Vulnerability templates

In addition to query-based vulnerability reporting, runZero natively detects exposures using an embedded version of the open-source Nuclei vulnerability scanner and it’s YAML-based vulnerability check templates. To maintain fast scan times and minimize network disruption, runZero dynamically selects appropriate templates based on the scan’s configured categories and precise asset and service fingerprinting.

The table below lists the templates available for scans. The full set can be found in our nuclei-templates repository.

Current templates

NameEnabled bySeverityFull YAML File
1Password SCIM Bridge - PanelIdentify web-based control panelsInfoSource
3COM NJ2000 Default CredentialsIdentify default logins in web-based control panelsHighSource
3CX Phone System Management Console - Panel DetectIdentify web-based control panelsInfoSource
3CX Phone System Web Client Management Console - Panel DetectIdentify web-based control panelsInfoSource
3Com Wireless 8760 Dual Radio Default CredentialsIdentify default logins in web-based control panelsHighSource
3ware Controller 3DM2 Default CredentialsIdentify default logins in web-based control panelsHighSource
74cms - ajax_common.php SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
74cms - ajax_officebuilding.php SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
74cms - ajax_street.php 'key' SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
74cms - ajax_street.php 'x' SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
AC Centralized Management System - Default LoginIdentify default logins in web-based control panelsHighSource
ACTi Video Monitoring Panel - DetectionIdentify web-based control panelsInfoSource
AIC Intelligent Campus System - Password ExposureIdentify critical remote vulnerabilitiesMediumSource
AJ-Report < 1.4.1 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
AKHQ Panel - DetectIdentify web-based control panelsInfoSource
APC Rack PDU Default LoginIdentify default logins in web-based control panelsHighSource
ARL Default CredentialsIdentify default logins in web-based control panelsHighSource
ARRIS Touchstone Telephony Modem - Panel DetectIdentify web-based control panelsInfoSource
ASUS AiCloud Panel - DetectIdentify web-based control panelsInfoSource
ASUS GT-AC2900 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
ASUS RT-N16 Default CredentialsIdentify default logins in web-based control panelsHighSource
ASUS WL-500G Default CredentialsIdentify default logins in web-based control panelsHighSource
ASUS WL-520GU Default CredentialsIdentify default logins in web-based control panelsHighSource
ATutor < 2.2.1 - Cross Site ScriptingIdentify critical remote vulnerabilitiesMediumSource
AVM FRITZ!Box 7530 AX - Unauthorized AccessIdentify critical remote vulnerabilitiesHighSource
AVTECH DVR - SSRFIdentify critical remote vulnerabilitiesMediumSource
AVTECH IP Camera - Command InjectionIdentify critical remote vulnerabilitiesHighSource
AVTECH Room Alert Login Panel - DetectIdentify web-based control panelsInfoSource
AVTECH Video Surveillance Product - Authentication BypassIdentify critical remote vulnerabilitiesHighSource
AVTECH Video Surveillance Product - Unauthenticated File DownloadIdentify critical remote vulnerabilitiesHighSource
AWS EC2 Auto Scaling LabIdentify web-based control panelsInfoSource
Academy LMS 6.2 - SQL InjectionIdentify critical remote vulnerabilitiesMediumSource
AceNet AceReporter Report Panel - DetectIdentify web-based control panelsInfoSource
Ackee Panel - DetectIdentify web-based control panelsInfoSource
Acrolinx DashboardIdentify web-based control panelsInfoSource
Actifio Resource Center - PanelIdentify web-based control panelsInfoSource
Acunetix Login Panel - DetectIdentify web-based control panelsInfoSource
AdGuard Panel - DetectIdentify web-based control panelsInfoSource
Adapt Authoring Tool - PanelIdentify web-based control panelsInfoSource
AddOnFinance Portal - DetectIdentify web-based control panelsInfoSource
Adfinity Login Panel - DetectIdentify web-based control panelsInfoSource
Adminer <=4.8.0 - Cross-Site ScriptingIdentify critical remote vulnerabilitiesHighSource
Adminer Default CredentialsIdentify default logins in web-based control panelsHighSource
Adminer Login Panel - DetectIdentify web-based control panelsInfoSource
Adminer Login Panel - DetectIdentify web-based control panelsInfoSource
Adobe AEM CRX Package Manager - Panel DetectIdentify web-based control panelsInfoSource
Adobe AEM Default CredentialsIdentify default logins in web-based control panelsHighSource
Adobe ColdFusion - Access Control BypassIdentify critical remote vulnerabilitiesHighSource
Adobe ColdFusion - Access Control BypassIdentify critical remote vulnerabilitiesHighSource
Adobe ColdFusion - Local File ReadIdentify critical remote vulnerabilitiesHighSource
Adobe ColdFusion 8.0/8.0.1/9.0/9.0.1 LFIIdentify critical remote vulnerabilitiesCriticalSource
Adobe ColdFusion Component Browser Login PanelIdentify web-based control panelsInfoSource
Adobe ColdFusion WDDX Deserialization GadgetsIdentify critical remote vulnerabilitiesCriticalSource
Adobe Coldfusion - Authentication BypassIdentify critical remote vulnerabilitiesHighSource
Adobe Connect < 12.1.5 - Local File DisclosureIdentify critical remote vulnerabilitiesMediumSource
Adobe Connect Central Login PanelIdentify web-based control panelsInfoSource
Adobe Experience Manager Felix Console Default CredentialsIdentify default logins in web-based control panelsHighSource
Adobe Experience Manager Login PanelIdentify web-based control panelsInfoSource
Adobe Experience Manager Sling User Login - DetectIdentify web-based control panelsInfoSource
Adobe Media Server Login PanelIdentify web-based control panelsInfoSource
Ads Pro Plugin <= 4.89 - Local File InclusionIdentify critical remote vulnerabilitiesCriticalSource
Advanced eMail Solution DEEPMail - PanelIdentify web-based control panelsInfoSource
Advantech R-SeeNet 2.4.12 - OS Command InjectionIdentify critical remote vulnerabilitiesCriticalSource
Aerohive NetConfig UIIdentify web-based control panelsInfoSource
Aethra Telecommunications Login - PanelIdentify web-based control panelsInfoSource
Agentejo Cockpit < 0.11.2 - NoSQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Agentejo Cockpit <0.11.2 - NoSQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Agentejo Cockpit <0.12.0 - NoSQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
AirNotifier Login Panel - DetectIdentify web-based control panelsInfoSource
AirOS Panel - DetectIdentify web-based control panelsInfoSource
Airflow Experimental <1.10.11 - REST API Auth BypassIdentify critical remote vulnerabilitiesCriticalSource
Akuiteo Login Panel - DetectIdentify web-based control panelsInfoSource
Alamos GmbH Panel - DetectIdentify web-based control panelsInfoSource
Alcatel-Lucent OmniPCX - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Alfresco Content App Panel - DetectIdentify web-based control panelsInfoSource
Alibaba Druid Monitor - Default LoginIdentify default logins in web-based control panelsHighSource
Alibaba Nacos - Default LoginIdentify default logins in web-based control panelsHighSource
AlienVault USM Login PanelIdentify web-based control panelsInfoSource
Allied Telesis Device GUI Login Panel - DetectIdentify web-based control panelsInfoSource
Allnet Default CredentialsIdentify default logins in web-based control panelsHighSource
AlphaWeb XE Default CredentialsIdentify default logins in web-based control panelsMediumSource
Altenergy Power Control Software - SQL InjectionIdentify critical remote vulnerabilitiesMediumSource
AlternC Desktop Panel - DetectIdentify web-based control panelsInfoSource
Amcrest LoginIdentify web-based control panelsInfoSource
AmpJuke Default CredentialsIdentify default logins in web-based control panelsHighSource
Ampache Login Panel - DetectIdentify web-based control panelsInfoSource
Anaqua Login - PanelIdentify web-based control panelsInfoSource
Ansible Semaphore Panel DetectIdentify web-based control panelsInfoSource
Ansible Tower - DetectIdentify web-based control panelsInfoSource
AnteeoWMS < v4.7.34 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Anyscale Ray - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
AnythingLLM - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
Apache 2.4.49 - Path Traversal and Remote Code ExecutionIdentify critical remote vulnerabilitiesHighSource
Apache 2.4.49/2.4.50 - Path Traversal and Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Apache APISIX Login Panel - DetectIdentify web-based control panelsInfoSource
Apache ActiveMQ Artemis Console Default LoginIdentify default logins in web-based control panelsHighSource
Apache ActiveMQ Default LoginIdentify default logins in web-based control panelsHighSource
Apache ActiveMQ ExposureIdentify web-based control panelsInfoSource
Apache Airflow <1.10.14 - Authentication BypassIdentify critical remote vulnerabilitiesHighSource
Apache Airflow <=1.10.10 - Remote Code ExecutionIdentify critical remote vulnerabilitiesHighSource
Apache Airflow Admin Login PanelIdentify web-based control panelsInfoSource
Apache Airflow Default LoginIdentify default logins in web-based control panelsHighSource
Apache Airflow OS Command InjectionIdentify critical remote vulnerabilitiesHighSource
Apache Airflow v3 Default LoginIdentify default logins in web-based control panelsHighSource
Apache Ambari Default CredentialsIdentify default logins in web-based control panelsHighSource
Apache Apisix Admin Default CredentialsIdentify default logins in web-based control panelsHighSource
Apache Apollo Default CredentialsIdentify default logins in web-based control panelsHighSource
Apache Apollo Panel - DetectIdentify web-based control panelsInfoSource
Apache CloudStack Default CredentialsIdentify default logins in web-based control panelsHighSource
Apache DolphinScheduler Default CredentialsIdentify default logins in web-based control panelsHighSource
Apache Doris Default CredentialsIdentify default logins in web-based control panelsHighSource
Apache HTTP Server - ACL BypassIdentify critical remote vulnerabilitiesHighSource
Apache HertzBeat - Default CredentialsIdentify default logins in web-based control panelsHighSource
Apache JMeter Dashboard Login Panel - DetectIdentify web-based control panelsInfoSource
Apache Kafka Center Default CredentialsIdentify default logins in web-based control panelsHighSource
Apache Kafka Consumer Offset Monitor Panel - DetectIdentify web-based control panelsInfoSource
Apache Kafka Control Center Login Panel - DetectIdentify web-based control panelsInfoSource
Apache Kafka Monitor Login Panel - DetectIdentify web-based control panelsInfoSource
Apache Karaf Default CredentialsIdentify default logins in web-based control panelsHighSource
Apache Mesos - Panel DetectIdentify web-based control panelsInfoSource
Apache NiFi - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Apache NiFi - Information DisclosureIdentify critical remote vulnerabilitiesMediumSource
Apache OfBiz Default LoginIdentify default logins in web-based control panelsHighSource
Apache Pinot < 1.3.0 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Apache Ranger Default CredentialsIdentify default logins in web-based control panelsHighSource
Apache RocketMQ Console Panel - DetectIdentify web-based control panelsInfoSource
Apache S2-032 Struts - Remote Code ExecutionIdentify critical remote vulnerabilitiesHighSource
Apache ShardingSphere ElasticJob-UI privilege escalationIdentify critical remote vulnerabilitiesMediumSource
Apache Solr - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Apache Solr - Host Environment Variables Leak via Metrics APIIdentify critical remote vulnerabilitiesMediumSource
Apache Solr Admin Panel - DetectIdentify web-based control panelsInfoSource
Apache Spark Panel - DetectIdentify web-based control panelsInfoSource
Apache Spark UI - Remote Command InjectionIdentify critical remote vulnerabilitiesHighSource
Apache StreamPipes <= 0.93.0 - Use of Cryptographically Weak PRNG in Recovery Token GenerationIdentify critical remote vulnerabilitiesCriticalSource
Apache Struts 2 - DefaultActionMapper Prefixes OGNL Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Apache Struts 2 - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Apache Struts 2.0.0-2.5.25 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Apache Struts <=2.5.20 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Apache Struts2 S2-008 RCEIdentify critical remote vulnerabilitiesMediumSource
Apache Struts2 S2-012 RCEIdentify critical remote vulnerabilitiesCriticalSource
Apache Struts2 S2-053 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Apache Struts2 S2-053 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Apache Struts2 S2-057 - Remote Code ExecutionIdentify critical remote vulnerabilitiesHighSource
Apache Superset - Authentication BypassIdentify critical remote vulnerabilitiesHighSource
Apache Superset Login Panel - DetectIdentify web-based control panelsInfoSource
Apache Tomcat Default CredentialsIdentify default logins in web-based control panelsInfoSource
Apache Tomcat Manager Default CredentialsIdentify default logins in web-based control panelsHighSource
Apache Tomcat Manager Login Panel - DetectIdentify web-based control panelsInfoSource
Apache Tomcat Remote Command ExecutionIdentify critical remote vulnerabilitiesHighSource
Aperio eSlideManager - PanelIdentify web-based control panelsInfoSource
Apigee Login Panel - DetectIdentify web-based control panelsInfoSource
Apollo Default CredentialsIdentify default logins in web-based control panelsHighSource
Application Management Panel - DetectIdentify web-based control panelsInfoSource
Appsmith User Login - Panel DetectIdentify web-based control panelsInfoSource
Appspace Login Panel - DetectIdentify web-based control panelsInfoSource
Appsuite Login Panel - DetectIdentify web-based control panelsInfoSource
Appwrite Login Panel - DetectIdentify web-based control panelsInfoSource
Aptus Login - Panel DetectIdentify web-based control panelsInfoSource
Aqua Enterprise - Panel DetectIdentify web-based control panelsInfoSource
ArangoDB Web Interface - DetectIdentify web-based control panelsInfoSource
ArcGIS REST Services Directory - DetectIdentify web-based control panelsInfoSource
ArcServe Panel - DetectIdentify web-based control panelsInfoSource
Archibus Web Central Login - Panel DetectIdentify web-based control panelsInfoSource
Argo CD Login PanelIdentify web-based control panelsInfoSource
Argo CD Unauthenticated Access to sensitive settingIdentify critical remote vulnerabilitiesMediumSource
Aria2 WebUI - Path traversalIdentify critical remote vulnerabilitiesHighSource
Artica Pandora FMS 7.44 - Remote Code ExecutionIdentify critical remote vulnerabilitiesHighSource
Aruba Instant - Default LoginIdentify default logins in web-based control panelsHighSource
Atlantis Panel - DetectIdentify web-based control panelsInfoSource
Atlassian Bamboo Login Panel - DetectIdentify web-based control panelsInfoSource
Atlassian Bitbucket - Remote Command InjectionIdentify critical remote vulnerabilitiesHighSource
Atlassian Confluence - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Atom.CMS 2.0 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
AudioCodes 310HD, 320HD, 420HD, 430HD & 440HD Default CredentialsIdentify default logins in web-based control panelsHighSource
AudioCodes Device Manager Express - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
AudioCodes Login - Panel DetectIdentify web-based control panelsInfoSource
Audiobookshelf Login Panel - DetectIdentify web-based control panelsInfoSource
Authelia Panel - DetectIdentify web-based control panelsInfoSource
Authentik Panel - DetectIdentify web-based control panelsInfoSource
AutoSet Page - DetectIdentify web-based control panelsInfoSource
Automation By Autonami < 3.3.0 - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Automatisch Panel - DetectIdentify web-based control panelsInfoSource
AvantFAX Login PanelIdentify web-based control panelsInfoSource
Avatier Password Management PanelIdentify web-based control panelsInfoSource
Aviatrix Cloud Controller PanelIdentify web-based control panelsInfoSource
Avigilon Login Panel - DetectIdentify web-based control panelsInfoSource
Avtech AVN801 Network Camera Admin Panel - DetectIdentify web-based control panelsInfoSource
Axel WebServer - Panel DetectIdentify web-based control panelsInfoSource
Axigen Web Admin DetectionIdentify web-based control panelsInfoSource
Axigen WebMail PanelDetectionIdentify web-based control panelsInfoSource
Axway API Manager Panel - DetectIdentify web-based control panelsInfoSource
Axway SecureTransport Login Panel - DetectIdentify web-based control panelsInfoSource
Axway SecureTransport Web Client Panel - DetectIdentify web-based control panelsInfoSource
Axxon Next Client Login - DetectIdentify web-based control panelsInfoSource
Azkaban Web ClientIdentify web-based control panelsInfoSource
Azkaban Web Client Default CredentialsIdentify default logins in web-based control panelsHighSource
BEdita Login Panel - DetectIdentify web-based control panelsInfoSource
BMC Control-M MFT Login Panel - DetectIdentify web-based control panelsInfoSource
BMC Discovery Login Panel - DetectIdentify web-based control panelsInfoSource
BMC Remedy SSO Login Panel - DetectIdentify web-based control panelsInfoSource
Barco ClickShare Default CredentialsIdentify default logins in web-based control panelsHighSource
Barracuda Message Archiver - Exposed PanelIdentify web-based control panelsInfoSource
Batflat CMS Default CredentialsIdentify default logins in web-based control panelsHighSource
Bazarr < 1.4.3 - Arbitrary File ReadIdentify critical remote vulnerabilitiesHighSource
Beego Admin Dashboard Panel- DetectIdentify web-based control panelsMediumSource
Beszel Login Panel - DetectIdentify web-based control panelsInfoSource
BeyondTrust Login Panel - DetectIdentify web-based control panelsInfoSource
BeyondTrust Privileged Remote Access - PanelIdentify web-based control panelsInfoSource
BeyondTrust Remote Support Panel - DetectIdentify web-based control panelsInfoSource
BigAnt Admin Login Panel - DetectIdentify web-based control panelsInfoSource
BigAnt Default CredentialsIdentify default logins in web-based control panelsCriticalSource
BigAnt Server 5.6.06 - Improper Access ControlIdentify critical remote vulnerabilitiesMediumSource
BioTime Web Login Panel - DetectIdentify web-based control panelsInfoSource
Bitdefender GravityZone Panel - DetectIdentify web-based control panelsInfoSource
Bitrix Component - Cross-Site ScriptingIdentify critical remote vulnerabilitiesHighSource
Bitrix Login PanelIdentify web-based control panelsInfoSource
Bitwarden Web Vault Login Panel - DetectIdentify web-based control panelsInfoSource
Black Duck Login Panel - DetectIdentify web-based control panelsInfoSource
Blue Iris Login Panel - DetectIdentify web-based control panelsInfoSource
Blue Yonder Panel - DetectIdentify web-based control panelsInfoSource
Bluemind Panel - DetectIdentify web-based control panelsInfoSource
Bonita Default CredentialsIdentify default logins in web-based control panelsHighSource
Bonita Portal Login - DetectIdentify web-based control panelsInfoSource
Bonobo Git Server Login Panel - DetectIdentify web-based control panelsInfoSource
