Skip to content

Commit

Permalink
2024-01-07 - cve update
Browse files Browse the repository at this point in the history
  • Loading branch information
edoardottt committed Jan 7, 2024
1 parent 12a281c commit 05346de
Show file tree
Hide file tree
Showing 10 changed files with 247 additions and 157 deletions.
20 changes: 10 additions & 10 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,24 +9,24 @@
Stats 📊
-------

**CVEs analyzed**: 85968
**CVEs analyzed**: 86094

**CVEs missing**: 22695
**CVEs missing**: 22725

**Dropdown by vuln type**:

| Type | Count | Data |
| - | - | - |
| XSS | 9330 | [xss.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/xss.txt) |
| RCE | 3623 | [rce.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/rce.txt) |
| SQL Injection | 6222 | [sqli.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/sqli.txt) |
| XSS | 9332 | [xss.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/xss.txt) |
| RCE | 3639 | [rce.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/rce.txt) |
| SQL Injection | 6233 | [sqli.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/sqli.txt) |
| Local File Inclusion | 105 | [lfi.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/lfi.txt) |
| Server Side Request Forgery | 163 | [ssrf.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/ssrf.txt) |
| Prototype Pollution | 169 | [proto-pollution.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/proto-pollution.txt) |
| Request Smuggling | 69 | [req-smuggling.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/req-smuggling.txt) |
| Open Redirect | 226 | [open-redirect.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/open-redirect.txt) |
| XML External Entity | 323 | [xxe.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/xxe.txt) |
| Path Traversal | 2434 | [path-traversal.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/path-traversal.txt) |
| Path Traversal | 2435 | [path-traversal.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/path-traversal.txt) |
| Server Side Template Injection | 31 | [ssti.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/ssti.txt) |

**Dropdown by year**:
Expand All @@ -53,11 +53,11 @@ Stats 📊
| 2016 | 510 | [2016.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2016.txt) |
| 2017 | 1290 | [2017.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2017.txt) |
| 2018 | 1870 | [2018.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2018.txt) |
| 2019 | 1479 | [2019.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2019.txt) |
| 2020 | 2117 | [2020.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2020.txt) |
| 2021 | 1931 | [2021.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2021.txt) |
| 2019 | 1480 | [2019.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2019.txt) |
| 2020 | 2123 | [2020.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2020.txt) |
| 2021 | 1934 | [2021.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2021.txt) |
| 2022 | 2603 | [2022.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2022.txt) |
| 2023 | 2548 | [2023.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2023.txt) |
| 2023 | 2568 | [2023.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2023.txt) |

Why 🤔
-------
Expand Down
128 changes: 79 additions & 49 deletions data/all.txt

Large diffs are not rendered by default.

1 change: 1 addition & 0 deletions data/type/path-traversal.txt
Original file line number Diff line number Diff line change
Expand Up @@ -2374,6 +2374,7 @@
[ CVE-2023-36220 ] [ Directory Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36220.md
[ CVE-2023-37274 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37274.md
[ CVE-2023-37288 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37288.md
[ CVE-2023-37607 ] [ Directory Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37607.md
[ CVE-2023-37739 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37739.md
[ CVE-2023-38312 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-38312.md
[ CVE-2023-38337 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-38337.md
Expand Down
62 changes: 39 additions & 23 deletions data/type/rce.txt

Large diffs are not rendered by default.

