Commit Graph

576 Commits (77b8bf319ab9d9df376dc6e2ba085566c8d6ae00)

Author SHA1 Message Date
Ritik Chaddha 716ff4ebef
Create CVE-2018-18608.yaml 2022-05-19 18:49:24 +05:30
MostInterestingBotInTheWorld 5eb6b79331
Dashboard Content Enhancements (#4426)
Dashboard Content Enhancements
2022-05-18 16:58:07 -04:00
GitHub Action d0832c679e Auto Generated CVE annotations [Tue May 17 20:46:49 UTC 2022] 🤖 2022-05-17 20:46:49 +00:00
Sandeep Singh b59ff42aaf
additional reference to cves templates (#4395)
* additional reference to cves templates

* Update CVE-2006-1681.yaml

* Update CVE-2009-3318.yaml

* Update CVE-2009-4223.yaml

* Update CVE-2010-0942.yaml

* Update CVE-2010-0944.yaml

* Update CVE-2010-0972.yaml

* Update CVE-2010-1304.yaml

* Update CVE-2010-1308.yaml

* Update CVE-2010-1313.yaml

* Update CVE-2010-1461.yaml

* Update CVE-2010-1470.yaml

* Update CVE-2010-1471.yaml

* Update CVE-2010-1472.yaml

* Update CVE-2010-1474.yaml

* removed duplicate references

* misc fix

Co-authored-by: Prince Chaddha <prince@projectdiscovery.io>
Co-authored-by: Prince Chaddha <cyberbossprince@gmail.com>
2022-05-17 14:48:12 +05:30
MostInterestingBotInTheWorld 83cc50ce3e
Dashboard Content Enhancements (#4411)
* standardizing enhanced by tag

* Fix spacing. Add classification->cve

* Enhancement: cves/2021/CVE-2021-20158.yaml by mp

* Enhancement: cves/2021/CVE-2021-20167.yaml by mp

* Typo

* Enhancement: cves/2021/CVE-2021-20837.yaml by mp

* Enhancement: cves/2021/CVE-2021-21307.yaml by mp

* Enhancement: cves/2021/CVE-2021-21479.yaml by mp

* Enhancement: cves/2021/CVE-2021-21881.yaml by mp

* Enhancement: cves/2021/CVE-2021-21972.yaml by mp

* Enhancement: cves/2021/CVE-2021-21978.yaml by mp

* Enhancement: cves/2021/CVE-2021-22005.yaml by mp

* Enhancement: cves/2021/CVE-2021-22205.yaml by mp

* Enhancement: cves/2021/CVE-2021-22986.yaml by mp

* Enhancement: cves/2021/CVE-2021-24285.yaml by mp

* Enhancement: cves/2021/CVE-2021-24472.yaml by mp

* Enhancement: cves/2021/CVE-2021-20090.yaml by mp

* Enhancement: cves/2021/CVE-2021-20167.yaml by mp

* Enhancement: cves/2021/CVE-2021-21307.yaml by mp

* Enhancement: cves/2021/CVE-2021-21978.yaml by mp

* Enhancement: cves/2021/CVE-2021-21985.yaml by mp

* Enhancement: cves/2021/CVE-2021-21972.yaml by mp

* Enhancement: cves/2021/CVE-2021-22205.yaml by mp

* Enhancement: cves/2021/CVE-2021-22986.yaml by mp

* Enhancement: cves/2021/CVE-2021-24285.yaml by mp

* Restore empty lines

* Enhancement: vulnerabilities/other/3cx-management-console.yaml by cs

* Enhancement: vulnerabilities/other/3cx-management-console.yaml by cs

* Enhancement: vulnerabilities/other/3cx-management-console.yaml by cs

* Enhancement: vulnerabilities/other/3cx-management-console.yaml by cs

* Enhancement: vulnerabilities/other/3cx-management-console.yaml by cs

* Enhancement: vulnerabilities/other/3cx-management-console.yaml by cs

* Enhancement: vulnerabilities/other/3cx-management-console.yaml by cs

* Enhancement: vulnerabilities/other/3cx-management-console.yaml by cs

* Enhancement: vulnerabilities/other/3cx-management-console.yaml by cs

* Enhancement: vulnerabilities/other/3cx-management-console.yaml by cs

* Enhancement: vulnerabilities/other/3cx-management-console.yaml by cs

* Enhancement: vulnerabilities/other/3cx-management-console.yaml by cs

* Enhancement: vulnerabilities/other/3cx-management-console.yaml by cs

* Enhancement: vulnerabilities/other/3cx-management-console.yaml by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Remove unnecessary file

