diff --git a/README.md b/README.md index 88b61f5..43c7ddb 100644 --- a/README.md +++ b/README.md @@ -9,25 +9,25 @@ Stats 📊 ------- -**CVEs analyzed**: 76844 +**CVEs analyzed**: 77059 -**CVEs missing**: 20121 +**CVEs missing**: 20183 **Dropdown by vuln type**: | Type | Count | Data | | - | - | - | -| XSS | 8129 | [xss.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/xss.txt) | -| RCE | 3088 | [rce.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/rce.txt) | -| SQL Injection | 5644 | [sqli.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/sqli.txt) | +| XSS | 8162 | [xss.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/xss.txt) | +| RCE | 3094 | [rce.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/rce.txt) | +| SQL Injection | 5656 | [sqli.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/sqli.txt) | | Local File Inclusion | 79 | [lfi.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/lfi.txt) | | Server Side Request Forgery | 154 | [ssrf.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/ssrf.txt) | | Prototype Pollution | 154 | [proto-pollution.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/proto-pollution.txt) | | Request Smuggling | 63 | [req-smuggling.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/req-smuggling.txt) | -| Open Redirect | 207 | [open-redirect.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/open-redirect.txt) | -| XML External Entity | 302 | [xxe.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/xxe.txt) | -| Path Traversal | 2277 | [path-traversal.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/path-traversal.txt) | -| Server Side Template Injection | 24 | [ssti.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/ssti.txt) | +| Open Redirect | 208 | [open-redirect.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/open-redirect.txt) | +| XML External Entity | 303 | [xxe.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/xxe.txt) | +| Path Traversal | 2284 | [path-traversal.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/path-traversal.txt) | +| Server Side Template Injection | 26 | [ssti.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/type/ssti.txt) | **Dropdown by year**: @@ -40,9 +40,9 @@ Stats 📊 | 2003 | 26 | [2003.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2003.txt) | | 2004 | 88 | [2004.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2004.txt) | | 2005 | 317 | [2005.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2005.txt) | -| 2006 | 928 | [2006.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2006.txt) | -| 2007 | 964 | [2007.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2007.txt) | -| 2008 | 1919 | [2008.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2008.txt) | +| 2006 | 948 | [2006.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2006.txt) | +| 2007 | 974 | [2007.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2007.txt) | +| 2008 | 1920 | [2008.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2008.txt) | | 2009 | 730 | [2009.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2009.txt) | | 2010 | 634 | [2010.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2010.txt) | | 2011 | 212 | [2011.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2011.txt) | @@ -52,12 +52,12 @@ Stats 📊 | 2015 | 792 | [2015.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2015.txt) | | 2016 | 502 | [2016.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2016.txt) | | 2017 | 1278 | [2017.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2017.txt) | -| 2018 | 1833 | [2018.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2018.txt) | +| 2018 | 1836 | [2018.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2018.txt) | | 2019 | 1397 | [2019.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2019.txt) | -| 2020 | 2025 | [2020.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2020.txt) | -| 2021 | 1804 | [2021.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2021.txt) | +| 2020 | 2024 | [2020.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2020.txt) | +| 2021 | 1802 | [2021.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2021.txt) | | 2022 | 2453 | [2022.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2022.txt) | -| 2023 | 632 | [2023.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2023.txt) | +| 2023 | 663 | [2023.txt](https://github.com/edoardottt/missing-cve-nuclei-templates/blob/main/data/year/2023.txt) | Why 🤔 ------- diff --git a/data/all.txt b/data/all.txt index 3886a25..f193f95 100644 --- a/data/all.txt +++ b/data/all.txt @@ -793,6 +793,7 @@ [ CVE-2006-2263 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2263.md [ CVE-2006-2268 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2268.md [ CVE-2006-2328 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2328.md +[ CVE-2006-2331 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2331.md [ CVE-2006-2363 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2363.md [ CVE-2006-2415 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2415.md [ CVE-2006-2420 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2420.md @@ -810,6 +811,7 @@ [ CVE-2006-2618 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2618.md [ CVE-2006-2634 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2634.md [ CVE-2006-2648 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2648.md +[ CVE-2006-2669 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2669.md [ CVE-2006-2680 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2680.md [ CVE-2006-2693 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2693.md [ CVE-2006-2725 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2725.md @@ -828,6 +830,7 @@ [ CVE-2006-2797 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2797.md [ CVE-2006-2798 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2798.md [ CVE-2006-2810 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2810.md +[ CVE-2006-2812 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2812.md [ CVE-2006-2847 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2847.md [ CVE-2006-2861 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2861.md [ CVE-2006-2867 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2867.md @@ -840,9 +843,11 @@ [ CVE-2006-2895 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2895.md [ CVE-2006-2965 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2965.md [ CVE-2006-2966 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2966.md +[ CVE-2006-2969 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2969.md [ CVE-2006-2999 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2999.md [ CVE-2006-3000 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-3000.md [ CVE-2006-3001 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-3001.md +[ CVE-2006-3004 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-3004.md [ CVE-2006-3012 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-3012.md [ CVE-2006-3027 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-3027.md [ CVE-2006-3060 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-3060.md @@ -1105,6 +1110,7 @@ [ CVE-2006-5205 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5205.md [ CVE-2006-5206 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5206.md [ CVE-2006-5208 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5208.md +[ CVE-2006-5210 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5210.md [ CVE-2006-5219 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5219.md [ CVE-2006-5221 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5221.md [ CVE-2006-5236 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5236.md @@ -1112,6 +1118,9 @@ [ CVE-2006-5263 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5263.md [ CVE-2006-5285 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5285.md [ CVE-2006-5287 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5287.md +[ CVE-2006-5293 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5293.md +[ CVE-2006-5294 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5294.md +[ CVE-2006-5299 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5299.md [ CVE-2006-5319 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5319.md [ CVE-2006-5320 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5320.md [ CVE-2006-5340 ] [ SQL injection SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5340.md @@ -1120,7 +1129,13 @@ [ CVE-2006-5388 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5388.md [ CVE-2006-5398 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5398.md [ CVE-2006-5432 ] [ code injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5432.md +[ CVE-2006-5453 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5453.md +[ CVE-2006-5475 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5475.md [ CVE-2006-5487 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5487.md +[ CVE-2006-5491 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5491.md +[ CVE-2006-5496 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5496.md +[ CVE-2006-5508 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5508.md +[ CVE-2006-5509 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5509.md [ CVE-2006-5510 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5510.md [ CVE-2006-5511 ] [ code injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5511.md [ CVE-2006-5514 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5514.md @@ -1266,6 +1281,7 @@ [ CVE-2006-6196 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6196.md [ CVE-2006-6203 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6203.md [ CVE-2006-6207 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6207.md +[ CVE-2006-6209 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6209.md [ CVE-2006-6211 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6211.md [ CVE-2006-6214 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6214.md [ CVE-2006-6216 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6216.md @@ -1292,6 +1308,8 @@ [ CVE-2006-6465 ] [ Directory traversal directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6465.md [ CVE-2006-6485 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6485.md [ CVE-2006-6512 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6512.md +[ CVE-2006-6518 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6518.md +[ CVE-2006-6519 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6519.md [ CVE-2006-6524 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6524.md [ CVE-2006-6542 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6542.md [ CVE-2006-6543 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6543.md @@ -1354,6 +1372,8 @@ [ CVE-2006-6938 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6938.md [ CVE-2006-6951 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6951.md [ CVE-2006-7025 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-7025.md +[ CVE-2006-7059 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-7059.md +[ CVE-2006-7061 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-7061.md [ CVE-2006-7063 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-7063.md [ CVE-2006-7071 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-7071.md [ CVE-2006-7072 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-7072.md @@ -1875,6 +1895,7 @@ [ CVE-2007-3324 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3324.md [ CVE-2007-3326 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3326.md [ CVE-2007-3330 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3330.md +[ CVE-2007-3332 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3332.md [ CVE-2007-3339 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3339.md [ CVE-2007-3342 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3342.md [ CVE-2007-3354 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3354.md @@ -2068,6 +2089,7 @@ [ CVE-2007-4820 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4820.md [ CVE-2007-4825 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4825.md [ CVE-2007-4842 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4842.md +[ CVE-2007-4843 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4843.md [ CVE-2007-4845 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4845.md [ CVE-2007-4846 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4846.md [ CVE-2007-4890 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4890.md @@ -2139,6 +2161,7 @@ [ CVE-2007-5312 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5312.md [ CVE-2007-5316 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5316.md [ CVE-2007-5321 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5321.md +[ CVE-2007-5364 ] [ Directory traversal directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5364.md [ CVE-2007-5371 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5371.md [ CVE-2007-5385 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5385.md [ CVE-2007-5408 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5408.md @@ -2158,6 +2181,7 @@ [ CVE-2007-5577 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5577.md [ CVE-2007-5596 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5596.md [ CVE-2007-5620 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5620.md +[ CVE-2007-5625 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5625.md [ CVE-2007-5630 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5630.md [ CVE-2007-5642 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5642.md [ CVE-2007-5643 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5643.md @@ -2192,12 +2216,14 @@ [ CVE-2007-5912 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5912.md [ CVE-2007-5914 ] [ code injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5914.md [ CVE-2007-5920 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5920.md +[ CVE-2007-5927 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5927.md [ CVE-2007-5947 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5947.md [ CVE-2007-5973 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5973.md [ CVE-2007-5974 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5974.md [ CVE-2007-5979 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5979.md [ CVE-2007-5983 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5983.md [ CVE-2007-5992 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5992.md +[ CVE-2007-5993 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5993.md [ CVE-2007-5996 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5996.md [ CVE-2007-5997 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5997.md [ CVE-2007-5998 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5998.md @@ -2255,6 +2281,8 @@ [ CVE-2007-6290 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6290.md [ CVE-2007-6292 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6292.md [ CVE-2007-6297 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6297.md +[ CVE-2007-6301 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6301.md +[ CVE-2007-6307 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6307.md [ CVE-2007-6310 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6310.md [ CVE-2007-6311 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6311.md [ CVE-2007-6321 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6321.md @@ -2278,6 +2306,7 @@ [ CVE-2007-6400 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6400.md [ CVE-2007-6404 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6404.md [ CVE-2007-6421 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6421.md +[ CVE-2007-6453 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6453.md [ CVE-2007-6455 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6455.md [ CVE-2007-6458 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6458.md [ CVE-2007-6460 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6460.md @@ -2321,6 +2350,7 @@ [ CVE-2007-6589 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6589.md [ CVE-2007-6602 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6602.md [ CVE-2007-6604 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6604.md +[ CVE-2007-6608 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6608.md [ CVE-2007-6615 ] [ Directory traversal directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6615.md [ CVE-2007-6620 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6620.md [ CVE-2007-6621 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6621.md @@ -2771,6 +2801,7 @@ [ CVE-2008-2023 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-2023.md [ CVE-2008-2024 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-2024.md [ CVE-2008-2026 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-2026.md +[ CVE-2008-2027 ] [ Open redirect ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-2027.md [ CVE-2008-2029 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-2029.md [ CVE-2008-2036 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-2036.md [ CVE-2008-2045 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-2045.md @@ -10434,6 +10465,8 @@ [ CVE-2018-12631 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12631.md [ CVE-2018-12636 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12636.md [ CVE-2018-12650 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12650.md +[ CVE-2018-12651 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12651.md +[ CVE-2018-12652 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12652.md [ CVE-2018-12653 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12653.md [ CVE-2018-12670 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12670.md [ CVE-2018-12672 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12672.md @@ -11346,6 +11379,7 @@ [ CVE-2018-3755 ] [ XSS ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3755.md [ CVE-2018-3757 ] [ Command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3757.md [ CVE-2018-3766 ] [ Path traversal ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3766.md +[ CVE-2018-3769 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3769.md [ CVE-2018-3770 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3770.md [ CVE-2018-3771 ] [ XSS ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3771.md [ CVE-2018-3773 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3773.md @@ -13449,7 +13483,6 @@ [ CVE-2020-11974 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-11974.md [ CVE-2020-11982 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-11982.md [ CVE-2020-11984 ] [ RCE ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-11984.md -[ CVE-2020-1198 ] [ XSS ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-1198.md [ CVE-2020-11994 ] [ Template Injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-11994.md [ CVE-2020-11995 ] [ remote command execution ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-11995.md [ CVE-2020-1200 ] [ remote code execution Remote Code Execution ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-1200.md @@ -15528,7 +15561,6 @@ [ CVE-2021-24404 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24404.md [ CVE-2021-24405 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24405.md [ CVE-2021-24429 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24429.md -[ CVE-2021-24435 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24435.md [ CVE-2021-24437 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24437.md [ CVE-2021-24438 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24438.md [ CVE-2021-24443 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24443.md @@ -15825,6 +15857,7 @@ [ CVE-2021-27710 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27710.md [ CVE-2021-27736 ] [ XXE ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27736.md [ CVE-2021-27822 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27822.md +[ CVE-2021-27825 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27825.md [ CVE-2021-27828 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27828.md [ CVE-2021-27886 ] [ command injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27886.md [ CVE-2021-27889 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27889.md @@ -16452,8 +16485,6 @@ [ CVE-2021-39111 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39111.md [ CVE-2021-39115 ] [ Template Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39115.md [ CVE-2021-39117 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39117.md -[ CVE-2021-39165 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39165.md -[ CVE-2021-3916 ] [ Path Traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3916.md [ CVE-2021-39170 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39170.md [ CVE-2021-3918 ] [ Prototype Pollution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3918.md [ CVE-2021-39201 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39201.md @@ -17601,6 +17632,7 @@ [ CVE-2022-2325 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-2325.md [ CVE-2022-23277 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-23277.md [ CVE-2022-23302 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-23302.md +[ CVE-2022-2330 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-2330.md [ CVE-2022-23314 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-23314.md [ CVE-2022-23321 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-23321.md [ CVE-2022-23332 ] [ Command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-23332.md @@ -18038,7 +18070,6 @@ [ CVE-2022-27308 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-27308.md [ CVE-2022-2731 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-2731.md [ CVE-2022-27330 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-27330.md -[ CVE-2022-2733 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-2733.md [ CVE-2022-27348 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-27348.md [ CVE-2022-27365 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-27365.md [ CVE-2022-2737 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-2737.md @@ -19585,11 +19616,13 @@ [ CVE-2023-1003 ] [ code injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1003.md [ CVE-2023-1004 ] [ code injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1004.md [ CVE-2023-1005 ] [ code injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1005.md +[ CVE-2023-1006 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1006.md [ CVE-2023-1009 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1009.md [ CVE-2023-1030 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1030.md [ CVE-2023-1034 ] [ Path Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1034.md [ CVE-2023-1044 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1044.md [ CVE-2023-1057 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1057.md +[ CVE-2023-1063 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1063.md [ CVE-2023-1067 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1067.md [ CVE-2023-1091 ] [ SQL Injection SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1091.md [ CVE-2023-1104 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1104.md @@ -19636,6 +19669,7 @@ [ CVE-2023-1318 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1318.md [ CVE-2023-1319 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1319.md [ CVE-2023-1320 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1320.md +[ CVE-2023-1349 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1349.md [ CVE-2023-1350 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1350.md [ CVE-2023-1358 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1358.md [ CVE-2023-1359 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1359.md @@ -19664,6 +19698,7 @@ [ CVE-2023-1536 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1536.md [ CVE-2023-1545 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1545.md [ CVE-2023-1569 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1569.md +[ CVE-2023-1571 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1571.md [ CVE-2023-1572 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1572.md [ CVE-2023-1578 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1578.md [ CVE-2023-1589 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1589.md @@ -19673,6 +19708,8 @@ [ CVE-2023-1595 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1595.md [ CVE-2023-1606 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1606.md [ CVE-2023-1635 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1635.md +[ CVE-2023-1674 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1674.md +[ CVE-2023-1685 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1685.md [ CVE-2023-1701 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1701.md [ CVE-2023-1702 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1702.md [ CVE-2023-1704 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1704.md @@ -19699,6 +19736,7 @@ [ CVE-2023-1934 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1934.md [ CVE-2023-1947 ] [ code injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1947.md [ CVE-2023-1956 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1956.md +[ CVE-2023-1985 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1985.md [ CVE-2023-20010 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20010.md [ CVE-2023-20019 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20019.md [ CVE-2023-20052 ] [ XML external entity ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20052.md @@ -19752,6 +19790,9 @@ [ CVE-2023-22974 ] [ Path Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22974.md [ CVE-2023-2297 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2297.md [ CVE-2023-22984 