35 changes: 23 additions & 12 deletions data/type/sqli.txt
Original file line number Diff line number Diff line change
Expand Up @@ -4507,6 +4507,8 @@
[ CVE-2020-13921 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-13921.md
[ CVE-2020-13993 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-13993.md
[ CVE-2020-13996 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-13996.md
[ CVE-2020-14068 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-14068.md
[ CVE-2020-14069 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-14069.md
[ CVE-2020-14295 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-14295.md
[ CVE-2020-14960 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-14960.md
[ CVE-2020-14972 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-14972.md
Expand Down Expand Up @@ -4630,6 +4632,9 @@
[ CVE-2020-26051 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26051.md
[ CVE-2020-26228 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26228.md
[ CVE-2020-26525 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26525.md
[ CVE-2020-26623 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26623.md
[ CVE-2020-26624 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26624.md
[ CVE-2020-26625 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26625.md
[ CVE-2020-26668 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26668.md
[ CVE-2020-26712 ] [ SQL injection SQL injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26712.md
[ CVE-2020-26773 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26773.md
Expand Down Expand Up @@ -5951,6 +5956,7 @@
[ CVE-2023-37436 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37436.md
[ CVE-2023-37437 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37437.md
[ CVE-2023-37472 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37472.md
[ CVE-2023-37627 ] [ SQL Injection SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37627.md
[ CVE-2023-37628 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37628.md
[ CVE-2023-37647 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37647.md
[ CVE-2023-37682 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37682.md
Expand Down Expand Up @@ -6013,6 +6019,7 @@
[ CVE-2023-40771 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-40771.md
[ CVE-2023-40787 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-40787.md
[ CVE-2023-40852 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-40852.md
[ CVE-2023-40956 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-40956.md
[ CVE-2023-40989 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-40989.md
[ CVE-2023-4098 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-4098.md
[ CVE-2023-4103 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-4103.md
Expand Down Expand Up @@ -6071,19 +6078,12 @@
[ CVE-2023-44961 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-44961.md
[ CVE-2023-45001 ] [ SQL Injection SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-45001.md
[ CVE-2023-45012 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-45012.md
[ CVE-2023-45013 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-45013.md
[ CVE-2023-45014 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-45014.md
[ CVE-2023-45015 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-45015.md
[ CVE-2023-45016 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-45016.md
[ CVE-2023-45017 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-45017.md
[ CVE-2023-45046 ] [ SQL Injection SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-45046.md
[ CVE-2023-45055 ] [ SQL Injection SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-45055.md
[ CVE-2023-45069 ] [ SQL Injection SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-45069.md
[ CVE-2023-45074 ] [ SQL Injection SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-45074.md
[ CVE-2023-45111 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-45111.md
[ CVE-2023-45112 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-45112.md
[ CVE-2023-45113 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-45113.md
[ CVE-2023-45114 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-45114.md
[ CVE-2023-4530 ] [ SQL Injection SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-4530.md
[ CVE-2023-45375 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-45375.md
[ CVE-2023-45376 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-45376.md
Expand Down Expand Up @@ -6124,15 +6124,12 @@
[ CVE-2023-4899 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-4899.md
[ CVE-2023-4928 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-4928.md
[ CVE-2023-49371 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-49371.md
[ CVE-2023-49684 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-49684.md
[ CVE-2023-49685 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-49685.md
[ CVE-2023-49686 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-49686.md
[ CVE-2023-49687 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-49687.md
[ CVE-2023-49688 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-49688.md
[ CVE-2023-49689 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-49689.md
[ CVE-2023-49690 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-49690.md
[ CVE-2023-4987 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-4987.md
[ CVE-2023-49954 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-49954.md
[ CVE-2023-50027 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-50027.md
[ CVE-2023-50035 ] [ SQL Injection SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-50035.md
[ CVE-2023-50070 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-50070.md
[ CVE-2023-50071 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-50071.md
[ CVE-2023-5027 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-5027.md
Expand All @@ -6152,10 +6149,17 @@
[ CVE-2023-50856 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-50856.md
[ CVE-2023-50857 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-50857.md
[ CVE-2023-51448 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-51448.md
[ CVE-2023-51469 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-51469.md
[ CVE-2023-5152 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-5152.md
[ CVE-2023-5153 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-5153.md
[ CVE-2023-51547 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-51547.md
[ CVE-2023-5203 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-5203.md
[ CVE-2023-5204 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-5204.md
[ CVE-2023-52131 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-52131.md
[ CVE-2023-52132 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-52132.md
[ CVE-2023-52133 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-52133.md
[ CVE-2023-52135 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-52135.md
[ CVE-2023-52180 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-52180.md
[ CVE-2023-5258 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-5258.md
[ CVE-2023-5260 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-5260.md
[ CVE-2023-5261 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-5261.md
Expand Down Expand Up @@ -6218,5 +6222,12 @@
[ CVE-2023-7155 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-7155.md
[ CVE-2023-7156 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-7156.md
[ CVE-2023-7157 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-7157.md
[ CVE-2023-7172 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-7172.md
[ CVE-2023-7175 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-7175.md
[ CVE-2023-7176 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-7176.md
[ CVE-2023-7177 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-7177.md
[ CVE-2023-7178 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-7178.md
[ CVE-2023-7179 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-7179.md
[ CVE-2023-7183 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-7183.md
[ CVE-2023-7184 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-7184.md
[ CVE-2023-7185 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-7185.md
Loading

0 comments on commit 05346de

Please sign in to comment.