* Restore content after bad dashboard edit

* Enhancement: undefined by cs

* Spacing issues

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: undefined by cs

* Enhancement: cnvd/2019/CNVD-2019-19299.yaml by cs

* Enhancement: cnvd/2019/CNVD-2019-19299.yaml by cs

* Enhancement: cnvd/2019/CNVD-2019-19299.yaml by cs

* Enhancement: cnvd/2019/CNVD-2019-19299.yaml by cs

* Enhancement: cnvd/2019/CNVD-2019-19299.yaml by cs

* Delete null file created by dashboard

* Remove improper Enhanced tag

* Spacing issues

* Enhancement: cnvd/2019/CNVD-2019-19299.yaml by cs

* Enhancement: cnvd/2019/CNVD-2019-19299.yaml by cs

* Enhancement: cnvd/2019/CNVD-2019-19299.yaml by cs

* Remove test dashboard commits

* Enhancement: cves/2014/CVE-2014-9618.yaml by mp

* Enhancement: cnvd/2019/CNVD-2019-19299.yaml by cs

* Enhancement: cnvd/2019/CNVD-2019-19299.yaml by cs

* Not really enhanced

* Add classification->cve-id

* Restore content from dashboard mess up

* Enhancement: cves/2014/CVE-2014-9618.yaml by mp

* Enhancement: cves/2014/CVE-2014-9618.yaml by mp

* Restore newlines

* Enhancement: cves/2007/CVE-2007-4556.yaml by mp

* Enhancement: cves/2007/CVE-2007-4556.yaml by mp

* Enhancement: cves/2014/CVE-2014-9618.yaml by mp

* Enhancement: cves/2015/CVE-2015-1427.yaml by mp

* Enhancement: cves/2015/CVE-2015-3224.yaml by mp

* Enhancement: cves/2015/CVE-2015-7450.yaml by mp

* Enhancement: cves/2016/CVE-2016-10134.yaml by mp

* Enhancement: cves/2016/CVE-2016-1555.yaml by mp

* Enhancement: cves/2016/CVE-2016-2004.yaml by mp

* Enhancement: cves/2016/CVE-2016-5649.yaml by mp

* Enhancement: cves/2016/CVE-2016-7552.yaml by mp

* Enhancement: cves/2017/CVE-2017-1000486.yaml by mp

* Enhancement: cves/2017/CVE-2017-11444.yaml by mp

* Spacing issues

* Added better reference

* Enhancement: cves/2017/CVE-2017-12149.yaml by mp

* Enhancement: cves/2017/CVE-2017-12542.yaml by mp

* Enhancement: cves/2017/CVE-2017-12611.yaml by mp

* Enhancement: cves/2017/CVE-2017-12635.yaml by mp

* Enhancement: cves/2017/CVE-2017-14135.yaml by mp

* Enhancement: cves/2017/CVE-2017-3881.yaml by mp

* Enhancement: cves/2017/CVE-2017-7269.yaml by mp

* Enhancement: cves/2017/CVE-2017-8917.yaml by mp

* Enhancement: cves/2017/CVE-2017-9791.yaml by mp

* Enhancement: cves/2015/CVE-2015-1427.yaml by mp

* Enhancement: cves/2017/CVE-2017-12149.yaml by mp

* Enhancement: cves/2017/CVE-2017-12542.yaml by mp

* Enhancement: cves/2017/CVE-2017-8917.yaml by mp

* Spacing and other minor issues

* Update CVE-2015-1427.yaml

* Update CVE-2017-12149.yaml

* Update CVE-2017-12542.yaml

* Update CVE-2017-12635.yaml

* Update CVE-2017-14135.yaml

* Update CVE-2017-3881.yaml

* Update CVE-2017-7269.yaml

* Update CVE-2017-8917.yaml

* Update CVE-2017-9791.yaml

* Enhancement: cnvd/2019/CNVD-2019-19299.yaml by mp

* Enhancement: cnvd/2019/CNVD-2019-32204.yaml by mp

* Enhancement: cnvd/2020/CNVD-2020-68596.yaml by mp

* Enhancement: cnvd/2021/CNVD-2021-09650.yaml by mp

* Enhancement: cnvd/2021/CNVD-2021-26422.yaml by mp

* Enhancement: cnvd/2022/CNVD-2022-03672.yaml by mp

* Enhancement: cves/2017/CVE-2017-9841.yaml by mp

* Enhancement: cves/2018/CVE-2018-0127.yaml by mp

* Enhancement: cves/2018/CVE-2018-1000226.yaml by mp

* Enhancement: cves/2018/CVE-2018-1000861.yaml by mp

* Enhancement: cves/2018/CVE-2018-10562.yaml by mp

* Enhancement: cves/2018/CVE-2018-12031.yaml by mp

* Enhancement: cves/2018/CVE-2018-1207.yaml by mp

* Enhancement: cves/2018/CVE-2018-12634.yaml by mp

* Enhancement: cves/2018/CVE-2018-1273.yaml by mp

* Enhancement: cves/2018/CVE-2018-16763.yaml by mp

* Enhancement: cves/2018/CVE-2018-16167.yaml by mp

* Enhancement: cves/2018/CVE-2018-14916.yaml by mp

* Enhancement: cves/2018/CVE-2018-14064.yaml by mp

* Enhancement: cves/2018/CVE-2018-13379.yaml by mp

* Enhancement: cves/2017/CVE-2017-9841.yaml by mp

* Enhancement: cves/2018/CVE-2018-1000861.yaml by mp

* Enhancement: cves/2018/CVE-2018-10562.yaml by mp

* Enhancement: cves/2018/CVE-2018-12031.yaml by mp

* Enhancement: cves/2018/CVE-2018-1207.yaml by mp

* Enhancement: cves/2018/CVE-2018-12634.yaml by mp

* Enhancement: cves/2018/CVE-2018-13379.yaml by mp

* Enhancement: cves/2018/CVE-2018-14916.yaml by mp

* Enhancement: cves/2018/CVE-2018-16167.yaml by mp

* Enhancement: cves/2018/CVE-2018-16763.yaml by mp

* Cleanup and spacing

* Remove blank cve-id lines

* Enhancement: cves/2018/CVE-2018-16836.yaml by mp

* Enhancement: cves/2018/CVE-2018-17246.yaml by mp

* Enhancement: cves/2018/CVE-2018-17431.yaml by mp

* Enhancement: cves/2018/CVE-2018-18925.yaml by mp

* Enhancement: cves/2018/CVE-2018-20985.yaml by mp

* Enhancement: cves/2018/CVE-2018-2894.yaml by mp

* Enhancement: cves/2018/CVE-2018-3810.yaml by mp

* Enhancement: cves/2018/CVE-2018-7600.yaml by mp

* Enhancement: cves/2018/CVE-2018-7600.yaml by mp

* Enhancement: cves/2018/CVE-2018-7602.yaml by mp

* Enhancement: cves/2018/CVE-2018-9161.yaml by mp

* Enhancement: cves/2018/CVE-2018-16836.yaml by mp

* Enhancement: cves/2018/CVE-2018-17431.yaml by mp

* Many title clean-ups for more standardization.
Some vendor name clean-up

* Enhancement: cves/2018/CVE-2018-20985.yaml by mp

* Enhancement: cves/2018/CVE-2018-3810.yaml by mp

* Spacing issues

* Remove 2 blank newlines

* Enhancement: vulnerabilities/other/tamronos-rce.yaml by cs

* Enhancement: cves/2018/CVE-2018-9845.yaml by mp

* Enhancement: cves/2018/CVE-2018-9995.yaml by mp

* Enhancement: cves/2019/CVE-2019-0230.yaml by mp

* Enhancement: cves/2019/CVE-2019-16920.yaml by mp

* Enhancement: cves/2019/CVE-2019-17270.yaml by mp

* Enhancement: cves/2019/CVE-2019-17382.yaml by mp

* Enhancement: cves/2019/CVE-2019-17444.yaml by mp

* Enhancement: cves/2019/CVE-2019-17506.yaml by mp

* Enhancement: cves/2020/CVE-2020-10148.yaml by mp

* Enhancement: cves/2020/CVE-2020-11710.yaml by mp

* Enhancement: cves/2020/CVE-2020-11854.yaml by mp

* Enhancement: cves/2020/CVE-2020-12800.yaml by mp

* Enhancement: cves/2020/CVE-2020-13117.yaml by mp

* Enhancement: cves/2020/CVE-2020-13167.yaml by mp

* Enhancement: cves/2020/CVE-2020-13927.yaml by mp

* Enhancement: cves/2020/CVE-2020-13942.yaml by mp

* Spacing, syntax error

* Spacing, correct this time.

* Enhancement: cves/2020/CVE-2020-15920.yaml by mp

* Enhancement: cves/2020/CVE-2020-29227.yaml by mp

* Enhancement: cves/2021/CVE-2021-24499.yaml by mp

* Enhancement: cves/2021/CVE-2021-24762.yaml by mp

* Enhancement: cves/2018/CVE-2018-9995.yaml by mp

* Enhancement: cves/2019/CVE-2019-0230.yaml by mp

* Enhancement: cves/2019/CVE-2019-17444.yaml by mp

* Enhancement: cves/2020/CVE-2020-10148.yaml by mp

* Enhancement: cves/2020/CVE-2020-11854.yaml by mp

* Enhancement: cves/2020/CVE-2020-13167.yaml by mp

* Enhancement: cves/2020/CVE-2020-13927.yaml by mp

* Enhancement: cves/2020/CVE-2020-15920.yaml by mp

* Enhancement: cves/2021/CVE-2021-24499.yaml by mp

* Extra newlines and one sp;acing issue

* Update CVE-2018-9995.yaml

* Update CVE-2019-0230.yaml

* Update CVE-2019-16920.yaml

* Update CVE-2019-17270.yaml

* Update CVE-2019-17382.yaml

* Update CVE-2019-17444.yaml

* Update CVE-2019-17506.yaml

* Update CVE-2020-10148.yaml

* Update CVE-2020-11710.yaml

* Update CVE-2020-11854.yaml

* Update CVE-2020-12800.yaml

* Update CVE-2020-13167.yaml

* Update CVE-2020-13927.yaml

* Update CVE-2020-13942.yaml

* Update CVE-2020-15920.yaml

* Update CVE-2020-29227.yaml

* Update CVE-2021-24499.yaml

* Update CVE-2021-24762.yaml

Co-authored-by: sullo <sullo@cirt.net>
Co-authored-by: Prince Chaddha <prince@projectdiscovery.io>
2022-05-17 14:41:26 +05:30
Prince Chaddha dc21cfa947
Update CVE-2018-17422.yaml 2022-05-17 13:24:44 +05:30
Prince Chaddha 470e9fd6ff
Update CVE-2018-17422.yaml 2022-05-17 13:24:20 +05:30
Muhammad Daffa 9a3ad1f320
Create CVE-2018-17422.yaml 2022-05-17 14:45:41 +07:00
Prince Chaddha deb51c0d22
Update CVE-2018-1000129.yaml 2022-05-17 12:26:18 +05:30
Prince Chaddha 143262021a
Update CVE-2018-1000129.yaml 2022-05-17 12:25:30 +05:30
Muhammad Daffa 023ef3a17f
Update CVE-2018-1000129.yaml 2022-05-17 06:31:59 +07:00
MostInterestingBotInTheWorld 4ad2b7be7b
Dashboard Content Enhancements (#4390)
Dashboard Content Enhancements
2022-05-13 16:39:44 -04:00
MostInterestingBotInTheWorld 581b7a627b
Dashboard Content Enhancements (#4381)
Dashboard Content Enhancements
2022-05-13 16:26:43 -04:00
Prince Chaddha 767d9b53ad
Merge pull request #4349 from ritikchaddha/master
Update metadata query
2022-05-12 17:03:45 +05:30
Prince Chaddha 4a0671fe7c
Update and rename CVE-2018-19326.yaml to cves/2018/CVE-2018-19326.yaml 2022-05-12 15:52:11 +05:30
Ritik Chaddha 3c63ca9b42 Update CVE-2018-15961.yaml 2022-05-10 14:51:30 +05:30
GitHub Action c998313910 Auto Generated CVE annotations [Sun May 8 06:43:58 UTC 2022] 🤖 2022-05-08 06:43:58 +00:00
Sandeep Singh 958b15663c
Strict matchers / f/p fix (#4320)
* more strict matcher + matcher fix

* misc updates
2022-05-08 12:13:38 +05:30
Prince Chaddha fffea79792
Update CVE-2018-11231.yaml 2022-05-07 16:39:37 +05:30
Ritik Chaddha f92df92886
Create CVE-2018-11231.yaml 2022-05-04 01:38:00 +05:30
MostInterestingBotInTheWorld 44520223c1
Dashboard Content Enhancements (#4268)
Dashboard Content Enhancements
2022-04-29 15:58:07 -04:00
sullo c3d4dfd6ae
Tenda Template Enhancementleanup (#4257)
* Replace § markers with {{ }} pairs

* Clean up new Tenda admin panel template

* Update tenda-11n-wireless-router-login.yaml

Co-authored-by: sandeep <sandeep@projectdiscovery.io>
2022-04-29 10:34:34 +05:30
MostInterestingBotInTheWorld aa888bca8d
Dashboard Content Enhancements (#4238)
Dashboard Content Enhancements
2022-04-25 10:35:07 -04:00
Prince Chaddha 1a80d332da
Update CVE-2018-5715.yaml 2022-04-25 03:13:37 +04:00
edoardottt 4f5ffa60ee Add CVE-2018-5715 2022-04-24 15:41:02 +02:00
edoardottt 3225c1cb94 Add CVE-2018-5715 2022-04-24 15:40:22 +02:00
edoardottt 9645f4fbc6 Add CVE-2018-5715 2022-04-24 15:39:12 +02:00
forgedhallpass 209538baa6 refactor: Description field uniformization
* info field reorder
* reference values refactored to list
* added new lines after the id and before the protocols
* removed extra new lines
* split really long descriptions to multiple lines (part 1)
* other minor fixes
2022-04-22 13:38:41 +03:00
MostInterestingBotInTheWorld 31312b1c19
Dashboard Content Enhancements (#4191)
Dashboard Content Enhancements
2022-04-21 17:16:41 -04:00
sandeep 338d4622bf parts update to use response instead of all 2022-04-20 20:08:07 +05:30
MostInterestingBotInTheWorld 3e2e842d0e
Dashboard Content Ehnancements (#4183)
* Spacing and other template cleanups
* duplicate yaml tags

Co-authored-by: sullo <sullo@cirt.net>
2022-04-18 10:00:15 -04:00
Prince Chaddha 6f30f445ad
Update and rename CVE-2018-14931.yaml to cves/2018/CVE-2018-14931.yaml 2022-04-18 13:34:00 +04:00
MostInterestingBotInTheWorld 5730781afa
Dashboard Content Enhancements (#4157)
* Enhancement: exposures/files/joomla-file-listing.yaml by cs

