Merge branch 'main' into main

patch-1
Vikas Gupta 2023-12-13 18:51:54 +05:30 committed by GitHub
commit 10b48ef150
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
2224 changed files with 7714 additions and 8029 deletions

View File

@ -17,7 +17,7 @@ jobs:
- name: checkout repo content
uses: actions/checkout@v4 # checkout the repository content
- name: setup python
uses: actions/setup-python@v4
uses: actions/setup-python@v5
with:
python-version: '3.10' # install the python version needed
- name: install python packages

View File

@ -15,7 +15,7 @@ jobs:
steps:
- uses: actions/checkout@master
- name: Set up Go
uses: actions/setup-go@v4
uses: actions/setup-go@v5
with:
go-version: 1.19

View File

@ -22,7 +22,7 @@ jobs:
fetch-depth: 0
- name: Set up Python
uses: actions/setup-python@v4
uses: actions/setup-python@v5
with:
python-version: "3.8"

View File

@ -18,7 +18,7 @@ jobs:
fetch-depth: 0
- name: Set up Go
uses: actions/setup-go@v4
uses: actions/setup-go@v5
with:
go-version: 1.21.x

View File

@ -12,7 +12,7 @@ jobs:
if: github.repository == 'projectdiscovery/nuclei-templates'
steps:
- name: Set up Go
uses: actions/setup-go@v4
uses: actions/setup-go@v5
with:
go-version: 1.21.x

View File

@ -17,7 +17,7 @@ jobs:
fetch-depth: 0
- name: Set up Go
uses: actions/setup-go@v4
uses: actions/setup-go@v5
with:
go-version: 1.21.x

View File

@ -15,7 +15,7 @@ jobs:
fetch-depth: 0
- name: Set up Go
uses: actions/setup-go@v4
uses: actions/setup-go@v5
with:
go-version: 1.21.x

View File

@ -13,7 +13,7 @@ jobs:
fetch-depth: 0
- name: Set up Go
uses: actions/setup-go@v4
uses: actions/setup-go@v5
with:
go-version: 1.21.x

View File

@ -15,7 +15,7 @@ jobs:
fetch-depth: 0
- name: Set up Go
uses: actions/setup-go@v4
uses: actions/setup-go@v5
with:
go-version: 1.19

View File

@ -14,7 +14,7 @@ jobs:
fetch-depth: 0 # otherwise, you will failed to push refs to dest repo
- name: Install Python3
uses: actions/setup-python@v4
uses: actions/setup-python@v5
with:
python-version: "3.10"
- run: |

View File

@ -1,7 +1,11 @@
headless/cves/2018/CVE-2018-25031.yaml
http/cves/2021/CVE-2021-44910.yaml
http/cves/2023/CVE-2023-22232.yaml
http/cves/2023/CVE-2023-30534.yaml
http/cves/2023/CVE-2023-3368.yaml
http/cves/2023/CVE-2023-36144.yaml
http/cves/2023/CVE-2023-39002.yaml
http/cves/2023/CVE-2023-43177.yaml
http/cves/2023/CVE-2023-49070.yaml
http/cves/2023/CVE-2023-5556.yaml
http/cves/2023/CVE-2023-6018.yaml
@ -13,6 +17,7 @@ http/default-logins/splunk/splunk-default-login.yaml
http/exposed-panels/dataease-panel.yaml
http/exposed-panels/reportico-admin-panel.yaml
http/exposed-panels/tailon-panel.yaml
http/exposed-panels/woodwing-panel.yaml
http/exposures/configs/dompdf-config.yaml
http/misconfiguration/installer/businesso-installer.yaml
http/misconfiguration/installer/chamilo-installer.yaml
@ -20,10 +25,14 @@ http/misconfiguration/installer/knowledgetree-installer.yaml
http/misconfiguration/installer/phpgedview-installer.yaml
http/misconfiguration/installer/wowcms-installer.yaml
http/misconfiguration/secnet-info-leak.yaml
http/misconfiguration/woodwing-git.yaml
http/misconfiguration/woodwing-phpinfo.yaml
http/technologies/element-web-detect.yaml
http/technologies/matrix-homeserver-detect.yaml
http/vulnerabilities/dahua/dahua-wpms-lfi.yaml
http/vulnerabilities/dahua/dahua-wpms-rce.yaml
http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml
http/vulnerabilities/huawei/huawei-authhttp-lfi.yaml
http/vulnerabilities/other/yibao-sqli.yaml
http/vulnerabilities/other/yunanbao-rce.yaml
javascript/cves/2023/CVE-2023-46604.yaml

View File

@ -482,7 +482,7 @@
{"ID":"CVE-2018-1000671","Info":{"Name":"Sympa version =\u003e6.2.16 - Cross-Site Scripting","Severity":"medium","Description":"Sympa version 6.2.16 and later contains a URL Redirection to Untrusted Site vulnerability in the referer parameter of the wwsympa fcgi login action that can result in open redirection and reflected cross-site scripting via data URIs.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2018/CVE-2018-1000671.yaml"}
{"ID":"CVE-2018-1000856","Info":{"Name":"DomainMOD 4.11.01 - Cross-Site Scripting","Severity":"medium","Description":"DomainMOD 4.11.01 is vulnerable to cross-site scripting via the segments/add.php Segment Name field.\n","Classification":{"CVSSScore":"4.8"}},"file_path":"http/cves/2018/CVE-2018-1000856.yaml"}
{"ID":"CVE-2018-1000861","Info":{"Name":"Jenkins - Remote Command Injection","Severity":"critical","Description":"Jenkins 2.153 and earlier and LTS 2.138.3 and earlier are susceptible to a remote command injection via stapler/core/src/main/java/org/kohsuke/stapler/MetaClass.java that allows attackers to invoke some methods on Java objects by accessing crafted URLs that were not intended to be invoked this way.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2018/CVE-2018-1000861.yaml"}
{"ID":"CVE-2018-10093","Info":{"Name":"AudioCode 420HD - Remote Code Execution","Severity":"high","Description":"AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow remote code execution.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2018/CVE-2018-10093.yaml"}
{"ID":"CVE-2018-10093","Info":{"Name":"AudioCodes 420HD - Remote Code Execution","Severity":"high","Description":"AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow remote code execution.\n","Classification":{"CVSSScore":"8.8"}},"file_path":"http/cves/2018/CVE-2018-10093.yaml"}
{"ID":"CVE-2018-10095","Info":{"Name":"Dolibarr \u003c7.0.2 - Cross-Site Scripting","Severity":"medium","Description":"Dolibarr before 7.0.2 is vulnerable to cross-site scripting and allows remote attackers to inject arbitrary web script or HTML via the foruserlogin parameter to adherents/cartes/carte.php.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2018/CVE-2018-10095.yaml"}
{"ID":"CVE-2018-10141","Info":{"Name":"Palo Alto Networks PAN-OS GlobalProtect \u003c8.1.4 - Cross-Site Scripting","Severity":"medium","Description":"Palo Alto Networks PAN-OS before 8.1.4 GlobalProtect Portal Login page allows an unauthenticated attacker to inject arbitrary JavaScript or HTML, making it vulnerable to cross-site scripting.","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2018/CVE-2018-10141.yaml"}
{"ID":"CVE-2018-10201","Info":{"Name":"Ncomputing vSPace Pro 10 and 11 - Directory Traversal","Severity":"high","Description":"Ncomputing vSpace Pro versions 10 and 11 suffer from a directory traversal vulnerability.","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2018/CVE-2018-10201.yaml"}
@ -2194,6 +2194,7 @@
{"ID":"CVE-2023-41892","Info":{"Name":"CraftCMS \u003c 4.4.15 - Unauthenticated Remote Code Execution","Severity":"critical","Description":"Craft CMS is a platform for creating digital experiences. This is a high-impact, low-complexity attack vector leading to Remote Code Execution (RCE). Users running Craft installations before 4.4.15 are encouraged to update to at least that version to mitigate the issue. This issue has been fixed in Craft CMS 4.4.15.","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-41892.yaml"}
{"ID":"CVE-2023-42442","Info":{"Name":"JumpServer \u003e 3.6.4 - Information Disclosure","Severity":"medium","Description":"JumpServer is an open source bastion host and a professional operation and maintenance security audit system. Starting in version 3.0.0 and prior to versions 3.5.5 and 3.6.4, session replays can download without authentication. Session replays stored in S3, OSS, or other cloud storage are not affected. The api `/api/v1/terminal/sessions/` permission control is broken and can be accessed anonymously. SessionViewSet permission classes set to `[RBACPermission | IsSessionAssignee]`, relation is or, so any permission matched will be allowed. Versions 3.5.5 and 3.6.4 have a fix. After upgrading, visit the api `$HOST/api/v1/terminal/sessions/?limit=1`. The expected http response code is 401 (`not_authenticated`).\n","Classification":{"CVSSScore":"5.3"}},"file_path":"http/cves/2023/CVE-2023-42442.yaml"}
{"ID":"CVE-2023-42793","Info":{"Name":"JetBrains TeamCity \u003c 2023.05.4 - Remote Code Execution","Severity":"critical","Description":"In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on TeamCity Server was possible\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-42793.yaml"}
{"ID":"CVE-2023-43177","Info":{"Name":"CrushFTP \u003c 10.5.1 - Unauthenticated Remote Code Execution","Severity":"critical","Description":"CrushFTP prior to 10.5.1 is vulnerable to Improperly Controlled Modification of Dynamically-Determined Object Attributes.\n","Classification":{"CVSSScore":"9.8"}},"file_path":"http/cves/2023/CVE-2023-43177.yaml"}
{"ID":"CVE-2023-43261","Info":{"Name":"Milesight Routers - Information Disclosure","Severity":"high","Description":"A critical security vulnerability has been identified in Milesight Industrial Cellular Routers, compromising the security of sensitive credentials and permitting unauthorized access. This vulnerability stems from a misconfiguration that results in directory listing being enabled on the router systems, rendering log files publicly accessible. These log files, while containing sensitive information such as admin and other user passwords (encrypted as a security measure), can be exploited by attackers via the router's web interface. The presence of a hardcoded AES secret key and initialization vector (IV) in the JavaScript code further exacerbates the situation, facilitating the decryption of these passwords. This chain of vulnerabilities allows malicious actors to gain unauthorized access to the router.\n","Classification":{"CVSSScore":"7.5"}},"file_path":"http/cves/2023/CVE-2023-43261.yaml"}
{"ID":"CVE-2023-43325","Info":{"Name":"MooSocial 3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability exisits in the data[redirect_url] parameter on user login function of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-43325.yaml"}
{"ID":"CVE-2023-43326","Info":{"Name":"MooSocial 3.1.8 - Cross-Site Scripting","Severity":"medium","Description":"A reflected cross-site scripting (XSS) vulnerability exisits in multiple url of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.\n","Classification":{"CVSSScore":"6.1"}},"file_path":"http/cves/2023/CVE-2023-43326.yaml"}

