Commit Graph

2804 Commits (c627df2a3eb55044574c4d87dabc7aef12f940da)

Author SHA1 Message Date
GitHub Action f559aeaeb9 TemplateMan Update [Fri Jun 7 10:04:28 UTC 2024] 🤖 2024-06-07 10:04:29 +00:00
GitHub Action ec4965d99f Auto Template Signing [Thu Jun 6 13:36:05 UTC 2024] 🤖 2024-06-06 13:36:05 +00:00
Ritik Chaddha b7f0d8a535
Update CVE-2023-27032.yaml 2024-06-06 18:59:49 +05:30
GitHub Action b90f7005bc Auto Template Signing [Thu Jun 6 12:52:15 UTC 2024] 🤖 2024-06-06 12:52:15 +00:00
Ritik Chaddha 81019b2c8f
FN matcher fix 2024-06-06 15:39:15 +05:30
Ritik Chaddha 0068d262a6
Create CVE-2023-35162.yaml 2024-06-06 15:29:33 +05:30
GitHub Action 87ca6c0824 Auto Template Signing [Wed Jun 5 18:27:07 UTC 2024] 🤖 2024-06-05 18:27:08 +00:00
Dhiyaneshwaran e77e7f315a
final update 2024-06-05 23:44:03 +05:30
Dhiyaneshwaran 8f73d0722a
Update CVE-2024-1380.yaml 2024-06-05 23:16:32 +05:30
Dhiyaneshwaran 64672ea3f9
Update CVE-2024-1380.yaml 2024-06-05 22:23:32 +05:30
GitHub Action 99034eaada Auto Template Signing [Wed Jun 5 08:13:36 UTC 2024] 🤖 2024-06-05 08:13:36 +00:00
GitHub Action 73e329ffbd Auto Template Signing [Wed Jun 5 08:08:43 UTC 2024] 🤖 2024-06-05 08:08:45 +00:00
Dhiyaneshwaran 9d7254ded8
Merge pull request #9978 from projectdiscovery/Paul-Werther-ci8Rkk248GGPRLtQuAAcSQ
Added template for CVE-2024-1380
2024-06-05 13:36:50 +05:30
Dhiyaneshwaran 0856c3e686
Merge pull request #9981 from projectdiscovery/FN-CVE-2023-6063
Fix FN CVE-2023-6063.yaml
2024-06-05 13:36:32 +05:30
GitHub Action d7a9194e61 Auto Template Signing [Wed Jun 5 07:57:58 UTC 2024] 🤖 2024-06-05 07:57:59 +00:00
Ritik Chaddha 29c2ec1a0a
lint fix 2024-06-05 13:27:25 +05:30
Ritik Chaddha 492ee41107
update flow 2024-06-05 13:25:59 +05:30
pussycat0x 57cb9a422b
Merge pull request #9966 from projectdiscovery/CVE-2024-4358
CVE-2024-4358 (Telerik Report Server - Authentication Bypass)
2024-06-05 13:25:41 +05:30
Dhiyaneshwaran 9b2a2fe13c
fix trail space 2024-06-05 13:20:57 +05:30
Dhiyaneshwaran ce1973b1d1
added remediation 2024-06-05 13:16:41 +05:30
Ritik Chaddha 57776fdf43
Fix FN CVE-2023-6063.yaml 2024-06-05 13:09:33 +05:30
GitHub Action 9599540b89 Auto Template Signing [Wed Jun 5 07:29:37 UTC 2024] 🤖 2024-06-05 07:29:37 +00:00
Ritik Chaddha 37b761ab59
Fix typo in CVE-2024-2879.yaml 2024-06-05 12:54:31 +05:30
Ritik Chaddha dba6004666
updated macthers,path,req & info 2024-06-05 12:33:25 +05:30
Dhiyaneshwaran c90632de18
add intrusive tag 2024-06-04 14:43:34 +05:30
GitHub Action 798fa434f8 Auto Template Signing [Tue Jun 4 07:14:38 UTC 2024] 🤖 2024-06-04 07:14:38 +00:00
Dhiyaneshwaran 2268f9afb9
minor update 2024-06-04 12:33:25 +05:30
Dhiyaneshwaran a365149f93
minor update 2024-06-03 17:51:14 +05:30
DevSecOps 95b63e3b86 modified regex and added more request parameters 2024-06-03 08:20:37 -04:00
Dhiyaneshwaran a2e926b954
fix lint error 2024-06-03 16:13:57 +05:30
Dhiyaneshwaran 5addd1de0e
Create CVE-2024-4358.yaml 2024-06-03 16:10:34 +05:30
GitHub Action 10e92b1204 Auto Template Signing [Mon Jun 3 09:07:30 UTC 2024] 🤖 2024-06-03 09:07:30 +00:00
Ritik Chaddha e2a404ceb6
Merge pull request #9963 from projectdiscovery/CVE-2024-27348
Create CVE-2024-27348.yaml
2024-06-03 14:35:14 +05:30
Ritik Chaddha 7abea3004f
update metadata 2024-06-03 14:32:41 +05:30
GitHub Action 44142b84c4 Auto Template Signing [Mon Jun 3 08:57:15 UTC 2024] 🤖 2024-06-03 08:57:16 +00:00
Dhiyaneshwaran 63058d26cc
Merge pull request #9943 from projectdiscovery/CVE-2022-0666
Create CVE-2022-0666.yaml
2024-06-03 14:25:02 +05:30
Ritik Chaddha 3b13bb4a4d
Update CVE-2024-27348.yaml 2024-06-03 12:47:33 +05:30
Dhiyaneshwaran 1aa0726ef9
minor update 2024-06-03 00:16:00 +05:30
Dhiyaneshwaran 73693100d6
Create CVE-2024-27348.yaml 2024-06-03 00:03:37 +05:30
GitHub Action 5e8cb13b60 Auto Template Signing [Sat Jun 1 06:52:59 UTC 2024] 🤖 2024-06-01 06:53:01 +00:00
Ritik Chaddha 31a1abd830
Merge pull request #9951 from projectdiscovery/product-queries-update
product/queries updated
2024-06-01 12:20:47 +05:30
GitHub Action cbc2220fd6 Auto Template Signing [Sat Jun 1 06:26:31 UTC 2024] 🤖 2024-06-01 06:26:32 +00:00
Ritik Chaddha 73e5461538
fix template 2024-06-01 11:51:52 +05:30
Dhiyaneshwaran c7c77fdcc2
minor update 2024-06-01 11:49:40 +05:30
Ritik Chaddha e76f6aa44f
updated format, matchers and template path 2024-06-01 11:29:10 +05:30
Prince Chaddha 2fc42cb2a4 product/queries updated 2024-05-31 23:23:20 +04:00
Ritik Chaddha 92e23ba736
Create CVE-2022-0666.yaml 2024-05-31 14:01:21 +05:30
GitHub Action a0dc2071de Auto Template Signing [Fri May 31 05:17:02 UTC 2024] 🤖 2024-05-31 05:17:03 +00:00
Dhiyaneshwaran ffea880446
Merge pull request #8237 from pentesttools-com/Fix-CVE-2022-1595
fix: template for CVE-2022-1595
2024-05-31 10:44:49 +05:30
GitHub Action 225364d4a2 Auto Template Signing [Thu May 30 13:30:49 UTC 2024] 🤖 2024-05-30 13:30:50 +00:00