Commit Graph

113 Commits (120906682a625d817eede7b9160b63c9f57e7ec9)

Author SHA1 Message Date
Prince Chaddha 2681015072
Merge pull request #1278 from projectdiscovery/princechaddha-patch-15
Create CVE-2017-5521.yaml
2021-04-21 23:42:18 +05:30
sandeep 9117c91bd0 Update CVE-2017-12635.yaml 2021-04-19 14:28:00 +05:30
sandeep 385aff0b7c Update CVE-2017-9506.yaml 2021-04-19 13:17:56 +05:30
Noam Rathaus b1f15e3c29 Not familar with the term "RPE" tried to look it up, can't find it, so I think this should be RCE 2021-04-19 08:31:33 +03:00
sandeep de4f25fce7 OOB Template updates (WIP) 2021-04-18 22:06:07 +05:30
Noam Rathaus 0ee0c0870f Description and References 2021-04-18 16:02:50 +03:00
Noam Rathaus 4beb5e8495 Merge branch 'master' of https://github.com/projectdiscovery/nuclei-templates 2021-04-18 16:00:42 +03:00
Noam Rathaus d26f311cdf Descriptions and references 2021-04-18 16:00:27 +03:00
Sandeep Singh 44c26e52d5
Merge pull request #1130 from pikpikcu/patch-132
Added CVE-2017-12542
2021-04-17 21:19:53 +05:30
sandeep 41d1d4258b Update CVE-2017-12542.yaml 2021-04-17 21:18:58 +05:30
Prince Chaddha 155987f7a7
Update CVE-2017-5521.yaml 2021-04-14 01:33:05 +05:30
Prince Chaddha 1073ba9234
Create CVE-2017-5521.yaml 2021-04-14 01:24:49 +05:30
PikPikcU f0a7b5da37
Update CVE-2017-12542.yaml 2021-04-10 23:48:05 +00:00
Prince Chaddha a3510d29a0
Create CVE-2017-7921.yaml 2021-04-07 22:30:37 +05:30
Prince Chaddha 0e07c2d618
Create CVE-2017-8917.yaml 2021-04-07 22:09:33 +05:30
sandeep 8fdfc64e54 misc tag updates 2021-04-06 12:16:11 +05:30
sandeep b273765752 minor changes 2021-04-01 13:28:30 +05:30
Geeknik Labs b25ba806dc
Update CVE-2017-17562.yaml 2021-03-29 20:04:26 +00:00
Geeknik Labs 7b3c6c12a6
Create CVE-2017-17562.yaml
WIP
2021-03-27 21:22:33 +00:00
sandeep 86ad55d66f Adding to workflow 2021-03-24 14:07:22 +05:30
Dwi Siswanto e49b4a7d8a ✏️ Add wordpress to tags 2021-03-23 19:57:15 +07:00
Dwi Siswanto 2e233a0aa2 🔨 Update matchers 2021-03-23 19:56:56 +07:00
Dwi Siswanto 53c0e1e954 🔥 Add CVE-2017-1000170 2021-03-23 19:56:42 +07:00
PikPikcU 832a39f418
Update CVE-2017-12542.yaml 2021-03-23 11:33:07 +00:00
PikPikcU 4244af34d2
Create CVE-2017-12542.yaml 2021-03-23 11:26:08 +00:00
sandeep ad84ecb792 tag improvements 2021-03-18 13:24:36 +05:30
sandeep a80bee81c9 Update CVE-2017-3881.yaml 2021-03-15 00:17:03 +05:30
Dwi Siswanto fac1e178a4 Restruct [lint] 2021-03-12 12:52:02 +07:00
sandeep c3ce5be9c6 Update CVE-2017-3881.yaml 2021-03-12 12:52:02 +07:00
Dwi Siswanto 0f3d09b753 🔨 Move port inside host 2021-03-12 12:52:02 +07:00
Dwi Siswanto be064a816e 🔥 Add CVE-2017-3881
Drafting this PoC, since network template is work in progress.
2021-03-12 12:52:02 +07:00
sandeep ed91c0813e more typos 2021-03-10 19:45:41 +05:30
sandeep cde0571f4b misc updates 2021-03-06 11:56:16 +05:30
Prince Chaddha 8e67a67b80
Merge pull request #909 from pikpikcu/patch-77
Add poc CVE Apache Struts2
2021-03-06 02:16:25 +05:30
Prince Chaddha 6c84f959f9 fixed trailing spaces 2021-03-06 02:14:21 +05:30
Prince Chaddha cc641d9946 removing few templates 2021-03-06 02:09:54 +05:30
sandeep e6adb1d743 improving matcher 2021-03-04 19:20:07 +05:30
sandeep b56eda03ba wip fix 2021-03-04 17:06:46 +05:30
PikPikcU 211ced6be6
Create CVE-2017-16877.yaml 2021-02-26 22:05:49 +07:00
sandeep 275ca9dbba updating overwrite 2021-02-25 14:37:22 +05:30
pussycat0x 7b45997a1c
Update CVE-2017-1000028.yaml 2021-02-25 12:04:10 +05:30
sandeep 088092540c Update CVE-2017-7269.yaml 2021-02-24 23:41:44 +05:30
aron 34cd2d060e Add CVE-2017-7269 2021-02-24 14:29:23 +01:00
PikPikcU dae21b4588
Fix Payloads 🛠 2021-02-23 01:42:08 +00:00
sandeep b6091f9090 improved matcher and tags update 2021-02-22 12:31:32 +05:30
sandeep 1707534f01 misc fixes 2021-02-22 01:48:07 +05:30
PikPikcU 2b8572d15e
Create CVE-2017-9791.yaml 2021-02-21 15:39:29 +00:00
PikPikcU 3e111595bf
Create CVE-2017-12611.yaml 2021-02-21 14:01:50 +00:00
PikPikcU fc14c602b6
Create CVE-2017-9805.yaml 2021-02-21 14:01:07 +00:00
sandeep 6d88f03e08 moving files around 2021-02-16 14:54:04 +05:30
sandeep 190986a7eb Update CVE-2017-12635.yaml 2021-02-15 22:42:13 +05:30
sandeep 41dc642f20 Update CVE-2017-12635.yaml 2021-02-15 22:36:29 +05:30
PikPikcU 123b9e32ea
Add Apache CouchDB(CVE-2017-12635) 2021-02-15 13:31:56 +00:00
PikPikcU 813f61f817
Create CVE-2017-12615 (#835)
* Create CVE-2017-12615.yaml
2021-02-10 15:14:26 +05:30
PD-Team 00d26c0608
Added tags to cves 😎 (#813)
* Added tags to cves 😎
2021-02-06 01:14:41 +05:30
PD-Team 048160aaec Update CVE-2017-10271.yaml 2021-02-05 01:18:05 +05:30
PD-Team 32506f90e8 Update CVE-2017-10271.yaml 2021-02-05 01:14:43 +05:30
PD-Team a8a5a8c4c0 updated poc 2021-02-05 01:13:23 +05:30
PD-Team dd76ae4c97 Update CVE-2017-10271.yaml 2021-02-04 14:33:17 +05:30
drset 7a21babcd4 Added template CVE-2017-10271 for Weblogic. Added Weblogic workflow. 2021-02-02 21:48:46 -03:00
team-projectdiscovery a52ffe5c4e fixes and updates 2021-01-10 19:45:36 +05:30
team-projectdiscovery 4f2a99345c cve id updates 2021-01-02 10:32:50 +05:30
team-projectdiscovery ba58677a74 moving cves to year based structure
easy for viewing / running templates based on years.
2021-01-02 09:52:04 +05:30