View File

@ -1 +1 @@
56369f11e350dcb57ffc9e43da47f0f7
db8c3c3eb9d43b2fcd262a91dc910e0f

View File

@ -13,21 +13,22 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2018-25031
- https://github.com/barrykooij/related-posts-for-wp/commit/37733398dd88863fc0bdb3d6d378598429fd0b81
- https://nvd.nist.gov/vuln/detail/CVE-2022-3506
- https://github.com/swagger-api/swagger-ui/issues/4872
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
cvss-score: 4.3
cve-id: CVE-2018-25031
cwe-id: CWE-20
epss-score: 0.00138
epss-percentile: 0.49196
epss-score: 0.00265
epss-percentile: 0.63947
cpe: cpe:2.3:a:smartbear:swagger_ui:*:*:*:*:*:*:*:*
metadata:
max-request: 1
fofa-query: icon_hash="-1180440057"
shodan-query: http.component:"Swagger"
verified: true
max-request: 1
vendor: smartbear
product: swagger_ui
shodan-query: http.component:"Swagger"
fofa-query: icon_hash="-1180440057"
tags: cve,cve2018,headless,swagger-ui,xss
headless:
@ -70,4 +71,4 @@ headless:
words:
- "swagger"
case-insensitive: true
# digest: 490a0046304402200eca3db410715cdb0b88e7101e0503dc46d04fb28a67346cb309e48e9b16b91502206884ccac5d728bd64c53a8b802b7a99cff0b0545f99630bba6051e5c141c6e45:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502207ff4b677a5b8ae2d8f1740f8a2aca9a59c727178b3e5de2ed3151d2564f2879c02210080d58a17c9d9884de90ae19a5e20e453d48ffb85f6b78bd77c4731c8b8c057f4:922c64590222798bb761d5b6d8e72950

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2000-0114
cwe-id: NVD-CWE-Other
epss-score: 0.09258
epss-percentile: 0.94065
epss-percentile: 0.94068
cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100a33d6ff0385b4470456cea848478b0a2c368721bcd838844f25a2cd50dbd903d02204d4c77d2d9a776a60865c20f22de5e1e72aa1c775e3a4904f806d163ee231ce0:922c64590222798bb761d5b6d8e72950
# digest: 490a004630440220080130ec958d5667203f63c2fb769d081d8684edeb1132b8114624eb9cefeeeb022015c92a448c22916bdc29de05205539f746ae2fc9b6b641b54ef2b913d151c11f:922c64590222798bb761d5b6d8e72950

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2001-0537
cwe-id: CWE-287
epss-score: 0.88063
epss-percentile: 0.98371
epss-percentile: 0.98379
cpe: cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:*
metadata:
verified: true
@ -47,4 +47,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a004730450221008aa8bdc7233cbc7047580060bd0adda1fa92e7fde0e5e74693ce98b74147f7e402201c45d725f3dcc894e5dbd281d32d1b54c877f3481c92bf6947182af25429b490:922c64590222798bb761d5b6d8e72950
# digest: 490a00463044022058d9a8ffc9ad0c9eb0fa65e129eec136d44e8e6582b68665220d55745cff08270220209369d1debe9d289316990990aee95bdaa71cd748bcd23d1f7189442c298347:922c64590222798bb761d5b6d8e72950

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2002-1131
cwe-id: CWE-80
epss-score: 0.06018
epss-percentile: 0.92699
epss-percentile: 0.92707
cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:*
metadata:
max-request: 5
@ -53,4 +53,4 @@ http:
- type: status
status:
- 200
# digest: 490a00463044022028d73ea206a00a87c28caa2c27bb912f3c24e9f26010471f00ccd127614bc17502200d8f52b64a5b8504afbc0f50e2b0e18d0954b90467eeec765d670ef16b29f79f:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100919662cf99fc2c8685a185341929e70c52f2d6e4708bffe8294fe45d56f7cb81022071b199174fe64ab885ef44d2c7d1e298ea1ee34b6eab5737b7afb1bd0b713799:922c64590222798bb761d5b6d8e72950

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2004-0519
cwe-id: NVD-CWE-Other
epss-score: 0.02285
epss-percentile: 0.88466
epss-percentile: 0.88467
cpe: cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -46,4 +46,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402202a8f3088f7d72cf1790c4dbd63722b9f333e217995284c54e864019ad5dd7a3a02203f1f8ba1aa3ffadb6bd14a4c7f527a2869712500ec36d0d5530c220247068f31:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402205d3c4477a61a53a5207dd95d10b69b27e255779626d269dd24c329d22d574969022037aecc3ef5111112878affc3d64765c06c484c318e8435b97dcf1f44c9c9daac:922c64590222798bb761d5b6d8e72950

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2004-1965
cwe-id: NVD-CWE-Other
epss-score: 0.0113
epss-percentile: 0.83031
epss-percentile: 0.82982
cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -37,4 +37,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$'
# digest: 4a0a0047304502204b47ae875e211fe29c4d888358690e9842cf261a48d9695afcc3aa76be4634b7022100ec2e6e79a93ecb878592afbb052c773a44864fbcb8842fccfdd04edd1bf4cf0d:922c64590222798bb761d5b6d8e72950
# digest: 4a0a004730450220464a4d9ce1d6cbeaf71f551a06fd319a5a15203f7c40b1228809ef413ce6d869022100cb853dd541a12cbe5b12d10daaebc247d1b20e32d173b410d5191367fb6f5839:922c64590222798bb761d5b6d8e72950

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2005-2428
cwe-id: CWE-200
epss-score: 0.01188
epss-percentile: 0.83501
epss-percentile: 0.83464
cpe: cpe:2.3:a:ibm:lotus_domino:5.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
# digest: 490a00463044022031ffc8e466d4f8d507691813d826d9f14961b3071e6d21912b4a8c4824835f04022003db592d91d36a04bd593e8fbfafd758a8ac73473e69808df5f19b6136b8bb79:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100c31e97e6801605f82c05e1819cf99bdb1e7ad21b859fbf96bab1d67b1496832302201de7a5c5f9fd1f832a121691d1c419464c4d56aa1261f00b415c933633470308:922c64590222798bb761d5b6d8e72950

View File

@ -21,7 +21,7 @@ info:
cve-id: CVE-2005-3634
cwe-id: NVD-CWE-Other
epss-score: 0.02843
epss-percentile: 0.89615
epss-percentile: 0.89594
cpe: cpe:2.3:a:sap:sap_web_application_server:6.10:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -40,4 +40,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$'
# digest: 4a0a004730450220150053e8c1dbd58944a1aa90e8f41c84e28f2190a6b873b6f67d3e589ff3f1060221008f1630b4738cc481dda071a6d7cd971d11c5355770f51e756ecb180cfbc12d8e:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402201ed65f33515c85457e0554acc0db27813e67680002c76547791a87a2528ee8f702200cf156ab25abae0ba9b6284d127206b2afbbf1449ef60b0bd8d1643a3ab35938:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2005-4385
cwe-id: NVD-CWE-Other
epss-score: 0.00294
epss-percentile: 0.65861
epss-percentile: 0.65791
cpe: cpe:2.3:a:cofax:cofax:1.9.9c:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -40,4 +40,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100b7a7dae0c7ce8eea956a4fb02b6dc3f64d53e62724d35120f8fbb4d031c9ac72022055448ede1f002985c63afb12ac272cbaa65939369052637c87bb81c05b5eb8ed:922c64590222798bb761d5b6d8e72950
# digest: 490a004630440220109614eef224949e56be06ed96b7253bf9eeaaaca6b3e4d13bad94f187f50763022025be825f048689d4e2fb40c8cab4f5be2a16e56a263e77a4c10b8b718f948edc:922c64590222798bb761d5b6d8e72950

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2006-1681
cwe-id: NVD-CWE-Other
epss-score: 0.01015
epss-percentile: 0.82038
epss-percentile: 0.81994
cpe: cpe:2.3:a:cherokee:cherokee_httpd:0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -45,4 +45,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a0048304602210093b2414af7a1eff4dc317fc3f53965a86db6dfc1a23701c8a7199f455d275fe6022100f5821144b4120a24e2cf10f5a294ae943b2c953a5a93dc0f40d27b19507a21e0:922c64590222798bb761d5b6d8e72950
# digest: 490a00463044022033ff4b2d0618993f110bdcee1826f352569694a911159307a8f47963b4726556022038d273a79b3532c7f80935bec832c34c7892f005e3108ecc80ca91912b3eb12e:922c64590222798bb761d5b6d8e72950

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2006-2842
cwe-id: CWE-22
epss-score: 0.17301
epss-percentile: 0.9557
epss-percentile: 0.95581
cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a0047304502210088857bb33c7f5aaa3952ca9e7f8143c9b1f9d98f1c68942e291bd1854dda9be50220361bf6ffd4dd299ca17586dd46d49b65925f474bf3dae2a100f6fac157368dab:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100cf681f51c8fd7ad8f71ddb5ab7fbf70ab26af8ef9f4e1eecf899ef7e15a9cfc7022100fd0d57febf53d04624632cee41a8d0d9e2d2fccd8fb7fa76c099ec12679f4da0:922c64590222798bb761d5b6d8e72950

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2007-0885
cwe-id: NVD-CWE-Other
epss-score: 0.00827
epss-percentile: 0.8
epss-percentile: 0.79978
cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -43,4 +43,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402204f81e4bd296a27f939f616b304cf5c24d086b883d57b0ac71917c8116ff5e80102204a163148052edf980f61945bc3e19b77f8fd6ea7e6cd5305f2e4aebf63cb140d:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100c7c321100cb8ef9ae2e72f69b3339fbd735942dbfb11365ce3f1e0a1c907236b02204b8b12c8b14e2d00685cbcdbe831aa03f49d501bc3d50b1987a4bf26b8a8e994:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2007-4504
cwe-id: CWE-22
epss-score: 0.01677
epss-percentile: 0.86275
epss-percentile: 0.86278
cpe: cpe:2.3:a:joomla:rsfiles:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 490a004630440220329b2f006d484c66e73d3398476352abb96f9a13c6ed5f2a62e2bc721a5cccb002202d419b1cdffe9f38fff6c74eb09d52801f86e59ad82e42315a198893a9ebc058:922c64590222798bb761d5b6d8e72950
# digest: 4a0a004730450220712fc391a3e3be1f9f89f83c89ca00e016a1ae009e593ef7f256bc272a71792f022100eddfcc0868a4e91ff4b82eaa8fa52e5f192d150f48f12b868d02d656b1a5f363:922c64590222798bb761d5b6d8e72950

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2007-4556
cwe-id: NVD-CWE-Other
epss-score: 0.19583
epss-percentile: 0.95789
epss-percentile: 0.95804
cpe: cpe:2.3:a:opensymphony:xwork:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -49,4 +49,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a0048304602210087f194e57cd0afbe431f96f1474cf59356634bc7b9253af5183c67ffb643a16e022100fcf1f8269793d16f261dd62e490bc4560e2a47ba4544653d5d417326af9c7f1f:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022063c92b81235f315f81680c3e5e93dc814dfe125814e43dcb6cff373d90d06df2022100a730d9a5439ccba872f1932b6625658746e1dedae50d3d88b40a0e484f9399cd:922c64590222798bb761d5b6d8e72950

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2007-5728
cwe-id: CWE-79
epss-score: 0.02361
epss-percentile: 0.88645
epss-percentile: 0.88642
cpe: cpe:2.3:a:phppgadmin:phppgadmin:3.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -50,4 +50,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022046d2b6e9e4da9da54af8756a23be6d3184a6dc982bc5cd3d35adcf803bfbc807022100d0ad29b08214bbd9ed51f7d4b111a48898e05fce7104134b181d35a75d657122:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100ad3097a5f6494d45fc14b874469d62f42b9c84b273bc97b0688766f2d713b972022100e9ef7b1933fd6aa3ae8272f3d178f59cab4f4f5998bf9faaa1791557fec4245c:922c64590222798bb761d5b6d8e72950

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2008-1059
cwe-id: CWE-94
epss-score: 0.01493
epss-percentile: 0.85392
epss-percentile: 0.85386
cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -45,4 +45,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a004730450220509bcf29f32e6c3fd412d0124afb41eec809305351c16bb0d7296481a2c7ccd60221008a35d29e9c643162eaf7fd6acf4d6b7fab8111e18c0adb6b6dde84355a2e560b:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100db5f69276d7187ac5e9ccd8fd496e438c208ccece891c346d8bde457e12843ed02204a3892717752fadf89f73626fb71fb105db24ea7b2a8f774024dc523cbaa3831:922c64590222798bb761d5b6d8e72950

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2008-1061
cwe-id: CWE-79
epss-score: 0.00938
epss-percentile: 0.81287
epss-percentile: 0.81246
cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -48,4 +48,4 @@ http:
- type: status
status:
- 200
# digest: 490a00463044022025273430863d2f62b795816022218dee8f880d5572dc1370e00d8d18ae2c0249022049117e03e3ae72756091a85e9bef9eafefac645129d849077c92e4818d499161:922c64590222798bb761d5b6d8e72950
# digest: 490a00463044022009e0335783eef020014410f2e510ddaeb0729cbd858f61bd7142e3099b53a47e022064cfb538a41735c933bef0eec4be787cb021a3e82f3ed2904ecaecb8b3f60015:922c64590222798bb761d5b6d8e72950

View File

@ -18,8 +18,8 @@ info:
cvss-score: 4.3
cve-id: CVE-2008-1547
cwe-id: CWE-601
epss-score: 0.02834
epss-percentile: 0.896
epss-score: 0.03025
epss-percentile: 0.89874
cpe: cpe:2.3:a:microsoft:exchange_server:2003:sp2:*:*:*:*:*:*
metadata:
max-request: 2
@ -40,4 +40,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
# digest: 490a0046304402203dc9225c5b716dfa67d0f3a793ac19f8a9ac1e369f344129206b1230077bde730220011bba9aa4da00d45e1f3ba56b030abf0081183d0cef269db51341e4afe39631:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100ea8393f7c2fcb36e817067e028b4eb79d7da58d6cb3df979f437089ae9ec5b44022100b5b40586f3165ddb2cbf5e9678ec12ed29ef4c8039ab93e0a5b04f0aa31a595e:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-2398
cwe-id: CWE-79
epss-score: 0.00329
epss-percentile: 0.67779
epss-percentile: 0.67745
cpe: cpe:2.3:a:appserv_open_project:appserv:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -45,4 +45,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a004730450221008aab2908df986625dbe35051d535f4597f5a41febb00493dfae2c23537b6f50202206c2086c17444e0a3ea98b1a0cb97c8c743178c710c677a1845dc74991ada30a2:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502204c02560c678b8087c28bfeed200bf5f25dc9f74261527fa9d7a2fb3b146becf8022100dee5ed65d2accf8d9f2bd7d38d04efb7b5eb7e70f8a26b9ebb580f3c5279e580:922c64590222798bb761d5b6d8e72950

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2008-2650
cwe-id: CWE-22
epss-score: 0.06344
epss-percentile: 0.92889
epss-percentile: 0.92894
cpe: cpe:2.3:a:cmsimple:cmsimple:3.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -45,4 +45,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402200a56f7b5b12db08dbbfbe6a569e736fe877a9c074551cad66f328a1fa1291b1f022018267fe61b7f4adfbb7a420df83c49c451498f1390f1028b768670ba0ec29abf:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502203023e84e303b4688ad150f602ceea289a63ee29df8e12b9f39e6ebac23772d86022100f6e29101c5642afe45708838994bce4898278fe0adfb03b7b2124b7f0ceef30f:922c64590222798bb761d5b6d8e72950

