Commit Graph

2259 Commits (3eea01a8e09221b4c055f4fc4344e1eef1fcdd0a)

Author SHA1 Message Date
Prince Chaddha 6e7aba2fb9
Update CVE-2020-27735.yaml 2021-07-27 13:55:45 +05:30
Prince Chaddha 4a13112125
Update CVE-2020-27735.yaml 2021-07-27 13:33:41 +05:30
PikPikcU 317a63ec9c
Create CVE-2018-14013.yaml 2021-07-27 14:34:36 +07:00
TheConciergeDev 62df9585f9
Renamed yaml file
Added missing "-" in filename
2021-07-27 09:28:54 +02:00
PikPikcU 6f91b5d052
Create CVE-2020-9036.yaml 2021-07-27 13:45:01 +07:00
Prince Chaddha 840da27221
Merge pull request #2206 from pikpikcu/patch-214
CLink Office XSS
2021-07-27 11:59:42 +05:30
Prince Chaddha 76a39c9ef5
Update CVE 2020-6171.yaml 2021-07-27 11:58:42 +05:30
PikPikcU 56b4ada461
Update CVE-2009-0932.yaml 2021-07-27 12:35:57 +07:00
PikPikcU c2012bf293
Create CVE-2009-0932.yaml 2021-07-27 12:32:32 +07:00
PikPikcU 751626e435
Update CVE 2020-6171.yaml 2021-07-27 12:24:17 +07:00
PikPikcU ddc251861f
Create CVE 2020-6171.yaml 2021-07-27 12:21:52 +07:00
Prince Chaddha aff00f0cd8
Merge pull request #2202 from daffainfo/patch-109
Create CVE-2012-4878.yaml
2021-07-27 10:44:53 +05:30
Prince Chaddha caf6bb61c3
Update CVE-2020-27735.yaml 2021-07-27 10:41:08 +05:30
Prince Chaddha b2f1863fd7
Update CVE-2020-35774.yaml 2021-07-27 10:40:55 +05:30
Prince Chaddha b75c2dde67
Update CVE-2020-35774.yaml 2021-07-27 10:38:46 +05:30
PikPikcU 326c8265ef
Create CVE-2020-35774.yaml 2021-07-27 10:31:48 +07:00
PikPikcU f619caf26a
Create CVE-2020-27735.yaml 2021-07-27 10:23:23 +07:00
Muhammad Daffa 241eff959c
Create CVE-2012-4878.yaml 2021-07-27 09:31:04 +07:00
PikPikcU 96c03d93cc
Update CVE-2020-6637.yaml 2021-07-27 07:38:49 +07:00
PikPikcU b1dfb89f88
Create CVE-2020-6637.yaml 2021-07-27 07:36:48 +07:00
GwanYeong Kim 12b832cc36 Create CVE-2021-32305.yaml
WebSVN before 2.6.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the search parameter.

Signed-off-by: GwanYeong Kim <gy741.kim@gmail.com>
2021-07-27 09:24:35 +09:00
Muhammad Daffa 9db92fa24c
Create CVE-2016-1000155.yaml 2021-07-27 06:09:33 +07:00
Muhammad Daffa 47110e15ce
Create CVE-2016-1000153.yaml 2021-07-27 06:04:27 +07:00
GwanYeong Kim 4029278d6c Create CVE-2018-10818.yaml
The vulnerability (CVE-2018-10818) is a pre-auth remote command injection vulnerability found in the majority of LG NAS devices. You cannot simply log in with any random username and password. However, there lies a command injection vulnerability in the “password” parameter.

