Commit Graph

7539 Commits (260682276bff50bd4ebe85b6c4e8e21c198c6ac4)

Author SHA1 Message Date
Thibault Soubiran 8d26b3fea5 Improve Keycloak templates 2023-02-10 22:01:43 +01:00
GitHub Action af906f6181 Auto Generated CVE annotations [Fri Feb 10 16:02:02 UTC 2023] 🤖 2023-02-10 16:02:02 +00:00
Prince Chaddha 4bc48992bc
Update CVE-2020-15895.yaml 2023-02-10 21:03:39 +05:30
GitHub Action 6bca5ee895 Auto Generated CVE annotations [Fri Feb 10 15:06:55 UTC 2023] 🤖 2023-02-10 15:06:55 +00:00
Sandeep Singh 128449c8ac
Added CVE-2023-0669 - GoAnywhere MFT - Remote Code Execution (ZeroDay) (#6701)
* Create CVE-2023-0669.yaml

Co-Authored-By: Dhiyaneshwaran <24750220+DhiyaneshGeek@users.noreply.github.com>
Co-Authored-By: Harsh Jaiswal <21000421+rootxharsh@users.noreply.github.com>

* misc update

---------

Co-authored-by: Dhiyaneshwaran <24750220+DhiyaneshGeek@users.noreply.github.com>
Co-authored-by: Harsh Jaiswal <21000421+rootxharsh@users.noreply.github.com>
2023-02-10 20:20:32 +05:30
GitHub Action 8a02161996 Auto Generated CVE annotations [Fri Feb 10 14:40:38 UTC 2023] 🤖 2023-02-10 14:40:38 +00:00
Dhiyaneshwaran 8d117f4b5d
Merge pull request #4951 from gy741/rule-add-v119
Create CVE-2022-34753.yaml
2023-02-10 19:56:53 +05:30
Dhiyaneshwaran 88312b24ee
Merge pull request #5454 from pikpikcu/patch-341
Added CVE-2022-31499
2023-02-10 19:54:20 +05:30
GitHub Action 234282eaae Auto Generated CVE annotations [Fri Feb 10 11:39:25 UTC 2023] 🤖 2023-02-10 11:39:25 +00:00
Dhiyaneshwaran 7d5df5f621
Merge pull request #5173 from gy741/rule-add-v121
Create CVE-2022-36446.yaml
2023-02-10 16:53:05 +05:30
Ritik Chaddha c1e9db70ea
updated matcher, var input, added metadata 2023-02-10 16:06:27 +05:30
Ritik Chaddha dc99430f95
template updated 2023-02-10 15:13:10 +05:30
GitHub Action b0a9b87182 Auto Generated CVE annotations [Fri Feb 10 09:00:43 UTC 2023] 🤖 2023-02-10 09:00:43 +00:00
Ritik Chaddha 8bc122fb73
Merge pull request #6532 from theamanrawat/CVE-2022-4447
Added template for CVE-2022-4447
2023-02-10 14:12:16 +05:30
Ritik Chaddha fa8a9a0465
updated tags 2023-02-10 14:06:54 +05:30
Dhiyaneshwaran 29c84ec94f
metadata - update 2023-02-10 00:10:12 +05:30
GitHub Action 98ddeaefa8 Auto Generated CVE annotations [Thu Feb 9 05:44:50 UTC 2023] 🤖 2023-02-09 05:44:50 +00:00
Ritik Chaddha a0088f25f7
Merge pull request #5512 from edoardottt/CVE-2020-15895
Add CVE-2020-15895
2023-02-09 10:56:14 +05:30
Ritik Chaddha 12e54d0930
Merge pull request #5527 from edoardottt/CVE-2021-25899
Add CVE-2021-25899
2023-02-09 10:55:17 +05:30
Ritik Chaddha 84f9c7f0cd
updated name 2023-02-09 10:53:09 +05:30
MostInterestingBotInTheWorld 51496d40f7 Enhancement: cves/2022/CVE-2022-45917.yaml by md 2023-02-08 11:15:47 -05:00
MostInterestingBotInTheWorld 82181464ac Enhancement: cves/2020/CVE-2020-13121.yaml by md 2023-02-08 11:12:59 -05:00