BookStack Login Panel - DetectIdentify web-based control panelsInfoSource
Brother MFC-L9570CDW - Information DisclosureIdentify critical remote vulnerabilitiesMediumSource
Buddy Panel - DetectIdentify web-based control panelsInfoSource
Buildbot Panel - DetectIdentify web-based control panelsInfoSource
Busybox Repository Browser - DetectIdentify web-based control panelsInfoSource
Bylancer Quicklancer 2.4 G - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Bynder Login Panel - DetectIdentify web-based control panelsInfoSource
CAIMORE Gateway Default CredentialsIdentify default logins in web-based control panelsHighSource
CAS Login Panel - DetectIdentify web-based control panelsInfoSource
CData API Server < 23.4.8844 - Path TraversalIdentify critical remote vulnerabilitiesCriticalSource
CData Arc < 23.4.8839 - Path TraversalIdentify critical remote vulnerabilitiesHighSource
CData Connect < 23.4.8846 - Path TraversalIdentify critical remote vulnerabilitiesCriticalSource
CData Sync < 23.4.8843 - Path TraversalIdentify critical remote vulnerabilitiesHighSource
CERIO-DT Interface - Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
CGIT - DetectIdentify web-based control panelsInfoSource
CISCO Expressway Login Panel - DetectIdentify web-based control panelsInfoSource
CRMEB v.5.2.2 - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Cachet <=2.3.18 - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Cacti 1.2.24 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Cacti Login Panel - DetectIdentify web-based control panelsInfoSource
Calibre <= 7.14.0 Arbitrary File ReadIdentify critical remote vulnerabilitiesHighSource
Calibre <= 7.14.0 Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Camaleon CMS Default CredentialsIdentify default logins in web-based control panelsHighSource
Camaleon CMS Login - PanelIdentify web-based control panelsInfoSource
Camunda Default CredentialsIdentify default logins in web-based control panelsHighSource
Canon R-ADV C3325 Default CredentialsIdentify default logins in web-based control panelsHighSource
Canon iR-ADV C3325 Panel - DetectIdentify web-based control panelsInfoSource
Canopy 5.7GHz Access Point Default CredentialsIdentify default logins in web-based control panelsHighSource
Caprover Default CredentialsIdentify default logins in web-based control panelsHighSource
Car Rental Management System 1.0 - Local File InclusionIdentify critical remote vulnerabilitiesCriticalSource
Car Rental Management System 1.0 - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
CasaOS < 0.4.4 - Authentication Bypass via Internal IPIdentify critical remote vulnerabilitiesCriticalSource
CasaOS < 0.4.4 - Authentication Bypass via Random JWT TokenIdentify critical remote vulnerabilitiesCriticalSource
CasaOS Login Panel - DetectIdentify web-based control panelsInfoSource
Casdoor 1.13.0 - Unauthenticated SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Casdoor Login Panel - DetectIdentify web-based control panelsInfoSource
CaseManager Login Panel - DetectIdentify web-based control panelsInfoSource
Cassia Bluetooth Gateway Panel - DetectIdentify web-based control panelsInfoSource
Caton Network Manager System Login Panel - DetectIdentify web-based control panelsInfoSource
CentOS Web Panel - OS Command InjectionIdentify critical remote vulnerabilitiesCriticalSource
CentOS Web Panel - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
CentreStack Login Panel - DetectIdentify web-based control panelsInfoSource
Centreon Login Panel - DetectIdentify web-based control panelsInfoSource
Changedetection.io <= 0.47.4 - Path TraversalIdentify critical remote vulnerabilitiesMediumSource
Changedetection.io Panel - DetectIdentify web-based control panelsInfoSource
Changjietong Remote Communication GNRemote.dll - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Check Point Quantum Gateway - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
CheckPoint SSL Network Extender Login Panel - DetectIdentify web-based control panelsInfoSource
Checkmarx Login Panel - DetectIdentify web-based control panelsInfoSource
Checkmk Login Panel - DetectIdentify web-based control panelsInfoSource
Chemotargets Clarity Vista Login Panel - DetectIdentify web-based control panelsInfoSource
ChirpStack Default CredentialsIdentify default logins in web-based control panelsHighSource
ChirpStack LoRaWAN DetectionIdentify web-based control panelsInfoSource
Chronos Panel - DetectIdentify web-based control panelsInfoSource
Ciphertrust - Default LoginIdentify default logins in web-based control panelsHighSource
Cisco ACE 4710 Device Manager Login Panel - DetectIdentify web-based control panelsInfoSource
Cisco ASA/FTD Software - Cross-Site ScriptingIdentify critical remote vulnerabilitiesMediumSource
Cisco Edge 340 Panel - DetectIdentify web-based control panelsInfoSource
Cisco IOS XE Web UI - Command InjectionIdentify critical remote vulnerabilitiesCriticalSource
Cisco ISE Admin Login Panel - DetectIdentify web-based control panelsInfoSource
Cisco Identity Services Engine Admin Login Panel - DetectIdentify web-based control panelsInfoSource
Cisco Prime Infrastructure Panel - DetectIdentify web-based control panelsInfoSource
Cisco Secure CN Login Panel - DetectIdentify web-based control panelsInfoSource
Cisco ServiceGrid Login Panel - DetectIdentify web-based control panelsInfoSource
Cisco Smart Software Manager On-Prem Panel - DetectIdentify web-based control panelsInfoSource
Cisco Systems Login Panel - DetectIdentify web-based control panelsInfoSource
Cisco TelePresence Login Panel - DetectIdentify web-based control panelsInfoSource
Cisco UCS Manager KVM Login Panel - DetectIdentify web-based control panelsInfoSource
Cisco Unity Connection Panel - DetectIdentify web-based control panelsInfoSource
Cisco Web UI Login - DetectIdentify web-based control panelsInfoSource
Cisco vManage Login Panel - DetectIdentify web-based control panelsInfoSource
Citrix ADC Gateway Login Panel - DetectIdentify web-based control panelsInfoSource
Citrix Bleed - Leaking Session TokensIdentify critical remote vulnerabilitiesCriticalSource
Citrix VPN Panel - DetectIdentify web-based control panelsInfoSource
Claris FileMaker WebDirect Panel - DetectIdentify web-based control panelsInfoSource
CleanWeb Login Panel - DetectIdentify web-based control panelsInfoSource
Clear-Com Core Configuration Manager Panel - DetectIdentify web-based control panelsInfoSource
ClearPass Policy Manager Login Panel - DetectIdentify web-based control panelsInfoSource
Cleo Harmony < 5.8.0.21 - Arbitrary File ReadIdentify critical remote vulnerabilitiesHighSource
Cloud OA System - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
CloudPanel Login - DetectIdentify web-based control panelsInfoSource
Cloudera Hue Default CredentialsIdentify default logins in web-based control panelsHighSource
Cloudlog Panel - DetectIdentify web-based control panelsInfoSource
Cloudphysician RADAR Login Panel - DetectIdentify web-based control panelsInfoSource
Cluster Control CMON API - Directory TraversalIdentify critical remote vulnerabilitiesHighSource
Cnzxsoft System - Default LoginIdentify default logins in web-based control panelsHighSource
Cobbler - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Cobbler <3.3.0 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Cobbler WebGUI Login Panel - DetectIdentify web-based control panelsInfoSource
Cockpit CMS 0.6.1 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Cockpit Project Login Panel - DetectIdentify web-based control panelsInfoSource
Code-Server Login Panel - DetectIdentify web-based control panelsInfoSource
CodeChecker <= 6.24.1 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Cofense Vision Login Panel - DetectIdentify web-based control panelsInfoSource
ColdFusion Administrator Login Panel - DetectIdentify web-based control panelsInfoSource
Coming Soon & Maintenance < 4.1.7 - Unauthenticated Post/Page AccessIdentify critical remote vulnerabilitiesMediumSource
Compalex Panel - DetectIdentify web-based control panelsMediumSource
CompleteView Panel - DetectIdentify web-based control panelsInfoSource
Concourse CI Login Panel - DetectIdentify web-based control panelsInfoSource
Concrete5 Install PanelIdentify web-based control panelsCriticalSource
Concrete5 Login Panel - DetectIdentify web-based control panelsInfoSource
ConnectWise Control Remote Support Software Panel - DetectIdentify web-based control panelsInfoSource
ConnectWise ScreenConnect 23.9.7 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Contao Login Panel - DetectIdentify web-based control panelsInfoSource
Content Central Login Panel - DetectIdentify web-based control panelsInfoSource
Contest Gallery < 13.1.0.6 - SQL injectionIdentify critical remote vulnerabilitiesCriticalSource
Control Web Panel Login Panel - DetectIdentify web-based control panelsInfoSource
CopyParty v1.8.6 - Cross Site ScriptingIdentify critical remote vulnerabilitiesMediumSource
Copyparty <= 1.8.2 - Directory TraversalIdentify critical remote vulnerabilitiesHighSource
Copyparty <=1.18.6 - Cross-Site ScriptingIdentify critical remote vulnerabilitiesMediumSource
Cortex XSOAR Login Panel - DetectIdentify web-based control panelsInfoSource
CouchDB - DetectIdentify web-based control panelsInfoSource
CouchDB Default CredentialsIdentify default logins in web-based control panelsHighSource
Cox Business Dominion Gateway Login Panel - DetectIdentify web-based control panelsInfoSource
Craft CMS - Remote Code Execution via Template Path ManipulationIdentify critical remote vulnerabilitiesCriticalSource
Craft CMS <=v3.7.31 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Craft CMS Admin Login Panel - DetectIdentify web-based control panelsInfoSource
CraftCMS < 4.4.15 - Unauthenticated Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
CrafterCMS Engine - Cross-Site ScriptingIdentify critical remote vulnerabilitiesHighSource
CrafterCMS Login Panel - DetectIdentify web-based control panelsInfoSource
Creatio Login Panel - DetectIdentify web-based control panelsInfoSource
Crontab UI - Dashboard ExposureIdentify web-based control panelsHighSource
CrushFTP - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
CrushFTP Anonymous LoginIdentify default logins in web-based control panelsHighSource
CrushFTP Default CredentialsIdentify default logins in web-based control panelsHighSource
CrushFTP VFS - Sandbox Escape LFRIdentify critical remote vulnerabilitiesCriticalSource
CrushFTP WebInterface Panel - DetectIdentify web-based control panelsInfoSource
Crypto <= 2.15 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Cryptobox Panel - DetectIdentify web-based control panelsInfoSource
Cryptocurrency Widgets Pack < 2.0 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
CudaTel Login Panel - DetectIdentify web-based control panelsInfoSource
Cvent Login Panel - DetectIdentify web-based control panelsInfoSource
Cyber Chef Panel - DetectIdentify web-based control panelsInfoSource
CyberPanel - Command InjectionIdentify critical remote vulnerabilitiesCriticalSource
CyberPower - Missing AuthenticationIdentify critical remote vulnerabilitiesCriticalSource
CyberPower - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
CyberPower - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
CyberPower < v2.8.3 - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
CyberPower < v2.8.3 - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Cyberoam SSL VPN Panel - DetectIdentify web-based control panelsInfoSource
Cyberpanel Login Panel - DetectIdentify web-based control panelsInfoSource
D-LINK DNS-320L,DNS-320LW and DNS-327L - Information DisclosureIdentify critical remote vulnerabilitiesMediumSource
D-Link AC Centralized Management System Default CredentialsIdentify default logins in web-based control panelsHighSource
D-Link Central WiFi Manager CWM(100) - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
D-Link D-View 8 v2.0.1.28 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
D-Link DAR-8000-10 - Command InjectionIdentify critical remote vulnerabilitiesMediumSource
D-Link DIR-605 - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
D-Link DIR-615 - Unauthorized AccessIdentify critical remote vulnerabilitiesCriticalSource
D-Link DIR-816L - Improper Access ControlIdentify critical remote vulnerabilitiesHighSource
D-Link DIR-859 - Information DisclosureIdentify critical remote vulnerabilitiesCriticalSource
D-Link DNS-320 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
D-Link NAS - Command Injection via Group ParameterIdentify critical remote vulnerabilitiesHighSource
D-Link NAS - Command Injection via Name ParameterIdentify critical remote vulnerabilitiesHighSource
D-Link NAS `sc_mgr.cgi` - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
DATAGERRY - Improper Access ControlIdentify critical remote vulnerabilitiesMediumSource
DATAGERRY - REST API Auth BypassIdentify critical remote vulnerabilitiesCriticalSource
DELL iDRAC9 - Default LoginIdentify default logins in web-based control panelsHighSource
DPLUS Dashboard Panel - DetectIdentify web-based control panelsInfoSource
DQS Superadmin Login Panel - DetectIdentify web-based control panelsInfoSource
DVWA - Default LoginIdentify default logins in web-based control panelsCriticalSource
Dahua Web Service Panel - DetectIdentify web-based control panelsInfoSource
Danswer - Insecure Direct Object ReferenceIdentify critical remote vulnerabilitiesMediumSource
Dapr Dashboard 0.1.0-0.10.0 - Improper Access ControlIdentify critical remote vulnerabilitiesHighSource
Darktrace Threat Visualizer Login Panel - DetectIdentify web-based control panelsInfoSource
Dashy Panel - DetectIdentify web-based control panelsInfoSource
DataEase <= 2.4.1 - Sensitive Information ExposureIdentify critical remote vulnerabilitiesMediumSource
DataEase v2.10.2 - JWT Signature Verification BypassIdentify critical remote vulnerabilitiesCriticalSource
DataHub Metadata Default CredentialsIdentify default logins in web-based control panelsHighSource
DataTaker DT80 dEX 1.50.012 - Information DisclosureIdentify critical remote vulnerabilitiesCriticalSource
Datadog Login Panel - DetectIdentify web-based control panelsInfoSource
Dataease - Login PanelIdentify web-based control panelsInfoSource
Dataease Default CredentialsIdentify default logins in web-based control panelsHighSource
Datagerry Default CredentialsIdentify default logins in web-based control panelsHighSource
Datagerry Panel - DetectIdentify web-based control panelsInfoSource
Dataiku Default CredentialsIdentify default logins in web-based control panelsHighSource
Dataiku Panel - DetectIdentify web-based control panelsInfoSource
Davantis Video Analytics Panel - DetectIdentify web-based control panelsInfoSource
DaybydayCRM Login Panel - DetectIdentify web-based control panelsInfoSource
DbGate Web Client Management - Panel DetectIdentify web-based control panelsInfoSource
Debug Endpoint pprof - Exposure DetectionIdentify critical remote vulnerabilitiesHighSource
Dede CMS - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
DedeCMS 5.7 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
DedeCMS 5.7.87 - Directory TraversalIdentify critical remote vulnerabilitiesMediumSource
DedeCMS 5.7SP2 - Cross-Site Request Forgery/Remote Code ExecutionIdentify critical remote vulnerabilitiesHighSource
DefectDojo Login Panel - DetectIdentify web-based control panelsInfoSource
Defender Security < 4.1.0 - Protection Bypass (Hidden Login Page)Identify critical remote vulnerabilitiesMediumSource
Dell BMC Panel - DetectIdentify web-based control panelsInfoSource
Dell IDRAC Panel - DetectIdentify web-based control panelsInfoSource
Dell OpenManage Switch Administrator Login Panel - DetectIdentify web-based control panelsInfoSource
Dell iDRAC6/7/8 - Default LoginIdentify default logins in web-based control panelsHighSource
Delta Controls Admin Login Panel - DetectIdentify web-based control panelsInfoSource
Deluge - Default LoginIdentify default logins in web-based control panelsHighSource
Deluge WebUI Login Panel - DetectIdentify web-based control panelsInfoSource
Dependency-Track Login - PanelIdentify web-based control panelsInfoSource
Dericam Login Panel - DetectIdentify web-based control panelsInfoSource
Desktop Portal VMware Horizon DaaS Trade PlatformIdentify web-based control panelsInfoSource
DevDojo Voyager - Default loginIdentify default logins in web-based control panelsHighSource
DevDojo Voyager <=1.8.0 - Arbitrary File ReadIdentify critical remote vulnerabilitiesMediumSource
Devika - Local File InclusionIdentify critical remote vulnerabilitiesHighSource
Devika v1 - Path TraversalIdentify critical remote vulnerabilitiesCriticalSource
Dex Authentication - PanelIdentify web-based control panelsInfoSource
Dialogic XMS Admin Console - Default LoginIdentify default logins in web-based control panelsHighSource
Dialogic XMS Admin Console - DetectIdentify web-based control panelsInfoSource
Diced Zipline - DetectIdentify web-based control panelsInfoSource
Digital Watchdog - Default LoginIdentify default logins in web-based control panelsHighSource
Digital Watchdog - DetectIdentify web-based control panelsInfoSource
Digital Watchdog DW Spectrum Server 4.2.0.32842 - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
DirectAdmin Login Panel - DetectIdentify web-based control panelsInfoSource
Directum Login Panel - DetectIdentify web-based control panelsInfoSource
Discuz Panel - DetectionIdentify web-based control panelsInfoSource
Docassemble - Local File InclusionIdentify critical remote vulnerabilitiesHighSource
Docebo eLearning Login Panel - DetectIdentify web-based control panelsInfoSource
Dockge Panel - DetectIdentify web-based control panelsInfoSource
DocuWare - DetectIdentify web-based control panelsInfoSource
Docusaurus Gists Plugin < 4.0.0 - GitHub Personal Access Token ExposureIdentify critical remote vulnerabilitiesHighSource
Dokuwiki Login Panel - DetectIdentify web-based control panelsInfoSource
Dolibarr Login Panel - DetectIdentify web-based control panelsInfoSource
Dolibarr Unauthenticated Contacts Database TheftIdentify critical remote vulnerabilitiesHighSource
Doris Panel - DetectIdentify web-based control panelsInfoSource
Dotclear Admin Login Panel - DetectIdentify web-based control panelsInfoSource
Dradis Professional Edition Login Panel - DetectIdentify web-based control panelsInfoSource
DragonFly Login - PanelIdentify web-based control panelsInfoSource
Dragonfly - Default LoginIdentify default logins in web-based control panelsHighSource
Draytek VigorConnect 1.6.0-B - Local File InclusionIdentify critical remote vulnerabilitiesHighSource
Draytek VigorConnect 6.0-B3 - Local File InclusionIdentify critical remote vulnerabilitiesHighSource
Drone CI Login Panel - DetectIdentify web-based control panelsInfoSource
Duomi CMS - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Dynatrace Login Panel - DetectIdentify web-based control panelsInfoSource
DzzOffice Installation Panel - DetectIdentify web-based control panelsHighSource
DzzOffice Login Panel - DetectIdentify web-based control panelsInfoSource
E-mobile Panel - DetectIdentify web-based control panelsInfoSource
EMQX Login Panel - DetectIdentify web-based control panelsInfoSource
EOS HTTP BrowserIdentify web-based control panelsMediumSource
ESPHome Login Panel - DetectIdentify web-based control panelsInfoSource
ESXi System Login Panel - DetectIdentify web-based control panelsInfoSource
ETQ Reliance - Reflected XSS via SQLConverterServletIdentify critical remote vulnerabilitiesMediumSource
EVSE Web Interface Panel - DetectionIdentify web-based control panelsInfoSource
EVlink City < R8 V3.4.0.1 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
EVlink Local Controller - DetectionIdentify web-based control panelsInfoSource
EWM Manager Login Panel - DetectIdentify web-based control panelsInfoSource
Eagle For Apache Kakfa Login - DetectIdentify web-based control panelsInfoSource
EasyCVR video management - Users Information ExposureIdentify critical remote vulnerabilitiesHighSource
EasyJOB Login Panel - DetectIdentify web-based control panelsInfoSource
EasyReport - Default LoginIdentify default logins in web-based control panelsHighSource
EasyVista Login Panel - DetectIdentify web-based control panelsInfoSource
Eclipse BIRT Panel - DetectIdentify web-based control panelsInfoSource
Edito CMS - Sensitive Data LeakIdentify critical remote vulnerabilitiesHighSource
EfroTech Timetrax v8.3 - Sql InjectionIdentify critical remote vulnerabilitiesHighSource
Eko Charger Management Console Login Panel - DetectIdentify web-based control panelsInfoSource
Eko Software Update Panel - DetectIdentify web-based control panelsInfoSource
Ektron CMS Login Panel - DetectIdentify web-based control panelsInfoSource
ElasticSearch - Default LoginIdentify default logins in web-based control panelsHighSource
ElasticSearch - Remote Code ExecutionIdentify critical remote vulnerabilitiesHighSource
ElasticSearch v1.1.1/1.2 RCEIdentify critical remote vulnerabilitiesMediumSource
Elber ESE DVB-S/S2 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Electrolink FM/DAB/TV Transmitter - Credentials DisclosureIdentify critical remote vulnerabilitiesHighSource
Elemiz Network Manager Login Panel - DetectIdentify web-based control panelsInfoSource
Elestio Memos <= v0.24.0 - Server-Side Request ForgeryIdentify critical remote vulnerabilitiesCriticalSource
Email Subscribers by Icegram Express <= 5.7.20 - Unauthenticated SQL Injection via HashIdentify critical remote vulnerabilitiesCriticalSource
Emby Login Panel - DetectIdentify web-based control panelsInfoSource
Emerson Network Power IntelliSlot Web Card Panel - DetectIdentify web-based control panelsInfoSource
Emqx - Default LoginIdentify default logins in web-based control panelsHighSource
Enablix Panel - DetectIdentify web-based control panelsInfoSource
Endpoint Protector Login Panel - DetectIdentify web-based control panelsInfoSource
EnjoyRMIS - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Episerver Login PanelIdentify web-based control panelsInfoSource
Error Log Viewer By WP Guru <= 1.0.1.3 - Missing Authorization to Arbitrary File ReadIdentify critical remote vulnerabilitiesHighSource
Esafenet CDG NetSecConfigAjax - Sql InjectionIdentify critical remote vulnerabilitiesHighSource
Esafenet CDG NoticeAjax - Sql InjectionIdentify critical remote vulnerabilitiesHighSource
Eset Protect Login Panel - DetectIdentify web-based control panelsInfoSource
Espec Web Controller - PanelIdentify web-based control panelsInfoSource
Essential Blocks < 4.4.3 - Local File InclusionIdentify critical remote vulnerabilitiesCriticalSource
EuroTel ETL3100 - Default LoginIdentify default logins in web-based control panelsHighSource
EventON (Free < 2.2.8, Premium < 4.5.5) - Information DisclosureIdentify critical remote vulnerabilitiesMediumSource
EventON <= 2.1 - Missing AuthorizationIdentify critical remote vulnerabilitiesMediumSource
EventON Lite < 2.1.2 - Arbitrary File DownloadIdentify critical remote vulnerabilitiesMediumSource
Eventum Login Panel - DetectIdentify web-based control panelsInfoSource
Evertz SDVN 3080ipx-10G - Unauthenticated Arbitrary Command InjectionIdentify critical remote vulnerabilitiesCriticalSource
ExaGrid Manager Login Panel - DetectIdentify web-based control panelsInfoSource
Exchange Server - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Exolis Engage Panel - DetectIdentify web-based control panelsInfoSource
Extensive VC Addons for WPBakery page builder < 1.9.1 - Unauthenticated RCEIdentify critical remote vulnerabilitiesHighSource
Extreme NetConfig UI Panel - DetectIdentify web-based control panelsInfoSource
EyouCms v1.6.3 - Information DisclosureIdentify critical remote vulnerabilitiesMediumSource
F-Secure Policy Manager Server Login Panel - DetectIdentify web-based control panelsInfoSource
F-logic DataCube3 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
F5 Admin Interface - DetectIdentify web-based control panelsInfoSource
F5 BIG-IP TMUI - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
F5 BIG-IP iControl - REST Auth Bypass RCEIdentify critical remote vulnerabilitiesCriticalSource
F5 BIG-IP iControl REST Panel - DetectIdentify web-based control panelsInfoSource
F5 iControl REST - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
FASTPANEL Login Panel - DetectIdentify web-based control panelsInfoSource
FOG Project < 1.5.10.34 - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
FOSSBilling Panel - DetectIdentify web-based control panelsInfoSource
FREEDOM Administration - Default LoginIdentify critical remote vulnerabilitiesCriticalSource
FUEL CMS 1.4.1 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Falcosidekick UI Login Panel - DetectIdentify web-based control panelsInfoSource
Faraday Login Panel - DetectIdentify web-based control panelsInfoSource
FastAdmin < V1.3.4.20220530 - Path TraversalIdentify critical remote vulnerabilitiesMediumSource
Fastify Swagger-UI - Information DisclosureIdentify critical remote vulnerabilitiesMediumSource
Feiyuxing Enterprise-Level Management System - Default LoginIdentify default logins in web-based control panelsHighSource
Femtocell Access Point Panel - DetectIdentify web-based control panelsInfoSource
File Browser Login Panel - DetectIdentify web-based control panelsInfoSource
FileCatalyst File Transfer Solution - DetectIdentify web-based control panelsInfoSource
FileGator Panel - DetectIdentify web-based control panelsInfoSource
FileMage Gateway - Directory TraversalIdentify critical remote vulnerabilitiesHighSource
Filegator - Default LoginIdentify default logins in web-based control panelsHighSource
Financial Transaction Manager Login Panel - DetectIdentify web-based control panelsInfoSource
Fireware XTM Login Panel - DetectIdentify web-based control panelsInfoSource
Flahscookie Superadmin Login Panel - DetectIdentify web-based control panelsInfoSource
Flatpress < 1.3 - Path TraversalIdentify critical remote vulnerabilitiesCriticalSource
FleetCart 4.1.1 - Information DisclosureIdentify critical remote vulnerabilitiesMediumSource
FlightPath Login Panel - DetectIdentify web-based control panelsInfoSource
Flowise 1.6.5 - Authentication BypassIdentify critical remote vulnerabilitiesHighSource
Flowise <= 1.8.2 Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
FlureeDB Admin Console Login Panel - DetectIdentify web-based control panelsInfoSource
FootPrints Service Core Login Panel - DetectIdentify web-based control panelsInfoSource
Forcepoint ApplianceIdentify web-based control panelsInfoSource
ForgeRock OpenAM <7.0 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
FortiADC Login Panel - DetectIdentify web-based control panelsInfoSource
FortiAP Login Panel - DetectIdentify web-based control panelsInfoSource
FortiAuthenticator - DetectIdentify web-based control panelsInfoSource
FortiClient Endpoint Management Server Panel - DetectIdentify web-based control panelsInfoSource
FortiOS Admin Login Panel - DetectIdentify web-based control panelsInfoSource
FortiRecorder Panel - DetectIdentify web-based control panelsInfoSource
FortiWLM - Directory TraversalIdentify critical remote vulnerabilitiesCriticalSource
Fortinet FortiDDoS PanelIdentify web-based control panelsInfoSource
Fortinet FortiMail Login Panel - DetectIdentify web-based control panelsInfoSource
Fortinet FortiNAC Login Panel - DetectIdentify web-based control panelsInfoSource
Fortinet FortiOS - Credentials DisclosureIdentify critical remote vulnerabilitiesCriticalSource
Fortinet FortiOS Management Interface Panel - DetectIdentify web-based control panelsInfoSource
Fortinet FortiTester Login Panel - DetectIdentify web-based control panelsInfoSource
Fortinet FortiWLM Login Panel - DetectIdentify web-based control panelsInfoSource
Fortinet FortiWeb - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Fortinet FortiWeb Login Panel - DetectIdentify web-based control panelsInfoSource
Fortinet Login Panel - DetectIdentify web-based control panelsInfoSource
Fortra GoAnywhere MFT - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
FoxCMS v.1.2.5 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Frappe Helpdesk Login Panel - DetectIdentify web-based control panelsInfoSource
Frappe Panel - DetectIdentify web-based control panelsInfoSource
Free5gc 3.2.1 - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
FreeIPA Identity Management Login Panel - DetectIdentify web-based control panelsInfoSource
FreePBX Admin Panel - DetectIdentify web-based control panelsInfoSource
Freshrss Panel - DetectIdentify web-based control panelsInfoSource
Friendica Panel - DetectIdentify web-based control panelsInfoSource
Froxlor Server Management Login Panel - DetectIdentify web-based control panelsInfoSource
Fuel CMS 1.4.7 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Fuel CMS Login Panel - DetectIdentify web-based control panelsInfoSource
Fuji Xerox Printer Panel - DetectIdentify web-based control panelsInfoSource
Fujian Kelixin Communication - Command InjectionIdentify critical remote vulnerabilitiesMediumSource
Fumasoft Cloud - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Fumeng - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
FusionAuth Admin Panel - DetectIdentify web-based control panelsInfoSource
GL.iNET SSID Key DisclosureIdentify critical remote vulnerabilitiesHighSource
GLPI 9.2/<9.5.6 - Information DisclosureIdentify critical remote vulnerabilitiesMediumSource
GLPI < 10.0.17 - Pre-Auth SQL InjectionIdentify critical remote vulnerabilitiesHighSource
GLPI <=10.0.2 - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
GLPI Panel - DetectIdentify web-based control panelsInfoSource
GNU Mailman Panel - DetectIdentify web-based control panelsInfoSource
GXD5 Pacs Connexion Login Panel - DetectIdentify web-based control panelsInfoSource
GYRA Master Admin Login Panel - DetectIdentify web-based control panelsInfoSource
Gargoyle Router Management Utility Admin Login Panel - DetectIdentify web-based control panelsInfoSource
GenieACS => 1.2.8 - OS Command InjectionIdentify critical remote vulnerabilitiesCriticalSource
GeoServer - Missing Authorization on REST API IndexIdentify critical remote vulnerabilitiesMediumSource
GeoServer Login Panel - DetectIdentify web-based control panelsInfoSource
Geoserver Admin - Default LoginIdentify default logins in web-based control panelsHighSource
Gibbon v25.0.0 - Local File InclusionIdentify critical remote vulnerabilitiesCriticalSource
Gira HomeServer 4 Login Panel - DetectIdentify web-based control panelsInfoSource
GitHub Enterprise - Encrypted SAMLIdentify web-based control panelsInfoSource
GitLab CE/EE - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
GitLab GraphQL API User EnumerationIdentify critical remote vulnerabilitiesMediumSource
GitLab Instance Explore - DetectIdentify web-based control panelsInfoSource
Gitblit - Default LoginIdentify default logins in web-based control panelsHighSource
Gitblit Login Panel - DetectIdentify web-based control panelsInfoSource
Gitea 1.4.0 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Gitea Login Panel - DetectIdentify web-based control panelsInfoSource
Github Enterprise Login Panel - DetectIdentify web-based control panelsInfoSource
Gitlab CE/EE 13.4 - 13.6.2 - Information DisclosureIdentify critical remote vulnerabilitiesMediumSource
Gitlab Default LoginIdentify default logins in web-based control panelsHighSource
Gitlab Login Panel - DetectIdentify web-based control panelsInfoSource
Gitlab SAML - DetectionIdentify web-based control panelsInfoSource
Gladinet CentreStack < 16.4.10315.56368 Use of Hard-coded Key Leads to Unauthenticated RCEIdentify critical remote vulnerabilitiesCriticalSource
Glowroot - PanelIdentify web-based control panelsInfoSource
GoAnywhere Managed File Transfer Login Panel - DetectIdentify web-based control panelsInfoSource
GoCD Login Panel - DetectIdentify web-based control panelsInfoSource
Gogs (Go Git Service) - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Gogs (Go Git Service) 0.11.66 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Gogs Login Panel - DetectIdentify web-based control panelsInfoSource
Google Earth Enterprise - Default LoginIdentify default logins in web-based control panelsHighSource
Gophish Login Panel - DetectIdentify web-based control panelsInfoSource
Gotify Login Panel - DetectIdentify web-based control panelsInfoSource
Gradle Develocity Build Cache Node Login Panel - DetectIdentify web-based control panelsInfoSource
Gradle Enterprise Build Cache Node Login Panel - DetectIdentify web-based control panelsInfoSource
Grafana & Zabbix Integration - Credentials DisclosureIdentify critical remote vulnerabilitiesCriticalSource
Grafana - Default LoginIdentify default logins in web-based control panelsHighSource
Grafana - Exposes DingDing API KeysIdentify critical remote vulnerabilitiesMediumSource
Grafana Login Panel - DetectIdentify web-based control panelsInfoSource
Grafana Snapshot - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Graphite Browser Login Panel - DetectIdentify web-based control panelsInfoSource
Graylog Login Panel - DetectIdentify web-based control panelsInfoSource
Greenbone Security Assistant Panel - DetectIdentify web-based control panelsInfoSource
Group-IB Managed XDR Login Panel - DetectIdentify web-based control panelsInfoSource
Gryphon Panel - DetectIdentify web-based control panelsInfoSource
Gurock TestRail Application files.md5 ExposureIdentify critical remote vulnerabilitiesHighSource
H2 Console Web Login Panel - DetectIdentify web-based control panelsInfoSource
H2O ImportFiles - Local File InclusionIdentify critical remote vulnerabilitiesHighSource
H3C ER8300G2-X - Password DisclosureIdentify critical remote vulnerabilitiesCriticalSource
H3c IMC - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
HAL Management Console PanelIdentify web-based control panelsInfoSource
HCL BigFix Login Panel - DetectIdentify web-based control panelsInfoSource
HP 1820-8G Switch J9979A - Default LoginIdentify default logins in web-based control panelsHighSource
HP Service Manager Login Panel - DetectIdentify web-based control panelsInfoSource
HP Virtual Connect Manager Login Panel - DetectIdentify web-based control panelsInfoSource
HTTP File Server <2.3c - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
HTTPBin Login Panel - DetectIdentify web-based control panelsInfoSource
HYPERPLANNING Login Panel - DetectIdentify web-based control panelsInfoSource
Haivision Gateway Login Panel - DetectIdentify web-based control panelsInfoSource
Haivision Media Platform Login Panel - DetectIdentify web-based control panelsInfoSource
Hangfire Dashboard Panel - DetectIdentify web-based control panelsInfoSource
Harbor Login Panel - DetectIdentify web-based control panelsInfoSource
HashiCorp Consul Web UI Login Panel - DetectIdentify web-based control panelsInfoSource
Hashicorp Consul Agent - DetectIdentify web-based control panelsInfoSource
Hestia Control Panel Login - DetectIdentify web-based control panelsInfoSource
Hide My WP Ghost < 5.2.02 - Hidden Login Page DisclosureIdentify critical remote vulnerabilitiesHighSource
HighMail Admin Login Panel - DetectIdentify web-based control panelsInfoSource
Hikvision - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Hikvision IP ping.php - Command ExecutionIdentify critical remote vulnerabilitiesMediumSource
HiveManager Login Panel - DetectIdentify web-based control panelsInfoSource
Home Assistant PanelIdentify web-based control panelsInfoSource
Home Assistant Supervisor - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Homebridge Panel - DetectIdentify web-based control panelsInfoSource
Homematic Panel - DetectIdentify web-based control panelsInfoSource
Homer Panel - DetectIdentify web-based control panelsInfoSource
Honeywell Excel Web Control Login Panel - DetectIdentify web-based control panelsInfoSource
Honeywell PM43 Printers - Command InjectionIdentify critical remote vulnerabilitiesCriticalSource
Hookbot Rat Panel - DetectIdentify web-based control panelsInfoSource
Horde Login Panel - DetectIdentify web-based control panelsInfoSource
Horde Webmail Login Panel - DetectIdentify web-based control panelsInfoSource
Hospital Management System 1.0 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Hospital Management System 1.0 - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Hospital Management System 1.0 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Hospital Management System Login Panel - DetectIdentify web-based control panelsInfoSource
Hotel Booking Lite < 4.8.5 - Arbitrary File Download & DeletionIdentify critical remote vulnerabilitiesCriticalSource
Hoteldruid v3.0.5 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
HuangDou UTCMS V9 - OS Command InjectionIdentify critical remote vulnerabilitiesHighSource
Huawei HG532e - Default CredentialIdentify default logins in web-based control panelsHighSource
Huawei HG532e Router Panel - DetectIdentify web-based control panelsInfoSource
Huawei HoloSens SDC - PanelIdentify web-based control panelsInfoSource
Huginn Login Panel - DetectIdentify web-based control panelsInfoSource
Huly Login Panel - DetectIdentify web-based control panelsInfoSource
Hybris - Default LoginIdentify default logins in web-based control panelsHighSource
Hybris Administration Console Login Panel - DetectIdentify web-based control panelsInfoSource
Hybris Management Console Login Panel - DetectIdentify web-based control panelsInfoSource
Hydra Router Dashboard - DetectIdentify web-based control panelsInfoSource
HyperDX Panel - DetectIdentify web-based control panelsInfoSource
HyperTest Common Dashboard - DetectIdentify web-based control panelsInfoSource
Hytec Inter HWL-2511-SS - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
IBM Advanced System Management Panel - DetectIdentify web-based control panelsInfoSource
IBM Decision Center Business Console - Default LoginIdentify default logins in web-based control panelsHighSource
IBM Decision Center Enterprise Console - Default LoginIdentify default logins in web-based control panelsHighSource
IBM Decision Center Enterprise Console - Panel DetectionIdentify web-based control panelsInfoSource
IBM Decision Server Console - Default LoginIdentify default logins in web-based control panelsHighSource
IBM Decision Server Console Panel - DetectIdentify web-based control panelsInfoSource
IBM Maximo Login Panel - DetectIdentify web-based control panelsInfoSource
IBM OpenAdmin Tool - PanelIdentify web-based control panelsInfoSource
IBM Operational Decision Manager Panel - DetectIdentify web-based control panelsInfoSource
IBM Power HMC - Default LoginIdentify default logins in web-based control panelsHighSource
IBM Security Access Manager Login Panel - DetectIdentify web-based control panelsInfoSource
IBM Security Verify Access Login - PanelIdentify web-based control panelsInfoSource
IBM Service Assistant Login Panel - DetectIdentify web-based control panelsInfoSource
IBM WebSphere Application Server Community Edition Admin Login Panel - DetectIdentify web-based control panelsInfoSource
IBM WebSphere Portal Login Panel - DetectIdentify web-based control panelsInfoSource
IBM iNotes Login Panel - DetectIdentify web-based control panelsInfoSource
ICC PRO Login Panel - DetectIdentify web-based control panelsInfoSource
ICE HRM Login - DetectIdentify web-based control panelsInfoSource
ICT Protege WX Login Panel - DetectIdentify web-based control panelsInfoSource
IDEMIA BIOMetrics - Default LoginIdentify default logins in web-based control panelsMediumSource
ILIAS Login Panel - DetectIdentify web-based control panelsInfoSource
INTELBRAS TELEFONE IP TIP200 60.61.75.22 - Local File InclusionIdentify critical remote vulnerabilitiesHighSource
IPS Community Suite - Unauthenticated SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
IPdiva Mediation Login Panel - DetectIdentify web-based control panelsInfoSource
IRISNext Login Panel - DetectIdentify web-based control panelsInfoSource
ISPConfig Admin Panel - Default LoginIdentify default logins in web-based control panelsHighSource
ISPConfig Hosting Control Panel - Default LoginIdentify default logins in web-based control panelsHighSource
IceWarp Email Client - Cross Site ScriptingIdentify critical remote vulnerabilitiesMediumSource
IceWarp Login Panel - DetectIdentify web-based control panelsInfoSource
IceWarp WebClient - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
IceWarp Webmail Server v10.2.1 - Cross Site ScriptingIdentify critical remote vulnerabilitiesMediumSource
Icinga Web 2 Login Panel - DetectIdentify web-based control panelsInfoSource
IdeaCMS <= 1.7 - SQL InjectionIdentify critical remote vulnerabilitiesMediumSource
Ilch CMS Admin Login Panel - DetectIdentify web-based control panelsInfoSource
Immich Panel - DetectIdentify web-based control panelsInfoSource
ImpressCMS < 1.4.3 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
ImpressCMS <1.4.3 - Incorrect AuthorizationIdentify critical remote vulnerabilitiesMediumSource
InfluxDB <1.7.6 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
InfluxDB Admin Interface Panel - DetectIdentify web-based control panelsInfoSource
Infoblox NIOS Login Panel - DetectIdentify web-based control panelsInfoSource
Inspur Clusterengine 4 - Default Admin LoginIdentify default logins in web-based control panelsHighSource
Inspur Clusterengine V4 SYSshell - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
InstaWP Connect < 0.1.0.86 - Local PHP File InclusionIdentify critical remote vulnerabilitiesCriticalSource
Integrated Management Module - Default LoginIdentify default logins in web-based control panelsHighSource
Intel Active Management - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Intelbras NPLUG 1.0.0.14 - Authentication BypassIdentify critical remote vulnerabilitiesHighSource
Intelbras Router Login Panel - DetectIdentify web-based control panelsInfoSource
Intelbras Router Panel - DetectIdentify web-based control panelsInfoSource
Intelbras Switch - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
Intelbras WRN 150 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Intellian Aptus Web Login Panel - DetectIdentify web-based control panelsInfoSource
Internet Multi Server Control Panel - DetectIdentify web-based control panelsInfoSource
Invision Community <=5.0.6 Unauthenticated RCE via Template InjectionIdentify critical remote vulnerabilitiesCriticalSource
Issabel Login Panel - DetectIdentify web-based control panelsInfoSource
Issabel PBX 4.0.0-6 - Directory ListingIdentify critical remote vulnerabilitiesHighSource
Ivanti Cloud Services Appliance - Path TraversalIdentify critical remote vulnerabilitiesCriticalSource
Ivanti Connect Secure Panel - DetectIdentify web-based control panelsInfoSource
Ivanti EPM Cloud Services Appliance Code InjectionIdentify critical remote vulnerabilitiesCriticalSource
Ivanti Endpoint Manager Mobile (EPMM) - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Ivanti ICS - Authentication BypassIdentify critical remote vulnerabilitiesHighSource
Ivanti Incapptic Connect Panel - DetectIdentify web-based control panelsInfoSource
Ivanti Traffic Manager Panel - DetectIdentify web-based control panelsInfoSource
Ivanti(R) Cloud Services Appliance - PanelIdentify web-based control panelsInfoSource
JBoss SOA Platform Login Panel - DetectIdentify web-based control panelsInfoSource
JBoss WS JUDDI Console Panel - DetectIdentify web-based control panelsInfoSource
JBoss jBPM Administration Console - Default LoginIdentify default logins in web-based control panelsHighSource
JBoss jBPM Administration Console Login Panel - DetectIdentify web-based control panelsInfoSource
JEHC-BPM - Remote Code ExecuteIdentify critical remote vulnerabilitiesCriticalSource
JFinalCMS v5.0.0 - Directory TraversalIdentify critical remote vulnerabilitiesMediumSource
JFrog Login Panel - DetectIdentify web-based control panelsInfoSource
Jalios JCMS Login Panel - DetectIdentify web-based control panelsInfoSource
Jamf MDM Login Panel - DetectIdentify web-based control panelsInfoSource
Jamf Pro Login Panel - DetectIdentify web-based control panelsInfoSource
Jamf Pro Setup Assistant Panel - DetectIdentify web-based control panelsInfoSource
Jedox Web Login Panel - DetectIdentify web-based control panelsInfoSource
JeePlus CMS - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Jeecg Boot <= 2.4.5 - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
Jeecg Boot <= 2.4.5 - Sensitive Information DisclosureIdentify critical remote vulnerabilitiesHighSource
Jeecg P3 Biz Chat - Local File InclusionIdentify critical remote vulnerabilitiesHighSource
Jeecg-Boot v3.5.1 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Jeecg-boot 3.5.0 qurestSql - SQL InjectionIdentify critical remote vulnerabilitiesMediumSource
JeecgBoot 3.5.0 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
JeecgBoot v3.7.1 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Jeedom - Default LoginIdentify default logins in web-based control panelsHighSource
Jeedom Login Panel - DetectIdentify web-based control panelsInfoSource
Jellyfin Console - Default LoginIdentify default logins in web-based control panelsHighSource
Jellyseerr Login Panel - DetectIdentify web-based control panelsInfoSource
Jenkins - Remote Command InjectionIdentify critical remote vulnerabilitiesCriticalSource
Jenkins API Panel - DetectIdentify web-based control panelsInfoSource
Jenkins Default LoginIdentify default logins in web-based control panelsHighSource
Jenkins Login DetectedIdentify web-based control panelsInfoSource
JetBrains TeamCity > 2023.11.3 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Jinhe OA - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Joget Panel - DetectIdentify web-based control panelsInfoSource
Joomla HTTP Header Unauthenticated - Remote Code ExecutionIdentify critical remote vulnerabilitiesHighSource
Joomla! <3.7.1 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Joomla! Core SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Joomla! PanelIdentify web-based control panelsInfoSource
Joomla! Webservice - Password DisclosureIdentify critical remote vulnerabilitiesMediumSource
JoomlaUX JUX Real Estate 3.4.0 - Reflected XSSIdentify critical remote vulnerabilitiesMediumSource
Joplin Server Login - PanelIdentify web-based control panelsInfoSource
Jorani 1.0.0 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Jorani Login Panel - DetectIdentify web-based control panelsInfoSource
Journyx - XML External Entities Injection (XXE)Identify critical remote vulnerabilitiesHighSource
Journyx 11.5.4 - Reflected Cross Site ScriptingIdentify critical remote vulnerabilitiesMediumSource
JshERP Boot Panel - DetectIdentify web-based control panelsInfoSource
JumpServer > 3.6.4 - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
JumpServer Login Panel - DetectIdentify web-based control panelsInfoSource
Juniper J-Web - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Juniper J-Web Panel - DetectIdentify web-based control panelsInfoSource
Jupyter Notebook - Remote Command ExecutionIdentify critical remote vulnerabilitiesHighSource
Jupyter Notebook Login Panel - DetectIdentify web-based control panelsInfoSource
Jupyterhub - Default LoginIdentify default logins in web-based control panelsHighSource
KLog Server - Default LoginIdentify default logins in web-based control panelsHighSource
Kanboard - Default LoginIdentify default logins in web-based control panelsHighSource
Kanboard Login Panel - DetectIdentify web-based control panelsInfoSource
Kasm Login Panel - DetectIdentify web-based control panelsInfoSource
Kavita Login Panel - DetectIdentify web-based control panelsInfoSource
Kentico - Installer Privilege EscalationIdentify critical remote vulnerabilitiesCriticalSource
Kerio Connect Login Panel - DetectIdentify web-based control panelsInfoSource
Kerio Controle Panel - DetectIdentify web-based control panelsInfoSource
Kettle - Default LoginIdentify default logins in web-based control panelsMediumSource
Kettle Panel - DetectIdentify web-based control panelsInfoSource
KeyCloak - Information ExposureIdentify critical remote vulnerabilitiesMediumSource
Keycloak Admin Login Panel - DetectIdentify web-based control panelsInfoSource
Kiali - DetectIdentify web-based control panelsInfoSource
Kibana Login Panel - DetectIdentify web-based control panelsInfoSource
Kibana Timelion - Arbitrary Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Kiteworks PCN Panel - DetectIdentify web-based control panelsInfoSource
KiviCare Clinic & Patient Management System (EHR) <= 3.6.4 - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Kiwi TCMS Information DisclosureIdentify critical remote vulnerabilitiesHighSource
Kiwi TCMS Login Panel - DetectIdentify web-based control panelsInfoSource
Koel Panel - DetectIdentify web-based control panelsInfoSource
Kopano WebApp Login Panel - DetectIdentify web-based control panelsInfoSource
Kraken Cluster Monitoring Dashboard - DetectIdentify web-based control panelsInfoSource
KubeOperator Foreground `kubeconfig` - File DownloadIdentify critical remote vulnerabilitiesHighSource
KubePi <= v1.6.4 LoginLogsSearch - Unauthorized AccessIdentify critical remote vulnerabilitiesHighSource
KubeView <=0.1.31 - Information DisclosureIdentify critical remote vulnerabilitiesCriticalSource
KubeView Dashboard - DetectIdentify web-based control panelsInfoSource
Kubernetes Enterprise Manager Panel - DetectIdentify web-based control panelsInfoSource
Kubernetes Local Cluster Web View Panel- DetectIdentify web-based control panelsMediumSource
Kubio AI Page Builder <= 2.5.1 - Local File InclusionIdentify critical remote vulnerabilitiesCriticalSource
Kyocera TASKalfa printer - Path TraversalIdentify critical remote vulnerabilitiesMediumSource
LDAP Account Manager Login Panel - DetectIdentify web-based control panelsInfoSource
LaRecipe < 2.8.1 Remote Code Execution via SSTIIdentify critical remote vulnerabilitiesCriticalSource
LabKey Server Login Panel - DetectIdentify web-based control panelsInfoSource
Label Studio - Login PanelIdentify web-based control panelsInfoSource
Lancom Router Login Panel - DetectIdentify web-based control panelsInfoSource
Langflow AI - Unauthenticated Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Lansweeper Login Panel - DetectIdentify web-based control panelsInfoSource
Lansweeper Unauthenticated SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Laravel Backpack Admin Login Panel - DetectIdentify web-based control panelsInfoSource
LearnDash LMS < 4.10.2 - Sensitive Information ExposureIdentify critical remote vulnerabilitiesMediumSource
LearnDash LMS < 4.10.2 - Sensitive Information Exposure via assignmentsIdentify critical remote vulnerabilitiesMediumSource
LearnDash LMS < 4.10.3 - Sensitive Information ExposureIdentify critical remote vulnerabilitiesMediumSource
LearnPress < 4.2.7.1 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
LearnPress < 4.2.7.1 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
LearnPress <= 4.2.5.7 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
LearnPress Plugin < 4.2.0 - Unauthenticated Time-Based Blind SQLiIdentify critical remote vulnerabilitiesCriticalSource
Lenovo Fan Power Controller Login Panel - DetectIdentify web-based control panelsInfoSource
Leostream Default LoginIdentify default logins in web-based control panelsHighSource
Leostream Login Panel - DetectIdentify web-based control panelsInfoSource
LibreNMS Login Panel - DetectIdentify web-based control panelsInfoSource
LibrePhotos Panel - DetectIdentify web-based control panelsInfoSource
LibreSpeed Panel - DetectIdentify web-based control panelsInfoSource
Liferay Login Panel - DetectIdentify web-based control panelsInfoSource
Liferay Portal Unauthenticated < 7.2.1 CE GA2 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Lightdash version <= 0.510.3 Arbitrary File ReadIdentify critical remote vulnerabilitiesHighSource
Lin CMS Spring Boot - Default JWT TokenIdentify critical remote vulnerabilitiesHighSource
LinShare Login Panel - DetectIdentify web-based control panelsInfoSource
Linear eMerge E3-Series - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
Linkerd Panel - DetectIdentify web-based control panelsInfoSource
Linksys Smart Wi-Fi Login Panel - DetectIdentify web-based control panelsInfoSource
ListSERV Maestro <= 9.0-8 RCEIdentify critical remote vulnerabilitiesMediumSource
Live Helper Chat Admin Login Panel - DetectIdentify web-based control panelsInfoSource
LiveZilla Login Panel - DetectIdentify web-based control panelsInfoSource
LocalAI - Partial Local File ReadIdentify critical remote vulnerabilitiesMediumSource
LockSelf Login Panel - DetectIdentify web-based control panelsInfoSource
Locklizard Web Viewer Login Panel - DetectIdentify web-based control panelsInfoSource
Login as User or Customer < 3.3 - Privilege EscalationIdentify critical remote vulnerabilitiesCriticalSource
Logitech Harmony Pro Installer Portal Login Panel - DetectIdentify web-based control panelsInfoSource
Lomnido Panel - DetectIdentify web-based control panelsInfoSource
Looker Login Panel - DetectIdentify web-based control panelsInfoSource
Loxone Intercom Video Panel - DetectIdentify web-based control panelsInfoSource
Loxone WebInterface Panel - DetectIdentify web-based control panelsInfoSource
Loytec PLC - Default LoginIdentify default logins in web-based control panelsHighSource
Lucee - Default LoginIdentify default logins in web-based control panelsHighSource
Lucee - Unset CredentialsIdentify critical remote vulnerabilitiesHighSource
Lucee < 6.0.1.59 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Lucee Web and Lucee Server Admin Login Panel - DetectIdentify web-based control panelsInfoSource
M-Bus Converter Web Interface - DetectIdentify web-based control panelsInfoSource
M-Files Web Login Panel - DetectIdentify web-based control panelsInfoSource
MAG Dashboard Login Panel - DetectIdentify web-based control panelsInfoSource
MCMS 5.2.4 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
MCMS 5.2.5 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
MISP Threat Intelligence Sharing Platform Panel - DetectIdentify web-based control panelsInfoSource
MLFlow < 2.8.1 - Sensitive Information DisclosureIdentify critical remote vulnerabilitiesHighSource
MLflow Absolute Path TraversalIdentify critical remote vulnerabilitiesCriticalSource
MOFI4500-4GXeLTE-V2 Default LoginIdentify default logins in web-based control panelsHighSource
MPFTVC Admin Login Panel - DetectIdentify web-based control panelsInfoSource
MSNSwitch Firmware MNT.2408 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
MSPControl Login Panel - DetectIdentify web-based control panelsInfoSource
MStore API < 3.9.8 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
MStore API <= 3.9.2 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
MachForm Admin Panel - DetectIdentify web-based control panelsInfoSource
Maestro LISTSERV - DetectIdentify web-based control panelsInfoSource
Maestro LuCI Login Panel - DetectIdentify web-based control panelsInfoSource
Mage AI - Insecure Default Authentication SetupIdentify critical remote vulnerabilitiesMediumSource
Magnolia CMS Default Login - DetectIdentify default logins in web-based control panelsHighSource
Magnolia CMS Login Panel - DetectIdentify web-based control panelsInfoSource
MagnusBilling - Default LoginIdentify default logins in web-based control panelsHighSource
MagnusBilling - Login PanelIdentify web-based control panelsInfoSource
MailEnable Mail Service < v10 - Cross-Site ScriptingIdentify critical remote vulnerabilitiesCriticalSource
MailHog Panel - DetectIdentify web-based control panelsInfoSource
MailWatch Login Panel - DetectIdentify web-based control panelsInfoSource
MajorDoMo thumb.php - OS Command InjectionIdentify critical remote vulnerabilitiesCriticalSource
Maltrail Panel - DetectIdentify web-based control panelsInfoSource
Malwared (Build Your Own Botnet) - DetectIdentify web-based control panelsInfoSource
Malwared BYOB - Unauthenticated Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
ManageEngine Applications Manager - Default LoginIdentify default logins in web-based control panelsHighSource
ManageEngine ServiceDesk 9.3.9328 - Arbitrary File RetrievalIdentify critical remote vulnerabilitiesHighSource
MantisBT <=2.30 - Arbitrary Password Reset/Admin AccessIdentify critical remote vulnerabilitiesHighSource
MantisBT Default Admin LoginIdentify default logins in web-based control panelsHighSource
MantisBT Login Panel - DetectIdentify web-based control panelsInfoSource
MapSVG < 6.2.20 - Unauthenticated SQLiIdentify critical remote vulnerabilitiesCriticalSource
MasterSAM Star Gate v11 - Local File InclusionIdentify critical remote vulnerabilitiesMediumSource
MasterStudy LMS WordPress Plugin <= 3.2.5 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Matomo Panel - DetectIdentify web-based control panelsInfoSource
Mattermost Login - PanelIdentify web-based control panelsInfoSource
MeTube Instance DetectedIdentify web-based control panelsInfoSource
Meduza Stealer Panel - DetectIdentify web-based control panelsInfoSource
Memos Panel - DetectIdentify web-based control panelsInfoSource
MeshCentral Login Panel - DetectIdentify web-based control panelsInfoSource
Metabase - Local File InclusionIdentify critical remote vulnerabilitiesCriticalSource
Metabase < 0.46.6.1 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Metabase Login Panel - DetectIdentify web-based control panelsInfoSource
Metasploit Panel - DetectIdentify web-based control panelsInfoSource
Metasploit Setup and Configuration Page - DetectIdentify web-based control panelsInfoSource
MeterSphere Login Panel - DetectIdentify web-based control panelsInfoSource
Metersphere - Arbitrary File ReadIdentify critical remote vulnerabilitiesHighSource
Micro Focus Application Lifecycle Management - PanelIdentify web-based control panelsInfoSource
