Normalized id fields to match schema regex

patch-1
Ice3man543 2020-09-16 00:55:55 +05:30
parent e8ef3b5759
commit ffef121561
111 changed files with 111 additions and 111 deletions

View File

@ -1,4 +1,4 @@
id: CVE-2005-2428 id: cve-2005-2428
info: info:
name: CVE-2005-2428 testing name: CVE-2005-2428 testing
author: CasperGN author: CasperGN

View File

@ -1,4 +1,4 @@
id: CVE-2017-10075 id: cve-2017-10075
info: info:
name: Oracle Content Server XSS name: Oracle Content Server XSS

View File

@ -1,4 +1,4 @@
id: CVE-2017-14537 id: cve-2017-14537
info: info:
name: trixbox 2.8.0 - directory-traversal name: trixbox 2.8.0 - directory-traversal

View File

@ -1,4 +1,4 @@
id: CVE-2017-14849 id: cve-2017-14849
info: info:
name: Node.js 8.5.0 >=< 8.6.0 Directory Traversal name: Node.js 8.5.0 >=< 8.6.0 Directory Traversal

View File

@ -1,4 +1,4 @@
id: CVE-2017-5638 id: cve-2017-5638
info: info:
author: "Random Robbie" author: "Random Robbie"
name: "Struts2 RCE " name: "Struts2 RCE "

View File

@ -1,4 +1,4 @@
id: CVE-2017-7391 id: cve-2017-7391
info: info:
name: Magmi Cross-Site Scripting v.0.7.22 name: Magmi Cross-Site Scripting v.0.7.22

View File

@ -1,4 +1,4 @@
id: CVE-2017-7529 id: cve-2017-7529
info: info:
author: "Harsh Bothra & @dwisiswant0" author: "Harsh Bothra & @dwisiswant0"
name: "Nginx Remote Integer Overflow" name: "Nginx Remote Integer Overflow"

View File

@ -1,4 +1,4 @@
id: CVE-2017-9506 id: cve-2017-9506
info: info:
name: Jira IconURIServlet SSRF name: Jira IconURIServlet SSRF

View File

@ -1,4 +1,4 @@
id: CVE-2017-9841 id: cve-2017-9841
info: info:
name: CVE-2017-9841 name: CVE-2017-9841

View File

@ -1,4 +1,4 @@
id: CVE-2018-0296 id: cve-2018-0296
info: info:
name: Cisco ASA path traversal vulnerability name: Cisco ASA path traversal vulnerability

View File

@ -1,4 +1,4 @@
id: CVE-2018-1000129 id: cve-2018-1000129
info: info:
name: Jolokia XSS name: Jolokia XSS

View File

@ -1,4 +1,4 @@
id: CVE-2018-11409 id: cve-2018-11409
info: info:
name: Splunk Sensitive Information Disclosure name: Splunk Sensitive Information Disclosure

View File

@ -1,4 +1,4 @@
id: CVE-2018-11759 id: cve-2018-11759
info: info:
name: Apache Tomcat JK Status Manager Access name: Apache Tomcat JK Status Manager Access

View File

@ -1,4 +1,4 @@
id: CVE-2018-1247 id: cve-2018-1247
info: info:
name: RSA Authentication Manager XSS name: RSA Authentication Manager XSS

View File

@ -1,4 +1,4 @@
id: CVE-2018-1271 id: cve-2018-1271
info: info:
name: Spring MVC Directory Traversal Vulnerability name: Spring MVC Directory Traversal Vulnerability

View File

@ -1,4 +1,4 @@
id: CVE-2018-13379 id: cve-2018-13379
info: info:
name: FortiOS - Credentials Disclosure name: FortiOS - Credentials Disclosure

View File

@ -1,4 +1,4 @@
id: CVE-2018-14728 id: cve-2018-14728
info: info:
name: Responsive filemanager 9.13.1 - SSRF/LFI name: Responsive filemanager 9.13.1 - SSRF/LFI

