakage-.json
    3ea45af57ef2ee341045101b43e3dfd0
    JSON text data
    IFW8_Enterprise_router_Password_leakage_ (copy 1).json
    be6efe243b6c44e4a1579167eae7c4fa
    JSON text data
    IFW8_Enterprise_router_Password_leakage_.json
    be6efe243b6c44e4a1579167eae7c4fa
    JSON text data
    IFW8_Router_ROM_v4.31_Credential_Discovery_CVE_2019_16313 (copy 1).json
    1c81167411de63a59a4d8f7089e1e617
    JSON text data
    IFW8_Router_ROM_v4.31_Credential_Discovery_CVE_2019_16313.json
    1c81167411de63a59a4d8f7089e1e617
    JSON text data
    IRDM4000_Smart_station_Unauthorized_access (copy 1).json
    6dea78c8d8ba91f0bc887bd73eb295ef
    JSON text data
    IRDM4000_Smart_station_Unauthorized_access.json
    6dea78c8d8ba91f0bc887bd73eb295ef
    JSON text data
    IceWarp-mail-system-Local-File-Inclusion.json
    abc03d1ae13f155d95b264a7c7ad70ed
    JSON text data
    IceWarp_WebClient_basic_RCE (copy 1).json
    59d30fe85fa625547c5e104c14d03032
    JSON text data
    IceWarp_WebClient_basic_RCE.json
    94774b46b1d0f2ff079afa34907ffcaf
    JSON text data
    Intellian-Aptus-Web-RCE-(CVE-2020-7980).json
    36ca1b96d7b904d98e38cdaf5a5fde80
    JSON text data
    Ivanti-Endpoint-Manager-code-injection-(CVE-2021-44529).json
    6d2b6e2fe3f6df3c0737a004de18e840
    JSON text data
    JBoss--=-6.x-Unauthenticated-Java-Deserialization-rce.json
    6f5639590646d173d31df73f048c05b4
    JSON text data
    JCG-Wireless-Route-Ping-Host-RCE.json
    859743410d1864c801050d1a036ec379
    JSON text data
    JEECG-4.0-IconController-Arbitrary-File-Upload.json
    c5532037c2ca364d40ba5b1eed0ec998
    JSON text data
    JEESITE-V1.2.7-File-Read.json
    16f8f89ea1895aa7fa05bce595295e09
    JSON text data
    JEEWMS-Arbitrary-File-Read-Vulnerability.json
    852252d51d53f355a8ae4559e53128a5
    JSON text data
    JEEWMS_Arbitrary_File_Read_Vulnerability (copy 1).go
    26adecd421deb6e31a8c9acb12fe83cd
    Unicode text, UTF-8 text, with very long lines (886)
    JEEWMS_Arbitrary_File_Read_Vulnerability.go
    26adecd421deb6e31a8c9acb12fe83cd
    Unicode text, UTF-8 text, with very long lines (886)
    JQuery_1.7.2Version_site_foreground_arbitrary_file_download (copy 1).json
    867aa4ce7ed1a58e896db7b50e376d41
    JSON text data
    JQuery_1.7.2Version_site_foreground_arbitrary_file_download.json
    867aa4ce7ed1a58e896db7b50e376d41
    JSON text data
    JQuery_1.7.2_Filedownload (copy 1).json
    115b0e7b58f3db9f675932cfd9476fd5
    JSON text data
    JQuery_1.7.2_Filedownload.json
    115b0e7b58f3db9f675932cfd9476fd5
    JSON text data
    Jellyfin-Audio-File-read-(CVE-2021-21402).json
    769a4077b8c477f989aadf1a6b6c4547
    JSON text data
    Jellyfin_10.7.0_Unauthenticated_Abritrary_File_Read_CVE_2021_21402 (copy 1).json
    9a25f85b4d32614b7a377be4634f980c
    JSON text data
    Jellyfin_10.7.0_Unauthenticated_Abritrary_File_Read_CVE_2021_21402.json
    9a25f85b4d32614b7a377be4634f980c
    JSON text data
    Jellyfin_10.7.2_SSRF_CVE-2021-29490 (copy 1).json
    f9cd30b862395df4b632acef245ca184
    JSON text data
    Jellyfin_10.7.2_SSRF_CVE-2021-29490.json
    f9cd30b862395df4b632acef245ca184
    JSON text data
    Jellyfin_Audio_File_read_CVE_2021_21402 (copy 1).go
    f5f87e055a40d2d9570bdc5e09bdb775
    ASCII text, with very long lines (562)
    Jellyfin_Audio_File_read_CVE_2021_21402.go
    f5f87e055a40d2d9570bdc5e09bdb775
    ASCII text, with very long lines (562)
    Jellyfin_SSRF_CVE_2021_29490 (copy 1).json
    3f669dcb3a197ee7ee29cc3715915719
    JSON text data
    Jellyfin_SSRF_CVE_2021_29490.json
    3f669dcb3a197ee7ee29cc3715915719
    JSON text data
    Jellyfin_prior_to_10.7.0_Unauthenticated_Arbitrary_File_Read_CVE_2021_21402 (copy 1).json
    aa0ec06d95411acc21fcef6eb1150c10
    JSON text data
    Jellyfin_prior_to_10.7.0_Unauthenticated_Arbitrary_File_Read_CVE_2021_21402.json
    aa0ec06d95411acc21fcef6eb1150c10
    JSON text data
    Jenkins-Multiple-Security-Vulnerabilities.json
    6ed909728370e514079558a69ff9a60f
    JSON text data
    Jenkins-Script-Security-and-Pipeline-RCE(CVE-2019-1003000).json
    9c523dd1715d1c0ea855d4e73f47bb6c
    JSON text data
    Jenkins-unauthenticated-RCE-(CVE-2017-1000353).json
    debba8890192649404bd50ddf56aa870
    JSON text data
    JetBrains-.idea-project-directory.json
    4f35b4a0b20fc7199c86183809d41dd0
    JSON text data
    JetLinks-Default-password.json
    c050d527770ebe54a3e5e9a8b991abaf
    JSON text data
    Jetty-File-Read-(CVE-2021-28164).json
    66a6bed984825e7d26a0a82a14077819
    JSON text data
    Jetty_WEB_INF_FileRead_CVE_2021_28169 (copy 1).json
    1e361959a7846201bfd73e704a1ee3d9
    JSON text data
    Jetty_WEB_INF_FileRead_CVE_2021_28169.json
    1e361959a7846201bfd73e704a1ee3d9
    JSON text data
    Jetty_WEB_INF_FileRead_CVE_2021_34429 (copy 1).json
    802851c26f902980b63b223fde006511
    JSON text data
    Jetty_WEB_INF_FileRead_CVE_2021_34429.json
    802851c26f902980b63b223fde006511
    JSON text data
    JinHe_OA_C6_Default_password (copy 1).json
    d5c79d2602b8a6f939a1c2605a720511
    JSON text data
    JinHe_OA_C6_Default_password.json
    d5c79d2602b8a6f939a1c2605a720511
    JSON text data
    JinHe_OA_C6_download.jsp_Arbitrary_fileread (copy 1).json
    093f30616057620ab4dd0db76b1088b7
    JSON text data
    JinHe_OA_C6_download.jsp_Arbitrary_fileread.json
    093f30616057620ab4dd0db76b1088b7
    JSON text data
    JingHang-online-marking-Arbitrary-File-Upload.json
    f710165158e122f047e69afde886d600
    JSON text data
    JingHe-OA-download.asp-File-read.json
    e24cfc230d44980ed60e0edcb2dc2af8
    JSON text data
    JingHe_OA_C6_Default_password (copy 1).json
    691a601489acfdcdcca1f74e230c3ec2
    JSON text data
    JingHe_OA_C6_Default_password.json
    691a601489acfdcdcca1f74e230c3ec2
    JSON text data
    JingHe_OA_download.asp_File_read (copy 1).go
    e1b3d1e3fa4d774d143293ad35ae5929
    ASCII text
    JingHe_OA_download.asp_File_read.go
    e1b3d1e3fa4d774d143293ad35ae5929
    ASCII text
    Jinher_OA_C6_download.jsp_Arbitrary_file_read (copy 1).json
    03e921995ca1caafba6e98a698385aba
    JSON text data
    Jinher_OA_C6_download.jsp_Arbitrary_file_read.json
    03e921995ca1caafba6e98a698385aba
    JSON text data
    Jinshan_V8 (copy 1).json
    f57fb7ad68ae1fa1396687a2858be740
    JSON text data
    Jinshan_V8.json
    f57fb7ad68ae1fa1396687a2858be740
    JSON text data
    Jira-SSRF-in-the-makeRequest-resource-(CVE-2019-8451).json
    de61d1afd3a216c67c13137ef76fb17c
    JSON text data
    Jitong_EWEBS_Fileread (copy 1).json
    0b799b1d466d1c04d4885810827b53f2
    JSON text data
    Jitong_EWEBS_Fileread.json
    0b799b1d466d1c04d4885810827b53f2
    JSON text data
    Jitong_EWEBS_arbitrary_file_read (copy 1).json
    20d0aa47d668b7ea656f2a0bca31c599
    JSON text data
    Jitong_EWEBS_arbitrary_file_read.json
    20d0aa47d668b7ea656f2a0bca31c599
    JSON text data
    Jitong_EWEBS_phpinfo_leak (copy 1).json
    aa79054077db9a86563ef663875fa86b
    JSON text data
    Jitong_EWEBS_phpinfo_leak.json
    ed6c2907144a0ecb947c12d7e876caf5
    JSON text data
    Joomla-3.7.0-SQLI-(CVE-2017-8917).json
    bf80ce1f4337dad16f76e692e540ed32
    JSON text data
    Joomla-content-management-system-com_macgallery-plugin-database-file-leaked.json
    a9015ef59ded1a3a30702cadf8e74caa
    JSON text data
    KEDACOM_MTS_transcoding_server_Arbitrary_file_download_CNVD_2020_48650 (copy 1).json
    f51eb10b56a7f2dd998dc284219820e8
    JSON text data
    KEDACOM_MTS_transcoding_server_Arbitrary_file_download_CNVD_2020_48650.json
    f51eb10b56a7f2dd998dc284219820e8
    JSON text data
    KEDACOM_MTS_transcoding_server_Fileread_CNVD_2020_48650 (copy 1).json
    884553b1dc8103ddc5b0cd89db7dc9b4
    JSON text data
    KEDACOM_MTS_transcoding_server_Fileread_CNVD_2020_48650.json
    884553b1dc8103ddc5b0cd89db7dc9b4
    JSON text data
    Kedacom-DVR-Access-gateway-File-Read.json
    a40b8bb3d432664e6047df14c076b35f
    JSON text data
    KevinLAB-BEMS-1.0-backdoor-(CVE-2021-37292).json
    d011388139c004d1d33acde58a6bc099
    JSON text data
    Keycloak-12.0.1-SSRF-(CVE-2020-10770).json
    a215d46e92c224004009cbf62a6a8093
    JSON text data
    Kingdee-EAS-server_file-Directory-traversal.json
    5a56574414d70fe96e95f7cd7061ff28
    JSON text data
    Kingdee_EAS_server_file_Directory_traversal (copy 1).go
    1bea015cd92fe39cd32cd42627c1affd
    ASCII text
    Kingdee_EAS_server_file_Directory_traversal.go
    1bea015cd92fe39cd32cd42627c1affd
    ASCII text
    Kingsoft-V9-Terminal-Security-System-Any-File-Upload.json
    0dd5fe18a0b57544cae40ac3af4a5459
    JSON text data
    Kingsoft_V8_Arbitrary_file_read (copy 1).json
    0662cc8789ec45cad305ec675c3ac14b
    JSON text data
    Kingsoft_V8_Arbitrary_file_read.json
    0662cc8789ec45cad305ec675c3ac14b
    JSON text data
    Kingsoft_V8_Default_weak_password (copy 1).json
    941b7e7830788005b5c3d01f9ae3b7f8
    JSON text data
    Kingsoft_V8_Default_weak_password.json
    941b7e7830788005b5c3d01f9ae3b7f8
    JSON text data
    Kingsoft_V8_Terminal_Security_System_Default_Login_CNVD_2021_32425 (copy 1).json
    2fe6913350cdd17cd1c0cef7c1cf557d
    JSON text data
    Kingsoft_V8_Terminal_Security_System_Default_Login_CNVD_2021_32425.json
    2fe6913350cdd17cd1c0cef7c1cf557d
    JSON text data
    Kingsoft_V8_Terminal_Security_System_Fileread (copy 1).json
    63322161c74202545b3440c1f8aff597
    JSON text data
    Kingsoft_V8_Terminal_Security_System_Fileread.json
    63322161c74202545b3440c1f8aff597
    JSON text data
    Klog-Server-Unauth-RCE(CVE-2020-35729).json
    2d6c7fe28fa40642235b025c48350928
    JSON text data
    Kong-API-Gateway-Unauthorized-(CVE-2020-11710).json
    4de4ec0266bd23066335fe9952e9594e
    JSON text data
    Konga_Default_JWT_KEY (copy 1).json
    c601cdf6b9525189c46546345b6a5490
    JSON text data
    Konga_Default_JWT_KEY.json
    f8c8d51dd85cbcd8e8650740e33d1dcb
    JSON text data
    Kyan (copy 1).json
    f3e459538ccad5ea15092f9390d1ebd9
    JSON text data
    Kyan-Network-monitoring-Password-Leakage-And-run.php-RCE.json
    1e12cf4d8381598a849decb3083ab2de
    JSON text data
    Kyan-Network-monitoring-time-RCE.json
    1844fe4cdba1cadec779a84a66702917
    JSON text data
    Kyan.json
    f3e459538ccad5ea15092f9390d1ebd9
    JSON text data
    Kyan_Account_password_leak (copy 1).json
    b734e31010f1b03446f8cfc473012006
    JSON text data
    Kyan_Account_password_leak.json
    b734e31010f1b03446f8cfc473012006
    JSON text data
    Kyan_design_account_password_disclosure (copy 1).json
    c19c6a0f477612268cf387c3a9db8d95
    JSON text data
    Kyan_design_account_password_disclosure.json
    c19c6a0f477612268cf387c3a9db8d95
    JSON text data
    Kyan_network_monitoring_device_account_password_leak (copy 1).json
    6295be4c4b6d7d840b917f6d8e2d93e9
    JSON text data
    Kyan_network_monitoring_device_account_password_leak.json
    6295be4c4b6d7d840b917f6d8e2d93e9
    JSON text data
    Kyan_network_monitoring_device_run.php_RCE (copy 1).json
    533bca3370e60188060cb2466bc3dc90
    JSON text data
    Kyan_network_monitoring_device_run.php_RCE.json
    533bca3370e60188060cb2466bc3dc90
    JSON text data
    Kyan_run.php_RCE (copy 1).json
    06043266ae19d22c35531587979be3b0
    JSON text data
    Kyan_run.php_RCE.json
    06043266ae19d22c35531587979be3b0
    JSON text data
    LEMS-Power-Management-System-RCE.json
    c617c755c1a76538b143d25a98ea9267
    JSON text data
    LG-SuperSign-EZ-CMS-rce.json
    bd5860894eae0e8acade7a6e85dd4f20
    JSON text data
    LINKSYS-TomatoUSB-shell.cgi-RCE.json
    6615c548eadff377e3a2693382305990
    JSON text data
    LOYTEC-LINX-Traversal-File-CVE-2018-14918.json
    5f00306465d8c396459fa8e28ebbbaad
    JSON text data
    Landray-OA-custom.jsp-RCE.json
    afafb7071ee0020210d8d6a00fc2b2ca
    JSON text data
    Landray_OA_custom.jsp_Fileread (copy 1).json
    659ca92d31f266a91ca0334f4b042920
    JSON text data
    Landray_OA_custom.jsp_Fileread.json
    659ca92d31f266a91ca0334f4b042920
    JSON text data
    LanhaiZuoyue-system-debug.php-RCE.json
    a47621f3e2e8bf82050478545a0d6b17
    JSON text data
    LanhaiZuoyue-system-download.php-File-read.json
    1b16c896b829ebc396498c4195de36dd
    JSON text data
    LanhaiZuoyue_system_debug.php_RCE (copy 1).go
    1b3c6e407e4cfbf098cb08a6a416402a
    Unicode text, UTF-8 text
    LanhaiZuoyue_system_debug.php_RCE.go
    1b3c6e407e4cfbf098cb08a6a416402a
    Unicode text, UTF-8 text
    LanhaiZuoyue_system_download.php_File_read (copy 1).go
    9780565fa0da79facd9503d09a08c8a8
    Unicode text, UTF-8 text
    LanhaiZuoyue_system_download.php_File_read.go
    9780565fa0da79facd9503d09a08c8a8
    Unicode text, UTF-8 text
    Lanproxy ─┐┬╝▒Θ└·┬⌐╢┤ CVE-2021-3019.json
    9a851d8c27446ed402d6c6dd02041311
    JSON text data
    Lanproxy 目录遍历漏洞 CVE-2021-3019.json
    9a851d8c27446ed402d6c6dd02041311
    JSON text data
    Lanproxy_Arbitrary_File_Read_CVE_2021_3019 (copy 1).json
    4ca68ff9875ca50df3a51ea1c635d337
    JSON text data
    Lanproxy_Arbitrary_File_Read_CVE_2021_3019.json
    4ca68ff9875ca50df3a51ea1c635d337
    JSON text data
    Lanproxy_Directory_traversal_CVE_2021_3019 (copy 1).json
    1e71b4b5b2b48b4cc9864db3344f0d3a
    JSON text data
    Lanproxy_Directory_traversal_CVE_2021_3019.json
    d49a512bc2f45ca96a88697b44a88e02
    JSON text data
    Lanxin-log4j2-Remote-command-execution-vulnerability-(CVE-2021-44228).json
    43f5490924a6adaec68cdbd5bdc3f8a5
    JSON text data
    Laravel .env ┼Σ╓├╬─╝■╨╣┬╢ CVE-2017-16894.json
    5b44338557d4ba71500938d6633992db
    JSON text data
    Laravel .env 配置文件泄露 CVE-2017-16894.json
