Commit Graph

5920 Commits (d0ccdcb6a12c6af05a46cf270ea54a73104ece6c)

Author SHA1 Message Date
DD_ d0ccdcb6a1
Modify space between curl and characters (#5205) 2022-08-25 20:50:19 +05:30
GitHub Action e9fa5bcc16 Auto Generated CVE annotations [Thu Aug 25 09:29:32 UTC 2022] 🤖 2022-08-25 09:29:32 +00:00
GitHub Action ed3ef8c1bc Auto Generated CVE annotations [Thu Aug 25 08:56:24 UTC 2022] 🤖 2022-08-25 08:56:24 +00:00
Prince Chaddha 4bdccb03cf
Merge pull request #5154 from arafatansari/patch-65
Create CVE-2022-35151.yaml
2022-08-25 14:18:41 +05:30
Prince Chaddha a1fb81261b
Update CVE-2022-35151.yaml 2022-08-25 14:16:18 +05:30
Dhiyaneshwaran 9d5f083a1d
Update CVE-2022-35151.yaml 2022-08-25 14:13:29 +05:30
Prince Chaddha 9838347cc3
Merge pull request #5027 from akincibor/wp-enhancement
Update Wordpress templates: typo, cve-id, ref & remove dupe
2022-08-25 14:12:13 +05:30
Prince Chaddha c655e4c60d
Merge pull request #5199 from arafatansari/patch-71
Create CVE-2022-37153.yaml
2022-08-25 14:08:53 +05:30
Dhiyaneshwaran 6cad04837f
Update CVE-2022-35151.yaml 2022-08-25 13:57:07 +05:30
Dhiyaneshwaran b35aa599e8
Update CVE-2022-35151.yaml 2022-08-25 13:55:04 +05:30
Dhiyaneshwaran 2e481ef909
Update CVE-2022-35151.yaml 2022-08-25 13:50:03 +05:30
Prince Chaddha 028f4cb70f
Merge pull request #5188 from 666asd/CVE-2021-42013
Updated CVE-2021-41773.yaml CVE-2021-42013.yaml
2022-08-25 13:34:33 +05:30
Prince Chaddha 2ff98d6879
Update CVE-2021-42013.yaml 2022-08-25 13:29:52 +05:30
Prince Chaddha 86376a976c
Update CVE-2021-41773.yaml 2022-08-25 13:20:53 +05:30
Prince Chaddha 2145254af6
Update CVE-2021-41773.yaml 2022-08-25 13:18:45 +05:30
GitHub Action ef9f76b66d Auto Generated CVE annotations [Thu Aug 25 07:42:57 UTC 2022] 🤖 2022-08-25 07:42:57 +00:00
Prince Chaddha 017445bc6c
Merge pull request #5193 from world-dv/master
Delete http://
2022-08-25 13:02:46 +05:30
Prince Chaddha dd89edb7d2
Merge pull request #5192 from For3stCo1d/CVE-2021-42627
Create CVE-2021-42627.yaml
2022-08-25 12:59:07 +05:30
Ritik Chaddha 02aa41d02a
Update CVE-2022-37153.yaml 2022-08-25 12:57:10 +05:30
Prince Chaddha 3d571d710a
Update CVE-2021-42627.yaml 2022-08-25 12:38:49 +05:30
Arafat Ansari 4e62832dc6
Create CVE-2022-37153.yaml 2022-08-25 12:34:01 +05:30
GitHub Action e3b756759a Auto Generated CVE annotations [Thu Aug 25 06:30:23 UTC 2022] 🤖 2022-08-25 06:30:23 +00:00
Prince Chaddha 0890b4022d
Merge pull request #4856 from daffainfo/patch-5
Create CVE-2022-0220.yaml
2022-08-25 11:49:11 +05:30
Ritik Chaddha c06628ee02
Update CVE-2022-0220.yaml 2022-08-24 18:59:03 +05:30
HJLee 39711e35f4 Delete http:// 2022-08-24 17:56:43 +09:00