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22984.md +[ CVE-2023-2298 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2298.md +[ CVE-2023-2300 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2300.md +[ CVE-2023-2302 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2302.md [ CVE-2023-23073 ] [ Cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23073.md [ CVE-2023-23074 ] [ Cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23074.md [ CVE-2023-23075 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23075.md @@ -19786,7 +19827,6 @@ [ CVE-2023-23490 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23490.md [ CVE-2023-23491 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23491.md [ CVE-2023-23560 ] [ SSRF ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23560.md -[ CVE-2023-2356 ] [ Path Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2356.md [ CVE-2023-23595 ] [ XXE ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23595.md [ CVE-2023-23614 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23614.md [ CVE-2023-2361 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2361.md @@ -19795,6 +19835,7 @@ [ CVE-2023-2374 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2374.md [ CVE-2023-2378 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2378.md [ CVE-2023-2382 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2382.md +[ CVE-2023-2383 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2383.md [ CVE-2023-23852 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23852.md [ CVE-2023-23856 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23856.md [ CVE-2023-2385 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2385.md @@ -19809,6 +19850,7 @@ [ CVE-2023-2395 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2395.md [ CVE-2023-2396 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2396.md [ CVE-2023-24059 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24059.md +[ CVE-2023-2406 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2406.md [ CVE-2023-24078 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24078.md [ CVE-2023-24084 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24084.md [ CVE-2023-24114 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24114.md @@ -19871,6 +19913,7 @@ [ CVE-2023-24775 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24775.md [ CVE-2023-24780 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24780.md [ CVE-2023-24781 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24781.md +[ CVE-2023-24782 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24782.md [ CVE-2023-24788 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24788.md [ CVE-2023-24813 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24813.md [ CVE-2023-24816 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24816.md @@ -19906,7 +19949,6 @@ [ CVE-2023-2564 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2564.md [ CVE-2023-2566 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2566.md [ CVE-2023-25690 ] [ Request Smuggling ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25690.md -[ CVE-2023-25717 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25717.md [ CVE-2023-25719 ] [ reflected ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25719.md [ CVE-2023-25725 ] [ request smuggling ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25725.md [ CVE-2023-2573 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2573.md @@ -19936,6 +19978,7 @@ [ CVE-2023-26127 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26127.md [ CVE-2023-26128 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26128.md [ CVE-2023-26129 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26129.md +[ CVE-2023-26131 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26131.md [ CVE-2023-2614 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2614.md [ CVE-2023-2615 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2615.md [ CVE-2023-2616 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2616.md @@ -20014,6 +20057,7 @@ [ CVE-2023-2770 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2770.md [ CVE-2023-27711 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27711.md [ CVE-2023-2771 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2771.md +[ CVE-2023-27742 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27742.md [ CVE-2023-27776 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27776.md [ CVE-2023-27777 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27777.md [ CVE-2023-27796 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27796.md @@ -20039,6 +20083,9 @@ [ CVE-2023-28311 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28311.md [ CVE-2023-28329 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28329.md [ CVE-2023-2832 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2832.md +[ CVE-2023-28347 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28347.md +[ CVE-2023-28349 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28349.md +[ CVE-2023-28350 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28350.md [ CVE-2023-28501 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28501.md [ CVE-2023-28502 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28502.md [ CVE-2023-28504 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28504.md @@ -20052,6 +20099,7 @@ [ CVE-2023-28664 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28664.md [ CVE-2023-28665 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28665.md [ CVE-2023-28666 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28666.md +[ CVE-2023-29004 ] [ Path Traversal path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29004.md [ CVE-2023-29017 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29017.md [ CVE-2023-29205 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29205.md [ CVE-2023-29439 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29439.md @@ -20061,6 +20109,7 @@ [ CVE-2023-29808 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29808.md [ CVE-2023-29809 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29809.md [ CVE-2023-29827 ] [ template injection template injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29827.md +[ CVE-2023-29842 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29842.md [ CVE-2023-29847 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29847.md [ CVE-2023-29848 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29848.md [ CVE-2023-29849 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29849.md @@ -20080,14 +20129,19 @@ [ CVE-2023-30111 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30111.md [ CVE-2023-30112 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30112.md [ CVE-2023-30135 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30135.md +[ CVE-2023-30145 ] [ Template Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30145.md +[ CVE-2023-30149 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30149.md +[ CVE-2023-3017 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3017.md [ CVE-2023-30184 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30184.md [ CVE-2023-30189 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30189.md [ CVE-2023-30191 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30191.md [ CVE-2023-30192 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30192.md [ CVE-2023-30194 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30194.md +[ CVE-2023-30253 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30253.md [ CVE-2023-30256 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30256.md [ CVE-2023-30267 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30267.md [ CVE-2023-30330 ] [ Local File Inclusion ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30330.md +[ CVE-2023-30331 ] [ template injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30331.md [ CVE-2023-30363 ] [ prototype pollution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30363.md [ CVE-2023-30380 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30380.md [ CVE-2023-30405 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30405.md @@ -20098,6 +20152,7 @@ [ CVE-2023-30628 ] [ command injection command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30628.md [ CVE-2023-31128 ] [ command injection command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31128.md [ CVE-2023-31223 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31223.md +[ CVE-2023-31285 ] [ XSS XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31285.md [ CVE-2023-31407 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31407.md [ CVE-2023-31433 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31433.md [ CVE-2023-31434 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31434.md @@ -20113,9 +20168,16 @@ [ CVE-2023-31904 ] [ Local File Inclusion ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31904.md [ CVE-2023-32073 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32073.md [ CVE-2023-32314 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32314.md +[ CVE-2023-32321 ] [ remote code execution Remote code execution Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32321.md [ CVE-2023-32679 ] [ Remote Code Execution remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32679.md +[ CVE-2023-33761 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33761.md +[ CVE-2023-33764 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33764.md +[ CVE-2023-33785 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33785.md [ CVE-2023-33788 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33788.md +[ CVE-2023-33792 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33792.md [ CVE-2023-33794 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33794.md [ CVE-2023-33797 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33797.md [ CVE-2023-33799 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33799.md [ CVE-2023-33829 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33829.md +[ CVE-2023-34152 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34152.md +[ CVE-2023-34153 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34153.md diff --git a/data/type/open-redirect.txt b/data/type/open-redirect.txt index d283745..b645dbf 100644 --- a/data/type/open-redirect.txt +++ b/data/type/open-redirect.txt @@ -4,6 +4,7 @@ [ CVE-2008-0613 ] [ Open redirect ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-0613.md [ CVE-2008-0981 ] [ Open redirect ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-0981.md [ CVE-2008-1547 ] [ Open redirect ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-1547.md +[ CVE-2008-2027 ] [ Open redirect ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-2027.md [ CVE-2008-2878 ] [ Open redirect ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-2878.md [ CVE-2008-3261 ] [ Open redirect ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-3261.md [ CVE-2008-4104 ] [ open redirect ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-4104.md diff --git a/data/type/path-traversal.txt b/data/type/path-traversal.txt index 3aa2823..5014df3 100644 --- a/data/type/path-traversal.txt +++ b/data/type/path-traversal.txt @@ -105,6 +105,7 @@ [ CVE-2006-2101 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2101.md [ CVE-2006-2102 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2102.md [ CVE-2006-2156 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2156.md +[ CVE-2006-2331 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2331.md [ CVE-2006-2460 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2460.md [ CVE-2006-2516 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2516.md [ CVE-2006-2693 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2693.md @@ -150,6 +151,7 @@ [ CVE-2006-5115 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5115.md [ CVE-2006-5125 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5125.md [ CVE-2006-5205 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5205.md +[ CVE-2006-5210 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5210.md [ CVE-2006-5263 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5263.md [ CVE-2006-5319 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5319.md [ CVE-2006-5320 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5320.md @@ -299,6 +301,7 @@ [ CVE-2007-3272 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3272.md [ CVE-2007-3295 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3295.md [ CVE-2007-3312 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3312.md +[ CVE-2007-3332 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3332.md [ CVE-2007-3404 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3404.md [ CVE-2007-3425 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3425.md [ CVE-2007-3487 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3487.md @@ -338,6 +341,7 @@ [ CVE-2007-4820 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4820.md [ CVE-2007-4825 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4825.md [ CVE-2007-4842 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4842.md +[ CVE-2007-4843 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4843.md [ CVE-2007-4890 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4890.md [ CVE-2007-4895 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4895.md [ CVE-2007-4902 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4902.md @@ -361,6 +365,7 @@ [ CVE-2007-5299 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5299.md [ CVE-2007-5311 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5311.md [ CVE-2007-5321 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5321.md +[ CVE-2007-5364 ] [ Directory traversal directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5364.md [ CVE-2007-5417 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5417.md [ CVE-2007-5446 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5446.md [ CVE-2007-5461 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5461.md @@ -385,6 +390,7 @@ [ CVE-2007-5844 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5844.md [ CVE-2007-5845 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5845.md [ CVE-2007-5920 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5920.md +[ CVE-2007-5927 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5927.md [ CVE-2007-6079 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6079.md [ CVE-2007-6086 ] [ Directory traversal directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6086.md [ CVE-2007-6129 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6129.md @@ -410,6 +416,7 @@ [ CVE-2007-6397 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6397.md [ CVE-2007-6400 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6400.md [ CVE-2007-6404 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6404.md +[ CVE-2007-6453 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6453.md [ CVE-2007-6475 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6475.md [ CVE-2007-6483 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6483.md [ CVE-2007-6508 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6508.md @@ -1965,6 +1972,7 @@ [ CVE-2021-26601 ] [ Directory Traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-26601.md [ CVE-2021-26714 ] [ Directory Traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-26714.md [ CVE-2021-27328 ] [ Directory Traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27328.md +[ CVE-2021-27825 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27825.md [ CVE-2021-28376 ] [ Directory Traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-28376.md [ CVE-2021-28658 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-28658.md [ CVE-2021-29100 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-29100.md @@ -2011,7 +2019,6 @@ [ CVE-2021-38693 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-38693.md [ CVE-2021-3874 ] [ Path Traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3874.md [ CVE-2021-38758 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-38758.md -[ CVE-2021-3916 ] [ Path Traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3916.md [ CVE-2021-39369 ] [ Path Traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39369.md [ CVE-2021-40680 ] [ Directory Traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-40680.md [ CVE-2021-40964 ] [ Path Traversal path traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-40964.md @@ -2261,7 +2268,6 @@ [ CVE-2023-22726 ] [ path traversal path traversal path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22726.md [ CVE-2023-22974 ] [ Path Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22974.md [ CVE-2023-2336 ] [ Path Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2336.md -[ CVE-2023-2356 ] [ Path Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2356.md [ CVE-2023-23614 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23614.md [ CVE-2023-23946 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23946.md [ CVE-2023-25265 ] [ Directory Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25265.md @@ -2274,4 +2280,5 @@ [ CVE-2023-27588 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27588.md [ CVE-2023-2765 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2765.md [ CVE-2023-27856 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27856.md +[ CVE-2023-29004 ] [ Path Traversal path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29004.md [ CVE-2023-30380 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30380.md diff --git a/data/type/rce.txt b/data/type/rce.txt index 885bc29..a191c85 100644 --- a/data/type/rce.txt +++ b/data/type/rce.txt @@ -2969,6 +2969,7 @@ [ CVE-2023-1367 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1367.md [ CVE-2023-1381 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1381.md [ CVE-2023-1389 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1389.md +[ CVE-2023-1685 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1685.md [ CVE-2023-1877 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1877.md [ CVE-2023-1947 ] [ code injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1947.md [ CVE-2023-2091 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2091.md @@ -3023,7 +3024,6 @@ [ CVE-2023-25356 ] [ remote command execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25356.md [ CVE-2023-25395 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25395.md [ CVE-2023-2564 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2564.md -[ CVE-2023-25717 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25717.md [ CVE-2023-2573 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2573.md [ CVE-2023-2574 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2574.md [ CVE-2023-2583 ] [ Code Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2583.md @@ -3061,6 +3061,8 @@ [ CVE-2023-28115 ] [ remote code execution remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28115.md [ CVE-2023-28260 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28260.md [ CVE-2023-28311 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28311.md +[ CVE-2023-28347 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28347.md +[ CVE-2023-28349 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28349.md [ CVE-2023-28501 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28501.md [ CVE-2023-28502 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28502.md [ CVE-2023-28504 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28504.md @@ -3073,6 +3075,7 @@ [ CVE-2023-30053 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30053.md [ CVE-2023-30054 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30054.md [ CVE-2023-30135 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30135.md +[ CVE-2023-30253 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30253.md [ CVE-2023-30459 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30459.md [ CVE-2023-30623 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30623.md [ CVE-2023-30628 ] [ command injection command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30628.md @@ -3085,4 +3088,7 @@ [ CVE-2023-31902 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31902.md [ CVE-2023-32073 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32073.md [ CVE-2023-32314 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32314.md +[ CVE-2023-32321 ] [ remote code execution Remote code execution Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32321.md [ CVE-2023-32679 ] [ Remote Code Execution remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32679.md +[ CVE-2023-34152 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34152.md +[ CVE-2023-34153 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34153.md diff --git a/data/type/sqli.txt b/data/type/sqli.txt index a611f4f..13ae682 100644 --- a/data/type/sqli.txt +++ b/data/type/sqli.txt @@ -463,6 +463,9 @@ [ CVE-2006-5383 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5383.md [ CVE-2006-5388 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5388.md [ CVE-2006-5398 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5398.md +[ CVE-2006-5491 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5491.md +[ CVE-2006-5508 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5508.md +[ CVE-2006-5509 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5509.md [ CVE-2006-5514 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5514.md [ CVE-2006-5525 ] [ SQL injection SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5525.md [ CVE-2006-5561 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5561.md @@ -543,6 +546,7 @@ [ CVE-2006-6193 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6193.md [ CVE-2006-6194 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6194.md [ CVE-2006-6207 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6207.md +[ CVE-2006-6209 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6209.md [ CVE-2006-6214 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6214.md [ CVE-2006-6216 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6216.md [ CVE-2006-6220 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6220.md @@ -553,6 +557,7 @@ [ CVE-2006-6349 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6349.md [ CVE-2006-6358 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6358.md [ CVE-2006-6367 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6367.md +[ CVE-2006-6519 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6519.md [ CVE-2006-6524 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6524.md [ CVE-2006-6542 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6542.md [ CVE-2006-6543 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6543.md @@ -4848,7 +4853,6 @@ [ CVE-2021-38819 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-38819.md [ CVE-2021-38833 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-38833.md [ CVE-2021-38840 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-38840.md -[ CVE-2021-39165 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39165.md [ CVE-2021-39375 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39375.md [ CVE-2021-39376 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39376.md [ CVE-2021-39377 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39377.md @@ -5512,6 +5516,7 @@ [ CVE-2023-0981 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0981.md [ CVE-2023-0982 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0982.md [ CVE-2023-1057 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1057.md +[ CVE-2023-1063 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1063.md [ CVE-2023-1091 ] [ SQL Injection SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1091.md [ CVE-2023-1130 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1130.md [ CVE-2023-1151 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1151.md @@ -5531,6 +5536,7 @@ [ CVE-2023-1459 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1459.md [ CVE-2023-1461 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1461.md [ CVE-2023-1545 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1545.md +[ CVE-2023-1571 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1571.md [ CVE-2023-1578 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1578.md [ CVE-2023-1589 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1589.md [ CVE-2023-1590 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1590.md @@ -5538,9 +5544,11 @@ [ CVE-2023-1594 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1594.md [ CVE-2023-1595 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1595.md [ CVE-2023-1606 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1606.md +[ CVE-2023-1674 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1674.md [ CVE-2023-1741 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1741.md [ CVE-2023-1742 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1742.md [ CVE-2023-1934 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1934.md +[ CVE-2023-1985 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1985.md [ CVE-2023-20010 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20010.md [ CVE-2023-2035 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2035.md [ CVE-2023-2036 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2036.md @@ -5589,6 +5597,7 @@ [ CVE-2023-24775 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24775.md [ CVE-2023-24780 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24780.md [ CVE-2023-24781 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24781.md +[ CVE-2023-24782 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24782.md [ CVE-2023-24788 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24788.md [ CVE-2023-25206 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25206.md [ CVE-2023-25207 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25207.md @@ -5622,6 +5631,7 @@ [ CVE-2023-27709 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27709.md [ CVE-2023-2770 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2770.md [ CVE-2023-2771 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2771.md +[ CVE-2023-27742 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27742.md [ CVE-2023-27843 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27843.md [ CVE-2023-27847 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27847.md [ CVE-2023-28329 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28329.md @@ -5632,10 +5642,12 @@ [ CVE-2023-28662 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28662.md [ CVE-2023-28663 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28663.md [ CVE-2023-29809 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29809.md +[ CVE-2023-29842 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29842.md [ CVE-2023-29849 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29849.md [ CVE-2023-29863 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29863.md [ CVE-2023-29985 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29985.md [ CVE-2023-30112 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30112.md +[ CVE-2023-30149 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30149.md [ CVE-2023-30189 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30189.md [ CVE-2023-30191 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30191.md [ CVE-2023-30192 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30192.md diff --git a/data/type/ssti.txt b/data/type/ssti.txt index 87730ca..94de887 100644 --- a/data/type/ssti.txt +++ b/data/type/ssti.txt @@ -22,3 +22,5 @@ [ CVE-2023-2017 ] [ Template Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2017.md [ CVE-2023-22621 ] [ Template Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22621.md [ CVE-2023-29827 ] [ template injection template injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29827.md +[ CVE-2023-30145 ] [ Template Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30145.md +[ CVE-2023-30331 ] [ template injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30331.md diff --git a/data/type/xss.txt b/data/type/xss.txt index f80e35b..a3c4283 100644 --- a/data/type/xss.txt +++ b/data/type/xss.txt @@ -340,6 +340,7 @@ [ CVE-2006-2618 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2618.md [ CVE-2006-2634 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2634.md [ CVE-2006-2648 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2648.md +[ CVE-2006-2669 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2669.md [ CVE-2006-2680 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2680.md [ CVE-2006-2741 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2741.md [ CVE-2006-2746 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2746.md @@ -348,15 +349,18 @@ [ CVE-2006-2785 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2785.md [ CVE-2006-2798 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2798.md [ CVE-2006-2810 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2810.md +[ CVE-2006-2812 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2812.md [ CVE-2006-2882 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2882.md [ CVE-2006-2883 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2883.md [ CVE-2006-2892 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2892.md [ CVE-2006-2895 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2895.md [ CVE-2006-2965 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2965.md [ CVE-2006-2966 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2966.md +[ CVE-2006-2969 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2969.md [ CVE-2006-2999 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2999.md [ CVE-2006-3000 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-3000.md [ CVE-2006-3001 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-3001.md +[ CVE-2006-3004 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-3004.md [ CVE-2006-3060 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-3060.md [ CVE-2006-3061 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-3061.md [ CVE-2006-3110 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-3110.md @@ -468,6 +472,12 @@ [ CVE-2006-5168 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5168.md [ CVE-2006-5190 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5190.md [ CVE-2006-5239 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5239.md +[ CVE-2006-5293 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5293.md +[ CVE-2006-5294 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5294.md +[ CVE-2006-5299 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5299.md +[ CVE-2006-5453 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5453.md +[ CVE-2006-5475 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5475.md +[ CVE-2006-5496 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5496.md [ CVE-2006-5599 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5599.md [ CVE-2006-5626 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5626.md [ CVE-2006-5652 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5652.md @@ -510,6 +520,7 @@ [ CVE-2006-6364 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6364.md [ CVE-2006-6380 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6380.md [ CVE-2006-6485 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6485.md +[ CVE-2006-6518 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6518.md [ CVE-2006-6571 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6571.md [ CVE-2006-6640 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6640.md [ CVE-2006-6649 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6649.md @@ -524,6 +535,8 @@ [ CVE-2006-6934 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6934.md [ CVE-2006-6936 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6936.md [ CVE-2006-6951 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6951.md +[ CVE-2006-7059 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-7059.md +[ CVE-2006-7061 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-7061.md [ CVE-2006-7072 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-7072.md [ CVE-2006-7073 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-7073.md [ CVE-2006-7076 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-7076.md @@ -745,6 +758,7 @@ [ CVE-2007-5455 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5455.md [ CVE-2007-5577 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5577.md [ CVE-2007-5596 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5596.md +[ CVE-2007-5625 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5625.md [ CVE-2007-5647 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5647.md [ CVE-2007-5649 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5649.md [ CVE-2007-5710 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5710.md @@ -752,6 +766,7 @@ [ CVE-2007-5947 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5947.md [ CVE-2007-5979 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5979.md [ CVE-2007-5983 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5983.md +[ CVE-2007-5993 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5993.md [ CVE-2007-6037 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6037.md [ CVE-2007-6055 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6055.md [ CVE-2007-6085 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6085.md @@ -765,6 +780,8 @@ [ CVE-2007-6244 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6244.md [ CVE-2007-6270 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6270.md [ CVE-2007-6297 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6297.md +[ CVE-2007-6301 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6301.md +[ CVE-2007-6307 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6307.md [ CVE-2007-6310 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6310.md [ CVE-2007-6321 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6321.md [ CVE-2007-6367 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6367.md @@ -776,6 +793,7 @@ [ CVE-2007-6489 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6489.md [ CVE-2007-6545 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6545.md [ CVE-2007-6589 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6589.md +[ CVE-2007-6608 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6608.md [ CVE-2007-6673 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6673.md [ CVE-2007-6674 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6674.md [ CVE-2007-6687 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6687.md @@ -3832,6 +3850,8 @@ [ CVE-2018-12588 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12588.md [ CVE-2018-12607 ] [ XSS ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12607.md [ CVE-2018-12650 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12650.md +[ CVE-2018-12651 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12651.md +[ CVE-2018-12652 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12652.md [ CVE-2018-12653 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12653.md [ CVE-2018-12672 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12672.md [ CVE-2018-12705 ] [ XSS ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12705.md @@ -4302,6 +4322,7 @@ [ CVE-2018-3741 ] [ XSS XSS ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3741.md [ CVE-2018-3748 ] [ XSS ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3748.md [ CVE-2018-3755 ] [ XSS ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3755.md +[ CVE-2018-3769 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3769.md [ CVE-2018-3771 ] [ XSS ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3771.md [ CVE-2018-3773 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3773.md [ CVE-2018-3780 ] [ XSS ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3780.md @@ -5223,7 +5244,6 @@ [ CVE-2020-11786 ] [ XSS ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-11786.md [ CVE-2020-11823 ] [ XSS ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-11823.md [ CVE-2020-11888 ] [ XSS ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-11888.md -[ CVE-2020-1198 ] [ XSS ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-1198.md [ CVE-2020-12052 ] [ XSS ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-12052.md [ CVE-2020-12058 ] [ XSS ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-12058.md [ CVE-2020-12129 ] [ XSS ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-12129.md @@ -6129,7 +6149,6 @@ [ CVE-2021-24383 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24383.md [ CVE-2021-24405 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24405.md [ CVE-2021-24429 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24429.md -[ CVE-2021-24435 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24435.md [ CVE-2021-24437 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24437.md [ CVE-2021-24438 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24438.md [ CVE-2021-24443 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24443.md @@ -7322,7 +7341,6 @@ [ CVE-2022-27308 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-27308.md [ CVE-2022-2731 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-2731.md [ CVE-2022-27330 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-27330.md -[ CVE-2022-2733 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-2733.md [ CVE-2022-27348 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-27348.md [ CVE-2022-2737 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-2737.md [ CVE-2022-27436 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-27436.md @@ -7903,6 +7921,7 @@ [ CVE-2023-0937 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0937.md [ CVE-2023-0949 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0949.md [ CVE-2023-0995 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-0995.md +[ CVE-2023-1006 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1006.md [ CVE-2023-1030 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1030.md [ CVE-2023-1067 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1067.md [ CVE-2023-1104 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1104.md @@ -7933,6 +7952,7 @@ [ CVE-2023-1318 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1318.md [ CVE-2023-1319 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1319.md [ CVE-2023-1320 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1320.md +[ CVE-2023-1349 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1349.md [ CVE-2023-1359 