* Enhancement: cves/2019/CVE-2019-5418.yaml by mp

* Enhancement: cves/2016/CVE-2016-10940.yaml by mp

* Enhancement: cves/2015/CVE-2015-4694.yaml by mp

* Enhancement: cves/2016/CVE-2016-10960.yaml by mp

* Enhancement: cves/2021/CVE-2021-20091.yaml by mp

* Enhancement: cves/2021/CVE-2021-20092.yaml by mp

* Enhancement: vulnerabilities/other/solar-log-authbypass.yaml by mp

* Enhancement: vulnerabilities/wordpress/churchope-lfi.yaml by mp

* Enhancement: vulnerabilities/other/solar-log-authbypass.yaml by mp

* Enhancement: cves/2017/CVE-2017-10075.yaml by mp

* Enhancement: cves/2021/CVE-2021-27358.yaml by mp

* Enhancement: cves/2017/CVE-2017-9833.yaml by mp

* Enhancement: vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml by mp

* Enhancement: vulnerabilities/wordpress/wp-spot-premium-lfi.yaml by mp

* Enhancement: misconfiguration/symfony-debugmode.yaml by mp

* Enhancement: cves/2016/CVE-2016-10940.yaml by mp

* Enhancement: cves/2015/CVE-2015-4694.yaml by mp

* Enhancement: cves/2016/CVE-2016-10960.yaml by mp

* Enhancement: cves/2015/CVE-2015-4694.yaml by mp

* Enhancement: vulnerabilities/wordpress/churchope-lfi.yaml by mp

* Enhancement: cves/2017/CVE-2017-10075.yaml by mp

* Enhancement: cves/2021/CVE-2021-27358.yaml by mp

* Enhancement: vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml by mp

* Enhancement: vulnerabilities/wordpress/wp-spot-premium-lfi.yaml by mp

* Enhancement: vulnerabilities/wordpress/newsletter-open-redirect.yaml by mp

* Enhancement: vulnerabilities/wordpress/newsletter-open-redirect.yaml by mp

* Enhancement: vulnerabilities/wordpress/pieregister-open-redirect.yaml by mp

* Enhancement: cves/2021/CVE-2021-25055.yaml by mp

* Enhancement: cves/2021/CVE-2021-25028.yaml by mp

* Enhancement: vulnerabilities/wordpress/noptin-open-redirect.yaml by mp

* Enhancement: vulnerabilities/wordpress/elex-woocommerce-xss.yaml by mp

* Enhancement: vulnerabilities/wordpress/my-chatbot-xss.yaml by mp

* Enhancement: vulnerabilities/wordpress/wp-adaptive-xss.yaml by mp

* Enhancement: cves/2021/CVE-2021-24947.yaml by mp

* Enhancement: cves/2021/CVE-2021-24406.yaml by mp

* Enhancement: vulnerabilities/wordpress/elementorpage-open-redirect.yaml by mp

* Enhancement: cves/2016/CVE-2016-10033.yaml by mp

* Enhancement: cves/2021/CVE-2021-31682.yaml by mp

* Enhancement: vulnerabilities/wordpress/wp-woocommerce-file-download.yaml by mp

* Enhancement: cves/2021/CVE-2021-22986.yaml by mp

* Enhancement: vulnerabilities/wordpress/newsletter-open-redirect.yaml by mp

* Enhancement: vulnerabilities/wordpress/pieregister-open-redirect.yaml by mp

* Enhancement: cves/2021/CVE-2021-25055.yaml by mp

* Enhancement: cves/2021/CVE-2021-25028.yaml by mp

* Enhancement: vulnerabilities/wordpress/noptin-open-redirect.yaml by mp

* Enhancement: vulnerabilities/wordpress/elex-woocommerce-xss.yaml by mp

* Enhancement: cves/2021/CVE-2021-24947.yaml by mp

* Enhancement: cves/2021/CVE-2021-24406.yaml by mp

* Enhancement: cves/2021/CVE-2021-22986.yaml by mp

* Enhancement: cves/2016/CVE-2016-10033.yaml by mp

* Enhancement: vulnerabilities/wordpress/elementorpage-open-redirect.yaml by mp

* Enhancement: cves/2021/CVE-2021-24406.yaml by mp

* Relocating to CVE folder

* Enhancement: cves/2017/CVE-2017-14651.yaml by mp

* Enhancement: cves/2020/CVE-2020-24589.yaml by mp

* Enhancement: vulnerabilities/confluence/confluence-ssrf-sharelinks.yaml by mp

* Enhancement: cves/2019/CVE-2019-2729.yaml by mp

* Enhancement: cves/2018/CVE-2018-2893.yaml by mp

* Enhancement: cves/2018/CVE-2018-2628.yaml by mp

* Enhancement: cves/2018/CVE-2018-3238.yaml by mp

* Enhancement: cves/2018/CVE-2018-3238.yaml by mp

* Enhancement: cves/2017/CVE-2017-3528.yaml by mp

* Enhancement: cves/2019/CVE-2019-2588.yaml by mp

* Enhancement: cves/2021/CVE-2021-31755.yaml by mp

* Enhancement: cves/2021/CVE-2021-42071.yaml by mp

* Enhancement: misconfiguration/zabbix-dashboards-access.yaml by mp

* Enhancement: cves/2017/CVE-2017-14651.yaml by mp

* Enhancement: cves/2020/CVE-2020-24589.yaml by mp

* Enhancement: vulnerabilities/confluence/confluence-ssrf-sharelinks.yaml by mp

* Enhancement: cves/2019/CVE-2019-2729.yaml by mp

* Enhancement: cves/2018/CVE-2018-2893.yaml by mp

* Enhancement: cves/2018/CVE-2018-3238.yaml by mp

* Enhancement: cves/2017/CVE-2017-3528.yaml by mp

* Enhancement: cves/2021/CVE-2021-42071.yaml by mp

* Syntax corrections
Added some cve-id fields
Removed duplicate dashboard comments

* Tag typo

Co-authored-by: sullo <sullo@cirt.net>
2022-04-15 12:39:44 -04:00
Prince Chaddha 3cdf2ae29f
Merge pull request #4099 from Akokonunes/patch-137
Create CVE-2018-10956.yaml
2022-04-12 19:37:02 +05:30
Prince Chaddha 2dc2f6ba3f
Update and rename CVE-2018-10956.yaml to cves/2018/CVE-2018-10956.yaml 2022-04-12 19:35:26 +05:30
GitHub Action f26f5f050c Auto Generated CVE annotations [Mon Apr 11 20:08:33 UTC 2022] 🤖 2022-04-11 20:08:33 +00:00
Prince Chaddha be4a05a855
Merge pull request #4103 from ritikchaddha/patch-24
Create CVE-2018-7662.yaml
2022-04-12 01:24:09 +05:30
Prince Chaddha 784ef6f25e
Update CVE-2018-7662.yaml 2022-04-12 01:22:14 +05:30
MostInterestingBotInTheWorld 45174dee16
Dashboard Content Enhancements (#4111)
Dashboard Content Enhancements
2022-04-11 10:42:35 -04:00
Prince Chaddha e8f971c70b
Update CVE-2018-7662.yaml 2022-04-11 16:03:57 +05:30
Ritik Chaddha 3d173d5925
Create CVE-2018-7662.yaml 2022-04-11 12:14:02 +05:30
MostInterestingBotInTheWorld a24ef794b7
Dashboard Content Enhancements (#4031)
Dashboard Content Enhancements
2022-04-07 09:53:15 -04:00
Prince Chaddha 66a27e4da0
Update CVE-2018-10562.yaml 2022-04-05 12:18:20 +05:30
Prince Chaddha 02a1d0ce06
Update CVE-2018-10562.yaml 2022-04-05 12:13:12 +05:30
GwanYeong Kim 21a3ce4f12 Create CVE-2018-10562.yaml
An issue was discovered on Dasan GPON home routers. Command Injection can occur via the dest_host parameter in a diag_action=ping request to a GponForm/diag_Form URI. Because the router saves ping results in /tmp and transmits them to the user when the user revisits /diag.html, it's quite simple to execute commands and retrieve their output.

Signed-off-by: GwanYeong Kim <gy741.kim@gmail.com>
2022-04-02 23:56:35 +09:00
MostInterestingBotInTheWorld 6ddfbac2b4
Dashboard Content Enhancement (#4020)
* Enhancement: cnvd/2021/CNVD-2021-15822.yaml by mp

* Enhancement: exposed-panels/apache/tomcat-pathnormalization.yaml by mp

* Enhancement: cves/2021/CVE-2021-40542.yaml by mp

* Enhancement: misconfiguration/horde-unauthenticated.yaml by mp

* Enhancement: misconfiguration/horde-unauthenticated.yaml by mp

* Enhancement: misconfiguration/horde-unauthenticated.yaml by mp

* Enhancement: cves/2021/CVE-2021-40542.yaml by mp

* Enhancement: exposed-panels/apiman-panel.yaml by mp

* Enhancement: cves/2010/CVE-2010-1873.yaml by mp

* Enhancement: exposed-panels/arcgis/arcgis-panel.yaml by mp

* Enhancement: exposed-panels/arcgis/arcgis-rest-api.yaml by mp

* Enhancement: exposed-panels/argocd-login.yaml by mp

* Enhancement: exposed-panels/atlassian-crowd-panel.yaml by mp

* Enhancement: exposed-panels/atvise-login.yaml by mp

* Enhancement: exposed-panels/avantfax-panel.yaml by mp

* Enhancement: exposed-panels/avatier-password-management.yaml by mp

* Enhancement: exposed-panels/axigen-webadmin.yaml by mp

* Enhancement: exposed-panels/axigen-webmail.yaml by mp

* Enhancement: exposed-panels/azkaban-web-client.yaml by mp

* Enhancement: exposed-panels/acunetix-panel.yaml by mp

* Enhancement: exposed-panels/adiscon-loganalyzer.yaml by mp

* Enhancement: exposed-panels/adminer-panel.yaml by mp

* Enhancement: cves/2010/CVE-2010-1870.yaml by mp

* Enhancement: exposed-panels/adminset-panel.yaml by mp

* Enhancement: exposed-panels/adobe/adobe-component-login.yaml by mp

* Enhancement: exposed-panels/adobe/adobe-connect-central-login.yaml by mp

* Enhancement: exposed-panels/adobe/adobe-experience-manager-login.yaml by mp

* Enhancement: exposed-panels/adobe/adobe-media-server.yaml by mp

* Enhancement: exposed-panels/advance-setup.yaml by mp

* Enhancement: exposed-panels/aerohive-netconfig-ui.yaml by mp

* Enhancement: exposed-panels/aims-password-mgmt-client.yaml by mp

* Enhancement: exposed-panels/aims-password-mgmt-client.yaml by mp

* Enhancement: exposed-panels/aims-password-portal.yaml by mp

* Enhancement: exposed-panels/airflow-panel.yaml by mp

* Enhancement: exposed-panels/airflow-panel.yaml by mp

* spacing issues

* Spacing

* HTML codes improperly interpreted
Relocate horde-unauthenticated.yaml to CVE-2005-3344.yaml

* Relocate horde-unauthenticated.yaml to CVE-2005-3344.yaml

* Enhancement: technologies/waf-detect.yaml by mp

* Enhancement: vulnerabilities/wordpress/wordpress-wpcourses-info-disclosure.yaml by mp

* Enhancement: vulnerabilities/wordpress/wordpress-wpcourses-info-disclosure.yaml by mp

* Enhancement: network/sap-router-info-leak.yaml by mp

* Enhancement: vulnerabilities/wordpress/wordpress-wpcourses-info-disclosure.yaml by mp

* Enhancement: network/sap-router-info-leak.yaml by mp

* Enhancement: network/exposed-adb.yaml by mp

* Enhancement: vulnerabilities/vmware/vrealize-operations-log4j-rce.yaml by mp

* Enhancement: vulnerabilities/vmware/vrealize-operations-log4j-rce.yaml by mp

* Enhancement: vulnerabilities/vmware/vrealize-operations-log4j-rce.yaml by mp

* Enhancement: vulnerabilities/vmware/vrealize-operations-log4j-rce.yaml by mp

* Enhancement: vulnerabilities/wordpress/wordpress-woocommerce-sqli.yaml by mp

* Enhancement: exposures/tokens/digitalocean/tugboat-config-exposure.yaml by mp

* Enhancement: exposed-panels/concrete5/concrete5-install.yaml by mp

* Enhancement: vulnerabilities/wordpress/wordpress-infinitewp-auth-bypass.yaml by mp

