TemplateMan Update [Tue Nov 7 14:54:31 UTC 2023] 🤖

patch-1
GitHub Action 2023-11-07 14:54:31 +00:00
parent 045e607165
commit 0ea5776c2d
2001 changed files with 2106 additions and 2081 deletions

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2000-0114
cwe-id: NVD-CWE-Other
epss-score: 0.09258
epss-percentile: 0.94027
epss-percentile: 0.94033
cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2001-0537
cwe-id: CWE-287
epss-score: 0.88063
epss-percentile: 0.98339
epss-percentile: 0.9834
cpe: cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:*
metadata:
verified: true

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2002-1131
cwe-id: CWE-80
epss-score: 0.06018
epss-percentile: 0.92673
epss-percentile: 0.92677
cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:*
metadata:
max-request: 5

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2004-0519
cwe-id: NVD-CWE-Other
epss-score: 0.02285
epss-percentile: 0.88468
epss-percentile: 0.88472
cpe: cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2004-1965
cwe-id: NVD-CWE-Other
epss-score: 0.0113
epss-percentile: 0.83113
epss-percentile: 0.8312
cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2005-2428
cwe-id: CWE-200
epss-score: 0.01188
epss-percentile: 0.83598
epss-percentile: 0.83606
cpe: cpe:2.3:a:ibm:lotus_domino:5.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2005-3344
cwe-id: NVD-CWE-Other
epss-score: 0.02158
epss-percentile: 0.88112
epss-percentile: 0.88116
cpe: cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -21,7 +21,7 @@ info:
cve-id: CVE-2005-3634
cwe-id: NVD-CWE-Other
epss-score: 0.02843
epss-percentile: 0.89587
epss-percentile: 0.89594
cpe: cpe:2.3:a:sap:sap_web_application_server:6.10:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2005-4385
cwe-id: NVD-CWE-Other
epss-score: 0.00294
epss-percentile: 0.65873
epss-percentile: 0.65889
cpe: cpe:2.3:a:cofax:cofax:1.9.9c:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2006-1681
cwe-id: NVD-CWE-Other
epss-score: 0.01015
epss-percentile: 0.82131
epss-percentile: 0.8214
cpe: cpe:2.3:a:cherokee:cherokee_httpd:0.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2006-2842
cwe-id: CWE-22
epss-score: 0.22361
epss-percentile: 0.95953
epss-percentile: 0.95956
cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2007-0885
cwe-id: NVD-CWE-Other
epss-score: 0.0059
epss-percentile: 0.75934
epss-percentile: 0.75945
cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2007-4504
cwe-id: CWE-22
epss-score: 0.01677
epss-percentile: 0.86293
epss-percentile: 0.86299
cpe: cpe:2.3:a:joomla:rsfiles:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2007-4556
cwe-id: NVD-CWE-Other
epss-score: 0.19583
epss-percentile: 0.95735
epss-percentile: 0.95739
cpe: cpe:2.3:a:opensymphony:xwork:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2007-5728
cwe-id: CWE-79
epss-score: 0.02361
epss-percentile: 0.88638
epss-percentile: 0.88644
cpe: cpe:2.3:a:phppgadmin:phppgadmin:3.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2008-1059
cwe-id: CWE-94
epss-score: 0.01493
epss-percentile: 0.85445
epss-percentile: 0.85453
cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2008-1061
cwe-id: CWE-79
epss-score: 0.00938
epss-percentile: 0.81373
epss-percentile: 0.81386
cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2008-1547
cwe-id: CWE-601
epss-score: 0.02834
epss-percentile: 0.89572
epss-percentile: 0.8958
cpe: cpe:2.3:a:microsoft:exchange_server:2003:sp2:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-2398
cwe-id: CWE-79
epss-score: 0.00329
epss-percentile: 0.67816
epss-percentile: 0.67826
cpe: cpe:2.3:a:appserv_open_project:appserv:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2008-2650
cwe-id: CWE-22
epss-score: 0.06344
epss-percentile: 0.9286
epss-percentile: 0.92866
cpe: cpe:2.3:a:cmsimple:cmsimple:3.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2008-4668
cwe-id: CWE-22
epss-score: 0.01018
epss-percentile: 0.82151
epss-percentile: 0.8216
cpe: cpe:2.3:a:joomla:com_imagebrowser:0.1.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-4764
cwe-id: CWE-22
epss-score: 0.02365
epss-percentile: 0.88645
epss-percentile: 0.88652
cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2008-5587
cwe-id: CWE-22
epss-score: 0.02331
epss-percentile: 0.88563
epss-percentile: 0.88568
cpe: cpe:2.3:a:phppgadmin:phppgadmin:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-6080
cwe-id: CWE-22
epss-score: 0.00824
epss-percentile: 0.80054
epss-percentile: 0.80061
cpe: cpe:2.3:a:codecall:com_ionfiles:4.4.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-6172
cwe-id: CWE-22
epss-score: 0.00509
epss-percentile: 0.73971
epss-percentile: 0.73979
cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-6222
cwe-id: CWE-22
epss-score: 0.01029
epss-percentile: 0.82228
epss-percentile: 0.82237
cpe: cpe:2.3:a:joomlashowroom:pro_desk_support_center:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2008-6465
cwe-id: CWE-79
epss-score: 0.00421
epss-percentile: 0.7144
epss-percentile: 0.71448
cpe: cpe:2.3:a:parallels:h-sphere:3.0.0:p9:*:*:*:*:*:*
metadata:
verified: true