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1359.md [ CVE-2023-1372 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1372.md [ CVE-2023-1374 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1374.md @@ -7981,6 +8001,9 @@ [ CVE-2023-22680 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22680.md [ CVE-2023-22971 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22971.md [ CVE-2023-22984 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22984.md +[ CVE-2023-2298 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2298.md +[ CVE-2023-2300 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2300.md +[ CVE-2023-2302 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2302.md [ CVE-2023-23073 ] [ Cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23073.md [ CVE-2023-23074 ] [ Cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23074.md [ CVE-2023-23075 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23075.md @@ -8004,6 +8027,7 @@ [ CVE-2023-23635 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23635.md [ CVE-2023-23636 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23636.md [ CVE-2023-2382 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2382.md +[ CVE-2023-2383 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2383.md [ CVE-2023-23852 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23852.md [ CVE-2023-23856 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23856.md [ CVE-2023-2385 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2385.md @@ -8015,6 +8039,7 @@ [ CVE-2023-2394 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2394.md [ CVE-2023-2395 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2395.md [ CVE-2023-2396 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2396.md +[ CVE-2023-2406 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2406.md [ CVE-2023-24181 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24181.md [ CVE-2023-24182 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24182.md [ CVE-2023-2421 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2421.md @@ -8054,6 +8079,7 @@ [ CVE-2023-2591 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2591.md [ CVE-2023-26046 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26046.md [ CVE-2023-26123 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26123.md +[ CVE-2023-26131 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26131.md [ CVE-2023-2614 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2614.md [ CVE-2023-2615 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2615.md [ CVE-2023-2616 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2616.md @@ -8093,6 +8119,7 @@ [ CVE-2023-27905 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27905.md [ CVE-2023-28106 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28106.md [ CVE-2023-2817 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2817.md +[ CVE-2023-28350 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28350.md [ CVE-2023-28664 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28664.md [ CVE-2023-28665 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28665.md [ CVE-2023-28666 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28666.md @@ -8111,6 +8138,7 @@ [ CVE-2023-30097 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30097.md [ CVE-2023-30106 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30106.md [ CVE-2023-30111 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30111.md +[ CVE-2023-3017 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3017.md [ CVE-2023-30184 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30184.md [ CVE-2023-30256 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30256.md [ CVE-2023-30267 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30267.md @@ -8118,11 +8146,16 @@ [ CVE-2023-30454 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30454.md [ CVE-2023-30613 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30613.md [ CVE-2023-31223 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31223.md +[ CVE-2023-31285 ] [ XSS XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31285.md [ CVE-2023-31407 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31407.md [ CVE-2023-31434 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31434.md [ CVE-2023-31698 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31698.md [ CVE-2023-31703 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31703.md +[ CVE-2023-33761 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33761.md +[ CVE-2023-33764 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33764.md +[ CVE-2023-33785 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33785.md [ CVE-2023-33788 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33788.md +[ CVE-2023-33792 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33792.md [ CVE-2023-33794 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33794.md [ CVE-2023-33797 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33797.md [ CVE-2023-33799 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33799.md diff --git a/data/type/xxe.txt b/data/type/xxe.txt index 57225eb..4df5b18 100644 --- a/data/type/xxe.txt +++ b/data/type/xxe.txt @@ -282,6 +282,7 @@ [ CVE-2022-22489 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-22489.md [ CVE-2022-22835 ] [ XXE ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-22835.md [ CVE-2022-22977 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-22977.md +[ CVE-2022-2330 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-2330.md [ CVE-2022-2414 ] [ XML external entity ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-2414.md [ CVE-2022-24449 ] [ XXE ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-24449.md [ CVE-2022-29265 ] [ XML External Entity XML External Entity XML External Entity XML External Entity XML External Entity ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-29265.md diff --git a/data/year/2006.txt b/data/year/2006.txt index 65dc1f0..2a698e3 100644 --- a/data/year/2006.txt +++ b/data/year/2006.txt @@ -337,6 +337,7 @@ [ CVE-2006-2263 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2263.md [ CVE-2006-2268 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2268.md [ CVE-2006-2328 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2328.md +[ CVE-2006-2331 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2331.md [ CVE-2006-2363 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2363.md [ CVE-2006-2415 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2415.md [ CVE-2006-2420 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2420.md @@ -354,6 +355,7 @@ [ CVE-2006-2618 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2618.md [ CVE-2006-2634 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2634.md [ CVE-2006-2648 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2648.md +[ CVE-2006-2669 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2669.md [ CVE-2006-2680 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2680.md [ CVE-2006-2693 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2693.md [ CVE-2006-2725 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2725.md @@ -372,6 +374,7 @@ [ CVE-2006-2797 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2797.md [ CVE-2006-2798 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2798.md [ CVE-2006-2810 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2810.md +[ CVE-2006-2812 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2812.md [ CVE-2006-2847 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2847.md [ CVE-2006-2861 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2861.md [ CVE-2006-2867 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2867.md @@ -384,9 +387,11 @@ [ CVE-2006-2895 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2895.md [ CVE-2006-2965 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2965.md [ CVE-2006-2966 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2966.md +[ CVE-2006-2969 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2969.md [ CVE-2006-2999 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-2999.md [ CVE-2006-3000 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-3000.md [ CVE-2006-3001 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-3001.md +[ CVE-2006-3004 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-3004.md [ CVE-2006-3012 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-3012.md [ CVE-2006-3027 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-3027.md [ CVE-2006-3060 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-3060.md @@ -649,6 +654,7 @@ [ CVE-2006-5205 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5205.md [ CVE-2006-5206 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5206.md [ CVE-2006-5208 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5208.md +[ CVE-2006-5210 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5210.md [ CVE-2006-5219 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5219.md [ CVE-2006-5221 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5221.md [ CVE-2006-5236 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5236.md @@ -656,6 +662,9 @@ [ CVE-2006-5263 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5263.md [ CVE-2006-5285 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5285.md [ CVE-2006-5287 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5287.md +[ CVE-2006-5293 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5293.md +[ CVE-2006-5294 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5294.md +[ CVE-2006-5299 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5299.md [ CVE-2006-5319 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5319.md [ CVE-2006-5320 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5320.md [ CVE-2006-5340 ] [ SQL injection SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5340.md @@ -664,7 +673,13 @@ [ CVE-2006-5388 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5388.md [ CVE-2006-5398 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5398.md [ CVE-2006-5432 ] [ code injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5432.md +[ CVE-2006-5453 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5453.md +[ CVE-2006-5475 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5475.md [ CVE-2006-5487 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5487.md +[ CVE-2006-5491 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5491.md +[ CVE-2006-5496 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5496.md +[ CVE-2006-5508 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5508.md +[ CVE-2006-5509 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5509.md [ CVE-2006-5510 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5510.md [ CVE-2006-5511 ] [ code injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5511.md [ CVE-2006-5514 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-5514.md @@ -810,6 +825,7 @@ [ CVE-2006-6196 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6196.md [ CVE-2006-6203 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6203.md [ CVE-2006-6207 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6207.md +[ CVE-2006-6209 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6209.md [ CVE-2006-6211 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6211.md [ CVE-2006-6214 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6214.md [ CVE-2006-6216 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6216.md @@ -836,6 +852,8 @@ [ CVE-2006-6465 ] [ Directory traversal directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6465.md [ CVE-2006-6485 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6485.md [ CVE-2006-6512 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6512.md +[ CVE-2006-6518 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6518.md +[ CVE-2006-6519 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6519.md [ CVE-2006-6524 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6524.md [ CVE-2006-6542 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6542.md [ CVE-2006-6543 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6543.md @@ -898,6 +916,8 @@ [ CVE-2006-6938 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6938.md [ CVE-2006-6951 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-6951.md [ CVE-2006-7025 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-7025.md +[ CVE-2006-7059 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-7059.md +[ CVE-2006-7061 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-7061.md [ CVE-2006-7063 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-7063.md [ CVE-2006-7071 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-7071.md [ CVE-2006-7072 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2006/CVE-2006-7072.md diff --git a/data/year/2007.txt b/data/year/2007.txt index