View File

@ -1,4 +1,4 @@
id: CVE-2018-16341 id: cve-2018-16341
info: info:
name: Nuxeo Authentication Bypass Remote Code Execution name: Nuxeo Authentication Bypass Remote Code Execution

View File

@ -1,4 +1,4 @@
id: CVE-2018-16763 id: cve-2018-16763
info: info:
name: fuelCMS 1.4.1 - Remote Code Execution name: fuelCMS 1.4.1 - Remote Code Execution

View File

@ -1,4 +1,4 @@
id: CVE-2018-18069 id: cve-2018-18069
info: info:
name: Wordpress unauthenticated stored xss name: Wordpress unauthenticated stored xss

View File

@ -1,4 +1,4 @@
id: CVE-2018-19386 id: cve-2018-19386
info: info:
name: SolarWinds Database Performance Analyzer 11.1. 457 - Cross Site Scripting name: SolarWinds Database Performance Analyzer 11.1. 457 - Cross Site Scripting

View File

@ -1,4 +1,4 @@
id: CVE-2018-19439 id: cve-2018-19439
info: info:
name: Cross Site Scripting in Oracle Secure Global Desktop Administration Console name: Cross Site Scripting in Oracle Secure Global Desktop Administration Console

View File

@ -1,4 +1,4 @@
id: CVE-2018-20824 id: cve-2018-20824
info: info:
name: Atlassian Jira WallboardServlet XSS name: Atlassian Jira WallboardServlet XSS

View File

@ -1,4 +1,4 @@
id: CVE-2018-2791 id: cve-2018-2791
info: info:
name: Oracle WebCenter Sites XSS name: Oracle WebCenter Sites XSS

View File

@ -1,4 +1,4 @@
id: CVE-2018-3714 id: cve-2018-3714
info: info:
name: node-srv Path Traversal name: node-srv Path Traversal
author: madrobot author: madrobot

View File

@ -1,4 +1,4 @@
id: CVE-2018-3760 id: cve-2018-3760
info: info:
name: Rails cve-2018-3760 name: Rails cve-2018-3760

View File

@ -1,4 +1,4 @@
id: CVE-2018-5230 id: cve-2018-5230
info: info:
name: Atlassian Confluence Status-List XSS name: Atlassian Confluence Status-List XSS

View File

@ -1,4 +1,4 @@
id: CVE-2018-7490 id: cve-2018-7490
info: info:
name: uWSGI PHP Plugin Directory Traversal name: uWSGI PHP Plugin Directory Traversal

View File

@ -1,4 +1,4 @@
id: CVE-2019-1010287 id: cve-2019-1010287
info: info:
name: Timesheet 1.5.3 - Cross Site Scripting name: Timesheet 1.5.3 - Cross Site Scripting

View File

@ -1,4 +1,4 @@
id: CVE-2019-10475 id: cve-2019-10475
info: info:
name: Jenkins build-metrics plugin 1.3 - 'label' Cross-Site Scripting name: Jenkins build-metrics plugin 1.3 - 'label' Cross-Site Scripting

View File

@ -1,4 +1,4 @@
id: CVE-2019-11043 id: cve-2019-11043
info: info:
name: PHP-FPM & nginx RCE name: PHP-FPM & nginx RCE

View File

@ -1,4 +1,4 @@
id: CVE-2019-11248 id: cve-2019-11248
info: info:
name: exposed_pprof name: exposed_pprof

View File

@ -1,4 +1,4 @@
id: CVE-2019-11510 id: cve-2019-11510
info: info:
name: Pulse Connect Secure SSL VPN arbitrary file read vulnerability name: Pulse Connect Secure SSL VPN arbitrary file read vulnerability

View File

@ -1,4 +1,4 @@
id: CVE-2019-11580 id: cve-2019-11580
info: info:
name: Atlassian Crowd & Crowd Data Center - Unauthenticated RCE name: Atlassian Crowd & Crowd Data Center - Unauthenticated RCE