    5b44338557d4ba71500938d6633992db
    JSON text data
    Laravel-Framework-Voyager-Path-traversal.json
    265ebc598924c051d74e830889820bc7
    JSON text data
    Laravel-RCE-(CVE-2021-3129).json
    4a565ecb5db4fb29724f81369f3ec794
    JSON text data
    Laravel_.env_configuration_file_leaks_(CVE-2017-16894) (copy 1).json
    eb4fb7bf33c8fa185d261bcdddd7be34
    JSON text data
    Laravel_.env_configuration_file_leaks_(CVE-2017-16894).json
    eb4fb7bf33c8fa185d261bcdddd7be34
    JSON text data
    Laravel_.env_configuration_file_leaks_CVE_2017_16894 (copy 1).json
    c1c3c60072b38fdf9d933a7899942a33
    JSON text data
    Laravel_.env_configuration_file_leaks_CVE_2017_16894.json
    c1c3c60072b38fdf9d933a7899942a33
    JSON text data
    Leadsec-SSL-VPN-file-upload-getshell.json
    1d9ab72a340a23df668d398c890e917d
    JSON text data
    Leadsec_ACM_infoleak_CNVD-2016-08574 (copy 1).json
    c50332254792a258a59e0c157112a589
    JSON text data
    Leadsec_ACM_infoleak_CNVD-2016-08574.json
    c50332254792a258a59e0c157112a589
    JSON text data
    Leadsec_ACM_information_leakage_CNVD_2016_08574 (copy 1).json
    02456eea81a11080f177603e8ec7bda3
    JSON text data
    Leadsec_ACM_information_leakage_CNVD_2016_08574.json
    02456eea81a11080f177603e8ec7bda3
    JSON text data
    Liferay-Portal-Java-Unmarshalling-via-JSONWS-RCE-(CVE-2020-7961).json
    530a411b620e28f42a7f63f5cf00851e
    JSON text data
    Logbase-Bastionhost-SQL-Injection.json
    db4ff65f1840da19caf312afbef8791f
    JSON text data
    Longjing-Technology-BEMS-API-1.21-Remote-Arbitrary-File-Download.json
    481a6cc9c043414c5dfc9dc1f9d13d64
    JSON text data
    Longjing_Technology_BEMS_API_1.21_Remote_Arbitrary_File_Download (copy 1).go
    89426795f0383049488d9bab84858406
    ASCII text, with very long lines (946)
    Longjing_Technology_BEMS_API_1.21_Remote_Arbitrary_File_Download.go
    89426795f0383049488d9bab84858406
    ASCII text, with very long lines (946)
    LotWan-static_arp.php-RCE.json
    4d76fe24944c201e34823b6a9cdbddcc
    JSON text data
    MCMS-5.2.4-Arbitrary-File-Upload.json
    ad672dbc2cede3b21754c26601b91525
    JSON text data
    MCMS-5.2.4-categoryId-sqli.json
    52f27e85e9b9439ebce50b959359d478
    JSON text data
    MFC-L2710DW-default-password-vulnerability.json
    0478893043bd2d58f089bd61fd712237
    JSON text data
    MPSec_ISG1000_Gateway_Filedownload_CNVD_2021_43984 (copy 1).json
    42037d5c6db74e954df704066eba5fc5
    JSON text data
    MPSec_ISG1000_Gateway_Filedownload_CNVD_2021_43984.json
    42037d5c6db74e954df704066eba5fc5
    JSON text data
    MPSec_ISG1000_Security_Gateway_Arbitrary_File_Download_Vulnerability (copy 1).json
    fa6d489b837a1af968a3e4d37c0ac681
    JSON text data
    MPSec_ISG1000_Security_Gateway_Arbitrary_File_Download_Vulnerability.json
    fa6d489b837a1af968a3e4d37c0ac681
    JSON text data
    Mailgard-Firewall-default-account.json
    805082d2210b20cbce8d5002329ead82
    JSON text data
    Mailgard-Firewall-ping-function-rce.json
    f8350bb42442447ad93e69ba5f5b5215
    JSON text data
    Mallgard_Firewall_Default_Login_CNVD_2020_73282 (copy 1).json
    c0ebf3eff22a63f7e6111bfa57c74b71
    JSON text data
    Mallgard_Firewall_Default_Login_CNVD_2020_73282.json
    c0ebf3eff22a63f7e6111bfa57c74b71
    JSON text data
    ManageEngine-ADManager-Plus-File-upload-vulnerability(CVE-2021-42002).json
    03216350e523ecc885214c626202ac15
    JSON text data
    ManageEngine-OpManager-RCE-(CVE-2020-28653).json
    ee2698ebbc7dcdfaf88d5fa67e8e2bde
    JSON text data
    ManageEngine-OpManager-infoleak-(CVE-2020-11946).json
    a2f15a413e3b986440ffa69864f54795
    JSON text data
    ManageEngine-OpManger-arbitrary-file-read-(CVE-2020-12116).json
    af737b14d7e7678f0dab3d5611631b86
    JSON text data
    Many-network-devices-have-arbitrary-file-downloads.json
    8535b5d6e33398d1960139cd135e737e
    JSON text data
    Many-network-devices-have-password-leaks.json
    6181ca2bc2144b25dc6af942716be66a
    JSON text data
    Many_network_devices_have_arbitrary_file_downloads (copy 1).go
    5570f956784414bd2ed33e3ba0622166
    ASCII text, with very long lines (886)
    Many_network_devices_have_arbitrary_file_downloads.go
    5570f956784414bd2ed33e3ba0622166
    ASCII text, with very long lines (886)
    Many_network_devices_have_password_leaks (copy 1).go
    afed871fdcb05f3151e411618d701660
    ASCII text, with very long lines (664)
    Many_network_devices_have_password_leaks.go
    afed871fdcb05f3151e411618d701660
    ASCII text, with very long lines (664)
    MessageSolution ╙╩╝■╣Θ╡╡╧╡═│EEA ╨┼╧ó╨╣┬╢┬⌐╢┤ CNVD-2021-10543.json
    d0abb26aff3d84709fa9893a30e3c24b
    JSON text data
    MessageSolution 邮件归档系统EEA 信息泄露漏洞 CNVD-2021-10543.json
    d0abb26aff3d84709fa9893a30e3c24b
    JSON text data
    MessageSolution-EEA-info-leakage-(CNVD-2021-10543).json
    54e715446f95c924e059071cc9388aba
    JSON text data
    MessageSolution_EEA_information_disclosure (copy 1).json
    e76fbbe9d0cb389f43dc6a3a989d02d0
    JSON text data
    MessageSolution_EEA_information_disclosure.json
    e76fbbe9d0cb389f43dc6a3a989d02d0
    JSON text data
    MessageSolution_EEA_information_disclosure_CNVD_2021_10543 (copy 1).json
    61227f6cef2dfaf0cd7db1cc92379897
    JSON text data
    MessageSolution_EEA_information_disclosure_CNVD_2021_10543.json
    61227f6cef2dfaf0cd7db1cc92379897
    JSON text data
    Metabase_Geojson_Arbitrary_File_Read_CVE-2021-41277 (copy 1).json
    2752e0fdef9a70b19074bf8e0906cf79
    JSON text data
    Metabase_Geojson_Arbitrary_File_Read_CVE-2021-41277.json
    2752e0fdef9a70b19074bf8e0906cf79
    JSON text data
    Metabase_Geojson_Arbitrary_File_Read_CVE_2021_41277 (copy 1).json
    b5c6c558c8ebfd46531f1a86fafe2829
    JSON text data
    Metabase_Geojson_Arbitrary_File_Read_CVE_2021_41277.json
    b5c6c558c8ebfd46531f1a86fafe2829
    JSON text data
    Metabase_geojson_Arbitrary_file_reading_CVE_2021_41277 (copy 1).json
    19bd2b8e92827c6e3fefc611e18e124d
    JSON text data
    Metabase_geojson_Arbitrary_file_reading_CVE_2021_41277.json
    19bd2b8e92827c6e3fefc611e18e124d
    JSON text data
    MeterSphere-Remote-Code-Execution.json
    eb838aa9c49ef4807d5ef25e70c7ca66
    JSON text data
    Metinfo-5.3.17-X-Rewrite-URL-SQLi.json
    4e05c41da9ee208e2a10f2f693688414
    JSON text data
    Metinfo-met_download_list-SQL-time-delay-injection.json
    e125696ce9aed3a771c6940a625e933b
    JSON text data
    Micro_module_monitoring_system_User_list.php_information_leakage (copy 1).json
    dbb268935d723e60772d3cd2f1f5a1a9
    JSON text data
    Micro_module_monitoring_system_User_list.php_information_leakage.json
    dbb268935d723e60772d3cd2f1f5a1a9
    JSON text data
    Microsoft Exchange SSRF┬⌐╢┤ CVE-2021-26885.json
    c40c04877ab66741355fa91fa74d8f97
    JSON text data
    Microsoft Exchange SSRF漏洞 CVE-2021-26885.json
    c40c04877ab66741355fa91fa74d8f97
    JSON text data
    Microsoft-Exchange-Server-File-Write-(CVE-2021-27065).json
    9863f79dced8c04d11ce342998667f4c
    JSON text data
    Microsoft-Exchange-Server-Remote-Code-Execution-Vulnerability-(CVE-2021-34473).json
    e9d32b9c4972bff32ef32f6d035bccd0
    JSON text data
    Microsoft-Exchange-Server-SSRF-(CVE-2021-26855).json
    cab4a12f8c3b473cb7365def4e04e696
    JSON text data
    Microsoft-Exchange-XSS-(CVE-2021-41349).json
    75e4c48b95df6113c31a7509e7a21b94
    JSON text data
    Microsoft-SharePoint-Server-CVE-2019-0604-Remote-Code-Execution-Vulnerability.json
    e90495f67078f98e4e4a3b94673fbdc4
    JSON text data
    Microsoft_Exchange_Server_SSRF_CVE_2021_26885 (copy 1).json
    c3fd4976e2b4b1da76888b7f055e4ec5
    JSON text data
    Microsoft_Exchange_Server_SSRF_CVE_2021_26885.json
    c3fd4976e2b4b1da76888b7f055e4ec5
    JSON text data
    Mida-eFramework-ajaxreq.php-RCE(CVE-2020-15920).json
    75b41ed13c641745beaa9d768ea13ff2
    JSON text data
    MinIO-Console-Information-Disclosure-(CVE-2021-41266).json
    1f5782b8bde32ed432d8d79276d2c0ea
    JSON text data
    MinIO-default-account.json
    a5b1fc6e699b0291a7908350c3dec5ca
    JSON text data
    MinIO_Browser_API_SSRF_CVE_2021_21287 (copy 1).json
    c99099eba9b5b3f3b684d93814356124
    JSON text data
    MinIO_Browser_API_SSRF_CVE_2021_21287.json
    c99099eba9b5b3f3b684d93814356124
    JSON text data
    MkDocs-Arbitrary-File-Read-(CVE-2021-40978).json
    367ef2546940973e9305d1d3ddd845fc
    JSON text data
    MobileIron_Log4shell_CVE-2021-44228 (copy 1).json
    5f1122c3b4f208b00d517e2854ab2cb7
    JSON text data
    MobileIron_Log4shell_CVE-2021-44228.json
    5f1122c3b4f208b00d517e2854ab2cb7
    JSON text data
    MobileIron_Log4shell_CVE_2021_44228 (copy 1).json
    e4c8bc189d83d071e64fc51b0c1ba10a
    JSON text data
    MobileIron_Log4shell_CVE_2021_44228.json
    e4c8bc189d83d071e64fc51b0c1ba10a
    JSON text data
    Mobinat-Wireless-Router-system_log.cgi-RCE.json
    a14df82ebcf3540cdd331accd7f64c52
    JSON text data
    MovableType-RCE-(CVE-2021-20837).json
    0e1308441466165e75883c92b48fe905
    JSON text data
    Multiple-D-Link-Routers-RCE-(CVE-2019-16920).json
    60caf1dbb585e2cc5efd636eeba2b147
    JSON text data
    Multiple-Netgear-Routers-Remote-Command-Injection-Vulnerability-(CVE-2016-6277).json
    4a0dc90526e9f930865eec25803ac106
    JSON text data
    Multiple-RedHat-JBoss-Products-CVE-2015-7501-Remote-Code-Execution-Vulnerability.json
    e688dcbddc9a0935bc0c345bfe37b3b2
    JSON text data
    Multiple-Security-Gateway-Frontend-RCE.json
    83ce64c4e2ec26b1d553b1581db28d1b
    JSON text data
    Multiple-Security-Gateway-RCE-aaa_portal_auth_config_reset.json
    f2f4ac08853944c0449b40d63861d026
    JSON text data
    Multiple-firewall-devices-information-leakage-vulnerabilities.json
    b8cf4e0c265b24786c0d9092931c1ad0
    JSON text data
    Multiple-models-routers-Background-RCE-CVE-2018-16752-.json
    5b1a561590a25ff73cc678fdc07dbdc8
    JSON text data
    MySQL-Login-Bypass-Vulnerability-(CVE-2012-2122).json
    4871bafa9355f49a89a6c017b395aa21
    JSON text data
    NETENTSEC(WangKang)-firewall-NS-NGFW-RCE.json
    e75ea4a9780a4a9bcd17a64eb0a4b549
    JSON text data
    NETGEAR-DGND3700v2-┬╖╙╔╞≈-c4_IPAddr-╘╢│╠├ⁿ┴ε╓┤╨╨┬⌐╢┤.json
    3987b438e3a9a5923007f76a87285f35
    JSON text data
    NUUO-Network-Video-handle_load_config.php-Unauth-Command-Execution-vulnerability(CVE-2019-9653).json
    1dcbb377e965f9826f42160ee4373527
    JSON text data
    NVRmini-RCE-(CVE-2018-14933).json
    ec8b7c73696c99f3734ed7f1cb72a54c
    JSON text data
    NVS3000-integrated-video-surveillance-platform-is-not-accessible-CNVD-2021-19742.json
    5f32e3f30e230a386d31ecc31ec54f15
    JSON text data
    NVS3000_integrated_video_surveillance_platform_is_not_accessible (copy 1).go
    84feba640c4e2c4526044d94dc42d38c
    Unicode text, UTF-8 text, with very long lines (393)
    NVS3000_integrated_video_surveillance_platform_is_not_accessible.go
    84feba640c4e2c4526044d94dc42d38c
    Unicode text, UTF-8 text, with very long lines (393)
    NatShell-Billing-System-Debug-RCE.json
    223a6778e6712bdf0dc6a0df16e3e1cf
    JSON text data
    NatShell-Billing-System-download.php-File-read.json
    9c9606881f7044e3b882d336122f4e3e
    JSON text data
    NetShare-VPN-Default-account-password.json
    0fd134d213b8768771570fb4956d6d3d
    JSON text data
    Netentsec-NGFW-FireWall-Anyterm-module-RCE.json
    afa49e21006096876c6e16b4f980ad34
    JSON text data
    Netentsec-NS-ASG-index.php-RCE.json
    ff4ed138ac454a5616fb07ac7dc2759c
    JSON text data
    Netflix-Conductor-RCE-(CVE-2020-9296).json
    919141bcbc2ce329e026a31cc128b5e9
    JSON text data
    Netsweeper-Webadmin-unixlogin.php-RCE-(CVE-2020-13167).json
    b2def057cc80603f5c867f0c90e8fdde
    JSON text data
    Netsweeper-Webadmin-unixlogin.php-RCE.json
    eaf35b33b800db94aa946dbd2bce8999
    JSON text data
    Netsys-online_check.php-RCE.json
    4d4487e2258514a3a2148fa987bd16e5
    JSON text data
    Next.js-Directory-Traversal-(CVE-2020-5284).json
    706bd62d14d560244bc2b40f87eb47aa
    JSON text data
    Nexus-Repository-Manager-2-default-account.json
    4b9417cff481d2fd1a388a37fb627d4c
    JSON text data
    Nexus-Repository-Manager-3-RCE-(CVE-2019-7238).json
    a28dba4c45ae5b745338210082618cb5
    JSON text data
    NexusDB-path-traversal-(cve-2020-24571).json
    b393549c9d8fecb69122118fa45359aa
    JSON text data
    Node-RED_ui_base_Arbitrary_File_Read_CVE-2021-3223 (copy 1).json
    646802c2e01af6761bd942058f774e42
    JSON text data
    Node-RED_ui_base_Arbitrary_File_Read_CVE-2021-3223.json
    646802c2e01af6761bd942058f774e42
    JSON text data
    Node-red-UI_base-Arbitrary-File-Read-Vulnerability-CVE-2021-3223.json
    439ea8c8f33d260dae9ca2eb717d6608
    JSON text data
    Node.js-systeminformation-(CVE-2021-21315).json
    dc8277ad6a75cc772b3fed4bf86c85bb
    JSON text data
    Node.js_Path_Traversal_CVE_2017_14849 (copy 1).json
    58d5cdcc1d8ac3a2d1d0b7383a781628
    JSON text data
    Node.js_Path_Traversal_CVE_2017_14849.json
    58d5cdcc1d8ac3a2d1d0b7383a781628
    JSON text data
    Node_RED_ui_base_Arbitrary_File_Read (copy 1).json
    8dc66010463d1eac6ff78d3bee043f7e
    JSON text data
    Node_RED_ui_base_Arbitrary_File_Read.json
    8dc66010463d1eac6ff78d3bee043f7e
    JSON text data
    Node_red_UI_base_Arbitrary_File_Read_Vulnerability_CVE_2021_3223 (copy 1).go
    f89df27e704549448ab2749c9e454332
    ASCII text, with very long lines (886)
    Node_red_UI_base_Arbitrary_File_Read_Vulnerability_CVE_2021_3223.go
    f89df27e704549448ab2749c9e454332
    ASCII text, with very long lines (886)