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2008-4668
cwe-id: CWE-22
epss-score: 0.01018
epss-percentile: 0.8206
epss-percentile: 0.82017
cpe: cpe:2.3:a:joomla:com_imagebrowser:0.1.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -40,4 +40,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a0047304502206f31bd127aaa60a7e69808134246b265a80dd7245d2c1a350a6dba3b97ff5128022100bf6c4c636b0a4d8d6a2bcd8f43545188b3bde9c49a8aa838fc709ceee769867b:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402202feaa0d486d5070e9e7bfd4efd73233251cc5396a98dfc67390f6a5630c2e633022010d10fb2d53407cc4f72002217767dfdf8eef452f44b74b5fe6c27a5029e9c99:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-4764
cwe-id: CWE-22
epss-score: 0.02365
epss-percentile: 0.8865
epss-percentile: 0.88649
cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 490a00463044022052a32f814dba44058990fa357b43c280f135ae7bf6d690e17642e303a57bda0f02206990fa1ae124165174cb7f1356be68349c511796d1ef1e263554ff66a4c94d31:922c64590222798bb761d5b6d8e72950
# digest: 4a0a004730450220792bc10972df7ba62d45d1c803d425aa11df27db44bee2a3a2733f07405d2b50022100916d23ca8f6f78f6f62030bbc2fcedccbe0b4e36bdb5fbc2bcc1a249015e14ea:922c64590222798bb761d5b6d8e72950

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2008-5587
cwe-id: CWE-22
epss-score: 0.02331
epss-percentile: 0.88568
epss-percentile: 0.88562
cpe: cpe:2.3:a:phppgadmin:phppgadmin:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402206df6b67796b941990c69d1cb2bc35fbba5cd9b4239f9179eac935f64a8223c760220421054c8fd57b97dca7d3e773f3225ee2c3fb6ea14eb3b7199dece7d15b6e882:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022033f0c2315a611613fda0fb73c18a12113fa19156574aefbf477b092d512c58710221009494212e159047a9d4f26d0d900af8c3a6c04abb2086da29e47e858052513990:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-6080
cwe-id: CWE-22
epss-score: 0.00824
epss-percentile: 0.79963
epss-percentile: 0.79943
cpe: cpe:2.3:a:codecall:com_ionfiles:4.4.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100a099cf7aa7cd160b4f3ee86d6a0fb3348f8d3d1b2c7c1e4a78c05032ffa17cee022032c77b9f53c1bb685f5145f74b9e1844c70d394d5d09b031f3b217d182667e58:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100c9a4ffd62555b868c4f74ccec0a683f901fce786056f157a2b745ae2d175c6c902200803e8831676633b7e4035222f60a624ca213872992d2bdf3e6024bc574be95a:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-6172
cwe-id: CWE-22
epss-score: 0.00509
epss-percentile: 0.73887
epss-percentile: 0.73871
cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022018a17240495fa8446b522931d4f56dfc03587c01426b25f3c4fc20a75bf7fafa022100ddf97bcfa589d05a48731af225f9b6c6a082d33dc521ee7c0c56b511a076fed9:922c64590222798bb761d5b6d8e72950
# digest: 4b0a0048304602210095f2553fda2f3bf455c5d6646d07cd536a1461506147b3d9f7c73b2c95aaa238022100cd50381518519c3903ec58739cca597e15d2f61c984c96e95876e26a79b860b7:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-6222
cwe-id: CWE-22
epss-score: 0.01029
epss-percentile: 0.82151
epss-percentile: 0.821
cpe: cpe:2.3:a:joomlashowroom:pro_desk_support_center:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100fd684d66178d46d2b97bc72cba6fe677eadd90a847ca0afc7ee09095478366120220730781936b5bc2397b6941a632baea61b7fe2ace83e213256b8afb90df4a4ec1:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100e1afab8f9b7ea6d75940642627e9093d1248edb6b7f67043b5d83c2234eab0ea02206f00bafb8c8bdd919ddfde1f0d342b74d4d12749e255eca7e04072de4c509453:922c64590222798bb761d5b6d8e72950

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2008-6465
cwe-id: CWE-79
epss-score: 0.00421
epss-percentile: 0.71402
epss-percentile: 0.71368
cpe: cpe:2.3:a:parallels:h-sphere:3.0.0:p9:*:*:*:*:*:*
metadata:
verified: true
@ -51,4 +51,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402200e30c99fa67eed39bae8ef45df6af487455ef35f0026ce68b8d1054ba71398aa02201d3eaf92506f3d79b09b48a52ce845ebc9551530cf90bf109477e334e7a26106:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100b80eb05b64f804b1723e8d639c5985bc0aa09179c5f49be126abebb760da43db022100cda31ba602da0faee37f3838369448ee852a5c9a1b2c14cf70103dd503be9475:922c64590222798bb761d5b6d8e72950

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2008-6668
cwe-id: CWE-22
epss-score: 0.00359
epss-percentile: 0.6908
epss-percentile: 0.69058
cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a0048304602210096ff83ca5e8547fe3b67e7a7e9296756d7362a50c32099eea9ac11007093d32e0221009b17d2de09e51a0c8dc151a98d62b7976bad356ab78a3202aeaf4f5ea4a4d019:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100854eb0a19f68fd8f0c16b795237778394d481fedef431451051251d791f7e7d202203cc01a5cbd10885ed29bef8ebf64d830be1f221982512b569ffd9a9a79fdc8b4:922c64590222798bb761d5b6d8e72950

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2008-6982
cwe-id: CWE-79
epss-score: 0.0038
epss-percentile: 0.69965
epss-percentile: 0.69925
cpe: cpe:2.3:a:devalcms:devalcms:1.4a:*:*:*:*:*:*:*
metadata:
verified: true
@ -48,4 +48,4 @@ http:
- type: status
status:
- 500
# digest: 4b0a00483046022100a5ef3e8ce53c8ee25b43b3900320d42ed5ed7e695d0b0440092301f5a98ef29b022100e95ad0193dfd6f10b80124cf9eea6d83865d2aec491d66f2fc4b08c3164f3ee0:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502201dea20a32ebb693d393be0d294a74bfb5b9eecb6827a8f58f157213a60428483022100e6ccfd9ff53c1724d243de900f9df24ec006a615484403dbdafa7537a3f0adca:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-7269
cwe-id: CWE-20
epss-score: 0.01358
epss-percentile: 0.84691
epss-percentile: 0.8467
cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:*
metadata:
verified: "true"
@ -37,4 +37,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
# digest: 490a00463044022040fb73f517e9af14dfccb37e82825c2887ce38f6994f4b9bac273042076a7d800220296036cf8b5485850f2c762d4330bbbdf0d2d78495a38a3c0aed0bba630da9c8:922c64590222798bb761d5b6d8e72950
# digest: 490a004630440220694709bb733da913d91c504e5b47ba42d43a5750cb1bfd16e6318121b78ef4ec0220505df04dcfd33e5dd6d952b6a218255d7a539d4fa14ee4ff6f74e4bca772e889:922c64590222798bb761d5b6d8e72950

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2009-0347
cwe-id: CWE-59
epss-score: 0.10982
epss-percentile: 0.94555
epss-percentile: 0.94564
cpe: cpe:2.3:a:autonomy:ultraseek:_nil_:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -38,4 +38,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
# digest: 4b0a00483046022100e3e463140c4692eed14aab322b24bf9ff3bd3be6b9c9b2b11c575e286ef4abfc022100b75246a11d0f3ce2b15347c4354c2270ffec06fd12a7842134c0a1ab462b9613:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502203ea8208e5f9c9a959ba132a829842ec16412e7e89e96459e772d992c1a0b419c022100bd66f70af78b54921981fa5210b7501871ae6c713617a56758b1f9b014f98e92:922c64590222798bb761d5b6d8e72950

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2009-0545
cwe-id: CWE-20
epss-score: 0.97081
epss-percentile: 0.99716
epss-percentile: 0.99714
cpe: cpe:2.3:a:zeroshell:zeroshell:1.0:beta1:*:*:*:*:*:*
metadata:
max-request: 1
@ -37,4 +37,4 @@ http:
part: body
regex:
- "root:.*:0:0:"
# digest: 4a0a004730450220022b5671694e2b5fe7f22f35d6d90d5d2c0ce4ce36385e3f95b06f8da7146dcc022100cc64174f94989d87c993f1e44ea80fed1af54b841ddfbf0e6c5bb6395343ac1a:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402203105e50de1b89b0165f438c48a50bd8a44fa30fe03592c5339c4a2949854804f02205fe7cbf331da5c49f1ac8be6ab55653b4358eb25d9be80a5c5df917c3cf205a2:922c64590222798bb761d5b6d8e72950

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2009-0932
cwe-id: CWE-22
epss-score: 0.04048
epss-percentile: 0.91145
epss-percentile: 0.91144
cpe: cpe:2.3:a:debian:horde:3.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
# digest: 490a004630440220669d9b85e8c6e142b9a465cdc1931a1aecb4e914f49e3f1f73f8707959d310e20220084069902eec87035399e1d49fdf476db27a3c194098e7ec9a526408ba1a9a7f:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100a48cabc5ed3721b402591d4860fd38d126b7e940ba2c6425733a7625ad7cabea0220690367ee6216c533f32eee62a5df670afffdd17227db036d876ae0a981872bdb:922c64590222798bb761d5b6d8e72950