MostInterestingBotInTheWorld 86a8a15009 Enhancement: cves/2017/CVE-2017-1000163.yaml by md 2023-02-08 11:10:11 -05:00
Prince Chaddha 6dedab6ee2
Rename CVE-2023–24044.yaml to CVE-2023-24044.yaml 2023-02-08 12:33:49 +05:30
Soubiran, Thibault aa5cee5635
Improve CVE-2017-12149 template 2023-02-07 16:23:02 +01:00
GitHub Action 3b3e904a36 Auto Generated CVE annotations [Tue Feb 7 07:13:10 UTC 2023] 🤖 2023-02-07 07:13:10 +00:00
Dhiyaneshwaran 850e02eb6b
Merge pull request #6658 from pikpikcu/patch-362
Added CVE-2023–24044
2023-02-07 12:20:51 +05:30
GitHub Action 8e2116c603 Auto Generated CVE annotations [Tue Feb 7 06:27:25 UTC 2023] 🤖 2023-02-07 06:27:25 +00:00
Ritik Chaddha 2c9a62bdb4
updated request and matchers 2023-02-07 11:55:32 +05:30
Dhiyaneshwaran 11b7a4373b
Merge pull request #5479 from Akokonunes/patch-185
Create CVE-2015-2996.yaml
2023-02-07 11:40:51 +05:30
Dhiyaneshwaran 249c84fe49
metadata-update 2023-02-07 11:36:01 +05:30
Ritik Chaddha 45634bb7ce
lint fix 2023-02-07 11:17:16 +05:30
Ritik Chaddha a8c434b6e0
Update CVE-2023–24044.yaml 2023-02-07 11:10:53 +05:30
Ritik Chaddha 31c7f01a1b
Merge pull request #6684 from spiarh/update_CVE-2021-38540
fix: update matcher to match vuln 2.0.x versions for airflow CVE-2021-38540
2023-02-07 10:54:08 +05:30
GitHub Action b0cf5306c3 Auto Generated CVE annotations [Tue Feb 7 04:35:56 UTC 2023] 🤖 2023-02-07 04:35:56 +00:00
Ritik Chaddha 3abd38eaaa
updated path 2023-02-07 10:00:16 +05:30
Dhiyaneshwaran b79e5186f5
Merge pull request #6679 from theamanrawat/CVE-2021-25114
Added template for CVE-2021-25114
2023-02-07 09:49:47 +05:30
Dhiyaneshwaran a03702ec67
meta-data change, change to BaseURL 2023-02-07 09:43:27 +05:30
GitHub Action 3576fa5158 Auto Generated CVE annotations [Tue Feb 7 03:47:36 UTC 2023] 🤖 2023-02-07 03:47:36 +00:00
Ritik Chaddha fee8ede5fa
Merge branch 'main' into dashboard 2023-02-07 02:04:58 +05:30
ludo 69ddb02734
fix: update matcher to match vuln 2.0.x versions for airflow CVE-2021-38540
Versions `2.0.x` only have `Sign In` in the body so the current matcher
does not work for the vulnerable versions. This has been tested with the
following versions: 2.0.0, 2.0.1, 2.0.2, 2.1.1, 2.1.2

Signed-off-by: ludo <controlplane@spiarh.fr>
2023-02-06 18:58:43 +01:00
pussycat0x 565e32fbda
minor -update 2023-02-06 19:46:21 +05:30
Ritik Chaddha 56dca2dbe5
updated metadata and template fix 2023-02-06 19:17:27 +05:30
For3stCo1d 12dfdc42b0
Create CVE-2022-48165.yaml 2023-02-06 20:45:15 +08:00
Aman Rawat 540158b029 Added template for CVE-2021-25114 2023-02-06 04:09:04 -08:00
sullo b394a4660e Trailing spaces 2023-02-03 16:31:29 -05:00
GitHub Action 99efc95c43 Auto Generated CVE annotations [Fri Feb 3 18:14:35 UTC 2023] 🤖 2023-02-03 18:14:35 +00:00