* indentation issue

* Character encoding issue fix

* Enhancement: default-logins/alibaba/canal-default-login.yaml by mp

* Enhancement: default-logins/alphaweb/alphaweb-default-login.yaml by mp

* Enhancement: default-logins/ambari/ambari-default-login.yaml by mp

* Enhancement: default-logins/apache/airflow-default-login.yaml by mp

* Enhancement: default-logins/apache/apisix-default-login.yaml by mp

* Enhancement: default-logins/apollo/apollo-default-login.yaml by mp

* Enhancement: default-logins/arl/arl-default-login.yaml by mp

* Enhancement: default-logins/digitalrebar/digitalrebar-default-login.yaml by mp

* Enhancement: default-logins/mantisbt/mantisbt-default-credential.yaml by mp

* Enhancement: default-logins/stackstorm/stackstorm-default-login.yaml by mp

* Enhancement: dns/caa-fingerprint.yaml by mp

* Enhancement: exposed-panels/active-admin-exposure.yaml by mp

* Enhancement: exposed-panels/activemq-panel.yaml by mp

* Enhancement: default-logins/ambari/ambari-default-login.yaml by mp

* Restore & stomped by dashboard

* Enhancement: cves/2010/CVE-2010-1653.yaml by mp

* Enhancement: cves/2021/CVE-2021-38751.yaml by mp

* Enhancement: cves/2021/CVE-2021-39320.yaml by mp

* Enhancement: cves/2021/CVE-2021-39322.yaml by mp

* Enhancement: cves/2021/CVE-2021-39327.yaml by mp

* Enhancement: cves/2021/CVE-2021-39350.yaml by mp

* Enhancement: cves/2021/CVE-2021-39433.yaml by mp

* Enhancement: cves/2021/CVE-2021-41192.yaml by mp

* Enhancement: cnvd/2021/CNVD-2021-15824.yaml by mp

* Enhancement: exposed-panels/ansible-semaphore-panel.yaml by mp

* Enhancement: exposed-panels/aviatrix-panel.yaml by mp

* Enhancement: cves/2022/CVE-2022-24288.yaml by mp

* Enhancement: cves/2022/CVE-2022-24990.yaml by mp

* Enhancement: cves/2022/CVE-2022-26159.yaml by mp

* Enhancement: default-logins/aem/aem-default-login.yaml by mp

* Enhancement: exposed-panels/blue-iris-login.yaml by mp

* Enhancement: exposed-panels/bigbluebutton-login.yaml by mp

* Enhancement: cves/2022/CVE-2022-24288.yaml by mp

* Enhancement: cves/2022/CVE-2022-24990.yaml by mp

* Enhancement: cves/2022/CVE-2022-26159.yaml by mp

* Enhancement: default-logins/aem/aem-default-login.yaml by mp

* Spacing issues
Add cve-id field

* fix & stomping

* Enhancement: cves/2016/CVE-2016-1000141.yaml by mp

* Enhancement: cves/2020/CVE-2020-24912.yaml by mp

* Enhancement: cves/2021/CVE-2021-35265.yaml by mp

* Enhancement: cves/2022/CVE-2022-0437.yaml by mp

* Enhancement: cves/2010/CVE-2010-1601.yaml by mp

* Enhancement: technologies/teradici-pcoip.yaml by mp

* Enhancement: vulnerabilities/other/unauth-hoteldruid-panel.yaml by mp

* Enhancement: cves/2010/CVE-2010-1475.yaml by mp

* Enhancement: cves/2010/CVE-2010-1535.yaml by mp

* Enhancement: exposed-panels/epson-web-control-detect.yaml by mp

* Enhancement: exposed-panels/epson-access-detect.yaml by mp

* Enhancement: cves/2020/CVE-2020-29453.yaml by mp

* Fix spacing

* Remove empty cve lines and relocate tags

* Remove blank cve lines & move tags

* Fix merge errors

* Enhancement: cves/2020/CVE-2020-21224.yaml by mp

* Enhancement: cves/2020/CVE-2020-24148.yaml by mp

* Enhancement: cves/2020/CVE-2020-24391.yaml by mp

* Enhancement: cves/2020/CVE-2020-24589.yaml by mp

* Enhancement: cves/2020/CVE-2020-25213.yaml by mp

* Enhancement: cves/2020/CVE-2020-25223.yaml by mp

* Enhancement: cves/2020/CVE-2020-25506.yaml by mp

* Enhancement: cves/2020/CVE-2020-2551.yaml by mp

* Enhancement: cves/2020/CVE-2020-28871.yaml by mp

* Enhancement: cves/2020/CVE-2020-28188.yaml by mp

* Enhancement: cves/2020/CVE-2020-26948.yaml by mp

* Enhancement: cves/2020/CVE-2020-26919.yaml by mp

* Enhancement: cves/2020/CVE-2020-26214.yaml by mp

* Enhancement: cves/2020/CVE-2020-25223.yaml by mp

* Enhancement: cves/2020/CVE-2020-21224.yaml by mp

* Enhancement: cves/2020/CVE-2020-24148.yaml by mp

* Enhancement: cves/2020/CVE-2020-24186.yaml by mp

* Enhancement: cves/2020/CVE-2020-24186.yaml by mp

* Enhancement: cves/2020/CVE-2020-24391.yaml by mp

* Enhancement: cves/2020/CVE-2020-24589.yaml by mp

* Enhancement: cves/2020/CVE-2020-25213.yaml by mp

* Enhancement: cves/2020/CVE-2020-25223.yaml by mp

* Enhancement: cves/2020/CVE-2020-25506.yaml by mp

* Enhancement: cves/2020/CVE-2020-28871.yaml by mp

* Enhancement: cves/2020/CVE-2020-28188.yaml by mp

* Enhancement: cves/2020/CVE-2020-26948.yaml by mp

* Enhancement: cves/2020/CVE-2020-26919.yaml by mp

* Enhancement: cves/2020/CVE-2020-26214.yaml by mp

* Syntax cleanup

* Enhancement: cves/2021/CVE-2021-38647.yaml by mp

* Syntax and a title change

* Enhancement: cves/2021/CVE-2021-38702.yaml by mp

* Fix references

* Enhancement: cves/2021/CVE-2021-38704.yaml by mp

* Enhancement: cves/2021/CVE-2021-41691.yaml by mp

* Enhancement: cves/2021/CVE-2021-41691.yaml by mp

* Enhancement: cves/2021/CVE-2021-41691.yaml by mp

* Enhancement: cves/2021/CVE-2021-44529.yaml by mp

* Conflicts resolved

* Fix quoting

* Enhancement: cves/2021/CVE-2021-45967.yaml by mp

* Enhancement: cves/2022/CVE-2022-0189.yaml by mp

* Enhancement: cves/2022/CVE-2022-0189.yaml by mp

* Enhancement: cves/2022/CVE-2022-23779.yaml by mp

* Enhancement: default-logins/apache/dolphinscheduler-default-login.yaml by mp

* Enhancement: default-logins/cobbler/hue-default-credential.yaml by mp

* Enhancement: default-logins/emqx/emqx-default-login.yaml by mp

* Enhancement: default-logins/geoserver/geoserver-default-login.yaml by mp

* Enhancement: cves/2021/CVE-2021-38647.yaml by mp

* Enhancement: cves/2021/CVE-2021-41691.yaml by mp

* Enhancement: cves/2021/CVE-2021-45967.yaml by mp

* Enhancement: cves/2022/CVE-2022-0189.yaml by mp

* Enhancement: cnvd/2021/CNVD-2021-14536.yaml by mp

* Enhancement: default-logins/apache/dolphinscheduler-default-login.yaml by mp

* Enhancement: default-logins/geoserver/geoserver-default-login.yaml by mp

* Update CVE-2020-25223.yaml

* Update CVE-2020-26214.yaml

* Update CVE-2020-25506.yaml

* Update CVE-2020-2551.yaml

* Update CVE-2020-26919.yaml

* Update CVE-2021-44529.yaml

* Update CVE-2020-28871.yaml

* Update CVE-2020-28188.yaml

* Update CVE-2021-45967.yaml

* Update hue-default-credential.yaml

* Update CVE-2021-44529.yaml

* misc syntax update

* Syntax  restore some characters

* Spacing

* Enhancement: vulnerabilities/wordpress/hide-security-enhancer-lfi.yaml by mp

* Enhancement: vulnerabilities/wordpress/issuu-panel-lfi.yaml by mp

* Enhancement: cves/2019/CVE-2019-10068.yaml by mp

* Enhancement: cves/2019/CVE-2019-10232.yaml by mp

* Enhancement: cves/2019/CVE-2019-10758.yaml by mp

* Enhancement: cves/2019/CVE-2019-11510.yaml by mp

* Enhancement: cves/2019/CVE-2019-11580.yaml by mp

* Enhancement: cves/2019/CVE-2019-11581.yaml by mp

* Enhancement: cves/2019/CVE-2019-12314.yaml by mp

* Enhancement: cves/2019/CVE-2019-13101.yaml by mp

* Link wrapping issue

* Enhancement: cves/2019/CVE-2019-13462.yaml by mp

* Enhancement: cves/2019/CVE-2019-15107.yaml by mp

* Enhancement: cves/2019/CVE-2019-15859.yaml by mp

* Enhancement: cves/2019/CVE-2019-16759.yaml by mp

* Enhancement: cves/2019/CVE-2019-16662.yaml by mp

* Enhancement: cves/2019/CVE-2019-16278.yaml by mp

* Enhancement: cves/2019/CVE-2019-10232.yaml by mp

* Enhancement: cves/2019/CVE-2019-10758.yaml by mp

* Enhancement: cves/2019/CVE-2019-11510.yaml by mp

* Enhancement: cves/2019/CVE-2019-12725.yaml by mp

* Enhancement: cves/2019/CVE-2019-13101.yaml by mp

* Enhancement: cves/2019/CVE-2019-15107.yaml by mp

* Enhancement: cves/2019/CVE-2019-15859.yaml by mp

* Enhancement: cves/2019/CVE-2019-16662.yaml by mp

* Enhancement: cnvd/2021/CNVD-2021-10543.yaml by cs

* Enhancement: cves/2021/CVE-2021-33807.yaml by mp

* Enhancement: cves/2010/CVE-2010-0943.yaml by mp

* Enhancement: cves/2008/CVE-2008-6172.yaml by mp

* Enhancement: vulnerabilities/simplecrm/simple-crm-sql-injection.yaml by mp

* Enhancement: vulnerabilities/oracle/oracle-siebel-xss.yaml by mp

* Enhancement: cves/2010/CVE-2010-1602.yaml by mp

* Enhancement: cves/2010/CVE-2010-1474.yaml by mp

* Enhancement: network/cisco-smi-exposure.yaml by mp

* Enhancement: cves/2021/CVE-2021-37704.yaml by mp

* Enhancement: vulnerabilities/other/microweber-xss.yaml by mp

* Enhancement: cves/2019/CVE-2019-16313.yaml by mp

* Enhancement: cves/2021/CVE-2021-3017.yaml by mp

* Enhancement: cves/2010/CVE-2010-1353.yaml by mp

* Enhancement: cves/2010/CVE-2010-5278.yaml by mp

* Enhancement: cves/2021/CVE-2021-37573.yaml by mp

* Enhancement: vulnerabilities/oracle/oracle-siebel-xss.yaml by mp

* Enhancement: cves/2010/CVE-2010-1602.yaml by mp

* Enhancement: cves/2010/CVE-2010-1474.yaml by mp

* Enhancement: vulnerabilities/other/microweber-xss.yaml by mp

* Enhancement: cves/2018/CVE-2018-11709.yaml by mp

* Enhancement: cves/2014/CVE-2014-2321.yaml by mp

* Enhancement: vulnerabilities/other/visual-tools-dvr-rce.yaml by mp

* Enhancement: vulnerabilities/other/visual-tools-dvr-rce.yaml by mp

* Manual enhancement

* Manual enhancement push due to dashboard failure

* Testing of dashboard accidentally commited to dashboard branch

* Spacing
Put some CVEs in the classification

* Add missing cve-id fields to templates in cve/

Co-authored-by: sullo <sullo@cirt.net>
Co-authored-by: Prince Chaddha <prince@projectdiscovery.io>
Co-authored-by: sandeep <sandeep@projectdiscovery.io>
2022-04-01 14:21:42 +05:30
sandeep ec99241f0e Updated "/etc/passwd" regex to avoid possible false positive results. 2022-03-22 13:31:31 +05:30
Sandeep Singh ec2246ee22
added confluence metadata and minor matcher updates (#3929) 2022-03-19 16:12:08 +05:30
Philippe Delteil be3d2d42f1
Update CVE-2018-5230.yaml (#3928)
* Update CVE-2018-5230.yaml

