Skip to content
This repository has been archived by the owner on Nov 7, 2021. It is now read-only.

Commit

Permalink
Job's done!
Browse files Browse the repository at this point in the history
  • Loading branch information
gideontong committed Mar 1, 2020
1 parent e50b226 commit 68ba55f
Show file tree
Hide file tree
Showing 7 changed files with 6 additions and 1 deletion.
1 change: 1 addition & 0 deletions server/target_bootstrap_cve.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{}
1 change: 1 addition & 0 deletions server/target_openssl_cve.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"1.0": ["CVE-2019-1559", "CVE-2016-2181", "CVE-2016-2179", "CVE-2016-2107", "CVE-2016-2105", "CVE-2016-2106", "CVE-2016-0800", "CVE-2016-0703", "CVE-2015-7575", "CVE-2015-3195", "CVE-2015-0286", "CVE-2015-0292", "CVE-2015-0293", "CVE-2014-3571", "CVE-2015-0206", "CVE-2015-0204", "CVE-2014-3513", "CVE-2014-3567", "CVE-2014-3508", "CVE-2014-3509", "CVE-2014-3505", "CVE-2014-3506", "CVE-2014-3507", "CVE-2014-3510", "CVE-2014-3511", "CVE-2014-0224", "CVE-2014-0221", "CVE-2014-0195", "CVE-2014-3470", "CVE-2014-0198", "CVE-2010-5298", "CVE-2014-0160", "CVE-2013-4353", "CVE-2013-6449", "CVE-2013-6450", "CVE-2013-0166", "CVE-2012-4929", "CVE-2012-2333", "CVE-2012-2110", "CVE-2012-1165", "CVE-2011-4108", "CVE-2011-4576", "CVE-2011-4577", "CVE-2011-4619", "CVE-2011-3207", "CVE-2011-0014", "CVE-2010-4180", "CVE-2010-3864"], "0.9": ["CVE-2016-0800", "CVE-2016-0703", "CVE-2015-3195", "CVE-2015-1789", "CVE-2015-1790", "CVE-2015-4000", "CVE-2015-0292", "CVE-2015-0293", "CVE-2015-0204", "CVE-2014-3508", "CVE-2014-3505", "CVE-2014-3506", "CVE-2014-3510", "CVE-2014-0224", "CVE-2014-0221", "CVE-2013-0166", "CVE-2013-0169", "CVE-2012-4929", "CVE-2012-2333", "CVE-2012-2110", "CVE-2012-1165", "CVE-2011-4108", "CVE-2011-4109", "CVE-2011-4576", "CVE-2011-4619", "CVE-2010-4180", "CVE-2008-7270", "CVE-2009-3245", "CVE-2010-0433", "CVE-2009-4355", "CVE-2009-2409", "CVE-2009-1386", "CVE-2009-1387", "CVE-2009-1377", "CVE-2009-1378", "CVE-2009-1379", "CVE-2007-4995", "CVE-2007-5135", "CVE-2007-3108", "CVE-2006-7250"]}
1 change: 1 addition & 0 deletions server/target_zendesk_cve.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{}
1 change: 0 additions & 1 deletion server/targets.json
Original file line number Diff line number Diff line change
@@ -1,3 +1,2 @@
[
"facebook"
]
1 change: 1 addition & 0 deletions server/targets/target_bootstrap.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
[{"CVE": "CVE-2020-9283", "severity": "important", "public_date": "2020-02-21T00:00:00Z", "advisories": [], "bugzilla": "1804533", "bugzilla_description": "CVE-2020-9283 golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-130", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-9283.json", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cvss3_score": "7.5"}, {"CVE": "CVE-2019-10842", "severity": "important", "public_date": "2019-03-27T00:00:00Z", "advisories": [], "bugzilla": "1697482", "bugzilla_description": "CVE-2019-10842 rubygem-bootstrap-sass: backdoor code allows arbitrary code execution when downloaded from rubygems.org", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-94", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-10842.json", "cvss3_scoring_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "cvss3_score": "9.8"}, {"CVE": "CVE-2019-8331", "severity": "moderate", "public_date": "2019-02-11T00:00:00Z", "advisories": ["RHSA-2019:3023", "RHSA-2019:1456", "RHSA-2019:3024"], "bugzilla": "1686454", "bugzilla_description": "CVE-2019-8331 bootstrap: XSS in the tooltip or popover data-template