Commit Graph

150 Commits (6d6cbc12163d902ee5a7b30e99619719c75760bf)

Author SHA1 Message Date
MostInterestingBotInTheWorld 6d6cbc1216 Enhancement: cves/2010/CVE-2010-0943.yaml by mp 2022-02-13 14:15:26 -05:00
MostInterestingBotInTheWorld a583330479 Enhancement: cves/2010/CVE-2010-0944.yaml by mp 2022-02-13 14:15:03 -05:00
MostInterestingBotInTheWorld 26c451c134 Enhancement: cves/2010/CVE-2010-0972.yaml by mp 2022-02-13 14:14:38 -05:00
MostInterestingBotInTheWorld d1f6e4eb4f Enhancement: cves/2010/CVE-2010-0982.yaml by mp 2022-02-13 14:14:15 -05:00
MostInterestingBotInTheWorld 164441c7da Enhancement: cves/2010/CVE-2010-0985.yaml by mp 2022-02-13 14:13:54 -05:00
MostInterestingBotInTheWorld 13bf169c97 Enhancement: cves/2010/CVE-2010-1056.yaml by mp 2022-02-13 14:13:27 -05:00
MostInterestingBotInTheWorld 6e01cbd897 Enhancement: cves/2010/CVE-2010-1081.yaml by mp 2022-02-13 14:12:38 -05:00
MostInterestingBotInTheWorld b87cee2c93 Enhancement: cves/2010/CVE-2010-1217.yaml by mp 2022-02-13 14:11:30 -05:00
MostInterestingBotInTheWorld d7eba0c0ca Enhancement: cves/2010/CVE-2010-0942.yaml by mp 2022-02-13 14:10:18 -05:00
MostInterestingBotInTheWorld bcac161f98 Enhancement: cves/2010/CVE-2010-0943.yaml by mp 2022-02-13 14:08:26 -05:00
MostInterestingBotInTheWorld dfb8cb5a84 Enhancement: cves/2010/CVE-2010-0944.yaml by mp 2022-02-13 14:07:21 -05:00
MostInterestingBotInTheWorld 92dfa1db78 Enhancement: cves/2010/CVE-2010-0972.yaml by mp 2022-02-13 14:06:12 -05:00
MostInterestingBotInTheWorld 88011b84f6 Enhancement: cves/2010/CVE-2010-0982.yaml by mp 2022-02-13 14:02:49 -05:00
MostInterestingBotInTheWorld 985eaa965f Enhancement: cves/2010/CVE-2010-0985.yaml by mp 2022-02-13 14:00:50 -05:00
MostInterestingBotInTheWorld 47f04d2dbb Enhancement: cves/2010/CVE-2010-0467.yaml by mp 2022-02-13 14:00:17 -05:00
MostInterestingBotInTheWorld b0279dec53 Enhancement: cves/2010/CVE-2010-1217.yaml by mp 2022-02-13 13:59:50 -05:00
MostInterestingBotInTheWorld dad3e7fdb0 Enhancement: cves/2010/CVE-2010-1056.yaml by mp 2022-02-13 13:59:14 -05:00
MostInterestingBotInTheWorld c14ce846f6 Enhancement: cves/2010/CVE-2010-0985.yaml by mp 2022-02-13 13:58:29 -05:00
MostInterestingBotInTheWorld 09bee5b5c0 Enhancement: cves/2010/CVE-2010-1056.yaml by mp 2022-02-13 13:52:07 -05:00
MostInterestingBotInTheWorld 5f7bddc723 Enhancement: cves/2010/CVE-2010-1081.yaml by mp 2022-02-13 13:44:39 -05:00
MostInterestingBotInTheWorld 0e270b6056 Enhancement: cves/2010/CVE-2010-1217.yaml by mp 2022-02-13 13:39:45 -05:00
MostInterestingBotInTheWorld e7a139a643 Enhancement: cves/2010/CVE-2010-0467.yaml by mp 2022-02-13 13:29:25 -05:00
MostInterestingBotInTheWorld dad31054f7 Enhancement: cves/2010/CVE-2010-0759.yaml by mp 2022-02-13 13:27:39 -05:00
Pathtaga e281e5bf88
Updated all templates tags with technologies (#3478)
* Updated tags for template sonicwall-email-security-detect.yaml

