Commit Graph

10 Commits (6c53223a48091cfe255e541f99d7ac2ee5c3e531)

Author SHA1 Message Date
GitHub Action 70dd7442f1 Auto Generated CVE annotations [Fri Aug 19 09:45:36 UTC 2022] 🤖 2022-08-19 09:45:36 +00:00
Ritik Chaddha 5c1acb2066 Update CVE-2022-22536.yaml 2022-07-21 23:56:54 +05:30
Sandeep Singh b59ff42aaf
additional reference to cves templates (#4395)
* additional reference to cves templates

* Update CVE-2006-1681.yaml

* Update CVE-2009-3318.yaml

* Update CVE-2009-4223.yaml

* Update CVE-2010-0942.yaml

* Update CVE-2010-0944.yaml

* Update CVE-2010-0972.yaml

* Update CVE-2010-1304.yaml

* Update CVE-2010-1308.yaml

* Update CVE-2010-1313.yaml

* Update CVE-2010-1461.yaml

* Update CVE-2010-1470.yaml

* Update CVE-2010-1471.yaml

* Update CVE-2010-1472.yaml

* Update CVE-2010-1474.yaml

* removed duplicate references

* misc fix

Co-authored-by: Prince Chaddha <prince@projectdiscovery.io>
Co-authored-by: Prince Chaddha <cyberbossprince@gmail.com>
2022-05-17 14:48:12 +05:30
forgedhallpass 209538baa6 refactor: Description field uniformization
* info field reorder
* reference values refactored to list
* added new lines after the id and before the protocols
* removed extra new lines
* split really long descriptions to multiple lines (part 1)
* other minor fixes
2022-04-22 13:38:41 +03:00
MostInterestingBotInTheWorld 295de3ec7b Enhancement: cves/2022/CVE-2022-22536.yaml by mp 2022-03-08 12:33:02 -05:00
MostInterestingBotInTheWorld d0be94c185 Enhancement: cves/2022/CVE-2022-22536.yaml by mp 2022-03-08 10:09:38 -05:00
sandeep 103826f041 strict matchers for CVE-2022-22536 2022-03-05 20:57:11 +05:30
GitHub Action dbdfd6858a Auto Generated CVE annotations [Thu Mar 3 21:20:41 UTC 2022] 🤖 2022-03-03 21:20:41 +00:00
sandeep 51af63b9ab misc update 2022-03-04 02:48:25 +05:30
sandeep 1ba756d00a Added CVE-2022-22536 (SAP Memory Pipes(MPI) Desynchronization) Detection 2022-02-25 23:29:02 +05:30