View File

@ -1,4 +1,4 @@
id: CVE-2019-12314 id: cve-2019-12314
info: info:
name: Deltek Maconomy 2.2.5 LFIl name: Deltek Maconomy 2.2.5 LFIl

View File

@ -1,4 +1,4 @@
id: CVE-2019-12461 id: cve-2019-12461
info: info:
name: WebPort 1.19.1 - Reflected Cross-Site Scripting name: WebPort 1.19.1 - Reflected Cross-Site Scripting

View File

@ -1,4 +1,4 @@
id: CVE-2019-12593 id: cve-2019-12593
info: info:
name: IIceWarp <=10.4.4 - Local File Inclusion name: IIceWarp <=10.4.4 - Local File Inclusion

View File

@ -1,4 +1,4 @@
id: CVE-2019-14322 id: cve-2019-14322
info: info:
name: Odoo 12.0 - Local File Inclusion name: Odoo 12.0 - Local File Inclusion

View File

@ -1,4 +1,4 @@
id: CVE-2019-14696 id: cve-2019-14696
info: info:
name: Open-Scool 3.0/Community Edition 2.3 - Cross Site Scripting name: Open-Scool 3.0/Community Edition 2.3 - Cross Site Scripting

View File

@ -1,4 +1,4 @@
id: CVE-2019-14974 id: cve-2019-14974
info: info:
name: SugarCRM Enterprise 9.0.0 - Cross-Site Scripting name: SugarCRM Enterprise 9.0.0 - Cross-Site Scripting

View File

@ -1,4 +1,4 @@
id: CVE-2019-15043 id: cve-2019-15043
info: info:
author: bing0o author: bing0o
name: Grafana unauthenticated API name: Grafana unauthenticated API

View File

@ -1,4 +1,4 @@
id: CVE-2019-16278 id: cve-2019-16278
info: info:
author: pikpikcu author: pikpikcu

View File

@ -1,4 +1,4 @@
id: CVE-2019-16662 id: cve-2019-16662
info: info:
name: rConfig 3.9.2 - Remote Code Execution name: rConfig 3.9.2 - Remote Code Execution

View File

@ -1,4 +1,4 @@
id: CVE-2019-16759-1 id: cve-2019-16759-1
info: info:
name: 0day RCE in vBulletin v5.0.0-v5.5.4 fix bypass name: 0day RCE in vBulletin v5.0.0-v5.5.4 fix bypass

View File

@ -1,4 +1,4 @@
id: CVE-2019-16759 id: cve-2019-16759
info: info:
name: 0day RCE in vBulletin v5.0.0-v5.5.4 name: 0day RCE in vBulletin v5.0.0-v5.5.4

View File

@ -1,4 +1,4 @@
id: CVE-2019-17382 id: cve-2019-17382
info: info:
name: Zabbix Authentication Bypass name: Zabbix Authentication Bypass

View File

@ -1,4 +1,4 @@
id: CVE-2019-17558 id: cve-2019-17558
info: info:
name: Apache Solr 8.3.0 - Remote Code Execution via Velocity Template name: Apache Solr 8.3.0 - Remote Code Execution via Velocity Template

View File

@ -1,4 +1,4 @@
id: CVE-2019-18394 id: cve-2019-18394
info: info:
name: Openfire Full Read SSRF name: Openfire Full Read SSRF

View File

@ -1,4 +1,4 @@
id: CVE-2019-19368 id: cve-2019-19368
info: info:
name: Rumpus FTP Web File Manager 8.2.9.1 XSS name: Rumpus FTP Web File Manager 8.2.9.1 XSS

View File

@ -1,4 +1,4 @@
id: CVE-2019-19781 id: cve-2019-19781
info: info:
name: Citrix ADC Directory Traversal name: Citrix ADC Directory Traversal

View File

@ -1,4 +1,4 @@
id: CVE-2019-19908 id: cve-2019-19908
info: info:
name: phpMyChat-Plus XSS name: phpMyChat-Plus XSS

View File

@ -1,4 +1,4 @@
id: CVE-2019-19985 id: cve-2019-19985
info: info:
name: WordPress Plugin Email Subscribers & Newsletters 4.2.2 - Unauthenticated File Download name: WordPress Plugin Email Subscribers & Newsletters 4.2.2 - Unauthenticated File Download

View File

@ -1,4 +1,4 @@
id: CVE-2019-2588 id: cve-2019-2588
info: info:
name: Oracle Business Intelligence Path Traversal name: Oracle Business Intelligence Path Traversal

View File

@ -1,4 +1,4 @@
id: CVE-2019-2725 id: cve-2019-2725
info: info:
name: Oracle WebLogic Server - Unauthenticated RCE name: Oracle WebLogic Server - Unauthenticated RCE

View File

@ -1,4 +1,4 @@
id: CVE-2019-3396 id: cve-2019-3396
info: info:
author: "Harsh Bothra" author: "Harsh Bothra"
name: "Atlassian Confluence Path Traversal" name: "Atlassian Confluence Path Traversal"

View File

@ -1,4 +1,4 @@
id: CVE-2019-3799 id: cve-2019-3799
info: info:
name: Spring-Cloud-Config-Server Directory Traversal name: Spring-Cloud-Config-Server Directory Traversal
author: madrobot author: madrobot

View File

@ -1,4 +1,4 @@
id: CVE-2019-5418 id: cve-2019-5418
info: info:
name: File Content Disclosure on Rails name: File Content Disclosure on Rails

View File

@ -1,4 +1,4 @@
id: CVE-2019-6112 id: cve-2019-6112
info: info:
name: WordPress Plugin Sell Media v2.4.1 - Cross-Site Scripting name: WordPress Plugin Sell Media v2.4.1 - Cross-Site Scripting

View File

@ -1,4 +1,4 @@
id: CVE-2019-7256 id: cve-2019-7256
info: info:
name: eMerge E3 1.00-06 - Remote Code Execution name: eMerge E3 1.00-06 - Remote Code Execution

View File

@ -1,4 +1,4 @@
id: CVE-2019-7609 id: cve-2019-7609
info: info:
name: Kibana Timelion Arbitrary Code Execution name: Kibana Timelion Arbitrary Code Execution

View File

@ -1,4 +1,4 @@
id: CVE-2019-8449 id: cve-2019-8449
info: info:
name: JIRA Unauthenticated Sensitive Information Disclosure name: JIRA Unauthenticated Sensitive Information Disclosure

View File

@ -1,4 +1,4 @@
id: CVE-2019-8451 id: cve-2019-8451
info: info:
name: JIRA SSRF in the /plugins/servlet/gadgets/makeRequest resource name: JIRA SSRF in the /plugins/servlet/gadgets/makeRequest resource

View File

@ -1,4 +1,4 @@
id: CVE-2019-8903 id: cve-2019-8903
info: info:
name: Totaljs - Unathenticated Directory Traversal name: Totaljs - Unathenticated Directory Traversal

View File

@ -1,4 +1,4 @@
id: CVE-2019-8982 id: cve-2019-8982
info: info:
name: Wavemaker Studio 6.6 LFI/SSRF name: Wavemaker Studio 6.6 LFI/SSRF
author: madrobot author: madrobot

View File

@ -1,4 +1,4 @@
id: CVE-2019-9978 id: cve-2019-9978
info: info:
name: WordPress social-warfare RFI name: WordPress social-warfare RFI

View File

@ -1,4 +1,4 @@
id: CVE-2020-10199 id: cve-2020-10199
info: info:
name: Nexus Repository Manager 3 RCE name: Nexus Repository Manager 3 RCE

View File

@ -1,4 +1,4 @@
id: CVE-2020-10204 id: cve-2020-10204
info: info:
name: Sonatype Nexus Repository RCE name: Sonatype Nexus Repository RCE

View File

@ -1,4 +1,4 @@
id: CVE-2020-11034 id: cve-2020-11034
info: info:
name: GLPI v.9.4.6 - Open redirect name: GLPI v.9.4.6 - Open redirect

View File

@ -1,4 +1,4 @@
id: CVE-2020-1147 id: cve-2020-1147
info: info:
name: RCE at SharePoint Server (.NET Framework & Visual Studio) detection name: RCE at SharePoint Server (.NET Framework & Visual Studio) detection

View File

@ -1,4 +1,4 @@
id: CVE-2020-12720 id: cve-2020-12720
info: info:
name: CVE-2020-12720 vBulletin SQLI name: CVE-2020-12720 vBulletin SQLI

View File

@ -1,4 +1,4 @@
id: CVE-2020-13167 id: cve-2020-13167
info: info:
name: Netsweeper WebAdmin unixlogin.php Python Code Injection name: Netsweeper WebAdmin unixlogin.php Python Code Injection

View File

@ -1,4 +1,4 @@
id: CVE-2020-13379 id: cve-2020-13379
info: info:
name: Unauthenticated Grafana DoS name: Unauthenticated Grafana DoS

View File

@ -1,4 +1,4 @@
id: CVE-2020-15129 id: cve-2020-15129
info: info:
name: Open-redirect in Traefik name: Open-redirect in Traefik

View File

@ -1,4 +1,4 @@
id: CVE-2020-15505 id: cve-2020-15505
info: info:
name: RCE in MobileIron Core & Connector <= v10.6 & Sentry <= v9.8 name: RCE in MobileIron Core & Connector <= v10.6 & Sentry <= v9.8

View File

@ -1,4 +1,4 @@
id: CVE-2020-15920 id: cve-2020-15920
info: info:
name: Unauthenticated RCE at Mida eFramework on 'PDC/ajaxreq.php' name: Unauthenticated RCE at Mida eFramework on 'PDC/ajaxreq.php'

View File

@ -1,4 +1,4 @@
id: CVE-2020-16139 id: cve-2020-16139
info: info:
name: Cisco 7937G Denial-of-Service Reboot Attack name: Cisco 7937G Denial-of-Service Reboot Attack

View File

@ -1,4 +1,4 @@
id: CVE-2020-17505 id: cve-2020-17505
info: info:
name: Artica Web Proxy 4.30 OS Command Injection name: Artica Web Proxy 4.30 OS Command Injection

View File

@ -1,4 +1,4 @@
id: CVE-2020-17506 id: cve-2020-17506
info: info:
name: Artica Web Proxy 4.30 Authentication Bypass name: Artica Web Proxy 4.30 Authentication Bypass

View File

@ -1,4 +1,4 @@
id: CVE-2020-2096 id: cve-2020-2096
info: info:
name: Jenkins Gitlab Hook XSS name: Jenkins Gitlab Hook XSS

View File

@ -1,4 +1,4 @@
id: CVE-2020-2140 id: cve-2020-2140
info: info:
author: j3ssie/geraldino2 author: j3ssie/geraldino2
name: Jenkin AuditTrailPlugin XSS name: Jenkin AuditTrailPlugin XSS

View File

@ -1,4 +1,4 @@
id: CVE-2020-24223 id: cve-2020-24223
info: info:
name: Mara CMS 7.5 - Reflective Cross-Site Scripting name: Mara CMS 7.5 - Reflective Cross-Site Scripting

View File

@ -1,4 +1,4 @@
id: CVE-2020-3187 id: cve-2020-3187
# Reference: https://twitter.com/aboul3la/status/1286809567989575685 # Reference: https://twitter.com/aboul3la/status/1286809567989575685

View File

@ -1,4 +1,4 @@
id: CVE-2020-3452 id: cve-2020-3452
# Source: https://twitter.com/aboul3la/status/1286012324722155525 # Source: https://twitter.com/aboul3la/status/1286012324722155525

View File

@ -1,4 +1,4 @@
id: CVE-2020-5284 id: cve-2020-5284
info: info:
name: Next.js .next/ limited path traversal name: Next.js .next/ limited path traversal

View File

@ -1,4 +1,4 @@
id: CVE-2020-5405 id: cve-2020-5405
info: info:
name: Spring Cloud Directory Traversal name: Spring Cloud Directory Traversal

View File

@ -1,4 +1,4 @@
id: CVE-2020-5410 id: cve-2020-5410
info: info:
name: Directory Traversal in Spring Cloud Config Server name: Directory Traversal in Spring Cloud Config Server

View File

@ -1,4 +1,4 @@
id: CVE-2020-5412 id: cve-2020-5412
info: info:
name: Full-read SSRF in Spring Cloud Netflix (Hystrix Dashboard) name: Full-read SSRF in Spring Cloud Netflix (Hystrix Dashboard)

View File

@ -1,4 +1,4 @@
id: CVE-2020-5776 id: cve-2020-5776
info: info:
name: Cross Site Request Forgery (CSRF) in MAGMI (Magento Mass Importer) Plugin name: Cross Site Request Forgery (CSRF) in MAGMI (Magento Mass Importer) Plugin

View File

@ -1,4 +1,4 @@
id: CVE-2020-5777 id: cve-2020-5777
info: info:
name: "Remote Auth Bypass in MAGMI (Magento Mass Importer) Plugin <= v0.7.23" name: "Remote Auth Bypass in MAGMI (Magento Mass Importer) Plugin <= v0.7.23"

View File

@ -1,4 +1,4 @@
id: CVE-2020-5902 id: cve-2020-5902
info: info:
name: F5 BIG-IP TMUI RCE name: F5 BIG-IP TMUI RCE

View File

@ -1,4 +1,4 @@
id: CVE-2020-6287 id: cve-2020-6287
info: info:
name: Create an Administrative User in SAP NetWeaver AS JAVA (LM Configuration Wizard) name: Create an Administrative User in SAP NetWeaver AS JAVA (LM Configuration Wizard)

View File

@ -1,4 +1,4 @@
id: CVE-2020-7209 id: cve-2020-7209
info: info:
name: LinuxKI Toolset 6.01 Remote Command Execution name: LinuxKI Toolset 6.01 Remote Command Execution

View File

@ -1,4 +1,4 @@
id: CVE-2020-7961 id: cve-2020-7961
info: info:
name: Liferay Portal Unauthenticated RCE name: Liferay Portal Unauthenticated RCE

View File

@ -1,4 +1,4 @@
id: CVE-2020-8091 id: cve-2020-8091
info: info:
name: TYPO3 Cross-Site Scripting Vulnerability name: TYPO3 Cross-Site Scripting Vulnerability

View File

@ -1,4 +1,4 @@
id: CVE-2020-8115 id: cve-2020-8115
info: info:
name: Revive Adserver XSS name: Revive Adserver XSS

View File

@ -1,4 +1,4 @@
id: CVE-2020-8163 id: cve-2020-8163
info: info:
name: Potential Remote Code Execution on Rails name: Potential Remote Code Execution on Rails

View File

@ -1,4 +1,4 @@
id: CVE-2020-8191 id: cve-2020-8191
info: info:
name: Citrix ADC & NetScaler Gateway Reflected XSS name: Citrix ADC & NetScaler Gateway Reflected XSS

View File

@ -1,4 +1,4 @@
id: CVE-2020-8193 id: cve-2020-8193
info: info:
name: Citrix unauthenticated LFI name: Citrix unauthenticated LFI

View File

@ -1,4 +1,4 @@
id: CVE-2020-8194 id: cve-2020-8194
info: info:
name: Citrix ADC & NetScaler Gateway Reflected Code Injection name: Citrix ADC & NetScaler Gateway Reflected Code Injection

View File

@ -1,4 +1,4 @@
id: CVE-2020-8512 id: cve-2020-8512
info: info:
name: IceWarp WebMail XSS name: IceWarp WebMail XSS

Some files were not shown because too many files have changed in this diff Show More