* Updated tags for template detect-sentry.yaml

* Updated tags for template kong-detect.yaml

* Updated tags for template openam-detect.yaml

* Updated tags for template shiro-detect.yaml

* Updated tags for template iplanet-web-server.yaml

* Updated tags for template graylog-api-browser.yaml

* Updated tags for template prtg-detect.yaml

* Updated tags for template node-red-detect.yaml

* Updated tags for template abyss-web-server.yaml

* Updated tags for template geo-webserver.yaml

* Updated tags for template autobahn-python-detect.yaml

* Updated tags for template default-lighttpd-page.yaml

* Updated tags for template microsoft-iis-8.yaml

* Updated tags for template lucee-detect.yaml

* Updated tags for template php-proxy-detect.yaml

* Updated tags for template jenkins-detect.yaml

* Updated tags for template cockpit-detect.yaml

* Updated tags for template csrfguard-detect.yaml

* Updated tags for template dwr-index-detect.yaml

* Updated tags for template netsweeper-webadmin-detect.yaml

* Updated tags for template weblogic-detect.yaml

* Updated tags for template s3-detect.yaml

* Updated tags for template tileserver-gl.yaml

* Updated tags for template springboot-actuator.yaml

* Updated tags for template terraform-detect.yaml

* Updated tags for template redmine-cli-detect.yaml

* Updated tags for template mrtg-detect.yaml

* Updated tags for template tableau-server-detect.yaml

* Updated tags for template magmi-detect.yaml

* Updated tags for template oidc-detect.yaml

* Updated tags for template tor-socks-proxy.yaml

* Updated tags for template synology-web-station.yaml

* Updated tags for template herokuapp-detect.yaml

* Updated tags for template gunicorn-detect.yaml

* Updated tags for template sql-server-reporting.yaml

* Updated tags for template google-bucket-service.yaml

* Updated tags for template kubernetes-mirantis.yaml

* Updated tags for template kubernetes-enterprise-manager.yaml

* Updated tags for template oracle-iplanet-web-server.yaml

* Updated tags for template dell-idrac7-detect.yaml

* Updated tags for template dell-idrac6-detect.yaml

* Updated tags for template dell-idrac9-detect.yaml

* Updated tags for template dell-idrac8-detect.yaml

* Updated tags for template apache-guacamole.yaml

* Updated tags for template aws-cloudfront-service.yaml

* Updated tags for template aws-bucket-service.yaml

* Updated tags for template nginx-linux-page.yaml

* Updated tags for template telerik-fileupload-detect.yaml

* Updated tags for template telerik-dialoghandler-detect.yaml

* Updated tags for template htaccess-config.yaml

* Updated tags for template microsoft-azure-error.yaml

* Updated tags for template detect-options-method.yaml

* Updated tags for template unpatched-coldfusion.yaml

* Updated tags for template moodle-changelog.yaml

* Updated tags for template detect-dns-over-https.yaml

* Updated tags for template CVE-2019-19134.yaml

* Updated tags for template CVE-2019-3929.yaml

* Updated tags for template CVE-2019-19908.yaml

* Updated tags for template CVE-2019-10475.yaml

* Updated tags for template CVE-2019-17382.yaml

* Updated tags for template CVE-2019-16332.yaml

* Updated tags for template CVE-2019-14974.yaml

* Updated tags for template CVE-2019-19368.yaml

* Updated tags for template CVE-2019-12725.yaml

* Updated tags for template CVE-2019-15501.yaml

* Updated tags for template CVE-2019-9733.yaml

* Updated tags for template CVE-2019-14322.yaml

* Updated tags for template CVE-2019-9955.yaml

* Updated tags for template CVE-2019-0230.yaml

* Updated tags for template CVE-2019-10232.yaml

* Updated tags for template CVE-2019-17506.yaml