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2009-1151
cwe-id: CWE-94
epss-score: 0.79256
epss-percentile: 0.97966
epss-percentile: 0.97972
cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -47,4 +47,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022054e1c5a76d6aaea28ed10565ac7c45f4e6cda48fd7b99a79e2a7664d9100b50b022100b217b149a6d6a20cb2930c951d9c5615eb9fffec9c44e82bea9fc3911b7e5f17:922c64590222798bb761d5b6d8e72950
# digest: 4a0a004730450221008e02fe97aa25d53673b25be320c0bb7d2c2f5de32b0479a6642d19caeac3176302204fbb68c73be955fb7ee136f5de9ba91f1183b932cd44a37339a3cb3629f682ff:922c64590222798bb761d5b6d8e72950

View File

@ -16,8 +16,8 @@ info:
cvss-score: 5
cve-id: CVE-2009-1496
cwe-id: CWE-22
epss-score: 0.00648
epss-percentile: 0.77015
epss-score: 0.00802
epss-percentile: 0.79674
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100f6b0fc6105421448384971101cc149da270f581bf51103978bb1f35a04e3208b02202d62b25e6b0cda87bb290a8f8454a43454629a76fb4a7c7e0a8b9a03c9caeac7:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100bf287275ed797bae0cb3d5d4acfc9b8e5bd3828436e45f96592c55c65cb1baa4022100ef79bc142d4be9f1c8cdca1b30e44293bf696b5686318e5ae13a18638f2267ad:922c64590222798bb761d5b6d8e72950

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2009-1558
cwe-id: CWE-22
epss-score: 0.00891
epss-percentile: 0.80782
epss-percentile: 0.80739
cpe: cpe:2.3:h:cisco:wvc54gca:1.00r22:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -41,4 +41,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402204ab495c675481da66bcd674b280fb3997025e610c72493088e6e13654767139f022054ebf8a75d4ac20fa1e7227cfe80ca66c9599cef86b3b0ccbccf113de0051085:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022072672def0c3c68dd608f3004581175afa8c339fb1dbe169c26b79537cc7a0619022100c7d94e2588ae1fc4f1093b3f7e02e4d2aa8e3d985506056636a77e58ba170c1f:922c64590222798bb761d5b6d8e72950

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2009-1872
cwe-id: CWE-79
epss-score: 0.37553
epss-percentile: 0.96829
epss-percentile: 0.96824
cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*
metadata:
verified: true
@ -48,4 +48,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a0047304502207e90e1f3c4e3aef0fd4b11deb2523fc24825eaf5eee7397a67be666504cefc25022100c3842818c166f8986a7542089b98aeb51b0e8c38b1eaad80fe278ccb55699c68:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100f880585c3b7a9bf4bace78a0d12cc7b59987555063071d3b42d5a6ec991e5fc402206d9ea98a5964a7b6b3fd001ec59a4a6a4018795896552e88707057bbf2984cf1:922c64590222798bb761d5b6d8e72950

View File

@ -16,8 +16,8 @@ info:
cvss-score: 7.5
cve-id: CVE-2009-2015
cwe-id: CWE-22
epss-score: 0.00797
epss-percentile: 0.79631
epss-score: 0.00968
epss-percentile: 0.81554
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a0047304502201a3eef5e2f64a186e909b1f12743cf3c9b540f08ebb437dcffe83f5becdac1c5022100cd4cb7a983746ae703d14b65a0e0a8ba41007a0b74d3fb41d42a4557720bdc58:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100ecd994a0eb2717ce10c4b5c91e5280c1fd8fac39010ab27a6e7dd81ad84421d3022061a0659d0ab3cf0e69480b1407ab7d15ea63da4942aa97535f935fe18c40d1ae:922c64590222798bb761d5b6d8e72950

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2009-2100
cwe-id: CWE-22
epss-score: 0.00517
epss-percentile: 0.74095
epss-percentile: 0.74079
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -38,4 +38,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402200831372cd88a4a64b0e1a894d500ff7304f483b2cc44417e6d69a884a4792a1702203a2e9b172ad78eb06324e38c766f4cc3ce942ed36fb5ccc0e278b9fc84f84c29:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100843946ac00e19969b2641e5f8b8c44b890e6dd8226f04c95aa84a62843d6219b0221009a53d57de2bfea8a7b8bb17dd7fd7b8ae9299a4080a7610269331a945dc481df:922c64590222798bb761d5b6d8e72950

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2009-3053
cwe-id: CWE-22
epss-score: 0.00367
epss-percentile: 0.69476
epss-percentile: 0.69448
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -40,4 +40,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a00483046022100975c9cbb04a6ba7460cb42d6441c78b8f457717d2473c9c171917c088f2b96980221008d2070c1ebec6141b7d4066e927a0bc955bf2ac1c9a18f4ff181faa3de1afb07:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100b811a5bc6dc389222b5a3b2f6348b1bcdc4da180e2f621afdd6b06581e7db2be022100f760318fa5da56e59b4164508d2560e355438a21041091b07eb695f19467d51d:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2009-3318
cwe-id: CWE-22
epss-score: 0.00706
epss-percentile: 0.78153
epss-percentile: 0.78131
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022073b83544b82a5577593baf9e8a9675b8095e2f06ed8b85d7ea52dfdd268c213d022100b368788954c47c2640c52530f3764cc49fa44f71c9d33ee659abc26d4934eeac:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022025c84025809994ed122c6b1eee98bcf3d7b45244c28b2e007708b624f8fed7ca022100e65d6b60af4d2ac032f3e91762da0bb8d31027cf10958a2c6de7112ec4c2aa69:922c64590222798bb761d5b6d8e72950

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2009-4202
cwe-id: CWE-22
epss-score: 0.01956
epss-percentile: 0.87394
epss-percentile: 0.87395
cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -40,4 +40,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402203bd14a58b11afeed5217d3719838e48a1bf70ad3ff7cd57bf1d2e25aca584a75022029d1d2617434e397e88d6d90bf1890f16bc61f35599e212390fdb072d98766fe:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100cc34793390f6a455392251d314e76db191c695bb242f901992f2fed5d30deb2a02203db9da85de2f6409024c76ec318dee40be8344b6c1484486afbb1a6986bcf231:922c64590222798bb761d5b6d8e72950

View File

@ -18,8 +18,8 @@ info:
cvss-score: 7.5
cve-id: CVE-2009-4223
cwe-id: CWE-94
epss-score: 0.00697
epss-percentile: 0.77987
epss-score: 0.00611
epss-percentile: 0.76237
cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:*
metadata:
max-request: 1
@ -42,4 +42,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a00483046022100d1a3d49717c185f79e69f6dbba1bc6f5f97e5e4c4effab4f308b45e4b29f5a0e0221008dc58ae44145ef43d087e721e1fb3de3a356d26e519f63a68205bcd523142c27:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100a31c2cc438bd399b0ff46d0737df967df4f8636a9545dacfb35f4c0fd16fbfe8022100d8ff3adcae6bbe7f02f215edf09b98d9890993edad83c73ddbfad540d5862f9e:922c64590222798bb761d5b6d8e72950

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2009-4679
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.79995
epss-percentile: 0.79974
cpe: cpe:2.3:a:inertialfate:com_if_nexus:1.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -40,4 +40,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100f3d147b43416c4ad12bfc6e2bd3c686221a51284db9f8f236fd7d87dbc5cf84d022017c113f7bfad5180cc40a7280bc6721ea7f28a40f89d09b64404aac7e8f65908:922c64590222798bb761d5b6d8e72950
# digest: 4a0a004730450221008b806c6b509027ab419fab38023c2270cef1e3f60dc3b633fcacb5f8983dd8cf02205a10ec21151ba918555d2ea46f2e687dc5d87cec0d39ebc0a0b57409e230999f:922c64590222798bb761d5b6d8e72950

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2009-5020
cwe-id: CWE-20
epss-score: 0.00215
epss-percentile: 0.59397
epss-percentile: 0.59311
cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@ -35,4 +35,4 @@ http:
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
# digest: 490a0046304402205dde554d64b5a311577f8db5284139a1728c950850a13e77cf6adee5cb566e2602200ddd05e98e6ee65c638e9fd47fdb9d190c8b5b22a0062f6b61590ebbdbb5643a:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022014c3212369c069e74aced2e09cce019e7e3b3886dfccc0ba176b48f527d4b043022100f78dc1e0ff2cac698e269f9ef77e3fcdcd42093d0b5e83408b716fe56dc61a24:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2009-5114
cwe-id: CWE-22
epss-score: 0.02357
epss-percentile: 0.88629
epss-percentile: 0.88627
cpe: cpe:2.3:a:iwork:webglimpse:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a0047304502204f68df1657789df33ef45192e23a147228e35c8238ce41d5a4b4cd99fa5c7c98022100efdda0e76b772fdc4ce1b6d15c73a5a7162cdd0bed196fb6edf3ff651e93e1a0:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100b6c44cb3482f8af652dee916a6c29922919394156205dd5af4613be52de7636c0220267ff1847f78cf578c20c01583d01239ad9f6e99849d7ba6c676758599057209:922c64590222798bb761d5b6d8e72950

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-0157
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.79995
epss-percentile: 0.79974
cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -38,4 +38,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a00483046022100e3bb7986772a5828dcf599c2fb32660278255836e725b40e4e38ae0c5e75851f022100dc41a4eee7757bccdb1f0b54ed43e559bd0376a0deafa9a69664a7eeac7df756:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100ceeedcc9f9dd5600c7fc59e5441a85a74f2cf464291aaaf3aff0e3a10ff69453022100d99175c115a1b1205fa7d13ea7fc618f6db58e8b226011dfc16aa015c67b1064:922c64590222798bb761d5b6d8e72950