Solves a false positive when the requests triggers a file download 

nuclei -debug -t nuclei-templates/cves/2018/CVE-2018-5230.yaml -u https://get-jama.replicated.com

* matcher fixes

Co-authored-by: sandeep <sandeep@projectdiscovery.io>
2022-03-18 12:55:28 +05:30
Prince Chaddha 913a1ab64e
Merge pull request #3894 from Akokonunes/patch-127
Create CVE-2018-12300.yaml
2022-03-15 00:48:39 +05:30
GitHub Action 13df485fff Auto Generated CVE annotations [Mon Mar 14 19:05:47 UTC 2022] 🤖 2022-03-14 19:05:47 +00:00
Sandeep Singh 5231a3e193
Update CVE-2018-12296.yaml 2022-03-14 17:46:34 +05:30
Prince Chaddha e3453ee7db
Create CVE-2018-12296.yaml 2022-03-14 15:58:20 +05:30
Prince Chaddha 9f833a5878
Update and rename CVE-2018-12300.yaml to cves/2018/CVE-2018-12300.yaml 2022-03-14 15:43:20 +05:30
sandeep b6afea5710 misc updates 2022-03-04 17:48:26 +05:30
gilfoyle97 65683d0000
Update CVE-2018-18264.yaml 2022-03-03 18:05:35 +01:00
edoardottt 6cf8d21cc2 Add CVE-2018-18264 2022-03-03 18:02:39 +01:00
Prince Chaddha d95b74cf09
Merge pull request #3796 from Akokonunes/patch-122
Create CVE-2018-19365.yaml
2022-03-01 03:11:31 +05:30
Prince Chaddha 9f10c0c6c9
Update CVE-2018-19365.yaml 2022-03-01 03:09:24 +05:30
Prince Chaddha 78dc321f70
Update and rename CVE-2018-19365.yaml to cves/2018/CVE-2018-19365.yaml 2022-03-01 03:07:37 +05:30
Prince Chaddha 857b1c1e4a
Update and rename CVE-2018-16716.yaml to cves/2018/CVE-2018-16716.yaml 2022-03-01 02:56:06 +05:30
MostInterestingBotInTheWorld b631f45e1c
Dashboard Text Enhancements (#3778)
Dashboard text enhancements
2022-02-25 17:07:55 -05:00
GitHub Action 52ede2665a Auto Generated CVE annotations [Thu Feb 24 23:32:18 UTC 2022] 🤖 2022-02-24 23:32:18 +00:00
sandeep f39961f9a1 filename update 2022-02-25 00:25:04 +05:30
Sandeep Singh 99c131b1a6
Added Cobbler provisioning server Templates (#3698)
Co-Authored-By: csh <25989137+c-sh0@users.noreply.github.com>

Co-authored-by: csh <25989137+c-sh0@users.noreply.github.com>
2022-02-14 22:50:32 +05:30
GitHub Action d17459293f Auto Generated CVE annotations [Thu Feb 10 16:36:08 UTC 2022] 🤖 2022-02-10 16:36:08 +00:00
Prince Chaddha 1ede3e0c36
Update CVE-2018-18925.yaml 2022-02-10 12:20:55 +05:30
Prince Chaddha eecdd52b8c
Create CVE-2018-18925.yaml 2022-02-10 02:10:54 +05:30
sullo 4cf3791eb3
Merge pull request #3686 from MostInterestingBotInTheWorld/dashboard
Dashboard Updates: Multiple content enhancements
2022-02-08 17:07:01 -05:00
sullo db88cd41e9 Remove duplicate enchanced tag 2022-02-08 14:39:21 -05:00
MostInterestingBotInTheWorld be25d5139e Enhancement: cves/2018/CVE-2018-17254.yaml by mp 2022-02-08 11:43:22 -05:00
GitHub Action 5ac042a7e5 Auto Generated CVE annotations [Mon Feb 7 18:59:32 UTC 2022] 🤖 2022-02-07 18:59:32 +00:00
Prince Chaddha 0832f09ea7
Create CVE-2018-7602.yaml 2022-02-05 00:39:58 +05:30
MostInterestingBotInTheWorld 141392e683 Enhancement: cves/2018/CVE-2018-17254.yaml by cs 2022-02-01 16:47:16 -05:00
Aaron Chen cb2f2a8721
Update CVE-2018-13380.yaml (#3623)
* Update CVE-2018-13380.yaml

* Fix payload and matcher
* Add reference

* misc updates

Co-authored-by: sandeep <sandeep@projectdiscovery.io>
2022-01-28 15:46:21 +05:30
Sullo 9a8482172d Remove:
- various nonstandard ascii chars in favor of the standard ones (mostly quotes)
 - spaces after : in some files
2022-01-25 14:38:53 -05:00
Sandeep Singh 844c3b4a02
Network template updates & fixes (#3497)
* Fixed template syntax

* network template update and fixes
2022-01-07 12:58:37 +05:30
Pathtaga e281e5bf88
Updated all templates tags with technologies (#3478)
* Updated tags for template sonicwall-email-security-detect.yaml