* Updated tags for template CVE-2019-8449.yaml

* Updated tags for template CVE-2019-12593.yaml

* Updated tags for template CVE-2019-10092.yaml

* Updated tags for template CVE-2019-1821.yaml

* Updated tags for template CVE-2019-3401.yaml

* Updated tags for template CVE-2019-16662.yaml

* Updated tags for template CVE-2019-5418.yaml

* Updated tags for template CVE-2016-4975.yaml

* Updated tags for template CVE-2016-1000137.yaml

* Updated tags for template CVE-2016-7552.yaml

* Updated tags for template CVE-2016-10956.yaml

* Updated tags for template CVE-2016-1000146.yaml

* Updated tags for template CVE-2013-2251.yaml

* Updated tags for template CVE-2013-1965.yaml

* Updated tags for template CVE-2014-2323.yaml

* Updated tags for template CVE-2014-5111.yaml

* Updated tags for template CVE-2014-2962.yaml

* Updated tags for template CVE-2014-4561.yaml

* Updated tags for template CVE-2014-4558.yaml

* Updated tags for template CVE-2014-3120.yaml

* Updated tags for template CVE-2007-5728.yaml

* Updated tags for template CVE-2009-4679.yaml

* Updated tags for template CVE-2009-1558.yaml

* Updated tags for template CVE-2009-4202.yaml

* Updated tags for template CVE-2009-0932.yaml

* Updated tags for template CVE-2015-2068.yaml

* Updated tags for template CVE-2015-8813.yaml

* Updated tags for template CVE-2015-7450.yaml

* Updated tags for template CVE-2015-2067.yaml

* Updated tags for template CVE-2015-3306.yaml

* Updated tags for template CVE-2015-3337.yaml

* Updated tags for template CVE-2015-1427.yaml

* Updated tags for template CVE-2015-1503.yaml

* Updated tags for template CVE-2015-1880.yaml

* Updated tags for template CVE-2018-3810.yaml

* Updated tags for template CVE-2018-18069.yaml

* Updated tags for template CVE-2018-17246.yaml

* Updated tags for template CVE-2018-10141.yaml

* Updated tags for template CVE-2018-16341.yaml

* Updated tags for template CVE-2018-18777.yaml

* Updated tags for template CVE-2018-15138.yaml

* Updated tags for template CVE-2018-11784.yaml

* Updated tags for template CVE-2018-16299.yaml

* Updated tags for template CVE-2018-7251.yaml

* Updated tags for template CVE-2018-1273.yaml

* Updated tags for template CVE-2018-1271.yaml

* Updated tags for template CVE-2018-11759.yaml

* Updated tags for template CVE-2018-3167.yaml

* Updated tags for template CVE-2018-7490.yaml

* Updated tags for template CVE-2018-2628.yaml

* Updated tags for template CVE-2018-13380.yaml

* Updated tags for template CVE-2018-2893.yaml

* Updated tags for template CVE-2018-5316.yaml

* Updated tags for template CVE-2018-20985.yaml

* Updated tags for template CVE-2018-10818.yaml

* Updated tags for template CVE-2018-1000861.yaml

* Updated tags for template CVE-2018-0296.yaml

* Updated tags for template CVE-2018-19458.yaml

* Updated tags for template CVE-2018-3760.yaml

* Updated tags for template CVE-2018-12998.yaml

* Updated tags for template CVE-2018-9118.yaml

* Updated tags for template CVE-2018-1000130.yaml

* Updated tags for template CVE-2008-6668.yaml

* Updated tags for template CVE-2017-7269.yaml

* Updated tags for template CVE-2017-1000170.yaml

* Updated tags for template CVE-2017-16877.yaml

* Updated tags for template CVE-2017-1000486.yaml

* Updated tags for template CVE-2017-9822.yaml

* Updated tags for template CVE-2017-0929.yaml

* Updated tags for template CVE-2017-7921.yaml

* Updated tags for template CVE-2017-14535.yaml

* Updated tags for template CVE-2017-5521.yaml

* Updated tags for template CVE-2017-12637.yaml

* Updated tags for template CVE-2017-12635.yaml

* Updated tags for template CVE-2017-11610.yaml