MostInterestingBotInTheWorld 7225989177 Enhancement: cves/2022/CVE-2022-45933.yaml by md 2023-02-03 12:52:53 -05:00
Dhiyaneshwaran 1e9e70468c
change hardcoded-strings 2023-02-03 23:21:49 +05:30
MostInterestingBotInTheWorld 615aa3fe3e Enhancement: cves/2022/CVE-2022-39195.yaml by md 2023-02-03 12:47:14 -05:00
Dhiyaneshwaran a9f5d93e2a
Merge branch 'main' into master 2023-02-03 23:15:59 +05:30
MostInterestingBotInTheWorld 806f2d4333 Enhancement: cves/2022/CVE-2022-38870.yaml by md 2023-02-03 12:44:26 -05:00
MostInterestingBotInTheWorld 7110a47650 Enhancement: cves/2022/CVE-2022-38817.yaml by md 2023-02-03 12:42:12 -05:00
MostInterestingBotInTheWorld ba301ae52f Enhancement: cves/2022/CVE-2022-36537.yaml by md 2023-02-03 12:39:21 -05:00
MostInterestingBotInTheWorld 538a5f9ed6 Enhancement: cves/2022/CVE-2022-23348.yaml by md 2023-02-03 12:36:44 -05:00
MostInterestingBotInTheWorld fdf765ab80 Enhancement: cves/2022/CVE-2022-2544.yaml by md 2023-02-03 12:36:22 -05:00
MostInterestingBotInTheWorld 37f7d1c033 Enhancement: cves/2022/CVE-2022-28955.yaml by md 2023-02-03 12:34:52 -05:00
MostInterestingBotInTheWorld 422cb089f2 Enhancement: cves/2022/CVE-2022-31846.yaml by md 2023-02-03 12:33:55 -05:00
MostInterestingBotInTheWorld 1377ec832d Enhancement: cves/2022/CVE-2022-34045.yaml by md 2023-02-03 12:30:24 -05:00
MostInterestingBotInTheWorld 2e9bbb1e4a Enhancement: cves/2022/CVE-2022-34046.yaml by md 2023-02-03 12:30:13 -05:00
MostInterestingBotInTheWorld 27e4283abc Enhancement: cves/2022/CVE-2022-34047.yaml by md 2023-02-03 12:29:04 -05:00
MostInterestingBotInTheWorld 7f87a0e07b Enhancement: cves/2022/CVE-2022-34049.yaml by md 2023-02-03 12:28:43 -05:00
MostInterestingBotInTheWorld e5f5384624 Enhancement: cves/2022/CVE-2022-34576.yaml by md 2023-02-03 12:28:18 -05:00
MostInterestingBotInTheWorld 0dc1ead82c Enhancement: cves/2022/CVE-2022-34049.yaml by md 2023-02-03 11:55:48 -05:00
MostInterestingBotInTheWorld bbb01443a7 Enhancement: cves/2022/CVE-2022-34047.yaml by md 2023-02-03 11:52:21 -05:00
MostInterestingBotInTheWorld f32088b119 Enhancement: cves/2022/CVE-2022-34046.yaml by md 2023-02-03 11:49:19 -05:00
MostInterestingBotInTheWorld 3916bac924 Enhancement: cves/2022/CVE-2022-34045.yaml by md 2023-02-03 11:45:51 -05:00
MostInterestingBotInTheWorld bff6ce44d1 Enhancement: cves/2022/CVE-2022-31847.yaml by md 2023-02-03 11:43:15 -05:00
MostInterestingBotInTheWorld 06e89bade5 Enhancement: cves/2022/CVE-2022-31846.yaml by md 2023-02-03 11:41:14 -05:00
MostInterestingBotInTheWorld f122840109 Enhancement: cves/2022/CVE-2022-31845.yaml by md 2023-02-03 11:37:52 -05:00
MostInterestingBotInTheWorld 7f0e353ec1 Enhancement: cves/2022/CVE-2022-31269.yaml by md 2023-02-03 11:34:12 -05:00
MostInterestingBotInTheWorld b857eb9ace Enhancement: cves/2022/CVE-2022-28955.yaml by md 2023-02-03 11:23:59 -05:00