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2008-6668
cwe-id: CWE-22
epss-score: 0.00359
epss-percentile: 0.69129
epss-percentile: 0.69141
cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2008-6982
cwe-id: CWE-79
epss-score: 0.0038
epss-percentile: 0.7001
epss-percentile: 0.70021
cpe: cpe:2.3:a:devalcms:devalcms:1.4a:*:*:*:*:*:*:*
metadata:
verified: true

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-7269
cwe-id: CWE-20
epss-score: 0.01358
epss-percentile: 0.84769
epss-percentile: 0.8478
cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:*
metadata:
verified: "true"

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2009-0347
cwe-id: CWE-59
epss-score: 0.10982
epss-percentile: 0.94513
epss-percentile: 0.94518
cpe: cpe:2.3:a:autonomy:ultraseek:_nil_:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2009-0932
cwe-id: CWE-22
epss-score: 0.04048
epss-percentile: 0.91095
epss-percentile: 0.91102
cpe: cpe:2.3:a:debian:horde:3.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2009-1151
cwe-id: CWE-94
epss-score: 0.79256
epss-percentile: 0.97939
epss-percentile: 0.97935
cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2009-1496
cwe-id: CWE-22
epss-score: 0.00648
epss-percentile: 0.77106
epss-percentile: 0.77118
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2009-1558
cwe-id: CWE-22
epss-score: 0.00891
epss-percentile: 0.80866
epss-percentile: 0.8088
cpe: cpe:2.3:h:cisco:wvc54gca:1.00r22:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2009-1872
cwe-id: CWE-79
epss-score: 0.40155
epss-percentile: 0.9685
epss-percentile: 0.96851
cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*
metadata:
verified: true

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2009-2015
cwe-id: CWE-22
epss-score: 0.00797
epss-percentile: 0.79724
epss-percentile: 0.79733
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2009-2100
cwe-id: CWE-22
epss-score: 0.00517
epss-percentile: 0.74182
epss-percentile: 0.7419
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2009-3053
cwe-id: CWE-22
epss-score: 0.00367
epss-percentile: 0.69507
epss-percentile: 0.6952
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2009-3318
cwe-id: CWE-22
epss-score: 0.00706
epss-percentile: 0.7826
epss-percentile: 0.78271
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2009-4202
cwe-id: CWE-22
epss-score: 0.01956
epss-percentile: 0.87427
epss-percentile: 0.87431
cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2009-4223
cwe-id: CWE-94
epss-score: 0.01041
epss-percentile: 0.82355
epss-percentile: 0.82363
cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2009-4679
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.8008
epss-percentile: 0.80088
cpe: cpe:2.3:a:inertialfate:com_if_nexus:1.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2009-5020
cwe-id: CWE-20
epss-score: 0.00215
epss-percentile: 0.59416
epss-percentile: 0.59437
cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:*
metadata:
max-request: 2