    NuCom-11N-Wireless-Router-v5.07.90-Remote-Privilege-Escalation.json
    66f1690d2839624fa9e5cf253f3e2f24
    JSON text data
    OS-Command-Injection-in-Nexus-Repository-Manager-2.x-(CVE-2019-5475)-.json
    e96cc72f455a4e6059d53e2bbf8fa866
    JSON text data
    OpenCats-9.4.2-XXE-(CVE-2019-13358).json
    478fbf159b0870a70cb7087be10632c9
    JSON text data
    OpenMRS-log4j2-Remote-command-execution-vulnerability-(CVE-2021-44228).json
    f2e93d5832f7acb4744fda1235a6acb2
    JSON text data
    OpenSMTPD-Remote-Code-Execution-Vulnerability-(CVE-2020-7247).json
    bd1252ef184cf065917a29ac46e23937
    JSON text data
    OpenSNS-Remote-Code-Execution.json
    ee00c3b3d87819e0605a601efef3f345
    JSON text data
    OpenSNS_Application_ShareController.class.php__remote_command_execution_vulnerability (copy 1).json
    4fcaf8f72fe8e215ca5758b3462b7d92
    JSON text data
    OpenSNS_Application_ShareController.class.php__remote_command_execution_vulnerability.json
    4fcaf8f72fe8e215ca5758b3462b7d92
    JSON text data
    OpenSNS_RCE (copy 1).json
    ccce9b76380852490f36d6cf2af77cd7
    JSON text data
    OpenSNS_RCE.json
    98554ee837ff40cbe0c22afd4837c1c1
    JSON text data
    OpenSSL╘╢│╠┤·┬δ╓┤╨╨┬⌐╢┤-ú¿CVE-2022-2274ú⌐.json
    f705e9ef787ac4c92200cc45997548b7
    JSON text data
    Openfire-SSRF-(CVE-2019-18394).json
    2366fef280a2de75a77e4e5e74338d86
    JSON text data
    Optilink-Management-system-gene.php-RCE.json
    6d2debb8d899bdfb1e5853e0ba8bf381
    JSON text data
    Oracle-Application-Server-File-Read-(CVE-2020-14864).json
    209e09b581251b9e1fa926a3e247e7b1
    JSON text data
    Oracle-E-Business-Suite-default-account.json
    62d5886ce0256972079884e62dbf6f95
    JSON text data
    Oracle-Java-SE-CVE-2011-3556-Remote-Java-Runtime-Environment-Vulnerability.json
    c7919ff954c4a4c0370e2522a29d5b0e
    JSON text data
    Oracle-MySQL-Server-DoS-(CVE-2017-3599).json
    012795a3e512e2dc98ee6d5289dddc94
    JSON text data
    Oracle-WebLogic-Server-Remote-Security-Vulnerability-(CVE-2017-10271&CVE-2017-3506).json
    575c6db0615aba77aff529f3cc532360
    JSON text data
    Oracle-WebLogic-Unauthenticated-RCE-(CVE-2020-14882-CVE-2020-14750).json
    01a188714ccccc25f62908c4011c4e6a
    JSON text data
    Oracle-WebLogic-Unauthenticated-Takeover-(CVE-2020-14883).json
    5b83180f1b2b8867b5debb91a0eb8524
    JSON text data
    Oracle-Weblogic-Server-Deserialization-RCE(CVE-2018-2628).json
    6807baef097c5e74d9b166e2efd9050f
    JSON text data
    Oracle_WebLogic_Server_Path_Traversal_CVE_2022_21371 (copy 1).json
    abec9960d62dc170061189a8de1d7367
    JSON text data
    Oracle_WebLogic_Server_Path_Traversal_CVE_2022_21371.json
    abec9960d62dc170061189a8de1d7367
    JSON text data
    Oracle_Weblogic_LDAP_RCE_CVE_2021_2109 (copy 1).json
    cc92b89ae729452114ad8530b8bf4233
    JSON text data
    Oracle_Weblogic_LDAP_RCE_CVE_2021_2109.json
    cc92b89ae729452114ad8530b8bf4233
    JSON text data
    Oracle_Weblogic_SearchPublicRegistries.jsp_SSRF_CVE_2014_4210 (copy 1).json
    e13c6f81288b3e8d3cc722d71b07f533
    JSON text data
    Oracle_Weblogic_SearchPublicRegistries.jsp_SSRF_CVE_2014_4210.json
    e13c6f81288b3e8d3cc722d71b07f533
    JSON text data
    Orange-Livebox-ADSL-modems-dis-wifi-pass-CVE-2018-20377.json
    b25d318786034585f7065dc800f4e892
    JSON text data
    Oray_Sunlogin_RCE_CNVD_2022_03672_CNVD_2022_10270 (copy 1).json
    4bfd71f633d45a745fb0656898fd569a
    JSON text data
    Oray_Sunlogin_RCE_CNVD_2022_03672_CNVD_2022_10270.json
    4bfd71f633d45a745fb0656898fd569a
    JSON text data
    PHP-8.1.0-dev-Zerodium-Backdoor-vulnerabilities.json
    33114074a4b1c61a530125a501ea5516
    JSON text data
    PHP-Customer-Service-System-uploadimg.html-File-Upload.json
    7528b0edaf8419ed425a8beb267e0da9
    JSON text data
    PHPStudy-Backdoor-Remote-Code-execution.json
    d4eb31d6e6701301ae66845637d32717
    JSON text data
    PHPUnit-CVE-2017-9841-Arbitrary-Code-Execution-Vulnerability.json
    e37ce90cb88f292ecc73138ef172b396
    JSON text data
    PHP_8.1.0-dev_Zerodium_Backdoor_RCE (copy 1).json
    fd47cc30cc5832765a4ec2d86b13ce70
    JSON text data
    PHP_8.1.0-dev_Zerodium_Backdoor_RCE.json
    fd47cc30cc5832765a4ec2d86b13ce70
    JSON text data
    POCID5463-ZZcms┐¬╘┤╒╨╔╠═°CMS╧╡═│╫ε╨┬░µ8.3░µ▒╛dl_download╥│├µ╟░╠¿sql╫ó╚δ.json
    9c92ecee52c5415e4c1cdf36b2bac3e8
    JSON text data
    POCID5467-ZZcms┐¬╘┤╒╨╔╠═°CMS╧╡═│╫ε╨┬░µ8.3░µ▒╛╟░╠¿sql╫ó╚δ.json
    0f15f56b5ac654d41eca8b317cc1c6e4
    JSON text data
    POCID5885-zzzphp-1.5.9-front-Sqli.json
    4d835da055484628b54ce18c0e519f4b
    JSON text data
    POCID5887-zzzphp╧╡═│╫ε╨┬░µ1.5.9░µ▒╛╟░╠¿┤·┬δ╓┤╨╨.json
    c835119bb427162100ca7fa9d13a767c
    JSON text data
    POCID5969-zzzphp╧╡═│╨┼╧ó╨╣┬╢.json
    4eee07fe25f8cc382cd02772b5f2ea77
    JSON text data
    POCID5971-zzzphp-1.5.9-front-code-execution.json
    7ef3f32c100db3adf4ecd57bf42c23cc
    JSON text data
    POCID6397-zzzphp-1.6.1-Get-database-information.json
    388344179d392986d5b3514567cee624
    JSON text data
    Panabit-Application-Gateway-ajax_top-backstage-RCE.json
    ff7b24e05529ac731a545ab66cda7fc7
    JSON text data
    Panabit-Panalog-cmdhandle.php-backstage-RCE.json
    a3f8c90dfecae96c5a45d6297f52972c
    JSON text data
    Panabit-Panalog-sy_addmount.php-RCE.json
    74ef6dbb5a524de8db5ad9bf152b249f
    JSON text data
    Panabit-Panalog-sy_query.php-RCE.json
    46433131c771ea7f6a35c0a9f168db09
    JSON text data
    Panabit-iXCache-ajax_cmd-backstage-RCE.json
    3dfbac809756364a8b63d5eb82a44de5
    JSON text data
    Panabit_Application_Gateway_ajax_top_backstage_RCE (copy 1).go
    1d952ba49a04b0a21a8ecf6e50daf072
    ASCII text
    Panabit_Application_Gateway_ajax_top_backstage_RCE.go
    1d952ba49a04b0a21a8ecf6e50daf072
    ASCII text
    Panabit_Panalog_cmdhandle.php_backstage_RCE (copy 1).go
    357d70c78db485bd9b71ce2774bb0328
    ASCII text
    Panabit_Panalog_cmdhandle.php_backstage_RCE.go
    357d70c78db485bd9b71ce2774bb0328
    ASCII text
    Panabit_iXCache_ajax_cmd_backstage_RCE (copy 1).go
    869c9b22a48e1b0e0ad428ca766f25f3
    ASCII text
    Panabit_iXCache_ajax_cmd_backstage_RCE.go
    869c9b22a48e1b0e0ad428ca766f25f3
    ASCII text
    Pandora-FMS-SQL-Injection-(CVE-2021-32099).json
    f9bddd9216a6a97fcbad291c3b86d378
    JSON text data
    Payara-Micro-Community-Information-Leakage-(CVE-2021-41381).json
    bcba59f67641654497e78516f4402730
    JSON text data
    PbootCMS-3.0.4-RCE-(CNVD-2021-32163).json
    ac78af3933f0e26f2440863824d5d97f
    JSON text data
    PbootCMS-parserIfLabel-RCE.json
    aa073a74c3ffa4caf6dcbd4b2e2086fa
    JSON text data
    Pentaho-Business-Analytics-9.1-Authentication-Bypass-(CVE-2021-31602).json
    4034b7c98a8e3219a2d59edb2764127d
    JSON text data
    Pentaho-Business-Analytics-9.1-Information-leakage-(CVE-2021-31601).json
    11263a8856d0f0107b581ceab6126d01
    JSON text data
    Pentaho-Business-Analytics-9.1-query-sqli-(CVE-2021-34684).json
    a649153e8b059fbd78d7726cfe0ff578
    JSON text data
    Polycom-RMX-1000-Default-Credentials.json
    0cb379d8326e7e62234065e96fd4598c
    JSON text data
    Polycom-RSS-2000-Default-Credentials.json
    2e2024314ca610c3e6a99a3c8909b38c
    JSON text data
    Polycom-RSS-4000-Default-Credentials.json
    bece8836e672c6b1b63c4d01a1bffd51
    JSON text data
    Portainer_Init_Deploy_CVE_2018_19367 (copy 1).json
    e7e0f7633d7a01efa1a770eff4cb52b3
    JSON text data
    Portainer_Init_Deploy_CVE_2018_19367.json
    e7e0f7633d7a01efa1a770eff4cb52b3
    JSON text data
    PowerCreator-CMS-Arbitrary-File-Upload.json
    6806a45243f40fb7bcf596e0cf87c8bb
    JSON text data
    ProFTPD-1.3.5-mod_copy-File-Write-(CVE-2015-3306).json
    0c3830c8fe8d84c5f35ef955b39d5eee
    JSON text data
    Progress-Telerik-UI-for-ASP.NET-AJAX-Deserialization-(CVE-2019-18935).json
    8d511188d70e07df3e07b9037c9d8b1a
    JSON text data
    PublicCMS-202011-Auth-SSRF.json
    7b71b45f6aa804ae6693dcac42850dd9
    JSON text data
    Pulse-Secure-SSL-VPN-Arbitrary-File-Read-(CVE-2019-11510).json
    3190207e52e4be5608589d559f172d40
    JSON text data
    PySpider-Unauthorized-Access-RCE.json
    36c19e18f80f6543454e9a31cac0f3c2
    JSON text data
    QNAP-Photo-Station-APP-Local-File-Read-(CVE-2019-7192).json
    f1914232df144f742051e70c47d5a5fe
    JSON text data
    Qi-An-Xin-Wang-Sheng-VPN-file-upload.json
    ade52caf98fc0c5a2e16ce7cbeb1d44a
    JSON text data
    QiAnXin-Tianqing-terminal-security-management-system-client_upload_file.json-getshell.json
    45584ea756f0ef56a70a1c92a7ead8d3
    JSON text data
    QiAnXin-Tianqing-terminal-security-management-system-unauthorized-access.json
    39f0363d20fe3059542f58275decef88
    JSON text data
    QiAnXin_Tianqing_terminal_security_management_system_client_upload_file.json_getshell.go
    e95029c9759c2ea9cc643117c55315c9
    ASCII text
    Qilai-OA-CloseMsg.aspx-SQL-injection.json
    527abfc2e25bd894148a50ffd4a64c4c
    JSON text data
    Qilai_OA_CloseMsg.aspx_SQL_injection (copy 1).go
    a180062a2144c9d71feb6b7df9c30391
    ASCII text
    Qilai_OA_CloseMsg.aspx_SQL_injection.go
    a180062a2144c9d71feb6b7df9c30391
    ASCII text
    QuarkMail-web2cgi-rce.json
    3e1d745334e28c5b79476507463e29a5
    JSON text data
    README.md
    b89cc919d778965dbed2e80ad3b918e0
    Unicode text, UTF-8 text
    RG_UAC (copy 1).json
    f4ce86577a255aa4aa75f0cedb2a458b
    JSON text data
    RG_UAC.json
    f4ce86577a255aa4aa75f0cedb2a458b
    JSON text data
    RMI-remote-deserialize-rce-vulnerability.json
    bf75302bbdd88d46a691f240191d8201
    JSON text data
    Rails-Asset-Pipeline-Directory-Traversal-(CVE-2018-3760).json
    99b937707c78a34399ddb9fa93ea97bd
    JSON text data
    RaspAP-Operating-System-Command-Injection-Vulnerability-(CVE-2021-33357).json
    2e2bb98bdcfe0f3fb4733e31cb337101
    JSON text data
    Red-Hat-Jboss-Application-Server-CVE-2017-7504-Remote-Code-Execution-Vulnerability.json
    271907af010bb3213f42f99dcef04b19
    JSON text data
    Red-Hat-Jboss-Enterprise-Application-Platform-CVE-2017-12149-Remote-Code-Execution-Vulnerability.json
    ed64bc8c04c5a4314be3f969fecc8d8c
    JSON text data
    Redash-10.0.0-default-SECRET_KEY-(CVE-2021-41192).json
    53aee27263fe35e9f7967a5928618c8f
    JSON text data
    Reporter_system_Http_Host_User.php_SQL_injection.json
    34dcbfcd7b10a3ed60302f3fe34d87d7
    JSON text data
    Riskscanner_list_SQL_injection (copy 1).json
    b57a84911a505adf9224256428497e81
    JSON text data
    Riskscanner_list_SQL_injection.json
    b57a84911a505adf9224256428497e81
    JSON text data
    RockMongo-default-account.json
    37133ed21282b2cf575a687b1ed5525b
    JSON text data
    Ruijie-EG-RCE.json
    91a3cdf4f7eeab974e6a0366589da223
    JSON text data
    Ruijie-EG-branch_passw.php-rce.json
    ade592ca3f3fbb390db635a486342f0a
    JSON text data
    Ruijie-EG-cli.php-rce.json
    da41bccb7312b9b520b5dac2a7ab65c4
    JSON text data
    Ruijie-EG-login.php-rce.json
    81af2ec3a0d09945215764609f66a39d
    JSON text data
    Ruijie-EG-update.php-RCE.json
    36d2953c6a79bf7fa46669267a07df12
    JSON text data
    Ruijie-NBR-Router-RCE.json
    3584dd5a8d16dab32ff5d47db5889e76
    JSON text data
    Ruijie-RG-UAC-Information-Disclosure-CNVD-2021-14536.json
    2f6df2c20280e25c7d79f4289f217915
    JSON text data
    Ruijie-RG-UAC-Password-leakage.json
    5df2adc5ede203be40a26613fba166d5
    JSON text data
    Ruijie_Networks_EWEB_Network_Management_System_RCE_CNVD_2021_09650 (copy 1).json
    79acb244ffad4242f04fce34a3aff0c4
    JSON text data
    Ruijie_Networks_EWEB_Network_Management_System_RCE_CNVD_2021_09650.json
    79acb244ffad4242f04fce34a3aff0c4
    JSON text data
    Ruijie_RG_UAC_Password_leakage_CNVD_2021_14536 (copy 1).json
    21d547f4b654bdad1337bd987f1c5483
    JSON text data
    Ruijie_RG_UAC_Password_leakage_CNVD_2021_14536.json
    21d547f4b654bdad1337bd987f1c5483
    JSON text data
    Ruijie_Smartweb_Default_Password_CNVD_2020_56167 (copy 1).json
    34b810d28ff616885dd01873f9cb6c66
    JSON text data
    Ruijie_Smartweb_Default_Password_CNVD_2020_56167.json
    34b810d28ff616885dd01873f9cb6c66
    JSON text data
    Ruijie_Smartweb_Management_System_Password_Information_Disclosure_CNVD_2021_17369 (copy 1).json
    424564e0b228ccafad247106b7870cbd
    JSON text data
    Ruijie_Smartweb_Management_System_Password_Information_Disclosure_CNVD_2021_17369.json
    424564e0b228ccafad247106b7870cbd
    JSON text data
    Ruijie_smartweb_password_information_disclosure (copy 1).json
    169a42ef145e85ea719f71f85a9c3079
    JSON text data
    Ruijie_smartweb_password_information_disclosure.json
    169a42ef145e85ea719f71f85a9c3079
    JSON text data
    Ruijie_smartweb_weak_password (copy 1).json
    99d54387fa4ff6f1f021d5de70708c23
    JSON text data
    Ruijie_smartweb_weak_password.json
    99d54387fa4ff6f1f021d5de70708c23
    JSON text data
    RuoYi_Druid_Unauthorized_access (copy 1).json
    ebfd4940052d812cda060163d2c7501c
    JSON text data
    RuoYi_Druid_Unauthorized_access.json
    ff2753c972be556f5eaefa65e77d799d
    JSON text data
    S2-NetBox-RCE.json
    d02b9ad3714df6431ed5b3d37ecdf8c4
    JSON text data
    SAP-NetWeaver-Authentication-Bypass-(CVE-2020-6287)-RECON.json
    6e91744554e1e0a214a73b4adf72e5be
    JSON text data
    SDWAN_Smart_Gateway_Default_Password (copy 1).json
    a11085bb87cedfe4c7b9a69864e70666
    JSON text data
    SDWAN_Smart_Gateway_Default_Password.json
    a11085bb87cedfe4c7b9a69864e70666
    JSON text data
    SDWAN_smart_gateway_weak_password (copy 1).json
    077de34a27036fdfb8eec5160b32aeac