MostInterestingBotInTheWorld f3f449e1d3 Enhancement: cves/2022/CVE-2022-28365.yaml by md 2023-02-03 11:20:31 -05:00
MostInterestingBotInTheWorld 3c520c118c Enhancement: cves/2022/CVE-2022-25481.yaml by md 2023-02-03 11:18:38 -05:00
MostInterestingBotInTheWorld 4ea53749b4 Enhancement: cves/2022/CVE-2022-25481.yaml by md 2023-02-03 11:15:18 -05:00
MostInterestingBotInTheWorld 11f60853f1 Enhancement: cves/2022/CVE-2022-2544.yaml by md 2023-02-03 11:12:10 -05:00
MostInterestingBotInTheWorld 65a39398c3 Enhancement: cves/2022/CVE-2022-23348.yaml by md 2023-02-03 11:04:54 -05:00
GitHub Action 62314d8bcb Auto Generated CVE annotations [Fri Feb 3 09:50:01 UTC 2023] 🤖 2023-02-03 09:50:01 +00:00
Dhiyaneshwaran d6bc1f9827
fix matcher and template 2023-02-03 15:04:07 +05:30
GitHub Action 47b3fc6743 Auto Generated CVE annotations [Fri Feb 3 09:33:24 UTC 2023] 🤖 2023-02-03 09:33:24 +00:00
Aaron Chen 5c24fd0cb1
Create CVE-2022-47986.yaml 2023-02-03 17:18:45 +08:00
sullo fcd29bf40a Severity and other cleanups 2023-02-02 18:05:19 -05:00
Matthew Mathur d34bc2fe03 Add additional affected versions 2023-02-02 17:14:24 -05:00
sullo f9271d485a severity match-up 2023-02-02 16:54:15 -05:00
sullo 29ad9bc9e9 Syntax fixes 2023-02-02 16:51:33 -05:00
GitHub Action fd2fac6b9e Auto Generated CVE annotations [Thu Feb 2 18:21:50 UTC 2023] 🤖 2023-02-02 18:21:50 +00:00
Matthew Dunn fdd2d419f0 Update CVE-2021-25297 to use the correct URL parameters 2023-02-02 07:51:40 -05:00
PikPikcU 7c6f28e362
Create CVE-2023–24044.yaml 2023-02-02 16:44:06 +07:00
Dhiyaneshwaran 806d62b214
fix-matcher and metadata 2023-02-02 12:44:09 +05:30
Dhiyaneshwaran 6662a2183f
fix-matcher 2023-02-02 12:20:19 +05:30
GitHub Action 2195077f88 Auto Generated CVE annotations [Wed Feb 1 20:14:44 UTC 2023] 🤖 2023-02-01 20:14:44 +00:00
MostInterestingBotInTheWorld fa74a142ec Enhancement: cves/2022/CVE-2022-0234.yaml by md 2023-02-01 13:29:47 -05:00
MostInterestingBotInTheWorld d2a1e22b8e Enhancement: cves/2021/CVE-2021-28150.yaml by md 2023-02-01 13:27:43 -05:00
MostInterestingBotInTheWorld 3e372abb22 Enhancement: cves/2021/CVE-2021-21816.yaml by md 2023-02-01 13:26:43 -05:00
MostInterestingBotInTheWorld 01d2a4ffc1 Enhancement: cves/2020/CVE-2020-35476.yaml by md 2023-02-01 13:26:18 -05:00
MostInterestingBotInTheWorld 3bb08ce785 Enhancement: cves/2020/CVE-2020-10973.yaml by md 2023-02-01 13:23:46 -05:00
MostInterestingBotInTheWorld b4d0c10850 Enhancement: cves/2022/CVE-2022-1168.yaml by md 2023-02-01 13:15:35 -05:00
MostInterestingBotInTheWorld 6045693637 Enhancement: cves/2022/CVE-2022-0594.yaml by md 2023-02-01 13:11:37 -05:00
MostInterestingBotInTheWorld 263ac9fac5 Enhancement: cves/2022/CVE-2022-0234.yaml by md 2023-02-01 13:06:57 -05:00
MostInterestingBotInTheWorld 95e54de4d5 Enhancement: cves/2021/CVE-2021-40150.yaml by md 2023-02-01 13:02:12 -05:00