Ritik Chaddha 38f0b1a0e8
Update CVE-2021-42627.yaml 2022-08-24 14:08:00 +05:30
林寒 47f3f0447f
Update CVE-2021-42627.yaml 2022-08-24 11:19:11 +08:00
林寒 707b6361b8
Update CVE-2021-42627.yaml 2022-08-24 11:01:11 +08:00
林寒 48c7a38fa1
fix trailing spaces 2022-08-24 10:52:29 +08:00
林寒 e0e15520c0
Create CVE-2021-42627.yaml 2022-08-24 10:47:25 +08:00
GitHub Action 59673f50bf Auto Generated CVE annotations [Tue Aug 23 09:37:59 UTC 2022] 🤖 2022-08-23 09:37:59 +00:00
Prince Chaddha cdab9f6bae
Merge pull request #5103 from amit-jd/amit-patch-13
Create CVE-2022-0928
2022-08-23 14:54:08 +05:30
GitHub Action ec3f0ca38a Auto Generated CVE annotations [Tue Aug 23 09:22:00 UTC 2022] 🤖 2022-08-23 09:22:00 +00:00
Ritik Chaddha 07fca3d5cb
Update CVE-2022-0928.yaml 2022-08-23 14:48:53 +05:30
Prince Chaddha 5c2957d6f3
Merge pull request #5101 from arafatansari/patch-53
Create CVE-2022-34045.yaml
2022-08-23 14:43:10 +05:30
Prince Chaddha faeea87287
Merge pull request #5102 from arafatansari/patch-54
Create CVE-2020-10973.yaml
2022-08-23 14:41:02 +05:30
GitHub Action e3d48fe198 Auto Generated CVE annotations [Tue Aug 23 08:24:21 UTC 2022] 🤖 2022-08-23 08:24:21 +00:00
Prince Chaddha ae20167234
Merge pull request #5129 from projectdiscovery/CVE-2018-20526
Create CVE-2018-20526.yaml
2022-08-23 13:42:56 +05:30
y00425414 6e7df41795 Updated CVE-2021-41773.yaml CVE-2021-42013.yaml 2022-08-23 15:30:32 +08:00
Prince Chaddha 3addefe08e
Update CVE-2018-20526.yaml 2022-08-23 11:44:19 +05:30
GitHub Action 5970eef6bb Auto Generated CVE annotations [Tue Aug 23 06:13:10 UTC 2022] 🤖 2022-08-23 06:13:10 +00:00
Ritik Chaddha 1ea4750cc4
Update CVE-2022-34045.yaml 2022-08-23 10:33:57 +05:30
Dhiyaneshwaran d29eb6bfbb
Update and rename misconfiguration/unauthenticated-influxdb.yaml to cves/2019/CVE-2019-20933.yaml 2022-08-23 09:29:33 +05:30
GitHub Action c7b4988269 Auto Generated CVE annotations [Tue Aug 23 03:48:01 UTC 2022] 🤖 2022-08-23 03:48:01 +00:00
Prince Chaddha 971b174749
Merge pull request #5177 from world-dv/master
Modify spacing between id and info
2022-08-22 15:46:10 +05:30
GitHub Action 2363b48788 Auto Generated CVE annotations [Mon Aug 22 08:44:00 UTC 2022] 🤖 2022-08-22 08:44:00 +00:00
Prince Chaddha d66ce0b054
Update CVE-2022-0540.yaml 2022-08-22 14:03:10 +05:30
HJLee 660e8d3214 Modify spacing between id and info 2022-08-22 16:17:05 +09:00
GitHub Action e079dc606d Auto Generated CVE annotations [Sun Aug 21 13:23:43 UTC 2022] 🤖 2022-08-21 13:23:43 +00:00
Prince Chaddha 3ef7eb70f8
Merge pull request #5132 from projectdiscovery/CVE-2022-29272
Create CVE-2022-29272.yaml
2022-08-21 18:40:38 +05:30