diff --git a/.new-additions b/.new-additions index 99d4727835e..0c1e34ad6fa 100644 --- a/.new-additions +++ b/.new-additions @@ -1,11 +1,162 @@ +http/cves/2015/CVE-2015-20067.yaml +http/cves/2018/CVE-2018-7282.yaml +http/cves/2019/CVE-2019-15829.yaml +http/cves/2020/CVE-2020-12256.yaml +http/cves/2020/CVE-2020-12259.yaml +http/cves/2020/CVE-2020-13638.yaml +http/cves/2020/CVE-2020-13851.yaml http/cves/2020/CVE-2020-6950.yaml +http/cves/2020/CVE-2020-8615.yaml +http/cves/2021/CVE-2021-24215.yaml +http/cves/2021/CVE-2021-24286.yaml +http/cves/2021/CVE-2021-24627.yaml +http/cves/2021/CVE-2021-24791.yaml +http/cves/2021/CVE-2021-24915.yaml +http/cves/2021/CVE-2021-24979.yaml http/cves/2021/CVE-2021-25016.yaml +http/cves/2021/CVE-2021-25079.yaml +http/cves/2021/CVE-2021-29006.yaml +http/cves/2021/CVE-2021-35323.yaml http/cves/2021/CVE-2021-41749.yaml +http/cves/2022/CVE-2022-0228.yaml +http/cves/2022/CVE-2022-0533.yaml http/cves/2022/CVE-2022-0597.yaml +http/cves/2022/CVE-2022-0651.yaml +http/cves/2022/CVE-2022-0658.yaml +http/cves/2022/CVE-2022-0787.yaml +http/cves/2022/CVE-2022-0814.yaml +http/cves/2022/CVE-2022-0899.yaml +http/cves/2022/CVE-2022-2174.yaml +http/cves/2022/CVE-2022-25148.yaml +http/cves/2022/CVE-2022-25149.yaml +http/cves/2022/CVE-2022-2535.yaml +http/cves/2022/CVE-2022-3142.yaml +http/cves/2022/CVE-2022-3242.yaml +http/cves/2022/CVE-2022-34093.yaml +http/cves/2022/CVE-2022-34094.yaml +http/cves/2022/CVE-2022-39048.yaml +http/cves/2022/CVE-2022-40032.yaml +http/cves/2022/CVE-2022-40047.yaml +http/cves/2022/CVE-2022-4049.yaml +http/cves/2022/CVE-2022-4059.yaml +http/cves/2022/CVE-2022-4305.yaml +http/cves/2022/CVE-2022-44290.yaml +http/cves/2022/CVE-2022-44291.yaml +http/cves/2022/CVE-2022-44957.yaml +http/cves/2022/CVE-2022-45365.yaml +http/cves/2022/CVE-2022-47075.yaml +http/cves/2023/CVE-2023-0334.yaml +http/cves/2023/CVE-2023-0600.yaml +http/cves/2023/CVE-2023-0602.yaml +http/cves/2023/CVE-2023-0777.yaml +http/cves/2023/CVE-2023-0900.yaml +http/cves/2023/CVE-2023-0947.yaml +http/cves/2023/CVE-2023-1263.yaml +http/cves/2023/CVE-2023-1408.yaml +http/cves/2023/CVE-2023-1780.yaml +http/cves/2023/CVE-2023-1880.yaml +http/cves/2023/CVE-2023-2009.yaml +http/cves/2023/CVE-2023-2779.yaml +http/cves/2023/CVE-2023-27922.yaml +http/cves/2023/CVE-2023-29439.yaml +http/cves/2023/CVE-2023-30868.yaml +http/cves/2023/CVE-2023-3219.yaml +http/cves/2023/CVE-2023-33584.yaml +http/cves/2023/CVE-2023-34751.yaml +http/cves/2023/CVE-2023-34752.yaml +http/cves/2023/CVE-2023-34753.yaml +http/cves/2023/CVE-2023-34755.yaml +http/cves/2023/CVE-2023-34756.yaml +http/cves/2023/CVE-2023-36306.yaml http/cves/2023/CVE-2023-3710.yaml http/cves/2023/CVE-2023-37728.yaml +http/cves/2023/CVE-2023-37979.yaml +http/cves/2023/CVE-2023-3843.yaml +http/cves/2023/CVE-2023-3844.yaml +http/cves/2023/CVE-2023-3845.yaml +http/cves/2023/CVE-2023-3846.yaml +http/cves/2023/CVE-2023-3847.yaml +http/cves/2023/CVE-2023-3848.yaml +http/cves/2023/CVE-2023-3849.yaml +http/cves/2023/CVE-2023-39108.yaml +http/cves/2023/CVE-2023-39109.yaml +http/cves/2023/CVE-2023-39110.yaml +http/cves/2023/CVE-2023-39700.yaml +http/cves/2023/CVE-2023-40208.yaml +http/cves/2023/CVE-2023-40779.yaml +http/cves/2023/CVE-2023-4110.yaml +http/cves/2023/CVE-2023-4111.yaml +http/cves/2023/CVE-2023-4112.yaml +http/cves/2023/CVE-2023-4113.yaml +http/cves/2023/CVE-2023-4114.yaml +http/cves/2023/CVE-2023-4115.yaml +http/cves/2023/CVE-2023-4116.yaml +http/cves/2023/CVE-2023-4148.yaml +http/cves/2023/CVE-2023-41538.yaml +http/cves/2023/CVE-2023-4168.yaml http/cves/2023/CVE-2023-4451.yaml +http/cves/2023/CVE-2023-4547.yaml +http/cves/2023/CVE-2023-4974.yaml +http/cves/2023/CVE-2023-5244.yaml +http/default-logins/batflat/batflat-default-login.yaml +http/default-logins/eurotel/etl3100-default-login.yaml +http/default-logins/franklin-fueling-default-login.yaml +http/default-logins/rconfig-default-login.yaml +http/default-logins/timekeeper/timekeeper-default-login.yaml +http/default-logins/wazuh-default-login.yaml http/exposed-panels/sphinxonline-panel.yaml +http/exposed-panels/unibox-panel.yaml +http/exposures/logs/redv-super-logs.yaml http/misconfiguration/servicenow-widget-misconfig.yaml http/technologies/checkpoint-mobile-detect.yaml +http/vulnerabilities/joomla/joomla-com-booking-component.yaml +http/vulnerabilities/joomla/joomla-iproperty-real-estate-xss.yaml +http/vulnerabilities/joomla/joomla-joombri-careers-xss.yaml +http/vulnerabilities/joomla/joomla-jvtwitter-xss.yaml +http/vulnerabilities/joomla/joomla-marvikshop-sqli.yaml +http/vulnerabilities/joomla/joomla-marvikshop-xss.yaml +http/vulnerabilities/joomla/joomla-solidres-xss.yaml +http/vulnerabilities/other/applezeed-sqli.yaml +http/vulnerabilities/other/beyond-trust-xss.yaml +http/vulnerabilities/other/csz-cms-sqli.yaml +http/vulnerabilities/other/doorgets-info-disclosure.yaml +http/vulnerabilities/other/ep-web-cms-xss.yaml +http/vulnerabilities/other/erensoft-sqli.yaml +http/vulnerabilities/other/groomify-sqli.yaml +http/vulnerabilities/other/gz-forum-script-xss.yaml +http/vulnerabilities/other/indonasia-toko-cms-sql.yaml +http/vulnerabilities/other/joomla-jlex-review-xss.yaml +http/vulnerabilities/other/joomla-jmarket-xss.yaml +http/vulnerabilities/other/khodrochi-cms-xss.yaml http/vulnerabilities/other/kingsoft-vgm-lfi.yaml +http/vulnerabilities/other/lokomedia-cms-lfi.yaml +http/vulnerabilities/other/news-script-xss.yaml +http/vulnerabilities/other/office-suite-xss.yaml +http/vulnerabilities/other/ozeki-10-sms-gateway.yaml +http/vulnerabilities/other/phuket-cms-sqli.yaml +http/vulnerabilities/other/phuket-cms-xss.yaml +http/vulnerabilities/other/pmb-sqli.yaml +http/vulnerabilities/other/rentequip-xss.yaml +http/vulnerabilities/other/shoowbiz-xss.yaml +http/vulnerabilities/other/sound4-impact-auth-bypass.yaml +http/vulnerabilities/other/sound4-impact-password-auth-bypass.yaml +http/vulnerabilities/other/stackposts-sqli.yaml +http/vulnerabilities/other/taiwanese-travel-lfi.yaml +http/vulnerabilities/other/talroo-jobs-xss.yaml +http/vulnerabilities/other/webigniter-xss.yaml +http/vulnerabilities/wordpress/knr-widget-xss.yaml +http/vulnerabilities/wordpress/photoblocks-grid-gallery-xss.yaml +http/vulnerabilities/wordpress/wp-adivaha-sqli.yaml +http/vulnerabilities/wordpress/wp-adivaha-xss.yaml +http/vulnerabilities/wordpress/wp-ellipsis-xss.yaml +http/vulnerabilities/wordpress/wp-gallery-file-upload.yaml +http/vulnerabilities/wordpress/wp-googlemp3-lfi.yaml +http/vulnerabilities/wordpress/wp-mega-theme.yaml +http/vulnerabilities/wordpress/wp-portrait-archiv-xss.yaml +http/vulnerabilities/wordpress/wp-qwiz-online-xss.yaml +http/vulnerabilities/wordpress/wp-reality-estate-theme.yaml +http/vulnerabilities/wordpress/wp-smart-manager-sqli.yaml +http/vulnerabilities/wordpress/wp-social-warfare-rce.yaml +http/vulnerabilities/wordpress/wp-statistics-sqli.yaml +http/vulnerabilities/wordpress/wp-superstorefinder-misconfig.yaml +http/vulnerabilities/wordpress/wp-upward-theme-redirect.yaml