diff --git a/README.md b/README.md index 784cd11..0ac91a2 100644 --- a/README.md +++ b/README.md @@ -9,24 +9,24 @@ Stats 📊 ------- -**CVEs analyzed**: 78176 +**CVEs analyzed**: 78706 -**CVEs missing**: 20508 +**CVEs missing**: 20626 **Dropdown by vuln type**: | Type | Count | Data | | - | - | - | -| XSS | 8333 | [xss.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/xss.txt) | -| RCE | 3145 | [rce.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/rce.txt) | -| SQL Injection | 5724 | [sqli.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/sqli.txt) | +| XSS | 8384 | [xss.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/xss.txt) | +| RCE | 3182 | [rce.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/rce.txt) | +| SQL Injection | 5745 | [sqli.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/sqli.txt) | | Local File Inclusion | 81 | [lfi.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/lfi.txt) | | Server Side Request Forgery | 156 | [ssrf.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/ssrf.txt) | -| Prototype Pollution | 159 | [proto-pollution.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/proto-pollution.txt) | -| Request Smuggling | 63 | [req-smuggling.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/req-smuggling.txt) | -| Open Redirect | 206 | [open-redirect.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/open-redirect.txt) | -| XML External Entity | 305 | [xxe.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/xxe.txt) | -| Path Traversal | 2310 | [path-traversal.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/path-traversal.txt) | +| Prototype Pollution | 160 | [proto-pollution.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/proto-pollution.txt) | +| Request Smuggling | 64 | [req-smuggling.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/req-smuggling.txt) | +| Open Redirect | 208 | [open-redirect.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/open-redirect.txt) | +| XML External Entity | 307 | [xxe.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/xxe.txt) | +| Path Traversal | 2313 | [path-traversal.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/path-traversal.txt) | | Server Side Template Injection | 26 | [ssti.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/ssti.txt) | **Dropdown by year**: @@ -45,7 +45,7 @@ Stats 📊 | 2008 | 1918 | [2008.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2008.txt) | | 2009 | 732 | [2009.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2009.txt) | | 2010 | 633 | [2010.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2010.txt) | -| 2011 | 212 | [2011.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2011.txt) | +| 2011 | 215 | [2011.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2011.txt) | | 2012 | 421 | [2012.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2012.txt) | | 2013 | 358 | [2013.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2013.txt) | | 2014 | 784 | [2014.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2014.txt) | @@ -53,11 +53,11 @@ Stats 📊 | 2016 | 502 | [2016.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2016.txt) | | 2017 | 1279 | [2017.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2017.txt) | | 2018 | 1837 | [2018.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2018.txt) | -| 2019 | 1402 | [2019.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2019.txt) | -| 2020 | 2041 | [2020.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2020.txt) | -| 2021 | 1820 | [2021.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2021.txt) | -| 2022 | 2474 | [2022.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2022.txt) | -| 2023 | 872 | [2023.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2023.txt) | +| 2019 | 1406 | [2019.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2019.txt) | +| 2020 | 2042 | [2020.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2020.txt) | +| 2021 | 1843 | [2021.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2021.txt) | +| 2022 | 2472 | [2022.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2022.txt) | +| 2023 | 961 | [2023.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2023.txt) | Why 🤔 ------- diff --git a/data/all.txt b/data/all.txt index 664e7b2..a8c8db6 100644 --- a/data/all.txt +++ b/data/all.txt @@ -5870,6 +5870,8 @@ [ CVE-2011-4754 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4754.md [ CVE-2011-4763 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4763.md [ CVE-2011-4764 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4764.md +[ CVE-2011-4776 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4776.md +[ CVE-2011-4777 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4777.md [ CVE-2011-4778 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4778.md [ CVE-2011-4801 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4801.md [ CVE-2011-4802 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4802.md @@ -5877,6 +5879,7 @@ [ CVE-2011-4807 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4807.md [ CVE-2011-4814 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4814.md [ CVE-2011-4832 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4832.md +[ CVE-2011-4847 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4847.md [ CVE-2011-4899 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4899.md [ CVE-2011-4938 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4938.md [ CVE-2011-4942 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4942.md @@ -11397,6 +11400,7 @@ [ CVE-2018-21014 ] [ XSS ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21014.md [ CVE-2018-21112 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21112.md [ CVE-2018-21113 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21113.md +[ CVE-2018-21123 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21123.md [ CVE-2018-21130 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21130.md [ CVE-2018-21146 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21146.md [ CVE-2018-21268 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21268.md @@ -11630,7 +11634,6 @@ [ CVE-2018-6493 ] [ SQL Injection SQL Injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6493.md [ CVE-2018-6506 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6506.md [ CVE-2018-6518 ] [ XSS ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6518.md -[ CVE-2018-6530 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6530.md [ CVE-2018-6545 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6545.md [ CVE-2018-6574 ] [ remote command execution ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6574.md [ CVE-2018-6575 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6575.md @@ -12059,6 +12062,7 @@ [ CVE-2019-11231 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11231.md [ CVE-2019-11269 ] [ open redirect ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11269.md [ CVE-2019-11327 ] [ local file inclusion ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11327.md +[ CVE-2019-11351 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11351.md [ CVE-2019-11354 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11354.md [ CVE-2019-11359 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11359.md [ CVE-2019-11363 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11363.md @@ -12231,6 +12235,8 @@ [ CVE-2019-12761 ] [ code injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12761.md [ CVE-2019-12771 ] [ Command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12771.md [ CVE-2019-12780 ] [ command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12780.md +[ CVE-2019-12786 ] [ command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12786.md +[ CVE-2019-12787 ] [ command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12787.md [ CVE-2019-12801 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12801.md [ CVE-2019-12815 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12815.md [ CVE-2019-12823 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12823.md @@ -12286,6 +12292,7 @@ [ CVE-2019-13414 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-13414.md [ CVE-2019-13472 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-13472.md [ CVE-2019-13476 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-13476.md +[ CVE-2019-13481 ] [ command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-13481.md [ CVE-2019-13488 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-13488.md [ CVE-2019-13489 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-13489.md [ CVE-2019-13493 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-13493.md @@ -12887,6 +12894,7 @@ [ CVE-2019-20374 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20374.md [ CVE-2019-20389 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20389.md [ CVE-2019-20414 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20414.md +[ CVE-2019-20427 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20427.md [ CVE-2019-20434 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20434.md [ CVE-2019-20435 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20435.md [ CVE-2019-20436 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20436.md @@ -13183,7 +13191,6 @@ [ CVE-2019-8360 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8360.md [ CVE-2019-8385 ] [ local file inclusion ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8385.md [ CVE-2019-8387 ] [ Remote Command Execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8387.md -[ CVE-2019-8390 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8390.md [ CVE-2019-8391 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8391.md [ CVE-2019-8400 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8400.md [ CVE-2019-8410 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8410.md @@ -14454,6 +14461,7 @@ [ CVE-2020-26672 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26672.md [ CVE-2020-26701 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26701.md [ CVE-2020-26705 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26705.md +[ CVE-2020-26708 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26708.md [ CVE-2020-26709 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26709.md [ CVE-2020-26710 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26710.md [ CVE-2020-26712 ] [ SQL injection SQL injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26712.md @@ -15342,6 +15350,7 @@ [ CVE-2020-9952 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-9952.md [ CVE-2021-1384 ] [ command injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-1384.md [ CVE-2021-1385 ] [ directory traversal directory traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-1385.md +[ CVE-2021-1543 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-1543.md [ CVE-2021-1643 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-1643.md [ CVE-2021-1644 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-1644.md [ CVE-2021-1825 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-1825.md @@ -15884,6 +15893,7 @@ [ CVE-2021-26916 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-26916.md [ CVE-2021-26929 ] [ XSS XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-26929.md [ CVE-2021-26935 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-26935.md +[ CVE-2021-26947 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-26947.md [ CVE-2021-27044 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27044.md [ CVE-2021-27047 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27047.md [ CVE-2021-27058 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27058.md @@ -16028,9 +16038,15 @@ [ CVE-2021-29100 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29100.md [ CVE-2021-29159 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29159.md [ CVE-2021-29200 ] [ RCE ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29200.md +[ CVE-2021-29201 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29201.md +[ CVE-2021-29204 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29204.md +[ CVE-2021-29205 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29205.md +[ CVE-2021-29206 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29206.md +[ CVE-2021-29207 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29207.md [ CVE-2021-29208 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29208.md [ CVE-2021-29209 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29209.md [ CVE-2021-29210 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29210.md +[ CVE-2021-29243 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29243.md [ CVE-2021-29252 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29252.md [ CVE-2021-29267 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29267.md [ CVE-2021-29302 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29302.md @@ -16071,6 +16087,7 @@ [ CVE-2021-29832 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29832.md [ CVE-2021-29833 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29833.md [ CVE-2021-29905 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29905.md +[ CVE-2021-29994 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29994.md [ CVE-2021-29996 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29996.md [ CVE-2021-30000 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-30000.md [ CVE-2021-30003 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-30003.md @@ -16120,6 +16137,7 @@ [ CVE-2021-31206 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-31206.md [ CVE-2021-3120 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3120.md [ CVE-2021-31215 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-31215.md +[ CVE-2021-31233 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-31233.md [ CVE-2021-31252 ] [ open redirect ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-31252.md [ CVE-2021-31280 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-31280.md [ CVE-2021-31316 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-31316.md @@ -16189,6 +16207,8 @@ [ CVE-2021-3224 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3224.md [ CVE-2021-3239 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3239.md [ CVE-2021-3243 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3243.md +[ CVE-2021-32481 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-32481.md +[ CVE-2021-32482 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-32482.md [ CVE-2021-32527 ] [ Path traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-32527.md [ CVE-2021-32569 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-32569.md [ CVE-2021-32572 ] [ Directory Traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-32572.md @@ -16296,6 +16316,7 @@ [ CVE-2021-33701 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33701.md [ CVE-2021-33702 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33702.md [ CVE-2021-33703 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33703.md +[ CVE-2021-3370 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3370.md [ CVE-2021-33813 ] [ XXE ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33813.md [ CVE-2021-33829 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33829.md [ CVE-2021-33849 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33849.md @@ -16344,6 +16365,11 @@ [ CVE-2021-35045 ] [ Cross site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35045.md [ CVE-2021-35054 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35054.md [ CVE-2021-35061 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35061.md +[ CVE-2021-35198 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35198.md +[ CVE-2021-35199 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35199.md +[ CVE-2021-35200 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35200.md +[ CVE-2021-35201 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35201.md +[ CVE-2021-35204 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35204.md [ CVE-2021-35211 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35211.md [ CVE-2021-35215 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35215.md [ CVE-2021-35218 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35218.md @@ -16576,6 +16602,7 @@ [ CVE-2021-38840 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-38840.md [ CVE-2021-38841 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-38841.md [ CVE-2021-38877 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-38877.md +[ CVE-2021-39014 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39014.md [ CVE-2021-3904 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3904.md [ CVE-2021-39111 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39111.md [ CVE-2021-39115 ] [ Template Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39115.md @@ -16630,6 +16657,7 @@ [ CVE-2021-40095 ] [ local file inclusion ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-40095.md [ CVE-2021-40096 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-40096.md [ CVE-2021-40113 ] [ command injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-40113.md +[ CVE-2021-40146 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-40146.md [ CVE-2021-40186 ] [ SSRF SSRF ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-40186.md [ CVE-2021-4018 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-4018.md [ CVE-2021-4020 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-4020.md @@ -16710,6 +16738,7 @@ [ CVE-2021-41262 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-41262.md [ CVE-2021-41269 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-41269.md [ CVE-2021-41279 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-41279.md +[ CVE-2021-41304 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-41304.md [ CVE-2021-41323 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-41323.md [ CVE-2021-41324 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-41324.md [ CVE-2021-4132 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-4132.md @@ -16934,6 +16963,7 @@ [ CVE-2021-43797 ] [ request smuggling ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43797.md [ CVE-2021-43808 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43808.md [ CVE-2021-43815 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43815.md +[ CVE-2021-43817 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43817.md [ CVE-2021-43829 ] [ code injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43829.md [ CVE-2021-43837 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43837.md [ CVE-2021-43851 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43851.md @@ -17078,6 +17108,7 @@ [ CVE-2021-45822 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45822.md [ CVE-2021-45843 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45843.md [ CVE-2021-45845 ] [ command injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45845.md +[ CVE-2021-45866 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45866.md [ CVE-2021-45876 ] [ command injection command Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45876.md [ CVE-2021-45887 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45887.md [ CVE-2021-45888 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45888.md @@ -18356,6 +18387,7 @@ [ CVE-2022-29337 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-29337.md [ CVE-2022-29359 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-29359.md [ CVE-2022-29360 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-29360.md +[ CVE-2022-29361 ] [ Request Smuggling ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-29361.md [ CVE-2022-29380 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-29380.md [ CVE-2022-29418 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-29418.md [ CVE-2022-2941 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-2941.md @@ -18777,6 +18809,7 @@ [ CVE-2022-3473 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-3473.md [ CVE-2022-34747 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-34747.md [ CVE-2022-34756 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-34756.md +[ CVE-2022-34850 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-34850.md [ CVE-2022-3486 ] [ open redirect ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-3486.md [ CVE-2022-34876 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-34876.md [ CVE-2022-34877 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-34877.md @@ -18870,6 +18903,7 @@ [ CVE-2022-35850 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-35850.md [ CVE-2022-3587 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-3587.md [ CVE-2022-3590 ] [ SSRF ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-3590.md +[ CVE-2022-35910 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-35910.md [ CVE-2022-35942 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-35942.md [ CVE-2022-35951 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-35951.md [ CVE-2022-35975 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-35975.md @@ -18905,6 +18939,7 @@ [ CVE-2022-36273 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36273.md [ CVE-2022-36279 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36279.md [ CVE-2022-36309 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36309.md +[ CVE-2022-36327 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36327.md [ CVE-2022-36330 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36330.md [ CVE-2022-36343 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36343.md [ CVE-2022-36350 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36350.md @@ -19166,6 +19201,7 @@ [ CVE-2022-40471 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-40471.md [ CVE-2022-40475 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-40475.md [ CVE-2022-4051 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4051.md +[ CVE-2022-4053 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4053.md [ CVE-2022-40676 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-40676.md [ CVE-2022-4067 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4067.md [ CVE-2022-40690 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-40690.md @@ -19257,6 +19293,7 @@ [ CVE-2022-41853 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-41853.md [ CVE-2022-41870 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-41870.md [ CVE-2022-41945 ] [ RCE ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-41945.md +[ CVE-2022-4198 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4198.md [ CVE-2022-4201 ] [ SSRF ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4201.md [ CVE-2022-42053 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42053.md [ CVE-2022-42054 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42054.md @@ -19301,6 +19338,7 @@ [ CVE-2022-42248 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42248.md [ CVE-2022-42252 ] [ request smuggling ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42252.md [ CVE-2022-42280 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42280.md +[ CVE-2022-4230 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4230.md [ CVE-2022-42457 ] [ remote command execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42457.md [ CVE-2022-42468 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42468.md [ CVE-2022-4247 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4247.md @@ -19318,6 +19356,7 @@ [ CVE-2022-42889 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42889.md [ CVE-2022-42898 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42898.md [ CVE-2022-42967 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42967.md +[ CVE-2022-4297 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4297.md [ CVE-2022-42984 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42984.md [ CVE-2022-42991 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42991.md [ CVE-2022-42992 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42992.md @@ -19337,19 +19376,13 @@ [ CVE-2022-43084 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43084.md [ CVE-2022-43086 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43086.md [ CVE-2022-43097 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43097.md +[ CVE-2022-4310 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4310.md [ CVE-2022-43117 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43117.md [ CVE-2022-43119 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43119.md [ CVE-2022-43143 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43143.md [ CVE-2022-43144 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43144.md -[ CVE-2022-43164 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43164.md -[ CVE-2022-43165 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43165.md -[ CVE-2022-43166 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43166.md -[ CVE-2022-43167 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43167.md [ CVE-2022-43168 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43168.md -[ CVE-2022-43169 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43169.md -[ CVE-2022-43170 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43170.md [ CVE-2022-43184 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43184.md -[ CVE-2022-43185 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43185.md [ CVE-2022-43229 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43229.md [ CVE-2022-43256 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43256.md [ CVE-2022-43263 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43263.md @@ -19371,6 +19404,7 @@ [ CVE-2022-4347 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4347.md [ CVE-2022-4350 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4350.md [ CVE-2022-43548 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43548.md +[ CVE-2022-4361 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4361.md [ CVE-2022-4364 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4364.md [ CVE-2022-4370 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4370.md [ CVE-2022-43718 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43718.md @@ -19398,6 +19432,7 @@ [ CVE-2022-4414 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4414.md [ CVE-2022-44235 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44235.md [ CVE-2022-44262 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44262.md +[ CVE-2022-44276 ] [ RCE ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44276.md [ CVE-2022-44279 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44279.md [ CVE-2022-44284 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44284.md [ CVE-2022-44290 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44290.md @@ -19422,15 +19457,7 @@ [ CVE-2022-44900 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44900.md [ CVE-2022-44928 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44928.md [ CVE-2022-44930 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44930.md -[ CVE-2022-44944 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44944.md [ CVE-2022-44945 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44945.md -[ CVE-2022-44946 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44946.md -[ CVE-2022-44947 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44947.md -[ CVE-2022-44948 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44948.md -[ CVE-2022-44949 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44949.md -[ CVE-2022-44950 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44950.md -[ CVE-2022-44951 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44951.md -[ CVE-2022-44952 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44952.md [ CVE-2022-44953 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44953.md [ CVE-2022-44954 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44954.md [ CVE-2022-44955 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44955.md @@ -19474,6 +19501,7 @@ [ CVE-2022-45411 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45411.md [ CVE-2022-45436 ] [ Cross-site Scripting Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45436.md [ CVE-2022-45442 ] [ reflected ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45442.md +[ CVE-2022-4544 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4544.md [ CVE-2022-45472 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45472.md [ CVE-2022-45497 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45497.md [ CVE-2022-45506 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45506.md @@ -19497,6 +19525,7 @@ [ CVE-2022-45728 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45728.md [ CVE-2022-45729 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45729.md [ CVE-2022-45768 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45768.md +[ CVE-2022-4576 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4576.md [ CVE-2022-45875 ] [ remote command execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45875.md [ CVE-2022-45890 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45890.md [ CVE-2022-45892 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45892.md @@ -19519,7 +19548,6 @@ [ CVE-2022-4605 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4605.md [ CVE-2022-46071 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-46071.md [ CVE-2022-46072 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-46072.md -[ CVE-2022-46073 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-46073.md [ CVE-2022-46087 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-46087.md [ CVE-2022-46095 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-46095.md [ CVE-2022-46096 ] [ Cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-46096.md @@ -19634,6 +19662,7 @@ [ CVE-2022-4865 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4865.md [ CVE-2022-4866 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4866.md [ CVE-2022-4898 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4898.md +[ CVE-2022-4901 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4901.md [ CVE-2023-0013 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0013.md [ CVE-2023-0015 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0015.md [ CVE-2023-0016 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0016.md @@ -19654,7 +19683,6 @@ [ CVE-2023-0243 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0243.md [ CVE-2023-0244 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0244.md [ CVE-2023-0289 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0289.md -[ CVE-2023-0297 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0297.md [ CVE-2023-0300 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0300.md [ CVE-2023-0301 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0301.md [ CVE-2023-0306 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0306.md @@ -19712,6 +19740,7 @@ [ CVE-2023-0794 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0794.md [ CVE-2023-0810 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0810.md [ CVE-2023-0827 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0827.md +[ CVE-2023-0830 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0830.md [ CVE-2023-0877 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0877.md [ CVE-2023-0878 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0878.md [ CVE-2023-0879 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0879.md @@ -19781,6 +19810,7 @@ [ CVE-2023-1287 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1287.md [ CVE-2023-1288 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1288.md [ CVE-2023-1294 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1294.md +[ CVE-2023-1298 ] [ Cross-Site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1298.md [ CVE-2023-1300 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1300.md [ CVE-2023-1301 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1301.md [ CVE-2023-1311 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1311.md @@ -19812,12 +19842,14 @@ [ CVE-2023-1459 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1459.md [ CVE-2023-1461 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1461.md [ CVE-2023-1478 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1478.md +[ CVE-2023-1494 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1494.md [ CVE-2023-1515 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1515.md [ CVE-2023-1517 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1517.md [ CVE-2023-1527 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1527.md [ CVE-2023-1535 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1535.md [ CVE-2023-1536 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1536.md [ CVE-2023-1545 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1545.md +[ CVE-2023-1554 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1554.md [ CVE-2023-1569 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1569.md [ CVE-2023-1571 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1571.md [ CVE-2023-1572 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1572.md @@ -19856,6 +19888,7 @@ [ CVE-2023-1881 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1881.md [ CVE-2023-1882 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1882.md [ CVE-2023-1884 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1884.md +[ CVE-2023-1891 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1891.md [ CVE-2023-1892 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1892.md [ CVE-2023-1912 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1912.md [ CVE-2023-1934 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1934.md @@ -19864,18 +19897,23 @@ [ CVE-2023-1985 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1985.md [ CVE-2023-20010 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20010.md [ CVE-2023-20019 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20019.md +[ CVE-2023-20028 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20028.md [ CVE-2023-20052 ] [ XML external entity ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20052.md [ CVE-2023-20098 ] [ directory traversal directory traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20098.md +[ CVE-2023-20119 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20119.md +[ CVE-2023-20133 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20133.md [ CVE-2023-2014 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2014.md [ CVE-2023-2017 ] [ Template Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2017.md [ CVE-2023-2021 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2021.md [ CVE-2023-2035 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2035.md [ CVE-2023-2036 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2036.md [ CVE-2023-2037 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2037.md +[ CVE-2023-2050 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2050.md [ CVE-2023-2054 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2054.md [ CVE-2023-2055 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2055.md [ CVE-2023-2057 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2057.md [ CVE-2023-2058 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2058.md +[ CVE-2023-2074 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2074.md [ CVE-2023-2089 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2089.md [ CVE-2023-2090 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2090.md [ CVE-2023-2091 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2091.md @@ -19890,6 +19928,7 @@ [ CVE-2023-2103 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2103.md [ CVE-2023-2108 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2108.md [ CVE-2023-2109 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2109.md +[ CVE-2023-21707 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-21707.md [ CVE-2023-21716 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-21716.md [ CVE-2023-21734 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-21734.md [ CVE-2023-21742 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-21742.md @@ -19898,14 +19937,20 @@ [ CVE-2023-2191 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2191.md [ CVE-2023-2208 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2208.md [ CVE-2023-2212 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2212.md +[ CVE-2023-22306 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22306.md +[ CVE-2023-22319 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22319.md +[ CVE-2023-22365 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22365.md [ CVE-2023-2242 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2242.md [ CVE-2023-22432 ] [ Open redirect ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22432.md +[ CVE-2023-2249 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2249.md [ CVE-2023-22578 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22578.md [ CVE-2023-22621 ] [ Template Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22621.md [ CVE-2023-22629 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22629.md [ CVE-2023-22630 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22630.md +[ CVE-2023-22659 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22659.md [ CVE-2023-22671 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22671.md [ CVE-2023-22680 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22680.md +[ CVE-2023-22725 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22725.md [ CVE-2023-22726 ] [ path traversal path traversal path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22726.md [ CVE-2023-22741 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22741.md [ CVE-2023-22855 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22855.md @@ -19952,6 +19997,7 @@ [ CVE-2023-2343 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2343.md [ CVE-2023-23490 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23490.md [ CVE-2023-23491 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23491.md +[ CVE-2023-23550 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23550.md [ CVE-2023-23560 ] [ SSRF ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23560.md [ CVE-2023-23595 ] [ XXE ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23595.md [ CVE-2023-23614 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23614.md @@ -19959,6 +20005,8 @@ [ CVE-2023-23635 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23635.md [ CVE-2023-23636 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23636.md [ CVE-2023-2363 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2363.md +[ CVE-2023-2364 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2364.md +[ CVE-2023-2366 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2366.md [ CVE-2023-2374 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2374.md [ CVE-2023-2378 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2378.md [ CVE-2023-2382 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2382.md @@ -19966,6 +20014,7 @@ [ CVE-2023-23852 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23852.md [ CVE-2023-23856 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23856.md [ CVE-2023-2385 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2385.md +[ CVE-2023-23907 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23907.md [ CVE-2023-2390 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2390.md [ CVE-2023-2391 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2391.md [ CVE-2023-23924 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23924.md @@ -19976,6 +20025,8 @@ [ CVE-2023-2394 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2394.md [ CVE-2023-2395 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2395.md [ CVE-2023-2396 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2396.md +[ CVE-2023-24026 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24026.md +[ CVE-2023-24027 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24027.md [ CVE-2023-24059 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24059.md [ CVE-2023-2406 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2406.md [ CVE-2023-24078 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24078.md @@ -20017,6 +20068,7 @@ [ CVE-2023-2451 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2451.md [ CVE-2023-24525 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24525.md [ CVE-2023-24529 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24529.md +[ CVE-2023-24595 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24595.md [ CVE-2023-24651 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24651.md [ CVE-2023-24652 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24652.md [ CVE-2023-24653 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24653.md @@ -20076,6 +20128,8 @@ [ CVE-2023-2550 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2550.md [ CVE-2023-2553 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2553.md [ CVE-2023-25572 ] [ cross-site scripting cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25572.md +[ CVE-2023-25582 ] [ command injection command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25582.md +[ CVE-2023-25583 ] [ command injection command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25583.md [ CVE-2023-2564 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2564.md [ CVE-2023-2566 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2566.md [ CVE-2023-25690 ] [ Request Smuggling ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25690.md @@ -20135,6 +20189,9 @@ [ CVE-2023-2656 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2656.md [ CVE-2023-2657 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2657.md [ CVE-2023-2658 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2658.md +[ CVE-2023-2659 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2659.md +[ CVE-2023-2660 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2660.md +[ CVE-2023-2661 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2661.md [ CVE-2023-2667 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2667.md [ CVE-2023-2668 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2668.md [ CVE-2023-26692 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26692.md @@ -20158,6 +20215,7 @@ [ CVE-2023-26865 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26865.md [ CVE-2023-26866 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26866.md [ CVE-2023-26876 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26876.md +[ CVE-2023-2690 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2690.md [ CVE-2023-26912 ] [ Cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26912.md [ CVE-2023-26913 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26913.md [ CVE-2023-26921 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26921.md @@ -20190,6 +20248,7 @@ [ CVE-2023-27131 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27131.md [ CVE-2023-27135 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27135.md [ CVE-2023-27167 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27167.md +[ CVE-2023-27225 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27225.md [ CVE-2023-27229 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27229.md [ CVE-2023-27231 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27231.md [ CVE-2023-2730 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2730.md @@ -20240,9 +20299,10 @@ [ CVE-2023-28115 ] [ remote code execution remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28115.md [ CVE-2023-28155 ] [ SSRF ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28155.md [ CVE-2023-2817 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2817.md -[ CVE-2023-2822 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2822.md [ CVE-2023-28260 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28260.md [ CVE-2023-28285 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28285.md +[ CVE-2023-28287 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28287.md +[ CVE-2023-28295 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28295.md [ CVE-2023-28310 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28310.md [ CVE-2023-28311 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28311.md [ CVE-2023-28329 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28329.md @@ -20252,10 +20312,13 @@ [ CVE-2023-28350 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28350.md [ CVE-2023-28474 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28474.md [ CVE-2023-28485 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28485.md +[ CVE-2023-28489 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28489.md [ CVE-2023-28501 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28501.md [ CVE-2023-28502 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28502.md [ CVE-2023-28504 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28504.md [ CVE-2023-2859 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2859.md +[ CVE-2023-28606 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28606.md +[ CVE-2023-28607 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28607.md [ CVE-2023-28637 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28637.md [ CVE-2023-28659 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28659.md [ CVE-2023-28660 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28660.md @@ -20267,6 +20330,7 @@ [ CVE-2023-28666 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28666.md [ CVE-2023-2868 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2868.md [ CVE-2023-28702 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28702.md +[ CVE-2023-2877 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2877.md [ CVE-2023-29004 ] [ Path Traversal path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29004.md [ CVE-2023-29007 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29007.md [ CVE-2023-29017 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29017.md @@ -20302,6 +20366,7 @@ [ CVE-2023-29983 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29983.md [ CVE-2023-29985 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29985.md [ CVE-2023-2998 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2998.md +[ CVE-2023-29998 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29998.md [ CVE-2023-30053 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30053.md [ CVE-2023-30054 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30054.md [ CVE-2023-30057 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30057.md @@ -20328,12 +20393,12 @@ [ CVE-2023-30194 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30194.md [ CVE-2023-3020 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3020.md [ CVE-2023-30253 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30253.md -[ CVE-2023-30256 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30256.md [ CVE-2023-30258 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30258.md [ CVE-2023-30267 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30267.md [ CVE-2023-3026 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3026.md [ CVE-2023-30330 ] [ Local File Inclusion ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30330.md [ CVE-2023-30331 ] [ template injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30331.md +[ CVE-2023-30347 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30347.md [ CVE-2023-30363 ] [ prototype pollution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30363.md [ CVE-2023-30380 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30380.md [ CVE-2023-30405 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30405.md @@ -20359,6 +20424,7 @@ [ CVE-2023-3109 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3109.md [ CVE-2023-31128 ] [ command injection command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31128.md [ CVE-2023-31131 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31131.md +[ CVE-2023-31144 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31144.md [ CVE-2023-3119 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3119.md [ CVE-2023-3120 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3120.md [ CVE-2023-31223 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31223.md @@ -20387,11 +20453,15 @@ [ CVE-2023-31587 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31587.md [ CVE-2023-31664 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31664.md [ CVE-2023-31698 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31698.md +[ CVE-2023-31699 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31699.md [ CVE-2023-31700 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31700.md [ CVE-2023-31701 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31701.md [ CVE-2023-31702 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31702.md [ CVE-2023-31703 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31703.md [ CVE-2023-3172 ] [ Path Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3172.md +[ CVE-2023-31740 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31740.md +[ CVE-2023-31741 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31741.md +[ CVE-2023-31757 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31757.md [ CVE-2023-3176 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3176.md [ CVE-2023-31779 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31779.md [ CVE-2023-31799 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31799.md @@ -20404,12 +20474,15 @@ [ CVE-2023-31806 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31806.md [ CVE-2023-31807 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31807.md [ CVE-2023-3184 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3184.md +[ CVE-2023-31856 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31856.md [ CVE-2023-31857 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31857.md [ CVE-2023-31902 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31902.md [ CVE-2023-31904 ] [ Local File Inclusion ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31904.md [ CVE-2023-3191 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3191.md [ CVE-2023-31983 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31983.md [ CVE-2023-31985 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31985.md +[ CVE-2023-31986 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31986.md +[ CVE-2023-32000 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32000.md [ CVE-2023-32073 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32073.md [ CVE-2023-32308 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32308.md [ CVE-2023-32309 ] [ Directory Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32309.md @@ -20421,6 +20494,7 @@ [ CVE-2023-32521 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32521.md [ CVE-2023-32522 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32522.md [ CVE-2023-32546 ] [ Code injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32546.md +[ CVE-2023-32623 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32623.md [ CVE-2023-32679 ] [ Remote Code Execution remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32679.md [ CVE-2023-32750 ] [ SSRF ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32750.md [ CVE-2023-32751 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32751.md @@ -20430,22 +20504,28 @@ [ CVE-2023-3309 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3309.md [ CVE-2023-3311 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3311.md [ CVE-2023-33126 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33126.md +[ CVE-2023-33137 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33137.md +[ CVE-2023-3313 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3313.md [ CVE-2023-3318 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3318.md [ CVE-2023-33195 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33195.md [ CVE-2023-33197 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33197.md [ CVE-2023-33253 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33253.md [ CVE-2023-33276 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33276.md [ CVE-2023-33284 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33284.md +[ CVE-2023-33335 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33335.md [ CVE-2023-33336 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33336.md [ CVE-2023-33381 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33381.md [ CVE-2023-33387 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33387.md +[ CVE-2023-33405 ] [ Open Redirect ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33405.md [ CVE-2023-33408 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33408.md [ CVE-2023-33538 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33538.md [ CVE-2023-33580 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33580.md [ CVE-2023-33584 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33584.md +[ CVE-2023-33592 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33592.md [ CVE-2023-33617 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33617.md [ CVE-2023-33625 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33625.md [ CVE-2023-33690 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33690.md +[ CVE-2023-33725 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33725.md [ CVE-2023-33731 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33731.md [ CVE-2023-33732 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33732.md [ CVE-2023-33747 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33747.md @@ -20469,6 +20549,7 @@ [ CVE-2023-33800 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33800.md [ CVE-2023-33817 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33817.md [ CVE-2023-33829 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33829.md +[ CVE-2023-33919 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33919.md [ CVE-2023-3393 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3393.md [ CVE-2023-33971 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33971.md [ CVE-2023-34026 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34026.md @@ -20485,7 +20566,10 @@ [ CVE-2023-34408 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34408.md [ CVE-2023-34448 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34448.md [ CVE-2023-3445 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3445.md +[ CVE-2023-34486 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34486.md +[ CVE-2023-34487 ] [ SQL Injection SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34487.md [ CVE-2023-34581 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34581.md +[ CVE-2023-34600 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34600.md [ CVE-2023-34602 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34602.md [ CVE-2023-34666 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34666.md [ CVE-2023-3469 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3469.md @@ -20497,12 +20581,46 @@ [ CVE-2023-34755 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34755.md [ CVE-2023-34756 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34756.md [ CVE-2023-3479 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3479.md +[ CVE-2023-34830 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34830.md +[ CVE-2023-34835 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34835.md +[ CVE-2023-34836 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34836.md +[ CVE-2023-34837 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34837.md +[ CVE-2023-34838 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34838.md +[ CVE-2023-34840 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34840.md [ CVE-2023-34849 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34849.md [ CVE-2023-3490 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3490.md +[ CVE-2023-34939 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34939.md +[ CVE-2023-35036 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35036.md +[ CVE-2023-35098 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35098.md [ CVE-2023-35153 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35153.md +[ CVE-2023-3515 ] [ Open Redirect ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3515.md +[ CVE-2023-3521 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3521.md +[ CVE-2023-3528 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3528.md +[ CVE-2023-3531 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3531.md +[ CVE-2023-3532 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3532.md +[ CVE-2023-3534 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3534.md +[ CVE-2023-3535 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3535.md +[ CVE-2023-3536 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3536.md +[ CVE-2023-3551 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3551.md +[ CVE-2023-35708 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35708.md +[ CVE-2023-35840 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35840.md +[ CVE-2023-35878 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35878.md [ CVE-2023-35932 ] [ command injection command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35932.md [ CVE-2023-36093 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36093.md -[ CVE-2023-36346 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36346.md +[ CVE-2023-36143 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36143.md +[ CVE-2023-36146 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36146.md [ CVE-2023-36348 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36348.md +[ CVE-2023-36459 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36459.md +[ CVE-2023-36460 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36460.md +[ CVE-2023-36665 ] [ Prototype Pollution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36665.md +[ CVE-2023-36675 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36675.md +[ CVE-2023-37170 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37170.md +[ CVE-2023-37171 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37171.md +[ CVE-2023-37172 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37172.md +[ CVE-2023-37173 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37173.md +[ CVE-2023-37269 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37269.md +[ CVE-2023-37270 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37270.md [ CVE-2023-37298 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37298.md [ CVE-2023-37299 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37299.md +[ CVE-2023-37302 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37302.md +[ CVE-2023-37308 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37308.md diff --git a/data/type/open-redirect.txt b/data/type/open-redirect.txt index a7477af..38bd194 100644 --- a/data/type/open-redirect.txt +++ b/data/type/open-redirect.txt @@ -203,4 +203,6 @@ [ CVE-2023-22432 ] [ Open redirect ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22432.md [ CVE-2023-26494 ] [ open redirect ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26494.md [ CVE-2023-28069 ] [ Open Redirect ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28069.md +[ CVE-2023-33405 ] [ Open Redirect ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33405.md [ CVE-2023-34247 ] [ open redirect ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34247.md +[ CVE-2023-3515 ] [ Open Redirect ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3515.md diff --git a/data/type/path-traversal.txt b/data/type/path-traversal.txt index 86c2a33..417b65d 100644 --- a/data/type/path-traversal.txt +++ b/data/type/path-traversal.txt @@ -2277,6 +2277,7 @@ [ CVE-2023-22974 ] [ Path Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22974.md [ CVE-2023-2336 ] [ Path Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2336.md [ CVE-2023-23614 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23614.md +[ CVE-2023-23907 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23907.md [ CVE-2023-23946 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23946.md [ CVE-2023-25265 ] [ Directory Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25265.md [ CVE-2023-25289 ] [ Directory Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25289.md @@ -2304,7 +2305,9 @@ [ CVE-2023-3241 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3241.md [ CVE-2023-32521 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32521.md [ CVE-2023-32522 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32522.md +[ CVE-2023-32623 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32623.md [ CVE-2023-33690 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33690.md [ CVE-2023-33747 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33747.md [ CVE-2023-34096 ] [ Path Traversal path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34096.md [ CVE-2023-34407 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34407.md +[ CVE-2023-35840 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35840.md diff --git a/data/type/proto-pollution.txt b/data/type/proto-pollution.txt index 302192b..e64f4c9 100644 --- a/data/type/proto-pollution.txt +++ b/data/type/proto-pollution.txt @@ -157,3 +157,4 @@ [ CVE-2023-26136 ] [ Prototype Pollution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26136.md [ CVE-2023-2972 ] [ Prototype Pollution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2972.md [ CVE-2023-30363 ] [ prototype pollution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30363.md +[ CVE-2023-36665 ] [ Prototype Pollution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36665.md diff --git a/data/type/rce.txt b/data/type/rce.txt index a56bf44..67c19fa 100644 --- a/data/type/rce.txt +++ b/data/type/rce.txt @@ -896,6 +896,7 @@ [ CVE-2018-21005 ] [ code injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21005.md [ CVE-2018-21112 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21112.md [ CVE-2018-21113 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21113.md +[ CVE-2018-21123 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21123.md [ CVE-2018-21130 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21130.md [ CVE-2018-21146 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21146.md [ CVE-2018-21268 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21268.md @@ -930,7 +931,6 @@ [ CVE-2018-5997 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-5997.md [ CVE-2018-6211 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6211.md [ CVE-2018-6231 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6231.md -[ CVE-2018-6530 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6530.md [ CVE-2018-6574 ] [ remote command execution ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6574.md [ CVE-2018-6703 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6703.md [ CVE-2018-6860 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6860.md @@ -1082,6 +1082,7 @@ [ CVE-2019-11080 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11080.md [ CVE-2019-11224 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11224.md [ CVE-2019-11229 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11229.md +[ CVE-2019-11351 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11351.md [ CVE-2019-11354 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11354.md [ CVE-2019-11364 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11364.md [ CVE-2019-11399 ] [ command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11399.md @@ -1138,6 +1139,8 @@ [ CVE-2019-12761 ] [ code injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12761.md [ CVE-2019-12771 ] [ Command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12771.md [ CVE-2019-12780 ] [ command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12780.md +[ CVE-2019-12786 ] [ command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12786.md +[ CVE-2019-12787 ] [ command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12787.md [ CVE-2019-12815 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12815.md [ CVE-2019-12868 ] [ remote command execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12868.md [ CVE-2019-12869 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12869.md @@ -1148,6 +1151,7 @@ [ CVE-2019-1306 ] [ remote code execution Remote Code Execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-1306.md [ CVE-2019-13128 ] [ command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-13128.md [ CVE-2019-13139 ] [ command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-13139.md +[ CVE-2019-13481 ] [ command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-13481.md [ CVE-2019-1349 ] [ remote code execution Remote Code Execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-1349.md [ CVE-2019-1350 ] [ remote code execution Remote Code Execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-1350.md [ CVE-2019-1352 ] [ remote code execution Remote Code Execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-1352.md @@ -1279,6 +1283,7 @@ [ CVE-2019-20048 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20048.md [ CVE-2019-20049 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20049.md [ CVE-2019-20358 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20358.md +[ CVE-2019-20427 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20427.md [ CVE-2019-20451 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20451.md [ CVE-2019-20478 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20478.md [ CVE-2019-20499 ] [ command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20499.md @@ -2184,6 +2189,7 @@ [ CVE-2021-39510 ] [ command injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39510.md [ CVE-2021-39608 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39608.md [ CVE-2021-40113 ] [ command injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-40113.md +[ CVE-2021-40146 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-40146.md [ CVE-2021-40219 ] [ Remote Code Execution remote code execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-40219.md [ CVE-2021-40222 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-40222.md [ CVE-2021-40345 ] [ command injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-40345.md @@ -2709,6 +2715,7 @@ [ CVE-2022-34668 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-34668.md [ CVE-2022-34747 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-34747.md [ CVE-2022-34756 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-34756.md +[ CVE-2022-34850 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-34850.md [ CVE-2022-34974 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-34974.md [ CVE-2022-35132 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-35132.md [ CVE-2022-35411 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-35411.md @@ -2746,6 +2753,7 @@ [ CVE-2022-36273 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36273.md [ CVE-2022-36279 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36279.md [ CVE-2022-36309 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36309.md +[ CVE-2022-36327 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36327.md [ CVE-2022-36330 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36330.md [ CVE-2022-36455 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36455.md [ CVE-2022-36456 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36456.md @@ -2898,6 +2906,7 @@ [ CVE-2022-44038 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44038.md [ CVE-2022-44118 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44118.md [ CVE-2022-44262 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44262.md +[ CVE-2022-44276 ] [ RCE ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44276.md [ CVE-2022-44373 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44373.md [ CVE-2022-44621 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44621.md [ CVE-2022-44635 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44635.md @@ -2956,7 +2965,6 @@ [ CVE-2022-48175 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-48175.md [ CVE-2022-48252 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-48252.md [ CVE-2023-0048 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0048.md -[ CVE-2023-0297 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0297.md [ CVE-2023-0315 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0315.md [ CVE-2023-0341 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0341.md [ CVE-2023-0432 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0432.md @@ -2964,6 +2972,7 @@ [ CVE-2023-0647 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0647.md [ CVE-2023-0671 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0671.md [ CVE-2023-0789 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0789.md +[ CVE-2023-0830 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0830.md [ CVE-2023-0877 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0877.md [ CVE-2023-0976 ] [ command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0976.md [ CVE-2023-0978 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0978.md @@ -2983,11 +2992,16 @@ [ CVE-2023-1877 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1877.md [ CVE-2023-1947 ] [ code injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1947.md [ CVE-2023-2091 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2091.md +[ CVE-2023-21707 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-21707.md [ CVE-2023-21716 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-21716.md [ CVE-2023-21734 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-21734.md [ CVE-2023-21742 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-21742.md [ CVE-2023-21744 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-21744.md [ CVE-2023-21808 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-21808.md +[ CVE-2023-22306 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22306.md +[ CVE-2023-22365 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22365.md +[ CVE-2023-2249 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2249.md +[ CVE-2023-22659 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22659.md [ CVE-2023-22671 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22671.md [ CVE-2023-22741 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22741.md [ CVE-2023-22855 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22855.md @@ -2998,6 +3012,7 @@ [ CVE-2023-23294 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23294.md [ CVE-2023-23295 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23295.md [ CVE-2023-23399 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23399.md +[ CVE-2023-23550 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23550.md [ CVE-2023-2374 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2374.md [ CVE-2023-2378 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2378.md [ CVE-2023-23924 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23924.md @@ -3020,6 +3035,7 @@ [ CVE-2023-24236 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24236.md [ CVE-2023-24238 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24238.md [ CVE-2023-24276 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24276.md +[ CVE-2023-24595 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24595.md [ CVE-2023-24736 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24736.md [ CVE-2023-24762 ] [ Command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24762.md [ CVE-2023-24805 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24805.md @@ -3034,6 +3050,8 @@ [ CVE-2023-25356 ] [ remote command execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25356.md [ CVE-2023-25367 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25367.md [ CVE-2023-25395 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25395.md +[ CVE-2023-25582 ] [ command injection command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25582.md +[ CVE-2023-25583 ] [ command injection command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25583.md [ CVE-2023-2564 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2564.md [ CVE-2023-2573 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2573.md [ CVE-2023-2574 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2574.md @@ -3078,10 +3096,13 @@ [ CVE-2023-28115 ] [ remote code execution remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28115.md [ CVE-2023-28260 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28260.md [ CVE-2023-28285 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28285.md +[ CVE-2023-28287 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28287.md +[ CVE-2023-28295 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28295.md [ CVE-2023-28310 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28310.md [ CVE-2023-28311 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28311.md [ CVE-2023-28347 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28347.md [ CVE-2023-28349 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28349.md +[ CVE-2023-28489 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28489.md [ CVE-2023-28501 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28501.md [ CVE-2023-28502 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28502.md [ CVE-2023-28504 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28504.md @@ -3089,6 +3110,7 @@ [ CVE-2023-28637 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28637.md [ CVE-2023-2868 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2868.md [ CVE-2023-28702 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28702.md +[ CVE-2023-2877 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2877.md [ CVE-2023-29007 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29007.md [ CVE-2023-29017 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29017.md [ CVE-2023-2943 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2943.md @@ -3114,16 +3136,22 @@ [ CVE-2023-31587 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31587.md [ CVE-2023-31700 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31700.md [ CVE-2023-31701 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31701.md +[ CVE-2023-31740 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31740.md +[ CVE-2023-31741 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31741.md +[ CVE-2023-31856 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31856.md [ CVE-2023-31857 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31857.md [ CVE-2023-31902 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31902.md [ CVE-2023-31983 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31983.md [ CVE-2023-31985 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31985.md +[ CVE-2023-31986 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31986.md [ CVE-2023-32073 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32073.md [ CVE-2023-32314 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32314.md [ CVE-2023-32321 ] [ remote code execution Remote code execution Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32321.md [ CVE-2023-32546 ] [ Code injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32546.md [ CVE-2023-32679 ] [ Remote Code Execution remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32679.md [ CVE-2023-33126 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33126.md +[ CVE-2023-33137 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33137.md +[ CVE-2023-3313 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3313.md [ CVE-2023-33253 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33253.md [ CVE-2023-33284 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33284.md [ CVE-2023-33381 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33381.md @@ -3131,6 +3159,7 @@ [ CVE-2023-33617 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33617.md [ CVE-2023-33625 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33625.md [ CVE-2023-33782 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33782.md +[ CVE-2023-33919 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33919.md [ CVE-2023-3393 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3393.md [ CVE-2023-34105 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34105.md [ CVE-2023-34111 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34111.md @@ -3141,5 +3170,13 @@ [ CVE-2023-34253 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34253.md [ CVE-2023-34448 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34448.md [ CVE-2023-34849 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34849.md +[ CVE-2023-34939 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34939.md +[ CVE-2023-3551 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3551.md [ CVE-2023-35932 ] [ command injection command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35932.md +[ CVE-2023-36143 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36143.md [ CVE-2023-36348 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36348.md +[ CVE-2023-36460 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36460.md +[ CVE-2023-37170 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37170.md +[ CVE-2023-37171 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37171.md +[ CVE-2023-37172 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37172.md +[ CVE-2023-37173 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37173.md diff --git a/data/type/req-smuggling.txt b/data/type/req-smuggling.txt index d167fa7..24eff1c 100644 --- a/data/type/req-smuggling.txt +++ b/data/type/req-smuggling.txt @@ -56,6 +56,7 @@ [ CVE-2022-24761 ] [ request smuggling ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-24761.md [ CVE-2022-24801 ] [ request smuggling ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-24801.md [ CVE-2022-26377 ] [ Request Smuggling ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-26377.md +[ CVE-2022-29361 ] [ Request Smuggling ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-29361.md [ CVE-2022-32214 ] [ Request Smuggling ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-32214.md [ CVE-2022-36760 ] [ Request Smuggling ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36760.md [ CVE-2022-42252 ] [ request smuggling ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42252.md diff --git a/data/type/sqli.txt b/data/type/sqli.txt index 7ec57e8..737a142 100644 --- a/data/type/sqli.txt +++ b/data/type/sqli.txt @@ -2988,6 +2988,7 @@ [ CVE-2011-4763 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4763.md [ CVE-2011-4801 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4801.md [ CVE-2011-4802 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4802.md +[ CVE-2011-4847 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4847.md [ CVE-2011-4946 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4946.md [ CVE-2011-4949 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4949.md [ CVE-2011-4970 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4970.md @@ -4816,6 +4817,7 @@ [ CVE-2021-3018 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3018.md [ CVE-2021-3025 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3025.md [ CVE-2021-3118 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3118.md +[ CVE-2021-31233 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-31233.md [ CVE-2021-31316 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-31316.md [ CVE-2021-31650 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-31650.md [ CVE-2021-31777 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-31777.md @@ -5458,11 +5460,13 @@ [ CVE-2022-4222 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4222.md [ CVE-2022-42237 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42237.md [ CVE-2022-42245 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42245.md +[ CVE-2022-4230 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4230.md [ CVE-2022-4247 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4247.md [ CVE-2022-4248 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4248.md [ CVE-2022-4268 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4268.md [ CVE-2022-4275 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4275.md [ CVE-2022-4278 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4278.md +[ CVE-2022-4297 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4297.md [ CVE-2022-42984 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42984.md [ CVE-2022-43020 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43020.md [ CVE-2022-43021 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43021.md @@ -5557,6 +5561,7 @@ [ CVE-2023-1455 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1455.md [ CVE-2023-1459 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1459.md [ CVE-2023-1461 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1461.md +[ CVE-2023-1494 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1494.md [ CVE-2023-1545 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1545.md [ CVE-2023-1571 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1571.md [ CVE-2023-1578 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1578.md @@ -5576,7 +5581,9 @@ [ CVE-2023-2035 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2035.md [ CVE-2023-2036 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2036.md [ CVE-2023-2037 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2037.md +[ CVE-2023-2050 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2050.md [ CVE-2023-2054 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2054.md +[ CVE-2023-2074 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2074.md [ CVE-2023-2089 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2089.md [ CVE-2023-2090 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2090.md [ CVE-2023-2092 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2092.md @@ -5588,6 +5595,7 @@ [ CVE-2023-2108 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2108.md [ CVE-2023-2208 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2208.md [ CVE-2023-2212 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2212.md +[ CVE-2023-22319 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22319.md [ CVE-2023-2242 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2242.md [ CVE-2023-22578 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22578.md [ CVE-2023-22630 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22630.md @@ -5601,6 +5609,7 @@ [ CVE-2023-2338 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2338.md [ CVE-2023-23490 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23490.md [ CVE-2023-2363 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2363.md +[ CVE-2023-2366 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2366.md [ CVE-2023-24084 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24084.md [ CVE-2023-24364 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24364.md [ CVE-2023-2451 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2451.md @@ -5637,6 +5646,9 @@ [ CVE-2023-2653 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2653.md [ CVE-2023-2656 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2656.md [ CVE-2023-2658 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2658.md +[ CVE-2023-2659 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2659.md +[ CVE-2023-2660 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2660.md +[ CVE-2023-2661 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2661.md [ CVE-2023-2668 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2668.md [ CVE-2023-2669 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2669.md [ CVE-2023-2672 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2672.md @@ -5646,6 +5658,7 @@ [ CVE-2023-26864 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26864.md [ CVE-2023-26865 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26865.md [ CVE-2023-26876 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26876.md +[ CVE-2023-2690 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2690.md [ CVE-2023-26922 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26922.md [ CVE-2023-2693 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2693.md [ CVE-2023-2694 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2694.md @@ -5710,9 +5723,12 @@ [ CVE-2023-32308 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32308.md [ CVE-2023-3307 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3307.md [ CVE-2023-33584 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33584.md +[ CVE-2023-33592 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33592.md [ CVE-2023-33762 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33762.md [ CVE-2023-33817 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33817.md +[ CVE-2023-34487 ] [ SQL Injection SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34487.md [ CVE-2023-34581 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34581.md +[ CVE-2023-34600 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34600.md [ CVE-2023-34602 