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-0219
cwe-id: CWE-255
epss-score: 0.97494
epss-percentile: 0.99975
epss-percentile: 0.99974
cpe: cpe:2.3:a:apache:axis2:1.3:*:*:*:*:*:*:*
metadata:
max-request: 2
@ -59,5 +59,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402204a33fe20c4f85e380689cae677b008e8091a665425822cb958aeb14bae8bb6b302206a4e8ae18e801c631625ebe1894cc7c91ea42704e92c68602cdf7d9ff9470a9e:922c64590222798bb761d5b6d8e72950
# digest: 4b0a004830460221008aeb0223b59b1f43d1b5d86891682f6fdabd96f95cf747888a3ea67ea2d961a0022100ebb625cdd128e413ab38e6562e20e3b8cebdf838ac95c99355133af62512e6a0:922c64590222798bb761d5b6d8e72950

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-0467
cwe-id: CWE-22
epss-score: 0.0586
epss-percentile: 0.92614
epss-percentile: 0.92619
cpe: cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -40,4 +40,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a004730450221009298754ff72a18c24e355c27eb524e1c3a3d0f5953a456a29d95db7f3ff59bf70220571e6479b9952ea557a7ca0bec86a8d562e7d4f820ed79652f7aa3363bd1a1ac:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502204dc0e897ea68285bef1f12bcf5834d2cf101e68c156ce46626c2a06f4985d407022100822e5427795b4bd8e13344064b70a624e097115c521a1eea3ec95769751e9e83:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0696
cwe-id: CWE-22
epss-score: 0.62698
epss-percentile: 0.97516
epss-percentile: 0.97523
cpe: cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402205c606473c21a72b8c54b352842c837d2fef103d6958c98d6f06ea6e1fa9fe39d02201b8f48b55e7b4043832e65a27a9f8c9e7d03685921a2655bd0dfecc63da0dd6d:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100aecd172f508073b0b8d64784bcb420de171daff3e0a8732d29ac71488c81596f022100f9b3c9f9ed1f055178cca21e303628b061871cbbd562c6202a00d7a71ced76e5:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0759
cwe-id: CWE-22
epss-score: 0.01326
epss-percentile: 0.84496
epss-percentile: 0.84465
cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022025f28a204db268a357b70f2f106fe336d8b4a63e0519f38debbf1fbd2389aa5c02210080a7ab204a743eba64b2d52b3e3ffa20797761bc14785458392229ee9b8b2893:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402205591d9316f159c3eb27f1e668e68d61205761aaa141dbe50f406eb90e779fa5602207db633a31bf0a118f73eed7a38df4e593557497eafcd2199a5435cf7bf09c1d4:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0942
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73053
epss-percentile: 0.73018
cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a0047304502203c14eedcb1fc23d81dcd947bdce76c68e8fa2886ae454f8ddcf9c2b598f0f818022100a4319f77cadec9a0629fbebecae26c281dfdc6b5897f10b802e509e53ae8c51b:922c64590222798bb761d5b6d8e72950
# digest: 490a00463044022006730e9bc41d35c653ab87390772b2a4df527eb5cb3c9344d8dd31c4a2fc4f4202201c6ad57ef58398872f397ae0061c50864c955cd569b5f40316da8f32f5f15289:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0943
cwe-id: CWE-22
epss-score: 0.01155
epss-percentile: 0.8323
epss-percentile: 0.83193
cpe: cpe:2.3:a:joomlart:com_jashowcase:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a0047304502201a5d8e63e403bde7d5fd36d1e0736fd2b11be7f51e62703dde3e478272e9082c022100846ed39b63aef82a12c93882726bd3d0fc301bf96db7a56592ba806f08b3a686:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100b4abc2e6bac634509e9798e53e57b2bf8a45ca56ea0a39fd25d23d5cdffeabe102204899c1bede7831fe28b97c5b8da0cc7813575cd66ce76771af9cda761cfefc91:922c64590222798bb761d5b6d8e72950

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-0944
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73053
epss-percentile: 0.73018
cpe: cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -40,4 +40,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a00483046022100f28d7c794b0c102e9dba504edb3b32f619fd5b6e25dcff0733a02a8e002b6e64022100ca645b3090e3b1f76e9f99020796a17227bfb0a4c44b94269a3fe7ed96a4cfc5:922c64590222798bb761d5b6d8e72950
# digest: 4b0a0048304602210093fe6fc6aafb9aae82395913f89c943a912983b9c5963c6f58f9b5fa0209f5c9022100f3694c1e8c9202a4cf29516761dba19426b82ac5ac959b3c88540c780c35b698:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0972
cwe-id: CWE-22
epss-score: 0.00813
epss-percentile: 0.79821
epss-percentile: 0.79798
cpe: cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a00483046022100c9a9dd4babc3ebb59aa71078aea7981f00fb36cd17e7a0ddcfd2158e7ac12c220221009fefbc3d076b7cee12be226c5d4102e04932bafa97bf8acaaabcb4862a5a1d90:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100a6b583f7a3d7c073b0520d3c46a03a8381d6af0c086b1e37d29a024ce3a4736f022100cceb855f29d8dbef1c720e88cc3b9e57f023e4eeed5ff44b55a8b3c5f105e020:922c64590222798bb761d5b6d8e72950

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-0982
cwe-id: CWE-22
epss-score: 0.0087
epss-percentile: 0.805
epss-percentile: 0.80459
cpe: cpe:2.3:a:joomlamo:com_cartweberp:1.56.75:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -37,4 +37,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100ff214957412eec80d94ab30f15765b466fe1b98efc87cd43bf01f0be195de3d0022047f39d94a53a1334933419cb9cada690eb552202b6448d98dfefd2ff55481e50:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402207804d47856db88004e7d770a6b9e4905869a3bf0bb5f80c77a0db3fc02ab2e0702207ef90a49afdf02b83e9ae8900297deec4d77ec96ed9e67afa4ad99a64d3c1da5:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0985
cwe-id: CWE-22
epss-score: 0.01222
epss-percentile: 0.83755
epss-percentile: 0.83729
cpe: cpe:2.3:a:chris_simon:com_abbrev:1.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a00483046022100e71520699ac097bddcdeb9a93cc531a5d52ba010a91d5dcb73fdbb35e3580cf5022100b5abf6a6ade517756d7a9198e67364488535001d7625bffd876f5a8f92e402a8:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022055b85a1187baab16c8619c44f333fa95a769f02d9c90cdc3b92da9af37ea765c022100ec5a4ddaf568dd08d9c499fa59981a08562d8b461b1d21bb0dc8d0479619d3b1:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1056
cwe-id: CWE-22
epss-score: 0.06484
epss-percentile: 0.92977
epss-percentile: 0.92974
cpe: cpe:2.3:a:rockettheme:com_rokdownloads:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402206959f7ea86c208f1126431122d7605590937df4af8f43b71d5cf74f4f9a5539e02200a929c337f11c6852a4e1e2936b2a9c814bd09fcb89e4abdf62fdc7a4c0e8c3c:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100a460424f7d97033dcbe266eb3791229f7a28b8fc530061e37d85ab04597effb002200a8c83bccd2fed2c3c8bfe321e68864093f992bda6481aa461d52b0a581836f2:922c64590222798bb761d5b6d8e72950

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1081
cwe-id: CWE-22
epss-score: 0.0168
epss-percentile: 0.86279
epss-percentile: 0.86282
cpe: cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -38,4 +38,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a004830460221008772b5239f763a39b8830c1a8473d6b8832e1637557596213bc6977759ab0a91022100ac51b63af9923854f118318a3b1efe416f8d5c967d0d5487fcbd70569e648563:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100de73743eee8e218a64f00aee1fe51a44879f19bcc8b23166f946f07745624b6d02200c0609ad7c96266004a9dbd6ffe741bfeb5bfd2af21dc17c18c71b2b1deea71d:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1217
cwe-id: CWE-22
epss-score: 0.01155
epss-percentile: 0.8323
epss-percentile: 0.83193
cpe: cpe:2.3:a:je_form_creator:je_form_creator:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a0048304602210097cb164f218dfa7a3c9e3013279504e29e41af4a5de6fff10d234b780ec5e707022100ebc13868a578f3dd6514225935d930b7bc18cd6e245c4d4850e1bddb4876e83a:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100bd055bd6502d4b4a22b3f99f8b75ae7fd4d249a00d2d63062d041dd7dc23747d022100f3d3a5787ce5a40534d37ac4cde47925775cf0f453c8048bad186baee48a0e4d:922c64590222798bb761d5b6d8e72950