* Updated tags for template CVE-2021-20114.yaml

* Updated tags for template CVE-2021-40856.yaml

* Updated tags for template CVE-2021-21972.yaml

* Updated tags for template CVE-2021-31602.yaml

* Updated tags for template CVE-2021-41773.yaml

* Updated tags for template CVE-2021-37704.yaml

* Updated tags for template CVE-2021-45046.yaml

* Updated tags for template CVE-2021-26084.yaml

* Updated tags for template CVE-2021-27931.yaml

* Updated tags for template CVE-2021-24291.yaml

* Updated tags for template CVE-2021-41648.yaml

* Updated tags for template CVE-2021-37216.yaml

* Updated tags for template CVE-2021-22005.yaml

* Updated tags for template CVE-2021-37573.yaml

* Updated tags for template CVE-2021-31755.yaml

* Updated tags for template CVE-2021-43287.yaml

* Updated tags for template CVE-2021-24274.yaml

* Updated tags for template CVE-2021-33564.yaml

* Updated tags for template CVE-2021-22145.yaml

* Updated tags for template CVE-2021-24237.yaml

* Updated tags for template CVE-2021-44848.yaml

* Updated tags for template CVE-2021-25646.yaml

* Updated tags for template CVE-2021-21816.yaml

* Updated tags for template CVE-2021-41649.yaml

* Updated tags for template CVE-2021-41291.yaml

* Updated tags for template CVE-2021-41293.yaml

* Updated tags for template CVE-2021-21801.yaml

* Updated tags for template CVE-2021-29156.yaml

* Updated tags for template CVE-2021-34370.yaml

* Updated tags for template CVE-2021-27132.yaml

* Updated tags for template CVE-2021-28151.yaml

* Updated tags for template CVE-2021-26812.yaml

* Updated tags for template CVE-2021-21985.yaml

* Updated tags for template CVE-2021-43778.yaml

* Updated tags for template CVE-2021-25281.yaml

* Updated tags for template CVE-2021-40539.yaml

* Updated tags for template CVE-2021-36749.yaml

* Updated tags for template CVE-2021-21234.yaml

* Updated tags for template CVE-2021-33221.yaml

* Updated tags for template CVE-2021-42013.yaml

* Updated tags for template CVE-2021-33807.yaml

* Updated tags for template CVE-2021-44228.yaml

* Updated tags for template CVE-2012-0896.yaml

* Updated tags for template CVE-2012-0991.yaml

* Updated tags for template CVE-2012-0392.yaml

* Updated tags for template CVE-2012-4940.yaml

* Updated tags for template CVE-2012-1226.yaml

* Updated tags for template CVE-2012-4878.yaml

* Updated tags for template CVE-2010-1304.yaml

* Updated tags for template CVE-2010-1217.yaml

* Updated tags for template CVE-2010-0759.yaml

* Updated tags for template CVE-2010-2307.yaml

* Updated tags for template CVE-2010-4231.yaml

* Updated tags for template CVE-2010-2861.yaml

* Updated tags for template CVE-2010-4282.yaml

* Updated tags for template CVE-2010-1302.yaml

* Updated tags for template CVE-2010-1461.yaml

* Updated tags for template CVE-2020-4463.yaml

* Updated tags for template CVE-2020-1943.yaml

* Updated tags for template CVE-2020-36289.yaml

* Updated tags for template CVE-2020-17518.yaml

* Updated tags for template CVE-2020-12800.yaml

* Updated tags for template CVE-2020-10770.yaml

* Updated tags for template CVE-2020-17506.yaml

* Updated tags for template CVE-2020-11547.yaml

* Updated tags for template CVE-2020-11034.yaml

* Updated tags for template CVE-2020-24589.yaml

* Updated tags for template CVE-2020-9054.yaml

* Updated tags for template CVE-2020-28976.yaml

* Updated tags for template CVE-2020-16952.yaml

* Updated tags for template CVE-2020-24312.yaml

* Updated tags for template CVE-2020-8512.yaml

* Updated tags for template CVE-2020-14179.yaml

* Updated tags for template CVE-2020-6308.yaml