    JSON text data
    SDWAN_smart_gateway_weak_password.json
    077de34a27036fdfb8eec5160b32aeac
    JSON text data
    SEACMS-sql.class.php-GetShell.json
    301068cebca12ea38381f2ec6761ad7a
    JSON text data
    SECWORLD-Next-generation-firewall-pki_file_download-File-read.json
    22489e5b0fc89a2c91b5bb66e7aace90
    JSON text data
    SECWORLD_Next_generation_firewall_pki_file_download_File_read (copy 1).go
    a4fed931331eb9ee026fa29ad2cf0bd9
    Unicode text, UTF-8 text
    SECWORLD_Next_generation_firewall_pki_file_download_File_read.go
    a4fed931331eb9ee026fa29ad2cf0bd9
    Unicode text, UTF-8 text
    SPON-IP-network-intercom-broadcast-system-exportrecord.php-any-file-download.json
    401871b0bd8053dae7dfce5e409561c7
    JSON text data
    SPON-IP-network-intercom-broadcast-system-getjson.php-Arbitrary-file-read.json
    6a109ec38622e0e1c0ddaa0fbacae115
    JSON text data
    SPON-IP-network-intercom-broadcast-system-ping.php-RCE.json
    883118e9ccd6e9188bfc24cb8c59886a
    JSON text data
    SPON-IP-network-intercom-broadcast-system-ping.php-any-file-read.json
    bbc5a5ab5f0eb5bb74d9097150618b46
    JSON text data
    SPON_IP_network_intercom_broadcast_system_exportrecord.php_any_file_download (copy 1).go
    2faac9af9bfe707a0b0a3c95b5b6fa3c
    ASCII text, with very long lines (740)
    SPON_IP_network_intercom_broadcast_system_exportrecord.php_any_file_download.go
    2faac9af9bfe707a0b0a3c95b5b6fa3c
    ASCII text, with very long lines (740)
    SPON_IP_network_intercom_broadcast_system_getjson.php_Arbitrary_file_read (copy 1).go
    630eb1e8d9b7a86acc5c05929f64b0bd
    ASCII text, with very long lines (740)
    SPON_IP_network_intercom_broadcast_system_getjson.php_Arbitrary_file_read.go
    630eb1e8d9b7a86acc5c05929f64b0bd
    ASCII text, with very long lines (740)
    SPON_IP_network_intercom_broadcast_system_ping.php_RCE (copy 1).go
    284b33531da665c7972ecafdd3ae4ba6
    ASCII text, with very long lines (648)
    SPON_IP_network_intercom_broadcast_system_ping.php_RCE.go
    284b33531da665c7972ecafdd3ae4ba6
    ASCII text, with very long lines (648)
    SPON_IP_network_intercom_broadcast_system_rj_get_token.php_any_file_read (copy 1).go
    71045c8a7edecdd84a591da8c898f6eb
    ASCII text, with very long lines (740)
    SPON_IP_network_intercom_broadcast_system_rj_get_token.php_any_file_read.go
    71045c8a7edecdd84a591da8c898f6eb
    ASCII text, with very long lines (740)
    SVN-repository-found.json
    bad8eb81e001d92cf617b2eb3f737f51
    JSON text data
    SaltStack-RCE-(CVE-2020-11651).json
    a1663831f53139823b45ecb8e809701d
    JSON text data
    SaltStack-RCE-(CVE-2020-16846).json
    0fa10f3679561e3454ec3022dec5049a
    JSON text data
    SaltStack-pillar_roots.write-File-Write-(CVE-2021-25282).json
    32534ca3deb9e84aa24be6ade3109977
    JSON text data
    Samsung_WLAN_AP_RCE (copy 1).json
    ce170c971675b6234ae4f61873380bb6
    JSON text data
    Samsung_WLAN_AP_RCE.json
    ce170c971675b6234ae4f61873380bb6
    JSON text data
    Samsung_WLAN_AP_WEA453e_RCE.json
    b63057bc16c1786d977aa3a26105e06c
    JSON text data
    Samsung_WLAN_AP_wea453e_router_RCE (copy 1).json
    cc926a45f72522ee9d06669aabaf1244
    JSON text data
    Samsung_WLAN_AP_wea453e_router_RCE.json
    cc926a45f72522ee9d06669aabaf1244
    JSON text data
    SangFor-Application-Delivery-Arbitrary-File-Download.json
    26809bccbc1f4347f3a9422c17c3802b
    JSON text data
    SangFor-Application-Delivery-login.php-Command-Execution.json
    a47aae912ef7bba5cfb693cd23caa51e
    JSON text data
    Sangfor-EDR-3.2.21-Arbitrary-code-execution-vulnerability.json
    e4def9590e579b33402c15e6adff2a84
    JSON text data
    Sangfor-EDR-anyuser-login.json
    4083143c3fc56935d5ed556bc0d9a722
    JSON text data
    Sangfor-EDR-unauthorized-RCE-(CNVD-2020-46552).json
    e63b1835c65d4dd077cae3ed945ddaf9
    JSON text data
    Sangfor-VDI-unauthorized-RCE.json
    d6d9b8e115a782aaac7ee9b7ddd71692
    JSON text data
    Sapido-syscmd.htm-RCE-(CNVD-2021-32085).json
    fd81a9b8fc3d98532626d589724e96a9
    JSON text data
    Scalar-i40-Default-Credentials.json
    f53c0b549a0cac201346b98aac635eea
    JSON text data
    Scrapyd-Unauthorized-Access-RCE.json
    06099ed247269f816925eced6dcd8864
    JSON text data
    Security_Devices_Hardcoded_Password (copy 1).json
    80e1e79650adc0a9be7e343fd5cbda06
    JSON text data
    Security_Devices_Hardcoded_Password.json
    831b98b66a3924c35f6dddd1fef5b0c9
    JSON text data
    Seeyon-File-Read-(CNVD-2020-62422).json
    10b1cb3c8a0bc564b81429a289e6f09c
    JSON text data
    Seeyon-OA-A8-unauth-file-upload-getshell.json
    da1a75e28de34068dd8fc13e0c48b41e
    JSON text data
    Seeyon-OA-Fastjson-loginController.do-RCE.json
    f6f6c079b52a019336e1260580b96c4c
    JSON text data
    Seeyon-OA-admin-cookie-leakage.json
    70e0d7c8ca4bac0f70a1c75e50416b40
    JSON text data
    Seeyon-OA-administrator-cookie-leakage-file-upload.json
    45203f50adf5b64e4d584cd0b8cfbafb
    JSON text data
    Seeyon_OA_A6_DownExcelBeanServlet_User_information_leakage (copy 1).json
    255cafdb4ea2c531261c1222e47b2597
    JSON text data
    Seeyon_OA_A6_DownExcelBeanServlet_User_information_leakage.json
    255cafdb4ea2c531261c1222e47b2597
    JSON text data
    Seeyon_OA_A6__Disclosure_of_database_sensitive_information (copy 1).json
    562002e44d1da08b5fd7bb4906a22672
    JSON text data
    Seeyon_OA_A6__Disclosure_of_database_sensitive_information.json
    562002e44d1da08b5fd7bb4906a22672
    JSON text data
    Seeyon_OA_A6_initDataAssess.jsp_User_information_leakage (copy 1).json
    013295da1b45a111bb715edc2bc64325
    JSON text data
    Seeyon_OA_A6_initDataAssess.jsp_User_information_leakage.json
    013295da1b45a111bb715edc2bc64325
    JSON text data
    Seeyon_OA_A6_setextno.jsp_SQL_injection (copy 1).json
    aeafd0e64ec403b50ee7ab7d164b6bc2
    JSON text data
    Seeyon_OA_A6_setextno.jsp_SQL_injection.json
    aeafd0e64ec403b50ee7ab7d164b6bc2
    JSON text data
    Seeyon_OA_A6_test.jsp_SQL_injection (copy 1).json
    c58e8f33d45a175bb77f114e37333923
    JSON text data
    Seeyon_OA_A6_test.jsp_SQL_injection.json
    c58e8f33d45a175bb77f114e37333923
    JSON text data
    Seeyon_OA_A8_m_Information_leakage (copy 1).json
    4626d95e52bcf74887dbbcc74e938151
    JSON text data
    Seeyon_OA_A8_m_Information_leakage.json
    4626d95e52bcf74887dbbcc74e938151
    JSON text data
    Selea-OCR-ANPR-SeleaCamera-File-read.json
    df85dfdefa7683914d0dd5351ecce756
    JSON text data
    Selea-OCR-ANPR-get_file.php-File-read.json
    2f32497126fe6365ab5650e4e6d57580
    JSON text data
    Selea_OCR_ANPR_SeleaCamera_File_read (copy 1).go
    aaec5072606e8d3055ddf631bf9d761d
    ASCII text
    Selea_OCR_ANPR_SeleaCamera_File_read.go
    aaec5072606e8d3055ddf631bf9d761d
    ASCII text
    Selea_OCR_ANPR_get_file.php_File_read (copy 1).go
    813e4143ec42c79f5c7ac175553f01d5
    ASCII text
    Selea_OCR_ANPR_get_file.php_File_read.go
    813e4143ec42c79f5c7ac175553f01d5
    ASCII text
    Sentinel-Sentinel-dashboard-SSRF.json
    17dc3c6b9073ab78208298bc1ddfb106
    JSON text data
    Shenzhen-West-dieter-Technology-Co-LTD-CPE-WiFi-tracert-RCE.json
    9e07151a231908641b5c300220e5a5ab
    JSON text data
    Shenzhen_West_dieter_Technology_Co_LTD_CPE_WiFi__ping_RCE (copy 1).go
    a20934fbec119d9597edda6713dc804e
    Unicode text, UTF-8 text, with very long lines (636)
    Shenzhen_West_dieter_Technology_Co_LTD_CPE_WiFi__ping_RCE.go
    a20934fbec119d9597edda6713dc804e
    Unicode text, UTF-8 text, with very long lines (636)
    Shenzhen_West_dieter_Technology_Co_LTD_CPE_WiFi__tracert_RCE (copy 1).go
    d0908dd302b15e01825a2169690abed4
    Unicode text, UTF-8 text, with very long lines (636)
    Shenzhen_West_dieter_Technology_Co_LTD_CPE_WiFi__tracert_RCE.go
    d0908dd302b15e01825a2169690abed4
    Unicode text, UTF-8 text, with very long lines (636)
    Shiziyu-CMS-wxapp.php-file-upload-getshell.json
    fc03cee7ec56523062ae7b79407faa18
    JSON text data
    ShiziyuCms-ApiController.class.php-SQL-injection.json
    e2a39adc623f54a945de8cae8e2835c4
    JSON text data
    ShiziyuCms-ApigoodsController.class.php-SQL-injection.json
    f217d1f7e663baccf63fceb89c914fe4
    JSON text data
    ShiziyuCms_ApiController.class.php_SQL_injection (copy 1).go
    948ef0882129099ba1730401675302cf
    ASCII text
    ShiziyuCms_ApiController.class.php_SQL_injection.go
    948ef0882129099ba1730401675302cf
    ASCII text
    ShiziyuCms_ApiController.class.php_SQL_injection.go (copy 1).json
    23819e11f3212d08e39e48e57f440e4e
    JSON text data
    ShiziyuCms_ApiController.class.php_SQL_injection.go.json
    23819e11f3212d08e39e48e57f440e4e
    JSON text data
    ShiziyuCms_ApigoodsController.class.php_SQL_injection (copy 1).go
    51cc7a3339df56b45cf118f60ed1474a
    ASCII text
    ShiziyuCms_ApigoodsController.class.php_SQL_injection.go
    51cc7a3339df56b45cf118f60ed1474a
    ASCII text
    ShiziyuCms_ApigoodsController.class.php_SQL_injection.go (copy 1).json
    5bed2e71951a5d25c3b5f249df7ff421
    JSON text data
    ShiziyuCms_ApigoodsController.class.php_SQL_injection.go.json
    5bed2e71951a5d25c3b5f249df7ff421
    JSON text data
    ShiziyuCms_wxapp.php_File_update (copy 1).go
    4048aaca6ea519f1b412d12fa0a8b9f3
    ASCII text
    ShiziyuCms_wxapp.php_File_update.go
    4048aaca6ea519f1b412d12fa0a8b9f3
    ASCII text
    ShopXO-download-File-read-(CNVD-2021-15822).json
    cc4025733f574c1d041cc156ad3fa1de
    JSON text data
    ShopXO_Fileread_CNVD_2021_15822 (copy 1).json
    e73fe6dc6209ce56308f13f7b63e35e7
    JSON text data
    ShopXO_Fileread_CNVD_2021_15822.json
    e73fe6dc6209ce56308f13f7b63e35e7
    JSON text data
    ShopXO_download_Arbitrary_file_read_CNVD_2021_15822 (copy 1).json
    417cac1c824187f1d3cdcdcd1af64637
    JSON text data
    ShopXO_download_Arbitrary_file_read_CNVD_2021_15822.json
    417cac1c824187f1d3cdcdcd1af64637
    JSON text data
    ShopXO_download_File_read_CNVD_2021_15822 (copy 1).go
    9a49d60ae19374948d9149b73ddfed72
    ASCII text
    ShopXO_download_File_read_CNVD_2021_15822.go
    9a49d60ae19374948d9149b73ddfed72
    ASCII text
    ShowDoc-uploadImg-Arbitrary-file-upload.json
    c4f36b561fe9c51b769db805821069e4
    JSON text data
    Shterm_QiZhi_Fortress_Unauthorized_Access_CNVD_2019_27717 (copy 1).json
    142d4a5cb0814c44f46f6738b674e288
    JSON text data
    Shterm_QiZhi_Fortress_Unauthorized_Access_CNVD_2019_27717.json
    142d4a5cb0814c44f46f6738b674e288
    JSON text data
    Smartbi─│╜╙┐┌┤µ╘┌SQL╫ó╚δú¼╬▐╨Φ╔φ╖▌╚╧╓ñ╡─╣Ñ╗≈╒▀┐╔└√╙├╕├┬⌐╢┤▓Θ┐┤╩²╛▌┐Γ╓╨╡─├⌠╕╨╨┼╧ó╗≥╔╛│²╚╬╥Γ╙├╗º.json
    0bd68759729b5b7262ddf8862be6b041
    JSON text data
    Smartbi┤µ╘┌╚╬╥Γ╬─╝■╢┴╚í┬⌐╢┤ú¼╛▀╙╨╞╒═¿╙├╗º╚¿╧▐╡─╣Ñ╗≈╒▀└√╙├╕├┬⌐╢┤┐╔╥╘╢┴╚í╚╬╥Γ╬─╝■.json
    e67460f64fa287aeb617411663bb7a37
    JSON text data
    Smarters-WEB-TV-PLAYER-player-command-execution(CVE-2020-9380).json
    2d0424e9bf4a2b66809a52728e189faf
    JSON text data
    Softneta-MedDream-6.7.11-Directory-Traversal.json
    83b9b229e6803401529daa12b047b67c
    JSON text data
    Solar-Log-incorrect-access-control-infoleak.json
    6d83177c1334c4c5f50f430c76b72b00
    JSON text data
    SolarWinds-Orion-Local-File-Disclosure-(CVE-2020-10148).json
    66f98d2ce79c10e0aae219cc68940d6b
    JSON text data
    SonarQube_search_projects_information (copy 1).json
    7270650ae71b870834554f74cb506b80
    JSON text data
    SonarQube_search_projects_information.json
    7270650ae71b870834554f74cb506b80
    JSON text data
    SonarQube_unauth_CVE-2020-27986 (copy 1).json
    84dc065c77e66da3fe8ef5a5b9bc886b
    JSON text data
    SonarQube_unauth_CVE-2020-27986.json
    84dc065c77e66da3fe8ef5a5b9bc886b
    JSON text data
    SonarQube_unauth_CVE_2020_27986 (copy 1).json
    1a7e06ba6dcc53e0e36d805b05e83ce5
    JSON text data
    SonarQube_unauth_CVE_2020_27986.json
    1a7e06ba6dcc53e0e36d805b05e83ce5
    JSON text data
    SonicWall SSL-VPN ╘╢│╠├ⁿ┴ε╓┤╨╨┬⌐╢┤.json
    49d9e19ca3c8750bd02f6fcd6cdae9a6
    JSON text data
    SonicWall SSL-VPN 远程命令执行漏洞.json
    49d9e19ca3c8750bd02f6fcd6cdae9a6
    JSON text data
    SonicWall-SSL-VPN-Unauthorized-RCE.json
    b28cbd70198351f30c58525d83a3ff8d
    JSON text data
    SonicWall_SSL_VPN_RCE.json
    69d46a428868a3b80531a69815d6780d
    JSON text data
    Sonicwall_SSLVPN_ShellShock_RCE (copy 1).json
    55fffcc9d47e02e97fcbde09ea0c3c4b
    JSON text data
    Sonicwall_SSLVPN_ShellShock_RCE.json
    55fffcc9d47e02e97fcbde09ea0c3c4b
    JSON text data
    SpiderFlow_save__remote_code (copy 1).json
    729d93154e6c702b254c3eb0e4a63f49
    JSON text data
    SpiderFlow_save__remote_code.json
    729d93154e6c702b254c3eb0e4a63f49
    JSON text data
    Spring-Boot-1.5-SnakeYAML-RCE.json
    64f132701681253654a991e71a1b4885
    JSON text data
    Spring-Cloud-Config-Server-Directory-Traversal-(CVE-2019-3799).json
    5ddcab549863dfa5a90dba2d750449d3
    JSON text data
    Spring-Cloud-Config-Server-Directory-Traversal-(CVE-2020-5410).json
    7f9a0d330e3105813148d733d811e866
    JSON text data
    Spring-Cloud-Function-SPEL-Vulnerability.json
    efd8d49a65e405406ea2fb640535b893
    JSON text data
    Spring-Core-Framework-Remote-Code-Execution-Vulnerability(CVE-2022-22965).json
    e33020f5bbd0169ef1dfdb25d5758685
    JSON text data
    Spring-Data-Commons-RCE-(CVE-2018-1273).json
    d4ace5fd45678c8272573e615143f703
    JSON text data
    Spring_Boot_Actuator_Logview_Path_Traversal_CVE_2021_21234 (copy 1).json
    87157e420e7bf465aa330e128d9696a9
    JSON text data
    Spring_Boot_Actuator_Logview_Path_Traversal_CVE_2021_21234.json
    87157e420e7bf465aa330e128d9696a9