* Updated tags for template detect-sentry.yaml

* Updated tags for template kong-detect.yaml

* Updated tags for template openam-detect.yaml

* Updated tags for template shiro-detect.yaml

* Updated tags for template iplanet-web-server.yaml

* Updated tags for template graylog-api-browser.yaml

* Updated tags for template prtg-detect.yaml

* Updated tags for template node-red-detect.yaml

* Updated tags for template abyss-web-server.yaml

* Updated tags for template geo-webserver.yaml

* Updated tags for template autobahn-python-detect.yaml

* Updated tags for template default-lighttpd-page.yaml

* Updated tags for template microsoft-iis-8.yaml

* Updated tags for template lucee-detect.yaml

* Updated tags for template php-proxy-detect.yaml

* Updated tags for template jenkins-detect.yaml

* Updated tags for template cockpit-detect.yaml

* Updated tags for template csrfguard-detect.yaml

* Updated tags for template dwr-index-detect.yaml

* Updated tags for template netsweeper-webadmin-detect.yaml

* Updated tags for template weblogic-detect.yaml

* Updated tags for template s3-detect.yaml

* Updated tags for template tileserver-gl.yaml

* Updated tags for template springboot-actuator.yaml

* Updated tags for template terraform-detect.yaml

* Updated tags for template redmine-cli-detect.yaml

* Updated tags for template mrtg-detect.yaml

* Updated tags for template tableau-server-detect.yaml

* Updated tags for template magmi-detect.yaml

* Updated tags for template oidc-detect.yaml

* Updated tags for template tor-socks-proxy.yaml

* Updated tags for template synology-web-station.yaml

* Updated tags for template herokuapp-detect.yaml

* Updated tags for template gunicorn-detect.yaml

* Updated tags for template sql-server-reporting.yaml

* Updated tags for template google-bucket-service.yaml

* Updated tags for template kubernetes-mirantis.yaml

* Updated tags for template kubernetes-enterprise-manager.yaml

* Updated tags for template oracle-iplanet-web-server.yaml

* Updated tags for template dell-idrac7-detect.yaml

* Updated tags for template dell-idrac6-detect.yaml

* Updated tags for template dell-idrac9-detect.yaml

* Updated tags for template dell-idrac8-detect.yaml

* Updated tags for template apache-guacamole.yaml

* Updated tags for template aws-cloudfront-service.yaml

* Updated tags for template aws-bucket-service.yaml

* Updated tags for template nginx-linux-page.yaml

* Updated tags for template telerik-fileupload-detect.yaml

* Updated tags for template telerik-dialoghandler-detect.yaml

* Updated tags for template htaccess-config.yaml

* Updated tags for template microsoft-azure-error.yaml

* Updated tags for template detect-options-method.yaml

* Updated tags for template unpatched-coldfusion.yaml

* Updated tags for template moodle-changelog.yaml

* Updated tags for template detect-dns-over-https.yaml

* Updated tags for template CVE-2019-19134.yaml

* Updated tags for template CVE-2019-3929.yaml

* Updated tags for template CVE-2019-19908.yaml

* Updated tags for template CVE-2019-10475.yaml

* Updated tags for template CVE-2019-17382.yaml

* Updated tags for template CVE-2019-16332.yaml

* Updated tags for template CVE-2019-14974.yaml

* Updated tags for template CVE-2019-19368.yaml

* Updated tags for template CVE-2019-12725.yaml

* Updated tags for template CVE-2019-15501.yaml

* Updated tags for template CVE-2019-9733.yaml

* Updated tags for template CVE-2019-14322.yaml

* Updated tags for template CVE-2019-9955.yaml

* Updated tags for template CVE-2019-0230.yaml

* Updated tags for template CVE-2019-10232.yaml

* Updated tags for template CVE-2019-17506.yaml

* Updated tags for template CVE-2019-8449.yaml

* Updated tags for template CVE-2019-12593.yaml

* Updated tags for template CVE-2019-10092.yaml

* Updated tags for template CVE-2019-1821.yaml

* Updated tags for template CVE-2019-3401.yaml

* Updated tags for template CVE-2019-16662.yaml

* Updated tags for template CVE-2019-5418.yaml

* Updated tags for template CVE-2016-4975.yaml

* Updated tags for template CVE-2016-1000137.yaml

* Updated tags for template CVE-2016-7552.yaml

* Updated tags for template CVE-2016-10956.yaml

* Updated tags for template CVE-2016-1000146.yaml

* Updated tags for template CVE-2013-2251.yaml

* Updated tags for template CVE-2013-1965.yaml

* Updated tags for template CVE-2014-2323.yaml

* Updated tags for template CVE-2014-5111.yaml

* Updated tags for template CVE-2014-2962.yaml

* Updated tags for template CVE-2014-4561.yaml

* Updated tags for template CVE-2014-4558.yaml

* Updated tags for template CVE-2014-3120.yaml

* Updated tags for template CVE-2007-5728.yaml

* Updated tags for template CVE-2009-4679.yaml

* Updated tags for template CVE-2009-1558.yaml

* Updated tags for template CVE-2009-4202.yaml

* Updated tags for template CVE-2009-0932.yaml

* Updated tags for template CVE-2015-2068.yaml

* Updated tags for template CVE-2015-8813.yaml

* Updated tags for template CVE-2015-7450.yaml

* Updated tags for template CVE-2015-2067.yaml

* Updated tags for template CVE-2015-3306.yaml

* Updated tags for template CVE-2015-3337.yaml

* Updated tags for template CVE-2015-1427.yaml

* Updated tags for template CVE-2015-1503.yaml

* Updated tags for template CVE-2015-1880.yaml

* Updated tags for template CVE-2018-3810.yaml

* Updated tags for template CVE-2018-18069.yaml

* Updated tags for template CVE-2018-17246.yaml

* Updated tags for template CVE-2018-10141.yaml

* Updated tags for template CVE-2018-16341.yaml

* Updated tags for template CVE-2018-18777.yaml

* Updated tags for template CVE-2018-15138.yaml

* Updated tags for template CVE-2018-11784.yaml

* Updated tags for template CVE-2018-16299.yaml

* Updated tags for template CVE-2018-7251.yaml

* Updated tags for template CVE-2018-1273.yaml

* Updated tags for template CVE-2018-1271.yaml

* Updated tags for template CVE-2018-11759.yaml

* Updated tags for template CVE-2018-3167.yaml

* Updated tags for template CVE-2018-7490.yaml

* Updated tags for template CVE-2018-2628.yaml

* Updated tags for template CVE-2018-13380.yaml

* Updated tags for template CVE-2018-2893.yaml

* Updated tags for template CVE-2018-5316.yaml

* Updated tags for template CVE-2018-20985.yaml

* Updated tags for template CVE-2018-10818.yaml

* Updated tags for template CVE-2018-1000861.yaml

* Updated tags for template CVE-2018-0296.yaml

* Updated tags for template CVE-2018-19458.yaml

* Updated tags for template CVE-2018-3760.yaml

* Updated tags for template CVE-2018-12998.yaml

* Updated tags for template CVE-2018-9118.yaml

* Updated tags for template CVE-2018-1000130.yaml

* Updated tags for template CVE-2008-6668.yaml

* Updated tags for template CVE-2017-7269.yaml

* Updated tags for template CVE-2017-1000170.yaml

* Updated tags for template CVE-2017-16877.yaml

* Updated tags for template CVE-2017-1000486.yaml

* Updated tags for template CVE-2017-9822.yaml

* Updated tags for template CVE-2017-0929.yaml

* Updated tags for template CVE-2017-7921.yaml

* Updated tags for template CVE-2017-14535.yaml

* Updated tags for template CVE-2017-5521.yaml

* Updated tags for template CVE-2017-12637.yaml

* Updated tags for template CVE-2017-12635.yaml

* Updated tags for template CVE-2017-11610.yaml

* Updated tags for template CVE-2021-20114.yaml

* Updated tags for template CVE-2021-40856.yaml

* Updated tags for template CVE-2021-21972.yaml

* Updated tags for template CVE-2021-31602.yaml

* Updated tags for template CVE-2021-41773.yaml

* Updated tags for template CVE-2021-37704.yaml

* Updated tags for template CVE-2021-45046.yaml

* Updated tags for template CVE-2021-26084.yaml

* Updated tags for template CVE-2021-27931.yaml

* Updated tags for template CVE-2021-24291.yaml

* Updated tags for template CVE-2021-41648.yaml

* Updated tags for template CVE-2021-37216.yaml

* Updated tags for template CVE-2021-22005.yaml

* Updated tags for template CVE-2021-37573.yaml

* Updated tags for template CVE-2021-31755.yaml

* Updated tags for template CVE-2021-43287.yaml

* Updated tags for template CVE-2021-24274.yaml

* Updated tags for template CVE-2021-33564.yaml

* Updated tags for template CVE-2021-22145.yaml

* Updated tags for template CVE-2021-24237.yaml

* Updated tags for template CVE-2021-44848.yaml

* Updated tags for template CVE-2021-25646.yaml

* Updated tags for template CVE-2021-21816.yaml

* Updated tags for template CVE-2021-41649.yaml

* Updated tags for template CVE-2021-41291.yaml

* Updated tags for template CVE-2021-41293.yaml

* Updated tags for template CVE-2021-21801.yaml

* Updated tags for template CVE-2021-29156.yaml

* Updated tags for template CVE-2021-34370.yaml

* Updated tags for template CVE-2021-27132.yaml

* Updated tags for template CVE-2021-28151.yaml

* Updated tags for template CVE-2021-26812.yaml

* Updated tags for template CVE-2021-21985.yaml

* Updated tags for template CVE-2021-43778.yaml

* Updated tags for template CVE-2021-25281.yaml

* Updated tags for template CVE-2021-40539.yaml

* Updated tags for template CVE-2021-36749.yaml

* Updated tags for template CVE-2021-21234.yaml

* Updated tags for template CVE-2021-33221.yaml

* Updated tags for template CVE-2021-42013.yaml

* Updated tags for template CVE-2021-33807.yaml

* Updated tags for template CVE-2021-44228.yaml

* Updated tags for template CVE-2012-0896.yaml

* Updated tags for template CVE-2012-0991.yaml

* Updated tags for template CVE-2012-0392.yaml

* Updated tags for template CVE-2012-4940.yaml

* Updated tags for template CVE-2012-1226.yaml

* Updated tags for template CVE-2012-4878.yaml

* Updated tags for template CVE-2010-1304.yaml

* Updated tags for template CVE-2010-1217.yaml

* Updated tags for template CVE-2010-0759.yaml

* Updated tags for template CVE-2010-2307.yaml

* Updated tags for template CVE-2010-4231.yaml

* Updated tags for template CVE-2010-2861.yaml

* Updated tags for template CVE-2010-4282.yaml

* Updated tags for template CVE-2010-1302.yaml

* Updated tags for template CVE-2010-1461.yaml

* Updated tags for template CVE-2020-4463.yaml

* Updated tags for template CVE-2020-1943.yaml

* Updated tags for template CVE-2020-36289.yaml

* Updated tags for template CVE-2020-17518.yaml

* Updated tags for template CVE-2020-12800.yaml

* Updated tags for template CVE-2020-10770.yaml

* Updated tags for template CVE-2020-17506.yaml

* Updated tags for template CVE-2020-11547.yaml

* Updated tags for template CVE-2020-11034.yaml

* Updated tags for template CVE-2020-24589.yaml

* Updated tags for template CVE-2020-9054.yaml

* Updated tags for template CVE-2020-28976.yaml

* Updated tags for template CVE-2020-16952.yaml

* Updated tags for template CVE-2020-24312.yaml

* Updated tags for template CVE-2020-8512.yaml

* Updated tags for template CVE-2020-14179.yaml

* Updated tags for template CVE-2020-6308.yaml

* Updated tags for template CVE-2020-35846.yaml

* Updated tags for template CVE-2020-7318.yaml

* Updated tags for template CVE-2020-2140.yaml

* Updated tags for template CVE-2020-5410.yaml

* Updated tags for template CVE-2020-5777.yaml

* Updated tags for template CVE-2020-13700.yaml

* Updated tags for template CVE-2020-5775.yaml

* Updated tags for template CVE-2020-13167.yaml

* Updated tags for template CVE-2020-35848.yaml

* Updated tags for template CVE-2020-9484.yaml

* Updated tags for template CVE-2020-15505.yaml

* Updated tags for template CVE-2020-9047.yaml

* Updated tags for template CVE-2020-17519.yaml

* Updated tags for template CVE-2020-17505.yaml

* Updated tags for template CVE-2020-9376.yaml

* Updated tags for template CVE-2020-8497.yaml

* Updated tags for template CVE-2020-14092.yaml

* Updated tags for template CVE-2020-10148.yaml

* Updated tags for template CVE-2020-35847.yaml

* Updated tags for template CVE-2020-12116.yaml

* Updated tags for template CVE-2020-11930.yaml

* Updated tags for template CVE-2020-24186.yaml

* Updated tags for template CVE-2020-9496.yaml

* Updated tags for template CVE-2020-35489.yaml

* Updated tags for template CVE-2020-26413.yaml

* Updated tags for template CVE-2020-2096.yaml

* misc updates

* misc update

* more updates

Co-authored-by: sandeep <sandeep@projectdiscovery.io>
2022-01-05 01:04:16 +05:30
Sandeep Singh de9c4d605c
Apache Tomcat Template improvements (#3446)
* Improved Tomcat matchers / extractors / paths

* removed duplicate detections / matchers

* removed duplicate template

* Added missing tomcat tags
2021-12-29 19:10:59 +05:30
Prince Chaddha ce4abd14ba
Update and rename CVE-2018-14912.yaml to cves/2018/CVE-2018-14912.yaml 2021-12-24 19:24:16 +05:30
Prince Chaddha 97b4a8a0e8
Update and rename CVE-2018-15138.yaml to cves/2018/CVE-2018-15138.yaml 2021-12-21 17:25:16 +05:30
Prince Chaddha 1824aef5f5
Update and rename CVE-2018-7467.yaml to cves/2018/CVE-2018-7467.yaml 2021-12-12 16:53:17 +05:30
Prince Chaddha 3d7060f0d2
Update and rename CVE-2018-8727.yaml to cves/2018/CVE-2018-8727.yaml 2021-12-06 18:31:06 +05:30
Prince Chaddha a04590433f
Merge pull request #3193 from Akokonunes/patch-78
Create CVE-2018-7719.yaml
2021-12-03 14:56:42 +05:30
Prince Chaddha 91f667044c
Update CVE-2018-16133.yaml 2021-12-03 10:52:45 +05:30
sandeep df69e7e4e3 minor template update 2021-12-03 10:45:57 +05:30
Prince Chaddha 78e5e52cd8
Merge pull request #3194 from Akokonunes/patch-79
Create CVE-2018-10201.yaml
2021-12-02 12:46:03 +05:30
Prince Chaddha cc24ef4880
Update CVE-2018-10201.yaml 2021-12-02 12:43:43 +05:30
Prince Chaddha 40d7678327
Merge pull request #3233 from Akokonunes/patch-83
Create CVE-2018-16133.yaml
2021-12-01 19:21:26 +05:30
Prince Chaddha ec4360339e
Merge pull request #3232 from Akokonunes/patch-82
Create CVE-2018-18323.yaml
2021-12-01 19:16:06 +05:30
Prince Chaddha c77356d541
Update and rename CVE-2018-16133.yaml to cves/2018/CVE-2018-16133.yaml 2021-12-01 19:15:56 +05:30
Prince Chaddha 80df18b062
Update and rename CVE-2018-18323.yaml to cves/2018/CVE-2018-18323.yaml 2021-12-01 19:10:27 +05:30
Prince Chaddha a265f86133
Rename CVE-2018-19753.yaml to cves/2018/CVE-2018-19753.yaml 2021-12-01 19:08:50 +05:30
sandeep 9aad440f05 lint fixing 2021-11-26 22:25:58 +05:30
Prince Chaddha 62b3e7e9d0
Update and rename CVE-2018-7719.yaml to cves/2018/CVE-2018-7719.yaml 2021-11-25 10:45:10 +04:00
ImNightmaree 9febb14f78
Minor updates to grammar
Capitalization adjustment to "unrestricted file upload"
2021-11-22 00:00:53 +00:00
Prince Chaddha 2f272f85a1
Update and rename CVE-2018-14916.yaml to cves/2018/CVE-2018-14916.yaml 2021-11-16 15:07:38 +05:30
sandeep 65ce478c0e misc updates 2021-11-11 22:59:29 +05:30
GitHub Action f47fca558a Auto Generated CVE annotations [Thu Nov 11 11:06:36 UTC 2021] 🤖 2021-11-11 11:06:36 +00:00
sandeep 33a733d4f6 misc updates 2021-11-11 15:05:31 +05:30
Prince Chaddha 6b896965a1
Update CVE-2018-15961.yaml 2021-11-11 11:51:24 +05:30
ImNightmaree 8f8888481d
Linting 2021-11-10 18:14:05 +00:00
ImNightmaree 40e6c30e0d
Linting 2021-11-10 18:08:18 +00:00
ImNightmaree 3852eedb46
Linting 2021-11-10 18:05:59 +00:00
ImNightmaree 03c24bd12d
Linting 2021-11-10 18:02:59 +00:00
ImNightmaree 90c265672f
Linting 2021-11-10 18:00:26 +00:00
Sandeep Singh 866bcfa0f6
Rename CVE-2018-15961 to CVE-2018-15961.yaml 2021-11-10 23:23:11 +05:30
ImNightmaree 136fd744c9
Missed a space on author. 2021-11-10 17:51:54 +00:00
ImNightmaree 7e10c6eb42
Creates CVE-2018-15961
Closes #3119 with minor updates to ensure the file isn't accessible predictably
2021-11-10 17:46:34 +00:00
GitHub Action 3a9fcc7cc0 Auto Generated CVE annotations [Sat Nov 6 08:15:35 UTC 2021] 🤖 2021-11-06 08:15:35 +00:00
Sandeep Singh 721f2fce99
Merge pull request #3090 from Leovalcante/cve-2018-3238
create check for cve-2018-3238
2021-11-06 13:43:56 +05:30
Sandeep Singh 55e21f68f7
Merge pull request #3089 from Leovalcante/fix-cve-2018-2791
improve cve-2018-2791 vulnerability check
2021-11-06 13:43:34 +05:30
sandeep c474434ab2 improved matchers 2021-11-06 13:17:42 +05:30
sandeep 2b38dce99c updated with improved matchers 2021-11-06 12:51:30 +05:30
Valerio Preti fe5385e932 create check for cve-2018-3238 2021-11-06 00:51:54 +01:00
Valerio Preti 69fc4c04c2 improve wcs cve-2018-2791 vulnerability check 2021-11-06 00:48:10 +01:00
Huy Nguyen 78189af295
Fix for potential false positives
See also following issue: https://github.com/projectdiscovery/nuclei-templates/issues/3065
2021-11-04 12:07:38 +01:00
GitHub Action e70531ebca Auto Generated CVE annotations [Wed Nov 3 06:21:45 UTC 2021] 🤖 2021-11-03 06:21:45 +00:00
Prince Chaddha fd9e89e0db
Create CVE-2018-18570.yaml 2021-11-03 11:36:30 +05:30
forgedhallpass 5c3bbbb740 Update SSH user enum templates
SSH header structure:
SSH-protoversion-softwareversion[SPcomments]CRLF

