Commit Graph

1019 Commits (a1d3dbf600a02bf4bb5c4098847a2c835806632e)

Author SHA1 Message Date
Dhiyaneshwaran 5dd40c8bf8
Merge branch 'main' into master 2023-01-09 21:13:29 +05:30
GitHub Action 249b8d5074 Auto Generated CVE annotations [Thu Jan 5 16:49:54 UTC 2023] 🤖 2023-01-05 16:49:54 +00:00
GitHub Action 997d941552 Auto Generated CVE annotations [Thu Jan 5 11:21:19 UTC 2023] 🤖 2023-01-05 11:21:19 +00:00
Ritik Chaddha 094a358a9e
added metadata 2023-01-02 14:51:39 +05:30
Prince Chaddha 921462cfe1
removed-interact-url 2023-01-02 14:46:58 +05:30
Sandeep Singh 7d08d97c73
Adding master to main (#6445)
* Auto Generated New Template Addition List [Tue Dec 20 10:09:39 UTC 2022] 🤖

* Auto Generated CVE annotations [Tue Dec 20 10:25:15 UTC 2022] 🤖

* Add Liferay favicon

* fix-yaml-lint

* Auto Generated New Template Addition List [Tue Dec 27 14:14:08 UTC 2022] 🤖

* Auto Generated CVE annotations [Tue Dec 27 14:32:24 UTC 2022] 🤖

* Auto Generated New Template Addition List [Thu Dec 29 13:14:37 UTC 2022] 🤖

Co-authored-by: GitHub Action <action@github.com>
Co-authored-by: nodauf <nodauf@users.noreply.github.com>
Co-authored-by: Dhiyaneshwaran <leedhiyanesh@gmail.com>
Co-authored-by: pussycat0x <65701233+pussycat0x@users.noreply.github.com>
2022-12-29 18:45:38 +05:30
sandeep 44c80cec17 Merge branch 'main' 2022-12-29 18:43:30 +05:30
GitHub Action 27bd51d1e4 Auto Generated CVE annotations [Tue Dec 27 14:32:24 UTC 2022] 🤖 2022-12-27 14:32:24 +00:00
Dhiyaneshwaran 2b346539b9
added-stop-first-match 2022-12-23 15:12:30 +05:30
pussycat0x c0080f72f2
Update CVE-2020-11547.yaml 2022-12-22 23:52:47 +05:30
pussycat0x b2915ffe80
minor-update 2022-12-22 23:50:45 +05:30
Ritik Chaddha 1611f51133
Update CVE-2020-11110.yaml 2022-12-16 07:32:28 +05:30
Philippe Delteil e0d87ca983
Update CVE-2020-11110.yaml
- Replaced the change-log (dind't have any info regarding CVE-2020-11110) for the pull request to resolve the issue. 
- Added a HackerOne report using this CVE.
2022-12-15 17:55:12 -05:00
GitHub Action d549296c49 Auto Generated CVE annotations [Fri Dec 9 21:59:49 UTC 2022] 🤖 2022-12-09 21:59:49 +00:00
MostInterestingBotInTheWorld 0077901adb
Dashboard Content Enhancements (#6308)
Dashboard Content Enhancements
2022-12-09 16:40:18 -05:00
Dhiyaneshwaran 691481a8f3
Update CVE-2020-14408.yaml 2022-12-07 11:32:41 +05:30
Dhiyaneshwaran 89dda36523
Update CVE-2020-24903.yaml 2022-12-07 11:32:13 +05:30
GitHub Action 51e5d4ac35 Auto Generated CVE annotations [Fri Dec 2 12:27:49 UTC 2022] 🤖 2022-12-02 12:27:49 +00:00
Prince Chaddha 8a5c7d30ae
Merge pull request #5519 from edoardottt/CVE-2020-26248
Add CVE-2020-26248
2022-12-02 17:42:15 +05:30
Ritik Chaddha cb87cbc097
Update CVE-2020-26248.yaml 2022-11-29 14:25:08 +05:30