Micro Focus Filr Login Panel - DetectIdentify web-based control panelsInfoSource
Micro Focus Vibe Login Panel - DetectIdentify web-based control panelsInfoSource
Microsoft Exchange Admin Center Login Panel - DetectIdentify web-based control panelsInfoSource
Microsoft Exchange Web Service - DetectIdentify web-based control panelsInfoSource
Microweber <1.1.20 - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
MikroTik Router OS Login Panel - DetectIdentify web-based control panelsInfoSource
MikroTik RouterOS Admin Login Panel - DetectIdentify web-based control panelsInfoSource
Milesight Routers - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
MinIO Browser Login Panel - DetectIdentify web-based control panelsInfoSource
MinIO Cluster Deployment - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
MinIO Console Login Panel - DetectIdentify web-based control panelsInfoSource
Mingsoft MCMS - SQL InjectionIdentify critical remote vulnerabilitiesMediumSource
Mingsoft MCMS 5.2.1 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Mingsoft MCMS v5.2.7 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Minio Default LoginIdentify default logins in web-based control panelsHighSource
Mirantis Kubernetes Engine Panel - DetectIdentify web-based control panelsInfoSource
Mitel Login Panel - DetectIdentify web-based control panelsInfoSource
Mitel MiCollab - Arbitrary File ReadIdentify critical remote vulnerabilitiesLowSource
Mitel MiCollab - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Mitel MiCollab Login Panel - DetectIdentify web-based control panelsInfoSource
Mobile Management Platform Panel - DetectIdentify web-based control panelsInfoSource
MobileIron Core - Remote Unauthenticated API AccessIdentify critical remote vulnerabilitiesCriticalSource
MobileIron Sentry Panel - DetectIdentify web-based control panelsInfoSource
Mobotix - Default LoginIdentify default logins in web-based control panelsHighSource
Modoboa < 2.1.0 - Improper AuthorizationIdentify critical remote vulnerabilitiesCriticalSource
Modoboa Login Panel - DetectIdentify web-based control panelsInfoSource
Molgenis - Default LoginIdentify default logins in web-based control panelsHighSource
MongoDB Ops Manager Login Panel - DetectIdentify web-based control panelsInfoSource
Monitorr Panel - DetectIdentify web-based control panelsInfoSource
Monstra Admin Panel - DetectIdentify web-based control panelsInfoSource
Moodle Workplace Login Panel - DetectIdentify web-based control panelsInfoSource
Movable Type Pro Login Panel - DetectIdentify web-based control panelsInfoSource
Multiple Shipping Address Woocommerce < 2.0 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
MyBB Installation Panel - DetectIdentify web-based control panelsHighSource
MyBB Login Panel - DetectIdentify web-based control panelsInfoSource
MyQ Print Server Panel - DetectIdentify web-based control panelsInfoSource
MyStrom Panel - DetectIdentify web-based control panelsInfoSource
Mystic Stealer Panel - DetectIdentify web-based control panelsInfoSource
N-central Login Panel - DetectIdentify web-based control panelsInfoSource
NAKIVO Backup and Replication Solution - Unauthenticated Arbitrary File ReadIdentify critical remote vulnerabilitiesHighSource
NConf Login Panel - DetectIdentify web-based control panelsInfoSource
NI Web-based Configuration & Monitoring - PanelIdentify web-based control panelsInfoSource
NP Data Cache Panel - DetectIdentify web-based control panelsInfoSource
NPS - Authentication BypassIdentify critical remote vulnerabilitiesHighSource
NPort Web Console Login Panel - DetectIdentify web-based control panelsInfoSource
NS-ASG Application Security Gateway 6.3 - Sql InjectionIdentify critical remote vulnerabilitiesMediumSource
NSQ Admin Panel - DetectIdentify web-based control panelsMediumSource
NUUO NVRmini - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
NZBGet Login Panel - DetectIdentify web-based control panelsInfoSource
Nacos - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
NagVis Login Panel - DetectIdentify web-based control panelsInfoSource
Nagios Default LoginIdentify default logins in web-based control panelsHighSource
Nagios Log Server - DetectIdentify web-based control panelsInfoSource
Nagios Login Panel - DetectIdentify web-based control panelsInfoSource
Nagios XI Default Admin Login - DetectIdentify default logins in web-based control panelsCriticalSource
Nagios XI Login Panel - DetectIdentify web-based control panelsInfoSource
NagiosXI <= 5.4.12 - SQL injectionIdentify critical remote vulnerabilitiesHighSource
NagiosXI <= 5.4.12 `commandline.php` SQL injectionIdentify critical remote vulnerabilitiesHighSource
NagiosXI <= 5.4.12 logbook.php SQL injectionIdentify critical remote vulnerabilitiesHighSource
NagiosXI <= 5.4.12 menuaccess.php - SQL injectionIdentify critical remote vulnerabilitiesHighSource
Navicat On-Prem Server Panel - DetectIdentify web-based control panelsInfoSource
Navidrome <=0.54.5 - Authentication Bypass in Subsonic APIIdentify critical remote vulnerabilitiesMediumSource
Ncast busiFacade - Remote Command ExecutionIdentify critical remote vulnerabilitiesMediumSource
Neo4j Browser - DetectIdentify web-based control panelsInfoSource
Neobox Web Server Login Panel - DetectIdentify web-based control panelsInfoSource
NetAlert X - Arbitrary File ReadIdentify critical remote vulnerabilitiesCriticalSource
NetMRI < 7.6.1 - Authentication Bypass via Hardcoded CredentialsIdentify critical remote vulnerabilitiesMediumSource
NetMRI Unauthenticated SQL Injection via skipjackUsernameIdentify critical remote vulnerabilitiesCriticalSource
NetMizer LogManagement System Data - Directory ExposureIdentify critical remote vulnerabilitiesHighSource
NetMizer LogManagement System cmd.php - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
NetSUS Server Default LoginIdentify default logins in web-based control panelsHighSource
NetSUS Server Login Panel - DetectIdentify web-based control panelsInfoSource
NetScaler Console - PanelIdentify web-based control panelsInfoSource
NetScaler Console - Sensitive Information DisclosureIdentify critical remote vulnerabilitiesHighSource
Netdata Dashboard Panel - DetectIdentify web-based control panelsInfoSource
Netdata Panel - DetectIdentify web-based control panelsInfoSource
Netdisco Admin - Default LoginIdentify default logins in web-based control panelsCriticalSource
Netentsec NS-ICG - Default LoginIdentify default logins in web-based control panelsHighSource
Netflix Conductor UI Panel - DetectIdentify web-based control panelsInfoSource
Netflow Analyzer - Default LoginIdentify default logins in web-based control panelsHighSource
Netflow Analyzer Login - PanelIdentify web-based control panelsInfoSource
Netgear DGN2200 - Improper AuthenticationIdentify critical remote vulnerabilitiesHighSource
Netgear WNR614 - Improper AuthenticationIdentify critical remote vulnerabilitiesHighSource
Netgear-WN604 downloadFile.php - Information DisclosureIdentify critical remote vulnerabilitiesMediumSource
Netmaker - Hardcoded DNS Secret KeyIdentify critical remote vulnerabilitiesHighSource
Netris Dashboard Panel - DetectIdentify web-based control panelsInfoSource
Netsparker Login Panel - DetectIdentify web-based control panelsInfoSource
Network Technologies Inc ENVIROMUX - Default LoginIdentify default logins in web-based control panelsHighSource
Next Terminal - Default LoginIdentify default logins in web-based control panelsHighSource
Next.js Cache PoisoningIdentify critical remote vulnerabilitiesHighSource
NextGEN Gallery <= 3.59 - Missing Authorization to Unauthenticated Information DisclosureIdentify critical remote vulnerabilitiesMediumSource
Nextcloud Server - DetectionIdentify web-based control panelsInfoSource
NextcloudPi Login - PanelIdentify web-based control panelsInfoSource
Nexus Default LoginIdentify default logins in web-based control panelsHighSource
Nexus Login Panel - DetectIdentify web-based control panelsInfoSource
Nginx Admin Manager Login Panel - DetectIdentify web-based control panelsInfoSource
Nginx Proxy Manager - Default LoginIdentify default logins in web-based control panelsHighSource
Nginx Proxy Manager Login Panel - DetectIdentify web-based control panelsInfoSource
Nginx UI Panel - DetectIdentify web-based control panelsInfoSource
Ninja Tables <4.1.9 - Unauthenticated Arbitrary File ReadIdentify critical remote vulnerabilitiesHighSource
NoEscape Login Panel - DetectIdentify web-based control panelsInfoSource
NocoBase - Default LoginIdentify default logins in web-based control panelsHighSource
NocoDB Panel - DetectIdentify web-based control panelsInfoSource
NocoDB version <= 0.106.1 - Arbitrary File ReadIdentify critical remote vulnerabilitiesHighSource
Node-Red - Default LoginIdentify default logins in web-based control panelsCriticalSource
NodeBB XML-RPC Request xmlrpc.php - XML InjectionIdentify critical remote vulnerabilitiesCriticalSource
Nodogsplash - Directory TraversalIdentify critical remote vulnerabilitiesHighSource
Nordex Control Wind Farm Portal Login Panel - DetectIdentify web-based control panelsInfoSource
Normhost Backup Server Manager Panel - DetectIdentify web-based control panelsInfoSource
Nortek Linear eMerge E3-Series <0.32-08f - Remote Command InjectionIdentify critical remote vulnerabilitiesCriticalSource
Nortek Linear eMerge Panel - DetectIdentify web-based control panelsInfoSource
NotificationX <= 2.8.2 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Nozomi Guardian Login Panel - DetectIdentify web-based control panelsInfoSource
Nsfocus - Arbitrary User LoginIdentify critical remote vulnerabilitiesHighSource
Nuxeo Platform Login Panel - DetectIdentify web-based control panelsInfoSource
O2 Router Setup Panel - DetectIdentify web-based control panelsInfoSource
O2OA - Default LoginIdentify default logins in web-based control panelsHighSource
OCS Inventory Login Panel - DetectIdentify web-based control panelsInfoSource
OKIOK S-Filer Portal Login Panel - DetectIdentify web-based control panelsInfoSource
OLT Web Management Interface Login Panel - DetectIdentify web-based control panelsInfoSource
OLYMPIC Banking System Login Panel - DetectIdentify web-based control panelsInfoSource
OPNsense Panel - DetectIdentify web-based control panelsInfoSource
OSASI Login - PanelIdentify web-based control panelsInfoSource
OSASI PLC - Default LoginIdentify default logins in web-based control panelsHighSource
OSNEXUS QuantaStor Manager Panel - DetectIdentify web-based control panelsInfoSource
OTOBO Login Panel - DetectIdentify web-based control panelsInfoSource
OcoMon Login Panel - DetectIdentify web-based control panelsInfoSource
OctoberCMS - Default Admin DiscoveryIdentify default logins in web-based control panelsHighSource
Odoo - Database Manager DiscoveryIdentify web-based control panelsLowSource
Odoo - Panel DetectIdentify web-based control panelsInfoSource
Odoo OpenERP Database Selector Panel - DetectIdentify web-based control panelsInfoSource
Office Web Apps Server Panel - DetectIdentify web-based control panelsInfoSource
OfficeKeeper Admin Login Panel - DetectIdentify web-based control panelsInfoSource
Okta Login Panel - DetectIdentify web-based control panelsInfoSource
Omnia MPX Node Login Panel - DetectIdentify web-based control panelsInfoSource
OneDev Panel - DetectIdentify web-based control panelsInfoSource
OneDev.io < 11.0.9 - Arbitrary File ReadIdentify critical remote vulnerabilitiesHighSource
Open Game Panel Login Panel - DetectIdentify web-based control panelsInfoSource
Open Virtualization Userportal & Webadmin Panel DetectionIdentify web-based control panelsInfoSource
Open Web Analytics Login - DetectIdentify web-based control panelsInfoSource
OpenAM Login Panel - DetectIdentify web-based control panelsInfoSource
OpenBullet 2 - PanelIdentify web-based control panelsInfoSource
OpenCATS - Default LoginIdentify default logins in web-based control panelsHighSource
OpenCATS Login Panel - DetectIdentify web-based control panelsInfoSource
OpenCMS 14 & 15 - Cross Site ScriptingIdentify critical remote vulnerabilitiesMediumSource
OpenCart Core 4.0.2.3 'search' - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
OpenCart Login Panel - DetectIdentify web-based control panelsInfoSource
OpenEMR - Default Admin DiscoveryIdentify default logins in web-based control panelsHighSource
OpenEMR Product Registration Panel - DetectIdentify web-based control panelsInfoSource
OpenEdge Login Panel - DetectIdentify web-based control panelsInfoSource
OpenMediaVault - Default LoginIdentify default logins in web-based control panelsHighSource
OpenObserve Login Panel - DetectIdentify web-based control panelsInfoSource
OpenSIS 7.3 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
OpenSIS Login Panel - DetectIdentify web-based control panelsInfoSource
OpenSearch Dashboard Panel - DetectIdentify web-based control panelsInfoSource
OpenSign Login Panel - DetectIdentify web-based control panelsInfoSource
OpenText Content Server Login Panel - DetectIdentify web-based control panelsInfoSource
OpenVPN Admin Login Panel - DetectIdentify web-based control panelsInfoSource
OpenVPN Connect Panel - DetectIdentify web-based control panelsInfoSource
OpenVPN Server Router Management Panel - DetectIdentify web-based control panelsInfoSource
OpenVZ Web Panel Login Panel - DetectIdentify web-based control panelsInfoSource
OpenVas Login Panel - DetectIdentify web-based control panelsInfoSource
OpenX/Revive Adserver Login Panel - DetectIdentify web-based control panelsInfoSource
Openfire Admin Console Login Panel - DetectIdentify web-based control panelsInfoSource
Openfire Administration Console - Authentication BypassIdentify critical remote vulnerabilitiesHighSource
Opentwrt Login / Configuration InterfaceIdentify web-based control panelsInfoSource
Opentwrt luCI - Admin Login PageIdentify web-based control panelsInfoSource
Openweb UI Panel - DetectIdentify web-based control panelsInfoSource
Opinio Login Panel - DetectIdentify web-based control panelsInfoSource
Oracle Access Management Login Panel - DetectIdentify web-based control panelsInfoSource
Oracle Access Manager - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Oracle Application Server Panel - DetectIdentify web-based control panelsInfoSource
Oracle Business Intelligence Default LoginIdentify default logins in web-based control panelsHighSource
Oracle Business Intelligence Login Panel - DetectIdentify web-based control panelsInfoSource
Oracle Commerce Business Control Center Login Panel - DetectIdentify web-based control panelsInfoSource
Oracle E-Business Suite <=12.2 - Authentication BypassIdentify critical remote vulnerabilitiesHighSource
Oracle E-Business Suite Login Panel - DetectIdentify web-based control panelsInfoSource
Oracle Forms & Reports RCE (CVE-2012-3152 & CVE-2012-3153)Identify critical remote vulnerabilitiesMediumSource
Oracle Fusion - Directory Traversal/Local File InclusionIdentify critical remote vulnerabilitiesHighSource
Oracle Fusion Middleware WebLogic Server Administration Console - Remote Code ExecutionIdentify critical remote vulnerabilitiesHighSource
Oracle Integrated Lights Out Manager Login Panel - DetectIdentify web-based control panelsInfoSource
Oracle Opera Login - DetectIdentify web-based control panelsInfoSource
Oracle PeopleSoft - Default LoginIdentify default logins in web-based control panelsHighSource
Oracle PeopleSoft Enterprise Login Panel - DetectIdentify web-based control panelsInfoSource
Oracle PeopleSoft Login Panel - DetectIdentify web-based control panelsInfoSource
Oracle Peoplesoft - Unauthenticated File ReadIdentify critical remote vulnerabilitiesHighSource
Oracle Retail Xstore Suite - Pre-authenticated Path TraversalIdentify critical remote vulnerabilitiesHighSource
Oracle WebLogic Login Panel - DetectIdentify web-based control panelsInfoSource
Oracle WebLogic Server - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Oracle WebLogic UDDI Explorer Panel - DetectIdentify web-based control panelsInfoSource
Orchid Core VMS Panel - DetectIdentify web-based control panelsInfoSource
OurMGMT3 Admin Login Panel - DetectIdentify web-based control panelsInfoSource
OutSystems Service Center Login Panel - DetectIdentify web-based control panelsInfoSource
OwnCloud - Phpinfo ConfigurationIdentify critical remote vulnerabilitiesCriticalSource
PAHTool Login Panel - DetectIdentify web-based control panelsInfoSource
PAN-OS Management Interface - Path Confusion to Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
PAN-OS Management Panel - DetectIdentify web-based control panelsInfoSource
PAN-OS Management Web Interface - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
PDF Generator Addon for Elementor Page Builder <= 1.7.5 - Arbitrary File DownloadIdentify critical remote vulnerabilitiesHighSource
PDI Intellifuel - Device PageIdentify web-based control panelsLowSource
PHP CGI - Argument InjectionIdentify critical remote vulnerabilitiesCriticalSource
PHP CGI v5.3.12/5.4.2 Remote Code ExecutionIdentify critical remote vulnerabilitiesHighSource
PHP LDAP Admin Panel - DetectIdentify web-based control panelsInfoSource
PHPIPAM Identify critical remote vulnerabilitiesMediumSource
PHPJabbers Food Delivery Script - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
PHPJabbers Food Delivery Script v3.0 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
PHPJabbers Shuttle Booking Software 1.0 - Cross Site ScriptingIdentify critical remote vulnerabilitiesMediumSource
PHPJabbers Taxi Booking 2.0 - Cross Site ScriptingIdentify critical remote vulnerabilitiesMediumSource
PHPMailer Panel - DetectIdentify web-based control panelsInfoSource
PRONOTE Login Panel - DetectIdentify web-based control panelsInfoSource
PRTG Network Monitor - Hardcoded CredentialsIdentify default logins in web-based control panelsHighSource
Pair Drop Panel - DetectIdentify web-based control panelsInfoSource
Palo Alto Expedition - Admin Account TakeoverIdentify critical remote vulnerabilitiesCriticalSource
Palo Alto Expedition - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Palo Alto Expedition Project Login - DetectIdentify web-based control panelsInfoSource
Palo Alto Network PAN-OS - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Palo Alto Networks PAN-OS Default LoginIdentify default logins in web-based control panelsHighSource
Pandora FMS Mobile Console Login Panel - DetectIdentify web-based control panelsInfoSource
PaperCut < 22.1.3 - Path TraversalIdentify critical remote vulnerabilitiesCriticalSource
PaperCut NG Unauthenticated XMLRPC FunctionalityIdentify critical remote vulnerabilitiesMediumSource
Parallels H-Sphere Login Panel - DetectIdentify web-based control panelsInfoSource
Parse Dashboard Login Panel - DetectIdentify web-based control panelsInfoSource
Passbolt Login PanelIdentify web-based control panelsInfoSource
Payroll Management System Web Login Panel - DetectIdentify web-based control panelsInfoSource
Pega Infinity Login Panel - DetectIdentify web-based control panelsInfoSource
Pentaho Default LoginIdentify default logins in web-based control panelsHighSource
Persis Panel - DetectIdentify web-based control panelsInfoSource
Personal Weather Station Dashboard 12 - Directory TraversalIdentify critical remote vulnerabilitiesMediumSource
Phabricator Login Panel - DetectIdentify web-based control panelsInfoSource