* Updated tags for template CVE-2020-35846.yaml

* Updated tags for template CVE-2020-7318.yaml

* Updated tags for template CVE-2020-2140.yaml

* Updated tags for template CVE-2020-5410.yaml

* Updated tags for template CVE-2020-5777.yaml

* Updated tags for template CVE-2020-13700.yaml

* Updated tags for template CVE-2020-5775.yaml

* Updated tags for template CVE-2020-13167.yaml

* Updated tags for template CVE-2020-35848.yaml

* Updated tags for template CVE-2020-9484.yaml

* Updated tags for template CVE-2020-15505.yaml

* Updated tags for template CVE-2020-9047.yaml

* Updated tags for template CVE-2020-17519.yaml

* Updated tags for template CVE-2020-17505.yaml

* Updated tags for template CVE-2020-9376.yaml

* Updated tags for template CVE-2020-8497.yaml

* Updated tags for template CVE-2020-14092.yaml

* Updated tags for template CVE-2020-10148.yaml

* Updated tags for template CVE-2020-35847.yaml

* Updated tags for template CVE-2020-12116.yaml

* Updated tags for template CVE-2020-11930.yaml

* Updated tags for template CVE-2020-24186.yaml

* Updated tags for template CVE-2020-9496.yaml

* Updated tags for template CVE-2020-35489.yaml

* Updated tags for template CVE-2020-26413.yaml

* Updated tags for template CVE-2020-2096.yaml

* misc updates

* misc update

* more updates

Co-authored-by: sandeep <sandeep@projectdiscovery.io>
2022-01-05 01:04:16 +05:30
Sullo 7adfd01163 Moving listserv_maestro_rce.yaml to cves folder 2021-09-30 15:39:45 -04:00
Prince Chaddha 56591bf8b9
Update CVE-2010-2857.yaml 2021-09-28 16:13:38 +05:30
Prince Chaddha a5c9570d1f updates 2021-09-28 16:12:51 +05:30
GitHub Action cea8db929e Auto Generated CVE annotations [Mon Sep 27 13:08:18 UTC 2021] 🤖 2021-09-27 13:08:18 +00:00
Prince Chaddha 4a2d65f945 updates 2021-09-27 18:36:48 +05:30
daffainfo 60ebe64497 Adding daffainfo templates 2021-09-27 18:02:48 +07:00
Prince Chaddha 1a94175ff6
Update CVE-2010-1858.yaml 2021-09-20 13:46:31 +05:30
Muhammad Daffa 85eb35df94
Create CVE-2010-1858.yaml 2021-09-19 06:43:28 +07:00
Muhammad Daffa ab63c58add
Create CVE-2010-1315.yaml 2021-09-18 07:26:30 +07:00
Muhammad Daffa 1aaa4203ec
Create CVE-2010-1957.yaml 2021-09-15 07:06:31 +07:00
Prince Chaddha 26a5c6fc7e
Merge pull request #2652 from daffainfo/patch-213
Create CVE-2010-1352.yaml
2021-09-14 15:06:44 +05:30
Muhammad Daffa c38efae940
Create CVE-2010-1352.yaml 2021-09-14 05:24:38 +07:00
Muhammad Daffa 83795af535
Create CVE-2010-1952.yaml 2021-09-14 05:11:22 +07:00
Muhammad Daffa 05d086181c
Create CVE-2010-1531.yaml 2021-09-13 07:35:04 +07:00
Prince Chaddha e89a9a0d6b
Merge pull request #2634 from daffainfo/patch-210
Create CVE-2010-1723.yaml
2021-09-12 22:32:07 +05:30
Prince Chaddha f092d5dab7
Update CVE-2010-2037.yaml 2021-09-12 21:26:20 +05:30
Muhammad Daffa 81ea9540f2
Create CVE-2010-1723.yaml 2021-09-12 06:18:29 +07:00
Muhammad Daffa 29d86ecb00
Create CVE-2010-2037.yaml 2021-09-12 05:10:08 +07:00
Muhammad Daffa 6e98cbf67e
Create CVE-2010-1308.yaml 2021-09-09 16:18:16 +07:00
Prince Chaddha 1863b05fac
Merge pull request #2607 from daffainfo/patch-204
Create CVE-2010-2034.yaml
2021-09-09 12:36:24 +05:30
Muhammad Daffa 8828d0f2ed
Create CVE-2010-1719.yaml 2021-09-09 06:44:20 +07:00
Muhammad Daffa d7bccc747e
Create CVE-2010-2034.yaml 2021-09-08 07:00:32 +07:00
Muhammad Daffa a06ba7ff1a
Create CVE-2010-1956.yaml 2021-09-08 06:44:48 +07:00
Muhammad Daffa 7a518df21b
Create CVE-2010-1607.yaml 2021-09-07 18:13:12 +07:00
Muhammad Daffa 56b02ed87b
Create CVE-2010-1534.yaml 2021-09-07 07:35:15 +07:00
Prince Chaddha f7179d54fe
Merge pull request #2586 from daffainfo/patch-199
Create CVE-2010-2920.yaml
2021-09-06 14:56:34 +05:30