Jongwon Baek 4aadf9692a
Update CVE-2020-35847.yaml 2022-11-29 14:44:51 +09:00
Jongwon Baek 903c4c1b5d
Update CVE-2020-35846.yaml 2022-11-29 14:44:33 +09:00
Jongwon Baek 8d67414e62
Update CVE-2020-35729.yaml 2022-11-29 14:44:10 +09:00
Jongwon Baek 7bba01759d
Update CVE-2020-2551.yaml 2022-11-29 14:43:35 +09:00
Jongwon Baek ffe9a35926
Update CVE-2020-25506.yaml 2022-11-29 14:43:11 +09:00
Jongwon Baek 129bc02cdf
Update CVE-2020-25223.yaml 2022-11-29 14:42:49 +09:00
Jongwon Baek 791577c83d
Update CVE-2020-25213.yaml 2022-11-29 14:42:32 +09:00
Jongwon Baek 45083d6926
Update CVE-2020-13937.yaml 2022-11-29 14:41:24 +09:00
Jongwon Baek f67c87b748
Update CVE-2020-13700.yaml 2022-11-29 14:41:05 +09:00
Jongwon Baek dd19eac620
Update CVE-2020-10547.yaml 2022-11-29 14:34:31 +09:00
Jongwon Baek 4ceee2e905
Update CVE-2020-10546.yaml 2022-11-29 14:34:09 +09:00
Jongwon Baek a74a2b3f28
Update CVE-2020-11991.yaml 2022-11-29 14:33:38 +09:00
Prince Chaddha 5a20ac221c
Merge pull request #3684 from Akokonunes/patch-114
Create CVE-2020-13121.yaml
2022-11-18 19:03:42 +05:30
Prince Chaddha bf0f7ccf18
Update CVE-2020-13121.yaml 2022-11-18 19:01:02 +05:30
GitHub Action a51f092b10 Auto Generated CVE annotations [Wed Nov 16 09:56:41 UTC 2022] 🤖 2022-11-16 09:56:41 +00:00
GitHub Action aa81c41cd2 Auto Generated CVE annotations [Wed Nov 16 09:38:10 UTC 2022] 🤖 2022-11-16 09:38:10 +00:00
Dhiyaneshwaran 37bbc06d9a
Merge pull request #5516 from edoardottt/CVE-2020-24902
Add CVE-2020-24902
2022-11-16 15:00:37 +05:30
Dhiyaneshwaran 7ef4ef74bb
Merge pull request #5517 from edoardottt/CVE-2020-24903
Add CVE-2020-24903
2022-11-16 14:57:46 +05:30
Prince Chaddha 3aeaff9fe0
Merge pull request #5521 from edoardottt/CVE-2020-29284
Add CVE-2020-29284
2022-11-16 14:17:49 +05:30
Prince Chaddha 5e9c6e0462
Merge pull request #5515 from edoardottt/CVE-2020-21012
Add CVE-2020-21012
2022-11-16 14:17:08 +05:30
Prince Chaddha 46c5abc967
Update CVE-2020-29284.yaml 2022-11-16 14:12:46 +05:30
Prince Chaddha cea1f4e75f
Update CVE-2020-21012.yaml 2022-11-16 14:06:26 +05:30
Ritik Chaddha 7ef166d0b5
Update CVE-2020-24902.yaml 2022-11-15 22:14:20 +05:30
Ritik Chaddha 3693fcaf73
Update CVE-2020-24903.yaml 2022-11-15 20:42:53 +05:30
Ritik Chaddha 183af79826
Update CVE-2020-29284.yaml 2022-11-15 17:50:07 +05:30
Ritik Chaddha ea24fc5290
Update CVE-2020-21012.yaml 2022-11-15 16:45:00 +05:30
Dhiyaneshwaran 2f3d3d323e
Update CVE-2020-13121.yaml 2022-11-09 12:05:02 +05:30
Prince Chaddha 0ab97b9f72
Update CVE-2020-19625.yaml 2022-11-02 18:57:28 +05:30
Prince Chaddha c9ec5578c8
Merge pull request #5728 from tess-ss/patch-27
Update CVE-2020-6308.yaml
2022-10-28 19:26:26 +05:30
Prince Chaddha fe8a9c5cfe
Update CVE-2020-6308.yaml 2022-10-28 19:20:08 +05:30