Phoenix Contact CHARX SEC-3XXX AC Charging Controller - Exposed PanelIdentify web-based control panelsInfoSource
Phoenix Contact CHARX SEC-3XXX AC Charging Controller - Exposed REST APIsIdentify critical remote vulnerabilitiesInfoSource
Phoenix Contact CHARX SEC-3XXX AC Charging Controller < 1.7.3 - Multiple VulnerabilitiesIdentify critical remote vulnerabilitiesCriticalSource
Phoronix Test Suite Panel - DetectIdentify web-based control panelsInfoSource
Photo Gallery by 10Web < 1.6.0 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
PhotoPrism Panel - DetectIdentify web-based control panelsInfoSource
PhpMyAdmin - Unauthenticated AccessIdentify critical remote vulnerabilitiesHighSource
PhpMyAdmin Scripts - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Pichome 2.1.0 - Arbitrary File ReadIdentify critical remote vulnerabilitiesMediumSource
Pichome Login Panel - DetectIdentify web-based control panelsInfoSource
Piwigo Login Panel - DetectIdentify web-based control panelsInfoSource
Planet eStream Login Panel - DetectIdentify web-based control panelsInfoSource
Plausible Panel - DetectIdentify web-based control panelsInfoSource
Plesk Login Panel - DetectIdentify web-based control panelsInfoSource
Plesk Obsidian Login Panel - DetectIdentify web-based control panelsInfoSource
PocketBase Panel - DetectIdentify web-based control panelsInfoSource
Polarion Siemens Login - PanelIdentify web-based control panelsInfoSource
Popup-Maker < 1.8.12 - Broken AuthenticationIdentify critical remote vulnerabilitiesCriticalSource
Portainer - Init Deploy DiscoveryIdentify critical remote vulnerabilitiesMediumSource
Portainer Login Panel - DetectIdentify web-based control panelsInfoSource
PostHog Login Panel - DetectIdentify web-based control panelsInfoSource
Poste.io Admin Panel - DetectIdentify web-based control panelsInfoSource
PowerChute Network Shutdown Panel - DetectIdentify web-based control panelsInfoSource
PowerCom Network ManagerIdentify web-based control panelsInfoSource
PowerJob - Default LoginIdentify default logins in web-based control panelsHighSource
PowerJob <=4.3.2 - Unauthenticated AccessIdentify critical remote vulnerabilitiesMediumSource
PowerJob Login Panel - DetectIdentify web-based control panelsInfoSource
PowerShell Universal - Default LoginIdentify default logins in web-based control panelsHighSource
Powertek Firmware <3.30.30 - Authorization BypassIdentify critical remote vulnerabilitiesCriticalSource
PrestaShop Theme Volty CMS Blog - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
PrestaShop `tshirtecommerce` Module - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
PrestaShop fieldpopupnewsletter Module - Cross Site ScriptingIdentify critical remote vulnerabilitiesMediumSource
PrestaShop productsalert - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
PrestaShop xipblog - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Prime Mover < 1.9.3 - Sensitive Data ExposureIdentify critical remote vulnerabilitiesHighSource
Prison Management System - SQL Injection Authentication BypassIdentify critical remote vulnerabilitiesHighSource
Pritunl - PanelIdentify web-based control panelsInfoSource
PrivateGPT - DetectIdentify web-based control panelsInfoSource
ProcessWire Login - Panel DetectIdentify web-based control panelsInfoSource
Procore Login - PanelIdentify web-based control panelsInfoSource
Progress Kemp LoadMaster - Command InjectionIdentify critical remote vulnerabilitiesCriticalSource
Progress Kemp LoadMaster Panel - DetectIdentify web-based control panelsInfoSource
Project Insight Login Panel - DetectIdentify web-based control panelsInfoSource
ProjectSend Login Panel - DetectIdentify web-based control panelsInfoSource
Proofpoint Protection Server Panel - DetectIdentify web-based control panelsInfoSource
Proxmox Virtual Environment Login Panel - DetectIdentify web-based control panelsInfoSource
Pterodactyl Panel - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Pterodactyl game server - PanelIdentify web-based control panelsInfoSource
Pulsar Admin Console Panel - DetectIdentify web-based control panelsInfoSource
Pulsar Admin UI Panel - DetectIdentify web-based control panelsInfoSource
Pulsar360 Admin Panel - DetectIdentify web-based control panelsInfoSource
Pulse Connect Secure SSL VPN Arbitrary File ReadIdentify critical remote vulnerabilitiesCriticalSource
Puppetboard Panel - DetectIdentify web-based control panelsInfoSource
Pure Storage Login Panel - DetectIdentify web-based control panelsInfoSource
PyLoad Default LoginIdentify default logins in web-based control panelsHighSource
PyLoad Login - PanelIdentify web-based control panelsInfoSource
QNAP Photo Station Panel - DetectIdentify web-based control panelsInfoSource
QNAP QTS Photo Station External Reference - Local File InclusionIdentify critical remote vulnerabilitiesCriticalSource
QNAP QTS and Photo Station 6.0.3 - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
QNAP Turbo NAS Login Panel - DetectIdentify web-based control panelsInfoSource
Qlik Sense Enterprise - HTTP Request SmugglingIdentify critical remote vulnerabilitiesCriticalSource
Qlik Sense Enterprise - Path TraversalIdentify critical remote vulnerabilitiesHighSource
Qlik Sense Server Panel - DetectIdentify web-based control panelsInfoSource
QlikView AccessPoint Login Panel - DetectIdentify web-based control panelsInfoSource
QloApps 1.6.0 - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
QmailAdmin Login Panel - DetectIdentify web-based control panelsInfoSource
Qualitor ITSM - DetectIdentify web-based control panelsInfoSource
Quest Modem Configuration Login - PanelIdentify web-based control panelsInfoSource
Quick.CMS v6.7 - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Quilium Panel - DetectIdentify web-based control panelsInfoSource
RCDevs WebADM Panel - DetectIdentify web-based control panelsInfoSource
RD Web Access Panel - DetectIdentify web-based control panelsInfoSource
RDWeb RemoteApp and Desktop Connections - Web AccessIdentify web-based control panelsInfoSource
RG-UAC Ruijie - Password Hashes LeakIdentify critical remote vulnerabilitiesHighSource
RStudio Sign In Panel - DetectIdentify web-based control panelsInfoSource
RWS WorldServer - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
RabbitMQ Default LoginIdentify default logins in web-based control panelsHighSource
Racksnet Login Panel - DetectIdentify web-based control panelsInfoSource
RaidenMAILD Mail Server v.4.9.4 - Path TraversalIdentify critical remote vulnerabilitiesHighSource
Rainloop WebMail - Default Admin LoginIdentify default logins in web-based control panelsHighSource
Rancher Dashboard Panel - DetectIdentify web-based control panelsInfoSource
Rancher Default LoginIdentify default logins in web-based control panelsHighSource
Rancher Login Panel - DetectIdentify web-based control panelsInfoSource
Rapid7 Nexpose VM Security Console - DetectIdentify web-based control panelsInfoSource
RaspAP 2.8.7 - Unauthenticated Command InjectionIdentify critical remote vulnerabilitiesCriticalSource
RaspberryMatic Login Panel - DetectIdentify web-based control panelsInfoSource
Ray API - Local File InclusionIdentify critical remote vulnerabilitiesHighSource
Ray Static File - Local File InclusionIdentify critical remote vulnerabilitiesHighSource
ReCrystallize Server - Authentication BypassIdentify critical remote vulnerabilitiesHighSource
Really Simple Security < 9.1.2 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Red Hat JBoss Enterprise Application Platform - Sensitive Information DisclosureIdentify critical remote vulnerabilitiesMediumSource
Red Hat Satellite Panel - DetectIdentify web-based control panelsInfoSource
Redash Login Panel - DetectIdentify web-based control panelsInfoSource
Redash Setup Configuration - Default Secrets DisclosureIdentify critical remote vulnerabilitiesHighSource
Redis Enterprise - DetectIdentify web-based control panelsInfoSource
Redmine Login Panel - DetectIdentify web-based control panelsInfoSource
Regify Login Panel - DetectIdentify web-based control panelsInfoSource
Registrations for the Events Calendar < 2.7.6 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
RemKon Device Manager Login Panel - DetectIdentify web-based control panelsInfoSource
Remedy Axis Login Panel - DetectIdentify web-based control panelsInfoSource
Reolink E1 Zoom Camera <=3.0.0.716 - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
Reolink E1 Zoom Camera <=3.0.0.716 - Private Key DisclosureIdentify critical remote vulnerabilitiesMediumSource
Reolink Panel - DetectIdentify web-based control panelsInfoSource
Repetier Server - Directory TraversalIdentify critical remote vulnerabilitiesHighSource
Repetier Server Panel - DetectIdentify web-based control panelsInfoSource
Reportico Administration Page - DetectIdentify web-based control panelsInfoSource
Reposilite >= 3.3.0, < 3.5.12 - Arbitrary File ReadIdentify critical remote vulnerabilitiesHighSource
Reposilite Login Panel - DetectIdentify web-based control panelsInfoSource
Reprise License Manager 14.2 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Reprise License Manager 14.2 - Information DisclosureIdentify critical remote vulnerabilitiesMediumSource
Request Tracker - PanelIdentify web-based control panelsInfoSource
Residential Gateway Login Panel - DetectIdentify web-based control panelsInfoSource
Retool Login Panel - DetectIdentify web-based control panelsInfoSource
RevPi Webstatus <= v2.4.5 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Revive Adserver 4.2 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Ricoh Web Image Monitor - DetectIdentify web-based control panelsInfoSource
Ricoh Web Image Monitor - Reflected XSSIdentify critical remote vulnerabilitiesMediumSource
Riello Netman 204 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Riello UPS NetMan 204 Network Card - Default LoginIdentify default logins in web-based control panelsHighSource
Riello UPS NetMan 204 Panel - DetectIdentify web-based control panelsInfoSource
Rocket.Chat <=3.13 - NoSQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
RocketChat Login Panel - DetectIdentify web-based control panelsInfoSource
Rockmongo Default LoginIdentify default logins in web-based control panelsHighSource
Roxy File Manager - Panel DetectIdentify web-based control panelsInfoSource
Roxy-WI - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Roxy-WI < 6.1.1.0 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Ruckus Wireless - Default LoginIdentify default logins in web-based control panelsCriticalSource
Ruckus Wireless Admin Login Panel - DetectIdentify web-based control panelsInfoSource
Ruckus Wireless Unleashed Login Panel - DetectIdentify web-based control panelsInfoSource
Ruijie NBR Series Routers - Default LoginIdentify default logins in web-based control panelsHighSource
Ruijie RG-EG - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Ruijie RG-EW1200G Router Background - Login BypassIdentify critical remote vulnerabilitiesHighSource
Ruijie RG-NBS2009G-P - Improper AuthenticationIdentify critical remote vulnerabilitiesCriticalSource
Ruijie RG-UAC Login Panel - DetectIdentify web-based control panelsInfoSource
Rundeck - Default LoginIdentify default logins in web-based control panelsHighSource
Rundeck Login Panel - DetectIdentify web-based control panelsInfoSource
Rustici Content Controller Panel - DetectIdentify web-based control panelsInfoSource
SAP Analytics Cloud Panel - DetectIdentify web-based control panelsInfoSource
SAP Memory Pipes (MPI) DesynchronizationIdentify critical remote vulnerabilitiesCriticalSource
SAP NetWeaver - Backdoor DetectionIdentify critical remote vulnerabilitiesCriticalSource
SAP NetWeaver Application Server Java 7.5 - Local File InclusionIdentify critical remote vulnerabilitiesHighSource
SAP NetWeaver Composition Environment Tools - DetectIdentify web-based control panelsInfoSource
SAP SuccessFactors Login Panel - DetectIdentify web-based control panelsInfoSource
SAS Login Panel - DetectIdentify web-based control panelsInfoSource
SAUTER moduWeb Vision Panel - DetectIdentify web-based control panelsInfoSource
SEH utnserver Pro/ProMAX/INU-100 20.1.22 - Cross-Site ScriptingIdentify critical remote vulnerabilitiesHighSource
SGP Login Panel - DetectIdentify web-based control panelsInfoSource
SHOUTcast Server Panel - DetectIdentify web-based control panelsInfoSource
SOPlanning - Default LoginIdentify default logins in web-based control panelsHighSource
SOUND4 IMPACT/FIRST/PULSE/Eco <= 2.x - Authentication BypassIdentify critical remote vulnerabilitiesHighSource
SOUND4 IMPACT/FIRST/PULSE/Eco <=2.x (PHPTail) Unauthenticated File DisclosureIdentify critical remote vulnerabilitiesMediumSource
SPIP - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
SQL Buddy Login Panel - DetectIdentify web-based control panelsInfoSource
SQL Monitor - DiscoveryIdentify web-based control panelsInfoSource
SSH PrivX Login Panel - DetectIdentify web-based control panelsInfoSource
STAGIL Navigation for Jira Menu & Themes <2.0.52 - Local File InclusionIdentify critical remote vulnerabilitiesHighSource
STAGIL Navigation for Jira Menu & Themes <2.0.52 - Local File InclusionIdentify critical remote vulnerabilitiesHighSource
SUNGROW Logger1000 Panel - DetectIdentify web-based control panelsInfoSource
SUSE Manager Server - PanelIdentify web-based control panelsInfoSource
SafeNet Authentication Login Panel - DetectIdentify web-based control panelsInfoSource
Sage X3 Login Panel - DetectIdentify web-based control panelsInfoSource
Saia PCD Web Server Panel - DetectIdentify web-based control panelsInfoSource
SaltStack Config Panel - DetectIdentify web-based control panelsInfoSource
Samsung Printer - Default LoginIdentify default logins in web-based control panelsHighSource
Sante PACS Server.exe - Path Traversal Information DisclosureIdentify critical remote vulnerabilitiesHighSource
Satellian Intellian Aptus Web <= 1.24 - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Satis Composer Repository - DetectIdentify web-based control panelsInfoSource
Sato - Default LoginIdentify default logins in web-based control panelsHighSource
SawtoothSoftware Lighthouse Studio < 9.16.14 - Pre-Auth Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Scribble Diffusion Panel - DetectIdentify web-based control panelsInfoSource
ScriptCase Panel DetectIdentify web-based control panelsInfoSource
ScriptCase Production Environment LoginIdentify web-based control panelsInfoSource
Seafile Panel - DetectIdentify web-based control panelsInfoSource
Seagate NAS Login - DetectIdentify web-based control panelsInfoSource
Seagate NAS OS 4.3.15.1 - Server Information DisclosureIdentify critical remote vulnerabilitiesHighSource
SecurEnvoy Login Panel - DetectIdentify web-based control panelsInfoSource
SecurEnvoy Two Factor Authentication - LDAP InjectionIdentify critical remote vulnerabilitiesHighSource
Secure Login Service Login Panel - DetectIdentify web-based control panelsInfoSource
SecurePoint UTM 12.x Session ID LeakIdentify critical remote vulnerabilitiesHighSource
Securepoint UTM - Leaking Remote Memory ContentsIdentify critical remote vulnerabilitiesMediumSource
Security Onion Panel - DetectIdentify web-based control panelsInfoSource
SecuritySpy Camera Panel - DetectIdentify web-based control panelsInfoSource
SeedDMS - Default LoginIdentify default logins in web-based control panelsHighSource
SeedDMS Login Panel - DetectIdentify web-based control panelsInfoSource
Seeyon OA A6 setextno.jsp - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Selenium Grid Panel - DetectIdentify web-based control panelsInfoSource
SelfCheck System Manager - PanelIdentify web-based control panelsInfoSource
Sensei LMS < 4.24.2 - Email Template LeakIdentify critical remote vulnerabilitiesMediumSource
Sensu by Sumo Logic Login Panel - DetectIdentify web-based control panelsInfoSource
SentinelOne Management Console Login Panel - DetectIdentify web-based control panelsInfoSource
Sentry Login PanelIdentify web-based control panelsInfoSource
SequoiaDB Login Panel - DetectIdentify web-based control panelsInfoSource
Server Backup Manager SE Panel - DetectIdentify web-based control panelsInfoSource
ServiceNow - Incomplete Input ValidationIdentify critical remote vulnerabilitiesCriticalSource
ServiceNow Login Panel - DetectIdentify web-based control panelsInfoSource
ServiceNow UI Macros - Template InjectionIdentify critical remote vulnerabilitiesCriticalSource
SevOne NMS Network ManagerIdentify web-based control panelsInfoSource
ShardingSphere ElasticJob UI PanelIdentify web-based control panelsInfoSource
Sharefile Login - PanelIdentify web-based control panelsInfoSource
Shell In A Box - DetectIdentify web-based control panelsInfoSource
Shield Security WP Plugin <= 18.5.9 - Local File InclusionIdentify critical remote vulnerabilitiesCriticalSource
Shiziyu CMS Api Controller - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
ShokoServer System - Local File Inclusion (LFI)Identify critical remote vulnerabilitiesHighSource
ShortPixel Adaptive Images < 3.6.3 - Cross Site ScriptingIdentify critical remote vulnerabilitiesMediumSource
Sidekiq < 7.0.8 - Cross-Site ScriptingIdentify critical remote vulnerabilitiesCriticalSource
Sidekiq Dashboard Panel - DetectIdentify web-based control panelsMediumSource
Siemens SIMATIC HMI Miniweb - Default LoginIdentify default logins in web-based control panelsHighSource
Signet Explorer Dashboard - DetectIdentify web-based control panelsInfoSource
SimpleHelp <= 5.5.7 - Unauthenticated Path TraversalIdentify critical remote vulnerabilitiesHighSource
Sitecore - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Sitecore Experience Platform <= 10.4 - Arbitrary File ReadIdentify critical remote vulnerabilitiesHighSource
Sitecore Login Panel - DetectIdentify web-based control panelsInfoSource
Skeepers Login Panel - DetectIdentify web-based control panelsInfoSource
Smart s200 Management Platform v.S200 - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
SmartPing Dashboard Panel - DetectIdentify web-based control panelsInfoSource
SmartSearchWP < 2.4.6 - OpenAI Key DisclosureIdentify critical remote vulnerabilitiesMediumSource
SoftEther VPN Admin Console - Default LoginIdentify default logins in web-based control panelsHighSource
SoftEther VPN Panel - DetectIdentify web-based control panelsInfoSource
SolarView 6.00 - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
SolarView Compact 6.00 - OS Command InjectionIdentify critical remote vulnerabilitiesCriticalSource
SolarView Compact 6.00 - OS Command InjectionIdentify critical remote vulnerabilitiesCriticalSource
SolarView Compact <= 6.00 - Local File InclusionIdentify critical remote vulnerabilitiesCriticalSource
SolarView Compact Panel - DetectIdentify web-based control panelsInfoSource
SolarWinds ARM (Access Rights Manager) - DetectIdentify web-based control panelsInfoSource
SolarWinds Orion - Default LoginIdentify default logins in web-based control panelsHighSource
SolarWinds Security Event Manager - Unauthenticated RCEIdentify critical remote vulnerabilitiesHighSource
SolarWinds Serv-U - Directory TraversalIdentify critical remote vulnerabilitiesHighSource
SolarWinds Web Help Desk - Hardcoded CredentialIdentify critical remote vulnerabilitiesCriticalSource
Solara <1.35.1 - Local File InclusionIdentify critical remote vulnerabilitiesHighSource