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34602.md [ CVE-2023-34750 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34750.md [ CVE-2023-34751 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34751.md @@ -5722,3 +5738,8 @@ [ CVE-2023-34755 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34755.md [ CVE-2023-34756 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34756.md [ CVE-2023-3490 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3490.md +[ CVE-2023-35036 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35036.md +[ CVE-2023-3528 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3528.md +[ CVE-2023-3534 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3534.md +[ CVE-2023-35708 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35708.md +[ CVE-2023-37270 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37270.md diff --git a/data/type/xss.txt b/data/type/xss.txt index 749c8e9..c08853a 100644 --- a/data/type/xss.txt +++ b/data/type/xss.txt @@ -1700,6 +1700,8 @@ [ CVE-2011-4750 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4750.md [ CVE-2011-4754 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4754.md [ CVE-2011-4764 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4764.md +[ CVE-2011-4776 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4776.md +[ CVE-2011-4777 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4777.md [ CVE-2011-4778 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4778.md [ CVE-2011-4806 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4806.md [ CVE-2011-4814 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4814.md @@ -5085,7 +5087,6 @@ [ CVE-2019-8334 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8334.md [ CVE-2019-8335 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8335.md [ CVE-2019-8349 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8349.md -[ CVE-2019-8390 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8390.md [ CVE-2019-8391 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8391.md [ CVE-2019-8400 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8400.md [ CVE-2019-8410 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8410.md @@ -6102,6 +6103,7 @@ [ CVE-2020-9742 ] [ XSS ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-9742.md [ CVE-2020-9758 ] [ XSS ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-9758.md [ CVE-2020-9952 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-9952.md +[ CVE-2021-1543 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-1543.md [ CVE-2021-1825 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-1825.md [ CVE-2021-1879 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-1879.md [ CVE-2021-20068 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-20068.md @@ -6345,6 +6347,7 @@ [ CVE-2021-26903 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-26903.md [ CVE-2021-26916 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-26916.md [ CVE-2021-26929 ] [ XSS XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-26929.md +[ CVE-2021-26947 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-26947.md [ CVE-2021-27129 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27129.md [ CVE-2021-27180 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27180.md [ CVE-2021-27190 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27190.md @@ -6420,9 +6423,15 @@ [ CVE-2021-29055 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29055.md [ CVE-2021-29056 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29056.md [ CVE-2021-29159 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29159.md +[ CVE-2021-29201 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29201.md +[ CVE-2021-29204 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29204.md +[ CVE-2021-29205 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29205.md +[ CVE-2021-29206 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29206.md +[ CVE-2021-29207 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29207.md [ CVE-2021-29208 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29208.md [ CVE-2021-29209 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29209.md [ CVE-2021-29210 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29210.md +[ CVE-2021-29243 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29243.md [ CVE-2021-29252 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29252.md [ CVE-2021-29267 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29267.md [ CVE-2021-29387 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29387.md @@ -6452,6 +6461,7 @@ [ CVE-2021-29832 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29832.md [ CVE-2021-29833 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29833.md [ CVE-2021-29905 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29905.md +[ CVE-2021-29994 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29994.md [ CVE-2021-29996 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29996.md [ CVE-2021-30003 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-30003.md [ CVE-2021-30030 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-30030.md @@ -6515,6 +6525,8 @@ [ CVE-2021-32202 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-32202.md [ CVE-2021-3224 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3224.md [ CVE-2021-3243 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3243.md +[ CVE-2021-32481 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-32481.md +[ CVE-2021-32482 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-32482.md [ CVE-2021-32569 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-32569.md [ CVE-2021-32604 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-32604.md [ CVE-2021-32681 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-32681.md @@ -6566,6 +6578,7 @@ [ CVE-2021-33687 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33687.md [ CVE-2021-33702 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33702.md [ CVE-2021-33703 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33703.md +[ CVE-2021-3370 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3370.md [ CVE-2021-33829 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33829.md [ CVE-2021-33849 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33849.md [ CVE-2021-33850 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33850.md @@ -6586,6 +6599,10 @@ [ CVE-2021-35043 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35043.md [ CVE-2021-35045 ] [ Cross site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35045.md [ CVE-2021-35061 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35061.md +[ CVE-2021-35198 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35198.md +[ CVE-2021-35199 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35199.md +[ CVE-2021-35200 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35200.md +[ CVE-2021-35204 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35204.md [ CVE-2021-35238 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35238.md [ CVE-2021-35239 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35239.md [ CVE-2021-35240 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35240.md @@ -6702,6 +6719,7 @@ [ CVE-2021-3879 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3879.md [ CVE-2021-38822 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-38822.md [ CVE-2021-38877 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-38877.md +[ CVE-2021-39014 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39014.md [ CVE-2021-3904 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3904.md [ CVE-2021-39111 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39111.md [ CVE-2021-39117 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39117.md @@ -6762,6 +6780,7 @@ [ CVE-2021-4124 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-4124.md [ CVE-2021-41252 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-41252.md [ CVE-2021-41261 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-41261.md +[ CVE-2021-41304 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-41304.md [ CVE-2021-4132 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-4132.md [ CVE-2021-41391 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-41391.md [ CVE-2021-4139 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-4139.md @@ -6841,6 +6860,7 @@ [ CVE-2021-43729 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43729.md [ CVE-2021-43742 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43742.md [ CVE-2021-43808 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43808.md +[ CVE-2021-43817 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43817.md [ CVE-2021-43855 ] [ cross-site scripting cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43855.md [ CVE-2021-43856 ] [ cross-site scripting cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43856.md [ CVE-2021-43862 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43862.md @@ -6883,6 +6903,7 @@ [ CVE-2021-45812 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45812.md [ CVE-2021-45822 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45822.md [ CVE-2021-45843 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45843.md +[ CVE-2021-45866 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45866.md [ CVE-2021-45888 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45888.md [ CVE-2021-45889 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45889.md [ CVE-2021-45903 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45903.md @@ -7626,6 +7647,7 @@ [ CVE-2022-35739 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-35739.md [ CVE-2022-35850 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-35850.md [ CVE-2022-3587 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-3587.md +[ CVE-2022-35910 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-35910.md [ CVE-2022-36020 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36020.md [ CVE-2022-36033 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36033.md [ CVE-2022-3608 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-3608.md @@ -7719,6 +7741,7 @@ [ CVE-2022-40348 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-40348.md [ CVE-2022-40440 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-40440.md [ CVE-2022-40470 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-40470.md +[ CVE-2022-4053 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4053.md [ CVE-2022-40676 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-40676.md [ CVE-2022-4067 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4067.md [ CVE-2022-40690 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-40690.md @@ -7747,6 +7770,7 @@ [ CVE-2022-41376 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-41376.md [ CVE-2022-41392 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-41392.md [ CVE-2022-41445 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-41445.md +[ CVE-2022-4198 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4198.md [ CVE-2022-42054 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42054.md [ CVE-2022-42066 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42066.md [ CVE-2022-42069 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42069.md @@ -7789,17 +7813,11 @@ [ CVE-2022-43082 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43082.md [ CVE-2022-43084 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43084.md [ CVE-2022-43097 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43097.md +[ CVE-2022-4310 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4310.md [ CVE-2022-43117 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43117.md [ CVE-2022-43119 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43119.md [ CVE-2022-43143 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43143.md [ CVE-2022-43144 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43144.md -[ CVE-2022-43164 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43164.md -[ CVE-2022-43165 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43165.md -[ CVE-2022-43166 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43166.md -[ CVE-2022-43167 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43167.md -[ CVE-2022-43169 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43169.md -[ CVE-2022-43170 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43170.md -[ CVE-2022-43185 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43185.md [ CVE-2022-43263 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43263.md [ CVE-2022-43271 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43271.md [ CVE-2022-43317 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43317.md @@ -7811,6 +7829,7 @@ [ CVE-2022-43372 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43372.md [ CVE-2022-4347 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4347.md [ CVE-2022-4350 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4350.md +[ CVE-2022-4361 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4361.md [ CVE-2022-43718 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43718.md [ CVE-2022-43980 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43980.md [ CVE-2022-43996 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43996.md @@ -7828,14 +7847,6 @@ [ CVE-2022-44726 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44726.md [ CVE-2022-44870 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44870.md [ CVE-2022-44897 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44897.md -[ CVE-2022-44944 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44944.md -[ CVE-2022-44946 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44946.md -[ CVE-2022-44947 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44947.md -[ CVE-2022-44948 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44948.md -[ CVE-2022-44949 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44949.md -[ CVE-2022-44950 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44950.md -[ CVE-2022-44951 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44951.md -[ CVE-2022-44952 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44952.md [ CVE-2022-44953 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44953.md [ CVE-2022-44954 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44954.md [ CVE-2022-44955 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44955.md @@ -7859,6 +7870,7 @@ [ CVE-2022-45411 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45411.md [ CVE-2022-45436 ] [ Cross-site Scripting Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45436.md [ CVE-2022-45442 ] [ reflected ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45442.md +[ CVE-2022-4544 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4544.md [ CVE-2022-45472 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45472.md [ CVE-2022-45543 ] [ Cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45543.md [ CVE-2022-45557 ] [ Cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45557.md @@ -7867,6 +7879,7 @@ [ CVE-2022-45613 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45613.md [ CVE-2022-45728 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45728.md [ CVE-2022-45729 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45729.md +[ CVE-2022-4576 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4576.md [ CVE-2022-45890 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45890.md [ CVE-2022-45892 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45892.md [ CVE-2022-45916 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45916.md @@ -7877,7 +7890,6 @@ [ CVE-2022-4600 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4600.md [ CVE-2022-4601 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4601.md [ CVE-2022-4605 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4605.md -[ CVE-2022-46073 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-46073.md [ CVE-2022-46087 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-46087.md [ CVE-2022-46095 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-46095.md [ CVE-2022-46096 ] [ Cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-46096.md @@ -7941,6 +7953,7 @@ [ CVE-2022-4865 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4865.md [ CVE-2022-4866 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4866.md [ CVE-2022-4898 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4898.md +[ CVE-2022-4901 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4901.md [ CVE-2023-0013 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0013.md [ CVE-2023-0015 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0015.md [ CVE-2023-0018 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0018.md @@ -8026,6 +8039,7 @@ [ CVE-2023-1245 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1245.md [ CVE-2023-1270 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1270.md [ CVE-2023-1286 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1286.md +[ CVE-2023-1298 ] [ Cross-Site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1298.md [ CVE-2023-1312 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1312.md [ CVE-2023-1315 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1315.md [ CVE-2023-1316 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1316.md @@ -8046,6 +8060,7 @@ [ CVE-2023-1527 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1527.md [ CVE-2023-1535 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1535.md [ CVE-2023-1536 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1536.md +[ CVE-2023-1554 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1554.md [ CVE-2023-1569 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1569.md [ CVE-2023-1572 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1572.md [ CVE-2023-1596 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1596.md @@ -8069,9 +8084,13 @@ [ CVE-2023-1881 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1881.md [ CVE-2023-1882 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1882.md [ CVE-2023-1884 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1884.md +[ CVE-2023-1891 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1891.md [ CVE-2023-1892 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1892.md [ CVE-2023-1912 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1912.md [ CVE-2023-20019 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20019.md +[ CVE-2023-20028 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20028.md +[ CVE-2023-20119 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20119.md +[ CVE-2023-20133 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20133.md [ CVE-2023-2014 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2014.md [ CVE-2023-2021 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2021.md [ CVE-2023-2055 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2055.md @@ -8083,6 +8102,7 @@ [ CVE-2023-2109 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2109.md [ CVE-2023-2191 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2191.md [ CVE-2023-22680 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22680.md +[ CVE-2023-22725 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22725.md [ CVE-2023-22971 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22971.md [ CVE-2023-22984 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22984.md [ CVE-2023-2298 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2298.md @@ -8110,6 +8130,7 @@ [ CVE-2023-2361 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2361.md [ CVE-2023-23635 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23635.md [ CVE-2023-23636 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23636.md +[ CVE-2023-2364 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2364.md [ CVE-2023-2382 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2382.md [ CVE-2023-2383 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2383.md [ CVE-2023-23852 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23852.md @@ -8123,6 +8144,8 @@ [ CVE-2023-2394 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2394.md [ CVE-2023-2395 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2395.md [ CVE-2023-2396 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2396.md +[ CVE-2023-24026 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24026.md +[ CVE-2023-24027 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24027.md [ CVE-2023-2406 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2406.md [ CVE-2023-24181 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24181.md [ CVE-2023-24182 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24182.md @@ -8193,6 +8216,7 @@ [ CVE-2023-27070 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27070.md [ CVE-2023-27130 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27130.md [ CVE-2023-27131 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27131.md +[ CVE-2023-27225 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27225.md [ CVE-2023-2730 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2730.md [ CVE-2023-2745 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2745.md [ CVE-2023-2753 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2753.md @@ -8208,10 +8232,11 @@ [ CVE-2023-27918 