diff --git a/cves/2017/CVE-2017-14537.yaml b/cves/2017/CVE-2017-14537.yaml index c2554af2f4..2cf50e99d5 100644 --- a/cves/2017/CVE-2017-14537.yaml +++ b/cves/2017/CVE-2017-14537.yaml @@ -6,7 +6,7 @@ info: severity: medium tags: cve,cve2017,trixbox,traversal -# Refrence:-https://nvd.nist.gov/vuln/detail/CVE-2017-14537 +# reference:-https://nvd.nist.gov/vuln/detail/CVE-2017-14537 # https://secur1tyadvisory.wordpress.com/2018/02/13/trixbox-multiple-path-traversal-vulnerabilities-cve-2017-14537/ # Product vendor:-https://sourceforge.net/projects/asteriskathome/ diff --git a/cves/2017/CVE-2017-16877.yaml b/cves/2017/CVE-2017-16877.yaml index 8e37e84ce3..2b19af42f4 100644 --- a/cves/2017/CVE-2017-16877.yaml +++ b/cves/2017/CVE-2017-16877.yaml @@ -4,7 +4,7 @@ info: name: Nextjs v2.4.1 LFI author: pikpikcu severity: high - refrence: https://medium.com/@theRaz0r/arbitrary-file-reading-in-next-js-2-4-1-34104c4e75e9 + reference: https://medium.com/@theRaz0r/arbitrary-file-reading-in-next-js-2-4-1-34104c4e75e9 tags: cve,cve2017,nextjs,lfi requests: diff --git a/cves/2018/CVE-2018-16763.yaml b/cves/2018/CVE-2018-16763.yaml index 6c15a7c99b..a268eb5ad9 100644 --- a/cves/2018/CVE-2018-16763.yaml +++ b/cves/2018/CVE-2018-16763.yaml @@ -8,7 +8,7 @@ info: # Vendor Homepage: https://www.getfuelcms.com/ # Software Link: https://github.com/daylightstudio/FUEL-CMS/releases/tag/1.4.1 -# Refrence: https://www.exploit-db.com/exploits/47138 +# reference: https://www.exploit-db.com/exploits/47138 requests: - raw: diff --git a/cves/2018/CVE-2018-19386.yaml b/cves/2018/CVE-2018-19386.yaml index bde787e7a0..7e686b8ceb 100644 --- a/cves/2018/CVE-2018-19386.yaml +++ b/cves/2018/CVE-2018-19386.yaml @@ -4,7 +4,7 @@ info: name: SolarWinds Database Performance Analyzer 11.1. 457 - Cross Site Scripting author: pikpikcu severity: medium - refrence: https://www.cvedetails.com/cve/CVE-2018-19386/ + reference: https://www.cvedetails.com/cve/CVE-2018-19386/ tags: cve,cve2018,solarwinds,xss requests: diff --git a/cves/2019/CVE-2019-12461.yaml b/cves/2019/CVE-2019-12461.yaml index 130c2c984d..3a433fd263 100644 --- a/cves/2019/CVE-2019-12461.yaml +++ b/cves/2019/CVE-2019-12461.yaml @@ -8,7 +8,7 @@ info: # Vendor Homepage: https://webport.se/ # Software Link: https://webport.se/nedladdningar/ -# Refrence: https://github.com/EmreOvunc/WebPort-v1.19.1-Reflected-XSS +# reference: https://github.com/EmreOvunc/WebPort-v1.19.1-Reflected-XSS requests: - method: GET diff --git a/cves/2019/CVE-2019-7256.yaml b/cves/2019/CVE-2019-7256.yaml index ec68738285..af5736eb0b 100644 --- a/cves/2019/CVE-2019-7256.yaml +++ b/cves/2019/CVE-2019-7256.yaml @@ -4,7 +4,7 @@ info: name: eMerge E3 1.00-06 - Remote Code Execution author: pikpikcu severity: critical - refrence: https://www.exploit-db.com/exploits/47619 + reference: https://www.exploit-db.com/exploits/47619 tags: cve,cve2019,emerge,rce # Vendor Homepage: http://linear-solutions.com/nsc_family/e3-series/ diff --git a/cves/2020/CVE-2020-27986.yaml b/cves/2020/CVE-2020-27986.yaml index 530368bcea..7b82f50f2d 100644 --- a/cves/2020/CVE-2020-27986.yaml +++ b/cves/2020/CVE-2020-27986.yaml @@ -8,7 +8,7 @@ info: SonarQube 8.4.2.36762 allows remote attackers to discover cleartext SMTP, SVN, and GitLab credentials via the api/settings/values URI. NOTE: reportedly, the vendor's position for SMTP and SVN is "it is the administrator's responsibility to configure it." - refrences: https://nvd.nist.gov/vuln/detail/CVE-2020-27986 + references: https://nvd.nist.gov/vuln/detail/CVE-2020-27986 tags: cve,cve2020,sonarqube requests: diff --git a/vulnerabilities/other/apache-flink-unauth-rce.yaml b/vulnerabilities/other/apache-flink-unauth-rce.yaml index a2d53b0fee..3ff32618bf 100644 --- a/vulnerabilities/other/apache-flink-unauth-rce.yaml +++ b/vulnerabilities/other/apache-flink-unauth-rce.yaml @@ -7,7 +7,7 @@ info: reference: https://github.com/LandGrey/flink-unauth-rce tags: apache,flink,rce - # Refrence: + # reference: # https://www.exploit-db.com/exploits/48978 # https://adamc95.medium.com/apache-flink-1-9-x-part-1-set-up-5d85fd2770f3 diff --git a/vulnerabilities/other/bullwark-momentum-lfi.yaml b/vulnerabilities/other/bullwark-momentum-lfi.yaml index 1470f0ff6f..5808207bc9 100644 --- a/vulnerabilities/other/bullwark-momentum-lfi.yaml +++ b/vulnerabilities/other/bullwark-momentum-lfi.yaml @@ -6,7 +6,7 @@ info: severity: high tags: bullwark,lfi -# Refrence:-https://www.exploit-db.com/exploits/47773 +# reference:-https://www.exploit-db.com/exploits/47773 # Vendor Homepage: http://www.bullwark.net/ # Version : Bullwark Momentum Series Web Server JAWS/1.0 # Software Link : http://www.bullwark.net/Kategoriler.aspx?KategoriID=24 diff --git a/vulnerabilities/other/duomicms-sql-injection.yaml b/vulnerabilities/other/duomicms-sql-injection.yaml index b05a57fa60..93da2eb742 100644 --- a/vulnerabilities/other/duomicms-sql-injection.yaml +++ b/vulnerabilities/other/duomicms-sql-injection.yaml @@ -4,7 +4,7 @@ info: name: DuomiCMS SQL Injection author: pikpikcu severity: high - refrence: https://redn3ck.github.io/2016/11/01/duomiCMS/ + reference: https://redn3ck.github.io/2016/11/01/duomiCMS/ tags: duomicms,sqli requests: diff --git a/vulnerabilities/other/finereport-path-traversal.yaml b/vulnerabilities/other/finereport-path-traversal.yaml index 9fe319b5e7..95d04cac6a 100644 --- a/vulnerabilities/other/finereport-path-traversal.yaml +++ b/vulnerabilities/other/finereport-path-traversal.yaml @@ -4,7 +4,7 @@ info: name: Finereport 8.0 Path Traversal author: pikpikcu severity: medium - refrence: http://foreversong.cn/archives/1378 + reference: http://foreversong.cn/archives/1378 tags: finereport,lfi requests: