issues
search
yusufeyisan
/
XMLParser
Belirli bir kalıpta oluşturulmuş olan XML dosyalarını okuyarak, içerisinde bulunan bilgileri bir tabloya aktara ve bu işlemleri yaparlen temel olarak C# ASP.NET MVC teknolojilerini kullanan web programı.
MIT License
3
stars
1
forks
source link
issues
Newest
Newest
Most commented
Recently updated
Oldest
Least commented
Least recently updated
CVE-2020-25638 | org.hibernate:hibernate-core:4.0.1.Final (CWE-89)
#903
yeyisan
opened
2 years ago
0
CVE-2018-3258 | mysql:mysql-connector-java:5.1.26 (CWE-269)
#902
yeyisan
opened
2 years ago
2
CVE-2022-21363 | mysql:mysql-connector-java:5.1.26 (CWE-280)
#901
yeyisan
opened
2 years ago
1
CVE-2022-1292 | libssl1.1 (CWE-78)
#900
yeyisan
opened
2 years ago
0
CVE-2019-19882 | login (CWE-732)
#899
yeyisan
opened
2 years ago
2
CVE-2022-0563 | bsdutils (CWE-209) - Grouped 2 Vulnerabilities
#898
yeyisan
opened
2 years ago
0
CVE-2022-0563 | bsdutils (CWE-209) - Grouped 2 Vulnerabilities
#897
yeyisan
opened
2 years ago
0
CVE-2022-0563 | libblkid1 (CWE-209) - Grouped 2 Vulnerabilities
#896
yeyisan
opened
2 years ago
0
CVE-2019-1010023 | libc-bin (CWE-1035)
#895
yeyisan
opened
2 years ago
0
CVE-2016-2781 | coreutils (CWE-20)
#894
yeyisan
opened
2 years ago
4
CVE-2010-4756 | libc-bin (CWE-399)
#893
yeyisan
opened
2 years ago
0
CVE-2022-1304 | e2fsprogs (CWE-125)
#892
yeyisan
opened
2 years ago
0
CVE-2019-1010022 | libc-bin (CWE-119)
#891
yeyisan
opened
2 years ago
0
CVE-2018-20796 | libc-bin (CWE-674)
#890
yeyisan
opened
2 years ago
3
CVE-2022-1271 | gzip (CWE-1035)
#889
yeyisan
opened
2 years ago
0
CVE-2004-0971 | libgssapi-krb5-2 (CWE-1035)
#888
yeyisan
opened
2 years ago
0
CVE-2022-29458 | ncurses-bin (CWE-1035)
#887
yeyisan
opened
2 years ago
0
CVE-2021-39537 | ncurses-base (CWE-787)
#886
yeyisan
opened
2 years ago
0
CVE-2022-29458 | ncurses-base (CWE-1035)
#885
yeyisan
opened
2 years ago
0
CVE-2022-0563 | mount (CWE-209)
#884
yeyisan
opened
2 years ago
0
CVE-2022-1304 | logsave (CWE-125)
#883
yeyisan
opened
2 years ago
0
CVE-2019-19882 | login (CWE-732)
#882
yeyisan
opened
2 years ago
0
CVE-2013-4235 | login (CWE-367)
#881
yeyisan
opened
2 years ago
0
CVE-2022-0563 | libuuid1 (CWE-209)
#880
yeyisan
opened
2 years ago
0
CVE-2020-13529 | libudev1 (CWE-290)
#879
yeyisan
opened
2 years ago
0
CVE-2013-4392 | libudev1 (CWE-59)
#878
yeyisan
opened
2 years ago
0
CVE-2021-39537 | libtinfo6 (CWE-787)
#877
yeyisan
opened
2 years ago
0
CVE-2022-29458 | libtinfo6 (CWE-1035)
#876
yeyisan
opened
2 years ago
0
CVE-2020-13529 | libsystemd0 (CWE-290)
#875
yeyisan
opened
2 years ago
0
CVE-2013-4392 | libsystemd0 (CWE-59)
#874
yeyisan
opened
2 years ago
0
CVE-2010-0928 | libssl1.1 (CWE-310)
#873
yeyisan
opened
2 years ago
0
CVE-2007-6755 | libssl1.1 (CWE-310)
#872
yeyisan
opened
2 years ago
0
CVE-2019-9192 | libc6 (CWE-674)
#871
yeyisan
opened
2 years ago
0
CVE-2019-1010025 | libc6 (CWE-330)
#870
yeyisan
opened
2 years ago
0
CVE-2019-1010024 | libc6 (CWE-200)
#869
yeyisan
opened
2 years ago
0
CVE-2019-1010023 | libc6 (CWE-1035)
#868
yeyisan
opened
2 years ago
0
CVE-2019-1010022 | libc6 (CWE-119)
#867
yeyisan
opened
2 years ago
0
CVE-2018-20796 | libc6 (CWE-674)
#866
yeyisan
opened
2 years ago
0
CVE-2010-4756 | libc6 (CWE-399)
#865
yeyisan
opened
2 years ago
0
CVE-2021-3999 | libc6 (CWE-1035)
#864
yeyisan
opened
2 years ago
0
CVE-2019-9192 | libc-bin (CWE-674)
#863
yeyisan
opened
2 years ago
0
CVE-2019-1010025 | libc-bin (CWE-330)
#862
yeyisan
opened
2 years ago
0
CVE-2019-1010024 | libc-bin (CWE-200)
#861
yeyisan
opened
2 years ago
0
CVE-2019-1010022 | libc-bin (CWE-119)
#860
yeyisan
opened
2 years ago
0
CVE-2010-4756 | libc-bin (CWE-399)
#859
yeyisan
opened
2 years ago
0
CVE-2021-3999 | libc-bin (CWE-1035)
#858
yeyisan
opened
2 years ago
0
CVE-2022-0563 | libblkid1 (CWE-209)
#857
yeyisan
opened
2 years ago
0
CVE-2022-1271 | gzip (CWE-1035)
#856
yeyisan
opened
2 years ago
0
CVE-2022-1304 | e2fsprogs (CWE-125)
#855
yeyisan
opened
2 years ago
0
CVE-2017-18018 | coreutils (CWE-362)
#854
yeyisan
opened
2 years ago
0
Next