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27918.md [ CVE-2023-28106 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28106.md [ CVE-2023-2817 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2817.md -[ CVE-2023-2822 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2822.md [ CVE-2023-28350 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28350.md [ CVE-2023-28474 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28474.md [ CVE-2023-28485 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28485.md +[ CVE-2023-28606 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28606.md +[ CVE-2023-28607 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28607.md [ CVE-2023-28664 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28664.md [ CVE-2023-28665 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28665.md [ CVE-2023-28666 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28666.md @@ -8233,6 +8258,7 @@ [ CVE-2023-29848 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29848.md [ CVE-2023-29983 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29983.md [ CVE-2023-2998 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2998.md +[ CVE-2023-29998 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29998.md [ CVE-2023-30057 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30057.md [ CVE-2023-30093 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30093.md [ CVE-2023-30094 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30094.md @@ -8246,9 +8272,9 @@ [ CVE-2023-3017 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3017.md [ CVE-2023-30184 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30184.md [ CVE-2023-3020 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3020.md -[ CVE-2023-30256 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30256.md [ CVE-2023-30267 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30267.md [ CVE-2023-3026 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3026.md +[ CVE-2023-30347 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30347.md [ CVE-2023-30405 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30405.md [ CVE-2023-30453 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30453.md [ CVE-2023-30454 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30454.md @@ -8263,6 +8289,7 @@ [ CVE-2023-30868 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30868.md [ CVE-2023-3086 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3086.md [ CVE-2023-3109 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3109.md +[ CVE-2023-31144 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31144.md [ CVE-2023-31223 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31223.md [ CVE-2023-31233 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31233.md [ CVE-2023-31285 ] [ XSS XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31285.md @@ -8274,7 +8301,9 @@ [ CVE-2023-31584 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31584.md [ CVE-2023-31664 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31664.md [ CVE-2023-31698 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31698.md +[ CVE-2023-31699 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31699.md [ CVE-2023-31703 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31703.md +[ CVE-2023-31757 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31757.md [ CVE-2023-31779 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31779.md [ CVE-2023-31799 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31799.md [ CVE-2023-31800 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31800.md @@ -8287,6 +8316,7 @@ [ CVE-2023-31807 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31807.md [ CVE-2023-3184 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3184.md [ CVE-2023-3191 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3191.md +[ CVE-2023-32000 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32000.md [ CVE-2023-32751 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32751.md [ CVE-2023-3294 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3294.md [ CVE-2023-32961 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32961.md @@ -8296,10 +8326,12 @@ [ CVE-2023-33195 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33195.md [ CVE-2023-33197 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33197.md [ CVE-2023-33276 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33276.md +[ CVE-2023-33335 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33335.md [ CVE-2023-33336 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33336.md [ CVE-2023-33387 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33387.md [ CVE-2023-33408 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33408.md [ CVE-2023-33580 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33580.md +[ CVE-2023-33725 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33725.md [ CVE-2023-33731 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33731.md [ CVE-2023-33732 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33732.md [ CVE-2023-33761 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33761.md @@ -8323,11 +8355,30 @@ [ CVE-2023-34026 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34026.md [ CVE-2023-34408 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34408.md [ CVE-2023-3445 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3445.md +[ CVE-2023-34486 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34486.md [ CVE-2023-34666 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34666.md [ CVE-2023-3469 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3469.md [ CVE-2023-3479 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3479.md +[ CVE-2023-34830 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34830.md +[ CVE-2023-34835 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34835.md +[ CVE-2023-34836 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34836.md +[ CVE-2023-34837 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34837.md +[ CVE-2023-34838 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34838.md +[ CVE-2023-34840 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34840.md +[ CVE-2023-35098 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35098.md [ CVE-2023-35153 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35153.md +[ CVE-2023-3521 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3521.md +[ CVE-2023-3531 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3531.md +[ CVE-2023-3532 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3532.md +[ CVE-2023-3535 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3535.md +[ CVE-2023-3536 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3536.md +[ CVE-2023-35878 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35878.md [ CVE-2023-36093 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36093.md -[ CVE-2023-36346 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36346.md +[ CVE-2023-36146 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36146.md +[ CVE-2023-36459 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36459.md +[ CVE-2023-36675 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36675.md +[ CVE-2023-37269 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37269.md [ CVE-2023-37298 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37298.md [ CVE-2023-37299 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37299.md +[ CVE-2023-37302 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37302.md +[ CVE-2023-37308 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37308.md diff --git a/data/type/xxe.txt b/data/type/xxe.txt index 9586458..748e2df 100644 --- a/data/type/xxe.txt +++ b/data/type/xxe.txt @@ -233,6 +233,7 @@ [ CVE-2020-26247 ] [ XXE XXE ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26247.md [ CVE-2020-26564 ] [ XXE XXE ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26564.md [ CVE-2020-26705 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26705.md +[ CVE-2020-26708 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26708.md [ CVE-2020-26709 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26709.md [ CVE-2020-26710 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26710.md [ CVE-2020-27017 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-27017.md @@ -262,6 +263,7 @@ [ CVE-2021-33208 ] [ XXE ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33208.md [ CVE-2021-33813 ] [ XXE ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33813.md [ CVE-2021-34823 ] [ XXE ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-34823.md +[ CVE-2021-35201 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35201.md [ CVE-2021-37425 ] [ XXE ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-37425.md [ CVE-2021-3836 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3836.md [ CVE-2021-3869 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3869.md diff --git a/data/year/2011.txt b/data/year/2011.txt index 0167436..87567ad 100644 --- a/data/year/2011.txt +++ b/data/year/2011.txt @@ -156,6 +156,8 @@ [ CVE-2011-4754 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4754.md [ CVE-2011-4763 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4763.md [ CVE-2011-4764 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4764.md +[ CVE-2011-4776 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4776.md +[ CVE-2011-4777 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4777.md [ CVE-2011-4778 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4778.md [ CVE-2011-4801 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4801.md [ CVE-2011-4802 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4802.md @@ -163,6 +165,7 @@ [ CVE-2011-4807 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4807.md [ CVE-2011-4814 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4814.md [ CVE-2011-4832 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4832.md +[ CVE-2011-4847 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4847.md [ CVE-2011-4899 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4899.md [ CVE-2011-4938 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4938.md [ CVE-2011-4942 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2011/CVE-2011-4942.md diff --git a/data/year/2018.txt b/data/year/2018.txt index ac12cd6..acdf66a 100644 --- a/data/year/2018.txt +++ b/data/year/2018.txt @@ -1335,6 +1335,7 @@ [ CVE-2018-21014 ] [ XSS ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21014.md [ CVE-2018-21112 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21112.md [ CVE-2018-21113 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21113.md +[ CVE-2018-21123 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21123.md [ CVE-2018-21130 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21130.md [ CVE-2018-21146 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21146.md [ CVE-2018-21268 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-21268.md @@ -1568,7 +1569,6 @@ [ CVE-2018-6493 ] [ SQL Injection SQL Injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6493.md [ CVE-2018-6506 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6506.md [ CVE-2018-6518 ] [ XSS ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6518.md -[ CVE-2018-6530 ] [ command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6530.md [ CVE-2018-6545 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6545.md [ CVE-2018-6574 ] [ remote command execution ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6574.md [ CVE-2018-6575 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-6575.md diff --git a/data/year/2019.txt b/data/year/2019.txt index 43ec66b..0e83cb6 100644 --- a/data/year/2019.txt +++ b/data/year/2019.txt @@ -160,6 +160,7 @@ [ CVE-2019-11231 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11231.md [ CVE-2019-11269 ] [ open redirect ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11269.md [ CVE-2019-11327 ] [ local file inclusion ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11327.md +[ CVE-2019-11351 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11351.md [ CVE-2019-11354 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11354.md [ CVE-2019-11359 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11359.md [ CVE-2019-11363 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-11363.md @@ -332,6 +333,8 @@ [ CVE-2019-12761 ] [ code injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12761.md [ CVE-2019-12771 ] [ Command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12771.md [ CVE-2019-12780 ] [ command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12780.md +[ CVE-2019-12786 ] [ command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12786.md +[ CVE-2019-12787 ] [ command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12787.md [ CVE-2019-12801 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12801.md [ CVE-2019-12815 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12815.md [ CVE-2019-12823 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-12823.md @@ -387,6 +390,7 @@ [ CVE-2019-13414 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-13414.md [ CVE-2019-13472 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-13472.md [ CVE-2019-13476 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-13476.md +[ CVE-2019-13481 ] [ command injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-13481.md [ CVE-2019-13488 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-13488.md [ CVE-2019-13489 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-13489.md [ CVE-2019-13493 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-13493.md @@ -988,6 +992,7 @@ [ CVE-2019-20374 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20374.md [ CVE-2019-20389 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20389.md [ CVE-2019-20414 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20414.md +[ CVE-2019-20427 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20427.md [ CVE-2019-20434 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20434.md [ CVE-2019-20435 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20435.md [ CVE-2019-20436 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-20436.md @@ -1284,7 +1289,6 @@ [ CVE-2019-8360 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8360.md [ CVE-2019-8385 ] [ local file inclusion ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8385.md [ CVE-2019-8387 ] [ Remote Command Execution ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8387.md -[ CVE-2019-8390 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8390.md [ CVE-2019-8391 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8391.md [ CVE-2019-8400 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8400.md [ CVE-2019-8410 ] [ XSS ] https://github.com/trickest/cve/blob/main/2019/CVE-2019-8410.md diff --git a/data/year/2020.txt b/data/year/2020.txt index d03d74a..58369b2 100644 --- a/data/year/2020.txt +++ b/data/year/2020.txt @@ -1153,6 +1153,7 @@ [ CVE-2020-26672 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26672.md [ CVE-2020-26701 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26701.md [ CVE-2020-26705 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26705.md +[ CVE-2020-26708 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26708.md [ CVE-2020-26709 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26709.md [ CVE-2020-26710 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26710.md [ CVE-2020-26712 ] [ SQL injection SQL injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-26712.md diff --git a/data/year/2021.txt b/data/year/2021.txt index c0d33e7..27bc543 100644 --- a/data/year/2021.txt +++ b/data/year/2021.txt @@ -1,5 +1,6 @@ [ CVE-2021-1384 ] [ command injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-1384.md [ CVE-2021-1385 ] [ directory traversal directory traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-1385.md +[ CVE-2021-1543 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-1543.md [ CVE-2021-1643 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-1643.md [ CVE-2021-1644 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-1644.md [ CVE-2021-1825 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-1825.md @@ -542,6 +543,7 @@ [ CVE-2021-26916 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-26916.md [ CVE-2021-26929 ] [ XSS XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-26929.md [ CVE-2021-26935 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-26935.md +[ CVE-2021-26947 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-26947.md [ CVE-2021-27044 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27044.md [ CVE-2021-27047 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27047.md [ CVE-2021-27058 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27058.md @@ -686,9 +688,15 @@ [ CVE-2021-29100 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29100.md [ CVE-2021-29159 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29159.md [ CVE-2021-29200 ] [ RCE ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29200.md +[ CVE-2021-29201 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29201.md +[ CVE-2021-29204 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29204.md +[ CVE-2021-29205 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29205.md +[ CVE-2021-29206 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29206.md +[ CVE-2021-29207 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29207.md [ CVE-2021-29208 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29208.md [ CVE-2021-29209 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29209.md [ CVE-2021-29210 ] [ xss ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29210.md +[ CVE-2021-29243 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29243.md [ CVE-2021-29252 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29252.md [ CVE-2021-29267 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29267.md [ CVE-2021-29302 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29302.md @@ -729,6 +737,7 @@ [ CVE-2021-29832 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29832.md [ CVE-2021-29833 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29833.md [ CVE-2021-29905 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29905.md +[ CVE-2021-29994 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29994.md [ CVE-2021-29996 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29996.md [ CVE-2021-30000 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-30000.md [ CVE-2021-30003 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-30003.md @@ -778,6 +787,7 @@ [ CVE-2021-31206 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-31206.md [ CVE-2021-3120 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3120.md [ CVE-2021-31215 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-31215.md +[ CVE-2021-31233 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-31233.md [ CVE-2021-31252 ] [ open redirect ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-31252.md [ CVE-2021-31280 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-31280.md [ CVE-2021-31316 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-31316.md @@ -847,6 +857,8 @@ [ CVE-2021-3224 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3224.md [ CVE-2021-3239 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3239.md [ CVE-2021-3243 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3243.md +[ CVE-2021-32481 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-32481.md +[ CVE-2021-32482 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-32482.md [ CVE-2021-32527 ] [ Path traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-32527.md [ CVE-2021-32569 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-32569.md [ CVE-2021-32572 ] [ Directory Traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-32572.md @@ -954,6 +966,7 @@ [ CVE-2021-33701 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33701.md [ CVE-2021-33702 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33702.md [ CVE-2021-33703 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33703.md +[ CVE-2021-3370 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3370.md [ CVE-2021-33813 ] [ XXE ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33813.md [ CVE-2021-33829 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33829.md [ CVE-2021-33849 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-33849.md @@ -1002,6 +1015,11 @@ [ CVE-2021-35045 ] [ Cross site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35045.md [ CVE-2021-35054 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35054.md [ CVE-2021-35061 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35061.md +[ CVE-2021-35198 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35198.md +[ CVE-2021-35199 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35199.md +[ CVE-2021-35200 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35200.md +[ CVE-2021-35201 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35201.md +[ CVE-2021-35204 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35204.md [ CVE-2021-35211 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35211.md [ CVE-2021-35215 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35215.md [ CVE-2021-35218 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-35218.md @@ -1234,6 +1252,7 @@ [ CVE-2021-38840 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-38840.md [ CVE-2021-38841 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-38841.md [ CVE-2021-38877 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-38877.md +[ CVE-2021-39014 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39014.md [ CVE-2021-3904 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3904.md [ CVE-2021-39111 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39111.md [ CVE-2021-39115 ] [ Template Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39115.md @@ -1288,6 +1307,7 @@ [ CVE-2021-40095 ] [ local file inclusion ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-40095.md [ CVE-2021-40096 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-40096.md [ CVE-2021-40113 ] [ command injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-40113.md +[ CVE-2021-40146 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-40146.md [ CVE-2021-40186 ] [ SSRF SSRF ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-40186.md [ CVE-2021-4018 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-4018.md [ CVE-2021-4020 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-4020.md @@ -1368,6 +1388,7 @@ [ CVE-2021-41262 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-41262.md [ CVE-2021-41269 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-41269.md [ CVE-2021-41279 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-41279.md +[ CVE-2021-41304 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-41304.md [ CVE-2021-41323 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-41323.md [ CVE-2021-41324 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-41324.md [ CVE-2021-4132 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-4132.md @@ -1592,6 +1613,7 @@ [ CVE-2021-43797 ] [ request smuggling ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43797.md [ CVE-2021-43808 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43808.md [ CVE-2021-43815 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43815.md +[ CVE-2021-43817 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43817.md [ CVE-2021-43829 ] [ code injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43829.md [ CVE-2021-43837 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43837.md [ CVE-2021-43851 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-43851.md @@ -1736,6 +1758,7 @@ [ CVE-2021-45822 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45822.md [ CVE-2021-45843 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45843.md [ CVE-2021-45845 ] [ command injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45845.md +[ CVE-2021-45866 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45866.md [ CVE-2021-45876 ] [ command injection command Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45876.md [ CVE-2021-45887 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45887.md [ CVE-2021-45888 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-45888.md diff --git a/data/year/2022.txt b/data/year/2022.txt index e23494a..38b59cc 100644 --- a/data/year/2022.txt +++ b/data/year/2022.txt @@ -1194,6 +1194,7 @@ [ CVE-2022-29337 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-29337.md [ CVE-2022-29359 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-29359.md [ CVE-2022-29360 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-29360.md +[ CVE-2022-29361 ] [ Request Smuggling ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-29361.md [ CVE-2022-29380 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-29380.md [ CVE-2022-29418 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-29418.md [ CVE-2022-2941 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-2941.md @@ -1615,6 +1616,7 @@ [ CVE-2022-3473 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-3473.md [ CVE-2022-34747 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-34747.md [ CVE-2022-34756 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-34756.md +[ CVE-2022-34850 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-34850.md [ CVE-2022-3486 ] [ open redirect ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-3486.md [ CVE-2022-34876 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-34876.md [ CVE-2022-34877 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-34877.md @@ -1708,6 +1710,7 @@ [ CVE-2022-35850 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-35850.md [ CVE-2022-3587 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-3587.md [ CVE-2022-3590 ] [ SSRF ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-3590.md +[ CVE-2022-35910 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-35910.md [ CVE-2022-35942 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-35942.md [ CVE-2022-35951 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-35951.md [ CVE-2022-35975 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-35975.md @@ -1743,6 +1746,7 @@ [ CVE-2022-36273 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36273.md [ CVE-2022-36279 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36279.md [ CVE-2022-36309 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36309.md +[ CVE-2022-36327 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36327.md [ CVE-2022-36330 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36330.md [ CVE-2022-36343 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36343.md [ CVE-2022-36350 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-36350.md @@ -2004,6 +2008,7 @@ [ CVE-2022-40471 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-40471.md [ CVE-2022-40475 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-40475.md [ CVE-2022-4051 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4051.md +[ CVE-2022-4053 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4053.md [ CVE-2022-40676 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-40676.md [ CVE-2022-4067 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4067.md [ CVE-2022-40690 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-40690.md @@ -2095,6 +2100,7 @@ [ CVE-2022-41853 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-41853.md [ CVE-2022-41870 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-41870.md [ CVE-2022-41945 ] [ RCE ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-41945.md +[ CVE-2022-4198 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4198.md [ CVE-2022-4201 ] [ SSRF ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4201.md [ CVE-2022-42053 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42053.md [ CVE-2022-42054 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42054.md @@ -2139,6 +2145,7 @@ [ CVE-2022-42248 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42248.md [ CVE-2022-42252 ] [ request smuggling ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42252.md [ CVE-2022-42280 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42280.md +[ CVE-2022-4230 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4230.md [ CVE-2022-42457 ] [ remote command execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42457.md [ CVE-2022-42468 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42468.md [ CVE-2022-4247 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4247.md @@ -2156,6 +2163,7 @@ [ CVE-2022-42889 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42889.md [ CVE-2022-42898 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42898.md [ CVE-2022-42967 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42967.md +[ CVE-2022-4297 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4297.md [ CVE-2022-42984 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42984.md [ CVE-2022-42991 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42991.md [ CVE-2022-42992 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-42992.md @@ -2175,19 +2183,13 @@ [ CVE-2022-43084 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43084.md [ CVE-2022-43086 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43086.md [ CVE-2022-43097 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43097.md +[ CVE-2022-4310 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4310.md [ CVE-2022-43117 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43117.md [ CVE-2022-43119 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43119.md [ CVE-2022-43143 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43143.md [ CVE-2022-43144 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43144.md -[ CVE-2022-43164 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43164.md -[ CVE-2022-43165 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43165.md -[ CVE-2022-43166 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43166.md -[ CVE-2022-43167 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43167.md [ CVE-2022-43168 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43168.md -[ CVE-2022-43169 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43169.md -[ CVE-2022-43170 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43170.md [ CVE-2022-43184 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43184.md -[ CVE-2022-43185 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43185.md [ CVE-2022-43229 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43229.md [ CVE-2022-43256 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43256.md [ CVE-2022-43263 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43263.md @@ -2209,6 +2211,7 @@ [ CVE-2022-4347 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4347.md [ CVE-2022-4350 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4350.md [ CVE-2022-43548 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43548.md +[ CVE-2022-4361 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4361.md [ CVE-2022-4364 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4364.md [ CVE-2022-4370 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4370.md [ CVE-2022-43718 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-43718.md @@ -2236,6 +2239,7 @@ [ CVE-2022-4414 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4414.md [ CVE-2022-44235 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44235.md [ CVE-2022-44262 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44262.md +[ CVE-2022-44276 ] [ RCE ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44276.md [ CVE-2022-44279 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44279.md [ CVE-2022-44284 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44284.md [ CVE-2022-44290 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44290.md @@ -2260,15 +2264,7 @@ [ CVE-2022-44900 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44900.md [ CVE-2022-44928 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44928.md [ CVE-2022-44930 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44930.md -[ CVE-2022-44944 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44944.md [ CVE-2022-44945 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44945.md -[ CVE-2022-44946 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44946.md -[ CVE-2022-44947 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44947.md -[ CVE-2022-44948 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44948.md -[ CVE-2022-44949 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44949.md -[ CVE-2022-44950 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44950.md -[ CVE-2022-44951 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44951.md -[ CVE-2022-44952 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44952.md [ CVE-2022-44953 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44953.md [ CVE-2022-44954 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44954.md [ CVE-2022-44955 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-44955.md @@ -2312,6 +2308,7 @@ [ CVE-2022-45411 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45411.md [ CVE-2022-45436 ] [ Cross-site Scripting Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45436.md [ CVE-2022-45442 ] [ reflected ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45442.md +[ CVE-2022-4544 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4544.md [ CVE-2022-45472 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45472.md [ CVE-2022-45497 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45497.md [ CVE-2022-45506 ] [ command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45506.md @@ -2335,6 +2332,7 @@ [ CVE-2022-45728 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45728.md [ CVE-2022-45729 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45729.md [ CVE-2022-45768 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45768.md +[ CVE-2022-4576 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4576.md [ CVE-2022-45875 ] [ remote command execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45875.md [ CVE-2022-45890 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45890.md [ CVE-2022-45892 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-45892.md @@ -2357,7 +2355,6 @@ [ CVE-2022-4605 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4605.md [ CVE-2022-46071 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-46071.md [ CVE-2022-46072 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-46072.md -[ CVE-2022-46073 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-46073.md [ CVE-2022-46087 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-46087.md [ CVE-2022-46095 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-46095.md [ CVE-2022-46096 ] [ Cross site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-46096.md @@ -2472,3 +2469,4 @@ [ CVE-2022-4865 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4865.md [ CVE-2022-4866 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4866.md [ CVE-2022-4898 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4898.md +[ CVE-2022-4901 ] [ XSS ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-4901.md diff --git a/data/year/2023.txt b/data/year/2023.txt index 0fcdc85..1f003f5 100644 --- a/data/year/2023.txt +++ b/data/year/2023.txt @@ -18,7 +18,6 @@ [ CVE-2023-0243 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0243.md [ CVE-2023-0244 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0244.md [ CVE-2023-0289 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0289.md -[ CVE-2023-0297 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0297.md [ CVE-2023-0300 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0300.md [ CVE-2023-0301 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0301.md [ CVE-2023-0306 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0306.md @@ -76,6 +75,7 @@ [ CVE-2023-0794 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0794.md [ CVE-2023-0810 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0810.md [ CVE-2023-0827 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0827.md +[ CVE-2023-0830 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0830.md [ CVE-2023-0877 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0877.md [ CVE-2023-0878 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0878.md [ CVE-2023-0879 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0879.md @@ -145,6 +145,7 @@ [ CVE-2023-1287 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1287.md [ CVE-2023-1288 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1288.md [ CVE-2023-1294 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1294.md +[ CVE-2023-1298 ] [ Cross-Site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1298.md [ CVE-2023-1300 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1300.md [ CVE-2023-1301 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1301.md [ CVE-2023-1311 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1311.md @@ -176,12 +177,14 @@ [ CVE-2023-1459 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1459.md [ CVE-2023-1461 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1461.md [ CVE-2023-1478 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1478.md +[ CVE-2023-1494 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1494.md [ CVE-2023-1515 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1515.md [ CVE-2023-1517 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1517.md [ CVE-2023-1527 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1527.md [ CVE-2023-1535 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1535.md [ CVE-2023-1536 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1536.md [ CVE-2023-1545 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1545.md +[ CVE-2023-1554 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1554.md [ CVE-2023-1569 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1569.md [ CVE-2023-1571 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1571.md [ CVE-2023-1572 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1572.md @@ -220,6 +223,7 @@ [ CVE-2023-1881 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1881.md [ CVE-2023-1882 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1882.md [ CVE-2023-1884 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1884.md +[ CVE-2023-1891 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1891.md [ CVE-2023-1892 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1892.md [ CVE-2023-1912 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1912.md [ CVE-2023-1934 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1934.md @@ -228,18 +232,23 @@ [ CVE-2023-1985 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1985.md [ CVE-2023-20010 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20010.md [ CVE-2023-20019 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20019.md +[ CVE-2023-20028 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20028.md [ CVE-2023-20052 ] [ XML external entity ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20052.md [ CVE-2023-20098 ] [ directory traversal directory traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20098.md +[ CVE-2023-20119 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20119.md +[ CVE-2023-20133 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20133.md [ CVE-2023-2014 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2014.md [ CVE-2023-2017 ] [ Template Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2017.md [ CVE-2023-2021 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2021.md [ CVE-2023-2035 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2035.md [ CVE-2023-2036 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2036.md [ CVE-2023-2037 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2037.md +[ CVE-2023-2050 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2050.md [ CVE-2023-2054 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2054.md [ CVE-2023-2055 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2055.md [ CVE-2023-2057 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2057.md [ CVE-2023-2058 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2058.md +[ CVE-2023-2074 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2074.md [ CVE-2023-2089 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2089.md [ CVE-2023-2090 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2090.md [ CVE-2023-2091 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2091.md @@ -254,6 +263,7 @@ [ CVE-2023-2103 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2103.md [ CVE-2023-2108 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2108.md [ CVE-2023-2109 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2109.md +[ CVE-2023-21707 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-21707.md [ CVE-2023-21716 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-21716.md [ CVE-2023-21734 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-21734.md [ CVE-2023-21742 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-21742.md @@ -262,14 +272,20 @@ [ CVE-2023-2191 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2191.md [ CVE-2023-2208 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2208.md [ CVE-2023-2212 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2212.md +[ CVE-2023-22306 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22306.md +[ CVE-2023-22319 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22319.md +[ CVE-2023-22365 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22365.md [ CVE-2023-2242 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2242.md [ CVE-2023-22432 ] [ Open redirect ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22432.md +[ CVE-2023-2249 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2249.md [ CVE-2023-22578 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22578.md [ CVE-2023-22621 ] [ Template Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22621.md [ CVE-2023-22629 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22629.md [ CVE-2023-22630 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22630.md +[ CVE-2023-22659 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22659.md [ CVE-2023-22671 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22671.md [ CVE-2023-22680 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22680.md +[ CVE-2023-22725 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22725.md [ CVE-2023-22726 ] [ path traversal path traversal path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22726.md [ CVE-2023-22741 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22741.md [ CVE-2023-22855 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22855.md @@ -316,6 +332,7 @@ [ CVE-2023-2343 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2343.md [ CVE-2023-23490 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23490.md [ CVE-2023-23491 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23491.md +[ CVE-2023-23550 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23550.md [ CVE-2023-23560 ] [ SSRF ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23560.md [ CVE-2023-23595 ] [ XXE ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23595.md [ CVE-2023-23614 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23614.md @@ -323,6 +340,8 @@ [ CVE-2023-23635 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23635.md [ CVE-2023-23636 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23636.md [ CVE-2023-2363 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2363.md +[ CVE-2023-2364 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2364.md +[ CVE-2023-2366 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2366.md [ CVE-2023-2374 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2374.md [ CVE-2023-2378 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2378.md [ CVE-2023-2382 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2382.md @@ -330,6 +349,7 @@ [ CVE-2023-23852 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23852.md [ CVE-2023-23856 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23856.md [ CVE-2023-2385 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2385.md +[ CVE-2023-23907 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23907.md [ CVE-2023-2390 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2390.md [ CVE-2023-2391 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2391.md [ CVE-2023-23924 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23924.md @@ -340,6 +360,8 @@ [ CVE-2023-2394 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2394.md [ CVE-2023-2395 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2395.md [ CVE-2023-2396 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2396.md +[ CVE-2023-24026 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24026.md +[ CVE-2023-24027 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24027.md [ CVE-2023-24059 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24059.md [ CVE-2023-2406 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2406.md [ CVE-2023-24078 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24078.md @@ -381,6 +403,7 @@ [ CVE-2023-2451 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2451.md [ CVE-2023-24525 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24525.md [ CVE-2023-24529 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24529.md +[ CVE-2023-24595 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24595.md [ CVE-2023-24651 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24651.md [ CVE-2023-24652 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24652.md [ CVE-2023-24653 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24653.md @@ -440,6 +463,8 @@ [ CVE-2023-2550 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2550.md [ CVE-2023-2553 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2553.md [ CVE-2023-25572 ] [ cross-site scripting cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25572.md +[ CVE-2023-25582 ] [ command injection command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25582.md +[ CVE-2023-25583 ] [ command injection command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25583.md [ CVE-2023-2564 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2564.md [ CVE-2023-2566 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2566.md [ CVE-2023-25690 ] [ Request Smuggling ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25690.md @@ -499,6 +524,9 @@ [ CVE-2023-2656 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2656.md [ CVE-2023-2657 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2657.md [ CVE-2023-2658 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2658.md +[ CVE-2023-2659 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2659.md +[ CVE-2023-2660 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2660.md +[ CVE-2023-2661 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2661.md [ CVE-2023-2667 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2667.md [ CVE-2023-2668 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2668.md [ CVE-2023-26692 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26692.md @@ -522,6 +550,7 @@ [ CVE-2023-26865 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26865.md [ CVE-2023-26866 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26866.md [ CVE-2023-26876 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26876.md +[ CVE-2023-2690 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2690.md [ CVE-2023-26912 ] [ Cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26912.md [ CVE-2023-26913 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26913.md [ CVE-2023-26921 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26921.md @@ -554,6 +583,7 @@ [ CVE-2023-27131 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27131.md [ CVE-2023-27135 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27135.md [ CVE-2023-27167 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27167.md +[ CVE-2023-27225 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27225.md [ CVE-2023-27229 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27229.md [ CVE-2023-27231 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27231.md [ CVE-2023-2730 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2730.md @@ -604,9 +634,10 @@ [ CVE-2023-28115 ] [ remote code execution remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28115.md [ CVE-2023-28155 ] [ SSRF ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28155.md [ CVE-2023-2817 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2817.md -[ CVE-2023-2822 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2822.md [ CVE-2023-28260 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28260.md [ CVE-2023-28285 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28285.md +[ CVE-2023-28287 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28287.md +[ CVE-2023-28295 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28295.md [ CVE-2023-28310 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28310.md [ CVE-2023-28311 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28311.md [ CVE-2023-28329 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28329.md @@ -616,10 +647,13 @@ [ CVE-2023-28350 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28350.md [ CVE-2023-28474 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28474.md [ CVE-2023-28485 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28485.md +[ CVE-2023-28489 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28489.md [ CVE-2023-28501 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28501.md [ CVE-2023-28502 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28502.md [ CVE-2023-28504 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28504.md [ CVE-2023-2859 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2859.md +[ CVE-2023-28606 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28606.md +[ CVE-2023-28607 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28607.md [ CVE-2023-28637 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28637.md [ CVE-2023-28659 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28659.md [ CVE-2023-28660 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28660.md @@ -631,6 +665,7 @@ [ CVE-2023-28666 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28666.md [ CVE-2023-2868 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2868.md [ CVE-2023-28702 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28702.md +[ CVE-2023-2877 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2877.md [ CVE-2023-29004 ] [ Path Traversal path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29004.md [ CVE-2023-29007 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29007.md [ CVE-2023-29017 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29017.md @@ -666,6 +701,7 @@ [ CVE-2023-29983 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29983.md [ CVE-2023-29985 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29985.md [ CVE-2023-2998 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2998.md +[ CVE-2023-29998 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29998.md [ CVE-2023-30053 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30053.md [ CVE-2023-30054 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30054.md [ CVE-2023-30057 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30057.md @@ -692,12 +728,12 @@ [ CVE-2023-30194 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30194.md [ CVE-2023-3020 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3020.md [ CVE-2023-30253 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30253.md -[ CVE-2023-30256 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30256.md [ CVE-2023-30258 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30258.md [ CVE-2023-30267 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30267.md [ CVE-2023-3026 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3026.md [ CVE-2023-30330 ] [ Local File Inclusion ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30330.md [ CVE-2023-30331 ] [ template injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30331.md +[ CVE-2023-30347 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30347.md [ CVE-2023-30363 ] [ prototype pollution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30363.md [ CVE-2023-30380 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30380.md [ CVE-2023-30405 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30405.md @@ -723,6 +759,7 @@ [ CVE-2023-3109 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3109.md [ CVE-2023-31128 ] [ command injection command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31128.md [ CVE-2023-31131 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31131.md +[ CVE-2023-31144 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31144.md [ CVE-2023-3119 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3119.md [ CVE-2023-3120 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3120.md [ CVE-2023-31223 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31223.md @@ -751,11 +788,15 @@ [ CVE-2023-31587 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31587.md [ CVE-2023-31664 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31664.md [ CVE-2023-31698 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31698.md +[ CVE-2023-31699 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31699.md [ CVE-2023-31700 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31700.md [ CVE-2023-31701 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31701.md [ CVE-2023-31702 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31702.md [ CVE-2023-31703 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31703.md [ CVE-2023-3172 ] [ Path Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3172.md +[ CVE-2023-31740 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31740.md +[ CVE-2023-31741 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31741.md +[ CVE-2023-31757 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31757.md [ CVE-2023-3176 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3176.md [ CVE-2023-31779 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31779.md [ CVE-2023-31799 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31799.md @@ -768,12 +809,15 @@ [ CVE-2023-31806 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31806.md [ CVE-2023-31807 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31807.md [ CVE-2023-3184 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3184.md +[ CVE-2023-31856 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31856.md [ CVE-2023-31857 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31857.md [ CVE-2023-31902 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31902.md [ CVE-2023-31904 ] [ Local File Inclusion ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31904.md [ CVE-2023-3191 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3191.md [ CVE-2023-31983 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31983.md [ CVE-2023-31985 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31985.md +[ CVE-2023-31986 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31986.md +[ CVE-2023-32000 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32000.md [ CVE-2023-32073 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32073.md [ CVE-2023-32308 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32308.md [ CVE-2023-32309 ] [ Directory Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32309.md @@ -785,6 +829,7 @@ [ CVE-2023-32521 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32521.md [ CVE-2023-32522 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32522.md [ CVE-2023-32546 ] [ Code injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32546.md +[ CVE-2023-32623 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32623.md [ CVE-2023-32679 ] [ Remote Code Execution remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32679.md [ CVE-2023-32750 ] [ SSRF ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32750.md [ CVE-2023-32751 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32751.md @@ -794,22 +839,28 @@ [ CVE-2023-3309 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3309.md [ CVE-2023-3311 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3311.md [ CVE-2023-33126 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33126.md +[ CVE-2023-33137 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33137.md +[ CVE-2023-3313 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3313.md [ CVE-2023-3318 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3318.md [ CVE-2023-33195 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33195.md [ CVE-2023-33197 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33197.md [ CVE-2023-33253 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33253.md [ CVE-2023-33276 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33276.md [ CVE-2023-33284 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33284.md +[ CVE-2023-33335 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33335.md [ CVE-2023-33336 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33336.md [ CVE-2023-33381 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33381.md [ CVE-2023-33387 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33387.md +[ CVE-2023-33405 ] [ Open Redirect ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33405.md [ CVE-2023-33408 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33408.md [ CVE-2023-33538 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33538.md [ CVE-2023-33580 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33580.md [ CVE-2023-33584 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33584.md +[ CVE-2023-33592 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33592.md [ CVE-2023-33617 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33617.md [ CVE-2023-33625 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33625.md [ CVE-2023-33690 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33690.md +[ CVE-2023-33725 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33725.md [ CVE-2023-33731 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33731.md [ CVE-2023-33732 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33732.md [ CVE-2023-33747 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33747.md @@ -833,6 +884,7 @@ [ CVE-2023-33800 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33800.md [ CVE-2023-33817 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33817.md [ CVE-2023-33829 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33829.md +[ CVE-2023-33919 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33919.md [ CVE-2023-3393 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3393.md [ CVE-2023-33971 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33971.md [ CVE-2023-34026 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34026.md @@ -849,7 +901,10 @@ [ CVE-2023-34408 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34408.md [ CVE-2023-34448 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34448.md [ CVE-2023-3445 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3445.md +[ CVE-2023-34486 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34486.md +[ CVE-2023-34487 ] [ SQL Injection SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34487.md [ CVE-2023-34581 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34581.md +[ CVE-2023-34600 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34600.md [ CVE-2023-34602 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34602.md [ CVE-2023-34666 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34666.md [ CVE-2023-3469 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3469.md @@ -861,12 +916,46 @@ [ CVE-2023-34755 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34755.md [ CVE-2023-34756 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34756.md [ CVE-2023-3479 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3479.md +[ CVE-2023-34830 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34830.md +[ CVE-2023-34835 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34835.md +[ CVE-2023-34836 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34836.md +[ CVE-2023-34837 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34837.md +[ CVE-2023-34838 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34838.md +[ CVE-2023-34840 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34840.md [ CVE-2023-34849 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34849.md [ CVE-2023-3490 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3490.md +[ CVE-2023-34939 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34939.md +[ CVE-2023-35036 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35036.md +[ CVE-2023-35098 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35098.md [ CVE-2023-35153 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35153.md +[ CVE-2023-3515 ] [ Open Redirect ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3515.md +[ CVE-2023-3521 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3521.md +[ CVE-2023-3528 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3528.md +[ CVE-2023-3531 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3531.md +[ CVE-2023-3532 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3532.md +[ CVE-2023-3534 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3534.md +[ CVE-2023-3535 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3535.md +[ CVE-2023-3536 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3536.md +[ CVE-2023-3551 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3551.md +[ CVE-2023-35708 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35708.md +[ CVE-2023-35840 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35840.md +[ CVE-2023-35878 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35878.md [ CVE-2023-35932 ] [ command injection command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-35932.md [ CVE-2023-36093 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36093.md -[ CVE-2023-36346 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36346.md +[ CVE-2023-36143 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36143.md +[ CVE-2023-36146 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36146.md [ CVE-2023-36348 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36348.md +[ CVE-2023-36459 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36459.md +[ CVE-2023-36460 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36460.md +[ CVE-2023-36665 ] [ Prototype Pollution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36665.md +[ CVE-2023-36675 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-36675.md +[ CVE-2023-37170 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37170.md +[ CVE-2023-37171 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37171.md +[ CVE-2023-37172 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37172.md +[ CVE-2023-37173 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37173.md +[ CVE-2023-37269 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37269.md +[ CVE-2023-37270 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37270.md [ CVE-2023-37298 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37298.md [ CVE-2023-37299 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37299.md +[ CVE-2023-37302 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37302.md +[ CVE-2023-37308 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-37308.md