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2009-5114
cwe-id: CWE-22
epss-score: 0.02357
epss-percentile: 0.88623
epss-percentile: 0.88629
cpe: cpe:2.3:a:iwork:webglimpse:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-0157
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.8008
epss-percentile: 0.80088
cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-0467
cwe-id: CWE-22
epss-score: 0.0586
epss-percentile: 0.92586
epss-percentile: 0.92591
cpe: cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0759
cwe-id: CWE-22
epss-score: 0.01326
epss-percentile: 0.84575
epss-percentile: 0.84587
cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0942
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73129
epss-percentile: 0.73138
cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0943
cwe-id: CWE-22
epss-score: 0.01155
epss-percentile: 0.83322
epss-percentile: 0.83329
cpe: cpe:2.3:a:joomlart:com_jashowcase:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-0944
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73129
epss-percentile: 0.73138
cpe: cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0972
cwe-id: CWE-22
epss-score: 0.00813
epss-percentile: 0.79916
epss-percentile: 0.79924
cpe: cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-0982
cwe-id: CWE-22
epss-score: 0.0087
epss-percentile: 0.80585
epss-percentile: 0.80595
cpe: cpe:2.3:a:joomlamo:com_cartweberp:1.56.75:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0985
cwe-id: CWE-22
epss-score: 0.01222
epss-percentile: 0.8384
epss-percentile: 0.83849
cpe: cpe:2.3:a:chris_simon:com_abbrev:1.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1056
cwe-id: CWE-22
epss-score: 0.06484
epss-percentile: 0.92947
epss-percentile: 0.92953
cpe: cpe:2.3:a:rockettheme:com_rokdownloads:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1081
cwe-id: CWE-22
epss-score: 0.0168
epss-percentile: 0.86298
epss-percentile: 0.86304
cpe: cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1217
cwe-id: CWE-22
epss-score: 0.01155
epss-percentile: 0.83322
epss-percentile: 0.83329
cpe: cpe:2.3:a:je_form_creator:je_form_creator:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1219
cwe-id: CWE-22
epss-score: 0.00813
epss-percentile: 0.79916
epss-percentile: 0.79924
cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-1302
cwe-id: CWE-22
epss-score: 0.01204
epss-percentile: 0.8371
epss-percentile: 0.83719
cpe: cpe:2.3:a:decryptweb:com_dwgraphs:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1304
cwe-id: CWE-22
epss-score: 0.0045
epss-percentile: 0.72339
epss-percentile: 0.7235
cpe: cpe:2.3:a:joomlamo:com_userstatus:1.21.16:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1305
cwe-id: CWE-22
epss-score: 0.03203
epss-percentile: 0.90104
epss-percentile: 0.90111
cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1306
cwe-id: CWE-22
epss-score: 0.01242
epss-percentile: 0.84003
epss-percentile: 0.84011
cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1307
cwe-id: CWE-22
epss-score: 0.01751
epss-percentile: 0.8658
epss-percentile: 0.86584
cpe: cpe:2.3:a:software.realtyna:com_joomlaupdater:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1308
cwe-id: CWE-22
epss-score: 0.01334
epss-percentile: 0.84609
epss-percentile: 0.8462
cpe: cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1312
cwe-id: CWE-22
epss-score: 0.01155
epss-percentile: 0.83322
epss-percentile: 0.83329
cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1313
cwe-id: CWE-22
epss-score: 0.0045
epss-percentile: 0.72339
epss-percentile: 0.7235
cpe: cpe:2.3:a:seber:com_sebercart:1.0.0.12:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1314
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73129
epss-percentile: 0.73138
cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1315
cwe-id: CWE-22
epss-score: 0.0087
epss-percentile: 0.80585
epss-percentile: 0.80595
cpe: cpe:2.3:a:joomlamo:com_weberpcustomer:1.2.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1340
cwe-id: CWE-22
epss-score: 0.01155
epss-percentile: 0.83322
epss-percentile: 0.83329
cpe: cpe:2.3:a:joomla-research:com_jresearch:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1345
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73129
epss-percentile: 0.73138
cpe: cpe:2.3:a:cookex:com_ckforms:1.3.3:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1352
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73129
epss-percentile: 0.73138
cpe: cpe:2.3:a:jooforge:com_jukebox:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1353
cwe-id: CWE-22
epss-score: 0.01751
epss-percentile: 0.8658
epss-percentile: 0.86584
cpe: cpe:2.3:a:wowjoomla:com_loginbox:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1354
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73129
epss-percentile: 0.73138
cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1429
cwe-id: CWE-264
epss-score: 0.00573
epss-percentile: 0.75519
epss-percentile: 0.7553
cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:cp08:*:*:*:*:*:*
metadata:
verified: true

