Commit Graph

17 Commits (6c53223a48091cfe255e541f99d7ac2ee5c3e531)

Author SHA1 Message Date
GitHub Action bc21497f99 Auto Generated CVE annotations [Sat Aug 27 04:41:18 UTC 2022] 🤖 2022-08-27 04:41:18 +00:00
GitHub Action 3115bd2f3a Auto Generated CVE annotations [Wed May 18 21:10:42 UTC 2022] 🤖 2022-05-18 21:10:42 +00:00
MostInterestingBotInTheWorld 5eb6b79331
Dashboard Content Enhancements (#4426)
Dashboard Content Enhancements
2022-05-18 16:58:07 -04:00
Sandeep Singh b59ff42aaf
additional reference to cves templates (#4395)
* additional reference to cves templates

* Update CVE-2006-1681.yaml

* Update CVE-2009-3318.yaml

* Update CVE-2009-4223.yaml

* Update CVE-2010-0942.yaml

* Update CVE-2010-0944.yaml

* Update CVE-2010-0972.yaml

* Update CVE-2010-1304.yaml

* Update CVE-2010-1308.yaml

* Update CVE-2010-1313.yaml

* Update CVE-2010-1461.yaml

* Update CVE-2010-1470.yaml

* Update CVE-2010-1471.yaml

* Update CVE-2010-1472.yaml

* Update CVE-2010-1474.yaml

* removed duplicate references

* misc fix

Co-authored-by: Prince Chaddha <prince@projectdiscovery.io>
Co-authored-by: Prince Chaddha <cyberbossprince@gmail.com>
2022-05-17 14:48:12 +05:30
forgedhallpass 209538baa6 refactor: Description field uniformization
* info field reorder
* reference values refactored to list
* added new lines after the id and before the protocols
* removed extra new lines
* split really long descriptions to multiple lines (part 1)
* other minor fixes
2022-04-22 13:38:41 +03:00
Ice3man543 e9f728c321 Added cve annotations + severity adjustments 2021-09-10 16:56:40 +05:30
sandeep 609705f676 removed extra headers not required for template 2021-09-08 17:47:19 +05:30
forgedhallpass 77103bc629 Satisfying the linter (all errors and warnings)
* whitespace modifications only
2021-08-19 17:44:46 +03:00
forgedhallpass cdf9451158 Removed pipe (|) character from references, because the structure requires it to be a string slice, not a string
Related nuclei tickets:
* #259 - dynamic key-value field support for template information
* #940 - new infos in template
* #834
* RES-84
2021-08-18 14:44:27 +03:00
sandeep c2f87a94c6 Added complete RCE chain 2021-07-10 13:42:09 +05:30
sandeep 6f9c901ca7 misc updates 2021-03-03 11:58:28 +05:30
sandeep 530658c9da Update CVE-2021-3129.yaml 2021-02-27 23:56:53 +05:30
sandeep 6cb87158a7 improved matcher 2021-02-27 23:54:39 +05:30
sandeep 705b0d05f3 Update CVE-2021-3129.yaml 2021-02-27 18:31:48 +05:30
sandeep dcd939ad97 Update CVE-2021-3129.yaml 2021-02-27 18:30:16 +05:30
sandeep d6e5c4df85 Update CVE-2021-3129.yaml 2021-02-27 18:27:42 +05:30
sandeep 0781aa3d66 Adding CVE-2021-3129 2021-02-27 18:26:57 +05:30