Signed-off-by: GwanYeong Kim <gy741.kim@gmail.com>
2021-07-27 02:27:13 +09:00
sandeep 9c66387f0f More CVEs Template 2021-07-26 22:48:45 +05:30
Sandeep Singh 5fc3ae4ef4
Merge pull request #1872 from Vladimir-Ivanov-Git/CVE-2018-2392
CVE-2018-2392 SAP IGS XXE
2021-07-26 20:12:08 +05:30
Sandeep Singh 79c077ddf7
Merge pull request #1874 from Vladimir-Ivanov-Git/CVE-2020-6207
CVE-2020-6207 SAP SolMan RCE
2021-07-26 18:26:55 +05:30
Sandeep Singh 8130cd2c3b
Update CVE-2020-6207.yaml 2021-07-26 18:26:19 +05:30
Prince Chaddha c58565e8ed
Merge pull request #2118 from daffainfo/patch-95
Create CVE-2016-1000140.yaml
2021-07-26 18:09:34 +05:30
Prince Chaddha dbace50bdb
Update CVE-2016-1000140.yaml 2021-07-26 18:03:07 +05:30
Prince Chaddha 4069e981c4
Merge pull request #2120 from daffainfo/patch-96
Create CVE-2014-6308.yaml
2021-07-26 18:00:31 +05:30
Prince Chaddha 4e82da883d
Merge pull request #2117 from daffainfo/patch-94
Create CVE-2016-1000138.yaml
2021-07-26 17:59:39 +05:30
Prince Chaddha 68327ddfa1
Update CVE-2016-1000138.yaml 2021-07-26 14:28:04 +05:30
sandeep b990243906 uniform tags 2021-07-26 14:25:43 +05:30
Prince Chaddha 9d7b8707e8
Merge pull request #2116 from daffainfo/patch-93
Create CVE-2016-1000137.yaml
2021-07-26 14:23:29 +05:30
Prince Chaddha 73ddb84266
Update CVE-2016-1000137.yaml 2021-07-26 14:08:03 +05:30
Prince Chaddha bdaab4c330
Merge pull request #2050 from daffainfo/patch-76
Create CVE-2016-1000126.yaml
2021-07-26 14:06:59 +05:30
Prince Chaddha 4ee46bf076
Merge pull request #2112 from daffainfo/patch-91
Create CVE-2020-35580.yaml
2021-07-26 14:06:50 +05:30
Prince Chaddha a76d36ead2
Update CVE-2016-1000126.yaml 2021-07-26 14:05:41 +05:30
Prince Chaddha 068a3542e8
Merge pull request #2177 from pussycat0x/master
Port update
2021-07-26 14:02:27 +05:30
Prince Chaddha 8b0f37af89
Update CVE-2016-2004.yaml 2021-07-26 13:57:56 +05:30
Prince Chaddha e03898ebe3
Merge pull request #2182 from daffainfo/patch-105
Create CVE-2013-7240.yaml
2021-07-26 13:38:53 +05:30
Prince Chaddha e8f9cc580e
Update CVE-2013-7240.yaml 2021-07-26 13:32:53 +05:30
Prince Chaddha fc025a8cc9
Merge pull request #2183 from daffainfo/patch-106
Create CVE-2014-2962.yaml
2021-07-26 13:30:23 +05:30
Prince Chaddha 154ed31be9
Update CVE-2014-2962.yaml 2021-07-26 13:30:16 +05:30
Prince Chaddha 84161bc33e
Update CVE-2020-8813.yaml 2021-07-26 13:27:19 +05:30
GwanYeong Kim 620ff3f367 Create CVE-2020-8813.yaml
This vulnerability could be exploited without authentication if Cacti is enabling “Guest Realtime Graphs” privilege, So in this case no need for the authentication part and you can just use the following code to exploit the vulnerability

Signed-off-by: GwanYeong Kim <gy741.kim@gmail.com>
2021-07-26 11:32:23 +09:00
Muhammad Daffa f8e16c595a
Create CVE-2014-2962.yaml 2021-07-26 06:58:58 +07:00
Muhammad Daffa fed682443e
Update CVE-2020-35580.yaml 2021-07-26 06:55:48 +07:00
Muhammad Daffa a9d07605c3
Update CVE-2014-6308.yaml 2021-07-26 06:55:17 +07:00
Muhammad Daffa 432e3ecc85
Create CVE-2013-7240.yaml 2021-07-26 06:49:51 +07:00
Sandeep Singh 353b39e941
Merge pull request #2054 from geeknik/patch-3
Create CVE-2007-0885.yaml
2021-07-26 01:45:53 +05:30
Sandeep Singh 9eced64983
Update CVE-2007-0885.yaml 2021-07-26 01:45:28 +05:30
Sandeep Singh d14150a8e4
Merge pull request #2172 from daffainfo/patch-104
Create CVE-2018-10822.yaml
2021-07-26 01:06:16 +05:30
Sandeep Singh 0d2e18722a
Update CVE-2018-10822.yaml 2021-07-26 01:04:31 +05:30
Sandeep Singh 91055c2b65
Merge pull request #2174 from gy741/rule-add-v38
Create CVE-2020-5307.yaml
2021-07-26 01:02:25 +05:30
pussycat0x add1d76b09
Port update 2021-07-25 23:28:54 +05:30
Sandeep Singh 7af0c9c8b0
Merge pull request #2171 from pussycat0x/master
HP Data Protector A.09.00 - Arbitrary Command Execution
2021-07-25 22:15:09 +05:30
sandeep 4658f7ffcc moving files around 2021-07-25 22:11:36 +05:30
GwanYeong Kim b9fadff659 Create CVE-2020-5307.yaml
PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL injection, as demonstrated by the username parameter in index.php, the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName and ProductPrice parameters in add-product.php.