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1461
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73129
epss-percentile: 0.73138
cpe: cpe:2.3:a:gogoritas:com_photobattle:1.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1469
cwe-id: CWE-22
epss-score: 0.00813
epss-percentile: 0.79916
epss-percentile: 0.79924
cpe: cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1470
cwe-id: CWE-22
epss-score: 0.04616
epss-percentile: 0.91636
epss-percentile: 0.91641
cpe: cpe:2.3:a:dev.pucit.edu.pk:com_webtv:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1471
cwe-id: CWE-22
epss-score: 0.05684
epss-percentile: 0.92487
epss-percentile: 0.92492
cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1472
cwe-id: CWE-22
epss-score: 0.05684
epss-percentile: 0.92487
epss-percentile: 0.92492
cpe: cpe:2.3:a:kazulah:com_horoscope:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1473
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.8008
epss-percentile: 0.80088
cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1474
cwe-id: CWE-22
epss-score: 0.01242
epss-percentile: 0.84003
epss-percentile: 0.84011
cpe: cpe:2.3:a:supachai_teasakul:com_sweetykeeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1475
cwe-id: CWE-22
epss-score: 0.01242
epss-percentile: 0.84003
epss-percentile: 0.84011
cpe: cpe:2.3:a:ternaria:com_preventive:1.0.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1476
cwe-id: CWE-22
epss-score: 0.03527
epss-percentile: 0.90505
epss-percentile: 0.90512
cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-1478
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.8008
epss-percentile: 0.80088
cpe: cpe:2.3:a:ternaria:com_jfeedback:1.2:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1491
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73129
epss-percentile: 0.73138
cpe: cpe:2.3:a:mms.pipp:com_mmsblog:2.3.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1494
cwe-id: CWE-22
epss-score: 0.01827
epss-percentile: 0.86901
epss-percentile: 0.86907
cpe: cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1495
cwe-id: CWE-22
epss-score: 0.04503
epss-percentile: 0.9154
epss-percentile: 0.91546
cpe: cpe:2.3:a:matamko:com_matamko:1.01:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1531
cwe-id: CWE-22
epss-score: 0.01815
epss-percentile: 0.86846
epss-percentile: 0.86851
cpe: cpe:2.3:a:redcomponent:com_redshop:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1532
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73129
epss-percentile: 0.73138
cpe: cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1533
cwe-id: CWE-22
epss-score: 0.00706
epss-percentile: 0.7826
epss-percentile: 0.78271
cpe: cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1534
cwe-id: CWE-22
epss-score: 0.01228
epss-percentile: 0.83875
epss-percentile: 0.83884
cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1535
cwe-id: CWE-22
epss-score: 0.00706
epss-percentile: 0.7826
epss-percentile: 0.78271
cpe: cpe:2.3:a:peter_hocherl:com_travelbook:1.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1540
cwe-id: CWE-22
epss-score: 0.0045
epss-percentile: 0.72339
epss-percentile: 0.7235
cpe: cpe:2.3:a:myblog:com_myblog:3.0.329:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1586
cwe-id: CWE-20
epss-score: 0.00917
epss-percentile: 0.81154
epss-percentile: 0.81169
cpe: cpe:2.3:a:hp:system_management_homepage:2.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1601
cwe-id: CWE-22
epss-score: 0.01299
epss-percentile: 0.84415
epss-percentile: 0.84426
cpe: cpe:2.3:a:joomlamart:com_jacomment:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1602
cwe-id: CWE-22
epss-score: 0.03451
epss-percentile: 0.90415
epss-percentile: 0.90421
cpe: cpe:2.3:a:zimbllc:com_zimbcomment:0.8.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1603
cwe-id: CWE-22
epss-score: 0.03451
epss-percentile: 0.90415
epss-percentile: 0.90421
cpe: cpe:2.3:a:zimbllc:com_zimbcore:0.1:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1607
cwe-id: CWE-22
epss-score: 0.01726
epss-percentile: 0.86468
epss-percentile: 0.86475
cpe: cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1653
cwe-id: CWE-22
epss-score: 0.03527
epss-percentile: 0.90505
epss-percentile: 0.90512
cpe: cpe:2.3:a:htmlcoderhelper:com_graphics:1.0.6:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1657
cwe-id: CWE-22
epss-score: 0.01751
epss-percentile: 0.8658
epss-percentile: 0.86584
cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1

Some files were not shown because too many files have changed in this diff Show More