d56e391..cb1fb2a 100644 --- a/data/year/2007.txt +++ b/data/year/2007.txt @@ -491,6 +491,7 @@ [ CVE-2007-3324 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3324.md [ CVE-2007-3326 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3326.md [ CVE-2007-3330 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3330.md +[ CVE-2007-3332 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3332.md [ CVE-2007-3339 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3339.md [ CVE-2007-3342 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3342.md [ CVE-2007-3354 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-3354.md @@ -684,6 +685,7 @@ [ CVE-2007-4820 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4820.md [ CVE-2007-4825 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4825.md [ CVE-2007-4842 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4842.md +[ CVE-2007-4843 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4843.md [ CVE-2007-4845 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4845.md [ CVE-2007-4846 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4846.md [ CVE-2007-4890 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-4890.md @@ -755,6 +757,7 @@ [ CVE-2007-5312 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5312.md [ CVE-2007-5316 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5316.md [ CVE-2007-5321 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5321.md +[ CVE-2007-5364 ] [ Directory traversal directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5364.md [ CVE-2007-5371 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5371.md [ CVE-2007-5385 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5385.md [ CVE-2007-5408 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5408.md @@ -774,6 +777,7 @@ [ CVE-2007-5577 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5577.md [ CVE-2007-5596 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5596.md [ CVE-2007-5620 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5620.md +[ CVE-2007-5625 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5625.md [ CVE-2007-5630 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5630.md [ CVE-2007-5642 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5642.md [ CVE-2007-5643 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5643.md @@ -808,12 +812,14 @@ [ CVE-2007-5912 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5912.md [ CVE-2007-5914 ] [ code injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5914.md [ CVE-2007-5920 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5920.md +[ CVE-2007-5927 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5927.md [ CVE-2007-5947 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5947.md [ CVE-2007-5973 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5973.md [ CVE-2007-5974 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5974.md [ CVE-2007-5979 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5979.md [ CVE-2007-5983 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5983.md [ CVE-2007-5992 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5992.md +[ CVE-2007-5993 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5993.md [ CVE-2007-5996 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5996.md [ CVE-2007-5997 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5997.md [ CVE-2007-5998 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-5998.md @@ -871,6 +877,8 @@ [ CVE-2007-6290 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6290.md [ CVE-2007-6292 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6292.md [ CVE-2007-6297 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6297.md +[ CVE-2007-6301 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6301.md +[ CVE-2007-6307 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6307.md [ CVE-2007-6310 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6310.md [ CVE-2007-6311 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6311.md [ CVE-2007-6321 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6321.md @@ -894,6 +902,7 @@ [ CVE-2007-6400 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6400.md [ CVE-2007-6404 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6404.md [ CVE-2007-6421 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6421.md +[ CVE-2007-6453 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6453.md [ CVE-2007-6455 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6455.md [ CVE-2007-6458 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6458.md [ CVE-2007-6460 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6460.md @@ -937,6 +946,7 @@ [ CVE-2007-6589 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6589.md [ CVE-2007-6602 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6602.md [ CVE-2007-6604 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6604.md +[ CVE-2007-6608 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6608.md [ CVE-2007-6615 ] [ Directory traversal directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6615.md [ CVE-2007-6620 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6620.md [ CVE-2007-6621 ] [ Directory traversal ] https://github.com/trickest/cve/blob/main/2007/CVE-2007-6621.md diff --git a/data/year/2008.txt b/data/year/2008.txt index e7c9b5c..cbd8a0a 100644 --- a/data/year/2008.txt +++ b/data/year/2008.txt @@ -423,6 +423,7 @@ [ CVE-2008-2023 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-2023.md [ CVE-2008-2024 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-2024.md [ CVE-2008-2026 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-2026.md +[ CVE-2008-2027 ] [ Open redirect ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-2027.md [ CVE-2008-2029 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-2029.md [ CVE-2008-2036 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-2036.md [ CVE-2008-2045 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2008/CVE-2008-2045.md diff --git a/data/year/2018.txt b/data/year/2018.txt index 114cef9..6420d0c 100644 --- a/data/year/2018.txt +++ b/data/year/2018.txt @@ -457,6 +457,8 @@ [ CVE-2018-12631 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12631.md [ CVE-2018-12636 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12636.md [ CVE-2018-12650 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12650.md +[ CVE-2018-12651 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12651.md +[ CVE-2018-12652 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12652.md [ CVE-2018-12653 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12653.md [ CVE-2018-12670 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12670.md [ CVE-2018-12672 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-12672.md @@ -1369,6 +1371,7 @@ [ CVE-2018-3755 ] [ XSS ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3755.md [ CVE-2018-3757 ] [ Command injection ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3757.md [ CVE-2018-3766 ] [ Path traversal ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3766.md +[ CVE-2018-3769 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3769.md [ CVE-2018-3770 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3770.md [ CVE-2018-3771 ] [ XSS ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3771.md [ CVE-2018-3773 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2018/CVE-2018-3773.md diff --git a/data/year/2020.txt b/data/year/2020.txt index 3f95ae6..e3b7e6a 100644 --- a/data/year/2020.txt +++ b/data/year/2020.txt @@ -242,7 +242,6 @@ [ CVE-2020-11974 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-11974.md [ CVE-2020-11982 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-11982.md [ CVE-2020-11984 ] [ RCE ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-11984.md -[ CVE-2020-1198 ] [ XSS ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-1198.md [ CVE-2020-11994 ] [ Template Injection ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-11994.md [ CVE-2020-11995 ] [ remote command execution ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-11995.md [ CVE-2020-1200 ] [ remote code execution Remote Code Execution ] https://github.com/trickest/cve/blob/main/2020/CVE-2020-1200.md diff --git a/data/year/2021.txt b/data/year/2021.txt index bbe7a76..69294f3 100644 --- a/data/year/2021.txt +++ b/data/year/2021.txt @@ -296,7 +296,6 @@ [ CVE-2021-24404 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24404.md [ CVE-2021-24405 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24405.md [ CVE-2021-24429 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24429.md -[ CVE-2021-24435 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24435.md [ CVE-2021-24437 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24437.md [ CVE-2021-24438 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24438.md [ CVE-2021-24443 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-24443.md @@ -593,6 +592,7 @@ [ CVE-2021-27710 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27710.md [ CVE-2021-27736 ] [ XXE ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27736.md [ CVE-2021-27822 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27822.md +[ CVE-2021-27825 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27825.md [ CVE-2021-27828 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27828.md [ CVE-2021-27886 ] [ command injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27886.md [ CVE-2021-27889 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-27889.md @@ -1220,8 +1220,6 @@ [ CVE-2021-39111 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39111.md [ CVE-2021-39115 ] [ Template Injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39115.md [ CVE-2021-39117 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39117.md -[ CVE-2021-39165 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39165.md -[ CVE-2021-3916 ] [ Path Traversal ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3916.md [ CVE-2021-39170 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39170.md [ CVE-2021-3918 ] [ Prototype Pollution ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-3918.md [ CVE-2021-39201 ] [ XSS ] https://github.com/trickest/cve/blob/main/2021/CVE-2021-39201.md diff --git a/data/year/2022.txt b/data/year/2022.txt index 62fb9d7..071cd88 100644 --- a/data/year/2022.txt +++ b/data/year/2022.txt @@ -565,6 +565,7 @@ [ CVE-2022-2325 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-2325.md [ CVE-2022-23277 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-23277.md [ CVE-2022-23302 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-23302.md +[ CVE-2022-2330 ] [ XML External Entity ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-2330.md [ CVE-2022-23314 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-23314.md [ CVE-2022-23321 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-23321.md [ CVE-2022-23332 ] [ Command injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-23332.md @@ -1002,7 +1003,6 @@ [ CVE-2022-27308 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-27308.md [ CVE-2022-2731 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-2731.md [ CVE-2022-27330 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-27330.md -[ CVE-2022-2733 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-2733.md [ CVE-2022-27348 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-27348.md [ CVE-2022-27365 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-27365.md [ CVE-2022-2737 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2022/CVE-2022-2737.md diff --git a/data/year/2023.txt b/data/year/2023.txt index 520ccbd..765e543 100644 --- a/data/year/2023.txt +++ b/data/year/2023.txt @@ -96,11 +96,13 @@ [ CVE-2023-1003 ] [ code injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1003.md [ CVE-2023-1004 ] [ code injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1004.md [ CVE-2023-1005 ] [ code injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1005.md +[ CVE-2023-1006 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1006.md [ CVE-2023-1009 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1009.md [ CVE-2023-1030 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1030.md [ CVE-2023-1034 ] [ Path Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1034.md [ CVE-2023-1044 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1044.md [ CVE-2023-1057 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1057.md +[ CVE-2023-1063 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1063.md [ CVE-2023-1067 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1067.md [ CVE-2023-1091 ] [ SQL Injection SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1091.md [ CVE-2023-1104 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1104.md @@ -147,6 +149,7 @@ [ CVE-2023-1318 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1318.md [ CVE-2023-1319 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1319.md [ CVE-2023-1320 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1320.md +[ CVE-2023-1349 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1349.md [ CVE-2023-1350 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1350.md [ CVE-2023-1358 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1358.md [ CVE-2023-1359 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1359.md @@ -175,6 +178,7 @@ [ CVE-2023-1536 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1536.md [ CVE-2023-1545 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1545.md [ CVE-2023-1569 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1569.md +[ CVE-2023-1571 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1571.md [ CVE-2023-1572 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1572.md [ CVE-2023-1578 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1578.md [ CVE-2023-1589 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1589.md @@ -184,6 +188,8 @@ [ CVE-2023-1595 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1595.md [ CVE-2023-1606 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1606.md [ CVE-2023-1635 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1635.md +[ CVE-2023-1674 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1674.md +[ CVE-2023-1685 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1685.md [ CVE-2023-1701 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1701.md [ CVE-2023-1702 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1702.md [ CVE-2023-1704 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1704.md @@ -210,6 +216,7 @@ [ CVE-2023-1934 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1934.md [ CVE-2023-1947 ] [ code injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1947.md [ CVE-2023-1956 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1956.md +[ CVE-2023-1985 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-1985.md [ CVE-2023-20010 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20010.md [ CVE-2023-20019 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20019.md [ CVE-2023-20052 ] [ XML external entity ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-20052.md @@ -263,6 +270,9 @@ [ CVE-2023-22974 ] [ Path Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22974.md [ CVE-2023-2297 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2297.md [ CVE-2023-22984 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-22984.md +[ CVE-2023-2298 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2298.md +[ CVE-2023-2300 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2300.md +[ CVE-2023-2302 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2302.md [ CVE-2023-23073 ] [ Cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23073.md [ CVE-2023-23074 ] [ Cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23074.md [ CVE-2023-23075 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23075.md @@ -297,7 +307,6 @@ [ CVE-2023-23490 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23490.md [ CVE-2023-23491 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23491.md [ CVE-2023-23560 ] [ SSRF ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23560.md -[ CVE-2023-2356 ] [ Path Traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2356.md [ CVE-2023-23595 ] [ XXE ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23595.md [ CVE-2023-23614 ] [ path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23614.md [ CVE-2023-2361 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2361.md @@ -306,6 +315,7 @@ [ CVE-2023-2374 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2374.md [ CVE-2023-2378 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2378.md [ CVE-2023-2382 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2382.md +[ CVE-2023-2383 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2383.md [ CVE-2023-23852 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23852.md [ CVE-2023-23856 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-23856.md [ CVE-2023-2385 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2385.md @@ -320,6 +330,7 @@ [ CVE-2023-2395 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2395.md [ CVE-2023-2396 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2396.md [ CVE-2023-24059 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24059.md +[ CVE-2023-2406 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2406.md [ CVE-2023-24078 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24078.md [ CVE-2023-24084 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24084.md [ CVE-2023-24114 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24114.md @@ -382,6 +393,7 @@ [ CVE-2023-24775 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24775.md [ CVE-2023-24780 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24780.md [ CVE-2023-24781 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24781.md +[ CVE-2023-24782 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24782.md [ CVE-2023-24788 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24788.md [ CVE-2023-24813 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24813.md [ CVE-2023-24816 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-24816.md @@ -417,7 +429,6 @@ [ CVE-2023-2564 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2564.md [ CVE-2023-2566 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2566.md [ CVE-2023-25690 ] [ Request Smuggling ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25690.md -[ CVE-2023-25717 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25717.md [ CVE-2023-25719 ] [ reflected ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25719.md [ CVE-2023-25725 ] [ request smuggling ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-25725.md [ CVE-2023-2573 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2573.md @@ -447,6 +458,7 @@ [ CVE-2023-26127 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26127.md [ CVE-2023-26128 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26128.md [ CVE-2023-26129 ] [ Command Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26129.md +[ CVE-2023-26131 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-26131.md [ CVE-2023-2614 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2614.md [ CVE-2023-2615 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2615.md [ CVE-2023-2616 ] [ Cross-site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2616.md @@ -525,6 +537,7 @@ [ CVE-2023-2770 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2770.md [ CVE-2023-27711 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27711.md [ CVE-2023-2771 ] [ sql injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2771.md +[ CVE-2023-27742 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27742.md [ CVE-2023-27776 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27776.md [ CVE-2023-27777 ] [ Cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27777.md [ CVE-2023-27796 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-27796.md @@ -550,6 +563,9 @@ [ CVE-2023-28311 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28311.md [ CVE-2023-28329 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28329.md [ CVE-2023-2832 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-2832.md +[ CVE-2023-28347 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28347.md +[ CVE-2023-28349 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28349.md +[ CVE-2023-28350 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28350.md [ CVE-2023-28501 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28501.md [ CVE-2023-28502 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28502.md [ CVE-2023-28504 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28504.md @@ -563,6 +579,7 @@ [ CVE-2023-28664 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28664.md [ CVE-2023-28665 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28665.md [ CVE-2023-28666 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-28666.md +[ CVE-2023-29004 ] [ Path Traversal path traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29004.md [ CVE-2023-29017 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29017.md [ CVE-2023-29205 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29205.md [ CVE-2023-29439 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29439.md @@ -572,6 +589,7 @@ [ CVE-2023-29808 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29808.md [ CVE-2023-29809 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29809.md [ CVE-2023-29827 ] [ template injection template injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29827.md +[ CVE-2023-29842 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29842.md [ CVE-2023-29847 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29847.md [ CVE-2023-29848 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29848.md [ CVE-2023-29849 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-29849.md @@ -591,14 +609,19 @@ [ CVE-2023-30111 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30111.md [ CVE-2023-30112 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30112.md [ CVE-2023-30135 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30135.md +[ CVE-2023-30145 ] [ Template Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30145.md +[ CVE-2023-30149 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30149.md +[ CVE-2023-3017 ] [ cross site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-3017.md [ CVE-2023-30184 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30184.md [ CVE-2023-30189 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30189.md [ CVE-2023-30191 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30191.md [ CVE-2023-30192 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30192.md [ CVE-2023-30194 ] [ SQL Injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30194.md +[ CVE-2023-30253 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30253.md [ CVE-2023-30256 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30256.md [ CVE-2023-30267 ] [ Cross Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30267.md [ CVE-2023-30330 ] [ Local File Inclusion ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30330.md +[ CVE-2023-30331 ] [ template injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30331.md [ CVE-2023-30363 ] [ prototype pollution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30363.md [ CVE-2023-30380 ] [ directory traversal ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30380.md [ CVE-2023-30405 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30405.md @@ -609,6 +632,7 @@ [ CVE-2023-30628 ] [ command injection command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-30628.md [ CVE-2023-31128 ] [ command injection command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31128.md [ CVE-2023-31223 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31223.md +[ CVE-2023-31285 ] [ XSS XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31285.md [ CVE-2023-31407 ] [ Cross-Site Scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31407.md [ CVE-2023-31433 ] [ SQL injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31433.md [ CVE-2023-31434 ] [ XSS ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31434.md @@ -624,9 +648,16 @@ [ CVE-2023-31904 ] [ Local File Inclusion ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-31904.md [ CVE-2023-32073 ] [ Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32073.md [ CVE-2023-32314 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32314.md +[ CVE-2023-32321 ] [ remote code execution Remote code execution Remote Code Execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32321.md [ CVE-2023-32679 ] [ Remote Code Execution remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-32679.md +[ CVE-2023-33761 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33761.md +[ CVE-2023-33764 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33764.md +[ CVE-2023-33785 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33785.md [ CVE-2023-33788 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33788.md +[ CVE-2023-33792 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33792.md [ CVE-2023-33794 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33794.md [ CVE-2023-33797 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33797.md [ CVE-2023-33799 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33799.md [ CVE-2023-33829 ] [ cross-site scripting ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-33829.md +[ CVE-2023-34152 ] [ remote code execution ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34152.md +[ CVE-2023-34153 ] [ command injection ] https://github.com/trickest/cve/blob/main/2023/CVE-2023-34153.md