    JSON text data
    Spring_Cloud_Function_SpEL_RCE_CVE_2022_22963 (copy 1).json
    8191057d60ce555c91875a58ad05819a
    JSON text data
    Spring_Cloud_Function_SpEL_RCE_CVE_2022_22963.json
    8191057d60ce555c91875a58ad05819a
    JSON text data
    Spring_Cloud_Gateway_Actuator_API_SpEL_Code_Injection_CVE_2022_22947 (copy 1).json
    12de45750f33e1783d622821a417f58a
    JSON text data
    Spring_Cloud_Gateway_Actuator_API_SpEL_Code_Injection_CVE_2022_22947.json
    12de45750f33e1783d622821a417f58a
    JSON text data
    Spring_Framework_Data_Binding_Rules_Spring4Shell_RCE_CVE_2022_22965 (copy 1).json
    1078f58fbe1e158b3b91f7ff11c46bfa
    JSON text data
    Spring_Framework_Data_Binding_Rules_Spring4Shell_RCE_CVE_2022_22965.json
    1078f58fbe1e158b3b91f7ff11c46bfa
    JSON text data
    Spring_boot_actuator_unauthorized_access (copy 1).json
    a70842bd54e59de517c2a8e047735d49
    JSON text data
    Spring_boot_actuator_unauthorized_access.json
    a70842bd54e59de517c2a8e047735d49
    JSON text data
    Struts-S2-048-2.3.x-saveGangster.action-RCE-(CVE-2017-9791).json
    177b7af28c1fa1139e48bceba464c6f8
    JSON text data
    Struts2-009-Apache-Struts-'ParameterInterceptor'-Class-OGNL-(CVE-2011-3923)-Security-Bypass-Vulnerability.json
    1d108a301a922e38ea61d0314f1d25cc
    JSON text data
    Struts2-032-Apache-Struts-CVE-2016-3081-Remote-Code-Execution-Vulnerability.json
    9994a53bca43fbd490861aebbdf4ce50
    JSON text data
    Struts2-S2-016-RCE-(CVE-2013-2251)-spaw.json
    01626ed3f640e9b0284fc6504f4aa920
    JSON text data
    Struts2-S2-016-RCE-(CVE-2013-2251).json
    97108316bafa15314617f60a5c148e3d
    JSON text data
    Struts2-S2-046-Struts2.3.5-2.3.31-Struts2.5-2.5.10-Content-Disposition-RCE-(CVE-2017-5638)-spaw.json
    3a88b0af75c5aceb7fbf69fbee1afb2e
    JSON text data
    Struts2-S2-046-Struts2.3.5-2.3.31-Struts2.5-2.5.10-Content-Disposition-RCE-(CVE-2017-5638).json
    3203417599c0d6161fdc0bcf3cea0c18
    JSON text data
    Struts2-S2-057-RCE-(CVE-2018-11776).json
    b63ec823c7ece13bf89ee0fb03e2ccb2
    JSON text data
    Struts2-S2-061-RCE-(CVE-2020-17530).json
    695302ed06c830f4a26456cb4aa9ba6d
    JSON text data
    Struts2_Log4Shell_CVE-2021-44228_(1).json
    317c0dab2873426c09f28a8806d99f96
    JSON text data
    Struts2_Log4Shell_CVE-2021-44228_(2).json
    82e932a7a02cbc033c9be4f9a8dcfda8
    JSON text data
    Struts2_Log4Shell_CVE-2021-44228_(3).json
    4c5cbcdcb8dab8af7401191f436e4a6f
    JSON text data
    Struts2_Log4Shell_CVE_2021_44228_1 (copy 1).json
    9d5680ab6d01854231428ba332d8ecde
    JSON text data
    Struts2_Log4Shell_CVE_2021_44228_1.json
    9d5680ab6d01854231428ba332d8ecde
    JSON text data
    Struts2_Log4Shell_CVE_2021_44228_2.json
    22a28935ee337aa73a7a2b9d4756b429
    JSON text data
    Struts2_Log4Shell_CVE_2021_44228_3.json
    a5ca4a81342027b58e484609bf013ecd
    JSON text data
    SugarCRM-REST-Unserialize-PHP-Code-Execution.json
    f94dd5b9543a0e8f5796b75fbce5f427
    JSON text data
    SuperWebmailer-RCE-(CVE-2020-11546).json
    74300d847693f020b09a71e6b7497c7a
    JSON text data
    Supervisor-XML-RPC-Authenticated-Remote-Code-Execution.json
    7ba35327c2b80f3264e4acf3bb66757a
    JSON text data
    Symantec-Advanced-Threat-Protection-log4j2-Remote-command-execution-vulnerability-(CVE-2021-44228).json
    39d92f6e7bee1d699d121c6a466fe04f
    JSON text data
    Symfony-framework-debug-Local-File-Inclusion.json
    64e12cde03786662b76ce3650aa6c483
    JSON text data
    TOPSEC-Firewall-maincgi-cgi-RCE.json
    837dffc56976ef995aca587f9d319e66
    JSON text data
    TOTOLINK-routers-remote-command-injection-vulnerabilities-(CVE-2020-25499).json
    2b582b37d8f8d2db736848a435ae61aa
    JSON text data
    TP-LINK-TL-ER8820T-Default-password.json
    9a4eced550b2575ed61a530719ac7a3e
    JSON text data
    TP-Link-NCxxx-Command-Injection-CVE-2020-12109.json
    8de2e8c8e0615adb9cc48d0e70ed41ae
    JSON text data
    TPShop-3.x-SQL-Injection.json
    6431ccd54e4a84bdc04a64d56b7bb356
    JSON text data
    TRS-MAS testCommandExecutor.jsp Remote Command Execution.go
    e027a6bc5904c9a01a5c1cb8f8f2b11c
    Unicode text, UTF-8 text, with very long lines (529)
    TRS-MAS-testCommandExecutor.jsp-Remote-Command-Execution.json
    b364f7eea22965a6159a1b6396a9a802
    JSON text data
    TamronOS-IPTV-ping-RCE.json
    cecd1378939a2e4548058e88c61a94d9
    JSON text data
    TamronOS_IPTV_Arbitrary_file_download (copy 1).json
    74f8613a09a876f921d79f02e8271f8e
    JSON text data
    TamronOS_IPTV_Arbitrary_file_download.json
    74f8613a09a876f921d79f02e8271f8e
    JSON text data
    TamronOS_IPTV_RCE (copy 1).json
    f78093daf821e29df6d76b14023e126b
    JSON text data
    TamronOS_IPTV_RCE.json
    f78093daf821e29df6d76b14023e126b
    JSON text data
    TamronOS_IPTV_ping_RCE (copy 1).go
    bf0c8b5bc326650cdd7e4887597f2f42
    Unicode text, UTF-8 text
    TamronOS_IPTV_ping_RCE.go
    bf0c8b5bc326650cdd7e4887597f2f42
    Unicode text, UTF-8 text
    TamronOS_IPTV_system_Filedownload_CNVD_2021_45711 (copy 1).json
    97c7d55511a147909328a2d19bb502a9
    JSON text data
    TamronOS_IPTV_system_Filedownload_CNVD_2021_45711.json
    97c7d55511a147909328a2d19bb502a9
    JSON text data
    TamronOS_IPTV_system_RCE (copy 1).json
    3926b1a3d42f2fe685ea8d0067aa3f61
    JSON text data
    TamronOS_IPTV_system_RCE.json
    3926b1a3d42f2fe685ea8d0067aa3f61
    JSON text data
    Tenda-AC15-1900-telnet-║≤├┼.json
    2628c0c91c8813f5a25c3f3d536d7639
    JSON text data
    TerraMaster-TOS-Information-Disclosure-(CVE-2020-28185).json
    7658892ef0a6bc329ee0aadade699aa8
    JSON text data
    TerraMaster-TOS-RCE-(CVE-2020-15568).json
    ef06589821ae58d20ae81fa9ffc36ddf
    JSON text data
    TerraMaster-TOS-RCE-(CVE-2020-28188).json
    1d8faacd4ccf534685def8a52aad42e5
    JSON text data
    Terramaster-F4-210-Arbitrary-File-Read.json
    fee11434302763bb278b02164927b6fd
    JSON text data
    Terramaster-F4-210-Arbitrary-User-Add.json
    0cd5eae0b173572dda6858fd3937dee4
    JSON text data
    Terramaster-F4-210-name-RCE.json
    22f1ad533031d0c735c04981b99cde14
    JSON text data
    Terramaster-TOS-VPN-RCE.json
    0770df6455bfa0c7d557fb1ea5738b30
    JSON text data
    Tianwen_ERP_system_FileUpload_CNVD_2020_28119 (copy 1).json
    d974e2dd53a0471c94ca27438a9da355
    JSON text data
    Tianwen_ERP_system_FileUpload_CNVD_2020_28119.json
    d974e2dd53a0471c94ca27438a9da355
    JSON text data
    Tianwen_ERP_system__uploadfile.aspx_Arbitraryvfilevupload (copy 1).json
    93590af0c9c69ee98bb14e17da803aae
    JSON text data
    Tianwen_ERP_system__uploadfile.aspx_Arbitraryvfilevupload.json
    93590af0c9c69ee98bb14e17da803aae
    JSON text data
    Tiki-Wiki-CMS-RCE-(CVE-2020-15906-CVE-2021-26119).json
    5ab232dce1caf1f1f0e7d01b25fddd05
    JSON text data
    TongDa-OA-report_bi.func.php-SQLI.json
    54dc678d1e0794ea83addacc7d13a286
    JSON text data
    Tongda OA Arbitrary User Login Vulnerability.go
    fc063557c5a98db8f253468aa4fde5f8
    HTML document, Unicode text, UTF-8 text, with very long lines (742)
    Tongda-OA-Arbitrary-User-Login-Vulnerability.json
    921abebe605026af5e19a4d58ef61c38
    JSON text data
    Tongda-OA-api.ali.php-RCE.json
    112acf76617cc725b783dee17b57dc8d
    JSON text data
    Tongda_OA_api.ali.php_RCE (copy 1).go
    bb24ac1fbd1f3cfeff8cc7009b15b845
    Unicode text, UTF-8 text, with very long lines (390)
    Tongda_OA_api.ali.php_RCE.go
    bb24ac1fbd1f3cfeff8cc7009b15b845
    Unicode text, UTF-8 text, with very long lines (390)
    TopSec-Reporter-Arbitrary-file-download-CNVD-2021-41972.json
    f6f802144d5222077492152361ecdb93
    JSON text data
    TopSec_Reporter_Arbitrary_file_download_CNVD_2021_41972 (copy 1).go
    01ea6cc5bceb5f678e926af653026a6e
    ASCII text, with very long lines (898)
    TopSec_Reporter_Arbitrary_file_download_CNVD_2021_41972.go
    01ea6cc5bceb5f678e926af653026a6e
    ASCII text, with very long lines (898)
    TopSec_TopACM_Remote_Command_Execution.go
    b13bf9bb26c5e658b67e1b7528ab0ab7
    HTML document, Unicode text, UTF-8 text, with very long lines (7616), with CRLF line terminators
    Topsec-DLP-unauthorized-password-change.json
    8c6f060fd012b643de82f009008bc6cc
    JSON text data
    Topsec-Firewall-default-account.json
    cccb2b1d1b226c9bc9d33377b1c0eb0e
    JSON text data
    Topsec-Firewall-telnet-default-account.json
    6d38dff012245c8479e4661cda88748b
    JSON text data
    Topsec-TopAppLB-Any-account-Login.json
    765d4c1dcc40c79cb37dd8fff8611870
    JSON text data
    Topsec-TopAppLB-enable-tool-debug.php-RCE.json
    e8ef9da9105f4d29949c04022c708689
    JSON text data
    TotoLink-FileName-RCE(CVE-2022-26210).json
    f7840137cee9d38f107bbcbbdec71408
    JSON text data
    Traccar-Default-password.json
    1b0080490b9d6dd318b25fba7e5c3913
    JSON text data
    Tuchuang-Library-System-Arbitrary-Reading-File-(CNVD-2021-34454).json
    5b32a4134ff5a9cc440cc36797ec7295
    JSON text data
    Tuchuang_Library_System_Arbitrary_Reading_File_CNVD_2021_34454 (copy 1).go
    b96480aaa0446fe9150a8ff5412c949a
    Unicode text, UTF-8 text, with very long lines (563)
    Tuchuang_Library_System_Arbitrary_Reading_File_CNVD_2021_34454.go
    b96480aaa0446fe9150a8ff5412c949a
    Unicode text, UTF-8 text, with very long lines (563)
    U8_OA (copy 1).json
    e976b386cc3e09350236d0ebde789fd0
    JSON text data
    U8_OA.json
    e976b386cc3e09350236d0ebde789fd0
    JSON text data
    UNV-ip-camera-RCE-(CNVD-2020-31565).json
    3064807b6c42d11a8bd4d9011b3cbd79
    JSON text data
    UTT-Net-Management-System-default-password-CNVD-2021-23505.json
    3bac055483464d0a731ecf9145ea4336
    JSON text data
    Unauthenticated_Multiple_D-Link_Routers_RCE_CVE-2019-16920 (copy 1).json
    fcfa921534b52c97d5984f9b9f6e75e6
    JSON text data
    Unauthenticated_Multiple_D-Link_Routers_RCE_CVE-2019-16920.json
    fcfa921534b52c97d5984f9b9f6e75e6
    JSON text data
    Undocumented-user-account-in-Zyxel-products.json
    bea1824d3574373897af68cf61021a98
    JSON text data
    UniFi_Network_Log4shell_CVE-2021-44228 (copy 1).json
    e2e7e07e029b8fbfb4399bc10f27bb1b
    JSON text data
    UniFi_Network_Log4shell_CVE-2021-44228.json
    e2e7e07e029b8fbfb4399bc10f27bb1b
    JSON text data
    UniFi_Network_Log4shell_CVE_2021_44228 (copy 1).json
    573b333c98ae0e13c7c41243b75c4210
    JSON text data
    UniFi_Network_Log4shell_CVE_2021_44228.json
    573b333c98ae0e13c7c41243b75c4210
    JSON text data
    Uniview-Cameras-main-cgi-RCE.json
    ed7469368177a5536767368792d45925
    JSON text data
    VENGD-upload-file-Arbitrary-file-upload.json
    f9e5ed30503c298fea7136c174eb54ee
    JSON text data
    VENGD_Arbitrary_File_Upload (copy 1).json
    77888c4b4293e116919343c50e638668
    JSON text data
    VENGD_Arbitrary_File_Upload.json
    6ae0f24101cd8b70060fe677eff836a7
    JSON text data
    VENGD_Arbitrary_File_Upload_variant.json
    6ae0f24101cd8b70060fe677eff836a7
    JSON text data
    VICIdial-Information-leakage-(CVE-2021-28854).json
    99b77b2bc80fdd49ed7b91dc52441ba7
    JSON text data
    VMWare_Horizon_Log4shell_CVE-2021-44228 (copy 1).json
    01a6f7fc1b3a559b89e8d7195e95cbb4
    JSON text data
    VMWare_Horizon_Log4shell_CVE-2021-44228.json
    01a6f7fc1b3a559b89e8d7195e95cbb4
    JSON text data
    VMWare_Horizon_Log4shell_CVE_2021_44228.json
    55ecf9b712a18eeb24aab89d926d42f5
    JSON text data
    VMWare_Operations_vRealize_Operations_Manager_API_SSRF_CVE_2021_21975 (copy 1).json
    7aa38693ac30a2a9b6b8ed8c5f3cb24e
    JSON text data
    VMWare_Operations_vRealize_Operations_Manager_API_SSRF_CVE_2021_21975.json
    9f14c46c36d56caebf1570313943b59e
    JSON text data
    VMware-View-Planner-RCE-(CVE-2021-21978).json
    91b69d89f4424f7fd50e381a170d40a0
    JSON text data
    VMware-Workspace-ONE-Access-&-Identity-Manager-Remote-Code-Execution-(CVE-2022-22954).json
    3739b5d52f1a2f5d05640b297671cab6
    JSON text data
    VMware-vCenter-Arbitrary-File-Read.json
    c271ba5c94411ff517bcfb223fcfe9ee
    JSON text data
    VMware-vCenter-Server-RCE-(CVE-2021-21972).json
    fbdc262864573bd2d931f683dce20e08
    JSON text data
    VMware-vCenter-file-upload-(CVE-2021-22005).json
    c599cd8e00d8acabfa64e3e72ff9a1fd
    JSON text data
    VMware-vCenter-provider-logo-Arbitrary-File-Read.json
    9f8a4fea9843e4efba57d2f03552fc31
    JSON text data
    VMware-vCenter-rce-(CVE-2021-22017).json
    d43ad37004cc945b671fe26fef4885d3
    JSON text data
    VMware-vSphere-Client-(HTML5)-RCE-(CVE-2021-21985).json
    c9b7d81e152c8f7a8e015f98ee8fd2bc
    JSON text data
    VMware_NSX_Log4shell_CVE-2021-44228.json
    e5a90ae0fbb000a7e3a5b05f78f8fc15
    JSON text data
    VMware_NSX_Log4shell_CVE_2021_44228 (copy 1).json
    42ae016b9ac5584b2edbea5735aee96d
    JSON text data
    VMware_NSX_Log4shell_CVE_2021_44228.json
    42ae016b9ac5584b2edbea5735aee96d
    JSON text data
    VMware_Workspace_ONE_Access_RCE_CVE_2022_22954 (copy 1).json
    931c05b315303d72c4a06142626d8e58
    JSON text data
    VMware_Workspace_ONE_Access_RCE_CVE_2022_22954.json
    931c05b315303d72c4a06142626d8e58
    JSON text data
    VMware_Workspace_ONE_Access_and_Identity_Manager_Server_Side_Template_Injection_CVE_2022_22954 (copy 1).json
    40805e8c13cb6c8c73cb0540a40b512a
    JSON text data
    VMware_Workspace_ONE_Access_and_Identity_Manager_Server_Side_Template_Injection_CVE_2022_22954.json
    40805e8c13cb6c8c73cb0540a40b512a
    JSON text data
    VMware_vCenter_Log4shell_CVE-2021-44228_(1).json
    dd41603849aaeb98548125fb8acc2768
    JSON text data