Somansa DLP Login Panel - DetectIdentify web-based control panelsInfoSource
SonarQube - Default LoginIdentify default logins in web-based control panelsHighSource
Sonatype Nexus Repository Manager <3.15.0 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Sonatype Nexus Repository Manager 3 - Local File InclusionIdentify critical remote vulnerabilitiesHighSource
Sonatype Nexus Repository Manager 3 - Remote Code ExecutionIdentify critical remote vulnerabilitiesHighSource
SonicOS SSLVPN Authentication Bypass VulnerabilityIdentify critical remote vulnerabilitiesCriticalSource
SonicWall Analyzer Login Panel - DetectIdentify web-based control panelsInfoSource
SonicWall Appliance Management Console Login Panel - DetectIdentify web-based control panelsInfoSource
SonicWall Network Security Login - DetectIdentify web-based control panelsInfoSource
SonicWall SMA1000 LFIIdentify critical remote vulnerabilitiesHighSource
Sonicwall - Pre-Authentication Arbitrary File ReadIdentify critical remote vulnerabilitiesCriticalSource
Sophos Firewall <=18.5 MR3 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Sophos Firewall Login Panel - DetectIdentify web-based control panelsInfoSource
Sophos Mobile Panel - DetectIdentify web-based control panelsInfoSource
Sophos Web ApplianceIdentify web-based control panelsInfoSource
Sound4 IMPACT/FIRST/PULSE/Eco <=2.x - Authentication BypassIdentify critical remote vulnerabilitiesHighSource
SpaceLogic C-Bus Home Panel - DetectIdentify web-based control panelsInfoSource
Speedtest Panel - DetectionIdentify web-based control panelsInfoSource
SphinxOnline Panel - DetectIdentify web-based control panelsInfoSource
Splunk - Default LoginIdentify default logins in web-based control panelsHighSource
Splunk Enterprise - Local File InclusionIdentify critical remote vulnerabilitiesHighSource
Splunk Enterprise Login Panel - DetectIdentify web-based control panelsInfoSource
Splunk SOAR Login Panel - DetectIdentify web-based control panelsInfoSource
SpotWeb Login Panel - DetectIdentify web-based control panelsInfoSource
Spotweb <= 1.5.1 - Cross Site Scripting (Reflected)Identify critical remote vulnerabilitiesMediumSource
SqWebMail Login Panel - DetectIdentify web-based control panelsInfoSource
Squidex Headless CMS Panel - DetectIdentify web-based control panelsInfoSource
SquirrelMail Login Panel - DetectIdentify web-based control panelsInfoSource
Stackposts Social Marketing Tool v1.0 - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Star Micronics Network Utility Panel - DetectIdentify web-based control panelsInfoSource
Stash < 0.26.0 - SQL InjectionIdentify critical remote vulnerabilitiesMediumSource
SteVe Login Panel - DetectIdentify web-based control panelsInfoSource
SteVe OCPP server - Default LoginIdentify default logins in web-based control panelsInfoSource
Stirling PDF Panel - DetectIdentify web-based control panelsInfoSource
Stock Ticker <= 3.23.2 - Cross-Site ScriptingIdentify critical remote vulnerabilitiesHighSource
Storybook Panel - DetectIdentify web-based control panelsInfoSource
Strapi Login Panel - DetectIdentify web-based control panelsInfoSource
Strider CD Panel - DetectIdentify web-based control panelsInfoSource
Structurizr - Default LoginIdentify default logins in web-based control panelsHighSource
Structurizr Panel - DetectIdentify web-based control panelsInfoSource
SugarCRM Login Panel - DetectIdentify web-based control panelsInfoSource
SuiteCRM - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Sunbird DCIM - DetectIdentify web-based control panelsInfoSource
SuperAdmin Login Panel - DetectIdentify web-based control panelsInfoSource
SuperWebmailer 7.21.0.01526 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Supermicro BMC Login Panel - DetectIdentify web-based control panelsInfoSource
Supermicro IPMI - Default LoginIdentify default logins in web-based control panelsHighSource
Supershell - Default LoginIdentify default logins in web-based control panelsHighSource
Supertokens Login Panel - DetectIdentify web-based control panelsInfoSource
Suprema BioStar 2 Panel - DetectIdentify web-based control panelsInfoSource
Swift Performance Lite < 2.3.7.2 - Local PHP File InclusionIdentify critical remote vulnerabilitiesHighSource
Syfadis Xperience Login Panel - DetectIdentify web-based control panelsInfoSource
Symantec Data Loss Prevention Login Panel - DetectIdentify web-based control panelsInfoSource
Symantec Encryption Server Login Panel - DetectIdentify web-based control panelsInfoSource
Symantec Endpoint Protection Manager Login Panel - DetectIdentify web-based control panelsInfoSource
Symantec PGP Global Directory Panel - DetectIdentify web-based control panelsInfoSource
Symfony Profiler - Remote Access via Injected ArgumentsIdentify critical remote vulnerabilitiesHighSource
Symmetricom SyncServer Panel - DetectIdentify web-based control panelsInfoSource
Symmetricom SyncServer Unauthenticated - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Synacor Zimbra Collaboration <8.7.11p10 - XML External Entity InjectionIdentify critical remote vulnerabilitiesCriticalSource
Synapse Mobility Login Panel - DetectIdentify web-based control panelsInfoSource
SyncThru Web Service Panel - DetectIdentify web-based control panelsInfoSource
Synopsys Coverity PanelIdentify web-based control panelsInfoSource
SysAid Login Panel - DetectIdentify web-based control panelsInfoSource
T-Up OpenFrameIdentify web-based control panelsInfoSource
TIBCO JasperReports Library - Directory TraversalIdentify critical remote vulnerabilitiesMediumSource
TIBCO Jaspersoft Login Panel - DetectIdentify web-based control panelsInfoSource
TIBCO Managed File Transfer - PanelIdentify web-based control panelsInfoSource
TOTOLINK A3700R - Command InjectionIdentify critical remote vulnerabilitiesCriticalSource
TOTOLINK CP450 v4.1.0cu.747_B20191224 - Hard-Coded Password VulnerabilityIdentify critical remote vulnerabilitiesCriticalSource
TOTOLINK CX-A3002RU - Remote Code ExecutionIdentify critical remote vulnerabilitiesMediumSource
TOTOLINK EX1200T 4.1.2cu.5215 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
TOTOLINK EX1800T TOTOLINK EX1800T - Command InjectionIdentify critical remote vulnerabilitiesCriticalSource
TOTOLINK N150RT - Password ExposureIdentify critical remote vulnerabilitiesHighSource
TOTOLink Router - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
TP-LINK - Local File InclusionIdentify critical remote vulnerabilitiesHighSource
TP-LINK WR840N v6 up to 0.9.1 4.16 - Improper AuthenticationIdentify critical remote vulnerabilitiesCriticalSource
TP-Link Archer AX21 (AX1800) - Unauthenticated Command InjectionIdentify critical remote vulnerabilitiesHighSource
TP-Link Archer C20 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
TP-Link Wireless N Router WR940N - Default LoginIdentify default logins in web-based control panelsHighSource
TRENDnet TEW-827DRU Login Panel - DetectIdentify web-based control panelsInfoSource
Tabby Panel - DetectIdentify web-based control panelsInfoSource
Tableau Services Manager Login Panel - DetectIdentify web-based control panelsInfoSource
Tactical RMM Login Panel - DetectIdentify web-based control panelsInfoSource
Tailon Panel - DetectIdentify web-based control panelsUnknownSource
TamronOS IPTV/VOD - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Tautulli Panel - DetectIdentify web-based control panelsInfoSource
Tautulli Panel - Unauthenticated AccessIdentify web-based control panelsMediumSource
TeamCity < 2023.11.4 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
TeamCity Login Panel - DetectIdentify web-based control panelsInfoSource
TeamForge Panel - DetectionIdentify web-based control panelsInfoSource
TeamPass 2.1.27.36 - Improper AuthenticationIdentify critical remote vulnerabilitiesHighSource
TeamPass Panel - DetectIdentify web-based control panelsInfoSource
Tekton Dashboard Panel - DetectIdentify web-based control panelsInfoSource
Teleport Login Panel - DetectIdentify web-based control panelsInfoSource
Telerik Report Server Login Panel - DetectIdentify web-based control panelsInfoSource
Telesquare TLR-2005KSH - Remote Command ExecutionIdentify critical remote vulnerabilitiesHighSource
Telesquare TLR-2005KSH Login Panel - DetectIdentify web-based control panelsInfoSource
TemboSocial Admin Panel - DetectIdentify web-based control panelsInfoSource
Temenos Transact Login Panel - DetectIdentify web-based control panelsInfoSource
Tenable Nessus Panel - DetectIdentify web-based control panelsInfoSource
Tenda 11N - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Tenda 11n Wireless Router - Admin PanelIdentify web-based control panelsInfoSource
Tenda Web Master Login Panel - DetectIdentify web-based control panelsInfoSource
Tendat Router Credential - ExposureIdentify critical remote vulnerabilitiesHighSource
Tenemos T24 Login Panel - DetectIdentify web-based control panelsInfoSource
Teradek Cube Administrative Console - PanelIdentify web-based control panelsInfoSource
TerraMaster TOS < 4.2.30 Server Information DisclosureIdentify critical remote vulnerabilitiesHighSource
Terraform Enterprise Panel - DetectIdentify web-based control panelsInfoSource
ThemeGrill Demo Importer < 1.6.2 - Database ResetIdentify critical remote vulnerabilitiesCriticalSource
Themes Coder Ecommerce <= 1.3.4 - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
ThinVNC - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Thinfinity VirtualUI Panel - DetectIdentify web-based control panelsInfoSource
Thinfinity VirtualUI User EnumerationIdentify critical remote vulnerabilitiesMediumSource
ThinkPHP 5.0.24 - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
Thruk Login Panel - DetectIdentify web-based control panelsInfoSource
Tigase XMPP Server - ExposureIdentify web-based control panelsInfoSource
Tiki Wiki CMS GroupWare - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Tiki Wiki CMS Groupware Login Panel - DetectIdentify web-based control panelsInfoSource
TileServer API - Cross Site ScriptingIdentify critical remote vulnerabilitiesMediumSource
Time Clock <= 1.2.2 & Time Clock Pro <= 1.1.4 - Remote Code ExecutionIdentify critical remote vulnerabilitiesHighSource
TimeKeeper - Default LoginIdentify default logins in web-based control panelsHighSource
Tiny File Manager - Default LoginIdentify default logins in web-based control panelsHighSource
Tiny File Manager Panel - DetectIdentify web-based control panelsInfoSource
Tiny RSS Panel - DetectIdentify web-based control panelsInfoSource
Tixeo Login Panel - DetectIdentify web-based control panelsInfoSource
Tomcat Exposed - DetectIdentify web-based control panelsInfoSource
Tongda OA 11.7 - Authentication BypassIdentify critical remote vulnerabilitiesHighSource
ToolJet - Default LoginIdentify default logins in web-based control panelsHighSource
ToolJet Login Panel - DetectIdentify web-based control panelsInfoSource
Tools4Ever Self-Service Reset Password Manager - PanelIdentify web-based control panelsInfoSource
Topsec TopAppLB - Authentication BypassIdentify critical remote vulnerabilitiesHighSource
Toshiba TopAccess - Default LoginIdentify default logins in web-based control panelsHighSource
Toshiba TopAccess Panel - DetectIdentify web-based control panelsInfoSource
Totemomail Login Panel - DetectIdentify web-based control panelsInfoSource
Traccar Panel - DetectIdentify web-based control panelsInfoSource
Traefik Dashboard Panel - DetectIdentify web-based control panelsInfoSource
Traggo Server - Local File InclusionIdentify critical remote vulnerabilitiesHighSource
Trassir WebView - Default LoginIdentify default logins in web-based control panelsHighSource
Trend Micro Apex One Login Panel - DetectIdentify web-based control panelsInfoSource
TrueNAS Panel - DetectIdentify web-based control panelsInfoSource
Tufin SecureTrack Login Panel - DetectIdentify web-based control panelsInfoSource
TurboMeeting - Boolean-based SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
TurnKey LAMP Panel - DetectIdentify web-based control panelsInfoSource
TurnKey OpenVPN Panel - DetectIdentify web-based control panelsInfoSource
Tutor LMS <= 2.7.6 - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
UFIDA U8 CRM cfillbacksetting.php - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
UFIDA U8 CRM fillbacksetting.php - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
UNA CMS <= 14.0.0-RC4 - PHP Object InjectionIdentify critical remote vulnerabilitiesCriticalSource
UPS Adapter CS141 SNMP Module Default CredentialsIdentify default logins in web-based control panelsMediumSource
Ubigeo de Peru < 3.6.4 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
UiPath Orchestrator Login Panel - DetectIdentify web-based control panelsInfoSource
Umami Panel - DetectIdentify web-based control panelsInfoSource
Umbraco Login Panel - DetectIdentify web-based control panelsInfoSource
Unauthenticated Remote Code Execution – Bricks <= 1.9.6Identify critical remote vulnerabilitiesCriticalSource
UniFi Network Login Panel - DetectIdentify web-based control panelsInfoSource
Unibox Panel - DetectIdentify web-based control panelsInfoSource
Unity Plastic SCM Login Panel - DetectIdentify web-based control panelsInfoSource
Universal Media Server v13.2.1 - Cross Site ScriptingIdentify critical remote vulnerabilitiesMediumSource
Unleash Panel - DetectIdentify web-based control panelsInfoSource
Untangle Administrator Login Panel - DetectIdentify web-based control panelsInfoSource
Uptime Kuma - PanelIdentify web-based control panelsInfoSource
UrBackup Panel - DetectIdentify web-based control panelsInfoSource
User Control Panel - DetectIdentify web-based control panelsInfoSource
User Management/Registration & Login v3.0 - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
User Meta WP Plugin < 3.1 - Sensitive Information ExposureIdentify critical remote vulnerabilitiesMediumSource
Usermin 2.100 - Username EnumerationIdentify critical remote vulnerabilitiesMediumSource
Usermin Panel - DetectIdentify web-based control panelsInfoSource
V2924 Admin Login Panel - DetectIdentify web-based control panelsInfoSource
VICIdial - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
VMware Aria Operations Login - DetectIdentify web-based control panelsInfoSource
VMware Carbon Black EDR Panel - DetectIdentify web-based control panelsInfoSource
VMware Cloud Director Availability Login Panel - DetectIdentify web-based control panelsInfoSource
VMware Cloud Director Login Panel - DetectIdentify web-based control panelsInfoSource
VMware FTP Server Login Panel - DetectIdentify web-based control panelsInfoSource
VMware HCX Login Panel - DetectIdentify web-based control panelsInfoSource
VMware NSX Login Panel - DetectIdentify web-based control panelsInfoSource
VMware Workspace ONE Access - Server-Side Template InjectionIdentify critical remote vulnerabilitiesCriticalSource
VMware Workspace ONE UEM Airwatch Login Panel - DetectIdentify web-based control panelsInfoSource
VMware Workspace ONE UEM Airwatch Self-Service Portal - DetectIdentify web-based control panelsInfoSource
VMware vCenter Converter Panel - DetectIdentify web-based control panelsInfoSource
VMware vCloud Director Panel - DetectIdentify web-based control panelsInfoSource
Vanna - SQL injectionIdentify critical remote vulnerabilitiesCriticalSource
Vault Login Panel - DetectIdentify web-based control panelsInfoSource
Vaultwarden Login Panel - DetectIdentify web-based control panelsInfoSource
VectorAdmin Panel - DetectIdentify web-based control panelsInfoSource
Veeam Backup Enterprise Manager Login - DetectIdentify web-based control panelsInfoSource
Veeam Backup for Google Cloud Platform Panel - DetectIdentify web-based control panelsInfoSource
Veeam Backup for Microsoft Azure Panel - DetectIdentify web-based control panelsInfoSource
Veeam Login Panel - DetectIdentify web-based control panelsInfoSource
Veracore Login - DetectIdentify web-based control panelsInfoSource
Veritas NetBackup OpsCenter Analytics Login - DetectIdentify web-based control panelsInfoSource
Veriz0wn OSINT - DetectIdentify web-based control panelsInfoSource
Verizon Router Panel - DetectIdentify web-based control panelsInfoSource
Versa Concerto API Path Based - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Versa Concerto Actuator Endpoint - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Versa Director Login Panel - DetectIdentify web-based control panelsInfoSource
Versa FlexVNF - Default LoginIdentify default logins in web-based control panelsHighSource
Versa FlexVNF Panel - DetectIdentify web-based control panelsInfoSource
VertaAI ModelDB - Path TraversalIdentify critical remote vulnerabilitiesHighSource
Vertex Tax Installer Panel - DetectIdentify web-based control panelsInfoSource
Vidyo Admin Login Panel - DetectIdentify web-based control panelsInfoSource
Viessmann Vitogate 300 - Hardcoded PasswordIdentify critical remote vulnerabilitiesMediumSource
Viessmann Vitogate 300 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Vinchin Backup & Recovery Panel - DetectIdentify web-based control panelsInfoSource
Virtua Software Cobranca <12R - Blind SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Virtua Software Panel - DetectIdentify web-based control panelsInfoSource
Vite - Arbitrary File ReadIdentify critical remote vulnerabilitiesMediumSource
Vite Development Server - Path TraversalIdentify critical remote vulnerabilitiesMediumSource
VoIPmonitor Login Panel - DetectIdentify web-based control panelsInfoSource
Vodafone Vox UI Login Panel - DetectIdentify web-based control panelsInfoSource
Void Aural Rec Monitor 9.0.0.1 - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
VoipMonitor - Pre-Auth SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
VoipMonitor <24.61 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Vue PACS - PanelIdentify web-based control panelsInfoSource
WAGO - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
WAGO Web-based Management - Default LoginIdentify default logins in web-based control panelsHighSource
WAVLINK - Access ControlIdentify critical remote vulnerabilitiesHighSource
WAVLINK AC1200 - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
WAVLINK Quantum D4G (WL-WN531G3) - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
WAVLINK WN530H4 M30H4.V5030.190403 - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
WAVLINK WN530H4 live_api.cgi - Command InjectionIdentify critical remote vulnerabilitiesCriticalSource
WAVLINK WN530HG4 - Improper Access ControlIdentify critical remote vulnerabilitiesCriticalSource
WAVLINK WN530HG4 - Improper Access ControlIdentify critical remote vulnerabilitiesHighSource
WAVLINK WN530HG4 - Improper Access ControlIdentify critical remote vulnerabilitiesMediumSource
WAVLINK WN533A8 - Improper Access ControlIdentify critical remote vulnerabilitiesHighSource
WAVLINK WN535 G3 - Improper Access ControlIdentify critical remote vulnerabilitiesHighSource
WAVLINK WN535 G3 - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
WAVLINK WN535 G3 - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
WAVLINK WN579 X3 M79X3.V5030.180719 - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
WCFM WooCommerce Multivendor Marketplace < 3.4.12 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
WD My Cloud Panel - DetectIdentify web-based control panelsInfoSource