Signed-off-by: GwanYeong Kim <gy741.kim@gmail.com>
2021-07-25 11:50:53 +09:00
Muhammad Daffa 9883f04092
Create CVE-2018-10822.yaml 2021-07-25 05:49:24 +07:00
sandeep 6ccc5f8792 matcher update to handle edge cases 2021-07-25 03:05:55 +05:30
Muhammad Daffa 3d90fd1047
Fix wrong regex matcher 2021-07-24 17:10:02 +07:00
Prince Chaddha f32521ad9d
Merge pull request #2113 from daffainfo/patch-92
Create CVE-2020-29227.yaml
2021-07-24 12:22:54 +05:30
Prince Chaddha af4081d0ec
Update CVE-2020-29227.yaml 2021-07-24 12:17:56 +05:30
Prince Chaddha 956eb6691f
Update CVE-2020-29227.yaml 2021-07-24 12:16:30 +05:30
Prince Chaddha f40aca136b
Update CVE-2020-29227.yaml 2021-07-24 12:15:24 +05:30
Prince Chaddha 677c8b97dd
Merge pull request #2156 from gy741/rule-add-v36
Create CVE-2020-13117.yaml
2021-07-24 11:40:54 +05:30
Prince Chaddha 31f62d59ce
Update CVE-2020-13117.yaml 2021-07-24 11:39:47 +05:30
Prince Chaddha 63c48c7712
Merge pull request #2152 from daffainfo/patch-100
Create CVE-2011-3315.yaml
2021-07-24 11:36:58 +05:30
Prince Chaddha b4c25f41cb
Merge pull request #2153 from daffainfo/patch-101
Create CVE-2013-5528.yaml
2021-07-24 11:36:34 +05:30
Prince Chaddha a2787a379d
Update CVE-2011-3315.yaml 2021-07-24 11:35:35 +05:30
Prince Chaddha 3bca104ff6
Merge pull request #2163 from daffainfo/patch-102
Create CVE-2012-4889.yaml
2021-07-24 10:30:21 +05:30
Prince Chaddha 62ba69390c
Update CVE-2012-4889.yaml 2021-07-24 10:00:22 +05:30
sandeep e97e2a4f2a Template update 2021-07-24 06:22:48 +05:30
Muhammad Daffa dddd079706
Update CVE-2012-4889.yaml 2021-07-24 07:20:53 +07:00
Muhammad Daffa f8033758a1
Create CVE-2012-4889.yaml 2021-07-24 07:18:30 +07:00
Sandeep Singh 4b444af3c4
Merge pull request #2125 from DhiyaneshGeek/master
17 New Templates Added
2021-07-24 03:26:09 +05:30
Prince Chaddha f60a9ed891
Update CVE-2020-13117.yaml 2021-07-23 15:06:51 +05:30
Prince Chaddha b2b93a5bd2
Merge pull request #2158 from thevillagehacker/master
Update CVE-2014-6271.yaml
2021-07-23 15:06:04 +05:30
Naveen J 70fd663219
Update CVE-2014-6271.yaml 2021-07-23 08:40:33 +05:30
GwanYeong Kim 7298a0b35d Create CVE-2020-13117.yaml
Several Wavlink products are affected by a vulnerability that may allow remote unauthenticated users to execute arbitrary commands as root on Wavlink devices. The user input is not properly sanitized which allows command injection via the "key" parameter in a login request. It has been tested on Wavlink WN575A4 and WN579X3 devices, but other products may be affected.