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1219
cwe-id: CWE-22
epss-score: 0.00813
epss-percentile: 0.79821
epss-percentile: 0.79798
cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -38,4 +38,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402202c0215d101198650190492d107d95a57e325e9b04eeebe096fce065d9115500502206e6ba840cb3319017872006d40c2ed5f269d30064227adc29ebacdde541111a1:922c64590222798bb761d5b6d8e72950
# digest: 490a00463044022028b9258dfa53cbf4a25f22b1a2d54ca076fd0af9d1b91249b029d848b42cbc7002202aba1a085f6eeb87eacccc07c59515c2e66ae771bd35fee5cedb8b8aa36620a7:922c64590222798bb761d5b6d8e72950

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-1302
cwe-id: CWE-22
epss-score: 0.01204
epss-percentile: 0.83623
epss-percentile: 0.83587
cpe: cpe:2.3:a:decryptweb:com_dwgraphs:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -37,4 +37,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402204dd6558b23ea3d623e7c14f21015aa59162a5adf449d28763eae6b128bdb463002204fd6dac6d09032c9b092665cb9d94e5518981f293d1c0fff62bd55455e706085:922c64590222798bb761d5b6d8e72950
# digest: 4a0a004730450220346626db9d1e2e9dc2cb7b66f34fd4785e75af4d9d5f7c6643cb298e1be166ad022100a2d43a822439066dbbd49736f821a4ffa4128015862c28991a7e243f7d511cfd:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1304
cwe-id: CWE-22
epss-score: 0.0045
epss-percentile: 0.72287
epss-percentile: 0.72258
cpe: cpe:2.3:a:joomlamo:com_userstatus:1.21.16:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a00483046022100a8f54b85c62d842c09590523237dfea2e991e495d028778f55e6ab076b8ee55b0221009c6f7c4b2869e3371aa72de42a795d7e14ad40f0ab966b2f31614f436b118f69:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100f77cc9390bd803fbca8187a83cb02da04f9ae3266fa39411d74246715d73b3c2022100842daa59cdd4ccbdc54569b1ba9d26c9345d05417ed8dc1b26c60448429663d2:922c64590222798bb761d5b6d8e72950

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1305
cwe-id: CWE-22
epss-score: 0.03203
epss-percentile: 0.90144
epss-percentile: 0.90143
cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -40,4 +40,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022059c615b45f6b5d3b8f293b791de48382170b294f8a8abe240eedcc9c4a09db4a022100f0f87e61941e96211f4663df140ff349445d5c4267efa4ce4e2b65fdc2084387:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100e0a4475a7c35058ce79f49d108bb180242d90cc120c530dd911afd5c66f8a9dc022076d45a27b53fd0cafb5d7adac7596d2f6b6c776544037f7117ba2e8693824aec:922c64590222798bb761d5b6d8e72950

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1306
cwe-id: CWE-22
epss-score: 0.01242
epss-percentile: 0.83919
epss-percentile: 0.83897
cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -38,4 +38,4 @@ http:
- type: status
status:
- 200
# digest: 490a00463044022020ae514d023cd830a3a7c5c180597b07c381149c035e660c2a16f7aa064bf0fa02203450439902957d1bc2d4d1cf7102d167a94662a0751eb83b81fa4bec0c6fe008:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100db8f60e834d718a187a6affc3ddd8cb07625e1fb067e4d68b5a6f6bab98a0eb3022100b6da76ed5c5b35f5529aa45b95f8de9cc608a6c066dd69264579dc8b909dd0bb:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1307
cwe-id: CWE-22
epss-score: 0.01751
epss-percentile: 0.86555
epss-percentile: 0.86557
cpe: cpe:2.3:a:software.realtyna:com_joomlaupdater:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022074360e5c62696f39d721f9bd2a29a42e0ef275d1d1d5fff6ae7834ab0f226a4002210086aa2a2018e5a25c8dc3b20ee991123c2747e1ee2f63e222a081e00591b0ebcf:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022048439f47a8b21a74b4b97fa613ad972080db3db4fe053230262199d82317045c022100eadd5c390ee4731465f6f514079896cd72f934fd9895315d895f65374aea4e72:922c64590222798bb761d5b6d8e72950

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1308
cwe-id: CWE-22
epss-score: 0.01334
epss-percentile: 0.8453
epss-percentile: 0.84506
cpe: cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -38,4 +38,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402205d86ffd69790e7a6175821a1bdf3e6d3d2f66738531afadcb6f1efc88a7df76202203ff0358b517f764f3a8429c8675ab5fe76bd8662c5f0915b6075fff7db9f8630:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402206a9af6404f873c9d3a57fe9df213511138f01fd29e3ea7105a802d41cf78924102205cb464a7bda81580894d76175190846c791dc1cd402a21817590737b159112e2:922c64590222798bb761d5b6d8e72950

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1312
cwe-id: CWE-22
epss-score: 0.01155
epss-percentile: 0.8323
epss-percentile: 0.83193
cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -38,4 +38,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a004730450220019373eb76c7e52c3faf5dcbbaf08f7561d8345e92d24c7e1b43b8b917331c5e022100cfbe8eb0ea87d0f276c101ce3c932955add2ca58fa725d98128efd9342c92d42:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100f17626c6c2fb265ab27fa0646a728898f1b0c9f3fa847a9fb431a0e39fa82e8b022100f8103d182a1847d338a89d951149a9075835a9588ed011933dfed7688f480995:922c64590222798bb761d5b6d8e72950

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1313
cwe-id: CWE-22
epss-score: 0.0045
epss-percentile: 0.72287
epss-percentile: 0.72258
cpe: cpe:2.3:a:seber:com_sebercart:1.0.0.12:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -38,4 +38,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100887c338b6cff86b5863c2a8e9170c9c6c24adeec34a9a8ecb5065764a63195d2022045c43912c882688b6a81516cc7061aa4277e43e94c2ef7a34e4451b0376d29d9:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100fd165e012bb572dc265b83b5ca8b9c947ddf01bea06fde0c71635d59e7c796e0022013898e8cab7e473e13999ca183c3d97e6bc26290443ddbae95c4946d4faf0ef0:922c64590222798bb761d5b6d8e72950

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1314
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73053
epss-percentile: 0.73018
cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -38,4 +38,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a00483046022100af4a6b58c4b4a99fe2a1a076b3a0e3a5b1b4788860bf5a3ae463dc2a0e26193f022100d9adcbc82bf22efdbe2d0f5f20d6d34d053b4e4edf3677161d672cbdfdceb327:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100c6e61051c3e71766db8c93f1cba690d9e313100d617e7e936a55e737e9bfb3a802206edbc197346bf2a84a7297e202c7b67251c8f0546df7eb690cfaaa5d18b11595:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1315
cwe-id: CWE-22
epss-score: 0.0087
epss-percentile: 0.805
epss-percentile: 0.80459
cpe: cpe:2.3:a:joomlamo:com_weberpcustomer:1.2.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a0047304502201ca8ddc48f07f220438f7c7dce989d1adbb4793e54c55349cb913ed6ff33dad0022100966eaeef33fe842b2af60c18d51d5f11e63ef9a0fe5c8baa3e1a989fe3dfded9:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100935bdcc2bd3179773fce042c4a61ef810c9d2f814a47b93881e7c146477ff010022100a764011c1841a4d9b132ac59b8dfdb0592de77768416839b1f9c5f345112fb51:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1340
cwe-id: CWE-22
epss-score: 0.01155
epss-percentile: 0.8323
epss-percentile: 0.83193
cpe: cpe:2.3:a:joomla-research:com_jresearch:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402203080c99699e8da847c20429723fb31730a7820124c78c519d6d5a03d3eba336f0220353f7c5a60e9b22c9daa5200fcaa487f51fe79d977f6aa89557e198a18585512:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100e147f2ff0fcbc48bff40b1ff5321883b2cc1adc91b31edfbb2600c5a8263862402201d97ad50b2b9fde2cff5a0c0239416196581f96dc8d5eff323bec0845867888b:922c64590222798bb761d5b6d8e72950

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1345
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73053
epss-percentile: 0.73018
cpe: cpe:2.3:a:cookex:com_ckforms:1.3.3:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -38,4 +38,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100c07a8ad7bfc9a2e356af6d80b66b025de037e5d659c5691d05bb25f64d9977a802205850115ed8e1e0d19bc0061413f3abd433bce2f2e3c57facfbf6c785b72df0e3:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402203bd1daa526a86b54b75dd6e090df43e78b56b22d1ddbff6a1ef56f04466f7e5b0220739e8df81fe0c2e77b397f7d2e0b4e334394ce071ea6a71f9168fea8414a941f:922c64590222798bb761d5b6d8e72950

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1352
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73053
epss-percentile: 0.73018
cpe: cpe:2.3:a:jooforge:com_jukebox:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -38,4 +38,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a004730450221008c079f9f4ad9428795f49e233d6f6f5871a5d91c272eb49dd0a206b104f2c88f02206641302f6fda4e2fd5b777aa53fe2d24c71b6015788cf9f1b661d2ee4823f3f7:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100cfca9f9c725e410d29e54e6b5d02eedb50e515395715de8019d2c3314e3cf3d302202df3ddf237a67c191f3bde94abc572e0a3ffe5dc0f56dbcf14e0921c3bc8d812:922c64590222798bb761d5b6d8e72950