WP Fastest Cache 1.2.2 - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
WP Hotel Booking < 1.10.4 - PHP Object InjectionIdentify critical remote vulnerabilitiesCriticalSource
WP Popup Builder Popup Forms and Marketing Lead Generation <= 1.3.5 - Arbitrary Shortcode ExecutionIdentify critical remote vulnerabilitiesHighSource
WP Query Console <= 1.0 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
WP Umbrella Update Backup Restore & Monitoring <= 2.17.0 - Local File InclusionIdentify critical remote vulnerabilitiesCriticalSource
WP User <= 7.0 - Unauthenticated SQLiIdentify critical remote vulnerabilitiesCriticalSource
WP Visitor Statistics (Real Time Traffic) < 6.9 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
WP-Recall – Plugin <= 16.26.10 - Unauthenticated SQL InjectionIdentify critical remote vulnerabilitiesHighSource
WPMobile.App <= 11.56 - Open RedirectIdentify critical remote vulnerabilitiesHighSource
WPS Hide Login <= 1.9.15.2 - Login Page DisclosureIdentify critical remote vulnerabilitiesMediumSource
WS-FTP Ad Hoc Transfer Panel - DetectIdentify web-based control panelsInfoSource
WSO2 Management Console - Default LoginIdentify default logins in web-based control panelsHighSource
WSO2 Management Console Login Panel - DetectIdentify web-based control panelsInfoSource
WS_FTP Server Web Transfer - Panel DetectIdentify web-based control panelsInfoSource
WWBN AVideo 11.6 - Cross-Site ScriptingIdentify critical remote vulnerabilitiesCriticalSource
Wagtail Login - DetectIdentify web-based control panelsInfoSource
Wallix Access Manager Panel - DetectIdentify web-based control panelsInfoSource
WampServer Panel - DetectIdentify web-based control panelsInfoSource
Watcher Panel - DetectIdentify web-based control panelsInfoSource
Watershed Login Panel - DetectIdentify web-based control panelsInfoSource
Wavlink - Improper Access ControlIdentify critical remote vulnerabilitiesHighSource
Wavlink WL-WN530HG4 M30HG4.V5030.201217 - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
Wavlink WL-WN533A8 M33A8.V5030.190716 - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
Wavlink WN535K2/WN535K3 - OS Command InjectionIdentify critical remote vulnerabilitiesHighSource
Wazuh - Default LoginIdentify default logins in web-based control panelsHighSource
Wazuh Login PanelIdentify web-based control panelsInfoSource
WeChat agentinfo - Information ExposureIdentify critical remote vulnerabilitiesHighSource
WeGIA - Directory TraversalIdentify critical remote vulnerabilitiesCriticalSource
Web File Manager Login Panel - DetectIdentify web-based control panelsInfoSource
Web Transfer Client Login Panel - DetectIdentify web-based control panelsInfoSource
Web Viewer for Samsung DVR - DetectIdentify web-based control panelsInfoSource
WebIQ 2.15.9 - Directory TraversalIdentify critical remote vulnerabilitiesHighSource
WebMethod Integration Server - Default LoginIdentify default logins in web-based control panelsHighSource
WebPageTest Login Panel - DetectIdentify web-based control panelsInfoSource
WebShell4 Login Panel - DetectIdentify web-based control panelsInfoSource
WebTitan Cloud Panel - DetectIdentify web-based control panelsInfoSource
WebcomCo - PanelIdentify web-based control panelsInfoSource
Webmin - Default LoginIdentify default logins in web-based control panelsHighSource
Webmin < 1.920 - Authenticated Remote Code ExecutionIdentify critical remote vulnerabilitiesHighSource
Webmin <= 1.920 - Unauthenticated Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Webmin Admin Login Panel - DetectIdentify web-based control panelsInfoSource
Webmodule Login Panel - DetectIdentify web-based control panelsInfoSource
Webroot Login Panel - DetectIdentify web-based control panelsInfoSource
Webuzo Admin Login Panel - DetectIdentify web-based control panelsInfoSource
WeiPHP 5.0 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Weiphp Panel - DetectIdentify web-based control panelsInfoSource
Western Digital MyCloud NAS - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Whatsup Gold Login Panel - DetectIdentify web-based control panelsInfoSource
Wifisky - Default LoginIdentify default logins in web-based control panelsHighSource
Wildfly - Default LoginIdentify default logins in web-based control panelsHighSource
Wildix Collaboration Panel - DetectIdentify web-based control panelsInfoSource
Windows Admin Center Panel - DetectionIdentify web-based control panelsInfoSource
Wing FTP Server <= 7.4.3 - Path Disclosure via Overlong UID CookieIdentify critical remote vulnerabilitiesMediumSource
Wing FTP Server <= 7.4.3 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Wiren Board WebUI Panel - DetectIdentify web-based control panelsMediumSource
Woodwing Studio Server Panel - DetectIdentify web-based control panelsInfoSource
WordPress Core - Post Author Email DisclosureIdentify critical remote vulnerabilitiesMediumSource
WordPress Download Manager - File Password ExposureIdentify critical remote vulnerabilitiesHighSource
WordPress Download Manager < 3.3.07 - Unauthenticated Data ExposureIdentify critical remote vulnerabilitiesMediumSource
WordPress Epsilon Framework Themes <=2.4.8 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
WordPress File Upload <= 4.24.11 - Arbitrary File ReadIdentify critical remote vulnerabilitiesCriticalSource
WordPress Gift Voucher <4.1.8 - Blind SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
WordPress Grow by Tradedoubler Plugin < 2.0.22 - Unauthenticated Local File InclusionIdentify critical remote vulnerabilitiesCriticalSource
WordPress HTML5 Video Player - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
WordPress Job Portal < 2.0.6 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
WordPress My Calendar <3.4.22 - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
WordPress Paid Memberships Pro <2.6.7 - Blind SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
WordPress Paid Memberships Pro <2.9.8 - Blind SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
WordPress Plugin WP Statistics <= 13.1.5 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
WordPress Plugin WP Statistics <= 13.1.5 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
WordPress Plugin WP Statistics <= 13.1.5 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
WordPress Statistics <13.0.8 - Blind SQL InjectionIdentify critical remote vulnerabilitiesHighSource
WordPress Ultimate Member 2.1.3 - 2.8.2 – SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
WordPress Visitor Statistics <=5.7 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
WordPress WP-Advanced-Search <= 3.3.9 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Wordpress Gift Cards <= 4.3.1 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Wordpress Polls Widget < 1.5.3 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Worpress Backup Migration <= 1.3.7 - Unauthenticated Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Wowza Streaming Engine Manager Panel - DetectIdentify web-based control panelsInfoSource
WpStickyBar <= 2.1.0 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Wuzhicms 4.1.0 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
X-UI - Default LoginIdentify default logins in web-based control panelsHighSource
XDS-AMR Status Login Panel - DetectIdentify web-based control panelsInfoSource
XNAT - Default LoginIdentify default logins in web-based control panelsHighSource
XNAT Login Panel - DetectIdentify web-based control panelsInfoSource
XVR Login Panel - DetectIdentify web-based control panelsInfoSource
XWiki - Cross-Site ScriptingIdentify critical remote vulnerabilitiesCriticalSource
XWiki < 12.10.11, 13.4.4 & 13.9-rc-1 - Information DisclosureIdentify critical remote vulnerabilitiesMediumSource
XWiki < 14.10.14 - Cross-Site ScriptingIdentify critical remote vulnerabilitiesCriticalSource
XWiki < 14.10.5 - Cross-Site ScriptingIdentify critical remote vulnerabilitiesCriticalSource
XWiki < 4.10.15 - Email DisclosureIdentify critical remote vulnerabilitiesMediumSource
XWiki < 4.10.15 - Information DisclosureIdentify critical remote vulnerabilitiesHighSource
XWiki < 4.10.15 - Sensitive Information DisclosureIdentify critical remote vulnerabilitiesHighSource
XWiki < 4.10.20 - Remote code executionIdentify critical remote vulnerabilitiesCriticalSource
XWiki >= 2.5-milestone-2 - Cross-Site ScriptingIdentify critical remote vulnerabilitiesCriticalSource
XWiki >= 3.4-milestone-1 - Cross-Site ScriptingIdentify critical remote vulnerabilitiesCriticalSource
XWiki >= 6.0-rc-1 - Cross-Site ScriptingIdentify critical remote vulnerabilitiesCriticalSource
XWiki >= 6.2-milestone-1 - Cross-Site ScriptingIdentify critical remote vulnerabilitiesCriticalSource
XWiki Platform - Cross-Site ScriptingIdentify critical remote vulnerabilitiesMediumSource
XWiki Platform - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
XWiki Platform - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
XWiki Platform - Unauthorized Document History AccessIdentify critical remote vulnerabilitiesMediumSource
XXL-JOB - Default LoginIdentify default logins in web-based control panelsHighSource
XXLJOB Admin Login Panel - DetectIdentify web-based control panelsInfoSource
Xeams Admin Console Login Panel - DetectIdentify web-based control panelsInfoSource
Xfinity Panel - DetectIdentify web-based control panelsInfoSource
Xiaomi Wireless Router Admin Panel - DetectIdentify web-based control panelsInfoSource
Xibo CMS Login Panel - DetectIdentify web-based control panelsInfoSource
XploitSPY - Default LoginIdentify default logins in web-based control panelsHighSource
YARPP <= 5.30.10 - Missing AuthorizationIdentify critical remote vulnerabilitiesMediumSource
Yacht - Default LoginIdentify default logins in web-based control panelsHighSource
Yellowfin Information Collaboration - DetectIdentify web-based control panelsInfoSource
YesWiki <2022-07-07 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Yeswiki < 4.5.2 - Unauthenticated Path TraversalIdentify critical remote vulnerabilitiesHighSource
Yopass Panel - DetectIdentify web-based control panelsInfoSource
Youzify < 1.2.0 - Unauthenticated SQLiIdentify critical remote vulnerabilitiesCriticalSource
YunoHost Admin Panel - DetectIdentify web-based control panelsInfoSource
YzmCMS Login Panel - DetectIdentify web-based control panelsInfoSource
Z-BlogPHP Admin Login Panel - DetectIdentify web-based control panelsInfoSource
Z-BlogPHP Panel - DetectIdentify web-based control panelsInfoSource
ZKTeco BioTime v8.5.5 - Path TraversalIdentify critical remote vulnerabilitiesHighSource
ZOHO ManageEngine ADAudit/ADManager Panel - DetectIdentify web-based control panelsInfoSource
ZOHO ManageEngine ADSelfService Plus - DetectIdentify web-based control panelsInfoSource
ZOHO ManageEngine APEX IT Help-Desk Panel - DetectIdentify web-based control panelsInfoSource
ZOHO ManageEngine Analytics Plus Panel - DetectIdentify web-based control panelsInfoSource
ZOHO ManageEngine AssetExplorer Panel - DetectIdentify web-based control panelsInfoSource
ZOHO ManageEngine Desktop Panel - DetectIdentify web-based control panelsInfoSource
ZOHO ManageEngine Exchange Reporter Plus Panel - DetectIdentify web-based control panelsInfoSource
ZOHO ManageEngine OpManager Panel - DetectIdentify web-based control panelsInfoSource
ZOHO ManageEngine ServiceDesk Panel - DetectIdentify web-based control panelsInfoSource
ZOHO ManageEngine SupportCenter Panel - DetectIdentify web-based control panelsInfoSource
ZTE Panel - DetectIdentify web-based control panelsInfoSource
ZTE ZXHN-F660T/F660A - Default CredentialsIdentify critical remote vulnerabilitiesHighSource
Zabbix - Default LoginIdentify default logins in web-based control panelsHighSource
Zabbix - SAML SSO Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Zabbix - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
Zabbix <=4.4 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Zabbix Login Panel - DetectIdentify web-based control panelsInfoSource
Zabbix Setup Configuration Authentication BypassIdentify critical remote vulnerabilitiesLowSource
Zammad Helpdesk Panel - DetectIdentify web-based control panelsInfoSource
Zebra Printer - Default LoginIdentify default logins in web-based control panelsHighSource
ZenML Dashboard Panel - DetectIdentify web-based control panelsInfoSource
ZeroShell <= 1.0beta11 Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
ZeroShell Panel - DetectIdentify web-based control panelsInfoSource
Zeroshell 3.9.0 - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Zeroshell 3.9.3 - Command InjectionIdentify critical remote vulnerabilitiesCriticalSource
Zimbra Collaboration (ZCS) - Cross Site ScriptingIdentify critical remote vulnerabilitiesMediumSource
Zimbra Collaboration Suite 8.8.15/9.0 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Zimbra Collaboration Suite Login Panel - DetectIdentify web-based control panelsInfoSource
Zimbra Panel - DetectIdentify web-based control panelsInfoSource
Zipkin Login Panel - DetectIdentify web-based control panelsInfoSource
Zitadel - User Registration BypassIdentify critical remote vulnerabilitiesHighSource
Zoho ManageEngine - Internal Hostname DisclosureIdentify critical remote vulnerabilitiesMediumSource
Zoho ManageEngine - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Zoho ManageEngine Desktop Central - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
Zoho ManageEngine Network Configuration Manager Panel - DetectIdentify web-based control panelsInfoSource
Zoho ManageEngine OpManager - SQL InjectionIdentify critical remote vulnerabilitiesHighSource
Zoho ManageEngine ServiceDesk Plus - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
ZoneMinder - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
ZoneMinder Login Panel - DetectIdentify web-based control panelsInfoSource
Zoraxy Login Panel - DetectIdentify web-based control panelsInfoSource
Zuul Panel - DetectIdentify web-based control panelsInfoSource
ZyXel Router Login Panel - DetectIdentify web-based control panelsInfoSource
ZyXel USG - Hardcoded CredentialsIdentify critical remote vulnerabilitiesCriticalSource
Zyxel - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
Zyxel Firewall Panel - DetectIdentify web-based control panelsInfoSource
Zyxel VMG1312-B10D - Login DetectionIdentify web-based control panelsInfoSource
Zyxel VSG1432-B101 - Login DetectionIdentify web-based control panelsInfoSource
airCube Dashboard Login Panel - DetectIdentify web-based control panelsInfoSource
airCube Login - DetectIdentify web-based control panelsInfoSource
bloofoxCMS Default CredentialsIdentify default logins in web-based control panelsHighSource
cPanel API Codes Panel - DetectIdentify web-based control panelsInfoSource
coreBOS Panel - DetectIdentify web-based control panelsInfoSource
dbt Docs Panel - DetectIdentify web-based control panelsInfoSource
dotAdmin Login Panel- DetectIdentify web-based control panelsInfoSource
draw.io Flowchart Maker Panel - DetectIdentify web-based control panelsInfoSource
eArcu Panel - DetectIdentify web-based control panelsInfoSource
eMerge E3 1.00-06 - Remote Code ExecutionIdentify critical remote vulnerabilitiesCriticalSource
eMessage Login Panel - DetectIdentify web-based control panelsInfoSource
eZ Publish Login Panel - DetectIdentify web-based control panelsInfoSource
iClock Automatic Data Master Server Admin Panel - DetectIdentify web-based control panelsInfoSource
iSAMS Panel - DetectIdentify web-based control panelsInfoSource
iSpy 7.2.2.0 - Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
iTop - User Enumeration via REST EndpointIdentify critical remote vulnerabilitiesHighSource
iTop Hub Connector - Information DisclosureIdentify critical remote vulnerabilitiesMediumSource
iXBus Login Panel - DetectIdentify web-based control panelsInfoSource
ipTIME A2004 - Unauthorized AccessIdentify critical remote vulnerabilitiesMediumSource
ipTIME A2004 - Unauthorized AccessIdentify critical remote vulnerabilitiesMediumSource
kkFileView Panel - DetectIdentify web-based control panelsInfoSource
macOS Server Panel - DetectIdentify web-based control panelsInfoSource
mantisbt - Anonymous LoginIdentify default logins in web-based control panelsMediumSource
modoboa 2.0.4 - Admin TakeOverIdentify critical remote vulnerabilitiesCriticalSource
myLittleAdmin Login Panel - DetectIdentify web-based control panelsInfoSource
myLittleBackup Panel - DetectIdentify web-based control panelsInfoSource
n8n Panel - DetectIdentify web-based control panelsInfoSource
ngSurvey Login Panel - DetectIdentify web-based control panelsInfoSource
nginxWebUI ≤ 3.5.0 - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
nginxWebUI ≤ 3.5.0 runCmd - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
noVNC Login Panel - DetectIdentify web-based control panelsInfoSource
openSIS Classic v9.1 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
openSIS v9.0 - Path TraversalIdentify critical remote vulnerabilitiesHighSource
osTicket Installer Panel - DetectIdentify web-based control panelsCriticalSource
osTicket Login Panel - DetectIdentify web-based control panelsInfoSource
ownCloud Server - DetectionIdentify web-based control panelsInfoSource
pCOWeb - Default-LoginIdentify default logins in web-based control panelsHighSource
pCOWeb Panel - DetectIdentify web-based control panelsInfoSource
pREST < 1.5.4 - SQL Injection Via Authentication BypassIdentify critical remote vulnerabilitiesCriticalSource
pfSense Login Panel - DetectIdentify web-based control panelsInfoSource
phpCollab Login Panel - DetectIdentify web-based control panelsInfoSource
phpMiniAdmin Login Panel - DetectIdentify web-based control panelsInfoSource
phpMyAdmin - Default LoginIdentify default logins in web-based control panelsHighSource
phpMyAdmin Panel - DetectIdentify web-based control panelsInfoSource
phpPgAdmin Login Panel - DetectIdentify web-based control panelsInfoSource
pyLoad Flask Config - Access ControlIdentify critical remote vulnerabilitiesHighSource
qBittorrent Web UI Panel - DetectIdentify web-based control panelsInfoSource
qdPM 9.2 - Directory TraversalIdentify critical remote vulnerabilitiesHighSource
qdPM Login PanelIdentify web-based control panelsInfoSource
rConfig - Default LoginIdentify default logins in web-based control panelsHighSource
rConfig 3.9 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
rConfig 3.9.4 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
rConfig 3.9.4 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
rConfig 3.9.4 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
rConfig <=3.9.4 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
tshirtecommerce PrestaShop Module - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
txAdmin Panel - DetectIdentify web-based control panelsInfoSource
vBulletin 5.0.0-5.5.4 - Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
vBulletin 5.5.4 - 5.6.2- Remote Command ExecutionIdentify critical remote vulnerabilitiesCriticalSource
vBulletin <= 4.2.3 - SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
vBulletin SQL InjectionIdentify critical remote vulnerabilitiesCriticalSource
vRealize Hyperic Login Panel - DetectIdentify web-based control panelsInfoSource
vRealize Log Insight - Panel DetectIdentify web-based control panelsInfoSource
zhttpd - Local File InclusionIdentify critical remote vulnerabilitiesHighSource
Updated