see: https://datatracker.ietf.org/doc/html/rfc4253#section-4.2
2021-11-01 20:34:47 +02:00
sandeep 107679bd9a matcher + added version extractors 2021-10-30 19:26:12 +05:30
sandeep 8c3f98c767 fixed invalid template syntax 2021-10-30 16:47:35 +05:30
Noam Rathaus 376c63189d Add description 2021-10-27 14:07:22 +03:00
sandeep 33badb66d1 oob tags update 2021-10-19 02:10:26 +05:30
GitHub Action d2d4d01846 Auto Generated CVE annotations [Mon Oct 18 15:19:41 UTC 2021] 🤖 2021-10-18 15:19:41 +00:00
Prince Chaddha 09d4e1ea28
Merge pull request #2912 from wisnupramoedya/patch-2
Create CVE-2018-10823.yaml
2021-10-18 20:48:20 +05:30
Prince Chaddha 1753507a39
Merge pull request #2911 from wisnupramoedya/patch-1
Create CVE-2018-10093.yaml
2021-10-18 20:47:51 +05:30
GitHub Action 0762d645fb Auto Generated CVE annotations [Mon Oct 18 15:16:57 UTC 2021] 🤖 2021-10-18 15:16:57 +00:00
Prince Chaddha 868264f839
Update CVE-2018-10823.yaml 2021-10-18 20:46:01 +05:30
Prince Chaddha 9f30aa203b
Merge pull request #2913 from wisnupramoedya/patch-3
Create CVE-2018-13980.yaml
2021-10-18 20:45:06 +05:30
GitHub Action 79656346cd Auto Generated CVE annotations [Mon Oct 18 15:14:58 UTC 2021] 🤖 2021-10-18 15:14:58 +00:00
Wisnu Pramoedya cf1b818d5b
Create CVE-2018-12054.yaml 2021-10-18 20:04:38 +07:00
Wisnu Pramoedya 89f9d65d7d
Create CVE-2018-13980.yaml 2021-10-18 20:00:57 +07:00
Wisnu Pramoedya 7d007d29f0
Create CVE-2018-10823.yaml 2021-10-18 19:56:22 +07:00
Wisnu Pramoedya 98d8a15123
Create CVE-2018-10093.yaml 2021-10-18 19:44:09 +07:00
Noam Rathaus 452b4c10ea Merge branch 'master' of https://github.com/projectdiscovery/nuclei-templates 2021-10-12 15:45:23 +03:00
GitHub Action d7cd9a21de Auto Generated CVE annotations [Mon Oct 11 11:27:30 UTC 2021] 🤖 2021-10-11 11:27:30 +00:00
Prince Chaddha b9a2afe546
Update CVE-2018-9205.yaml 2021-10-11 16:53:15 +05:30
Muhammad Daffa 55caa61c96
Create CVE-2018-9205.yaml 2021-10-11 18:22:14 +07:00
Noam Rathaus 59a6cef7fb Missing 'a' 2021-10-10 16:07:15 +03:00
sandeep 8f58d37f3a Added missing condition 2021-10-05 23:42:16 +05:30
GitHub Action fa947061ee Auto Generated CVE annotations [Fri Oct 1 23:05:32 UTC 2021] 🤖 2021-10-01 23:05:32 +00:00
sandeep 2f99b4165a misc update 2021-10-02 04:33:14 +05:30
Jackson Rolf 2b477061e8 Added CVE-2018-0127 template. 2021-10-01 15:30:31 -04:00
TheConciergeDev 6011701507
renamed file
the second dash was a unicode value -> "\u2013" instead
2021-09-29 11:18:09 +02:00
sandeep cd37224212 Update CVE-2018–9845.yaml 2021-09-24 15:44:02 +05:30
Prince Chaddha 6cb56d3b77
Update CVE-2018–9845.yaml 2021-09-24 15:05:45 +05:30
Prince Chaddha 0614a6031c
Update CVE-2018–9845.yaml 2021-09-24 15:05:21 +05:30
Philippe Delteil 1f679d8b4e
Create CVE-2018–9845.yaml 2021-09-23 23:18:41 -03:00
GitHub Action 77215862c9 Auto Generated CVE annotations [Wed Sep 22 10:21:33 UTC 2021] 🤖 2021-09-22 10:21:33 +00:00
sandeep a98e8defc2 misc update 2021-09-21 16:22:53 +05:30
sandeep 8fa18933e9 id update 2021-09-21 16:20:24 +05:30
sandeep 1c613882f8 Added missing cve tags 2021-09-21 16:17:16 +05:30
sandeep 7b23f4ebd4 outdated template cleanups 2021-09-21 14:34:20 +05:30
GitHub Action fdc98d1405 Auto Generated CVE annotations [Thu Sep 16 17:39:06 UTC 2021] 🤖 2021-09-16 17:39:06 +00:00
Prince Chaddha 631005ebaa
Update CVE-2018-12998.yaml 2021-09-16 23:03:45 +05:30
PikPikcU 3a2eacf6b9
Update CVE-2018-12998.yaml 2021-09-15 11:31:34 +07:00
PikPikcU 85c32c4cd2
Create CVE-2018-12998.yaml 2021-09-15 11:00:16 +07:00
sandeep e831dd4fe0 lint error fix 2021-09-12 20:45:49 +05:30
sandeep 35e8c3c1cf Added complete poc 2021-09-12 19:50:30 +05:30
Ice3man543 e9f728c321 Added cve annotations + severity adjustments 2021-09-10 16:56:40 +05:30
Prince Chaddha 13ec24c2e3
Update CVE-2018-15535.yaml 2021-09-10 12:01:01 +05:30
Muhammad Daffa 02e6ccfd7e
Create CVE-2018-15535.yaml 2021-09-09 19:48:08 +07:00
sandeep 609705f676 removed extra headers not required for template 2021-09-08 17:47:19 +05:30
Sandeep Singh 0880b65284
Rename CVE-2018–14064.yaml to CVE-2018-14064.yaml 2021-09-08 13:11:41 +05:30
Prince Chaddha ef6350bfcc
Update and rename CVE-2018–14064.yaml to cves/2018/CVE-2018–14064.yaml 2021-09-07 18:14:38 +05:30
Prince Chaddha 960a568ef8
Merge pull request #2500 from LogicalHunter/temp-4
Added CVE-2018-8719.yaml Template
2021-08-31 16:30:09 +05:30
Prince Chaddha 64b25c359b
Update CVE-2018-8719.yaml 2021-08-31 12:07:28 +05:30
Noam Rathaus 5b344c944c Updated 2021-08-30 12:50:56 +03:00
Prince Chaddha 02b429fe89
Update CVE-2018-8719.yaml 2021-08-29 17:56:50 +05:30
sandeep ac68ef0e9a misc updates 2021-08-29 14:44:12 +05:30
Noam Rathaus 5e27e5d528 Add description 2021-08-29 09:42:18 +03:00
Noam Rathaus 3a1f7e0910 Remove | 2021-08-29 09:36:50 +03:00
Noam Rathaus 5b0a50d514 Add description and references 2021-08-29 09:24:41 +03:00
Noam Rathaus 9f9970c8e9 Merge branch 'master' of https://github.com/projectdiscovery/nuclei-templates 2021-08-29 09:15:40 +03:00
LogicalHunter 40371e83cc Added CVE-2018-8719.yaml Template 2021-08-27 11:40:18 -07:00
forgedhallpass 419a957409 Fixing errors in templates
Related nuclei tickets:
* #259 - dynamic key-value field support for template information
* #940 - new infos in template
* #834
* RES-84
2021-08-27 10:43:24 +03:00
forgedhallpass a4250b8f2f Merge remote-tracking branch 'origin' into dynamic_attributes 2021-08-26 15:04:14 +03:00
Prince Chaddha 972ba7f4c2
Update CVE-2018-12095.yaml 2021-08-25 16:55:53 +05:30
Borna Nematzadeh 2a3b20de2c
Update CVE-2018-12095.yaml 2021-08-24 12:27:07 -07:00
LogicalHunter 60e2816815 Added CVE-2018-12095.yaml Template 2021-08-24 10:29:51 -07:00
forgedhallpass 296edfc37b Merge remote-tracking branch 'origin' into dynamic_attributes 2021-08-23 14:40:33 +03:00
Sandeep Singh 04b401a8ef
Merge pull request #2456 from projectdiscovery/payloads-update
Payloads positional update to keep the request format uniform
2021-08-23 15:26:35 +05:30
sandeep 1a34341c1e Update CVE-2018-6008.yaml 2021-08-23 15:20:53 +05:30
Muhammad Daffa 906d9fd5af
Create CVE-2018-6008.yaml 2021-08-23 07:03:54 +07:00
sandeep 2aa54304ee Payloads positional update to keep the request format uniform 2021-08-22 23:39:33 +05:30
Prince Chaddha 9cc8cd3353
Update CVE-2018-15473.yaml 2021-08-21 18:52:00 +05:30
Muhammad Daffa 1447a6d3d4
Update and rename network/openssh-username-enumeration.yaml to cves/2018/CVE-2018-15473.yaml 2021-08-21 18:55:11 +07:00
forgedhallpass 77103bc629 Satisfying the linter (all errors and warnings)
* whitespace modifications only
2021-08-19 17:44:46 +03:00
forgedhallpass f55d6b75e1 Removed pipe (|) character from references, because the structure requires it to be a string slice, not a string
Related nuclei tickets:
* #259 - dynamic key-value field support for template information
* #940 - new infos in template
* #834
* RES-84
2021-08-19 16:59:12 +03:00
forgedhallpass 7b29be739e Merge branch 'master' into dynamic_attributes 2021-08-19 16:23:26 +03:00
forgedhallpass ffaff64565 Changes fixes/around dynamic attributes ("additional-fields")
Related nuclei tickets:
* #259 - dynamic key-value field support for template information
* #940 - new infos in template
* #834
* RES-84
2021-08-19 16:17:27 +03:00
forgedhallpass 0b432b341b Added comments with URLs under the "references" field
Related nuclei tickets:
* #259 - dynamic key-value field support for template information
* #940 - new infos in template
* #834
* RES-84
2021-08-19 16:15:35 +03:00
forgedhallpass e68d15ab63 Fixed mistakes/typos in the templates.
Related nuclei tickets:
* #259 - dynamic key-value field support for template information
* #940 - new infos in template
* #834
* RES-84
2021-08-19 15:30:14 +03:00
forgedhallpass cdf9451158 Removed pipe (|) character from references, because the structure requires it to be a string slice, not a string
Related nuclei tickets:
* #259 - dynamic key-value field support for template information
* #940 - new infos in template
* #834
* RES-84
2021-08-18 14:44:27 +03:00
Muhammad Daffa 76e6fbcf8e
Create CVE-2018-16288.yaml 2021-08-12 09:41:00 +07:00
GwanYeong Kim 19517e8855 Create CVE-2018-16167.yaml
LogonTracer 1.2.0 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors.

