github projectdiscovery/nuclei v2.5.1

latest releases: v3.3.4, v3.3.3, v3.3.2...
3 years ago

Changelog

  • Added classification and remediation field support under info block of template #1004
  remediation: Remediation steps for the template.
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.10
    cve-id: CVE-2011-4336
    cwe-id: CWE-79
  • Added token support (interactsh-token) for self-hosted interactsh server #993 by @wdahlenburg
  • Added base64-raw encoding support for de-serialization helpers #994 by @wdahlenburg
  • Added CVE annotation utility tool for templates 7f2b0da
  • Fixed severity based filters in reporting module #996 by @gano3s
  • Fixed a bug in HTTP Request clustering implementation #1008
  • By default, reports now include request/response information e683212

Don't miss a new nuclei release

NewReleases is sending notifications on new releases.