Commit Graph

36 Commits (a3c60fdbece566cecab0a66206a3296a22c3f7f5)

Author SHA1 Message Date
Dhiyaneshwaran a350dd71c6
Create CVE-2016-10108.yaml 2023-08-29 05:12:23 +05:30
adrlsx 7258c81775 fix: templates with generic tag should not depend on specific tech 2023-08-18 18:23:19 +02:00
Dhiyaneshwaran f8d7275527 Replaced Hardcoded Nuclei Keyword 2023-07-20 13:13:09 +05:30
sandeep 83bf20510f more updates 2023-07-15 21:59:17 +05:30
sandeep b5a88ad386 tags update 2023-07-12 17:26:50 +05:30
sandeep dd83af0228 CVE Enrichment 🎉 2023-07-12 01:19:27 +05:30
Dhiyaneshwaran 1f3a891f5c
Merge pull request #7537 from harsh2403/patch-6
Create CVE-2016-10973.yaml
2023-07-10 12:29:19 +05:30
Ritik Chaddha a11f62317d
updated req,matchers 2023-07-10 10:38:33 +05:30
Prince Chaddha 0a681ec0bb removed empty lines 2023-07-07 16:56:27 +05:30
Ritik Chaddha 8a705ef08d
updated req & info 2023-07-06 22:49:11 +05:30
Prince Chaddha 75ed275328 removed enhanced by comments 2023-07-05 13:37:58 +05:30
Harsh Yadav c8861f63bd
Create CVE-2016-10973.yaml 2023-06-25 17:13:30 +05:30
GitHub Action 41277637c0 TemplateMan Update [Wed Jun 21 21:03:53 UTC 2023] 🤖 2023-06-21 21:03:54 +00:00
Dhiyaneshwaran 348e91ec2f
Merge pull request #7442 from j4vaovo/patch-59
Update CVE-2016-3088.yaml
2023-06-16 18:49:07 +05:30
Ritik Chaddha 115c3e1b0f
Merge pull request #7323 from mastercho/forumrunner
VBulletin Forumrunner SQL Injection (CVE-2016-6195)
2023-06-16 10:03:44 +05:30
Dhiyaneshwaran 06c0b26ffd
Update CVE-2016-6195.yaml 2023-06-16 10:01:06 +05:30
J4vaovo f1c41577e7
Update CVE-2016-3088.yaml 2023-06-16 02:33:48 +08:00
pussycat0x ed5e906465
Update CVE-2016-6195.yaml 2023-06-15 20:21:03 +05:30
pussycat0x 2327178553
tags & metadata -update 2023-06-15 20:20:15 +05:30
pussycat0x e58a511d32
minor -changes 2023-06-15 20:16:14 +05:30
J4vaovo f5dc60d2d4
Update CVE-2016-3088.yaml 2023-06-15 02:55:37 +08:00
sandeep e53d19f583 boolean format update 2023-06-04 13:43:42 +05:30
GitHub Action df5a969b80 Auto Generated CVE annotations [Sat Jun 3 18:56:35 UTC 2023] 🤖 2023-06-03 18:56:35 +00:00
mastercho d871befa6b fixed yaml 2023-05-31 04:03:01 +03:00
mastercho 50ecdba43f Added CVE-2016-6195 2023-05-31 03:46:57 +03:00
mastercho f81f50654f Added/Fixed/Updated XXX Template 2023-05-31 03:41:32 +03:00
Prince Chaddha 973c06b6c4
fixed matcher 2023-05-26 13:00:47 +05:30
pussycat0x d6ee087215
lint -fix 2023-05-26 11:44:42 +05:30
pussycat0x 2f8f09b697
matcher - update 2023-05-26 11:42:12 +05:30
pussycat0x 3e03dc2a97
matcher - update 2023-05-26 11:37:27 +05:30
Prince Chaddha 4390b5554d
updated protocol name 2023-05-11 14:34:45 +05:30
Prince Chaddha c4410d5f23
Create CVE-2016-4437.yaml 2023-05-11 14:25:04 +05:30
Ritik Chaddha 561b42ebe7 Merge branch 'main' into add-cpe-epss 2023-05-05 00:00:13 +05:30
sandeep e5ae45127e Merge remote-tracking branch 'origin' into add-cpe-epss 2023-05-02 18:21:24 +05:30
sandeep 1f5b1f2c47 Added max request counter of each template 2023-04-28 13:41:21 +05:30
Prince Chaddha e0af666e1c
Refactoring the directory structure based on protocols (#7137)
* moving http templates

* updated cves.json

* moved network CVEs

* updated scripts

* updated workflows

* updated requests to http

* replaced network to tcp

---------

Co-authored-by: sandeep <8293321+ehsandeep@users.noreply.github.com>
2023-04-27 09:58:59 +05:30