    VMware_vCenter_Log4shell_CVE_2021_44228_1 (copy 1).json
    39c4b54deaa5bfa9bb449289f552d6f5
    JSON text data
    VMware_vCenter_Log4shell_CVE_2021_44228_1.json
    39c4b54deaa5bfa9bb449289f552d6f5
    JSON text data
    VMware_vCenter_v7.0.2_Arbitrary_File_Read (copy 1).json
    9ca8ec259b496d345b3a085d6498b547
    JSON text data
    VMware_vCenter_v7.0.2_Arbitrary_File_Read.json
    9ca8ec259b496d345b3a085d6498b547
    JSON text data
    Venustech-TianYue-default-account.json
    46e6be6850ab29ef27fdab0bc8db5b76
    JSON text data
    VoipMonitor-utilities.php-SQL-Injection-(CVE-2022-24260).json
    f24a2f55eb63442cf731b50da409eade
    JSON text data
    WAVLINK_WN535G3_POST_XSS_CVE_2022_30489 (copy 1).json
    38bd3fedbb73be6cb2b2e88468426d9a
    JSON text data
    WAVLINK_WN535G3_POST_XSS_CVE_2022_30489.json
    38bd3fedbb73be6cb2b2e88468426d9a
    JSON text data
    WSO2_Management_Console_Reflected_XSS_CVE_2022_29548 (copy 1).json
    be189c5e23f5895ae3afbb2354288034
    JSON text data
    WSO2_Management_Console_Reflected_XSS_CVE_2022_29548.json
    be189c5e23f5895ae3afbb2354288034
    JSON text data
    WSO2_Management_Console_Unrestricted_Arbitrary_File_Upload_RCE_CVE_2022_29464 (copy 1).json
    3c0106e412195c0280145a9a7f940569
    JSON text data
    WSO2_Management_Console_Unrestricted_Arbitrary_File_Upload_RCE_CVE_2022_29464.json
    3c0106e412195c0280145a9a7f940569
    JSON text data
    WSO2_fileupload_CVE_2022_29464 (copy 1).json
    6af11b3ba5a191a60c4ccb7b2fd6bfc1
    JSON text data
    WSO2_fileupload_CVE_2022_29464.json
    6af11b3ba5a191a60c4ccb7b2fd6bfc1
    JSON text data
    WangKang-NS-ASG-cert_download.php-File-read.json
    53e471531905fc775ccae73a1b1dc364
    JSON text data
    WangKang-Next-generation-firewall-router-RCE.json
    b9e74ddca291f3be0393fabb30fa12bb
    JSON text data
    WangKang_NS_ASG_cert_download.php_File_read (copy 1).go
    c30f9cbd6f6291e93fa21443cab79640
    Unicode text, UTF-8 text
    WangKang_NS_ASG_cert_download.php_File_read.go
    c30f9cbd6f6291e93fa21443cab79640
    Unicode text, UTF-8 text
    WangKang_Next_generation_firewall_router_RCE (copy 1).go
    ad30bf8caa35b951e2afaf799f58f8ca
    Unicode text, UTF-8 text
    WangKang_Next_generation_firewall_router_RCE.go
    ad30bf8caa35b951e2afaf799f58f8ca
    Unicode text, UTF-8 text
    Wanhu-ezOFFICE-configuration-file-download-vulnerability.json
    ad63c5a9f97b7b8316a4c12bfc94bb25
    JSON text data
    Wayos AC╝»╓╨╣▄└φ╧╡═│─¼╚╧╚⌡┐┌┴ε CNVD-2021-00876.json
    55f0fba37ecb2da95ade92adb108a076
    JSON text data
    Wayos AC集中管理系统默认弱口令 CNVD-2021-00876.json
    55f0fba37ecb2da95ade92adb108a076
    JSON text data
    Wayos_AC_Centralized_management_system_Default_Password_CNVD_2021_00876 (copy 1).json
    15fa6e61548e168232a2c768300d9821
    JSON text data
    Wayos_AC_Centralized_management_system_Default_Password_CNVD_2021_00876.json
    15fa6e61548e168232a2c768300d9821
    JSON text data
    Wayos_AC_Centralized_management_system_Default_weak_password (copy 1).json
    6e7d1456a3090d4abeb247ad0e05d1c7
    JSON text data
    Wayos_AC_Centralized_management_system_Default_weak_password.json
    6e7d1456a3090d4abeb247ad0e05d1c7
    JSON text data
    Weaver-E-Office-SQL-Injection-Vulnerability-(CNVD-2022-43246).json
    079cbfc9f317e7d5a6ab8ef9362c7609
    JSON text data
    Weaver-E-office-do_excel.php-file-inclusion-vulnerability.json
    9e25a771781550f17d5b6c0c88938cb8
    JSON text data
    Weaver-EMobile-login.do-Struts2-RCE.json
    6a456046e65c78026ea93fe7b03be920
    JSON text data
    Weaver-EOffice-UploadFile.php-File-Upload-(CNVD-2021-49104).json
    eb74b894315172e71254887c6c781e2c
    JSON text data
    Weaver-OA-E-Cology-WorkflowServiceXml-RCE.json
    8e8916bc4ce3f4c4d71886babbe8fe06
    JSON text data
    Weaver-OA-e-office-upload-file-upload.json
    343051375b9c9d28a6a5a9cd617ea49d
    JSON text data
    Weaver-OA-weaver.common.Ctrl.json
    6d3bc46eda0d80bd5eda1530fff42686
    JSON text data
    Weaver-e-Bridge-Arbitrary-File-Download.json
    b1c788bc384b0516dfa6a8b0149c007d
    JSON text data
    Weaver-e-cology-OA-Action.jsp-MobileAppUploadAction-file-upload.json
    44db594548e791028a24e4a9b73ec2d2
    JSON text data
    Weaver-e-cology-OA-Database-config-leakage.json
    3a1c947641f43b754df740939035bc03
    JSON text data
    Weaver-e-cology-OA-RCE-(CNVD-2019-32204).json
    9062924c034dac81c512f6d189eecb33
    JSON text data
    Weaver-e-cology-OA-SQLi-(CNVD-2019-34241).json
    7e885304c3866ba6f6da889339dd62ae
    JSON text data
    Weaver-e-cology-OA-SQLi.json
    516651e06a30692082c975dea8c2c7ad
    JSON text data
    Weaver-e-cology-OA-XXE.json
    2ea759fe1b639b79a19a7df2e73a25d2
    JSON text data
    Weaver-e-cology-OA-apps.ktree.servlet.KtreeUploadAction-file-upload.json
    f41e1b35f94aac43e90d7e59f696de59
    JSON text data
    Weaver-e-cology-OA-check-API-file-upload-getshell.json
    4b1d56bf3a852076c7cef0be4e72f1a9
    JSON text data
    Weaver-e-cology-OA-file-download-(CNVD-2019-29900).json
    56bf52ca95d1ba7fcdc38b86e9eb10d4
    JSON text data
    Weaver-e-cology-OA-file-read-(CNVD-2019-29902).json
    c092cd0196bbad43047b58c47c0c9b9b
    JSON text data
    Weaver-e-cology-OA-getdata.jsp-SQLi.json
    97599f6007a2c93d39c732fdb40c1a3b
    JSON text data
    Weaver-e-cology-OA-uploadOperation.jsp-file-upload.json
    e1bdc2e06ae72d68b51f2d12207c685c
    JSON text data
    Weaver-e_cology-OA-XStream-Remote-Code-Execution.json
    bcf8e3b2b4b61b92f6d8547ffe7c1f26
    JSON text data
    Weaver_EOffice_Arbitrary_File_Upload_CNVD-2021-49104 (copy 1).json
    7cd4e9f051eee1e3d330b570f894977b
    JSON text data
    Weaver_EOffice_Arbitrary_File_Upload_CNVD-2021-49104.json
    7cd4e9f051eee1e3d330b570f894977b
    JSON text data
    Weaver_EOffice_Arbitrary_File_Upload_CNVD_2021_49104 (copy 1).json
    5db16d4bb90925723f4c6eb83d53d03a
    JSON text data
    Weaver_EOffice_Arbitrary_File_Upload_CNVD_2021_49104.json
    5db16d4bb90925723f4c6eb83d53d03a
    JSON text data
    Weaver_OA_8_SQL_injection (copy 1).json
    bbaf1ced87c3191fa2b012a5e970ff0c
    JSON text data
    Weaver_OA_8_SQL_injection.json
    98b7042faeb4daf3592e806c2ac74192
    JSON text data
    Weaver_OA_E_Cology_Workflowservicexml_RCE (copy 1).go
    eda2b019d02a666ea0dbe75d1a31226c
    ASCII text, with very long lines (41543)
    Weaver_OA_E_Cology_Workflowservicexml_RCE.go
    eda2b019d02a666ea0dbe75d1a31226c
    ASCII text, with very long lines (41543)
    Weaver_e_cology_OA_XStream_RCE_CVE_2021_21350 (copy 1).go
    09a36886c86a257d6785d7e43e36aacd
    Unicode text, UTF-8 text, with very long lines (40341)
    Weaver_e_cology_OA_XStream_RCE_CVE_2021_21350.go
    09a36886c86a257d6785d7e43e36aacd
    Unicode text, UTF-8 text, with very long lines (40341)
    Weaver_e_office_UploadFile.php_file_upload_CNVD_2021_49104 (copy 1).json
    a76b41a2b1d456341d284eb3c004c626
    JSON text data
    Weaver_e_office_UploadFile.php_file_upload_CNVD_2021_49104.json
    a76b41a2b1d456341d284eb3c004c626
    JSON text data
    WebLogic-SearchPublicRegistries-SSRF(CVE-2014-4210).json
    48fd0fc7e9189d8589859564c0c07701
    JSON text data
    WebLogic-XML-External-Entity-(XXE)-Injection-(CVE-2019-2647).json
    b51e558bdb15a113d149e9afaa42d507
    JSON text data
    WebLogic-deserialize-asyncresponseservice(CVE-2019-2725).json
    fb206268a228b8b62f05eaa598d8e27e
    JSON text data
    WebSVN_before_2.6.1_Injection_RCE_CVE_2021_32305 (copy 1).json
    ef0700f8a0533904c6c2e67eaa2622a4
    JSON text data
    WebSVN_before_2.6.1_Injection_RCE_CVE_2021_32305.json
    ef0700f8a0533904c6c2e67eaa2622a4
    JSON text data
    Webgrind_File_read_cve-2018-12909.json
    a7ebe805d291e5c562e266e6b2dd5b7f
    JSON text data
    Webgrind_File_read_cve_2018_12909 (copy 1).go
    d69e35e514dddf66530b4308065dd2ed
    Unicode text, UTF-8 text
    Webgrind_File_read_cve_2018_12909.go
    d69e35e514dddf66530b4308065dd2ed
    Unicode text, UTF-8 text
    Weblogic LDAP Internet RCE CVE-2021-2109.json
    afaf152aa821d3ecd3ad75334f75c629
    JSON text data
    Weblogic LDAP ╘╢│╠┤·┬δ╓┤╨╨┬⌐╢┤ CVE-2021-2109.json
    25125eeebd1c9fbd014f497db8d7f114
    JSON text data
    Weblogic LDAP 远程代码执行漏洞 CVE-2021-2109.json
    25125eeebd1c9fbd014f497db8d7f114
    JSON text data
    Weblogic SSRF┬⌐╢┤ CVE-2014-4210.json
    b4be4d0f0098318a6f6d208bc8b923e4
    JSON text data
    Weblogic SSRF漏洞 CVE-2014-4210.json
    359d4c25079517dc3188373cd68fd275
    JSON text data
    Weblogic-IIOP-RCE-(CVE-2020-2551).json
    4717a5fff141497a2f38ac0969090bd9
    JSON text data
    Weblogic-ReflectionExtractor-RCE-(CVE-2020-2555).json
    9ef5a3da19ff3c0db97baed0a26ca12d
    JSON text data
    Weblogic-Secondary-Deserialization-RCE-(CVE-2021-2135).json
    e55c65f3f45fbc524fac285b7e72786b
    JSON text data
    Weblogic-Server-RCE-(CVE-2021-2109).json
    85bf40c30a6e916acf6d0826605f420d
    JSON text data
    Weblogic_LDAP_RCE_CVE_2021_2109 (copy 1).json
    f530a53eec8813f676032735de26bc89
    JSON text data
    Weblogic_LDAP_RCE_CVE_2021_2109.json
    f530a53eec8813f676032735de26bc89
    JSON text data
    Weblogic_SSRF (copy 1).json
    4fda798a379488de9054c39cedd3d3fe
    JSON text data
    Weblogic_SSRF.json
    4fda798a379488de9054c39cedd3d3fe
    JSON text data
    Webmin-RCE-(CVE-2019-15107).json
    abe53542a20b5c9b1c17ff53bc5089f4
    JSON text data
    Websphere-Portal-SSRF.json
    33e876fbdd9ae7d3d3df328e79bc2deb
    JSON text data
    Websvn-2.6.0-RCE-(CVE-2021-32305).json
    47ee90de4c6d4f26244424c6d4f138ea
    JSON text data
    WeiPHP-3.0-session_id-File-Upload-Getshell.json
    e64cf95e522f2dc7baa4d26cc1788927
    JSON text data
    WeiPHP-Arbitrary-File-Read-(CNVD-2020-68596).json
    b6b5891256a86fd6aad5b15dfb53cba3
    JSON text data
    Western-Digital-My-Cloud's-snmp_mgr.cgi-file-multiple-parameter-command-execution.json
    067de675c2c1d5584542f43fa36fb105
    JSON text data
    Wheelon-e-Ditong-VPN-infoformation-leakage.json
    3596b7c80cd8146f6116d4e8f0a6e2df
    JSON text data
    WordPress-Email-Subscribers║═Newsletters▓σ╝■4.2.3░µ▒╛╬┤╚╧╓ñ╬─╝■╧┬╘╪┬⌐╢┤.json
    3c40a7a06d43892612617d2d7143ea6a
    JSON text data
    WordPress-PageViewsCount-Plugin-SQL-Injection.json
    b95aed5026a7c6814029ca26d4f08811
    JSON text data
    WordPress-Plugin-Mailpress-4.5.2-RCE.json
    cf25641a617e930b499df44da6da98ee
    JSON text data
    WordPress-Plugin-SecureCopyContentProtection-SQLi-CVE-2021-24931.json
    710a7db4d0413ce4765289a960405769
    JSON text data
    WordPress-WP-Live-Chat-Support-Pro-Plugin---8.0.26-Arbitrary-File-Upload-Vulnerability.json
    d5d6e7285c609cd8ba5da41f2ccffcf3
    JSON text data
    WordPress-redux-framework-Information-Disclosure-(CVE-2021-38314).json
    d97cca6d51bcfb43120c0500f18e85ec
    JSON text data
    WordPress_Simple_Ajax_Chat_plugin_InfoLeak_CVE_2022_27849 (copy 1).json
    b1b226b2adec889f980295923f44e7e9
    JSON text data
    WordPress_Simple_Ajax_Chat_plugin_InfoLeak_CVE_2022_27849.json
    b1b226b2adec889f980295923f44e7e9
    JSON text data
    WordPress_WPQA_plugin_Unauthenticated_Private_Message_Disclosure_CVE_2022_1598 (copy 1).json
    f645da68488926fafbeb4ae1c032a21c
    JSON text data
    WordPress_WPQA_plugin_Unauthenticated_Private_Message_Disclosure_CVE_2022_1598.json
    f645da68488926fafbeb4ae1c032a21c
    JSON text data
    Wordpress-Duplicator-1.3.26-Arbitrary-File-Read-(CVE-2020-11738).json
    0df197bea1e075cf299af207251d55d3
    JSON text data
    Wordpress-Zoomsounds-Arbitrary-File-Read-(CVE-2021-39316).json
    f3a7524f0841882acce61abbb036d699
    JSON text data
    XMDNS-command-execution.json
    e684323b132a9437e1763d91fece765b
    JSON text data
    XWork-'ParameterInterceptor'-Class-OGNL-(CVE-2010-1870)-Security-Bypass-Vulnerability.json
    52eb90275996e21ba33be79775b26f09
    JSON text data
    XXL-JOB ╚╬╬±╡≈╢╚╓╨╨─ ║≤╠¿─¼╚╧╚⌡┐┌┴ε.json
    c494b146d678750d8eb15f72c96146fc
    JSON text data
    XXL-JOB 任务调度中心 后台默认弱口令.json
    c494b146d678750d8eb15f72c96146fc
    JSON text data
    XXL-JOB-API-Unauthenticated-RCE.json
    ba44fb0c54a060f774d3303ed3a11c46
    JSON text data
    XXL_JOB_Default_Login (copy 1).json
    f8ad58609e912cb300022c5b9d6aa3ae
    JSON text data
    XXL_JOB_Default_Login.json
    f8ad58609e912cb300022c5b9d6aa3ae
    JSON text data
    XXL_JOB_Default_password (copy 1).json
    c80121f7126e9a847c444b3409c632de
    JSON text data
    XXL_JOB_Default_password.json
    c80121f7126e9a847c444b3409c632de
    JSON text data
    Xieda-OA-system-bypasses-login-authentication.json
    30003e5f2443a61068932159942f22ba
    JSON text data
    Xieda_OA_Filedownload_CNVD_2021_29066 (copy 1).json
    2514c4d6b8d816f184d37e407abff6ee
    JSON text data
    Xieda_OA_Filedownload_CNVD_2021_29066.json
    2514c4d6b8d816f184d37e407abff6ee
    JSON text data
    Xieda_oa (copy 1).json
    100a92fc3354027cc13cc73cd6040ca3
    JSON text data
    Xieda_oa.json
    100a92fc3354027cc13cc73cd6040ca3
    JSON text data
    Xunyou-CMS-Local-File-read-(CNVD-2020-23735).json
    d68257289cbb212367520a47048a8103
    JSON text data
    YAPI_RCE (copy 1).json
    36eb8fd5c05ea97e600f827c3352d17d
    JSON text data
    YAPI_RCE.json
    b5f57811f33627529f752525d94eeb2d
    JSON text data
    YApi-Unauthorized-Creation-User-And-Mock-RCE.json
    dcd8fd8dfed312b04e78660f27893f83
    JSON text data
    YCCMS_XSS (copy 1).json
    c96a4a3f0853fb1fa920c1a71c9806ea
    JSON text data
    YCCMS_XSS.json
    c96a4a3f0853fb1fa920c1a71c9806ea
    JSON text data
    YUNUCMS-API-link-interface-SQLi.json
    42c8d212f3632c65e145df1ee4f3b530
    JSON text data