Signed-off-by: GwanYeong Kim <gy741.kim@gmail.com>
2021-07-23 11:14:31 +09:00
Muhammad Daffa 62ad2f3089
Create CVE-2013-5528.yaml 2021-07-23 06:12:07 +07:00
Muhammad Daffa 19f81758d2
Create CVE-2011-3315.yaml 2021-07-23 06:11:05 +07:00
Prince Chaddha e9a84ec60c
Merge pull request #2123 from projectdiscovery/CVE-2009-1872
Create CVE-2009-1872.yaml
2021-07-22 19:17:07 +05:30
Prince Chaddha 920f96d065
Merge pull request #2141 from daffainfo/patch-99
Create CVE-2018-20985.yaml
2021-07-22 19:02:30 +05:30
Prince Chaddha 4db131a5d3
Update CVE-2018-20985.yaml 2021-07-22 19:01:00 +05:30
Prince Chaddha 3138e10d7a
Merge pull request #2138 from daffainfo/patch-98
Create CVE-2016-1000152.yaml
2021-07-22 18:51:34 +05:30
Prince Chaddha b32a49680c
Merge pull request #2137 from daffainfo/patch-97
Create CVE-2016-1000154.yaml
2021-07-22 18:43:32 +05:30
Prince Chaddha ae827beade
Update CVE-2016-1000154.yaml 2021-07-22 18:42:11 +05:30
Muhammad Daffa 07ee00e38d
Update CVE-2016-1000152.yaml 2021-07-22 19:34:36 +07:00
Muhammad Daffa a0581944aa
Update CVE-2018-20985.yaml 2021-07-22 19:32:43 +07:00
Prince Chaddha 4c83f2341b
Update CVE-2016-1000152.yaml 2021-07-22 17:53:22 +05:30
sandeep 7d72783090 WIP improvements 2021-07-22 16:32:37 +05:30
sandeep 938fdeec8f Added CVE-2021-34429 and fixed related templates 2021-07-22 15:23:19 +05:30
Muhammad Daffa 7afafb1f4f
Added references 2021-07-22 15:37:50 +07:00
Muhammad Daffa 1c54875f24
Create CVE-2018-20985.yaml 2021-07-22 15:35:12 +07:00
Muhammad Daffa fa127ec351
Create CVE-2016-1000152.yaml 2021-07-22 05:57:54 +07:00
Muhammad Daffa adf9a1c8dc
Create CVE-2016-1000154.yaml 2021-07-22 05:56:10 +07:00
Prince Chaddha d72b6df0bf
Create CVE-2009-1872.yaml 2021-07-21 11:35:30 +05:30
Dhiyaneshwaran 8d8f39c26f
Create CVE-2021-32820.yaml 2021-07-21 10:40:13 +05:30
Muhammad Daffa bc3f162328
Create CVE-2014-6308.yaml 2021-07-21 08:05:30 +07:00
Muhammad Daffa 44b7a54585
Create CVE-2016-1000140.yaml 2021-07-21 06:16:34 +07:00
Muhammad Daffa 2d098d199e
Create CVE-2016-1000138.yaml 2021-07-21 06:14:21 +07:00
Muhammad Daffa 1114ebe9e7
Create CVE-2016-1000137.yaml 2021-07-21 06:12:19 +07:00
Prince Chaddha 9cadadca8e
Merge pull request #2053 from daffainfo/patch-79
Create CVE-2010-2307.yaml
2021-07-20 19:55:25 +05:30
Prince Chaddha d1eca2b59e
Update CVE-2010-2307.yaml 2021-07-20 19:54:23 +05:30
Prince Chaddha dbb75282bc
Merge pull request #2052 from daffainfo/patch-78
Create CVE-2010-4231.yaml
2021-07-20 19:51:34 +05:30
Prince Chaddha c38ada9a71
Update CVE-2010-4231.yaml 2021-07-20 19:50:02 +05:30
Prince Chaddha 70e5f48a4c
Merge pull request #2051 from daffainfo/patch-77
Create CVE-2016-1000127.yaml
2021-07-20 19:47:28 +05:30
Prince Chaddha 1b8ebe74b6
Update CVE-2016-1000127.yaml 2021-07-20 19:47:19 +05:30
Muhammad Daffa 65bddf3e33
Create CVE-2020-29227.yaml 2021-07-20 20:08:18 +07:00
Muhammad Daffa f7d4a642f1
Create CVE-2020-35580.yaml 2021-07-20 20:02:49 +07:00
Prince Chaddha 103c97a013
Merge pull request #2109 from pikpikcu/patch-201
Create CVE-2012-1823
2021-07-20 17:48:02 +05:30
Prince Chaddha 60c0650a3f
Merge pull request #2108 from pikpikcu/patch-200
Update CVE-2018-3760.yaml
2021-07-20 17:28:43 +05:30
Prince Chaddha f2c22f66b6
Update CVE-2018-3760.yaml 2021-07-20 17:28:29 +05:30
Prince Chaddha 7020d17f13
Merge pull request #2107 from daffainfo/patch-90
Create CVE-2021-23241.yaml
2021-07-20 17:26:37 +05:30
