Commit Graph

3552 Commits (4f8a0ac62cc2f892e70eeeeb0fd9b89e29684713)

Author SHA1 Message Date
PikPikcU 4f8a0ac62c
Create CVE-2022-0378.yaml 2022-02-06 00:41:20 -05:00
PikPikcU a12753c7fe
Create CVE-2022-0281.yaml 2022-02-06 00:28:32 -05:00
Prince Chaddha 685495df91
Update CVE-2021-20158.yaml 2022-02-04 23:31:10 +05:30
GwanYeong Kim fcc39f52ee Create CVE-2021-20158.yaml
Trendnet AC2600 TEW-827DRU version 2.08B01 contains an authentication bypass vulnerability. It is possible for an unauthenticated, malicous actor to force the change of the admin password due to a hidden administrative command.

Signed-off-by: GwanYeong Kim <gy741.kim@gmail.com>
2022-02-05 01:29:16 +09:00
Prince Chaddha 480dea094b
Update CVE-2021-20150.yaml 2022-02-04 01:20:39 +05:30
Prince Chaddha f846faa127
Update CVE-2021-20150.yaml 2022-02-04 01:13:30 +05:30
Prince Chaddha d2e4be88e6
Update CVE-2021-20150.yaml 2022-02-04 01:13:00 +05:30
GwanYeong Kim bc87c82d9b Create CVE-2021-20150.yaml
Trendnet AC2600 TEW-827DRU version 2.08B01 improperly discloses information via redirection from the setup wizard. Authentication can be bypassed and a user may view information as Admin by manually browsing to the setup wizard and forcing it to redirect to the desired page.