    YUNUCMS-API-list-interface-SQLi.json
    e912962fcdae9da5f03ea2ed6d0dee98
    JSON text data
    YiShaAdmin-3.1-Arbitrary-File-Read.json
    f960e7f435cd6cfc477d1ba0af3be4bb
    JSON text data
    Yinpeng-Hanming-Video-Conferencing-Arbitrary-file-read-(CNVD-2020-62437).json
    082848ff52a4f2959f9393977ac97e95
    JSON text data
    Yinpeng_Hanming_Video_Conferencing_Filedownload_CNVD_2020_62437 (copy 1).json
    b81cf324aa892582a2015e7e053b65a6
    JSON text data
    Yinpeng_Hanming_Video_Conferencing_Filedownload_CNVD_2020_62437.json
    b81cf324aa892582a2015e7e053b65a6
    JSON text data
    Yinpeng_Hanming_Video_Conferencing__Arbitrary_file_read (copy 1).json
    1bc3faa5498791f6e712c4347fc8d098
    JSON text data
    Yinpeng_Hanming_Video_Conferencing__Arbitrary_file_read.json
    1bc3faa5498791f6e712c4347fc8d098
    JSON text data
    Yongyou-NC-bsh.servlet.BshServlet-RCE.json
    ea2b9717e2545c26ded2ebc542107bfe
    JSON text data
    Yonyou-GRP-U8-RCE-with-SQLi.json
    251fa10428310df4251e4bd78252959e
    JSON text data
    Yonyou-NC-Arbitrary-File-Include.json
    e804400dceee7a7c977dbf2f313affbe
    JSON text data
    Yonyou-NC-BaseApp-UploadServlet-Deserialization-RCE.json
    322ec363bef5a474e851f7c579e92239
    JSON text data
    Yonyou-NC-MonitorServlet-Deserialization-RCE.json
    9944077fee28b58b5983a9118806abc7
    JSON text data
    Yonyou-NC-dcupdateService-Deserialization-RCE.json
    ffacf78f8b428ecd6e175a7eba48f225
    JSON text data
    Yonyou-TurboCRM-strresview-sqli.json
    f46f8e6cdfe7f2e83a2e3e5c3b6e261e
    JSON text data
    Yonyou-U8-OA-test.jsp-RCE-with-SQLi.json
    0c6c06e0b4575055c35a87da75f56559
    JSON text data
    Yonyou_UFIDA_NC_bsh.servlet.BshServlet_rce (copy 1).json
    1496f734da8de4ce8f701aba02d650fd
    JSON text data
    Yonyou_UFIDA_NC_bsh.servlet.BshServlet_rce.json
    1496f734da8de4ce8f701aba02d650fd
    JSON text data
    ZTE-WLAN-Controller-SQLi-to-get-admin-password.json
    68e4bc16a3159c62e1ec023a2865543e
    JSON text data
    ZTE-ZSR-router-system-default-password.json
    c9a313224a23bbeeef87d9efdedc96f0
    JSON text data
    ZZZCMS-parserSearch-RCE.json
    502b1f032ad728bf0e04ffa88c9df725
    JSON text data
    ZZZCMS_parserSearch_RCE (copy 1).go
    9ab685d0a92056b0e174ceaafd8f3ca8
    ASCII text
    ZZZCMS_parserSearch_RCE.go
    9ab685d0a92056b0e174ceaafd8f3ca8
    ASCII text
    ZZZCMS_parserSearch_RCE.go (copy 1).json
    695e594119f07fb715e27278eb3c8b8b
    JSON text data
    ZZZCMS_parserSearch_RCE.go.json
    695e594119f07fb715e27278eb3c8b8b
    JSON text data
    Zabbix-CVE-2016-10134-SQL-Injection-Vulnerability.json
    21d55b2c8a030a7f216710d772423c97
    JSON text data
    Zabbix-default-account.json
    679c8f3033f6c7a03e780b26ca00c297
    JSON text data
    Zeroshell-RCE-(CVE-2019-12725).json
    5d76ff9b92e30748395bd3096e484717
    JSON text data
    Zhejiang_Dahua_DSS_System_Filedownload_CNVD_2020_61986 (copy 1).json
    06dbf65ae8c47cafe27301f9d87e0482
    JSON text data
    Zhejiang_Dahua_DSS_System_Filedownload_CNVD_2020_61986.json
    06dbf65ae8c47cafe27301f9d87e0482
    JSON text data
    ZhongQing-naibo-Education-Cloud-Platform-Information-leakage.json
    dd6240fa3b72415b0a2a3064c2e7d5c3
    JSON text data
    ZhongQing-naibo-Education-Cloud-platform-reset-password.json
    65867c9508e18f8d1a6e6b4c3fec4dea
    JSON text data
    ZhongQing_naibo_Education_Cloud_Platform_Information_leakage (copy 1).go
    59924b73cad33735256a705a0040cc23
    Unicode text, UTF-8 text, with very long lines (671)
    ZhongQing_naibo_Education_Cloud_Platform_Information_leakage.go
    59924b73cad33735256a705a0040cc23
    Unicode text, UTF-8 text, with very long lines (671)
    ZhongQing_naibo_Education_Cloud_platform_reset_password (copy 1).go
    bf2b970df0d45b784e7f483a950fce0f
    Unicode text, UTF-8 text, with very long lines (671)
    ZhongQing_naibo_Education_Cloud_platform_reset_password.go
    bf2b970df0d45b784e7f483a950fce0f
    Unicode text, UTF-8 text, with very long lines (671)
    ZhongXinJingDun_Default_administrator_password (copy 1).json
    1459f94e475c4ac9acb1232a6085ccbe
    JSON text data
    ZhongXinJingDun_Default_administrator_password.json
    1459f94e475c4ac9acb1232a6085ccbe
    JSON text data
    ZhongXinJingDun_Information_Security_Management_System_Default_Login (copy 1).json
    84d5f178a9ab3d8c40505146f571288d
    JSON text data
    ZhongXinJingDun_Information_Security_Management_System_Default_Login.json
    84d5f178a9ab3d8c40505146f571288d
    JSON text data
    ZhongYuan-iAudit-get_luser_by_sshport.php-RCE.json
    a8c3288ba8638a4d8e26608416820dc2
    JSON text data
    ZhongYuan_iAudit_get_luser_by_sshport.php_RCE (copy 1).go
    83e30b151999c55755bb5ea20186c15a
    ASCII text
    ZhongYuan_iAudit_get_luser_by_sshport.php_RCE.go
    83e30b151999c55755bb5ea20186c15a
    ASCII text
    ZhongkeWangwei-Next-generation-firewall-File-read.json
    605b760ef31d4798a410c0d56a9dd90f
    JSON text data
    ZhongkeWangwei_Next_generation_firewall_File_read (copy 1).go
    970a784ffb03fc04083e5286b9bc4eff
    ASCII text
    ZhongkeWangwei_Next_generation_firewall_File_read.go
    970a784ffb03fc04083e5286b9bc4eff
    ASCII text
    Zhongxing-F460-web_shell_cmd.gch-RCE.json
    644bfd01b07e5c6f3d165e62a638fd6e
    JSON text data
    Zhongxing_F460_web_shell_cmd.gch_RCE (copy 1).go
    d1ff2c24198e5d3880977ecc578759a1
    ASCII text
    Zhongxing_F460_web_shell_cmd.gch_RCE.go
    d1ff2c24198e5d3880977ecc578759a1
    ASCII text
    Zimbra-Collaboration-Suite-sfdc_preauth.jsp-SSRF.json
    c01fc28b623398e6cc665d75000e3f6e
    JSON text data
    Zimbra-XXE-(CVE-2019-9670).json
    a0fba50e8196af64c9c137aa15bc56c6
    JSON text data
    Zoho-ManageEngine-ADSelfService-Plus-Username-Enumeration.json
    253d54c312c85276976ad16f98c89646
    JSON text data
    Zoho-ManageEngine-Desktop-Central-10-getChartImage-rce-(CVE-2020-10189).json
    879439869017e8cb29868911e06fa519
    JSON text data
    Zoho-ManageEngine-ServiceDesk-Plus-RCE-(CVE-2021-44077).json
    40785f49788949cec3fb30dd1f133852
    JSON text data
    ZyXEL-NAS-RCE-(CVE-2020-9054).json
    25852a7db08d5da034ccb88fb6efbffb
    JSON text data
    Zyxel-ZTP-RCE-(CVE-2022-30525).json
    212b1271ebb4cb9781f734a3b0351647
    JSON text data
    adslr-router-default-password.json
    414470e2a5c1f7931a34812249e300b4
    JSON text data
    alibaba_canal_default_password (copy 1).json
    4026e10a3db7c532bd2705587f2ba8ac
    JSON text data
    alibaba_canal_default_password.json
    85eb916f369b887201955dbd924638e7
    JSON text data
    anhuiyangguangmulubianli.json
    2dd3667e458a3555bae8803125703d71
    JSON text data
    apereo-CAS-log4shell-RCE-vulnerability-(CVE-2021-44228).json
    47a491cb8217a13855722b6322e5dbed
    JSON text data
    chanjet_CRM_get_usedspace.php_sql_injection (copy 1).json
    b4f77a93d07bc7519c80c78effce823c
    JSON text data
    chanjet_CRM_get_usedspace.php_sql_injection.json
    b4f77a93d07bc7519c80c78effce823c
    JSON text data
    cisco-prime-infrastructure-unauthorized-RCE(CVE-2019-1821).json
    fa9a972a01f6f52a212e884128b913a8
    JSON text data
    cnzxsoft-information-security-management-system-default-account.json
    05a63d030a2198be5e07a47c13ec473b
    JSON text data
    cve_2022_1388_goby (copy 1).json
    39489da7eaabdc1d47e29d9a87590150
    JSON text data
    cve_2022_1388_goby.json
    39489da7eaabdc1d47e29d9a87590150
    JSON text data
    dahua_DSS_Arbitrary_file_download (copy 1).json
    0d914a022fc58f7122e73f0535513dfc
    JSON text data
    dahua_DSS_Arbitrary_file_download.json
    0d914a022fc58f7122e73f0535513dfc
    JSON text data
    dahua_DSS_Arbitrary_file_download_cnvd_2020_61986 (copy 1).go
    08f0d35a9e87d86f090d935620e6d266
    HTML document, Unicode text, UTF-8 text, with very long lines (885)
    dahua_DSS_Arbitrary_file_download_cnvd_2020_61986.go
    08f0d35a9e87d86f090d935620e6d266
    HTML document, Unicode text, UTF-8 text, with very long lines (885)
    dotCMS-content-Arbitrary-File-Upload-(CVE-2022-26352).json
    45ea17c77e70157b2da691150c396934
    JSON text data
    eGroupWare-spellchecker.php-RCE.json
    5a397f96b40f8b797db2f49753b66bd0
    JSON text data
    eSSL-DataApp-unauth-database-download.json
    2cb8fac10dfc9e7e63224dc5a664c7fa
    JSON text data
    ecshop-4.1.0-delete_cart_goods.php-SQLi.json
    dc48189d81a1484156877346e4387a8e
    JSON text data
    ezEIP-JQueryUploadify.aspx-File-Upload-Getshell.json
    d3ea4b7caa6e4daa649d51bb019bdac2
    JSON text data
    fahuo100_sql_injection_CNVD_2021_30193 (copy 1).json
    0eda0b952696fa54fbadf5294083d6f3
    JSON text data
    fahuo100_sql_injection_CNVD_2021_30193.json
    b75de9885a0408124f4e2cb9e1d787c0
    JSON text data
    feishimei_struts2_remote_code (copy 1).json
    b0f07036484ad19a26c2146769692f36
    JSON text data
    feishimei_struts2_remote_code.json
    b0f07036484ad19a26c2146769692f36
    JSON text data
    firewall_Leaked_user_name_and_password (copy 1).json
    277928b21c668ca9cf9b7fb11c60279e
    JSON text data
    firewall_Leaked_user_name_and_password.json
    277928b21c668ca9cf9b7fb11c60279e
    JSON text data
    fumengyun AjaxMethod.ashx SQL injection (copy 1).json
    aa542431cab92cbdb9487d54be61e923
    JSON text data
    fumengyun AjaxMethod.ashx SQL injection.json
    aa542431cab92cbdb9487d54be61e923
    JSON text data
    huatiandongliOA_8000workFlowService_SQLinjection (copy 1).json
    f4776c81bee5a1636556c22b35116593
    JSON text data
    huatiandongliOA_8000workFlowService_SQLinjection.json
    f4776c81bee5a1636556c22b35116593
    JSON text data
    iDVR-system-file-traversal.json
    9cdff63d24592ac61fefd692f60f43e1
    JSON text data
    iRDM4000-cookie-bypass.json
    9f5eefe2823d384e087983df0f32cf7d
    JSON text data
    iXCache-has-weak-password-vulnerability.json
    6971c2a3f116a4c316a66b9fa1e7e34e
    JSON text data
    kingsoft-V8-terminal-security-system-RCE.json
    5fb0730c208513aaf4307cff2e75edda
    JSON text data
    kkFileView-Arbitrary-File-Read-Vulnerability-(CVE-2021-43734).json
    dd1de8472bedc886f8a12dac87801ce6
    JSON text data
    kkFileView-SSRF-vulnerability.json
    bb7740d7c3133312f5e55b45828c1e26
    JSON text data
    landray-OA-arbitrary-file-read.json
    6dad103e715c913ef96f3b52fc4c1e93
    JSON text data
    landray_OA_Arbitrary_file_read (copy 1).json
    93118324a1ffbdd3f301490bf097844d
    JSON text data
    landray_OA_Arbitrary_file_read.json
    93118324a1ffbdd3f301490bf097844d
    JSON text data
    landray_oa_treexml_rce (copy 1).go
    5586ddc876c6b5434584e57260017a1a
    Unicode text, UTF-8 text, with very long lines (3214)
    landray_oa_treexml_rce.go
    5586ddc876c6b5434584e57260017a1a
    Unicode text, UTF-8 text, with very long lines (3214)
    lanproxy-Directory-Traversal-(CVE-2021-3019).json
    a17ebe47145e9ba184840569b39a43bf
    JSON text data
    mallgard (copy 1).json
    f326e2c1e8fb2ce590e77aa4debdd05b
    JSON text data
    mallgard.json
    f326e2c1e8fb2ce590e77aa4debdd05b
    JSON text data
    mipcms-index-siteview-rce.json
    95839c7a604452738dc806e4f67d8500
    JSON text data
    mongo-express-rce(CVE-2019-10758).json
    5fc21c11af151083eb0631741964a46b
    JSON text data
    nostromo-nhttpd-Directory-Traversal-Remote-Command-Execution-Vulnerability-(CVE-2011-0751).json
    60aa25320cacfcc6ed2347c47f89edd7
    JSON text data
    nsfocus_resourse.php_arbitrary_file_upload_vulnerability.go
    f6721c9d854cc58f3c5e77895438e116
    HTML document, Unicode text, UTF-8 text, with very long lines (304)
    nsoft-EWEBS-casmain.xgi-File-Read.json
    414b62dabce644d916ce7b32901aded6
    JSON text data
    nsoft_EWEBS_casmain.xgi_File_read (copy 1).go
    ee97b5b8ede6711405172546062a053b
    ASCII text
    nsoft_EWEBS_casmain.xgi_File_read.go
    ee97b5b8ede6711405172546062a053b
    ASCII text
    php8.1backdoor (copy 1).json
    4845a039b012673cb10fbb82ffcbbc5f
    JSON text data
    php8.1backdoor.json
    4845a039b012673cb10fbb82ffcbbc5f
    JSON text data
    pigcms-action_export-File-Download.json
    8bda1c6ac217880ea02d963f6edf1b40
    JSON text data
    pigcms-action_flashUpload-File-Upload.json
    e80cca2be257166d9d20077d27c1ce58
    JSON text data
    qilaiOA_messageurl.aspx_SQLinjection (copy 1).json
    8865ae673cfdfd770ae4535db28fdc9d
    JSON text data
    qilaiOA_messageurl.aspx_SQLinjection.json
    8865ae673cfdfd770ae4535db28fdc9d
    JSON text data
    qilaiOA_treelist.aspx_SQLinjection (copy 1).json
    0c9cc17c8a399888b4c2ee6967bdbe55
    JSON text data
    qilaiOA_treelist.aspx_SQLinjection.json
    0c9cc17c8a399888b4c2ee6967bdbe55
    JSON text data
    red_fan_OA_hospital_ioFileExport.aspx_file_read (copy 1).json
    a34d3634c9caed757437f06fefc57796
    JSON text data
    red_fan_OA_hospital_ioFileExport.aspx_file_read.json
    a34d3634c9caed757437f06fefc57796
    JSON text data
    sangfor_Behavior_perception_system_c.php_RCE (copy 1).json
    550d3be4aca3b22e17ca320df8245a24
    JSON text data
    sangfor_Behavior_perception_system_c.php_RCE.json
    550d3be4aca3b22e17ca320df8245a24
    JSON text data
    showDocGo (copy 1).go
    9831d0d7145f1484487be1bf3d5f7ee9
    Unicode text, UTF-8 text, with very long lines (872)
    showDocGo.go
    9831d0d7145f1484487be1bf3d5f7ee9
    Unicode text, UTF-8 text, with very long lines (872)
    showDocGo.json
    e112fbc36277a2f185d75e52bd0dcef4
    JSON text data
    showDocJson (copy 1).go
    2e2b161f0ddd74d7174886274b8190b8
    Unicode text, UTF-8 text
    showDocJson.go
    2e2b161f0ddd74d7174886274b8190b8
    Unicode text, UTF-8 text