sandeep 8f8105bb99 Update CVE-2021-23241.yaml 2021-07-20 16:00:00 +05:30
PikPikcU e9f9325fd0
Create CVE-2012-1823.yaml 2021-07-20 16:32:27 +07:00
PikPikcU 2b156573bd
Update CVE-2018-3760.yaml 2021-07-20 16:22:18 +07:00
Prince Chaddha 41c9c3e3f9
Update CVE-2021-23241.yaml 2021-07-20 14:25:37 +05:30
Prince Chaddha 86a7fad73a
Update CVE-2021-23241.yaml 2021-07-20 14:23:39 +05:30
Prince Chaddha 1fc173982d
Update CVE-2021-21479.yaml 2021-07-20 14:22:31 +05:30
Muhammad Daffa c63bb91bdb
Create CVE-2021-23241.yaml 2021-07-20 15:52:10 +07:00
Prince Chaddha 94511129f6
Merge pull request #2076 from dwisiswant0/GHSL-2020-227
Server-Side Template Injection leading to unauthenticated Remote Code Execution in SCIMono - CVE-2021-21479
2021-07-20 14:20:31 +05:30
Prince Chaddha d738d2c9a3
Update CVE-2021-21479.yaml 2021-07-20 14:18:21 +05:30
Prince Chaddha b10b8a61b8
Update CVE-2021-21479.yaml 2021-07-20 14:16:30 +05:30
Prince Chaddha 0af69ac0fd
Update CVE-2021-21479.yaml 2021-07-20 14:15:45 +05:30
Muhammad Daffa 21809132da
Renamed to CVE-2021-24340.yaml 2021-07-20 13:36:04 +07:00
Prince Chaddha eb15971f16
Merge pull request #2096 from geeknik/patch-4
Create CVE-2021-26475.yaml
2021-07-20 11:53:45 +05:30
sandeep 13e5528c46 duplicate update 2021-07-20 11:40:23 +05:30
Sandeep Singh ac39bd3284
Merge pull request #2100 from daffainfo/master
Renamed CVE-2020-8771.yaml
2021-07-20 11:38:35 +05:30
Sandeep Singh 14beefec28
Update CVE-2020-8771.yaml 2021-07-20 11:35:57 +05:30
sandeep 19fe96bc45 minor improvements and file name update 2021-07-20 11:33:16 +05:30
Muhammad Daffa d27fb4c3b0
Renamed CVE-2020-8771.yaml 2021-07-20 12:49:16 +07:00
sandeep 4dbf36813d removing duplicate template 2021-07-20 00:43:39 +05:30
Sandeep Singh 6eee57115c
Merge pull request #2083 from projectdiscovery/fixing-xss-matchers
fixing-xss-matchers
2021-07-20 00:28:01 +05:30
Sandeep Singh ae24c38370
Merge pull request #2087 from daffainfo/patch-89
Add CVE-2018-16059
2021-07-20 00:25:31 +05:30
Sandeep Singh aa2c8d210b
Update CVE-2018-16059.yaml 2021-07-20 00:15:32 +05:30
sandeep 9d19d5fb5b description update 2021-07-20 00:12:01 +05:30
sandeep 13d26d8c6d moving files around 2021-07-20 00:10:30 +05:30
sandeep 414883f719 Update CVE-2020-12054.yaml 2021-07-19 23:55:15 +05:30
Geeknik Labs 39acc90454
Create CVE-2021-26475.yaml
CVE-2021-26475 -- EPrints 3.4.2 exposes a reflected XSS opportunity in the via a cgi/cal URI.
2021-07-19 08:34:21 -05:00
Sandeep Singh ffce401c23
Update CVE-2018-16283.yaml 2021-07-19 18:22:19 +05:30
Muhammad Daffa 68efee3702
Merge branch 'projectdiscovery:master' into master 2021-07-19 19:48:57 +07:00
Muhammad Daffa 7a99c2db48
Rename to CVE-2018-16283 2021-07-19 19:47:31 +07:00
sandeep c22924c1ba misc updates 2021-07-19 18:17:12 +05:30
sandeep 2d6198ba04 Updated payload + matcher 2021-07-19 18:13:09 +05:30
Sandeep Singh ff900ebc07
Merge pull request #2084 from gy741/rule-add-v28
Create CVE-2020-28188.yaml
2021-07-19 16:58:07 +05:30
sandeep eec253fdd8 minor update 2021-07-19 16:53:47 +05:30
sandeep 7d9dbc4aad Update CVE-2020-28188.yaml 2021-07-19 16:41:12 +05:30
Muhammad Daffa 5a5b5ea18e
Create CVE-2018-16059.yaml 2021-07-19 17:16:19 +07:00
GwanYeong Kim edabf1e7ca Create CVE-2020-28188.yaml
Remote Command Execution (RCE) vulnerability in TerraMaster TOS <= 4.2.06 allow remote unauthenticated attackers to inject OS commands via /include/makecvs.php in Event parameter.