Signed-off-by: GwanYeong Kim <gy741.kim@gmail.com>
2022-02-03 18:06:04 +09:00
Prince Chaddha ac371405bd
Merge pull request #3650 from Akokonunes/patch-112
Create CVE-2020-36365.yaml
2022-02-03 02:45:07 +05:30
Prince Chaddha 42bc941827
Update and rename CVE-2020-36365.yaml to cves/2020/CVE-2020-36365.yaml 2022-02-03 02:39:33 +05:30
Prince Chaddha 99931f2e0b
Merge pull request #3651 from dwisiswant0/add/CVE-2021-32853
Add CVE-2021-32853
2022-02-03 02:16:08 +05:30
Prince Chaddha b023c8206e
Update CVE-2021-32853.yaml 2022-02-03 02:14:21 +05:30
Prince Chaddha 9f63a2f4fb
Update CVE-2021-32853.yaml 2022-02-03 02:06:26 +05:30
Prince Chaddha 110704dd3e
Update CVE-2021-32853.yaml 2022-02-03 02:01:24 +05:30
Prince Chaddha 9d1782ab06
Merge pull request #3645 from DhiyaneshGeek/master
CVE-2021-32818 , CVE-2021-26247
2022-02-03 01:16:38 +05:30
Prince Chaddha 6c39177ddc
Delete CVE-2021-32818.yaml 2022-02-03 01:11:45 +05:30
6d616461 0c1fb1e697 Updated CVE-2016-10956 Template 2022-02-02 18:36:24 +01:00
6d616461 83bb5912fe Updated CVE-2019-9618 Template 2022-02-02 17:47:13 +01:00
Sandeep Singh 633205a001
Update CVE-2021-32853.yaml 2022-02-02 13:56:12 +05:30
Dwi Siswanto 940db2f928 Add CVE-2021-32853 2022-02-02 13:27:36 +07:00
sullo 09558de213 Adding classification 2022-02-01 16:52:18 -05:00
MostInterestingBotInTheWorld 141392e683 Enhancement: cves/2018/CVE-2018-17254.yaml by cs 2022-02-01 16:47:16 -05:00
Prince Chaddha cf9821e3b1
Update CVE-2021-26247.yaml 2022-02-02 00:48:29 +05:30
MostInterestingBotInTheWorld c052b84ffc Enhancement: cves/2014/CVE-2014-8682.yaml by mp 2022-02-01 13:09:32 -05:00
GitHub Action 8868b0f56b Auto Generated CVE annotations [Tue Feb 1 06:10:46 UTC 2022] 🤖 2022-02-01 06:10:46 +00:00
Dhiyaneshwaran a5bd8630c8
Create CVE-2021-32818.yaml 2022-02-01 11:39:12 +05:30
GitHub Action a18a19ff3c Auto Generated CVE annotations [Tue Feb 1 06:06:15 UTC 2022] 🤖 2022-02-01 06:06:15 +00:00
Dhiyaneshwaran bcc7113677
Create CVE-2021-26247.yaml 2022-02-01 11:34:51 +05:30
Prince Chaddha dca4cdc12f
Update CVE-2020-35489.yaml 2022-02-01 01:28:32 +05:30
Prince Chaddha ee95110be4
Merge pull request #3614 from Akokonunes/patch-109
Create CVE-2020-18268.yaml
2022-02-01 00:45:53 +05:30
Prince Chaddha fdddc48c2f
Update CVE-2020-18268.yaml 2022-02-01 00:42:58 +05:30
Prince Chaddha 992687329c
Update CVE-2020-18268.yaml 2022-02-01 00:41:58 +05:30
GitHub Action 606e9b09e5 Auto Generated CVE annotations [Mon Jan 31 18:38:32 UTC 2022] 🤖 2022-01-31 18:38:32 +00:00
Prince Chaddha 961873521f
Merge pull request #3630 from Akokonunes/patch-110
Added CVE-2016-3978
2022-02-01 00:07:07 +05:30
Prince Chaddha 812d76a1b8
Merge pull request #3514 from Akokonunes/patch-103
Create CVE-2019-13396.yaml
2022-02-01 00:06:48 +05:30
Prince Chaddha a9734d712b
Update CVE-2019-13396.yaml 2022-02-01 00:05:35 +05:30
Prince Chaddha cc40d47cf7
Update CVE-2016-3978.yaml 2022-01-31 23:41:51 +05:30
Prince Chaddha 8efaa0754e
Merge pull request #3633 from cckuailong/master
add CVE-2021-46005 (Sourcecodester Car Rental Management System 1.0 - Stored XSS)
2022-01-31 23:38:53 +05:30
Prince Chaddha cd221355ee
Update CVE-2021-46005.yaml 2022-01-31 23:34:34 +05:30
Prince Chaddha fb48b67f39
Update CVE-2021-46005.yaml 2022-01-31 23:29:36 +05:30
Roberto Nunes 9c4df9e91a
Create CVE-2021-25864.yaml (#3631)
* Create CVE-2021-25864.yaml

* moving template to cves folder

Co-authored-by: sandeep <sandeep@projectdiscovery.io>
2022-01-31 14:36:37 +05:30
Sandeep Singh cfb6fff36d
removing trailing spaces 2022-01-29 19:24:58 +05:30
cckuailong 80b60ef829 add CVE-2021-46005 2022-01-29 21:22:44 +08:00
sandeep 39e41ce464 template name and ID update 2022-01-29 17:15:08 +05:30
sandeep 57d742bfb4 Removing temporarily due to limited information 2022-01-28 16:58:30 +05:30
sandeep 9fa97d4221 path update 2022-01-28 16:55:45 +05:30
Aaron Chen cb2f2a8721
Update CVE-2018-13380.yaml (#3623)
* Update CVE-2018-13380.yaml

* Fix payload and matcher
* Add reference

* misc updates

Co-authored-by: sandeep <sandeep@projectdiscovery.io>
2022-01-28 15:46:21 +05:30
GitHub Action 7ce2191287 Auto Generated CVE annotations [Fri Jan 28 09:01:49 UTC 2022] 🤖 2022-01-28 09:01:49 +00:00
Sandeep Singh d4136282cc
Merge pull request #3621 from MostInterestingBotInTheWorld/dashboard
Enhancement: Template Enhancements from Dashboard
2022-01-28 11:20:43 +05:30
Prince Chaddha dfdfc369d1
Merge pull request #3597 from paradessia/master
CVE-2022-21371
2022-01-28 11:14:44 +05:30