    shterm(QiZhi)-fortress-Arbitrary-user-login.json
    e0f48b7244a00c571097a22fe7d42d15
    JSON text data
    shterm-fortress-machine-tui_download.php-rce.json
    1340e67c38db9dbcf17a0c60d4dc4647
    JSON text data
    shterm-fortress-machine-weak-password.json
    b660ca342c5f6cc93880dfceb14bbf9f
    JSON text data
    shterm-fortress-machine-worksheet_check.php-rce.json
    446f73b1fd249aafe2265f2d81d6b1b2
    JSON text data
    shtermQiZhi_Fortress_Arbitrary_User_Login (copy 1).json
    2d4b1fb488e167e6df3e5d379182109b
    JSON text data
    shtermQiZhi_Fortress_Arbitrary_User_Login.json
    2d4b1fb488e167e6df3e5d379182109b
    JSON text data
    tomcat-lfi-(CVE-2020-1938).json
    a627465b78b27f0cbd542806dc1de5d0
    JSON text data
    tongda-OA-action_upload.php-file-upload-getshell.json
    5c30fd9ab4609bb772be0f428cbc414b
    JSON text data
    tongda-OA-any-file-delete-getshell.json
    08ac060035326703d9ada5e1ec2357ea
    JSON text data
    tongda-OA-file-include-getshell.json
    a27fb59d95740e1ceee130b361c72978
    JSON text data
    tongda-OA-front-end-sqli.json
    738ee42377186bbb9fd39a3deeec06b3
    JSON text data
    tongda-OA-user-session-leakage.json
    b41c674d3bf4ec93e3d3a276c6c7c397
    JSON text data
    tongdaoa_unauth (copy 1).json
    497938396a969a3dbf7b28bef0857f10
    JSON text data
    tongdaoa_unauth.json
    497938396a969a3dbf7b28bef0857f10
    JSON text data
    ultrapower-cmdserver-cloud-management-platform-remote-command-execution.json
    4be94bc8b69d7beb7802fec86cae282c
    JSON text data
    unraid-6.8.0-authenticate-bypass-remote-code-execution(CVE-2020-5847).json
    46ada7680110ad3f372c677bcbb686af
    JSON text data
    vBulletin-5.x-RCE-(CVE-2019-16759).json
    4b1584c01841c749193b760bf634c8b2
    JSON text data
    vBulletin-Pre-Auth-RCE-Vulnerability-CVE-2020-17496.json
    257792707feac05e322c01fe6e96fb7a
    JSON text data
    vBulletin-SQLi-(CVE-2020-12720).json
    c1c7433996e03703e32b3e1d38583410
    JSON text data
    wangyixingyun_waf_Information_leakage (copy 1).json
    b45167e0c9a6139dd6dbd2f85ff1361a
    JSON text data
    wangyixingyun_waf_Information_leakage.json
    b45167e0c9a6139dd6dbd2f85ff1361a
    JSON text data
    weaver-e-cology-oa-system-front-page-sql-injection.json
    855174291414cb0d9068ee6f48768056
    JSON text data
    weaver_OA_E_Cology_getSqlData_SQL_injection_vulnerability (copy 1).json
    b95e2a36edcd185b0bd1d59921987836
    JSON text data
    weaver_OA_E_Cology_getSqlData_SQL_injection_vulnerability.json
    b95e2a36edcd185b0bd1d59921987836
    JSON text data
    xiaomi-Mi-wiFi-From-File-Read-To-Login-(CVE-2019-18370).json
    0cb4ba26e2746bc6751b363e09d9a623
    JSON text data
    xiaomi_Mi_wiFi_From_File_Read_To_Login_CVE_2019_18370 (copy 1).go
    522bda4ccc2019703c9432e247992a6c
    Unicode text, UTF-8 text, with very long lines (886)
    xiaomi_Mi_wiFi_From_File_Read_To_Login_CVE_2019_18370.go
    522bda4ccc2019703c9432e247992a6c
    Unicode text, UTF-8 text, with very long lines (886)
    yiyou__moni_detail.do_Remote_command_execution (copy 1).json
    eb4779ef9cb5d80900fb063d3363ca80
    JSON text data
    yiyou__moni_detail.do_Remote_command_execution.json
    eb4779ef9cb5d80900fb063d3363ca80
    JSON text data
    yongyou_NC_bsh.servlet.BshServlet_RCE.json
    a6b0c662edcc93c1fa6b06d50b5a9f9a
    JSON text data
    yuanchuangxianfeng_unauthorized_access_vulnerability (copy 1).json
    c9073c54762ce30857d318a3658536ac
    JSON text data
    yuanchuangxianfeng_unauthorized_access_vulnerability.json
    c9073c54762ce30857d318a3658536ac
    JSON text data
    yunshidai_ERP_SQL_injection (copy 1).json
    9de0948c17ac29963d1e8349003bb40c
    JSON text data
    yunshidai_ERP_SQL_injection.json
    9de0948c17ac29963d1e8349003bb40c
    JSON text data
    yycms_XSS (copy 1).json
    3aa00a07b583ad5a39f793c7cb55545c
    JSON text data
    yycms_XSS.json
    3aa00a07b583ad5a39f793c7cb55545c
    JSON text data
    zabbix_saml_cve_2022_23131 (copy 1).json
    9c42d7d0c20146bbf77ad92f7b9f04cc
    JSON text data
    zabbix_saml_cve_2022_23131.json
    9c42d7d0c20146bbf77ad92f7b9f04cc
    JSON text data
    zhihuipingtai_FileDownLoad.aspx_Arbitrary_file_read_vulnerability (copy 1).json
    4057a9c23d0f69598f26a8857cdaeba3
    JSON text data
    zhihuipingtai_FileDownLoad.aspx_Arbitrary_file_read_vulnerability.json
    4057a9c23d0f69598f26a8857cdaeba3
    JSON text data
    ziguang_editPass.html_SQL_injection_CNVD_2021_41638 (copy 1).json
    8a31ced1a8ded717c1256185bfeb0a1f
    JSON text data
    ziguang_editPass.html_SQL_injection_CNVD_2021_41638.json
    8a31ced1a8ded717c1256185bfeb0a1f
    JSON text data
    zzzcms-zzzphp-parserIfLabel-Template-Injection-Remote-Code-Execution-(CVE-2021-32605).json
    a6fee5dfc912ba9ef42a0bad81566b5b
    JSON text data
    zzzphp╜¿╒╛╧╡═│╫ε╨┬░µ1.6.1░µ▒╛sql╫ó╚δ.json
    19fb7aadc206d299be5ae86653f3130a
    JSON text data
    └┤╕ú╘╞SQL╫ó╚δ┬⌐╢┤.json
    8fdd70d28fc5f45e4dd78e5767fece70
    JSON text data
    ═¿┤∩OA-11.5░µ▒╛┤µ╘┌swfupload_new╬─╝■SQL╫ó╚δ.json
    5af5c6a279ade049a70184783cf82aef
    JSON text data
    ╓┬╘╢OA A6 ╩²╛▌┐Γ├⌠╕╨╨┼╧ó╨╣┬╢.json
    71b1a0795dc4d228d5542176132305b7
    JSON text data
    ╓┬╘╢OA webmail.do╚╬╥Γ╬─╝■╧┬╘╪ CNVD-2020-62422.json
    4d0fd9e04948ab8b944a0f7b4d783534
    JSON text data
    ╓┬╘╢OA-htmlofficeservlet╬─╝■╔╧┤½getshell.json
    d3ddd1075efad0f0f6c04166b7e02644
    JSON text data
    ╖½╚φ▒¿▒φ v8.0 ╚╬╥Γ╬─╝■╢┴╚í┬⌐╢┤ CNVD-2018-04757.json
    409caacfd02168a0949c8d9437afc543
    JSON text data
    ╖Σ═°╗Ñ┴¬ ╞≤╥╡╝╢┬╖╙╔╞≈v4.31 ├▄┬δ╨╣┬╢┬⌐╢┤ CVE-2019-16313.json
    093a1e06b46e654b2d3ca45f7a63a9ed
    JSON text data
    ╚±╜▌NBR┬╖╙╔╞≈ EWEB═°╣▄╧╡═│ ╘╢│╠├ⁿ┴ε╓┤╨╨┬⌐╢┤.json
    0afbadd1b8991965bbd2220490a292b7
    JSON text data
    ╠┌┤∩┬╖╙╔╞≈-setusbunload-├ⁿ┴ε╓┤╨╨┬⌐╢┤-ú¿CVE-2020-10987ú⌐.json
    d965fcfdeaf2113f52d5cebb0ce246f9
    JSON text data
    ▒ª╦■├µ░σ╩²╛▌┐Γ╬┤╩┌╚¿╖├╬╩.json
    8c302e41f04d4fdba5bbf39f5f0ff340
    JSON text data
    帆软报表 v8.0 任意文件读取漏洞 CNVD-2018-04757.json
    409caacfd02168a0949c8d9437afc543
    JSON text data
    来福云SQL注入漏洞.json
    8fdd70d28fc5f45e4dd78e5767fece70
    JSON text data
    致远OA A6 数据库敏感信息泄露.json
    71b1a0795dc4d228d5542176132305b7
    JSON text data
    致远OA A6 用户敏感信息泄露.json
    b6a3d209e97c04c9fd9ac321ed6a5ea0
    JSON text data
    致远OA webmail.do任意文件下载 CNVD-2020-62422.json
    4d0fd9e04948ab8b944a0f7b4d783534
    JSON text data
    蜂网互联 企业级路由器v4.31 密码泄露漏洞 CVE-2019-16313.json
    093a1e06b46e654b2d3ca45f7a63a9ed
    JSON text data
    锐捷NBR路由器 EWEB网管系统 远程命令执行漏洞.json
    0afbadd1b8991965bbd2220490a292b7
    JSON text data

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects obfuscated indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects obfuscated indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects obfuscated indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects obfuscated indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects obfuscated indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects obfuscated indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Generic JSP webshell
    Public Nextron YARA rulesmalware
    JSP Webshells which contain unique strings, lousy rule for low hanging fruits. Most are catched by other rules in here but maybe these catch different versions.
    Public Nextron YARA rulesmalware
    Generic JSP webshell
    Public Nextron YARA rulesmalware
    JSP Webshells which contain unique strings, lousy rule for low hanging fruits. Most are catched by other rules in here but maybe these catch different versions.
    Public Nextron YARA rulesmalware
    China Chopper Webshells - PHP and ASPX
    Public Nextron YARA rulesmalware
    php webshell having some kind of input and some kind of payload. restricted to small files or big ones inclusing suspicious strings
    Public Nextron YARA rulesmalware
    Generic PHP webshell which uses any eval/exec function in the same line with user input
    Public Nextron YARA rulesmalware
    php webshell having some kind of input and some kind of payload. restricted to small files or big ones inclusing suspicious strings
    Public Nextron YARA rulesmalware
    Generic PHP webshell which uses any eval/exec function in the same line with user input
    Public Nextron YARA rulesmalware
    php webshell having some kind of input and some kind of payload. restricted to small files or big ones inclusing suspicious strings
    Public Nextron YARA rulesmalware
    Generic PHP webshell which uses any eval/exec function in the same line with user input
    Public Nextron YARA rulesmalware
    Generic JSP webshell
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    China Chopper Webshells - PHP and ASPX
    Public Nextron YARA rulesmalware
    php webshell having some kind of input and some kind of payload. restricted to small files or big ones inclusing suspicious strings
    Public Nextron YARA rulesmalware
    Generic PHP webshell which uses any eval/exec function in the same line with user input
    Public Nextron YARA rulesmalware
    php webshell having some kind of input and some kind of payload. restricted to small files or big ones inclusing suspicious strings
    Public Nextron YARA rulesmalware
    Generic PHP webshell which uses any eval/exec function in the same line with user input
    Public Nextron YARA rulesmalware
    php webshell having some kind of input and some kind of payload. restricted to small files or big ones inclusing suspicious strings
    Public Nextron YARA rulesmalware
    Generic PHP webshell which uses any eval/exec function in the same line with user input
    Public Nextron YARA rulesmalware
    php webshell having some kind of input and some kind of payload. restricted to small files or big ones inclusing suspicious strings
    Public Nextron YARA rulesmalware
    Generic PHP webshell which uses any eval/exec function in the same line with user input
    Public Nextron YARA rulesmalware
    Generic PHP webshell which uses any eval/exec function in the same line with user input
    Public Nextron YARA rulesmalware
    Detects indicators found after SpringCore exploitation attempts and in the POC script
    Public Nextron YARA rulesmalware
    Detects indicators found after SpringCore exploitation attempts and in the POC script
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects obfuscated indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects obfuscated indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    php webshell having some kind of input and some kind of payload. restricted to small files or big ones inclusing suspicious strings
    Public Nextron YARA rulesmalware
    Generic PHP webshell which uses any eval/exec function in the same line with user input
    Public Nextron YARA rulesmalware
    PHP webshell which directly eval()s obfuscated string
    Public Nextron YARA rulesmalware
    php webshell having some kind of input and some kind of payload. restricted to small files or big ones inclusing suspicious strings
    Public Nextron YARA rulesmalware
    Generic PHP webshell which uses any eval/exec function in the same line with user input
    Public Nextron YARA rulesmalware
    PHP webshell which directly eval()s obfuscated string
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects payload as seen in PoC code to exploit Workspace ONE Access freemarker server-side template injection CVE-2022-22954
    Public Nextron YARA rulesmalware
    Detects payload as seen in PoC code to exploit Workspace ONE Access freemarker server-side template injection CVE-2022-22954
    Public Nextron YARA rulesmalware
    Detects payload as seen in PoC code to exploit Workspace ONE Access freemarker server-side template injection CVE-2022-22954
    Public Nextron YARA rulesmalware
    Detects payload as seen in PoC code to exploit Workspace ONE Access freemarker server-side template injection CVE-2022-22954
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Generic PHP webshell which uses any eval/exec function in the same line with user input
    Public Nextron YARA rulesmalware
    Detects indicators in server logs that indicate an exploitation attempt of CVE-2021-44228
    Public Nextron YARA rulesmalware
    Generic ASP webshell which uses any eval/exec function directly on user input
    Public Nextron YARA rulesmalware
    php webshell having some kind of input and some kind of payload. restricted to small files or big ones inclusing suspicious strings
    Public Nextron YARA rulesmalware
    Generic PHP webshell which uses any eval/exec function in the same line with user input
    Public Nextron YARA rulesmalware
    Generic PHP webshell which uses any eval/exec function in the same line with user input
    Public Nextron YARA rulesmalware
    php webshell having some kind of input and some kind of payload. restricted to small files or big ones inclusing suspicious strings
    Public Nextron YARA rulesmalware
    Generic PHP webshell which uses any eval/exec function in the same line with user input
    Public Nextron YARA rulesmalware
    php webshell having some kind of input and some kind of payload. restricted to small files or big ones inclusing suspicious strings
    Public Nextron YARA rulesmalware
    Generic PHP webshell which uses any eval/exec function in the same line with user input
    Public Nextron YARA rulesmalware
    Detects JSP webshells
    Public Nextron YARA rulesmalware
    Generic JSP webshell

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/emadshanab/goby-pocs-new/main/exploits.zip
185.199.111.133200 OK5.7 MB