Signed-off-by: GwanYeong Kim <gy741.kim@gmail.com>
2021-07-19 15:13:57 +09:00
Prince Chaddha 707083438e
Update CVE-2021-24389.yaml 2021-07-19 11:37:51 +05:30
Prince Chaddha 751f4e099c
Update CVE-2021-24335.yaml 2021-07-19 11:37:18 +05:30
Prince Chaddha c8ee50bd9b
Update CVE-2021-24320.yaml 2021-07-19 11:36:45 +05:30
Prince Chaddha 06a82e2c78
Update CVE-2021-24298.yaml 2021-07-19 11:36:11 +05:30
Prince Chaddha 75c5a8c68e
Update CVE-2020-17362.yaml 2021-07-19 11:35:47 +05:30
Prince Chaddha c22839b3fd
Update CVE-2020-12054.yaml 2021-07-19 11:35:24 +05:30
Prince Chaddha aff7f7fa64
Update CVE-2019-19134.yaml 2021-07-19 11:34:59 +05:30
Prince Chaddha 5dce5e078e
Update CVE-2019-16525.yaml 2021-07-19 11:34:07 +05:30
Prince Chaddha 5b1766e10b
Update CVE-2019-16332.yaml 2021-07-19 11:33:40 +05:30
Prince Chaddha bf0aff7579
Update CVE-2019-15713.yaml 2021-07-19 11:32:53 +05:30
Prince Chaddha fee3b0dbba
Update CVE-2018-5316.yaml 2021-07-19 11:32:30 +05:30
Prince Chaddha 5923b1522e
Update CVE-2018-20462.yaml 2021-07-19 11:31:57 +05:30
Prince Chaddha 1453b08a1d
Update CVE-2018-11709.yaml 2021-07-19 11:31:16 +05:30
Prince Chaddha cfd72afbc5
Update CVE-2017-9288.yaml 2021-07-19 11:30:44 +05:30
Prince Chaddha 70b1ba08d6
Update CVE-2017-18536.yaml 2021-07-19 11:29:58 +05:30
Prince Chaddha 63765c5693
Update CVE-2017-17451.yaml 2021-07-19 11:29:23 +05:30
Prince Chaddha df69924f5b
Update CVE-2017-17059.yaml 2021-07-19 11:15:37 +05:30
Prince Chaddha b47cf72dd0
Update CVE-2017-17043.yaml 2021-07-19 11:15:08 +05:30
Prince Chaddha a81d23491b
Update CVE-2016-1000135.yaml 2021-07-19 11:14:30 +05:30
Prince Chaddha e6f51e19eb
Update CVE-2016-1000134.yaml 2021-07-19 11:13:59 +05:30
Prince Chaddha d74ebd67d7
Update CVE-2016-1000133.yaml 2021-07-19 11:13:30 +05:30
Prince Chaddha 1790dd8fc2
Update CVE-2016-1000132.yaml 2021-07-19 11:12:58 +05:30
Prince Chaddha 62c3971816
Update CVE-2016-1000131.yaml 2021-07-19 11:12:30 +05:30
Prince Chaddha ce8bab80f9
Update CVE-2016-1000130.yaml 2021-07-19 11:12:07 +05:30
Prince Chaddha fbf13672ba
Update CVE-2016-1000129.yaml 2021-07-19 11:11:45 +05:30
Prince Chaddha e694c5ed4f
Update CVE-2016-1000128.yaml 2021-07-19 11:11:14 +05:30
Prince Chaddha ac74c79880
Update CVE-2014-4513.yaml 2021-07-19 11:10:50 +05:30
Prince Chaddha 47adcf182a
Update CVE-2013-4625.yaml 2021-07-19 11:06:19 +05:30
Prince Chaddha 62617288d0
Update CVE-2013-4117.yaml 2021-07-19 11:05:55 +05:30
Prince Chaddha c8a1047ec1
Update CVE-2013-2287.yaml 2021-07-19 11:05:25 +05:30
Prince Chaddha 269d14b0be
Update CVE-2012-5913.yaml 2021-07-19 11:05:03 +05:30
Prince Chaddha 68e005d1a2
Update CVE-2012-4768.yaml 2021-07-19 11:03:46 +05:30
Prince Chaddha 0fb255a462
Update CVE-2012-4273.yaml 2021-07-19 11:03:23 +05:30
Prince Chaddha 70bd4c64ed
Update CVE-2012-4242.yaml 2021-07-19 11:02:53 +05:30
Prince Chaddha 6cd08e6f41
Update CVE-2012-2371.yaml 2021-07-19 11:01:40 +05:30
Prince Chaddha 41df1d8136
Update CVE-2012-1835.yaml 2021-07-19 11:01:12 +05:30
Prince Chaddha b4c91dc3c3
Update CVE-2012-0901.yaml 2021-07-19 11:00:43 +05:30
Prince Chaddha 16d049098f
Update CVE-2011-5265.yaml 2021-07-19 11:00:15 +05:30
Prince Chaddha 112172ca7f
Update CVE-2011-5181.yaml 2021-07-19 10:59:46 +05:30
Prince Chaddha c255951814
Update CVE-2011-5179.yaml 2021-07-19 10:59:15 +05:30
Prince Chaddha 88cbfd1c8a
Update CVE-2011-5107.yaml 2021-07-19 10:58:42 +05:30
Prince Chaddha 0ee4a82a51
Update CVE-2011-5106.yaml 2021-07-19 10:58:12 +05:30
Prince Chaddha 92e3ef5abb
Update CVE-2011-4926.yaml 2021-07-19 10:57:35 +05:30
Prince Chaddha c8776b52be
Update CVE-2011-4624.yaml 2021-07-19 10:56:53 +05:30
Prince Chaddha 9292a9a025
Update CVE-2011-4618.yaml 2021-07-19 10:55:56 +05:30
Suman Kar 77fd227376
Update CVE-2021-24498.yaml 2021-07-19 10:45:58 +05:30
Suman Kar 556a94136b Calendar Event Multi View < 1.4.01 - Unauthenticated Reflected Cross-Site Scripting (XSS) 2021-07-19 10:40:50 +05:30
Sandeep Singh 922555503b
Merge pull request #2073 from gy741/rule-add-v26
Create CVE-2020-27866.yaml
2021-07-18 23:25:43 +05:30
sandeep 965e6fcc00 minor update 2021-07-18 23:24:55 +05:30
Sandeep Singh f9c8314092
Merge pull request #2077 from gy741/rule-add-v27
Create Advantech R-SeeNet Multiple Reflected XSS vulnerabilities
2021-07-18 23:17:40 +05:30
sandeep c56680cef3 Additional matcher 2021-07-18 23:14:19 +05:30
Sandeep Singh 9971674b36
Update CVE-2021-21479.yaml 2021-07-18 22:54:34 +05:30
sandeep 3088fb5431 Removing CVE-2021-24213
As per blog - https://bentl.ee/posts/cve-givewp/

> This vulnerability requires user interaction from an admin in order to be exploited.
2021-07-18 22:39:37 +05:30
sandeep 76e95ac1e5 Minor improvements 2021-07-18 22:36:15 +05:30
Dhiyaneshwaran 22fa4de8d8
Update CVE-2021-21307.yaml 2021-07-18 19:33:28 +05:30
Dhiyaneshwaran e692d81999
Update CVE-2021-21307.yaml 2021-07-18 19:24:46 +05:30
Dhiyaneshwaran 0a8d2ffdcc
Create CVE-2021-21307.yaml 2021-07-18 19:19:19 +05:30
GwanYeong Kim 4414ff60db Create Advantech R-SeeNet Multiple Reflected XSS vulnerabilities
This vulnerability is present in device_graph_page.php script, which is a part of the Advantech R-SeeNet web applications. A specially crafted URL by an attacker and visited by a victim can lead to arbitrary JavaScript code execution.

Signed-off-by: GwanYeong Kim <gy741.kim@gmail.com>
2021-07-18 22:12:01 +09:00
Dhiyaneshwaran 0a01f0cd79
Create CVE-2021-24213.yaml 2021-07-18 16:44:57 +05:30
Dwi Siswanto e4b2316bf0 Add CVE-2021-21479 2021-07-18 11:11:56 +07:00
GwanYeong Kim fb22fd40c5 Create CVE-2020-27866.yaml
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Authentication is not required to exploit this vulnerability.

Signed-off-by: GwanYeong Kim <gy741.kim@gmail.com>
2021-07-18 10:03:38 +09:00
Sandeep Singh b707e46052
Merge pull request #1830 from random-robbie/patch-13
Create CVE-2013-3827.yaml
2021-07-17 21:50:24 +05:30
sandeep 41436ccef8 matcher update 2021-07-17 21:44:56 +05:30
sandeep 450c6b3690 Updated POC for CVE-2017-15944 2021-07-17 17:07:28 +05:30
Prince Chaddha 3a7177191d
Merge pull request #2064 from daffainfo/patch-88
Create CVE-2016-1000135.yaml
2021-07-17 10:20:54 +05:30
Prince Chaddha c20eba7957
Merge pull request #2063 from daffainfo/patch-87
Create CVE-2016-1000134.yaml
2021-07-17 10:19:22 +05:30
Prince Chaddha 7d5e27f3d7
Update CVE-2016-1000135.yaml 2021-07-17 10:19:09 +05:30
Prince Chaddha d4f871f608
Merge pull request #2062 from daffainfo/patch-86
Create CVE-2016-1000133.yaml
2021-07-17 10:18:24 +05:30
Prince Chaddha 6a45c29d46
Update CVE-2016-1000134.yaml 2021-07-17 10:18:09 +05:30
Prince Chaddha 0996d4cf5f
Update CVE-2016-1000133.yaml 2021-07-17 10:16:20 +05:30
Prince Chaddha 9504d806dc
Merge pull request #2061 from daffainfo/patch-85
Create CVE-2016-1000132.yaml
2021-07-17 10:15:34 +05:30
Prince Chaddha 2e1222e865
Update CVE-2016-1000132.yaml 2021-07-17 10:10:50 +05:30
Prince Chaddha 848e7a2b5e
Merge pull request #2058 from daffainfo/patch-83
Create CVE-2016-1000130.yaml
2021-07-17 10:10:10 +05:30
Prince Chaddha 59338c5a27
Merge pull request #2059 from daffainfo/patch-84
Create CVE-2016-1000131.yaml
2021-07-17 10:08:37 +05:30
Prince Chaddha 7e52bacc81
Merge pull request #2057 from daffainfo/patch-82
Create CVE-2016-1000129.yaml
2021-07-17 10:07:18 +05:30
Prince Chaddha f503adee97
Update CVE-2016-1000130.yaml 2021-07-17 10:07:03 +05:30
Prince Chaddha 146085a0b8
Update CVE-2016-1000129.yaml 2021-07-17 10:05:56 +05:30
Prince Chaddha 2de24cfb1c
Merge pull request #2055 from daffainfo/patch-80
Create CVE-2009-1558.yaml
2021-07-17 10:04:49 +05:30
Prince Chaddha d49585b993
Merge pull request #2056 from daffainfo/patch-81
Create CVE-2016-1000128.yaml
2021-07-17 10:04:40 +05:30
Prince Chaddha dd16d1349a
Update CVE-2009-1558.yaml 2021-07-17 10:02:09 +05:30
Prince Chaddha b8e3840ad6
Update CVE-2007-0885.yaml 2021-07-17 09:59:54 +05:30
sandeep 048cdff225 Additional matcher 2021-07-17 02:07:26 +05:30
Muhammad Daffa 3fee8f6145
Create CVE-2016-1000135.yaml 2021-07-17 01:09:08 +07:00
Muhammad Daffa 89cd375576
Create CVE-2016-1000134.yaml 2021-07-17 01:07:53 +07:00
Muhammad Daffa 977b588c3c
Create CVE-2016-1000133.yaml 2021-07-17 01:06:22 +07:00
Muhammad Daffa e6cdaee59f
Create CVE-2016-1000132.yaml 2021-07-17 01:01:11 +07:00
sandeep e848640e9d Added CVE-2019-12616 2021-07-16 23:27:01 +05:30
Muhammad Daffa 4886bc48fd
Create CVE-2016-1000131.yaml 2021-07-17 00:55:47 +07:00
Muhammad Daffa 63d2932eac
Create CVE-2016-1000130.yaml 2021-07-17 00:52:56 +07:00
Muhammad Daffa 6ee439eda2
Create CVE-2016-1000129.yaml 2021-07-17 00:50:57 +07:00
Muhammad Daffa 3830a7805a
Create CVE-2016-1000128.yaml 2021-07-17 00:49:06 +07:00
Muhammad Daffa 141993dafd
Create CVE-2009-1558.yaml 2021-07-17 00:40:24 +07:00
Muhammad Daffa 4eb74ebcae
Update CVE-2010-2307.yaml 2021-07-17 00:38:35 +07:00
Geeknik Labs 9756a893f0
Create CVE-2007-0885.yaml 2021-07-16 12:34:42 -05:00
Muhammad Daffa b2c5fd9f0a
Create CVE-2010-2307.yaml 2021-07-17 00:32:16 +07:00
Muhammad Daffa 60c60f8955
Create CVE-2010-4231.yaml 2021-07-17 00:29:30 +07:00
Prince Chaddha 28a0197945
Merge pull request #2048 from projectdiscovery/princechaddha-patch-1
Update CVE-2018-12031.yaml
2021-07-16 20:18:06 +05:30