Commit Graph

93 Commits (de81dab43f72fb1c0bfcff50a4d62da1c444ecab)

Author SHA1 Message Date
sandeep b0b45dd599 Update CVE-2021-30151.yaml 2021-04-11 17:51:41 +05:30
Prince Chaddha 43e59a577e
Update CVE-2021-30151.yaml 2021-04-11 01:00:49 +05:30
Prince Chaddha 4c9cbc1692
Update CVE-2021-30151.yaml 2021-04-11 00:57:38 +05:30
Dhiyaneshwaran 1692ef1821
Update CVE-2021-30151.yaml 2021-04-10 23:47:02 +05:30
Dhiyaneshwaran 1e0b6ea383
Update CVE-2021-30151.yaml 2021-04-10 23:43:37 +05:30
Dhiyaneshwaran 3e3db1c972
Update CVE-2021-30151.yaml 2021-04-10 23:37:38 +05:30
Dhiyaneshwaran e87a0671ee
Create CVE-2021-30151.yaml 2021-04-10 22:58:27 +05:30
Noam Rathaus 989ee9d9dd Spelling 2021-04-06 13:38:03 +03:00
Dwi Siswanto c2c7c9b0c2 Add header matcher 2021-04-02 07:17:18 +07:00
Dwi Siswanto efae3ccd11 Update vulnerable paths 2021-04-02 07:11:37 +07:00
Dwi Siswanto bb33d0597b Update routes 2021-04-02 05:28:27 +07:00
Dwi Siswanto 029706a939 Add more vulnerable path 2021-04-02 05:17:29 +07:00
Dwi Siswanto 79c0046596 Update severity 2021-04-02 05:17:07 +07:00
Dwi Siswanto ad69b05f11 🔥 Add CVE-2021-21402 2021-04-02 05:16:53 +07:00
sandeep 570cc1a220 Update CVE-2021-21975.yaml 2021-03-31 22:45:42 +05:30
sandeep 063d685ac5 Update CVE-2021-21975.yaml 2021-03-31 06:27:33 +05:30
sandeep 94a4c87c3f safe matcher 2021-03-31 06:22:10 +05:30
daemonum 8f7e7cba24
Add CVE-2021-21975 2021-03-31 02:43:36 +03:00
Noam Rathaus 66f141f733 Better reference 2021-03-25 12:08:15 +02:00
PD-Team 5d8bf70470
Merge pull request #1137 from nrathaus/master
Description and References on some templates were missing
2021-03-24 23:02:15 +05:30
SaN ThosH bc5ab99237 Update CVE-2021-26295.yaml 2021-03-24 22:57:35 +05:30
SaN ThosH 8e781f97d0 Update CVE-2021-26295.yaml 2021-03-24 22:57:35 +05:30
sandeep 7a8d56ee65 Update CVE-2021-26295.yaml 2021-03-24 22:57:35 +05:30
sandeep 635cc7fae7 Update CVE-2021-26295.yaml 2021-03-24 22:57:35 +05:30
SaN ThosH 9987dc0c36 Update CVE-2021-26295.yaml 2021-03-24 22:57:35 +05:30
SaN ThosH 33e3fac8da Update CVE-2021-26295.yaml 2021-03-24 22:57:35 +05:30
SaN ThosH c55a72a168 Update CVE-2021-26295.yaml 2021-03-24 22:57:35 +05:30
SaN ThosH 38daf751a3 Update CVE-2021-26295.yaml 2021-03-24 22:57:35 +05:30
SaN ThosH 3876cb6b55 Create CVE-2021-26295.yaml 2021-03-24 22:57:35 +05:30
Noam Rathaus 93bc3a76b1 Better references and description 2021-03-24 08:48:11 +02:00
sandeep ca66fa321b Update CVE-2021-22986.yaml 2021-03-22 18:21:42 +05:30
sandeep 339077ff43 misc fixes 2021-03-22 01:19:30 +05:30
sandeep d021e2084e Update CVE-2021-22986.yml 2021-03-21 21:48:27 +05:30
Rahul Maini 71886cb8ca Adding F5 BIG-IP iControl REST Pre-Auth RCE 2021-03-21 20:08:00 +04:00
sandeep ad84ecb792 tag improvements 2021-03-18 13:24:36 +05:30
PD-Team 110617aa03
Merge pull request #961 from Mad-robot/master
CVE-2021-25281 wheel_async unauth access
2021-03-13 21:19:16 +05:30
sandeep 06945d56a8 fixing typos 2021-03-10 19:33:49 +05:30
Noam Rathaus d6c3028f60 Spelling mistake 2021-03-10 13:49:34 +02:00
PD-Team 0161c03b65
Merge pull request #1027 from dwisiswant0/add/cves/2021/CVE-2021-21978
Add CVE-2021-21978
2021-03-10 01:56:23 +05:30
Noam Rathaus d04f747147 Spelling mistake in the parameter 2021-03-08 16:17:59 +02:00
sandeep 3f840d0783 minor update 2021-03-08 19:41:41 +05:30
sandeep 3c01c4df56 minor fix 2021-03-08 13:43:06 +05:30
aron 0c761a2e85 No need for internet connection and leak to burp 2021-03-08 08:55:22 +01:00
sandeep 855da4abcd Additional references 2021-03-06 16:25:24 +05:30
sandeep c6deb0c2fc misc changes 2021-03-06 13:04:26 +05:30
SaN ThosH 61327f4d96
Update CVE-2021-26855.yaml 2021-03-06 13:02:30 +05:30
SaN ThosH 9ac013952d
Update CVE-2021-26855.yaml 2021-03-06 12:46:45 +05:30
SaN ThosH d12120355c
Update CVE-2021-26855.yaml 2021-03-06 12:37:41 +05:30
SaN ThosH 55e4c5d32e
Create CVE-2021-26855.yaml 2021-03-06 12:30:59 +05:30
Dwi Siswanto df24aca916 ✏️ Fix misspelling of 'image' in content-type 2021-03-05 15:29:13 +07:00