Signed-off-by: GwanYeong Kim <gy741.kim@gmail.com>
2021-08-10 14:30:22 +09:00
Noam Rathaus 14d2dcd26b reference 2021-08-09 16:35:43 +03:00
Prince Chaddha 0b3a307294
Update CVE-2018-15517.yaml 2021-08-04 13:44:42 +05:30
Prince Chaddha 8cc213cec1
Update CVE-2018-15745.yaml 2021-08-04 13:42:14 +05:30
GwanYeong Kim 812d4faca2 Create CVE-2018-15517.yaml
Using a web browser or script SSRF can be initiated against internal/external systems to conduct port scans by leveraging D LINKs MailConnect component. The MailConnect feature on D-Link Central WiFiManager CWM-100 1.03 r0098 devices is intended to check a connection to an SMTP server but actually allows outbound TCP to any port on any IP address, leading to SSRF, as demonstrated by an index.php/System/MailConnect/host/127.0.0.1/port/22/secure/ URI. This can undermine accountability of where scan or connections actually came from and or bypass the FW etc. This can be automated via script or using Web Browser.

Signed-off-by: GwanYeong Kim <gy741.kim@gmail.com>
2021-08-04 14:25:54 +09:00
GwanYeong Kim adce7d2c39 Create CVE-2018-15745.yaml
Argus Surveillance DVR 4.0.0.0 devices allow Unauthenticated Directory Traversal, leading to File Disclosure via a ..%2F in the WEBACCOUNT.CGI RESULTPAGE parameter.

Signed-off-by: GwanYeong Kim <gy741.kim@gmail.com>
2021-08-04 14:16:24 +09:00
Prince Chaddha 41b06a2ed7
Merge pull request #2216 from pikpikcu/patch-223
Add Zimbra XSS
2021-08-03 13:22:42 +05:30
Prince Chaddha c4acd62307
Update CVE-2018-14013.yaml 2021-08-03 13:13:57 +05:30
Prince Chaddha 1c83792023
Merge pull request #2314 from daffainfo/patch-126
Create CVE-2018-20470.yaml
2021-08-03 13:08:36 +05:30
Muhammad Daffa 6e13d833ef
Create CVE-2018-19458.yaml 2021-08-03 06:20:58 +07:00
Muhammad Daffa 02d3258f2a
Create CVE-2018-20470.yaml 2021-08-03 06:19:42 +07:00
Prince Chaddha 1939842ab6
Merge pull request #2219 from pikpikcu/patch-225
Add Dolibarr xss
2021-08-02 22:32:24 +05:30
Prince Chaddha f924e58b8e
Update CVE-2018-10095.yaml 2021-08-02 22:31:01 +05:30
Prince Chaddha dca1dd56b1
Merge pull request #2220 from pikpikcu/patch-226
Add Grav CMS XSS
2021-08-02 22:26:37 +05:30
Prince Chaddha e359b030f2
Update CVE-2018-5233.yaml 2021-08-02 22:25:21 +05:30
sandeep e896a8982d misc updates 2021-08-02 12:53:35 +05:30
Sandeep Singh bc48231304
Merge pull request #2192 from gy741/rule-add-v41
Create CVE-2018-10818.yaml
2021-07-31 22:56:26 +05:30
sandeep 620cd107c6 Update CVE-2018-10818.yaml 2021-07-31 22:55:55 +05:30
PikPikcU ab408ccd04
Create CVE-2018-5233.yaml 2021-07-27 16:03:59 +07:00
PikPikcU 9e2de534a8
Create CVE-2018-10095.yaml 2021-07-27 15:49:19 +07:00
PikPikcU 317a63ec9c
Create CVE-2018-14013.yaml 2021-07-27 14:34:36 +07:00
GwanYeong Kim 4029278d6c Create CVE-2018-10818.yaml
The vulnerability (CVE-2018-10818) is a pre-auth remote command injection vulnerability found in the majority of LG NAS devices. You cannot simply log in with any random username and password. However, there lies a command injection vulnerability in the “password” parameter.

Signed-off-by: GwanYeong Kim <gy741.kim@gmail.com>
2021-07-27 02:27:13 +09:00
sandeep 9c66387f0f More CVEs Template 2021-07-26 22:48:45 +05:30
Sandeep Singh 5fc3ae4ef4
Merge pull request #1872 from Vladimir-Ivanov-Git/CVE-2018-2392
CVE-2018-2392 SAP IGS XXE
2021-07-26 20:12:08 +05:30
Sandeep Singh 0d2e18722a
Update CVE-2018-10822.yaml 2021-07-26 01:04:31 +05:30
Muhammad Daffa 9883f04092
Create CVE-2018-10822.yaml 2021-07-25 05:49:24 +07:00
sandeep 6ccc5f8792 matcher update to handle edge cases 2021-07-25 03:05:55 +05:30
Prince Chaddha 4db131a5d3
Update CVE-2018-20985.yaml 2021-07-22 19:01:00 +05:30
Muhammad Daffa a0581944aa
Update CVE-2018-20985.yaml 2021-07-22 19:32:43 +07:00
Muhammad Daffa 7afafb1f4f
Added references 2021-07-22 15:37:50 +07:00
Muhammad Daffa 1c54875f24
Create CVE-2018-20985.yaml 2021-07-22 15:35:12 +07:00
Prince Chaddha f2c22f66b6
Update CVE-2018-3760.yaml 2021-07-20 17:28:29 +05:30
PikPikcU 2b156573bd
Update CVE-2018-3760.yaml 2021-07-20 16:22:18 +07:00
sandeep 4dbf36813d removing duplicate template 2021-07-20 00:43:39 +05:30
Sandeep Singh 6eee57115c
Merge pull request #2083 from projectdiscovery/fixing-xss-matchers
fixing-xss-matchers
2021-07-20 00:28:01 +05:30
Sandeep Singh ae24c38370
Merge pull request #2087 from daffainfo/patch-89
Add CVE-2018-16059
2021-07-20 00:25:31 +05:30
Sandeep Singh aa2c8d210b
Update CVE-2018-16059.yaml 2021-07-20 00:15:32 +05:30
Sandeep Singh ffce401c23
Update CVE-2018-16283.yaml 2021-07-19 18:22:19 +05:30
Muhammad Daffa 68efee3702
Merge branch 'projectdiscovery:master' into master 2021-07-19 19:48:57 +07:00
Muhammad Daffa 7a99c2db48
Rename to CVE-2018-16283 2021-07-19 19:47:31 +07:00
sandeep c22924c1ba misc updates 2021-07-19 18:17:12 +05:30
Muhammad Daffa 5a5b5ea18e
Create CVE-2018-16059.yaml 2021-07-19 17:16:19 +07:00
Prince Chaddha fee3b0dbba
Update CVE-2018-5316.yaml 2021-07-19 11:32:30 +05:30
Prince Chaddha 5923b1522e
Update CVE-2018-20462.yaml 2021-07-19 11:31:57 +05:30
Prince Chaddha 1453b08a1d
Update CVE-2018-11709.yaml 2021-07-19 11:31:16 +05:30
Prince Chaddha 304ab07b28
Update CVE-2018-12031.yaml 2021-07-16 17:42:00 +05:30
Prince Chaddha 110a989ff1
Update CVE-2018-12031.yaml 2021-07-16 17:36:12 +05:30
Prince Chaddha 4238febae3
Update CVE-2018-12031.yaml 2021-07-16 17:33:02 +05:30
Muhammad Daffa 134031c9aa
Update and rename cves/2020/CVE-2020-14461.yaml to cves/2018/CVE-2018-12031.yaml 2021-07-16 18:56:28 +07:00
Prince Chaddha 84223eb0b8
Merge pull request #2033 from daffainfo/patch-67
Create CVE-2018-11709.yaml
2021-07-16 11:07:42 +05:30
Prince Chaddha 247c964e78
Merge pull request #2034 from daffainfo/patch-68
Create CVE-2018-5316.yaml
2021-07-16 11:07:32 +05:30
Prince Chaddha f977df559c
Update CVE-2018-11709.yaml 2021-07-16 11:05:11 +05:30
Prince Chaddha da4b0d4da7
Update CVE-2018-20462.yaml 2021-07-16 11:01:29 +05:30
Muhammad Daffa 5bee8dd716
Create CVE-2018-5316.yaml 2021-07-16 00:16:27 +07:00