more typos

patch-1
sandeep 2021-03-10 19:45:41 +05:30
parent 9976e74fc7
commit ed91c0813e
11 changed files with 11 additions and 11 deletions

View File

@ -6,7 +6,7 @@ info:
severity: medium
tags: cve,cve2017,trixbox,traversal
# Refrence:-https://nvd.nist.gov/vuln/detail/CVE-2017-14537
# reference:-https://nvd.nist.gov/vuln/detail/CVE-2017-14537
# https://secur1tyadvisory.wordpress.com/2018/02/13/trixbox-multiple-path-traversal-vulnerabilities-cve-2017-14537/
# Product vendor:-https://sourceforge.net/projects/asteriskathome/

View File

@ -4,7 +4,7 @@ info:
name: Nextjs v2.4.1 LFI
author: pikpikcu
severity: high
refrence: https://medium.com/@theRaz0r/arbitrary-file-reading-in-next-js-2-4-1-34104c4e75e9
reference: https://medium.com/@theRaz0r/arbitrary-file-reading-in-next-js-2-4-1-34104c4e75e9
tags: cve,cve2017,nextjs,lfi
requests:

View File

@ -8,7 +8,7 @@ info:
# Vendor Homepage: https://www.getfuelcms.com/
# Software Link: https://github.com/daylightstudio/FUEL-CMS/releases/tag/1.4.1
# Refrence: https://www.exploit-db.com/exploits/47138
# reference: https://www.exploit-db.com/exploits/47138
requests:
- raw:

View File

@ -4,7 +4,7 @@ info:
name: SolarWinds Database Performance Analyzer 11.1. 457 - Cross Site Scripting
author: pikpikcu
severity: medium
refrence: https://www.cvedetails.com/cve/CVE-2018-19386/
reference: https://www.cvedetails.com/cve/CVE-2018-19386/
tags: cve,cve2018,solarwinds,xss
requests:

View File

@ -8,7 +8,7 @@ info:
# Vendor Homepage: https://webport.se/
# Software Link: https://webport.se/nedladdningar/
# Refrence: https://github.com/EmreOvunc/WebPort-v1.19.1-Reflected-XSS
# reference: https://github.com/EmreOvunc/WebPort-v1.19.1-Reflected-XSS
requests:
- method: GET

View File

@ -4,7 +4,7 @@ info:
name: eMerge E3 1.00-06 - Remote Code Execution
author: pikpikcu
severity: critical
refrence: https://www.exploit-db.com/exploits/47619
reference: https://www.exploit-db.com/exploits/47619
tags: cve,cve2019,emerge,rce
# Vendor Homepage: http://linear-solutions.com/nsc_family/e3-series/

View File

@ -8,7 +8,7 @@ info:
SonarQube 8.4.2.36762 allows remote attackers to discover cleartext SMTP,
SVN, and GitLab credentials via the api/settings/values URI.
NOTE: reportedly, the vendor's position for SMTP and SVN is "it is the administrator's responsibility to configure it."
refrences: https://nvd.nist.gov/vuln/detail/CVE-2020-27986
references: https://nvd.nist.gov/vuln/detail/CVE-2020-27986
tags: cve,cve2020,sonarqube
requests:

View File

@ -7,7 +7,7 @@ info:
reference: https://github.com/LandGrey/flink-unauth-rce
tags: apache,flink,rce
# Refrence:
# reference:
# https://www.exploit-db.com/exploits/48978
# https://adamc95.medium.com/apache-flink-1-9-x-part-1-set-up-5d85fd2770f3

View File

@ -6,7 +6,7 @@ info:
severity: high
tags: bullwark,lfi
# Refrence:-https://www.exploit-db.com/exploits/47773
# reference:-https://www.exploit-db.com/exploits/47773
# Vendor Homepage: http://www.bullwark.net/
# Version : Bullwark Momentum Series Web Server JAWS/1.0
# Software Link : http://www.bullwark.net/Kategoriler.aspx?KategoriID=24

View File

@ -4,7 +4,7 @@ info:
name: DuomiCMS SQL Injection
author: pikpikcu
severity: high
refrence: https://redn3ck.github.io/2016/11/01/duomiCMS/
reference: https://redn3ck.github.io/2016/11/01/duomiCMS/
tags: duomicms,sqli
requests:

View File

@ -4,7 +4,7 @@ info:
name: Finereport 8.0 Path Traversal
author: pikpikcu
severity: medium
refrence: http://foreversong.cn/archives/1378
reference: http://foreversong.cn/archives/1378
tags: finereport,lfi
requests: