Skip to content
This repository has been archived by the owner on Nov 7, 2021. It is now read-only.

Commit

Permalink
Added popular frameworking
Browse files Browse the repository at this point in the history
  • Loading branch information
paulpan05 committed Mar 1, 2020
1 parent 4030fed commit a1a9d62
Show file tree
Hide file tree
Showing 13 changed files with 18 additions and 0 deletions.
1 change: 1 addition & 0 deletions server/target_cloudflare_cve.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{}
1 change: 1 addition & 0 deletions server/target_gatsby_cve.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{}
1 change: 1 addition & 0 deletions server/target_jquery_cve.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{}
1 change: 1 addition & 0 deletions server/target_netlify_cve.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{}
1 change: 1 addition & 0 deletions server/target_ruby_cve.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"0.15": ["CVE-2019-10198"], "2.4": ["CVE-2019-8320", "CVE-2019-8324", "CVE-2018-16395", "CVE-2018-16396", "CVE-2018-8777", "CVE-2017-17742", "CVE-2018-8778", "CVE-2018-1000073", "CVE-2017-17405", "CVE-2017-0903", "CVE-2017-10784", "CVE-2017-0898", "CVE-2017-0901", "CVE-2017-0902", "CVE-2014-0175"], "2.5": ["CVE-2019-8320", "CVE-2019-8324", "CVE-2018-16395", "CVE-2018-16396", "CVE-2018-8777", "CVE-2017-17742", "CVE-2018-8778", "CVE-2018-1000073"], "2.0": ["CVE-2019-8324", "CVE-2018-16395", "CVE-2018-16396", "CVE-2018-8780", "CVE-2018-8777", "CVE-2017-17742", "CVE-2018-8778", "CVE-2018-1000073", "CVE-2018-1000074", "CVE-2018-1000076", "CVE-2018-1000077", "CVE-2018-1000078", "CVE-2018-1000079", "CVE-2017-17405", "CVE-2017-0903", "CVE-2017-14033", "CVE-2017-10784", "CVE-2017-0898", "CVE-2017-0901", "CVE-2017-0902", "CVE-2014-8090", "CVE-2014-8080"], "2.3": ["CVE-2019-8324", "CVE-2018-16395", "CVE-2018-16396", "CVE-2018-8777", "CVE-2017-17742", "CVE-2018-8778", "CVE-2018-1000073", "CVE-2017-17405", "CVE-2017-0903", "CVE-2017-14033", "CVE-2017-10784", "CVE-2017-0898", "CVE-2017-0901", "CVE-2017-0902"], "1.6": ["CVE-2018-16470", "CVE-2008-3443", "CVE-2008-3655", "CVE-2008-3905", "CVE-2008-2376", "CVE-2008-2663", "CVE-2008-2725", "CVE-2008-2726", "CVE-2006-5467"], "0.1": ["CVE-2018-14643", "CVE-2014-2525", "CVE-2013-6393"], "2.2": ["CVE-2017-17405", "CVE-2017-0903", "CVE-2017-14033", "CVE-2017-10784", "CVE-2017-0898", "CVE-2017-0901", "CVE-2017-0902", "CVE-2015-3900"], "1.0": ["CVE-2016-7060"], "4.1": ["CVE-2016-6316", "CVE-2016-2097", "CVE-2016-2098", "CVE-2016-0751", "CVE-2015-7577", "CVE-2016-0752", "CVE-2016-0753", "CVE-2015-7581"], "4.0": ["CVE-2016-6316", "CVE-2016-2097", "CVE-2016-2098", "CVE-2016-0751", "CVE-2015-7577", "CVE-2016-0752", "CVE-2015-7581", "CVE-2014-3514", "CVE-2014-3483"], "3.2": ["CVE-2016-6316", "CVE-2016-2097", "CVE-2016-2098", "CVE-2016-0751", "CVE-2015-7577", "CVE-2016-0752", "CVE-2014-3482", "CVE-2014-0130", "CVE-2014-0081", "CVE-2014-0082", "CVE-2013-6417", "CVE-2013-6414", "CVE-2013-6415", "CVE-2013-4491", "CVE-2013-0276"], "4.2": ["CVE-2016-6316", "CVE-2016-6317"], "1.34": ["CVE-2015-5274"], "1.8": ["CVE-2014-8090", "CVE-2014-8080", "CVE-2013-4164", "CVE-2013-4287", "CVE-2013-4073", "CVE-2012-4522", "CVE-2011-4815", "CVE-2011-0188", "CVE-2011-1004", "CVE-2009-1904", "CVE-2009-0642", "CVE-2008-4310", "CVE-2008-3790", "CVE-2008-3443", "CVE-2008-3655", "CVE-2008-3656", "CVE-2008-3905", "CVE-2008-2376", "CVE-2008-2662", "CVE-2008-2663", "CVE-2008-2725", "CVE-2008-2726", "CVE-2007-5770", "CVE-2007-5162", "CVE-2006-5467", "CVE-2006-1931", "CVE-2005-1992"], "1.9": ["CVE-2014-8090", "CVE-2014-8080", "CVE-2013-0196", "CVE-2014-3496", "CVE-2013-4164", "CVE-2013-4287", "CVE-2013-4073"], "1.7": ["CVE-2013-0334"], "1.1": ["CVE-2014-0007", "CVE-2013-4386", "CVE-2013-4182"], "1.17": ["CVE-2014-3496", "CVE-2014-0233"], "1.23": ["CVE-2014-3496", "CVE-2014-0233"], "1.3": ["CVE-2013-4287", "CVE-2013-0263", "CVE-2013-0262", "CVE-2012-2125", "CVE-2012-2126"], "3.1": ["CVE-2013-4956", "CVE-2013-4761", "CVE-2013-3567"], "3.14": ["CVE-2013-2882"], "3.0": ["CVE-2013-4136", "CVE-2013-2119", "CVE-2013-0276"], "1.4": ["CVE-2013-0263", "CVE-2013-0262"]}
1 change: 1 addition & 0 deletions server/target_varnish_cve.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{}
6 changes: 6 additions & 0 deletions server/targets.json
Original file line number Diff line number Diff line change
@@ -1,2 +1,8 @@
[
"ruby",
"jquery",
"cloudflare",
"netlify",
"varnish",
"gatsby"
]
1 change: 1 addition & 0 deletions server/targets/target_cloudflare.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
[]
1 change: 1 addition & 0 deletions server/targets/target_gatsby.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
[]
1 change: 1 addition & 0 deletions server/targets/target_jquery.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
[{"CVE": "CVE-2019-11358", "severity": "moderate", "public_date": "2019-03-27T00:00:00Z", "advisories": ["RHSA-2019:3023", "RHSA-2019:1456", "RHSA-2019:3024", "RHSA-2019:2587", "RHBA-2019:1570"], "bugzilla": "1701972", "bugzilla_description": "CVE-2019-11358 js-jquery: prototype pollution in object's prototype leading to denial of service or remote code execution or property injection", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-79", "affected_packages": ["ovirt-web-ui-1.6.0-1.el7ev", "ovirt-engine-ui-extensions-1.0.10-1.el7ev", "ovirt-engine-api-explorer-0.0.5-1.el7ev"], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-11358.json", "cvss3_scoring_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "cvss3_score": "5.6"}, {"CVE": "CVE-2012-6708", "severity": "moderate", "public_date": "2017-03-21T00:00:00Z", "advisories": [], "bugzilla": "1591840", "bugzilla_description": "CVE-2012-6708 js-jquery: XSS via improper selector detection", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-79", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-6708.json", "cvss3_scoring_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N", "cvss3_score": "6.8"}, {"CVE": "CVE-2017-16012", "severity": "moderate", "public_date": "2017-03-21T00:00:00Z", "advisories": ["RHSA-2018:0501"], "bugzilla": "1591854", "bugzilla_description": "CVE-2017-16012 js-jquery: XSS in responses from cross-origin ajax requests", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-79", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-16012.json", "cvss3_scoring_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N", "cvss3_score": "6.8"}, {"CVE": "CVE-2016-7103", "severity": "low", "public_date": "2016-07-21T00:00:00Z", "advisories": ["RHSA-2017:0161", "RHSA-2016:2933", "RHSA-2016:2932"], "bugzilla": "1360286", "bugzilla_description": "CVE-2016-7103 jquery-ui: cross-site scripting in dialog closeText", "cvss_score": 4.3, "cvss_scoring_vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "CWE": "CWE-79", "affected_packages": ["python-XStatic-jquery-ui-1.12.0.1-1.el7ost"], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-7103.json", "cvss3_scoring_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cvss3_score": "6.1"}, {"CVE": "CVE-2015-9251", "severity": "moderate", "public_date": "2015-06-27T00:00:00Z", "advisories": ["RHSA-2020:0481"], "bugzilla": "1399546", "bugzilla_description": "CVE-2015-9251 js-jquery: Cross-site scripting via cross-domain ajax requests", "cvss_score": 4.3, "cvss_scoring_vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "CWE": "CWE-79", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-9251.json", "cvss3_scoring_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cvss3_score": "6.1"}, {"CVE": "CVE-2015-1840", "severity": "moderate", "public_date": "2015-06-16T00:00:00Z", "advisories": [], "bugzilla": "1233334", "bugzilla_description": "CVE-2015-1840 rubygem-jquery-rails: CSRF Vulnerability in jquery-ujs and jquery-rails", "cvss_score": 4.3, "cvss_scoring_vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "CWE": "CWE-212->CWE-201->CWE-352", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-1840.json"}, {"CVE": "CVE-2014-6071", "severity": null, "public_date": "2014-09-02T00:00:00Z", "advisories": [], "bugzilla": "1136683", "bugzilla_description": "CVE-2014-6071 jQuery: cross-site scripting flaw", "cvss_score": 4.3, "cvss_scoring_vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "CWE": "CWE-79", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2014-6071.json"}, {"CVE": "CVE-2012-6662", "severity": "moderate", "public_date": "2012-11-27T00:00:00Z", "advisories": ["RHSA-2015:0442", "RHSA-2015:1462"], "bugzilla": "1166064", "bugzilla_description": "CVE-2012-6662 jquery-ui: XSS vulnerability in default content in Tooltip widget", "cvss_score": 4.3, "cvss_scoring_vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "CWE": "CWE-79", "affected_packages": ["ipa-3.0.0-47.el6", "ipa-4.1.0-18.el7"], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-6662.json"}, {"CVE": "CVE-2010-5312", "severity": "moderate", "public_date": "2010-09-03T00:00:00Z", "advisories": ["RHSA-2015:0442", "RHSA-2015:1462"], "bugzilla": "1166041", "bugzilla_description": "CVE-2010-5312 jquery-ui: XSS vulnerability in jQuery.ui.dialog title option", "cvss_score": 4.3, "cvss_scoring_vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "CWE": "CWE-79", "affected_packages": ["ipa-3.0.0-47.el6", "ipa-4.1.0-18.el7"], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-5312.json"}]
1 change: 1 addition & 0 deletions server/targets/target_netlify.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
[]
1 change: 1 addition & 0 deletions server/targets/target_ruby.json

Large diffs are not rendered by default.

1 change: 1 addition & 0 deletions server/targets/target_varnish.json
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
[{"CVE": "CVE-2019-15892", "severity": "moderate", "public_date": "2019-09-03T00:00:00Z", "advisories": [], "bugzilla": "1756079", "bugzilla_description": "CVE-2019-15892 varnish: denial of service handling certain crafted HTTP/1 requests", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-20", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-15892.json", "cvss3_scoring_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cvss3_score": "7.5"}, {"CVE": "CVE-2017-8807", "severity": "moderate", "public_date": "2017-11-15T00:00:00Z", "advisories": [], "bugzilla": "1513523", "bugzilla_description": "CVE-2017-8807 varnish: Data leak - \u2018-sfile\u2019 Stevedore transient objects", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-200", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-8807.json", "cvss3_scoring_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "cvss3_score": "5.3"}, {"CVE": "CVE-2017-12425", "severity": "moderate", "public_date": "2017-08-02T00:00:00Z", "advisories": [], "bugzilla": "1477222", "bugzilla_description": "CVE-2017-12425 varnish: Missing check for integer overflow when handling chunk sizes in HTTP requests", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-190", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-12425.json", "cvss3_scoring_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "cvss3_score": "5.3"}, {"CVE": "CVE-2015-8852", "severity": "important", "public_date": "2015-03-12T00:00:00Z", "advisories": [], "bugzilla": "1328361", "bugzilla_description": "CVE-2015-8852 varnish: http smuggling issues", "cvss_score": 5.8, "cvss_scoring_vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "CWE": "CWE-113", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-8852.json"}]

0 comments on commit a1a9d62

Please sign in to comment.