MostInterestingBotInTheWorld 09729fa7de Enhancement: cves/2021/CVE-2021-39211.yaml by md 2023-02-01 12:58:20 -05:00
MostInterestingBotInTheWorld 800e513746 Enhancement: cves/2021/CVE-2021-31581.yaml by md 2023-02-01 12:45:23 -05:00
MostInterestingBotInTheWorld 833d34811c Enhancement: cves/2021/CVE-2021-28150.yaml by md 2023-02-01 12:34:41 -05:00
MostInterestingBotInTheWorld 98be3e1d2e Enhancement: cves/2021/CVE-2021-28150.yaml by md 2023-02-01 12:28:44 -05:00
MostInterestingBotInTheWorld e48aac4d61 Enhancement: cves/2021/CVE-2021-24997.yaml by md 2023-02-01 12:25:28 -05:00
MostInterestingBotInTheWorld 618caa2387 Enhancement: cves/2021/CVE-2021-21816.yaml by md 2023-02-01 12:19:03 -05:00
MostInterestingBotInTheWorld 85f59a74b5 Enhancement: cves/2020/CVE-2020-35476.yaml by md 2023-02-01 12:15:00 -05:00
MostInterestingBotInTheWorld beb15ef40e Enhancement: cves/2020/CVE-2020-28976.yaml by md 2023-02-01 12:11:33 -05:00
MostInterestingBotInTheWorld 49025acf28 Enhancement: cves/2020/CVE-2020-28976.yaml by md 2023-02-01 11:52:12 -05:00
MostInterestingBotInTheWorld 7f6f29a01d Enhancement: cves/2020/CVE-2020-28976.yaml by md 2023-02-01 11:48:41 -05:00
MostInterestingBotInTheWorld 9887b7cbc2 Enhancement: cves/2020/CVE-2020-2733.yaml by md 2023-02-01 11:43:18 -05:00
MostInterestingBotInTheWorld b58bd23609 Enhancement: cves/2020/CVE-2020-26413.yaml by md 2023-02-01 11:36:59 -05:00
MostInterestingBotInTheWorld 7c9e955e98 Enhancement: cves/2020/CVE-2020-23697.yaml by md 2023-02-01 11:32:32 -05:00
MostInterestingBotInTheWorld 510a8ea5d4 Enhancement: cves/2020/CVE-2020-10973.yaml by md 2023-02-01 11:30:50 -05:00
MostInterestingBotInTheWorld 1ad4b0000b Enhancement: cves/2020/CVE-2020-14179.yaml by md 2023-02-01 11:30:26 -05:00
MostInterestingBotInTheWorld fc5c691cb8 Enhancement: cves/2020/CVE-2020-12478.yaml by md 2023-02-01 11:23:38 -05:00
MostInterestingBotInTheWorld 419b7232d3 Enhancement: cves/2020/CVE-2020-12127.yaml by md 2023-02-01 11:20:54 -05:00
MostInterestingBotInTheWorld bdb3793b95 Enhancement: cves/2020/CVE-2020-11450.yaml by md 2023-02-01 11:16:14 -05:00
MostInterestingBotInTheWorld 3d48590db1 Enhancement: cves/2020/CVE-2020-10973.yaml by md 2023-02-01 11:05:22 -05:00
MostInterestingBotInTheWorld b8c9f44834 Enhancement: cves/2019/CVE-2019-3401.yaml by md 2023-02-01 11:00:45 -05:00
MostInterestingBotInTheWorld 9f6cfcf2c0 Enhancement: cves/2019/CVE-2019-3401.yaml by md 2023-02-01 10:54:13 -05:00
MostInterestingBotInTheWorld 70b6231c33 Enhancement: cves/2019/CVE-2019-20933.yaml by md 2023-01-30 16:50:44 -05:00
MostInterestingBotInTheWorld 80aa329dae Enhancement: cves/2019/CVE-2019-19985.yaml by md 2023-01-30 16:41:58 -05:00
MostInterestingBotInTheWorld e029d31c5a Enhancement: cves/2019/CVE-2019-17503.yaml by md 2023-01-30 16:35:42 -05:00