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1353
cwe-id: CWE-22
epss-score: 0.01751
epss-percentile: 0.86555
epss-percentile: 0.86557
cpe: cpe:2.3:a:wowjoomla:com_loginbox:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -40,4 +40,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022034368e871cccb3b84973559a9580206a21f5c3e51ef6f199e8e85edebf323f3a0221009c159cc577d94e6280dac3e5fc8008869a9fe0ccb005126182628ffac5570bb0:922c64590222798bb761d5b6d8e72950
# digest: 4b0a004830460221008d048e5078f229b37cb81e90eaf130150a30ba619c876b18220cd4e112a07930022100c9c281d897386357f77dd4b97c302ab1490dc0a2c85ac217b57c888b3a82f978:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1354
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73053
epss-percentile: 0.73018
cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 490a00463044022003682d171688588b35ab4088e86067f06c4dfe83ee2970e27084d77f8ed56e0502203533b23b2c40fd79f85b8fa474dffec202642720cee42d8056750d7439f64fd8:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100e7ffeef32693f6aaa1b9e73715026da5c9cc7ae3faeeba9b011d109229d4d711022043a4839f8f123a837925e5cbb0dbcd262d27ed75f3e07bd926872ccf644d6f44:922c64590222798bb761d5b6d8e72950

View File

@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1429
cwe-id: CWE-264
epss-score: 0.00573
epss-percentile: 0.75423
epss-percentile: 0.75419
cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:cp08:*:*:*:*:*:*
metadata:
verified: true
@ -47,4 +47,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402207b9803a572704a132ca93e68e72eca45fd4d37049304e203d4bf08b26e70a4bc022055eba2884f3b1c32aef2b1ec3f0fce1cb84f28d5890b7b03b255e80e54adb69e:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100cdc0f292decb28743adf2f23fffa226f0cfd208303a82282a13b1d34c1342f3e02204329a76e1cb2adadd04c7c271fc5fa03ea4030315e839638599a046a5ee65c9b:922c64590222798bb761d5b6d8e72950

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1461
cwe-id: CWE-22
epss-score: 0.00477
epss-percentile: 0.73053
epss-percentile: 0.73018
cpe: cpe:2.3:a:gogoritas:com_photobattle:1.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -38,4 +38,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022065e9ebcf2d6f287e593a07262ae04173714881a2132237bb56e7fd357aa7c130022100c44d702d7636488151c6f48a05cd1078ea222c817c59f829e7809636967b0f43:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100e85030cf632a155f98ccd3f5428e6c94f85503b2707ebe8c899f9efcb0af1ba1022100b682c31513f0e846c2ee8df5221596ebfe97005c4c2e2e939d6e2891ac80b27e:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1469
cwe-id: CWE-22
epss-score: 0.00813
epss-percentile: 0.79821
epss-percentile: 0.79798
cpe: cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a00483046022100a4ccf3f594aeeb0e177ec6b6009e370cd80601ca0f93a9c6138da61e7aa87aad022100ee19667a82be100cd00f09424ddab926a430273c864454f07852d5ca5f45f767:922c64590222798bb761d5b6d8e72950
# digest: 4a0a004730450220509cc2f4146534580c7a7913594d4ef19b77fd1c74f0e0d29f242ebf6d537c08022100eb4cc1d1d8e3eac73b3a16e6bd7201945be29c95421c8d152f8af462e85066be:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1470
cwe-id: CWE-22
epss-score: 0.04616
epss-percentile: 0.91659
epss-percentile: 0.91662
cpe: cpe:2.3:a:dev.pucit.edu.pk:com_webtv:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402204b6d1b745150800fc9514c44b58c48b92f7709332fb7d37de757655d08066fb70220268a76702723e26be798bddc346310c5a6a7b1ae64d86b08b7329ea99fe644fb:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022033273cdd3751604b219df79fef83b2a2db3cf41a006ebab132c3830ceca3d425022100e304d2b821ca739759d57be72ff0e9c59814d16e0666d337ac2fb4b458c175ec:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1471
cwe-id: CWE-22
epss-score: 0.05684
epss-percentile: 0.92521
epss-percentile: 0.92524
cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 490a0046304402201e5a577d586d9c02a740f2c00a0b1272615cc81f177851b90545ba973437644b02207b4bde45b5596760484a7fdebc9e4ea88a3854fcdbb9dcc6ca0db477271ee9f4:922c64590222798bb761d5b6d8e72950
# digest: 4a0a0047304502210098fd435fd7ff07962ed5ecb7ad76b65b3dae0a06d576d7845b5495a5b706059e02205eb795796f5fe00743d1e3bc7f48d3c196e1590c792b75dcfdc1b7547e8b2d39:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1472
cwe-id: CWE-22
epss-score: 0.05684
epss-percentile: 0.92521
epss-percentile: 0.92524
cpe: cpe:2.3:a:kazulah:com_horoscope:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a00483046022100d1a6af2e7b7e6a31c2278d5412d5a61b48f8bef26ae33390283858c6dade7b48022100f7acf844d06a0a63ed2ebf72dcba524f0480ae51a8d84cfec7e07a9426020144:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100d7ecff15693dcc6ba114f6d0d873f07201f187f4caf25f0e5358e6c48f3a158d022056dbab57d855141513e2fd556ceb44f45df93528c1af8d2aacfa57015bd86945:922c64590222798bb761d5b6d8e72950

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1473
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.79995
epss-percentile: 0.79974
cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -38,4 +38,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022100aa84e7d2b61ebcfaa968a34f50a03ad136911081976ed38b882a68565cab25900220215317507d090ce2eecf0d115e7b2aa8f037ab5a94a4925cffffba118b268023:922c64590222798bb761d5b6d8e72950
# digest: 4b0a00483046022100d8b5aff97935929d851f2dd64b4d5f439dbb135651412c45bda3b4d3cecfa09d022100b691dfb257d7493f6f77958108d5ff0293326faf008105be0505feccb6dd50b7:922c64590222798bb761d5b6d8e72950

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1474
cwe-id: CWE-22
epss-score: 0.01242
epss-percentile: 0.83919
epss-percentile: 0.83897
cpe: cpe:2.3:a:supachai_teasakul:com_sweetykeeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -40,4 +40,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a004830460221008ac465974191e63e1174e0c2c1a4a72ff1bdef51c8b52277073218f7a20b048a022100ad04b6c90c15b70c06139a4f16d184f9851c1503f6f56ef45a0ab57f9fc003c8:922c64590222798bb761d5b6d8e72950
# digest: 490a0046304402204dfe9e502a57e3e916593caf6ae1ab12d5cfe1a70bee11c5af267d6697516c9a02201c43a3e7c17e20f7e27061439acf0f3149516160d37295a7b5c0a3fccea39819:922c64590222798bb761d5b6d8e72950

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1475
cwe-id: CWE-22
epss-score: 0.01242
epss-percentile: 0.83919
epss-percentile: 0.83897
cpe: cpe:2.3:a:ternaria:com_preventive:1.0.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -40,4 +40,4 @@ http:
- type: status
status:
- 200
# digest: 4b0a0048304602210084f1ca222ca7dab38b40629f2f066115f350397cacc1140b01388f3e2f34e234022100c16bcac61ee8ceb501bb7881b082af36f7c4f5a27e103838f0ed8beb26b600ee:922c64590222798bb761d5b6d8e72950
# digest: 490a004630440220347d65e25b5cbb302e9d5c17cd657658391d5a8a0a9af81cedbcba316b32f27c02204a31659e2975ec31b519c73c1528294a159f14bcacbe2d810dfd611310873822:922c64590222798bb761d5b6d8e72950

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1476
cwe-id: CWE-22
epss-score: 0.03527
epss-percentile: 0.9055
epss-percentile: 0.90562
cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -39,4 +39,4 @@ http:
- type: status
status:
- 200
# digest: 490a00463044022050fbe1e63d98a2938fc57e5208e8d5cf382ce7f4ece879cc0e8ab580158d8ce60220061f20c0411728788c174d91a259ea24271e51f5fad415718e4885a0bf6d5f75:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022100a2269cd1a53c24c6af0a68b496ff1b58b824e0d9255746297ae1f3504c06c090022013fd2262d9d0190dbfb2d6ccd01eb44c559b7f073d64df1c96f40717e864d8e5:922c64590222798bb761d5b6d8e72950

View File

@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-1478
cwe-id: CWE-22
epss-score: 0.00826
epss-percentile: 0.79995
epss-percentile: 0.79974
cpe: cpe:2.3:a:ternaria:com_jfeedback:1.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@ -37,4 +37,4 @@ http:
- type: status
status:
- 200
# digest: 4a0a00473045022017bf9778871363e6d3bd95e3053e73519a0f0064db76e10136ac47cf24dbea130221008fdfd420faa682529274d28ab26f5b06f83ffeef2e525889696e16ed50135f2f:922c64590222798bb761d5b6d8e72950
# digest: 4a0a00473045022071fef327ece73af4e957ebdacb2f283ddcf0666206beeb7d6e7675bff6a4a680022100b2eb72abc7691d8444931c4c42bdda1bfb8cfcf31a3d52d5dc9e360e39f8e311:922c64590222798bb761d5b6d8e72950

Some files were not shown because too many files have changed in this diff Show More