Commit Graph

8128 Commits (9fb1b464b4a08da522f42fc5fcecb3005d514813)

Author SHA1 Message Date
Muhammad Daffa ce351cf896
Create CVE-2010-1983.yaml 2021-08-10 05:58:47 +07:00
Philippe Delteil 8c1050256f
Update CVE-2019-12616.yaml
I don't know why the matcher was changed. The matcher phpmyadmin.net doesn't work in my test cases.
2021-08-09 17:35:43 -04:00
GitHub Action 40077029e8 Auto Update README [Mon Aug 9 19:49:35 UTC 2021] 🤖 2021-08-09 19:49:35 +00:00
GitHub Action 34aae172ee Auto Generated Templates Stats [Mon Aug 9 19:48:16 UTC 2021] 🤖 2021-08-09 19:48:16 +00:00
sandeep b0dfbc8a09 Merge branch 'master' of https://github.com/projectdiscovery/nuclei-templates 2021-08-10 01:17:18 +05:30
sandeep 361f562ae9 minor update 2021-08-10 01:17:08 +05:30
GitHub Action 870bffd421 Auto Update README [Mon Aug 9 19:23:29 UTC 2021] 🤖 2021-08-09 19:23:29 +00:00
sandeep 1b8da424ef manual stats update 2021-08-10 00:51:51 +05:30
sandeep 4f0a3510fa matcher update 2021-08-09 23:51:31 +05:30
Sandeep Singh b8595a3e61
Merge pull request #2358 from DhiyaneshGeek/master
Azkaban Web Client
2021-08-09 23:40:03 +05:30
Sandeep Singh 99f71a941c
Merge pull request #2357 from projectdiscovery/solr-fixes
Added CVE-2019-0193 and few fixes
2021-08-09 22:02:56 +05:30
sandeep 8c48ca97d2 matcher + payload + regex updates 2021-08-09 21:58:28 +05:30
sandeep c0db649278 Added CVE-2019-0193 - Apache Solr - DataImportHandler RCE 2021-08-09 21:57:30 +05:30
Dhiyaneshwaran 31eddda708
Create azkaban-web-client.yaml 2021-08-09 21:53:05 +05:30
Dhiyaneshwaran 4d749b4427
Merge pull request #81 from projectdiscovery/master
Updation
2021-08-09 21:46:29 +05:30
sandeep 07aa96ed15 Fixing CVE-2017-12629 2021-08-09 20:55:06 +05:30
Sandeep Singh d7dfb007de
Merge pull request #2354 from adriyansyah-mf/master
Update laravel-env.yaml
2021-08-09 16:10:43 +05:30
Sandeep Singh a6e3a6a458
Merge branch 'master' into master 2021-08-09 16:09:41 +05:30
adriyansyah-mf 8ab6fc07bc
Update laravel-env.yaml
added new path
2021-08-09 13:43:29 +07:00
Muhammad Daffa e3661a1c2d
Create CVE-2010-1979.yaml 2021-08-09 06:22:49 +07:00
Muhammad Daffa 911570d0b3
Create CVE-2016-1000146.yaml 2021-08-09 06:17:34 +07:00
Sandeep Singh 3b9b388111
Merge pull request #2351 from projectdiscovery/guacamole-default-login
Guacamole default login
2021-08-08 23:06:01 +05:30
sandeep 67978744f5 added missing part 2021-08-08 23:05:24 +05:30
sandeep f1d3d07396 Revert "Auto Generated Templates Stats [Sun Aug 8 17:33:59 UTC 2021] 🤖"
This reverts commit 2eb749db64.
2021-08-08 23:04:27 +05:30
GitHub Action 2eb749db64 Auto Generated Templates Stats [Sun Aug 8 17:33:59 UTC 2021] 🤖 2021-08-08 17:33:59 +00:00
sandeep 18283a954f matcher update 2021-08-08 23:03:26 +05:30
Sandeep Singh 4cd0368ce2
Merge pull request #2350 from projectdiscovery/CVE-2021-34621-fix
CVE-2021-34621 - Fix
2021-08-08 22:58:40 +05:30
sandeep 28f1036194 minor update 2021-08-08 22:57:07 +05:30
Sandeep Singh aa29e9e618
Merge pull request #2345 from daffainfo/patch-137
Create CVE-2013-5979.yaml
2021-08-08 20:24:21 +05:30
Sandeep Singh e411a39d7e
Merge pull request #2344 from daffainfo/patch-136
Create CVE-2010-2259.yaml
2021-08-08 20:18:09 +05:30
sandeep 7563638e6f tags update 2021-08-08 20:14:54 +05:30
sandeep 643898cd63 minor update 2021-08-08 20:14:24 +05:30
sandeep 11b976406b vercel takeover update
moved severity to info as it requires manual verification.
2021-08-08 19:51:42 +05:30
Sandeep Singh 7e93b6bc62
Merge pull request #2349 from projectdiscovery/ghost-takeover-fix
Fixed ghost-takeover template
2021-08-08 19:31:05 +05:30
sandeep 76f4a0131f Fixed ghost-takeover template 2021-08-08 19:23:42 +05:30
Sandeep Singh 210c57768d
Merge pull request #2193 from gy741/rule-add-v42
Create kevinlab-hems-backdoor.yaml
2021-08-08 13:56:56 +05:30
Sandeep Singh 3918071875
Merge pull request #2348 from Akokonunes/patch-25
Create grimag-open-redirect.yaml
2021-08-08 12:38:24 +05:30
Sandeep Singh fd5fbf822d
Merge pull request #2347 from Akokonunes/patch-24
Create prostore-open-redirect.yaml
2021-08-08 12:29:43 +05:30
sandeep d7b8760231 minor update 2021-08-08 12:29:11 +05:30
sandeep 4c057dcb1e minor update 2021-08-08 12:26:34 +05:30
Sandeep Singh 3290717b6c
Merge pull request #2346 from pdelteil/patch-36
Update CVE-2019-12616.yaml
2021-08-08 12:22:28 +05:30
sandeep 63595cad63 Update CVE-2019-12616.yaml 2021-08-08 12:20:47 +05:30
sandeep 5d51c6235d Update CVE-2019-12616.yaml 2021-08-08 12:20:24 +05:30
Roberto Nunes 27508da69c
Create grimag-open-redirect.yaml 2021-08-08 12:32:42 +09:00
Roberto Nunes f612550735
Create prostore-open-redirect.yaml 2021-08-08 12:29:37 +09:00
Philippe Delteil 78cca01d07
Update CVE-2019-12616.yaml
regex matching condition to match all vulnerable versions. 
With 401 we could find instances behind htaccess protection. 
Added a version extractor also.
2021-08-07 18:59:05 -04:00
sandeep b86e8eabf9 Update codeigniter-env.yaml 2021-08-08 01:22:58 +05:30
Sandeep Singh b6bed388da
Merge pull request #1241 from XalfiE/master
Add Codeigniter env file check
2021-08-08 01:21:46 +05:30
sandeep a5500cca02 Additional optional matcher 2021-08-08 01:19:15 +05:30
sandeep 5767a0d5a2 Merge branch 'master' of https://github.com/projectdiscovery/nuclei-templates into pr/1241 2021-08-08 01:13:41 +05:30