Commit Graph

565 Commits (6f29ea6a16968cddd653940b91603da84e251872)

Author SHA1 Message Date
PD-Team 8d647ffbad Update CVE-2020-5410.yaml 2021-01-14 20:21:36 +05:30
PD-Team dc24595935 BaseURL updates 2021-01-14 20:11:56 +05:30
Michael Henriksen b528ce663c Introduce a new risky-cves root folder
The template for CVE-2020-16139 lived in `cves/`
and was not ignored by default in .nuclei-ignore
for a considurable time because of directory
restructuring. The risky-cves root folder is
introduced to make this mistake less likely to
happen in the future.
2021-01-13 12:53:29 +01:00
team-projectdiscovery 106da77fc3 Preparing for request clustering 2021-01-13 13:01:46 +05:30
team-projectdiscovery d8fc0079d9 Adding CVE-2020-9376 2021-01-12 21:45:12 +05:30
team-projectdiscovery 1468d8a52c matcher updates 2021-01-11 12:14:22 +05:30
team-projectdiscovery b5dd30abf5 fixes 2021-01-11 04:09:54 +05:30
team-projectdiscovery a52ffe5c4e fixes and updates 2021-01-10 19:45:36 +05:30
team-projectdiscovery 664a6f3b04 more cves 🔥 2021-01-09 20:15:11 +05:30
team-projectdiscovery eaaf56e9da workflow updates 2021-01-09 18:58:57 +05:30
team-projectdiscovery 87ec61f0de Update CVE-2020-17518.yaml 2021-01-08 00:19:39 +05:30
team-projectdiscovery 32143aa738 Create CVE-2020-17518.yaml 2021-01-06 23:08:45 +05:30
team-projectdiscovery dfd308612b adding CVE-2020-17519 2021-01-06 12:38:41 +05:30
team-projectdiscovery 9ec41352f6 matcher update 2021-01-05 00:33:42 +05:30
team-projectdiscovery 4f2a99345c cve id updates 2021-01-02 10:32:50 +05:30
team-projectdiscovery 82b5a7f57b misc changes 2021-01-02 10:30:39 +05:30
team-projectdiscovery 0cec810029 misc changes 2021-01-02 10:29:06 +05:30
team-projectdiscovery 6cc3f88a5d misc changes 2021-01-02 10:26:15 +05:30
team-projectdiscovery ba58677a74 moving cves to year based structure
easy for viewing / running templates based on years.
2021-01-02 09:52:04 +05:30
team-projectdiscovery e7677fcc81 Update CVE-2020-10148.yaml 2021-01-01 17:03:22 +05:30
team-projectdiscovery c0609a6dd9 misc changes 2021-01-01 16:41:05 +05:30
team-projectdiscovery 7c0bfcd167 Update CVE-2020-10148.yaml 2021-01-01 16:10:35 +05:30
team-projectdiscovery 9ccdc41c6a updating matchers and path 2021-01-01 16:08:09 +05:30
Dwi Siswanto dfd822bfe2 ✏️ Replace reference 2020-12-31 16:12:13 +07:00
Dwi Siswanto 7bc5bf03be 🔨 Splitting matcher parts 2020-12-31 15:51:24 +07:00
Dwi Siswanto 87f2961ed0 🔨 Simplify matchers & add more references 2020-12-31 15:40:10 +07:00
Dwi Siswanto 4b0c979208 🔥 Add CVE-2020-10148 2020-12-29 14:32:08 +07:00
dsm 6c575732f4
Fixed small typing error
Changed temaplte to template
2020-12-25 14:44:40 -03:00
team-projectdiscovery a5e062992d Update CVE-2008-2398.yaml 2020-12-25 20:34:57 +05:30
team-projectdiscovery eded3a5bc5 Update CVE-2008-2398.yaml 2020-12-25 20:13:47 +05:30
team-projectdiscovery 6bc5af5ce2 updating rules 2020-12-25 15:26:00 +05:30
Ganesh Bagaria e5234dbcc6
Add CVE-2019-11869
XSS in Yuzo Related Posts plugin before 5.12.94
2020-12-25 13:51:48 +05:30
team-projectdiscovery 7a1c7f63b7 Update CVE-2019-20141.yaml 2020-12-23 19:08:42 +05:30
team-projectdiscovery 441c1d2c40 updated rails6-xss 2020-12-23 14:54:03 +05:30
team-projectdiscovery 365098fd7b Update CVE-2020-8185.yaml 2020-12-23 08:03:49 +05:30
rootxharsh 93154ff6ae Formatted YAML 2020-12-23 04:03:16 +05:30
rootxharsh 61beebde41 Add Rails 6 XSS 2020-12-23 03:55:41 +05:30
team-projectdiscovery 077fda9228 Update CVE-2008-2398.yaml 2020-12-16 11:06:39 +05:30
shubham chaskar 8c9ce49b2d
cve-2008-2398 added 2020-12-16 01:20:04 +05:30
Philippe Pépos Petitclerc 00ef32a392 Reintroduce CVE-2019-15858.yaml check
Old version had a lot of FP as it did not check if the returned page was
acutally the correct readme. So I added a check for the name of the
plugin and another one to ensure there is a changelog. This shoud remove
almost all false positives.
2020-12-14 20:53:39 -05:00
team-projectdiscovery d0df82d928 Adding content type checks for XSS templates 2020-12-14 00:54:23 +05:30
PD-Team f5a5a0883d
Merge pull request #675 from geeknik/patch-27
Delete CVE-2019-11043.yaml
2020-12-14 00:42:16 +05:30
Geeknik Labs 5e844c925f
Delete CVE-2019-11043.yaml
This is the incorrect way to test for this particular bug. The person who pointed this out has no desire to open a pull request. So we nuke this file.
2020-12-12 19:45:59 +00:00
Dwi Siswanto 044bf5d19b 🔥 Add CVE-2020-11738 2020-12-12 12:03:34 +07:00
Dwi Siswanto d383687b6a 🔥 Add CVE-2020-7318 2020-12-09 15:54:40 +07:00
bauthard 33c36b045e
Merge pull request #667 from dwisiswant0/add/CVE-2020-4463
Add CVE-2020-4463
2020-12-07 20:31:05 +05:30
bauthard dd077a0300 Adding small note 2020-12-07 20:30:11 +05:30
bauthard ad01bb0633 Temporarily removing due to f/p 2020-12-07 20:18:03 +05:30
Dwi Siswanto 676b5d23ef 🔥 Add CVE-2020-4463 2020-12-07 14:59:25 +07:00
bauthard e22932c1fa Improving matchers 2020-12-06 15:12:32 +05:30