attribute", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-79", "affected_packages": ["ovirt-web-ui-1.6.0-1.el7ev", "ovirt-engine-ui-extensions-1.0.10-1.el7ev"], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-8331.json", "cvss3_scoring_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cvss3_score": "6.1"}, {"CVE": "CVE-2018-20676", "severity": "moderate", "public_date": "2018-08-10T00:00:00Z", "advisories": ["RHSA-2020:0133", "RHSA-2020:0132", "RHSA-2019:3023", "RHSA-2019:1456", "RHBA-2019:1076", "RHBA-2019:1570"], "bugzilla": "1668082", "bugzilla_description": "CVE-2018-20676 bootstrap: XSS in the tooltip data-viewport attribute", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-79", "affected_packages": ["ovirt-engine-api-explorer-0.0.4-1.el7ev", "ovirt-engine-ui-extensions-1.0.10-1.el7ev", "ovirt-engine-api-explorer-0.0.5-1.el7ev"], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-20676.json", "cvss3_scoring_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cvss3_score": "6.1"}, {"CVE": "CVE-2018-20677", "severity": "moderate", "public_date": "2018-08-10T00:00:00Z", "advisories": ["RHSA-2020:0133", "RHSA-2020:0132", "RHSA-2019:3023", "RHSA-2019:1456", "RHBA-2019:1076", "RHBA-2019:1570"], "bugzilla": "1668089", "bugzilla_description": "CVE-2018-20677 bootstrap: XSS in the affix configuration target property", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-79", "affected_packages": ["ovirt-engine-ui-extensions-1.0.10-1.el7ev", "ovirt-engine-api-explorer-0.0.5-1.el7ev"], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-20677.json", "cvss3_scoring_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cvss3_score": "6.1"}, {"CVE": "CVE-2018-14040", "severity": "moderate", "public_date": "2018-05-29T00:00:00Z", "advisories": [], "bugzilla": "1601614", "bugzilla_description": "CVE-2018-14040 bootstrap: Cross-site Scripting (XSS) in the collapse data-parent attribute", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-79", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-14040.json", "cvss3_scoring_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cvss3_score": "6.1"}, {"CVE": "CVE-2018-14041", "severity": "moderate", "public_date": "2018-05-29T00:00:00Z", "advisories": ["RHSA-2019:1456"], "bugzilla": "1601616", "bugzilla_description": "CVE-2018-14041 bootstrap: Cross-site Scripting (XSS) in the data-target property of scrollspy", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-79", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-14041.json", "cvss3_scoring_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cvss3_score": "6.1"}, {"CVE": "CVE-2018-14042", "severity": "moderate", "public_date": "2018-05-29T00:00:00Z", "advisories": [], "bugzilla": "1601617", "bugzilla_description": "CVE-2018-14042 bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip.", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-79", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-14042.json", "cvss3_scoring_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cvss3_score": "6.1"}, {"CVE": "CVE-2016-10735", "severity": "moderate", "public_date": "2016-06-27T00:00:00Z", "advisories": ["RHSA-2020:0133", "RHSA-2020:0132", "RHSA-2019:3023", "RHSA-2019:1456", "RHBA-2019:1076", "RHBA-2019:1570"], "bugzilla": "1668097", "bugzilla_description": "CVE-2016-10735 bootstrap: XSS in the data-target attribute", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-79", "affected_packages": ["ovirt-engine-api-explorer-0.0.4-1.el7ev", "ovirt-engine-ui-extensions-1.0.10-1.el7ev", "ovirt-engine-api-explorer-0.0.5-1.el7ev"], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-10735.json", "cvss3_scoring_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cvss3_score": "6.1"}]
1 change: 1 addition & 0 deletions server/targets/target_openssl.json

Large diffs are not rendered by default.

1 change: 1 addition & 0 deletions server/targets/target_zendesk.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
[]

0 comments on commit 68ba55f

Please sign in to comment.