MostInterestingBotInTheWorld 0b6fd8f154 Enhancement: cves/2018/CVE-2018-8770.yaml by md 2023-01-30 16:27:22 -05:00
MostInterestingBotInTheWorld 13502c4765 Enhancement: cves/2018/CVE-2018-8719.yaml by md 2023-01-30 16:21:23 -05:00
MostInterestingBotInTheWorld 104e0dcd62 Enhancement: cves/2018/CVE-2018-16671.yaml by md 2023-01-30 16:13:03 -05:00
MostInterestingBotInTheWorld 7b2242e2b0 Enhancement: cves/2010/CVE-2010-1429.yaml by md 2023-01-30 16:05:25 -05:00
MostInterestingBotInTheWorld 53db595e70 Enhancement: cves/2018/CVE-2018-16668.yaml by md 2023-01-30 16:04:48 -05:00
MostInterestingBotInTheWorld a306a1c2b2 Enhancement: cves/2018/CVE-2018-16670.yaml by md 2023-01-30 16:04:21 -05:00
MostInterestingBotInTheWorld 62ce1f4459 Enhancement: cves/2018/CVE-2018-16668.yaml by md 2023-01-30 16:00:51 -05:00
MostInterestingBotInTheWorld 1eb2bfc458 Enhancement: cves/2018/CVE-2018-11473.yaml by md 2023-01-30 15:55:41 -05:00
MostInterestingBotInTheWorld 9478b8c75d Enhancement: cves/2018/CVE-2018-11409.yaml by md 2023-01-30 15:52:18 -05:00
Matthew Mathur 4aea97a37e Change payloads 2023-01-30 14:49:59 -05:00
MostInterestingBotInTheWorld 4ae9ee6d98 Enhancement: cves/2018/CVE-2018-11227.yaml by md 2023-01-30 14:24:22 -05:00
MostInterestingBotInTheWorld c65f36f9ec Enhancement: cves/2017/CVE-2017-5487.yaml by md 2023-01-30 14:21:46 -05:00
MostInterestingBotInTheWorld 4368579821 Enhancement: cves/2017/CVE-2017-11165.yaml by md 2023-01-30 14:08:46 -05:00
MostInterestingBotInTheWorld 65f67b70ed Enhancement: cves/2012/CVE-2012-0394.yaml by md 2023-01-30 14:03:41 -05:00
MostInterestingBotInTheWorld 86e46f69bb Enhancement: cves/2010/CVE-2010-1429.yaml by md 2023-01-30 13:46:59 -05:00
Matthew Mathur f8ff2126fe Remove trailing whitespaces 2023-01-30 08:11:15 -05:00
Matthew Dunn 108624bef1 remove cookie reuse 2023-01-30 07:56:01 -05:00
Matthew Dunn b7b9161a5b Add 200 status checks 2023-01-30 07:51:14 -05:00
Matthew Dunn 41ccc60116 Add additional regex's to capture post-login nsp and cookies 2023-01-30 07:48:21 -05:00
Matthew Dunn 18a6768469 Complete template matching conditions with authentication 2023-01-28 10:16:06 -05:00
sullo d199a8c18b
Merge branch 'main' into dashboard 2023-01-27 07:31:06 -08:00
GitHub Action 586c97d49e Auto Generated CVE annotations [Fri Jan 27 09:46:58 UTC 2023] 🤖 2023-01-27 09:46:58 +00:00
Prince Chaddha 75ba8404f3
Merge pull request #5643 from Akokonunes/patch-186
Create CVE-2017-1000163.yaml
2023-01-27 14:57:31 +05:30
Prince Chaddha 6cbc0c88f8
updated matcher 2023-01-27 14:55:07 +05:30
GitHub Action e02f419342 Auto Generated CVE annotations [Thu Jan 26 18:21:24 UTC 2023] 🤖 2023-01-26 18:21:24 +00:00
Dhiyaneshwaran c088afb382
Merge pull request #6594 from theabhinavgaur/patch-11
Create CVE-2022-32429.yaml
2023-01-26 23:30:59 +05:30