From 14d3d7d36525922d5a96356ef32f61a061d4e6ee Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 3 Nov 2023 15:51:18 +0000 Subject: [PATCH] TemplateMan Update [Fri Nov 3 15:51:18 UTC 2023] :robot: --- http/cves/2000/CVE-2000-0114.yaml | 5 +++-- http/cves/2001/CVE-2001-0537.yaml | 5 +++-- http/cves/2002/CVE-2002-1131.yaml | 5 +++-- http/cves/2004/CVE-2004-0519.yaml | 5 +++-- http/cves/2004/CVE-2004-1965.yaml | 5 +++-- http/cves/2005/CVE-2005-2428.yaml | 5 +++-- http/cves/2005/CVE-2005-3344.yaml | 5 +++-- http/cves/2005/CVE-2005-3634.yaml | 5 +++-- http/cves/2005/CVE-2005-4385.yaml | 5 +++-- http/cves/2006/CVE-2006-1681.yaml | 5 +++-- http/cves/2006/CVE-2006-2842.yaml | 5 +++-- http/cves/2007/CVE-2007-0885.yaml | 5 +++-- http/cves/2007/CVE-2007-4504.yaml | 5 +++-- http/cves/2007/CVE-2007-4556.yaml | 5 +++-- http/cves/2007/CVE-2007-5728.yaml | 5 +++-- http/cves/2008/CVE-2008-1059.yaml | 5 +++-- http/cves/2008/CVE-2008-1061.yaml | 5 +++-- http/cves/2008/CVE-2008-1547.yaml | 7 ++++--- http/cves/2008/CVE-2008-2398.yaml | 5 +++-- http/cves/2008/CVE-2008-2650.yaml | 5 +++-- http/cves/2008/CVE-2008-4668.yaml | 5 +++-- http/cves/2008/CVE-2008-4764.yaml | 5 +++-- http/cves/2008/CVE-2008-5587.yaml | 5 +++-- http/cves/2008/CVE-2008-6080.yaml | 5 +++-- http/cves/2008/CVE-2008-6172.yaml | 5 +++-- http/cves/2008/CVE-2008-6222.yaml | 5 +++-- http/cves/2008/CVE-2008-6465.yaml | 5 +++-- http/cves/2008/CVE-2008-6668.yaml | 5 +++-- http/cves/2008/CVE-2008-6982.yaml | 5 +++-- http/cves/2008/CVE-2008-7269.yaml | 5 +++-- http/cves/2009/CVE-2009-0347.yaml | 5 +++-- http/cves/2009/CVE-2009-0545.yaml | 4 ++-- http/cves/2009/CVE-2009-0932.yaml | 5 +++-- http/cves/2009/CVE-2009-1151.yaml | 5 +++-- http/cves/2009/CVE-2009-1496.yaml | 5 +++-- http/cves/2009/CVE-2009-1558.yaml | 5 +++-- http/cves/2009/CVE-2009-1872.yaml | 5 +++-- http/cves/2009/CVE-2009-2015.yaml | 5 +++-- http/cves/2009/CVE-2009-2100.yaml | 5 +++-- http/cves/2009/CVE-2009-3053.yaml | 5 +++-- http/cves/2009/CVE-2009-3318.yaml | 5 +++-- http/cves/2009/CVE-2009-4202.yaml | 5 +++-- http/cves/2009/CVE-2009-4223.yaml | 5 +++-- http/cves/2009/CVE-2009-4679.yaml | 5 +++-- http/cves/2009/CVE-2009-5020.yaml | 5 +++-- http/cves/2009/CVE-2009-5114.yaml | 5 +++-- http/cves/2010/CVE-2010-0157.yaml | 5 +++-- http/cves/2010/CVE-2010-0219.yaml | 3 ++- http/cves/2010/CVE-2010-0467.yaml | 5 +++-- http/cves/2010/CVE-2010-0696.yaml | 5 +++-- http/cves/2010/CVE-2010-0759.yaml | 5 +++-- http/cves/2010/CVE-2010-0942.yaml | 5 +++-- http/cves/2010/CVE-2010-0943.yaml | 5 +++-- http/cves/2010/CVE-2010-0944.yaml | 5 +++-- http/cves/2010/CVE-2010-0972.yaml | 5 +++-- http/cves/2010/CVE-2010-0982.yaml | 5 +++-- http/cves/2010/CVE-2010-0985.yaml | 5 +++-- http/cves/2010/CVE-2010-1056.yaml | 5 +++-- http/cves/2010/CVE-2010-1081.yaml | 5 +++-- http/cves/2010/CVE-2010-1217.yaml | 5 +++-- http/cves/2010/CVE-2010-1219.yaml | 5 +++-- http/cves/2010/CVE-2010-1302.yaml | 5 +++-- http/cves/2010/CVE-2010-1304.yaml | 5 +++-- http/cves/2010/CVE-2010-1305.yaml | 5 +++-- http/cves/2010/CVE-2010-1306.yaml | 5 +++-- http/cves/2010/CVE-2010-1307.yaml | 5 +++-- http/cves/2010/CVE-2010-1308.yaml | 5 +++-- http/cves/2010/CVE-2010-1312.yaml | 5 +++-- http/cves/2010/CVE-2010-1313.yaml | 5 +++-- http/cves/2010/CVE-2010-1314.yaml | 5 +++-- http/cves/2010/CVE-2010-1315.yaml | 5 +++-- http/cves/2010/CVE-2010-1340.yaml | 5 +++-- http/cves/2010/CVE-2010-1345.yaml | 5 +++-- http/cves/2010/CVE-2010-1352.yaml | 5 +++-- http/cves/2010/CVE-2010-1353.yaml | 5 +++-- http/cves/2010/CVE-2010-1354.yaml | 5 +++-- http/cves/2010/CVE-2010-1429.yaml | 5 +++-- http/cves/2010/CVE-2010-1461.yaml | 5 +++-- http/cves/2010/CVE-2010-1469.yaml | 5 +++-- http/cves/2010/CVE-2010-1470.yaml | 5 +++-- http/cves/2010/CVE-2010-1471.yaml | 5 +++-- http/cves/2010/CVE-2010-1472.yaml | 5 +++-- http/cves/2010/CVE-2010-1473.yaml | 5 +++-- http/cves/2010/CVE-2010-1474.yaml | 5 +++-- http/cves/2010/CVE-2010-1475.yaml | 5 +++-- http/cves/2010/CVE-2010-1476.yaml | 5 +++-- http/cves/2010/CVE-2010-1478.yaml | 5 +++-- http/cves/2010/CVE-2010-1491.yaml | 5 +++-- http/cves/2010/CVE-2010-1494.yaml | 5 +++-- http/cves/2010/CVE-2010-1495.yaml | 5 +++-- http/cves/2010/CVE-2010-1531.yaml | 5 +++-- http/cves/2010/CVE-2010-1532.yaml | 5 +++-- http/cves/2010/CVE-2010-1533.yaml | 5 +++-- http/cves/2010/CVE-2010-1534.yaml | 5 +++-- http/cves/2010/CVE-2010-1535.yaml | 5 +++-- http/cves/2010/CVE-2010-1540.yaml | 5 +++-- http/cves/2010/CVE-2010-1586.yaml | 5 +++-- http/cves/2010/CVE-2010-1601.yaml | 5 +++-- http/cves/2010/CVE-2010-1602.yaml | 5 +++-- http/cves/2010/CVE-2010-1603.yaml | 5 +++-- http/cves/2010/CVE-2010-1607.yaml | 5 +++-- http/cves/2010/CVE-2010-1653.yaml | 5 +++-- http/cves/2010/CVE-2010-1657.yaml | 5 +++-- http/cves/2010/CVE-2010-1658.yaml | 5 +++-- http/cves/2010/CVE-2010-1659.yaml | 5 +++-- http/cves/2010/CVE-2010-1714.yaml | 5 +++-- http/cves/2010/CVE-2010-1715.yaml | 5 +++-- http/cves/2010/CVE-2010-1717.yaml | 5 +++-- http/cves/2010/CVE-2010-1718.yaml | 5 +++-- http/cves/2010/CVE-2010-1719.yaml | 5 +++-- http/cves/2010/CVE-2010-1722.yaml | 5 +++-- http/cves/2010/CVE-2010-1723.yaml | 5 +++-- http/cves/2010/CVE-2010-1858.yaml | 5 +++-- http/cves/2010/CVE-2010-1870.yaml | 5 +++-- http/cves/2010/CVE-2010-1875.yaml | 5 +++-- http/cves/2010/CVE-2010-1878.yaml | 5 +++-- http/cves/2010/CVE-2010-1952.yaml | 5 +++-- http/cves/2010/CVE-2010-1953.yaml | 5 +++-- http/cves/2010/CVE-2010-1954.yaml | 5 +++-- http/cves/2010/CVE-2010-1955.yaml | 5 +++-- http/cves/2010/CVE-2010-1956.yaml | 5 +++-- http/cves/2010/CVE-2010-1957.yaml | 5 +++-- http/cves/2010/CVE-2010-1977.yaml | 5 +++-- http/cves/2010/CVE-2010-1979.yaml | 5 +++-- http/cves/2010/CVE-2010-1980.yaml | 5 +++-- http/cves/2010/CVE-2010-1981.yaml | 5 +++-- http/cves/2010/CVE-2010-1982.yaml | 5 +++-- http/cves/2010/CVE-2010-1983.yaml | 5 +++-- http/cves/2010/CVE-2010-2033.yaml | 5 +++-- http/cves/2010/CVE-2010-2034.yaml | 5 +++-- http/cves/2010/CVE-2010-2035.yaml | 5 +++-- http/cves/2010/CVE-2010-2036.yaml | 5 +++-- http/cves/2010/CVE-2010-2037.yaml | 5 +++-- http/cves/2010/CVE-2010-2045.yaml | 5 +++-- http/cves/2010/CVE-2010-2050.yaml | 5 +++-- http/cves/2010/CVE-2010-2122.yaml | 5 +++-- http/cves/2010/CVE-2010-2128.yaml | 5 +++-- http/cves/2010/CVE-2010-2259.yaml | 5 +++-- http/cves/2010/CVE-2010-2307.yaml | 5 +++-- http/cves/2010/CVE-2010-2507.yaml | 5 +++-- http/cves/2010/CVE-2010-2680.yaml | 5 +++-- http/cves/2010/CVE-2010-2682.yaml | 5 +++-- http/cves/2010/CVE-2010-2857.yaml | 5 +++-- http/cves/2010/CVE-2010-2918.yaml | 5 +++-- http/cves/2010/CVE-2010-2920.yaml | 5 +++-- http/cves/2010/CVE-2010-3203.yaml | 5 +++-- http/cves/2010/CVE-2010-3426.yaml | 5 +++-- http/cves/2010/CVE-2010-4231.yaml | 5 +++-- http/cves/2010/CVE-2010-4239.yaml | 5 +++-- http/cves/2010/CVE-2010-4282.yaml | 5 +++-- http/cves/2010/CVE-2010-4617.yaml | 5 +++-- http/cves/2010/CVE-2010-4719.yaml | 5 +++-- http/cves/2010/CVE-2010-4769.yaml | 5 +++-- http/cves/2010/CVE-2010-4977.yaml | 5 +++-- http/cves/2010/CVE-2010-5028.yaml | 5 +++-- http/cves/2010/CVE-2010-5278.yaml | 5 +++-- http/cves/2010/CVE-2010-5286.yaml | 5 +++-- http/cves/2011/CVE-2011-0049.yaml | 5 +++-- http/cves/2011/CVE-2011-1669.yaml | 5 +++-- http/cves/2011/CVE-2011-2744.yaml | 5 +++-- http/cves/2011/CVE-2011-2780.yaml | 5 +++-- http/cves/2011/CVE-2011-3315.yaml | 2 +- http/cves/2011/CVE-2011-4336.yaml | 5 +++-- http/cves/2011/CVE-2011-4618.yaml | 5 +++-- http/cves/2011/CVE-2011-4624.yaml | 5 +++-- http/cves/2011/CVE-2011-4804.yaml | 5 +++-- http/cves/2011/CVE-2011-4926.yaml | 5 +++-- http/cves/2011/CVE-2011-5106.yaml | 5 +++-- http/cves/2011/CVE-2011-5107.yaml | 5 +++-- http/cves/2011/CVE-2011-5179.yaml | 5 +++-- http/cves/2011/CVE-2011-5181.yaml | 5 +++-- http/cves/2011/CVE-2011-5252.yaml | 5 +++-- http/cves/2011/CVE-2011-5265.yaml | 5 +++-- http/cves/2012/CVE-2012-0392.yaml | 5 +++-- http/cves/2012/CVE-2012-0394.yaml | 5 +++-- http/cves/2012/CVE-2012-0896.yaml | 5 +++-- http/cves/2012/CVE-2012-0901.yaml | 5 +++-- http/cves/2012/CVE-2012-0981.yaml | 5 +++-- http/cves/2012/CVE-2012-0991.yaml | 5 +++-- http/cves/2012/CVE-2012-0996.yaml | 5 +++-- http/cves/2012/CVE-2012-1226.yaml | 5 +++-- http/cves/2012/CVE-2012-1823.yaml | 3 ++- http/cves/2012/CVE-2012-1835.yaml | 5 +++-- http/cves/2012/CVE-2012-2371.yaml | 5 +++-- http/cves/2012/CVE-2012-3153.yaml | 5 +++-- http/cves/2012/CVE-2012-4032.yaml | 5 +++-- http/cves/2012/CVE-2012-4242.yaml | 5 +++-- http/cves/2012/CVE-2012-4253.yaml | 5 +++-- http/cves/2012/CVE-2012-4273.yaml | 5 +++-- http/cves/2012/CVE-2012-4547.yaml | 5 +++-- http/cves/2012/CVE-2012-4768.yaml | 5 +++-- http/cves/2012/CVE-2012-4878.yaml | 5 +++-- http/cves/2012/CVE-2012-4889.yaml | 5 +++-- http/cves/2012/CVE-2012-4940.yaml | 5 +++-- http/cves/2012/CVE-2012-4982.yaml | 5 +++-- http/cves/2012/CVE-2012-5321.yaml | 5 +++-- http/cves/2012/CVE-2012-5913.yaml | 5 +++-- http/cves/2012/CVE-2012-6499.yaml | 5 +++-- http/cves/2013/CVE-2013-1965.yaml | 5 +++-- http/cves/2013/CVE-2013-2287.yaml | 5 +++-- http/cves/2013/CVE-2013-2621.yaml | 5 +++-- http/cves/2013/CVE-2013-3526.yaml | 5 +++-- http/cves/2013/CVE-2013-3827.yaml | 5 +++-- http/cves/2013/CVE-2013-4117.yaml | 5 +++-- http/cves/2013/CVE-2013-4625.yaml | 5 +++-- http/cves/2013/CVE-2013-5528.yaml | 5 +++-- http/cves/2013/CVE-2013-5979.yaml | 5 +++-- http/cves/2013/CVE-2013-6281.yaml | 5 +++-- http/cves/2013/CVE-2013-7091.yaml | 2 +- http/cves/2013/CVE-2013-7240.yaml | 5 +++-- http/cves/2013/CVE-2013-7285.yaml | 5 +++-- http/cves/2014/CVE-2014-10037.yaml | 7 ++++--- http/cves/2014/CVE-2014-1203.yaml | 5 +++-- http/cves/2014/CVE-2014-2321.yaml | 5 +++-- http/cves/2014/CVE-2014-2323.yaml | 2 +- http/cves/2014/CVE-2014-2383.yaml | 5 +++-- http/cves/2014/CVE-2014-2908.yaml | 5 +++-- http/cves/2014/CVE-2014-2962.yaml | 5 +++-- http/cves/2014/CVE-2014-3120.yaml | 5 +++-- http/cves/2014/CVE-2014-3206.yaml | 5 +++-- http/cves/2014/CVE-2014-3744.yaml | 5 +++-- http/cves/2014/CVE-2014-4210.yaml | 5 +++-- http/cves/2014/CVE-2014-4513.yaml | 5 +++-- http/cves/2014/CVE-2014-4535.yaml | 5 +++-- http/cves/2014/CVE-2014-4536.yaml | 5 +++-- http/cves/2014/CVE-2014-4539.yaml | 5 +++-- http/cves/2014/CVE-2014-4544.yaml | 5 +++-- http/cves/2014/CVE-2014-4550.yaml | 5 +++-- http/cves/2014/CVE-2014-4558.yaml | 5 +++-- http/cves/2014/CVE-2014-4561.yaml | 5 +++-- http/cves/2014/CVE-2014-4592.yaml | 5 +++-- http/cves/2014/CVE-2014-4940.yaml | 5 +++-- http/cves/2014/CVE-2014-4942.yaml | 5 +++-- http/cves/2014/CVE-2014-5111.yaml | 5 +++-- http/cves/2014/CVE-2014-5258.yaml | 5 +++-- http/cves/2014/CVE-2014-5368.yaml | 5 +++-- http/cves/2014/CVE-2014-6287.yaml | 2 +- http/cves/2014/CVE-2014-6308.yaml | 5 +++-- http/cves/2014/CVE-2014-8676.yaml | 5 +++-- http/cves/2014/CVE-2014-8682.yaml | 5 +++-- http/cves/2014/CVE-2014-8799.yaml | 5 +++-- http/cves/2014/CVE-2014-9094.yaml | 5 +++-- http/cves/2014/CVE-2014-9119.yaml | 5 +++-- http/cves/2014/CVE-2014-9180.yaml | 5 +++-- http/cves/2014/CVE-2014-9444.yaml | 5 +++-- http/cves/2014/CVE-2014-9606.yaml | 5 +++-- http/cves/2014/CVE-2014-9607.yaml | 5 +++-- http/cves/2014/CVE-2014-9608.yaml | 5 +++-- http/cves/2014/CVE-2014-9609.yaml | 5 +++-- http/cves/2014/CVE-2014-9614.yaml | 5 +++-- http/cves/2014/CVE-2014-9615.yaml | 5 +++-- http/cves/2014/CVE-2014-9617.yaml | 5 +++-- http/cves/2014/CVE-2014-9618.yaml | 5 +++-- http/cves/2015/CVE-2015-0554.yaml | 5 +++-- http/cves/2015/CVE-2015-1000005.yaml | 5 +++-- http/cves/2015/CVE-2015-1000010.yaml | 5 +++-- http/cves/2015/CVE-2015-1000012.yaml | 5 +++-- http/cves/2015/CVE-2015-1427.yaml | 5 +++-- http/cves/2015/CVE-2015-1503.yaml | 5 +++-- http/cves/2015/CVE-2015-1579.yaml | 5 +++-- http/cves/2015/CVE-2015-1880.yaml | 5 +++-- http/cves/2015/CVE-2015-2067.yaml | 5 +++-- http/cves/2015/CVE-2015-2068.yaml | 5 +++-- http/cves/2015/CVE-2015-2080.yaml | 5 +++-- http/cves/2015/CVE-2015-2166.yaml | 5 +++-- http/cves/2015/CVE-2015-2196.yaml | 5 +++-- http/cves/2015/CVE-2015-2755.yaml | 5 +++-- http/cves/2015/CVE-2015-2807.yaml | 5 +++-- http/cves/2015/CVE-2015-2863.yaml | 5 +++-- http/cves/2015/CVE-2015-2996.yaml | 5 +++-- http/cves/2015/CVE-2015-3035.yaml | 5 +++-- http/cves/2015/CVE-2015-3224.yaml | 5 +++-- http/cves/2015/CVE-2015-3337.yaml | 5 +++-- http/cves/2015/CVE-2015-3648.yaml | 5 +++-- http/cves/2015/CVE-2015-3897.yaml | 5 +++-- http/cves/2015/CVE-2015-4050.yaml | 5 +++-- http/cves/2015/CVE-2015-4062.yaml | 5 +++-- http/cves/2015/CVE-2015-4063.yaml | 5 +++-- http/cves/2015/CVE-2015-4074.yaml | 5 +++-- http/cves/2015/CVE-2015-4127.yaml | 5 +++-- http/cves/2015/CVE-2015-4414.yaml | 5 +++-- http/cves/2015/CVE-2015-4632.yaml | 5 +++-- http/cves/2015/CVE-2015-4666.yaml | 5 +++-- http/cves/2015/CVE-2015-4668.yaml | 5 +++-- http/cves/2015/CVE-2015-4694.yaml | 5 +++-- http/cves/2015/CVE-2015-5354.yaml | 5 +++-- http/cves/2015/CVE-2015-5461.yaml | 5 +++-- http/cves/2015/CVE-2015-5469.yaml | 5 +++-- http/cves/2015/CVE-2015-5471.yaml | 5 +++-- http/cves/2015/CVE-2015-5531.yaml | 5 +++-- http/cves/2015/CVE-2015-5688.yaml | 5 +++-- http/cves/2015/CVE-2015-6477.yaml | 5 +++-- http/cves/2015/CVE-2015-6544.yaml | 5 +++-- http/cves/2015/CVE-2015-6920.yaml | 5 +++-- http/cves/2015/CVE-2015-7245.yaml | 5 +++-- http/cves/2015/CVE-2015-7377.yaml | 5 +++-- http/cves/2015/CVE-2015-7450.yaml | 3 ++- http/cves/2015/CVE-2015-7780.yaml | 5 +++-- http/cves/2015/CVE-2015-7823.yaml | 5 +++-- http/cves/2015/CVE-2015-8349.yaml | 5 +++-- http/cves/2015/CVE-2015-8399.yaml | 2 +- http/cves/2015/CVE-2015-8813.yaml | 5 +++-- http/cves/2015/CVE-2015-9312.yaml | 5 +++-- http/cves/2015/CVE-2015-9323.yaml | 5 +++-- http/cves/2015/CVE-2015-9414.yaml | 5 +++-- http/cves/2015/CVE-2015-9480.yaml | 5 +++-- http/cves/2016/CVE-2016-0957.yaml | 5 +++-- http/cves/2016/CVE-2016-1000126.yaml | 5 +++-- http/cves/2016/CVE-2016-1000127.yaml | 5 +++-- http/cves/2016/CVE-2016-1000128.yaml | 5 +++-- http/cves/2016/CVE-2016-1000129.yaml | 5 +++-- http/cves/2016/CVE-2016-1000130.yaml | 5 +++-- http/cves/2016/CVE-2016-1000131.yaml | 5 +++-- http/cves/2016/CVE-2016-1000132.yaml | 5 +++-- http/cves/2016/CVE-2016-1000133.yaml | 5 +++-- http/cves/2016/CVE-2016-1000134.yaml | 5 +++-- http/cves/2016/CVE-2016-1000135.yaml | 5 +++-- http/cves/2016/CVE-2016-1000136.yaml | 5 +++-- http/cves/2016/CVE-2016-1000137.yaml | 5 +++-- http/cves/2016/CVE-2016-1000138.yaml | 5 +++-- http/cves/2016/CVE-2016-1000139.yaml | 5 +++-- http/cves/2016/CVE-2016-1000140.yaml | 5 +++-- http/cves/2016/CVE-2016-1000141.yaml | 5 +++-- http/cves/2016/CVE-2016-1000142.yaml | 5 +++-- http/cves/2016/CVE-2016-1000143.yaml | 5 +++-- http/cves/2016/CVE-2016-1000146.yaml | 5 +++-- http/cves/2016/CVE-2016-1000148.yaml | 5 +++-- http/cves/2016/CVE-2016-1000149.yaml | 5 +++-- http/cves/2016/CVE-2016-1000152.yaml | 5 +++-- http/cves/2016/CVE-2016-1000153.yaml | 5 +++-- http/cves/2016/CVE-2016-1000154.yaml | 5 +++-- http/cves/2016/CVE-2016-1000155.yaml | 5 +++-- http/cves/2016/CVE-2016-10033.yaml | 3 ++- http/cves/2016/CVE-2016-10108.yaml | 5 +++-- http/cves/2016/CVE-2016-10134.yaml | 5 +++-- http/cves/2016/CVE-2016-10367.yaml | 5 +++-- http/cves/2016/CVE-2016-10368.yaml | 5 +++-- http/cves/2016/CVE-2016-10924.yaml | 5 +++-- http/cves/2016/CVE-2016-10940.yaml | 5 +++-- http/cves/2016/CVE-2016-10956.yaml | 5 +++-- http/cves/2016/CVE-2016-10960.yaml | 5 +++-- http/cves/2016/CVE-2016-10973.yaml | 5 +++-- http/cves/2016/CVE-2016-10993.yaml | 5 +++-- http/cves/2016/CVE-2016-1555.yaml | 3 ++- http/cves/2016/CVE-2016-2389.yaml | 5 +++-- http/cves/2016/CVE-2016-3088.yaml | 5 +++-- http/cves/2016/CVE-2016-3978.yaml | 5 +++-- http/cves/2016/CVE-2016-4437.yaml | 3 ++- http/cves/2016/CVE-2016-4975.yaml | 5 +++-- http/cves/2016/CVE-2016-4977.yaml | 5 +++-- http/cves/2016/CVE-2016-5649.yaml | 5 +++-- http/cves/2016/CVE-2016-6195.yaml | 5 +++-- http/cves/2016/CVE-2016-6277.yaml | 3 ++- http/cves/2016/CVE-2016-7552.yaml | 2 +- http/cves/2016/CVE-2016-7834.yaml | 5 +++-- http/cves/2016/CVE-2016-7981.yaml | 5 +++-- http/cves/2016/CVE-2016-8527.yaml | 5 +++-- http/cves/2017/CVE-2017-0929.yaml | 5 +++-- http/cves/2017/CVE-2017-1000029.yaml | 5 +++-- http/cves/2017/CVE-2017-1000163.yaml | 5 +++-- http/cves/2017/CVE-2017-1000170.yaml | 5 +++-- http/cves/2017/CVE-2017-1000486.yaml | 5 +++-- http/cves/2017/CVE-2017-10075.yaml | 5 +++-- http/cves/2017/CVE-2017-10974.yaml | 3 ++- http/cves/2017/CVE-2017-11165.yaml | 5 +++-- http/cves/2017/CVE-2017-11444.yaml | 5 +++-- http/cves/2017/CVE-2017-11512.yaml | 5 +++-- http/cves/2017/CVE-2017-11586.yaml | 5 +++-- http/cves/2017/CVE-2017-11629.yaml | 5 +++-- http/cves/2017/CVE-2017-12138.yaml | 5 +++-- http/cves/2017/CVE-2017-12149.yaml | 2 +- http/cves/2017/CVE-2017-12542.yaml | 3 ++- http/cves/2017/CVE-2017-12544.yaml | 5 +++-- http/cves/2017/CVE-2017-12583.yaml | 5 +++-- http/cves/2017/CVE-2017-12615.yaml | 3 ++- http/cves/2017/CVE-2017-12617.yaml | 3 ++- http/cves/2017/CVE-2017-12635.yaml | 2 +- http/cves/2017/CVE-2017-12637.yaml | 5 +++-- http/cves/2017/CVE-2017-12794.yaml | 5 +++-- http/cves/2017/CVE-2017-14135.yaml | 5 +++-- http/cves/2017/CVE-2017-14186.yaml | 5 +++-- http/cves/2017/CVE-2017-14524.yaml | 5 +++-- http/cves/2017/CVE-2017-14535.yaml | 5 +++-- http/cves/2017/CVE-2017-14537.yaml | 5 +++-- http/cves/2017/CVE-2017-14622.yaml | 5 +++-- http/cves/2017/CVE-2017-14651.yaml | 5 +++-- http/cves/2017/CVE-2017-14849.yaml | 5 +++-- http/cves/2017/CVE-2017-15287.yaml | 5 +++-- http/cves/2017/CVE-2017-15363.yaml | 5 +++-- http/cves/2017/CVE-2017-15647.yaml | 5 +++-- http/cves/2017/CVE-2017-15715.yaml | 5 +++-- http/cves/2017/CVE-2017-15944.yaml | 2 +- http/cves/2017/CVE-2017-16806.yaml | 5 +++-- http/cves/2017/CVE-2017-16877.yaml | 5 +++-- http/cves/2017/CVE-2017-16894.yaml | 5 +++-- http/cves/2017/CVE-2017-17043.yaml | 5 +++-- http/cves/2017/CVE-2017-17059.yaml | 5 +++-- http/cves/2017/CVE-2017-17451.yaml | 5 +++-- http/cves/2017/CVE-2017-17731.yaml | 5 +++-- http/cves/2017/CVE-2017-17736.yaml | 5 +++-- http/cves/2017/CVE-2017-18024.yaml | 5 +++-- http/cves/2017/CVE-2017-18487.yaml | 5 +++-- http/cves/2017/CVE-2017-18490.yaml | 5 +++-- http/cves/2017/CVE-2017-18491.yaml | 5 +++-- http/cves/2017/CVE-2017-18492.yaml | 5 +++-- http/cves/2017/CVE-2017-18493.yaml | 5 +++-- http/cves/2017/CVE-2017-18494.yaml | 5 +++-- http/cves/2017/CVE-2017-18496.yaml | 5 +++-- http/cves/2017/CVE-2017-18500.yaml | 5 +++-- http/cves/2017/CVE-2017-18501.yaml | 5 +++-- http/cves/2017/CVE-2017-18502.yaml | 5 +++-- http/cves/2017/CVE-2017-18505.yaml | 5 +++-- http/cves/2017/CVE-2017-18516.yaml | 5 +++-- http/cves/2017/CVE-2017-18517.yaml | 5 +++-- http/cves/2017/CVE-2017-18518.yaml | 5 +++-- http/cves/2017/CVE-2017-18527.yaml | 5 +++-- http/cves/2017/CVE-2017-18528.yaml | 5 +++-- http/cves/2017/CVE-2017-18529.yaml | 5 +++-- http/cves/2017/CVE-2017-18530.yaml | 5 +++-- http/cves/2017/CVE-2017-18532.yaml | 5 +++-- http/cves/2017/CVE-2017-18536.yaml | 5 +++-- http/cves/2017/CVE-2017-18537.yaml | 5 +++-- http/cves/2017/CVE-2017-18542.yaml | 5 +++-- http/cves/2017/CVE-2017-18556.yaml | 5 +++-- http/cves/2017/CVE-2017-18557.yaml | 5 +++-- http/cves/2017/CVE-2017-18558.yaml | 5 +++-- http/cves/2017/CVE-2017-18562.yaml | 5 +++-- http/cves/2017/CVE-2017-18564.yaml | 5 +++-- http/cves/2017/CVE-2017-18565.yaml | 5 +++-- http/cves/2017/CVE-2017-18566.yaml | 5 +++-- http/cves/2017/CVE-2017-18598.yaml | 5 +++-- http/cves/2017/CVE-2017-18638.yaml | 5 +++-- http/cves/2017/CVE-2017-3506.yaml | 5 +++-- http/cves/2017/CVE-2017-3528.yaml | 5 +++-- http/cves/2017/CVE-2017-4011.yaml | 5 +++-- http/cves/2017/CVE-2017-5487.yaml | 2 +- http/cves/2017/CVE-2017-5521.yaml | 3 ++- http/cves/2017/CVE-2017-5631.yaml | 5 +++-- http/cves/2017/CVE-2017-5982.yaml | 5 +++-- http/cves/2017/CVE-2017-6090.yaml | 2 +- http/cves/2017/CVE-2017-7269.yaml | 5 +++-- http/cves/2017/CVE-2017-7391.yaml | 5 +++-- http/cves/2017/CVE-2017-7615.yaml | 3 ++- http/cves/2017/CVE-2017-7921.yaml | 5 +++-- http/cves/2017/CVE-2017-7925.yaml | 7 ++++--- http/cves/2017/CVE-2017-8229.yaml | 5 +++-- http/cves/2017/CVE-2017-9140.yaml | 5 +++-- http/cves/2017/CVE-2017-9288.yaml | 5 +++-- http/cves/2017/CVE-2017-9416.yaml | 5 +++-- http/cves/2017/CVE-2017-9506.yaml | 5 +++-- http/cves/2017/CVE-2017-9822.yaml | 3 ++- http/cves/2017/CVE-2017-9833.yaml | 5 +++-- http/cves/2017/CVE-2017-9841.yaml | 3 ++- http/cves/2018/CVE-2018-0127.yaml | 5 +++-- http/cves/2018/CVE-2018-0296.yaml | 3 ++- http/cves/2018/CVE-2018-1000129.yaml | 5 +++-- http/cves/2018/CVE-2018-1000130.yaml | 5 +++-- http/cves/2018/CVE-2018-1000226.yaml | 5 +++-- http/cves/2018/CVE-2018-1000533.yaml | 2 +- http/cves/2018/CVE-2018-1000600.yaml | 5 +++-- http/cves/2018/CVE-2018-1000671.yaml | 5 +++-- http/cves/2018/CVE-2018-1000856.yaml | 5 +++-- http/cves/2018/CVE-2018-1000861.yaml | 5 +++-- http/cves/2018/CVE-2018-10093.yaml | 5 +++-- http/cves/2018/CVE-2018-10095.yaml | 2 +- http/cves/2018/CVE-2018-10141.yaml | 5 +++-- http/cves/2018/CVE-2018-10201.yaml | 5 +++-- http/cves/2018/CVE-2018-10230.yaml | 5 +++-- http/cves/2018/CVE-2018-10562.yaml | 3 ++- http/cves/2018/CVE-2018-10822.yaml | 5 +++-- http/cves/2018/CVE-2018-10823.yaml | 2 +- http/cves/2018/CVE-2018-10956.yaml | 5 +++-- http/cves/2018/CVE-2018-11227.yaml | 5 +++-- http/cves/2018/CVE-2018-11231.yaml | 5 +++-- http/cves/2018/CVE-2018-11409.yaml | 2 +- http/cves/2018/CVE-2018-11473.yaml | 5 +++-- http/cves/2018/CVE-2018-11709.yaml | 5 +++-- http/cves/2018/CVE-2018-11784.yaml | 5 +++-- http/cves/2018/CVE-2018-12031.yaml | 5 +++-- http/cves/2018/CVE-2018-12054.yaml | 5 +++-- http/cves/2018/CVE-2018-1207.yaml | 5 +++-- http/cves/2018/CVE-2018-12095.yaml | 5 +++-- http/cves/2018/CVE-2018-12296.yaml | 5 +++-- http/cves/2018/CVE-2018-12300.yaml | 5 +++-- http/cves/2018/CVE-2018-12634.yaml | 2 +- http/cves/2018/CVE-2018-12675.yaml | 5 +++-- http/cves/2018/CVE-2018-1271.yaml | 5 +++-- http/cves/2018/CVE-2018-1273.yaml | 3 ++- http/cves/2018/CVE-2018-12909.yaml | 5 +++-- http/cves/2018/CVE-2018-12998.yaml | 5 +++-- http/cves/2018/CVE-2018-1335.yaml | 2 +- http/cves/2018/CVE-2018-13379.yaml | 2 +- http/cves/2018/CVE-2018-13380.yaml | 5 +++-- http/cves/2018/CVE-2018-13980.yaml | 5 +++-- http/cves/2018/CVE-2018-14013.yaml | 5 +++-- http/cves/2018/CVE-2018-14064.yaml | 5 +++-- http/cves/2018/CVE-2018-14474.yaml | 5 +++-- http/cves/2018/CVE-2018-14574.yaml | 5 +++-- http/cves/2018/CVE-2018-14728.yaml | 2 +- http/cves/2018/CVE-2018-14912.yaml | 5 +++-- http/cves/2018/CVE-2018-14916.yaml | 5 +++-- http/cves/2018/CVE-2018-14918.yaml | 5 +++-- http/cves/2018/CVE-2018-14931.yaml | 5 +++-- http/cves/2018/CVE-2018-15138.yaml | 5 +++-- http/cves/2018/CVE-2018-15517.yaml | 5 +++-- http/cves/2018/CVE-2018-15535.yaml | 2 +- http/cves/2018/CVE-2018-15745.yaml | 5 +++-- http/cves/2018/CVE-2018-15917.yaml | 5 +++-- http/cves/2018/CVE-2018-16059.yaml | 5 +++-- http/cves/2018/CVE-2018-16133.yaml | 5 +++-- http/cves/2018/CVE-2018-16139.yaml | 5 +++-- http/cves/2018/CVE-2018-16159.yaml | 5 +++-- http/cves/2018/CVE-2018-16283.yaml | 5 +++-- http/cves/2018/CVE-2018-16288.yaml | 2 +- http/cves/2018/CVE-2018-16299.yaml | 5 +++-- http/cves/2018/CVE-2018-16668.yaml | 5 +++-- http/cves/2018/CVE-2018-16670.yaml | 5 +++-- http/cves/2018/CVE-2018-16671.yaml | 5 +++-- http/cves/2018/CVE-2018-16716.yaml | 5 +++-- http/cves/2018/CVE-2018-16761.yaml | 5 +++-- http/cves/2018/CVE-2018-16763.yaml | 5 +++-- http/cves/2018/CVE-2018-16836.yaml | 5 +++-- http/cves/2018/CVE-2018-16979.yaml | 5 +++-- http/cves/2018/CVE-2018-17153.yaml | 5 +++-- http/cves/2018/CVE-2018-17246.yaml | 5 +++-- http/cves/2018/CVE-2018-17254.yaml | 5 +++-- http/cves/2018/CVE-2018-17422.yaml | 5 +++-- http/cves/2018/CVE-2018-17431.yaml | 5 +++-- http/cves/2018/CVE-2018-18069.yaml | 5 +++-- http/cves/2018/CVE-2018-18264.yaml | 3 ++- http/cves/2018/CVE-2018-18323.yaml | 5 +++-- http/cves/2018/CVE-2018-18570.yaml | 5 +++-- http/cves/2018/CVE-2018-18608.yaml | 5 +++-- http/cves/2018/CVE-2018-18775.yaml | 5 +++-- http/cves/2018/CVE-2018-18777.yaml | 5 +++-- http/cves/2018/CVE-2018-18778.yaml | 2 +- http/cves/2018/CVE-2018-18809.yaml | 5 +++-- http/cves/2018/CVE-2018-18925.yaml | 5 +++-- http/cves/2018/CVE-2018-19136.yaml | 5 +++-- http/cves/2018/CVE-2018-19137.yaml | 5 +++-- http/cves/2018/CVE-2018-19287.yaml | 5 +++-- http/cves/2018/CVE-2018-19326.yaml | 5 +++-- http/cves/2018/CVE-2018-19365.yaml | 5 +++-- http/cves/2018/CVE-2018-19386.yaml | 5 +++-- http/cves/2018/CVE-2018-19439.yaml | 5 +++-- http/cves/2018/CVE-2018-19458.yaml | 5 +++-- http/cves/2018/CVE-2018-19749.yaml | 5 +++-- http/cves/2018/CVE-2018-19751.yaml | 5 +++-- http/cves/2018/CVE-2018-19752.yaml | 5 +++-- http/cves/2018/CVE-2018-19753.yaml | 5 +++-- http/cves/2018/CVE-2018-19877.yaml | 5 +++-- http/cves/2018/CVE-2018-19892.yaml | 5 +++-- http/cves/2018/CVE-2018-19914.yaml | 5 +++-- http/cves/2018/CVE-2018-19915.yaml | 5 +++-- http/cves/2018/CVE-2018-20009.yaml | 5 +++-- http/cves/2018/CVE-2018-20010.yaml | 5 +++-- http/cves/2018/CVE-2018-20011.yaml | 5 +++-- http/cves/2018/CVE-2018-20462.yaml | 5 +++-- http/cves/2018/CVE-2018-20463.yaml | 5 +++-- http/cves/2018/CVE-2018-20470.yaml | 5 +++-- http/cves/2018/CVE-2018-20526.yaml | 5 +++-- http/cves/2018/CVE-2018-20608.yaml | 5 +++-- http/cves/2018/CVE-2018-20824.yaml | 5 +++-- http/cves/2018/CVE-2018-20985.yaml | 5 +++-- http/cves/2018/CVE-2018-2392.yaml | 4 ++-- http/cves/2018/CVE-2018-2791.yaml | 5 +++-- http/cves/2018/CVE-2018-2894.yaml | 2 +- http/cves/2018/CVE-2018-3167.yaml | 5 +++-- http/cves/2018/CVE-2018-3238.yaml | 5 +++-- http/cves/2018/CVE-2018-3714.yaml | 5 +++-- http/cves/2018/CVE-2018-3760.yaml | 5 +++-- http/cves/2018/CVE-2018-3810.yaml | 5 +++-- http/cves/2018/CVE-2018-5230.yaml | 5 +++-- http/cves/2018/CVE-2018-5233.yaml | 5 +++-- http/cves/2018/CVE-2018-5316.yaml | 5 +++-- http/cves/2018/CVE-2018-5715.yaml | 5 +++-- http/cves/2018/CVE-2018-6008.yaml | 5 +++-- http/cves/2018/CVE-2018-6184.yaml | 5 +++-- http/cves/2018/CVE-2018-6200.yaml | 5 +++-- http/cves/2018/CVE-2018-6530.yaml | 5 +++-- http/cves/2018/CVE-2018-6910.yaml | 5 +++-- http/cves/2018/CVE-2018-7251.yaml | 5 +++-- http/cves/2018/CVE-2018-7282.yaml | 5 +++-- http/cves/2018/CVE-2018-7422.yaml | 5 +++-- http/cves/2018/CVE-2018-7467.yaml | 5 +++-- http/cves/2018/CVE-2018-7490.yaml | 2 +- http/cves/2018/CVE-2018-7602.yaml | 3 ++- http/cves/2018/CVE-2018-7653.yaml | 5 +++-- http/cves/2018/CVE-2018-7662.yaml | 5 +++-- http/cves/2018/CVE-2018-7700.yaml | 5 +++-- http/cves/2018/CVE-2018-7719.yaml | 5 +++-- http/cves/2018/CVE-2018-8006.yaml | 2 +- http/cves/2018/CVE-2018-8033.yaml | 5 +++-- http/cves/2018/CVE-2018-8715.yaml | 5 +++-- http/cves/2018/CVE-2018-8719.yaml | 5 +++-- http/cves/2018/CVE-2018-8727.yaml | 5 +++-- http/cves/2018/CVE-2018-8770.yaml | 5 +++-- http/cves/2018/CVE-2018-9118.yaml | 5 +++-- http/cves/2018/CVE-2018-9161.yaml | 5 +++-- http/cves/2018/CVE-2018-9205.yaml | 5 +++-- http/cves/2018/CVE-2018-9845.yaml | 5 +++-- http/cves/2018/CVE-2018-9995.yaml | 5 +++-- http/cves/2019/CVE-2019-0193.yaml | 5 +++-- http/cves/2019/CVE-2019-0221.yaml | 5 +++-- http/cves/2019/CVE-2019-0230.yaml | 2 +- http/cves/2019/CVE-2019-10068.yaml | 3 ++- http/cves/2019/CVE-2019-10092.yaml | 5 +++-- http/cves/2019/CVE-2019-10098.yaml | 5 +++-- http/cves/2019/CVE-2019-1010287.yaml | 5 +++-- http/cves/2019/CVE-2019-1010290.yaml | 5 +++-- http/cves/2019/CVE-2019-10232.yaml | 5 +++-- http/cves/2019/CVE-2019-10405.yaml | 5 +++-- http/cves/2019/CVE-2019-10475.yaml | 2 +- http/cves/2019/CVE-2019-10692.yaml | 2 +- http/cves/2019/CVE-2019-10717.yaml | 5 +++-- http/cves/2019/CVE-2019-10758.yaml | 3 ++- http/cves/2019/CVE-2019-11013.yaml | 5 +++-- http/cves/2019/CVE-2019-11248.yaml | 5 +++-- http/cves/2019/CVE-2019-11370.yaml | 5 +++-- http/cves/2019/CVE-2019-11580.yaml | 3 ++- http/cves/2019/CVE-2019-11581.yaml | 3 ++- http/cves/2019/CVE-2019-11869.yaml | 5 +++-- http/cves/2019/CVE-2019-12276.yaml | 2 +- http/cves/2019/CVE-2019-12314.yaml | 5 +++-- http/cves/2019/CVE-2019-12461.yaml | 5 +++-- http/cves/2019/CVE-2019-12581.yaml | 5 +++-- http/cves/2019/CVE-2019-12583.yaml | 5 +++-- http/cves/2019/CVE-2019-12593.yaml | 2 +- http/cves/2019/CVE-2019-12616.yaml | 5 +++-- http/cves/2019/CVE-2019-12725.yaml | 2 +- http/cves/2019/CVE-2019-12962.yaml | 5 +++-- http/cves/2019/CVE-2019-12990.yaml | 5 +++-- http/cves/2019/CVE-2019-13101.yaml | 5 +++-- http/cves/2019/CVE-2019-13392.yaml | 5 +++-- http/cves/2019/CVE-2019-13396.yaml | 5 +++-- http/cves/2019/CVE-2019-13462.yaml | 5 +++-- http/cves/2019/CVE-2019-14205.yaml | 5 +++-- http/cves/2019/CVE-2019-14223.yaml | 5 +++-- http/cves/2019/CVE-2019-14251.yaml | 5 +++-- http/cves/2019/CVE-2019-14312.yaml | 5 +++-- http/cves/2019/CVE-2019-14322.yaml | 5 +++-- http/cves/2019/CVE-2019-14470.yaml | 5 +++-- http/cves/2019/CVE-2019-14530.yaml | 5 +++-- http/cves/2019/CVE-2019-14696.yaml | 5 +++-- http/cves/2019/CVE-2019-14750.yaml | 5 +++-- http/cves/2019/CVE-2019-14789.yaml | 5 +++-- http/cves/2019/CVE-2019-14974.yaml | 5 +++-- http/cves/2019/CVE-2019-15043.yaml | 5 +++-- http/cves/2019/CVE-2019-15107.yaml | 3 ++- http/cves/2019/CVE-2019-15501.yaml | 5 +++-- http/cves/2019/CVE-2019-15642.yaml | 5 +++-- http/cves/2019/CVE-2019-15713.yaml | 5 +++-- http/cves/2019/CVE-2019-15811.yaml | 5 +++-- http/cves/2019/CVE-2019-15829.yaml | 5 +++-- http/cves/2019/CVE-2019-15858.yaml | 5 +++-- http/cves/2019/CVE-2019-15859.yaml | 5 +++-- http/cves/2019/CVE-2019-15889.yaml | 5 +++-- http/cves/2019/CVE-2019-16097.yaml | 5 +++-- http/cves/2019/CVE-2019-16123.yaml | 5 +++-- http/cves/2019/CVE-2019-16278.yaml | 5 +++-- http/cves/2019/CVE-2019-16313.yaml | 5 +++-- http/cves/2019/CVE-2019-16332.yaml | 5 +++-- http/cves/2019/CVE-2019-16525.yaml | 5 +++-- http/cves/2019/CVE-2019-16920.yaml | 2 +- http/cves/2019/CVE-2019-16931.yaml | 5 +++-- http/cves/2019/CVE-2019-16932.yaml | 5 +++-- http/cves/2019/CVE-2019-16996.yaml | 5 +++-- http/cves/2019/CVE-2019-16997.yaml | 5 +++-- http/cves/2019/CVE-2019-17270.yaml | 5 +++-- http/cves/2019/CVE-2019-17382.yaml | 2 +- http/cves/2019/CVE-2019-17418.yaml | 5 +++-- http/cves/2019/CVE-2019-17444.yaml | 5 +++-- http/cves/2019/CVE-2019-17503.yaml | 5 +++-- http/cves/2019/CVE-2019-17506.yaml | 5 +++-- http/cves/2019/CVE-2019-17538.yaml | 5 +++-- http/cves/2019/CVE-2019-17558.yaml | 2 +- http/cves/2019/CVE-2019-17574.yaml | 5 +++-- http/cves/2019/CVE-2019-17662.yaml | 5 +++-- http/cves/2019/CVE-2019-1821.yaml | 5 +++-- http/cves/2019/CVE-2019-18371.yaml | 5 +++-- http/cves/2019/CVE-2019-18393.yaml | 5 +++-- http/cves/2019/CVE-2019-18394.yaml | 5 +++-- http/cves/2019/CVE-2019-18665.yaml | 5 +++-- http/cves/2019/CVE-2019-18818.yaml | 5 +++-- http/cves/2019/CVE-2019-18922.yaml | 5 +++-- http/cves/2019/CVE-2019-18957.yaml | 5 +++-- http/cves/2019/CVE-2019-1898.yaml | 5 +++-- http/cves/2019/CVE-2019-19134.yaml | 5 +++-- http/cves/2019/CVE-2019-19368.yaml | 5 +++-- http/cves/2019/CVE-2019-1943.yaml | 5 +++-- http/cves/2019/CVE-2019-19824.yaml | 2 +- http/cves/2019/CVE-2019-19908.yaml | 5 +++-- http/cves/2019/CVE-2019-19985.yaml | 5 +++-- http/cves/2019/CVE-2019-20085.yaml | 5 +++-- http/cves/2019/CVE-2019-20141.yaml | 5 +++-- http/cves/2019/CVE-2019-20183.yaml | 5 +++-- http/cves/2019/CVE-2019-20210.yaml | 5 +++-- http/cves/2019/CVE-2019-20224.yaml | 5 +++-- http/cves/2019/CVE-2019-20933.yaml | 5 +++-- http/cves/2019/CVE-2019-2578.yaml | 5 +++-- http/cves/2019/CVE-2019-2579.yaml | 5 +++-- http/cves/2019/CVE-2019-2588.yaml | 5 +++-- http/cves/2019/CVE-2019-2616.yaml | 2 +- http/cves/2019/CVE-2019-2729.yaml | 5 +++-- http/cves/2019/CVE-2019-2767.yaml | 2 +- http/cves/2019/CVE-2019-3401.yaml | 4 ++-- http/cves/2019/CVE-2019-3402.yaml | 5 +++-- http/cves/2019/CVE-2019-3403.yaml | 5 +++-- http/cves/2019/CVE-2019-3799.yaml | 5 +++-- http/cves/2019/CVE-2019-3911.yaml | 5 +++-- http/cves/2019/CVE-2019-3912.yaml | 5 +++-- http/cves/2019/CVE-2019-3929.yaml | 5 +++-- http/cves/2019/CVE-2019-5434.yaml | 5 +++-- http/cves/2019/CVE-2019-6112.yaml | 5 +++-- http/cves/2019/CVE-2019-6340.yaml | 3 ++- http/cves/2019/CVE-2019-6715.yaml | 5 +++-- http/cves/2019/CVE-2019-6799.yaml | 5 +++-- http/cves/2019/CVE-2019-6802.yaml | 5 +++-- http/cves/2019/CVE-2019-7192.yaml | 5 +++-- http/cves/2019/CVE-2019-7219.yaml | 5 +++-- http/cves/2019/CVE-2019-7238.yaml | 3 ++- http/cves/2019/CVE-2019-7254.yaml | 5 +++-- http/cves/2019/CVE-2019-7255.yaml | 5 +++-- http/cves/2019/CVE-2019-7256.yaml | 2 +- http/cves/2019/CVE-2019-7275.yaml | 5 +++-- http/cves/2019/CVE-2019-7315.yaml | 5 +++-- http/cves/2019/CVE-2019-7481.yaml | 5 +++-- http/cves/2019/CVE-2019-7543.yaml | 5 +++-- http/cves/2019/CVE-2019-7609.yaml | 5 +++-- http/cves/2019/CVE-2019-8086.yaml | 5 +++-- http/cves/2019/CVE-2019-8390.yaml | 5 +++-- http/cves/2019/CVE-2019-8442.yaml | 5 +++-- http/cves/2019/CVE-2019-8446.yaml | 5 +++-- http/cves/2019/CVE-2019-8449.yaml | 5 +++-- http/cves/2019/CVE-2019-8451.yaml | 2 +- http/cves/2019/CVE-2019-8903.yaml | 5 +++-- http/cves/2019/CVE-2019-8937.yaml | 5 +++-- http/cves/2019/CVE-2019-8982.yaml | 5 +++-- http/cves/2019/CVE-2019-9041.yaml | 5 +++-- http/cves/2019/CVE-2019-9618.yaml | 5 +++-- http/cves/2019/CVE-2019-9670.yaml | 2 +- http/cves/2019/CVE-2019-9726.yaml | 5 +++-- http/cves/2019/CVE-2019-9733.yaml | 5 +++-- http/cves/2019/CVE-2019-9915.yaml | 5 +++-- http/cves/2019/CVE-2019-9922.yaml | 5 +++-- http/cves/2019/CVE-2019-9955.yaml | 5 +++-- http/cves/2020/CVE-2020-10199.yaml | 3 ++- http/cves/2020/CVE-2020-10220.yaml | 5 +++-- http/cves/2020/CVE-2020-10546.yaml | 5 +++-- http/cves/2020/CVE-2020-10547.yaml | 5 +++-- http/cves/2020/CVE-2020-10548.yaml | 5 +++-- http/cves/2020/CVE-2020-10549.yaml | 5 +++-- http/cves/2020/CVE-2020-10770.yaml | 5 +++-- http/cves/2020/CVE-2020-10973.yaml | 5 +++-- http/cves/2020/CVE-2020-11034.yaml | 5 +++-- http/cves/2020/CVE-2020-11110.yaml | 5 +++-- http/cves/2020/CVE-2020-11450.yaml | 5 +++-- http/cves/2020/CVE-2020-11455.yaml | 5 +++-- http/cves/2020/CVE-2020-11529.yaml | 5 +++-- http/cves/2020/CVE-2020-11530.yaml | 5 +++-- http/cves/2020/CVE-2020-11546.yaml | 2 +- http/cves/2020/CVE-2020-11547.yaml | 5 +++-- http/cves/2020/CVE-2020-11710.yaml | 5 +++-- http/cves/2020/CVE-2020-11798.yaml | 5 +++-- http/cves/2020/CVE-2020-11853.yaml | 5 +++-- http/cves/2020/CVE-2020-11854.yaml | 3 ++- http/cves/2020/CVE-2020-11930.yaml | 5 +++-- http/cves/2020/CVE-2020-11978.yaml | 2 +- http/cves/2020/CVE-2020-11991.yaml | 5 +++-- http/cves/2020/CVE-2020-12054.yaml | 5 +++-- http/cves/2020/CVE-2020-12127.yaml | 5 +++-- http/cves/2020/CVE-2020-12256.yaml | 5 +++-- http/cves/2020/CVE-2020-12259.yaml | 2 +- http/cves/2020/CVE-2020-12447.yaml | 5 +++-- http/cves/2020/CVE-2020-12478.yaml | 5 +++-- http/cves/2020/CVE-2020-12720.yaml | 5 +++-- http/cves/2020/CVE-2020-13117.yaml | 5 +++-- http/cves/2020/CVE-2020-13121.yaml | 5 +++-- http/cves/2020/CVE-2020-13158.yaml | 5 +++-- http/cves/2020/CVE-2020-13258.yaml | 5 +++-- http/cves/2020/CVE-2020-13379.yaml | 5 +++-- http/cves/2020/CVE-2020-13405.yaml | 5 +++-- http/cves/2020/CVE-2020-13483.yaml | 5 +++-- http/cves/2020/CVE-2020-13638.yaml | 5 +++-- http/cves/2020/CVE-2020-13700.yaml | 5 +++-- http/cves/2020/CVE-2020-13820.yaml | 5 +++-- http/cves/2020/CVE-2020-13851.yaml | 5 +++-- http/cves/2020/CVE-2020-13927.yaml | 2 +- http/cves/2020/CVE-2020-13937.yaml | 5 +++-- http/cves/2020/CVE-2020-13942.yaml | 2 +- http/cves/2020/CVE-2020-13945.yaml | 5 +++-- http/cves/2020/CVE-2020-14092.yaml | 5 +++-- http/cves/2020/CVE-2020-14144.yaml | 5 +++-- http/cves/2020/CVE-2020-14179.yaml | 5 +++-- http/cves/2020/CVE-2020-14181.yaml | 3 ++- http/cves/2020/CVE-2020-14408.yaml | 5 +++-- http/cves/2020/CVE-2020-14413.yaml | 5 +++-- http/cves/2020/CVE-2020-14864.yaml | 5 +++-- http/cves/2020/CVE-2020-14883.yaml | 2 +- http/cves/2020/CVE-2020-15050.yaml | 5 +++-- http/cves/2020/CVE-2020-15129.yaml | 5 +++-- http/cves/2020/CVE-2020-15148.yaml | 5 +++-- http/cves/2020/CVE-2020-15227.yaml | 4 ++-- http/cves/2020/CVE-2020-15500.yaml | 5 +++-- http/cves/2020/CVE-2020-15505.yaml | 3 ++- http/cves/2020/CVE-2020-15568.yaml | 2 +- http/cves/2020/CVE-2020-15867.yaml | 7 ++++--- http/cves/2020/CVE-2020-15895.yaml | 5 +++-- http/cves/2020/CVE-2020-15920.yaml | 2 +- http/cves/2020/CVE-2020-16139.yaml | 5 +++-- http/cves/2020/CVE-2020-16952.yaml | 5 +++-- http/cves/2020/CVE-2020-17362.yaml | 5 +++-- http/cves/2020/CVE-2020-17453.yaml | 5 +++-- http/cves/2020/CVE-2020-17456.yaml | 5 +++-- http/cves/2020/CVE-2020-17463.yaml | 5 +++-- http/cves/2020/CVE-2020-17505.yaml | 3 ++- http/cves/2020/CVE-2020-17506.yaml | 5 +++-- http/cves/2020/CVE-2020-17518.yaml | 5 +++-- http/cves/2020/CVE-2020-17526.yaml | 5 +++-- http/cves/2020/CVE-2020-17530.yaml | 5 +++-- http/cves/2020/CVE-2020-18268.yaml | 5 +++-- http/cves/2020/CVE-2020-19282.yaml | 5 +++-- http/cves/2020/CVE-2020-19283.yaml | 5 +++-- http/cves/2020/CVE-2020-19295.yaml | 5 +++-- http/cves/2020/CVE-2020-19360.yaml | 5 +++-- http/cves/2020/CVE-2020-19515.yaml | 5 +++-- http/cves/2020/CVE-2020-1956.yaml | 3 ++- http/cves/2020/CVE-2020-19625.yaml | 5 +++-- http/cves/2020/CVE-2020-20285.yaml | 5 +++-- http/cves/2020/CVE-2020-20300.yaml | 5 +++-- http/cves/2020/CVE-2020-2036.yaml | 5 +++-- http/cves/2020/CVE-2020-2096.yaml | 2 +- http/cves/2020/CVE-2020-20982.yaml | 5 +++-- http/cves/2020/CVE-2020-20988.yaml | 5 +++-- http/cves/2020/CVE-2020-21012.yaml | 5 +++-- http/cves/2020/CVE-2020-2103.yaml | 5 +++-- http/cves/2020/CVE-2020-21224.yaml | 5 +++-- http/cves/2020/CVE-2020-2140.yaml | 5 +++-- http/cves/2020/CVE-2020-22208.yaml | 5 +++-- http/cves/2020/CVE-2020-22209.yaml | 5 +++-- http/cves/2020/CVE-2020-22210.yaml | 5 +++-- http/cves/2020/CVE-2020-22211.yaml | 5 +++-- http/cves/2020/CVE-2020-22840.yaml | 5 +++-- http/cves/2020/CVE-2020-23015.yaml | 5 +++-- http/cves/2020/CVE-2020-23517.yaml | 5 +++-- http/cves/2020/CVE-2020-23575.yaml | 5 +++-- http/cves/2020/CVE-2020-23697.yaml | 5 +++-- http/cves/2020/CVE-2020-23972.yaml | 5 +++-- http/cves/2020/CVE-2020-24148.yaml | 5 +++-- http/cves/2020/CVE-2020-24223.yaml | 5 +++-- http/cves/2020/CVE-2020-24312.yaml | 5 +++-- http/cves/2020/CVE-2020-24391.yaml | 5 +++-- http/cves/2020/CVE-2020-24550.yaml | 5 +++-- http/cves/2020/CVE-2020-24571.yaml | 5 +++-- http/cves/2020/CVE-2020-24579.yaml | 5 +++-- http/cves/2020/CVE-2020-24589.yaml | 5 +++-- http/cves/2020/CVE-2020-24902.yaml | 5 +++-- http/cves/2020/CVE-2020-24903.yaml | 5 +++-- http/cves/2020/CVE-2020-24912.yaml | 5 +++-- http/cves/2020/CVE-2020-24949.yaml | 2 +- http/cves/2020/CVE-2020-25078.yaml | 5 +++-- http/cves/2020/CVE-2020-25213.yaml | 3 ++- http/cves/2020/CVE-2020-25495.yaml | 5 +++-- http/cves/2020/CVE-2020-25540.yaml | 5 +++-- http/cves/2020/CVE-2020-25780.yaml | 5 +++-- http/cves/2020/CVE-2020-25864.yaml | 5 +++-- http/cves/2020/CVE-2020-26153.yaml | 5 +++-- http/cves/2020/CVE-2020-26214.yaml | 5 +++-- http/cves/2020/CVE-2020-26248.yaml | 5 +++-- http/cves/2020/CVE-2020-26258.yaml | 2 +- http/cves/2020/CVE-2020-26413.yaml | 5 +++-- http/cves/2020/CVE-2020-26876.yaml | 5 +++-- http/cves/2020/CVE-2020-26919.yaml | 3 ++- http/cves/2020/CVE-2020-26948.yaml | 5 +++-- http/cves/2020/CVE-2020-27191.yaml | 5 +++-- http/cves/2020/CVE-2020-2733.yaml | 5 +++-- http/cves/2020/CVE-2020-27361.yaml | 5 +++-- http/cves/2020/CVE-2020-27467.yaml | 5 +++-- http/cves/2020/CVE-2020-27481.yaml | 5 +++-- http/cves/2020/CVE-2020-27735.yaml | 5 +++-- http/cves/2020/CVE-2020-27866.yaml | 5 +++-- http/cves/2020/CVE-2020-27982.yaml | 5 +++-- http/cves/2020/CVE-2020-27986.yaml | 5 +++-- http/cves/2020/CVE-2020-28185.yaml | 5 +++-- http/cves/2020/CVE-2020-28188.yaml | 2 +- http/cves/2020/CVE-2020-28208.yaml | 5 +++-- http/cves/2020/CVE-2020-28351.yaml | 5 +++-- http/cves/2020/CVE-2020-28871.yaml | 2 +- http/cves/2020/CVE-2020-28976.yaml | 5 +++-- http/cves/2020/CVE-2020-29164.yaml | 5 +++-- http/cves/2020/CVE-2020-29227.yaml | 5 +++-- http/cves/2020/CVE-2020-29284.yaml | 5 +++-- http/cves/2020/CVE-2020-29395.yaml | 5 +++-- http/cves/2020/CVE-2020-29453.yaml | 5 +++-- http/cves/2020/CVE-2020-29583.yaml | 2 +- http/cves/2020/CVE-2020-29597.yaml | 5 +++-- http/cves/2020/CVE-2020-3187.yaml | 2 +- http/cves/2020/CVE-2020-3452.yaml | 3 ++- http/cves/2020/CVE-2020-35234.yaml | 5 +++-- http/cves/2020/CVE-2020-35338.yaml | 5 +++-- http/cves/2020/CVE-2020-35476.yaml | 3 ++- http/cves/2020/CVE-2020-35489.yaml | 3 ++- http/cves/2020/CVE-2020-35580.yaml | 5 +++-- http/cves/2020/CVE-2020-35598.yaml | 5 +++-- http/cves/2020/CVE-2020-35713.yaml | 5 +++-- http/cves/2020/CVE-2020-35729.yaml | 3 ++- http/cves/2020/CVE-2020-35736.yaml | 5 +++-- http/cves/2020/CVE-2020-35749.yaml | 5 +++-- http/cves/2020/CVE-2020-35774.yaml | 5 +++-- http/cves/2020/CVE-2020-3580.yaml | 5 +++-- http/cves/2020/CVE-2020-35846.yaml | 5 +++-- http/cves/2020/CVE-2020-35847.yaml | 5 +++-- http/cves/2020/CVE-2020-35848.yaml | 5 +++-- http/cves/2020/CVE-2020-35951.yaml | 5 +++-- http/cves/2020/CVE-2020-35984.yaml | 5 +++-- http/cves/2020/CVE-2020-35985.yaml | 5 +++-- http/cves/2020/CVE-2020-35986.yaml | 5 +++-- http/cves/2020/CVE-2020-35987.yaml | 5 +++-- http/cves/2020/CVE-2020-36112.yaml | 5 +++-- http/cves/2020/CVE-2020-36289.yaml | 5 +++-- http/cves/2020/CVE-2020-36365.yaml | 5 +++-- http/cves/2020/CVE-2020-36510.yaml | 5 +++-- http/cves/2020/CVE-2020-4463.yaml | 5 +++-- http/cves/2020/CVE-2020-5191.yaml | 5 +++-- http/cves/2020/CVE-2020-5192.yaml | 5 +++-- http/cves/2020/CVE-2020-5284.yaml | 5 +++-- http/cves/2020/CVE-2020-5307.yaml | 5 +++-- http/cves/2020/CVE-2020-5405.yaml | 7 ++++--- http/cves/2020/CVE-2020-5410.yaml | 5 +++-- http/cves/2020/CVE-2020-5412.yaml | 4 ++-- http/cves/2020/CVE-2020-5775.yaml | 5 +++-- http/cves/2020/CVE-2020-5776.yaml | 5 +++-- http/cves/2020/CVE-2020-5777.yaml | 5 +++-- http/cves/2020/CVE-2020-5847.yaml | 2 +- http/cves/2020/CVE-2020-6171.yaml | 5 +++-- http/cves/2020/CVE-2020-6287.yaml | 2 +- http/cves/2020/CVE-2020-6308.yaml | 5 +++-- http/cves/2020/CVE-2020-6637.yaml | 5 +++-- http/cves/2020/CVE-2020-6950.yaml | 5 +++-- http/cves/2020/CVE-2020-7107.yaml | 5 +++-- http/cves/2020/CVE-2020-7136.yaml | 5 +++-- http/cves/2020/CVE-2020-7209.yaml | 2 +- http/cves/2020/CVE-2020-7318.yaml | 5 +++-- http/cves/2020/CVE-2020-7796.yaml | 5 +++-- http/cves/2020/CVE-2020-7943.yaml | 5 +++-- http/cves/2020/CVE-2020-7961.yaml | 5 +++-- http/cves/2020/CVE-2020-7980.yaml | 2 +- http/cves/2020/CVE-2020-8115.yaml | 5 +++-- http/cves/2020/CVE-2020-8163.yaml | 2 +- http/cves/2020/CVE-2020-8191.yaml | 5 +++-- http/cves/2020/CVE-2020-8193.yaml | 2 +- http/cves/2020/CVE-2020-8194.yaml | 2 +- http/cves/2020/CVE-2020-8209.yaml | 5 +++-- http/cves/2020/CVE-2020-8497.yaml | 5 +++-- http/cves/2020/CVE-2020-8512.yaml | 5 +++-- http/cves/2020/CVE-2020-8515.yaml | 7 ++++--- http/cves/2020/CVE-2020-8615.yaml | 5 +++-- http/cves/2020/CVE-2020-8641.yaml | 5 +++-- http/cves/2020/CVE-2020-8644.yaml | 2 +- http/cves/2020/CVE-2020-8654.yaml | 5 +++-- http/cves/2020/CVE-2020-8771.yaml | 5 +++-- http/cves/2020/CVE-2020-8772.yaml | 5 +++-- http/cves/2020/CVE-2020-8813.yaml | 5 +++-- http/cves/2020/CVE-2020-8982.yaml | 5 +++-- http/cves/2020/CVE-2020-9036.yaml | 5 +++-- http/cves/2020/CVE-2020-9043.yaml | 5 +++-- http/cves/2020/CVE-2020-9047.yaml | 5 +++-- http/cves/2020/CVE-2020-9054.yaml | 5 +++-- http/cves/2020/CVE-2020-9315.yaml | 2 +- http/cves/2020/CVE-2020-9344.yaml | 5 +++-- http/cves/2020/CVE-2020-9376.yaml | 2 +- http/cves/2020/CVE-2020-9402.yaml | 5 +++-- http/cves/2020/CVE-2020-9425.yaml | 5 +++-- http/cves/2020/CVE-2020-9483.yaml | 5 +++-- http/cves/2020/CVE-2020-9484.yaml | 2 +- http/cves/2020/CVE-2020-9496.yaml | 2 +- http/cves/2020/CVE-2020-9757.yaml | 5 +++-- http/cves/2021/CVE-2021-1497.yaml | 3 ++- http/cves/2021/CVE-2021-1498.yaml | 3 ++- http/cves/2021/CVE-2021-1499.yaml | 5 +++-- http/cves/2021/CVE-2021-20031.yaml | 5 +++-- http/cves/2021/CVE-2021-20038.yaml | 5 +++-- http/cves/2021/CVE-2021-20090.yaml | 2 +- http/cves/2021/CVE-2021-20091.yaml | 5 +++-- http/cves/2021/CVE-2021-20092.yaml | 5 +++-- http/cves/2021/CVE-2021-20114.yaml | 5 +++-- http/cves/2021/CVE-2021-20123.yaml | 5 +++-- http/cves/2021/CVE-2021-20124.yaml | 5 +++-- http/cves/2021/CVE-2021-20137.yaml | 2 +- http/cves/2021/CVE-2021-20150.yaml | 5 +++-- http/cves/2021/CVE-2021-20158.yaml | 5 +++-- http/cves/2021/CVE-2021-20167.yaml | 3 ++- http/cves/2021/CVE-2021-20323.yaml | 5 +++-- http/cves/2021/CVE-2021-20792.yaml | 5 +++-- http/cves/2021/CVE-2021-20837.yaml | 2 +- http/cves/2021/CVE-2021-21087.yaml | 5 +++-- http/cves/2021/CVE-2021-21234.yaml | 5 +++-- http/cves/2021/CVE-2021-21287.yaml | 2 +- http/cves/2021/CVE-2021-21311.yaml | 5 +++-- http/cves/2021/CVE-2021-21315.yaml | 5 +++-- http/cves/2021/CVE-2021-21345.yaml | 5 +++-- http/cves/2021/CVE-2021-21351.yaml | 2 +- http/cves/2021/CVE-2021-21389.yaml | 5 +++-- http/cves/2021/CVE-2021-21402.yaml | 5 +++-- http/cves/2021/CVE-2021-21479.yaml | 5 +++-- http/cves/2021/CVE-2021-21745.yaml | 5 +++-- http/cves/2021/CVE-2021-21799.yaml | 5 +++-- http/cves/2021/CVE-2021-21800.yaml | 5 +++-- http/cves/2021/CVE-2021-21801.yaml | 5 +++-- http/cves/2021/CVE-2021-21802.yaml | 5 +++-- http/cves/2021/CVE-2021-21803.yaml | 5 +++-- http/cves/2021/CVE-2021-21816.yaml | 5 +++-- http/cves/2021/CVE-2021-21881.yaml | 2 +- http/cves/2021/CVE-2021-21973.yaml | 2 +- http/cves/2021/CVE-2021-21975.yaml | 2 +- http/cves/2021/CVE-2021-21978.yaml | 3 ++- http/cves/2021/CVE-2021-21985.yaml | 3 ++- http/cves/2021/CVE-2021-22005.yaml | 7 ++++--- http/cves/2021/CVE-2021-22053.yaml | 5 +++-- http/cves/2021/CVE-2021-22054.yaml | 5 +++-- http/cves/2021/CVE-2021-22122.yaml | 5 +++-- http/cves/2021/CVE-2021-22145.yaml | 2 +- http/cves/2021/CVE-2021-22205.yaml | 2 +- http/cves/2021/CVE-2021-22214.yaml | 2 +- http/cves/2021/CVE-2021-22707.yaml | 5 +++-- http/cves/2021/CVE-2021-22873.yaml | 5 +++-- http/cves/2021/CVE-2021-22911.yaml | 5 +++-- http/cves/2021/CVE-2021-23241.yaml | 5 +++-- http/cves/2021/CVE-2021-24145.yaml | 5 +++-- http/cves/2021/CVE-2021-24146.yaml | 5 +++-- http/cves/2021/CVE-2021-24150.yaml | 5 +++-- http/cves/2021/CVE-2021-24155.yaml | 5 +++-- http/cves/2021/CVE-2021-24165.yaml | 5 +++-- http/cves/2021/CVE-2021-24169.yaml | 5 +++-- http/cves/2021/CVE-2021-24176.yaml | 5 +++-- http/cves/2021/CVE-2021-24210.yaml | 5 +++-- http/cves/2021/CVE-2021-24214.yaml | 5 +++-- http/cves/2021/CVE-2021-24215.yaml | 5 +++-- http/cves/2021/CVE-2021-24226.yaml | 5 +++-- http/cves/2021/CVE-2021-24227.yaml | 5 +++-- http/cves/2021/CVE-2021-24235.yaml | 5 +++-- http/cves/2021/CVE-2021-24236.yaml | 5 +++-- http/cves/2021/CVE-2021-24237.yaml | 5 +++-- http/cves/2021/CVE-2021-24239.yaml | 5 +++-- http/cves/2021/CVE-2021-24245.yaml | 5 +++-- http/cves/2021/CVE-2021-24274.yaml | 5 +++-- http/cves/2021/CVE-2021-24275.yaml | 5 +++-- http/cves/2021/CVE-2021-24276.yaml | 5 +++-- http/cves/2021/CVE-2021-24278.yaml | 5 +++-- http/cves/2021/CVE-2021-24284.yaml | 5 +++-- http/cves/2021/CVE-2021-24285.yaml | 5 +++-- http/cves/2021/CVE-2021-24286.yaml | 5 +++-- http/cves/2021/CVE-2021-24287.yaml | 5 +++-- http/cves/2021/CVE-2021-24288.yaml | 5 +++-- http/cves/2021/CVE-2021-24291.yaml | 5 +++-- http/cves/2021/CVE-2021-24298.yaml | 5 +++-- http/cves/2021/CVE-2021-24300.yaml | 5 +++-- http/cves/2021/CVE-2021-24316.yaml | 5 +++-- http/cves/2021/CVE-2021-24320.yaml | 5 +++-- http/cves/2021/CVE-2021-24335.yaml | 5 +++-- http/cves/2021/CVE-2021-24340.yaml | 5 +++-- http/cves/2021/CVE-2021-24342.yaml | 5 +++-- http/cves/2021/CVE-2021-24347.yaml | 2 +- http/cves/2021/CVE-2021-24351.yaml | 5 +++-- http/cves/2021/CVE-2021-24358.yaml | 5 +++-- http/cves/2021/CVE-2021-24364.yaml | 5 +++-- http/cves/2021/CVE-2021-24370.yaml | 5 +++-- http/cves/2021/CVE-2021-24387.yaml | 5 +++-- http/cves/2021/CVE-2021-24389.yaml | 5 +++-- http/cves/2021/CVE-2021-24406.yaml | 5 +++-- http/cves/2021/CVE-2021-24407.yaml | 5 +++-- http/cves/2021/CVE-2021-24409.yaml | 5 +++-- http/cves/2021/CVE-2021-24435.yaml | 5 +++-- http/cves/2021/CVE-2021-24436.yaml | 5 +++-- http/cves/2021/CVE-2021-24452.yaml | 5 +++-- http/cves/2021/CVE-2021-24472.yaml | 5 +++-- http/cves/2021/CVE-2021-24488.yaml | 5 +++-- http/cves/2021/CVE-2021-24495.yaml | 5 +++-- http/cves/2021/CVE-2021-24498.yaml | 5 +++-- http/cves/2021/CVE-2021-24499.yaml | 5 +++-- http/cves/2021/CVE-2021-24510.yaml | 5 +++-- http/cves/2021/CVE-2021-24554.yaml | 5 +++-- http/cves/2021/CVE-2021-24627.yaml | 5 +++-- http/cves/2021/CVE-2021-24647.yaml | 5 +++-- http/cves/2021/CVE-2021-24666.yaml | 5 +++-- http/cves/2021/CVE-2021-24731.yaml | 5 +++-- http/cves/2021/CVE-2021-24746.yaml | 5 +++-- http/cves/2021/CVE-2021-24750.yaml | 5 +++-- http/cves/2021/CVE-2021-24762.yaml | 5 +++-- http/cves/2021/CVE-2021-24791.yaml | 5 +++-- http/cves/2021/CVE-2021-24827.yaml | 5 +++-- http/cves/2021/CVE-2021-24838.yaml | 5 +++-- http/cves/2021/CVE-2021-24862.yaml | 5 +++-- http/cves/2021/CVE-2021-24875.yaml | 5 +++-- http/cves/2021/CVE-2021-24910.yaml | 5 +++-- http/cves/2021/CVE-2021-24915.yaml | 5 +++-- http/cves/2021/CVE-2021-24917.yaml | 5 +++-- http/cves/2021/CVE-2021-24926.yaml | 5 +++-- http/cves/2021/CVE-2021-24931.yaml | 5 +++-- http/cves/2021/CVE-2021-24940.yaml | 5 +++-- http/cves/2021/CVE-2021-24946.yaml | 5 +++-- http/cves/2021/CVE-2021-24947.yaml | 7 ++++--- http/cves/2021/CVE-2021-24956.yaml | 5 +++-- http/cves/2021/CVE-2021-24970.yaml | 5 +++-- http/cves/2021/CVE-2021-24979.yaml | 5 +++-- http/cves/2021/CVE-2021-24987.yaml | 5 +++-- http/cves/2021/CVE-2021-24991.yaml | 5 +++-- http/cves/2021/CVE-2021-24997.yaml | 5 +++-- http/cves/2021/CVE-2021-25003.yaml | 9 +++++---- http/cves/2021/CVE-2021-25008.yaml | 5 +++-- http/cves/2021/CVE-2021-25016.yaml | 5 +++-- http/cves/2021/CVE-2021-25028.yaml | 5 +++-- http/cves/2021/CVE-2021-25033.yaml | 5 +++-- http/cves/2021/CVE-2021-25052.yaml | 5 +++-- http/cves/2021/CVE-2021-25055.yaml | 5 +++-- http/cves/2021/CVE-2021-25063.yaml | 5 +++-- http/cves/2021/CVE-2021-25065.yaml | 5 +++-- http/cves/2021/CVE-2021-25067.yaml | 5 +++-- http/cves/2021/CVE-2021-25074.yaml | 5 +++-- http/cves/2021/CVE-2021-25075.yaml | 5 +++-- http/cves/2021/CVE-2021-25078.yaml | 5 +++-- http/cves/2021/CVE-2021-25079.yaml | 5 +++-- http/cves/2021/CVE-2021-25085.yaml | 5 +++-- http/cves/2021/CVE-2021-25099.yaml | 5 +++-- http/cves/2021/CVE-2021-25104.yaml | 5 +++-- http/cves/2021/CVE-2021-25111.yaml | 7 ++++--- http/cves/2021/CVE-2021-25112.yaml | 5 +++-- http/cves/2021/CVE-2021-25114.yaml | 5 +++-- http/cves/2021/CVE-2021-25118.yaml | 5 +++-- http/cves/2021/CVE-2021-25120.yaml | 5 +++-- http/cves/2021/CVE-2021-25281.yaml | 5 +++-- http/cves/2021/CVE-2021-25296.yaml | 5 +++-- http/cves/2021/CVE-2021-25297.yaml | 5 +++-- http/cves/2021/CVE-2021-25298.yaml | 5 +++-- http/cves/2021/CVE-2021-25299.yaml | 5 +++-- http/cves/2021/CVE-2021-25646.yaml | 3 ++- http/cves/2021/CVE-2021-25864.yaml | 2 +- http/cves/2021/CVE-2021-25899.yaml | 5 +++-- http/cves/2021/CVE-2021-26084.yaml | 2 +- http/cves/2021/CVE-2021-26085.yaml | 2 +- http/cves/2021/CVE-2021-26086.yaml | 5 +++-- http/cves/2021/CVE-2021-26247.yaml | 5 +++-- http/cves/2021/CVE-2021-26295.yaml | 3 ++- http/cves/2021/CVE-2021-26475.yaml | 5 +++-- http/cves/2021/CVE-2021-26598.yaml | 5 +++-- http/cves/2021/CVE-2021-26702.yaml | 5 +++-- http/cves/2021/CVE-2021-26710.yaml | 5 +++-- http/cves/2021/CVE-2021-26723.yaml | 5 +++-- http/cves/2021/CVE-2021-26812.yaml | 5 +++-- http/cves/2021/CVE-2021-26855.yaml | 7 ++++--- http/cves/2021/CVE-2021-27124.yaml | 7 ++++--- http/cves/2021/CVE-2021-27132.yaml | 5 +++-- http/cves/2021/CVE-2021-27309.yaml | 5 +++-- http/cves/2021/CVE-2021-27310.yaml | 5 +++-- http/cves/2021/CVE-2021-27314.yaml | 5 +++-- http/cves/2021/CVE-2021-27315.yaml | 5 +++-- http/cves/2021/CVE-2021-27316.yaml | 5 +++-- http/cves/2021/CVE-2021-27319.yaml | 5 +++-- http/cves/2021/CVE-2021-27320.yaml | 5 +++-- http/cves/2021/CVE-2021-27330.yaml | 5 +++-- http/cves/2021/CVE-2021-27358.yaml | 5 +++-- http/cves/2021/CVE-2021-27519.yaml | 5 +++-- http/cves/2021/CVE-2021-27520.yaml | 5 +++-- http/cves/2021/CVE-2021-27651.yaml | 5 +++-- http/cves/2021/CVE-2021-27670.yaml | 5 +++-- http/cves/2021/CVE-2021-27850.yaml | 5 +++-- http/cves/2021/CVE-2021-27905.yaml | 2 +- http/cves/2021/CVE-2021-27909.yaml | 5 +++-- http/cves/2021/CVE-2021-27931.yaml | 5 +++-- http/cves/2021/CVE-2021-28149.yaml | 5 +++-- http/cves/2021/CVE-2021-28150.yaml | 5 +++-- http/cves/2021/CVE-2021-28151.yaml | 5 +++-- http/cves/2021/CVE-2021-28164.yaml | 5 +++-- http/cves/2021/CVE-2021-28169.yaml | 5 +++-- http/cves/2021/CVE-2021-28377.yaml | 5 +++-- http/cves/2021/CVE-2021-28419.yaml | 5 +++-- http/cves/2021/CVE-2021-28918.yaml | 5 +++-- http/cves/2021/CVE-2021-28937.yaml | 7 ++++--- http/cves/2021/CVE-2021-29006.yaml | 5 +++-- http/cves/2021/CVE-2021-29156.yaml | 5 +++-- http/cves/2021/CVE-2021-29203.yaml | 5 +++-- http/cves/2021/CVE-2021-29441.yaml | 5 +++-- http/cves/2021/CVE-2021-29442.yaml | 2 +- http/cves/2021/CVE-2021-29484.yaml | 5 +++-- http/cves/2021/CVE-2021-29490.yaml | 5 +++-- http/cves/2021/CVE-2021-29505.yaml | 5 +++-- http/cves/2021/CVE-2021-29622.yaml | 5 +++-- http/cves/2021/CVE-2021-29625.yaml | 5 +++-- http/cves/2021/CVE-2021-3002.yaml | 5 +++-- http/cves/2021/CVE-2021-30049.yaml | 5 +++-- http/cves/2021/CVE-2021-30128.yaml | 5 +++-- http/cves/2021/CVE-2021-30134.yaml | 5 +++-- http/cves/2021/CVE-2021-30151.yaml | 5 +++-- http/cves/2021/CVE-2021-3017.yaml | 5 +++-- http/cves/2021/CVE-2021-30175.yaml | 5 +++-- http/cves/2021/CVE-2021-3019.yaml | 5 +++-- http/cves/2021/CVE-2021-30213.yaml | 5 +++-- http/cves/2021/CVE-2021-30461.yaml | 2 +- http/cves/2021/CVE-2021-30497.yaml | 2 +- http/cves/2021/CVE-2021-3110.yaml | 5 +++-- http/cves/2021/CVE-2021-31195.yaml | 2 +- http/cves/2021/CVE-2021-31249.yaml | 5 +++-- http/cves/2021/CVE-2021-31250.yaml | 2 +- http/cves/2021/CVE-2021-31537.yaml | 5 +++-- http/cves/2021/CVE-2021-31581.yaml | 5 +++-- http/cves/2021/CVE-2021-31589.yaml | 5 +++-- http/cves/2021/CVE-2021-31682.yaml | 5 +++-- http/cves/2021/CVE-2021-31755.yaml | 4 ++-- http/cves/2021/CVE-2021-31805.yaml | 7 ++++--- http/cves/2021/CVE-2021-31856.yaml | 5 +++-- http/cves/2021/CVE-2021-31862.yaml | 5 +++-- http/cves/2021/CVE-2021-32030.yaml | 5 +++-- http/cves/2021/CVE-2021-32172.yaml | 5 +++-- http/cves/2021/CVE-2021-3223.yaml | 5 +++-- http/cves/2021/CVE-2021-32305.yaml | 5 +++-- http/cves/2021/CVE-2021-32618.yaml | 5 +++-- http/cves/2021/CVE-2021-32682.yaml | 2 +- http/cves/2021/CVE-2021-32789.yaml | 5 +++-- http/cves/2021/CVE-2021-32819.yaml | 5 +++-- http/cves/2021/CVE-2021-32820.yaml | 7 ++++--- http/cves/2021/CVE-2021-32853.yaml | 5 +++-- http/cves/2021/CVE-2021-3293.yaml | 5 +++-- http/cves/2021/CVE-2021-3297.yaml | 5 +++-- http/cves/2021/CVE-2021-33044.yaml | 5 +++-- http/cves/2021/CVE-2021-33221.yaml | 5 +++-- http/cves/2021/CVE-2021-33357.yaml | 2 +- http/cves/2021/CVE-2021-33544.yaml | 2 +- http/cves/2021/CVE-2021-33564.yaml | 5 +++-- http/cves/2021/CVE-2021-3374.yaml | 5 +++-- http/cves/2021/CVE-2021-3377.yaml | 5 +++-- http/cves/2021/CVE-2021-3378.yaml | 5 +++-- http/cves/2021/CVE-2021-33807.yaml | 5 +++-- http/cves/2021/CVE-2021-33851.yaml | 5 +++-- http/cves/2021/CVE-2021-33904.yaml | 5 +++-- http/cves/2021/CVE-2021-34370.yaml | 5 +++-- http/cves/2021/CVE-2021-34429.yaml | 2 +- http/cves/2021/CVE-2021-34473.yaml | 3 ++- http/cves/2021/CVE-2021-34621.yaml | 5 +++-- http/cves/2021/CVE-2021-34640.yaml | 5 +++-- http/cves/2021/CVE-2021-34643.yaml | 5 +++-- http/cves/2021/CVE-2021-34805.yaml | 5 +++-- http/cves/2021/CVE-2021-35250.yaml | 7 ++++--- http/cves/2021/CVE-2021-35265.yaml | 5 +++-- http/cves/2021/CVE-2021-35323.yaml | 5 +++-- http/cves/2021/CVE-2021-35336.yaml | 4 ++-- http/cves/2021/CVE-2021-35380.yaml | 5 +++-- http/cves/2021/CVE-2021-35464.yaml | 2 +- http/cves/2021/CVE-2021-35488.yaml | 5 +++-- http/cves/2021/CVE-2021-35587.yaml | 3 ++- http/cves/2021/CVE-2021-3577.yaml | 5 +++-- http/cves/2021/CVE-2021-36260.yaml | 3 ++- http/cves/2021/CVE-2021-36356.yaml | 5 +++-- http/cves/2021/CVE-2021-36380.yaml | 5 +++-- http/cves/2021/CVE-2021-36450.yaml | 5 +++-- http/cves/2021/CVE-2021-3654.yaml | 5 +++-- http/cves/2021/CVE-2021-36580.yaml | 5 +++-- http/cves/2021/CVE-2021-36748.yaml | 5 +++-- http/cves/2021/CVE-2021-36749.yaml | 5 +++-- http/cves/2021/CVE-2021-36873.yaml | 5 +++-- http/cves/2021/CVE-2021-37216.yaml | 5 +++-- http/cves/2021/CVE-2021-37304.yaml | 5 +++-- http/cves/2021/CVE-2021-37305.yaml | 5 +++-- http/cves/2021/CVE-2021-37416.yaml | 5 +++-- http/cves/2021/CVE-2021-37538.yaml | 5 +++-- http/cves/2021/CVE-2021-37573.yaml | 5 +++-- http/cves/2021/CVE-2021-37580.yaml | 3 ++- http/cves/2021/CVE-2021-37589.yaml | 5 +++-- http/cves/2021/CVE-2021-37704.yaml | 5 +++-- http/cves/2021/CVE-2021-37833.yaml | 5 +++-- http/cves/2021/CVE-2021-38314.yaml | 5 +++-- http/cves/2021/CVE-2021-38540.yaml | 5 +++-- http/cves/2021/CVE-2021-38647.yaml | 2 +- http/cves/2021/CVE-2021-38702.yaml | 5 +++-- http/cves/2021/CVE-2021-38704.yaml | 5 +++-- http/cves/2021/CVE-2021-38751.yaml | 5 +++-- http/cves/2021/CVE-2021-39141.yaml | 2 +- http/cves/2021/CVE-2021-39144.yaml | 2 +- http/cves/2021/CVE-2021-39146.yaml | 5 +++-- http/cves/2021/CVE-2021-39152.yaml | 5 +++-- http/cves/2021/CVE-2021-39165.yaml | 5 +++-- http/cves/2021/CVE-2021-39211.yaml | 5 +++-- http/cves/2021/CVE-2021-39226.yaml | 3 ++- http/cves/2021/CVE-2021-39312.yaml | 5 +++-- http/cves/2021/CVE-2021-39316.yaml | 5 +++-- http/cves/2021/CVE-2021-39320.yaml | 5 +++-- http/cves/2021/CVE-2021-39322.yaml | 5 +++-- http/cves/2021/CVE-2021-39327.yaml | 5 +++-- http/cves/2021/CVE-2021-39350.yaml | 5 +++-- http/cves/2021/CVE-2021-39433.yaml | 5 +++-- http/cves/2021/CVE-2021-39501.yaml | 5 +++-- http/cves/2021/CVE-2021-40149.yaml | 5 +++-- http/cves/2021/CVE-2021-40150.yaml | 5 +++-- http/cves/2021/CVE-2021-40323.yaml | 5 +++-- http/cves/2021/CVE-2021-40438.yaml | 2 +- http/cves/2021/CVE-2021-40539.yaml | 3 ++- http/cves/2021/CVE-2021-40542.yaml | 5 +++-- http/cves/2021/CVE-2021-40661.yaml | 5 +++-- http/cves/2021/CVE-2021-40822.yaml | 5 +++-- http/cves/2021/CVE-2021-40856.yaml | 5 +++-- http/cves/2021/CVE-2021-40859.yaml | 5 +++-- http/cves/2021/CVE-2021-40868.yaml | 5 +++-- http/cves/2021/CVE-2021-40870.yaml | 2 +- http/cves/2021/CVE-2021-40875.yaml | 5 +++-- http/cves/2021/CVE-2021-40908.yaml | 5 +++-- http/cves/2021/CVE-2021-40960.yaml | 5 +++-- http/cves/2021/CVE-2021-40968.yaml | 5 +++-- http/cves/2021/CVE-2021-40969.yaml | 5 +++-- http/cves/2021/CVE-2021-40970.yaml | 5 +++-- http/cves/2021/CVE-2021-40971.yaml | 5 +++-- http/cves/2021/CVE-2021-40972.yaml | 5 +++-- http/cves/2021/CVE-2021-40973.yaml | 5 +++-- http/cves/2021/CVE-2021-40978.yaml | 7 ++++--- http/cves/2021/CVE-2021-41174.yaml | 5 +++-- http/cves/2021/CVE-2021-41192.yaml | 5 +++-- http/cves/2021/CVE-2021-41266.yaml | 5 +++-- http/cves/2021/CVE-2021-41277.yaml | 5 +++-- http/cves/2021/CVE-2021-41291.yaml | 5 +++-- http/cves/2021/CVE-2021-41293.yaml | 5 +++-- http/cves/2021/CVE-2021-41349.yaml | 5 +++-- http/cves/2021/CVE-2021-41381.yaml | 5 +++-- http/cves/2021/CVE-2021-41432.yaml | 5 +++-- http/cves/2021/CVE-2021-41460.yaml | 5 +++-- http/cves/2021/CVE-2021-41467.yaml | 5 +++-- http/cves/2021/CVE-2021-41569.yaml | 5 +++-- http/cves/2021/CVE-2021-41648.yaml | 5 +++-- http/cves/2021/CVE-2021-41649.yaml | 5 +++-- http/cves/2021/CVE-2021-41653.yaml | 2 +- http/cves/2021/CVE-2021-41749.yaml | 5 +++-- http/cves/2021/CVE-2021-41773.yaml | 3 ++- http/cves/2021/CVE-2021-41826.yaml | 5 +++-- http/cves/2021/CVE-2021-41878.yaml | 5 +++-- http/cves/2021/CVE-2021-4191.yaml | 4 ++-- http/cves/2021/CVE-2021-41951.yaml | 5 +++-- http/cves/2021/CVE-2021-42013.yaml | 3 ++- http/cves/2021/CVE-2021-42063.yaml | 5 +++-- http/cves/2021/CVE-2021-42071.yaml | 2 +- http/cves/2021/CVE-2021-42192.yaml | 5 +++-- http/cves/2021/CVE-2021-42237.yaml | 3 ++- http/cves/2021/CVE-2021-42551.yaml | 5 +++-- http/cves/2021/CVE-2021-42565.yaml | 5 +++-- http/cves/2021/CVE-2021-42566.yaml | 5 +++-- http/cves/2021/CVE-2021-42567.yaml | 5 +++-- http/cves/2021/CVE-2021-42627.yaml | 5 +++-- http/cves/2021/CVE-2021-42663.yaml | 5 +++-- http/cves/2021/CVE-2021-42667.yaml | 5 +++-- http/cves/2021/CVE-2021-42887.yaml | 5 +++-- http/cves/2021/CVE-2021-43062.yaml | 5 +++-- http/cves/2021/CVE-2021-43287.yaml | 5 +++-- http/cves/2021/CVE-2021-43421.yaml | 5 +++-- http/cves/2021/CVE-2021-43495.yaml | 5 +++-- http/cves/2021/CVE-2021-43496.yaml | 5 +++-- http/cves/2021/CVE-2021-43510.yaml | 5 +++-- http/cves/2021/CVE-2021-43574.yaml | 5 +++-- http/cves/2021/CVE-2021-43725.yaml | 5 +++-- http/cves/2021/CVE-2021-43734.yaml | 5 +++-- http/cves/2021/CVE-2021-43778.yaml | 5 +++-- http/cves/2021/CVE-2021-43798.yaml | 2 +- http/cves/2021/CVE-2021-43810.yaml | 5 +++-- http/cves/2021/CVE-2021-44077.yaml | 2 +- http/cves/2021/CVE-2021-44138.yaml | 5 +++-- http/cves/2021/CVE-2021-44139.yaml | 5 +++-- http/cves/2021/CVE-2021-44152.yaml | 5 +++-- http/cves/2021/CVE-2021-44427.yaml | 5 +++-- http/cves/2021/CVE-2021-44451.yaml | 5 +++-- http/cves/2021/CVE-2021-44515.yaml | 2 +- http/cves/2021/CVE-2021-44528.yaml | 5 +++-- http/cves/2021/CVE-2021-44529.yaml | 3 ++- http/cves/2021/CVE-2021-44848.yaml | 5 +++-- http/cves/2021/CVE-2021-45043.yaml | 5 +++-- http/cves/2021/CVE-2021-45046.yaml | 3 ++- http/cves/2021/CVE-2021-45092.yaml | 5 +++-- http/cves/2021/CVE-2021-45232.yaml | 2 +- http/cves/2021/CVE-2021-45380.yaml | 5 +++-- http/cves/2021/CVE-2021-45422.yaml | 5 +++-- http/cves/2021/CVE-2021-45428.yaml | 5 +++-- http/cves/2021/CVE-2021-45967.yaml | 5 +++-- http/cves/2021/CVE-2021-45968.yaml | 5 +++-- http/cves/2021/CVE-2021-46005.yaml | 5 +++-- http/cves/2021/CVE-2021-46068.yaml | 5 +++-- http/cves/2021/CVE-2021-46069.yaml | 5 +++-- http/cves/2021/CVE-2021-46071.yaml | 5 +++-- http/cves/2021/CVE-2021-46072.yaml | 5 +++-- http/cves/2021/CVE-2021-46073.yaml | 5 +++-- http/cves/2021/CVE-2021-46107.yaml | 5 +++-- http/cves/2021/CVE-2021-46379.yaml | 5 +++-- http/cves/2021/CVE-2021-46381.yaml | 5 +++-- http/cves/2021/CVE-2021-46387.yaml | 5 +++-- http/cves/2021/CVE-2021-46417.yaml | 5 +++-- http/cves/2021/CVE-2021-46422.yaml | 3 ++- http/cves/2021/CVE-2021-46424.yaml | 5 +++-- http/cves/2021/CVE-2021-46704.yaml | 3 ++- http/cves/2022/CVE-2022-0140.yaml | 7 ++++--- http/cves/2022/CVE-2022-0147.yaml | 5 +++-- http/cves/2022/CVE-2022-0148.yaml | 5 +++-- http/cves/2022/CVE-2022-0149.yaml | 5 +++-- http/cves/2022/CVE-2022-0150.yaml | 5 +++-- http/cves/2022/CVE-2022-0165.yaml | 5 +++-- http/cves/2022/CVE-2022-0169.yaml | 7 ++++--- http/cves/2022/CVE-2022-0189.yaml | 5 +++-- http/cves/2022/CVE-2022-0201.yaml | 5 +++-- http/cves/2022/CVE-2022-0206.yaml | 5 +++-- http/cves/2022/CVE-2022-0208.yaml | 5 +++-- http/cves/2022/CVE-2022-0212.yaml | 5 +++-- http/cves/2022/CVE-2022-0218.yaml | 5 +++-- http/cves/2022/CVE-2022-0220.yaml | 5 +++-- http/cves/2022/CVE-2022-0228.yaml | 5 +++-- http/cves/2022/CVE-2022-0234.yaml | 5 +++-- http/cves/2022/CVE-2022-0271.yaml | 5 +++-- http/cves/2022/CVE-2022-0281.yaml | 5 +++-- http/cves/2022/CVE-2022-0288.yaml | 5 +++-- http/cves/2022/CVE-2022-0342.yaml | 7 ++++--- http/cves/2022/CVE-2022-0346.yaml | 7 ++++--- http/cves/2022/CVE-2022-0349.yaml | 5 +++-- http/cves/2022/CVE-2022-0378.yaml | 5 +++-- http/cves/2022/CVE-2022-0381.yaml | 5 +++-- http/cves/2022/CVE-2022-0412.yaml | 5 +++-- http/cves/2022/CVE-2022-0415.yaml | 5 +++-- http/cves/2022/CVE-2022-0422.yaml | 5 +++-- http/cves/2022/CVE-2022-0432.yaml | 5 +++-- http/cves/2022/CVE-2022-0434.yaml | 5 +++-- http/cves/2022/CVE-2022-0437.yaml | 5 +++-- http/cves/2022/CVE-2022-0441.yaml | 5 +++-- http/cves/2022/CVE-2022-0482.yaml | 7 ++++--- http/cves/2022/CVE-2022-0533.yaml | 5 +++-- http/cves/2022/CVE-2022-0535.yaml | 5 +++-- http/cves/2022/CVE-2022-0540.yaml | 5 +++-- http/cves/2022/CVE-2022-0591.yaml | 5 +++-- http/cves/2022/CVE-2022-0594.yaml | 5 +++-- http/cves/2022/CVE-2022-0595.yaml | 5 +++-- http/cves/2022/CVE-2022-0597.yaml | 5 +++-- http/cves/2022/CVE-2022-0599.yaml | 5 +++-- http/cves/2022/CVE-2022-0651.yaml | 5 +++-- http/cves/2022/CVE-2022-0653.yaml | 5 +++-- http/cves/2022/CVE-2022-0656.yaml | 7 ++++--- http/cves/2022/CVE-2022-0658.yaml | 7 ++++--- http/cves/2022/CVE-2022-0660.yaml | 5 +++-- http/cves/2022/CVE-2022-0678.yaml | 5 +++-- http/cves/2022/CVE-2022-0679.yaml | 5 +++-- http/cves/2022/CVE-2022-0692.yaml | 5 +++-- http/cves/2022/CVE-2022-0693.yaml | 7 ++++--- http/cves/2022/CVE-2022-0735.yaml | 5 +++-- http/cves/2022/CVE-2022-0747.yaml | 5 +++-- http/cves/2022/CVE-2022-0760.yaml | 5 +++-- http/cves/2022/CVE-2022-0769.yaml | 7 ++++--- http/cves/2022/CVE-2022-0773.yaml | 5 +++-- http/cves/2022/CVE-2022-0776.yaml | 5 +++-- http/cves/2022/CVE-2022-0781.yaml | 7 ++++--- http/cves/2022/CVE-2022-0784.yaml | 5 +++-- http/cves/2022/CVE-2022-0785.yaml | 5 +++-- http/cves/2022/CVE-2022-0786.yaml | 5 +++-- http/cves/2022/CVE-2022-0788.yaml | 5 +++-- http/cves/2022/CVE-2022-0814.yaml | 5 +++-- http/cves/2022/CVE-2022-0817.yaml | 5 +++-- http/cves/2022/CVE-2022-0824.yaml | 5 +++-- http/cves/2022/CVE-2022-0826.yaml | 5 +++-- http/cves/2022/CVE-2022-0827.yaml | 5 +++-- http/cves/2022/CVE-2022-0846.yaml | 5 +++-- http/cves/2022/CVE-2022-0864.yaml | 5 +++-- http/cves/2022/CVE-2022-0867.yaml | 5 +++-- http/cves/2022/CVE-2022-0869.yaml | 5 +++-- http/cves/2022/CVE-2022-0870.yaml | 5 +++-- http/cves/2022/CVE-2022-0885.yaml | 5 +++-- http/cves/2022/CVE-2022-0899.yaml | 5 +++-- http/cves/2022/CVE-2022-0928.yaml | 5 +++-- http/cves/2022/CVE-2022-0948.yaml | 5 +++-- http/cves/2022/CVE-2022-0949.yaml | 5 +++-- http/cves/2022/CVE-2022-0952.yaml | 5 +++-- http/cves/2022/CVE-2022-0954.yaml | 5 +++-- http/cves/2022/CVE-2022-0963.yaml | 5 +++-- http/cves/2022/CVE-2022-0968.yaml | 5 +++-- http/cves/2022/CVE-2022-1007.yaml | 5 +++-- http/cves/2022/CVE-2022-1013.yaml | 5 +++-- http/cves/2022/CVE-2022-1020.yaml | 5 +++-- http/cves/2022/CVE-2022-1040.yaml | 2 +- http/cves/2022/CVE-2022-1054.yaml | 5 +++-- http/cves/2022/CVE-2022-1057.yaml | 5 +++-- http/cves/2022/CVE-2022-1058.yaml | 5 +++-- http/cves/2022/CVE-2022-1119.yaml | 5 +++-- http/cves/2022/CVE-2022-1162.yaml | 5 +++-- http/cves/2022/CVE-2022-1168.yaml | 5 +++-- http/cves/2022/CVE-2022-1221.yaml | 7 ++++--- http/cves/2022/CVE-2022-1329.yaml | 2 +- http/cves/2022/CVE-2022-1386.yaml | 5 +++-- http/cves/2022/CVE-2022-1388.yaml | 3 ++- http/cves/2022/CVE-2022-1390.yaml | 4 ++-- http/cves/2022/CVE-2022-1391.yaml | 7 ++++--- http/cves/2022/CVE-2022-1392.yaml | 7 ++++--- http/cves/2022/CVE-2022-1398.yaml | 5 +++-- http/cves/2022/CVE-2022-1439.yaml | 5 +++-- http/cves/2022/CVE-2022-1442.yaml | 5 +++-- http/cves/2022/CVE-2022-1574.yaml | 5 +++-- http/cves/2022/CVE-2022-1595.yaml | 5 +++-- http/cves/2022/CVE-2022-1597.yaml | 5 +++-- http/cves/2022/CVE-2022-1598.yaml | 5 +++-- http/cves/2022/CVE-2022-1713.yaml | 5 +++-- http/cves/2022/CVE-2022-1724.yaml | 5 +++-- http/cves/2022/CVE-2022-1756.yaml | 5 +++-- http/cves/2022/CVE-2022-1768.yaml | 5 +++-- http/cves/2022/CVE-2022-1815.yaml | 5 +++-- http/cves/2022/CVE-2022-1883.yaml | 5 +++-- http/cves/2022/CVE-2022-1903.yaml | 2 +- http/cves/2022/CVE-2022-1904.yaml | 5 +++-- http/cves/2022/CVE-2022-1906.yaml | 5 +++-- http/cves/2022/CVE-2022-1910.yaml | 5 +++-- http/cves/2022/CVE-2022-1916.yaml | 5 +++-- http/cves/2022/CVE-2022-1933.yaml | 5 +++-- http/cves/2022/CVE-2022-1937.yaml | 5 +++-- http/cves/2022/CVE-2022-1946.yaml | 5 +++-- http/cves/2022/CVE-2022-1952.yaml | 5 +++-- http/cves/2022/CVE-2022-2034.yaml | 5 +++-- http/cves/2022/CVE-2022-21371.yaml | 5 +++-- http/cves/2022/CVE-2022-21500.yaml | 5 +++-- http/cves/2022/CVE-2022-21587.yaml | 2 +- http/cves/2022/CVE-2022-21661.yaml | 2 +- http/cves/2022/CVE-2022-21705.yaml | 4 ++-- http/cves/2022/CVE-2022-2174.yaml | 5 +++-- http/cves/2022/CVE-2022-2185.yaml | 5 +++-- http/cves/2022/CVE-2022-2187.yaml | 5 +++-- http/cves/2022/CVE-2022-2219.yaml | 5 +++-- http/cves/2022/CVE-2022-22242.yaml | 5 +++-- http/cves/2022/CVE-2022-22536.yaml | 5 +++-- http/cves/2022/CVE-2022-22733.yaml | 5 +++-- http/cves/2022/CVE-2022-22897.yaml | 5 +++-- http/cves/2022/CVE-2022-2290.yaml | 5 +++-- http/cves/2022/CVE-2022-22947.yaml | 3 ++- http/cves/2022/CVE-2022-22954.yaml | 3 ++- http/cves/2022/CVE-2022-22963.yaml | 2 +- http/cves/2022/CVE-2022-22965.yaml | 3 ++- http/cves/2022/CVE-2022-22972.yaml | 5 +++-- http/cves/2022/CVE-2022-23102.yaml | 5 +++-- http/cves/2022/CVE-2022-23131.yaml | 5 +++-- http/cves/2022/CVE-2022-23134.yaml | 5 +++-- http/cves/2022/CVE-2022-2314.yaml | 5 +++-- http/cves/2022/CVE-2022-23178.yaml | 5 +++-- http/cves/2022/CVE-2022-23347.yaml | 5 +++-- http/cves/2022/CVE-2022-23348.yaml | 5 +++-- http/cves/2022/CVE-2022-23544.yaml | 7 ++++--- http/cves/2022/CVE-2022-2373.yaml | 5 +++-- http/cves/2022/CVE-2022-2376.yaml | 5 +++-- http/cves/2022/CVE-2022-23779.yaml | 5 +++-- http/cves/2022/CVE-2022-2379.yaml | 5 +++-- http/cves/2022/CVE-2022-23808.yaml | 5 +++-- http/cves/2022/CVE-2022-2383.yaml | 5 +++-- http/cves/2022/CVE-2022-23854.yaml | 5 +++-- http/cves/2022/CVE-2022-23881.yaml | 5 +++-- http/cves/2022/CVE-2022-23898.yaml | 5 +++-- http/cves/2022/CVE-2022-23944.yaml | 7 ++++--- http/cves/2022/CVE-2022-24112.yaml | 2 +- http/cves/2022/CVE-2022-24124.yaml | 5 +++-- http/cves/2022/CVE-2022-24129.yaml | 5 +++-- http/cves/2022/CVE-2022-2414.yaml | 5 +++-- http/cves/2022/CVE-2022-24181.yaml | 5 +++-- http/cves/2022/CVE-2022-24223.yaml | 5 +++-- http/cves/2022/CVE-2022-24260.yaml | 5 +++-- http/cves/2022/CVE-2022-24264.yaml | 5 +++-- http/cves/2022/CVE-2022-24265.yaml | 5 +++-- http/cves/2022/CVE-2022-24266.yaml | 5 +++-- http/cves/2022/CVE-2022-24288.yaml | 2 +- http/cves/2022/CVE-2022-24384.yaml | 5 +++-- http/cves/2022/CVE-2022-2462.yaml | 5 +++-- http/cves/2022/CVE-2022-2467.yaml | 5 +++-- http/cves/2022/CVE-2022-24681.yaml | 5 +++-- http/cves/2022/CVE-2022-24716.yaml | 5 +++-- http/cves/2022/CVE-2022-24816.yaml | 5 +++-- http/cves/2022/CVE-2022-24856.yaml | 5 +++-- http/cves/2022/CVE-2022-2486.yaml | 2 +- http/cves/2022/CVE-2022-2487.yaml | 3 ++- http/cves/2022/CVE-2022-2488.yaml | 5 +++-- http/cves/2022/CVE-2022-24899.yaml | 5 +++-- http/cves/2022/CVE-2022-24900.yaml | 5 +++-- http/cves/2022/CVE-2022-24990.yaml | 5 +++-- http/cves/2022/CVE-2022-25082.yaml | 5 +++-- http/cves/2022/CVE-2022-25125.yaml | 5 +++-- http/cves/2022/CVE-2022-25148.yaml | 5 +++-- http/cves/2022/CVE-2022-25149.yaml | 5 +++-- http/cves/2022/CVE-2022-25216.yaml | 5 +++-- http/cves/2022/CVE-2022-25323.yaml | 5 +++-- http/cves/2022/CVE-2022-2535.yaml | 5 +++-- http/cves/2022/CVE-2022-25356.yaml | 5 +++-- http/cves/2022/CVE-2022-2544.yaml | 5 +++-- http/cves/2022/CVE-2022-2546.yaml | 5 +++-- http/cves/2022/CVE-2022-25481.yaml | 5 +++-- http/cves/2022/CVE-2022-25485.yaml | 5 +++-- http/cves/2022/CVE-2022-25486.yaml | 5 +++-- http/cves/2022/CVE-2022-25487.yaml | 5 +++-- http/cves/2022/CVE-2022-25488.yaml | 5 +++-- http/cves/2022/CVE-2022-25489.yaml | 5 +++-- http/cves/2022/CVE-2022-25497.yaml | 5 +++-- http/cves/2022/CVE-2022-2551.yaml | 5 +++-- http/cves/2022/CVE-2022-25568.yaml | 5 +++-- http/cves/2022/CVE-2022-2599.yaml | 5 +++-- http/cves/2022/CVE-2022-26134.yaml | 2 +- http/cves/2022/CVE-2022-26138.yaml | 2 +- http/cves/2022/CVE-2022-26148.yaml | 5 +++-- http/cves/2022/CVE-2022-26159.yaml | 5 +++-- http/cves/2022/CVE-2022-26233.yaml | 5 +++-- http/cves/2022/CVE-2022-26263.yaml | 5 +++-- http/cves/2022/CVE-2022-2627.yaml | 5 +++-- http/cves/2022/CVE-2022-2633.yaml | 7 ++++--- http/cves/2022/CVE-2022-26352.yaml | 3 ++- http/cves/2022/CVE-2022-26564.yaml | 5 +++-- http/cves/2022/CVE-2022-26833.yaml | 5 +++-- http/cves/2022/CVE-2022-26960.yaml | 3 ++- http/cves/2022/CVE-2022-2733.yaml | 5 +++-- http/cves/2022/CVE-2022-2756.yaml | 5 +++-- http/cves/2022/CVE-2022-27593.yaml | 5 +++-- http/cves/2022/CVE-2022-27849.yaml | 5 +++-- http/cves/2022/CVE-2022-27926.yaml | 5 +++-- http/cves/2022/CVE-2022-27927.yaml | 5 +++-- http/cves/2022/CVE-2022-27984.yaml | 5 +++-- http/cves/2022/CVE-2022-27985.yaml | 5 +++-- http/cves/2022/CVE-2022-28022.yaml | 5 +++-- http/cves/2022/CVE-2022-28023.yaml | 5 +++-- http/cves/2022/CVE-2022-28032.yaml | 7 ++++--- http/cves/2022/CVE-2022-28079.yaml | 5 +++-- http/cves/2022/CVE-2022-28080.yaml | 5 +++-- http/cves/2022/CVE-2022-28117.yaml | 5 +++-- http/cves/2022/CVE-2022-28219.yaml | 3 ++- http/cves/2022/CVE-2022-28290.yaml | 7 ++++--- http/cves/2022/CVE-2022-28363.yaml | 5 +++-- http/cves/2022/CVE-2022-28365.yaml | 5 +++-- http/cves/2022/CVE-2022-2863.yaml | 5 +++-- http/cves/2022/CVE-2022-28923.yaml | 5 +++-- http/cves/2022/CVE-2022-28955.yaml | 5 +++-- http/cves/2022/CVE-2022-29004.yaml | 7 ++++--- http/cves/2022/CVE-2022-29005.yaml | 7 ++++--- http/cves/2022/CVE-2022-29006.yaml | 2 +- http/cves/2022/CVE-2022-29007.yaml | 2 +- http/cves/2022/CVE-2022-29009.yaml | 2 +- http/cves/2022/CVE-2022-29014.yaml | 5 +++-- http/cves/2022/CVE-2022-29078.yaml | 7 ++++--- http/cves/2022/CVE-2022-29153.yaml | 5 +++-- http/cves/2022/CVE-2022-29272.yaml | 5 +++-- http/cves/2022/CVE-2022-29298.yaml | 5 +++-- http/cves/2022/CVE-2022-29303.yaml | 5 +++-- http/cves/2022/CVE-2022-29349.yaml | 5 +++-- http/cves/2022/CVE-2022-29383.yaml | 5 +++-- http/cves/2022/CVE-2022-29455.yaml | 5 +++-- http/cves/2022/CVE-2022-29464.yaml | 3 ++- http/cves/2022/CVE-2022-29548.yaml | 7 ++++--- http/cves/2022/CVE-2022-29775.yaml | 5 +++-- http/cves/2022/CVE-2022-30073.yaml | 5 +++-- http/cves/2022/CVE-2022-30489.yaml | 5 +++-- http/cves/2022/CVE-2022-30512.yaml | 5 +++-- http/cves/2022/CVE-2022-30513.yaml | 5 +++-- http/cves/2022/CVE-2022-30514.yaml | 5 +++-- http/cves/2022/CVE-2022-30525.yaml | 3 ++- http/cves/2022/CVE-2022-3062.yaml | 5 +++-- http/cves/2022/CVE-2022-30776.yaml | 5 +++-- http/cves/2022/CVE-2022-30777.yaml | 5 +++-- http/cves/2022/CVE-2022-31126.yaml | 2 +- http/cves/2022/CVE-2022-31268.yaml | 5 +++-- http/cves/2022/CVE-2022-31269.yaml | 5 +++-- http/cves/2022/CVE-2022-31299.yaml | 5 +++-- http/cves/2022/CVE-2022-31373.yaml | 5 +++-- http/cves/2022/CVE-2022-3142.yaml | 5 +++-- http/cves/2022/CVE-2022-31474.yaml | 5 +++-- http/cves/2022/CVE-2022-31499.yaml | 5 +++-- http/cves/2022/CVE-2022-31656.yaml | 5 +++-- http/cves/2022/CVE-2022-31798.yaml | 5 +++-- http/cves/2022/CVE-2022-31814.yaml | 5 +++-- http/cves/2022/CVE-2022-31845.yaml | 5 +++-- http/cves/2022/CVE-2022-31846.yaml | 5 +++-- http/cves/2022/CVE-2022-31847.yaml | 5 +++-- http/cves/2022/CVE-2022-31854.yaml | 5 +++-- http/cves/2022/CVE-2022-31879.yaml | 5 +++-- http/cves/2022/CVE-2022-31974.yaml | 5 +++-- http/cves/2022/CVE-2022-31975.yaml | 5 +++-- http/cves/2022/CVE-2022-31976.yaml | 5 +++-- http/cves/2022/CVE-2022-31977.yaml | 5 +++-- http/cves/2022/CVE-2022-31978.yaml | 5 +++-- http/cves/2022/CVE-2022-31980.yaml | 5 +++-- http/cves/2022/CVE-2022-31981.yaml | 5 +++-- http/cves/2022/CVE-2022-31982.yaml | 5 +++-- http/cves/2022/CVE-2022-31983.yaml | 5 +++-- http/cves/2022/CVE-2022-31984.yaml | 5 +++-- http/cves/2022/CVE-2022-32007.yaml | 5 +++-- http/cves/2022/CVE-2022-32015.yaml | 5 +++-- http/cves/2022/CVE-2022-32018.yaml | 5 +++-- http/cves/2022/CVE-2022-32022.yaml | 5 +++-- http/cves/2022/CVE-2022-32024.yaml | 5 +++-- http/cves/2022/CVE-2022-32025.yaml | 5 +++-- http/cves/2022/CVE-2022-32026.yaml | 5 +++-- http/cves/2022/CVE-2022-32028.yaml | 5 +++-- http/cves/2022/CVE-2022-32094.yaml | 5 +++-- http/cves/2022/CVE-2022-32195.yaml | 5 +++-- http/cves/2022/CVE-2022-32409.yaml | 5 +++-- http/cves/2022/CVE-2022-3242.yaml | 7 ++++--- http/cves/2022/CVE-2022-32429.yaml | 5 +++-- http/cves/2022/CVE-2022-32444.yaml | 5 +++-- http/cves/2022/CVE-2022-32770.yaml | 5 +++-- http/cves/2022/CVE-2022-32771.yaml | 2 +- http/cves/2022/CVE-2022-32772.yaml | 2 +- http/cves/2022/CVE-2022-33119.yaml | 5 +++-- http/cves/2022/CVE-2022-33174.yaml | 5 +++-- http/cves/2022/CVE-2022-33891.yaml | 2 +- http/cves/2022/CVE-2022-33901.yaml | 5 +++-- http/cves/2022/CVE-2022-33965.yaml | 5 +++-- http/cves/2022/CVE-2022-34045.yaml | 5 +++-- http/cves/2022/CVE-2022-34046.yaml | 5 +++-- http/cves/2022/CVE-2022-34047.yaml | 5 +++-- http/cves/2022/CVE-2022-34048.yaml | 5 +++-- http/cves/2022/CVE-2022-34049.yaml | 5 +++-- http/cves/2022/CVE-2022-34093.yaml | 5 +++-- http/cves/2022/CVE-2022-34094.yaml | 5 +++-- http/cves/2022/CVE-2022-34121.yaml | 5 +++-- http/cves/2022/CVE-2022-34328.yaml | 5 +++-- http/cves/2022/CVE-2022-34576.yaml | 5 +++-- http/cves/2022/CVE-2022-34590.yaml | 5 +++-- http/cves/2022/CVE-2022-34753.yaml | 2 +- http/cves/2022/CVE-2022-3484.yaml | 5 +++-- http/cves/2022/CVE-2022-3506.yaml | 5 +++-- http/cves/2022/CVE-2022-35151.yaml | 5 +++-- http/cves/2022/CVE-2022-35405.yaml | 3 ++- http/cves/2022/CVE-2022-35413.yaml | 5 +++-- http/cves/2022/CVE-2022-35416.yaml | 5 +++-- http/cves/2022/CVE-2022-35493.yaml | 5 +++-- http/cves/2022/CVE-2022-3578.yaml | 5 +++-- http/cves/2022/CVE-2022-35914.yaml | 4 ++-- http/cves/2022/CVE-2022-36446.yaml | 2 +- http/cves/2022/CVE-2022-36537.yaml | 5 +++-- http/cves/2022/CVE-2022-36553.yaml | 5 +++-- http/cves/2022/CVE-2022-36642.yaml | 5 +++-- http/cves/2022/CVE-2022-36804.yaml | 5 +++-- http/cves/2022/CVE-2022-36883.yaml | 5 +++-- http/cves/2022/CVE-2022-37042.yaml | 3 ++- http/cves/2022/CVE-2022-37153.yaml | 5 +++-- http/cves/2022/CVE-2022-37190.yaml | 5 +++-- http/cves/2022/CVE-2022-37191.yaml | 5 +++-- http/cves/2022/CVE-2022-37299.yaml | 5 +++-- http/cves/2022/CVE-2022-3768.yaml | 5 +++-- http/cves/2022/CVE-2022-3800.yaml | 5 +++-- http/cves/2022/CVE-2022-38295.yaml | 5 +++-- http/cves/2022/CVE-2022-38296.yaml | 5 +++-- http/cves/2022/CVE-2022-38463.yaml | 5 +++-- http/cves/2022/CVE-2022-38467.yaml | 5 +++-- http/cves/2022/CVE-2022-38553.yaml | 5 +++-- http/cves/2022/CVE-2022-38637.yaml | 5 +++-- http/cves/2022/CVE-2022-38794.yaml | 5 +++-- http/cves/2022/CVE-2022-38817.yaml | 5 +++-- http/cves/2022/CVE-2022-38870.yaml | 5 +++-- http/cves/2022/CVE-2022-39048.yaml | 5 +++-- http/cves/2022/CVE-2022-3908.yaml | 5 +++-- http/cves/2022/CVE-2022-39195.yaml | 5 +++-- http/cves/2022/CVE-2022-3933.yaml | 5 +++-- http/cves/2022/CVE-2022-3934.yaml | 5 +++-- http/cves/2022/CVE-2022-3980.yaml | 5 +++-- http/cves/2022/CVE-2022-3982.yaml | 5 +++-- http/cves/2022/CVE-2022-39952.yaml | 5 +++-- http/cves/2022/CVE-2022-39960.yaml | 5 +++-- http/cves/2022/CVE-2022-39986.yaml | 5 +++-- http/cves/2022/CVE-2022-40022.yaml | 5 +++-- http/cves/2022/CVE-2022-40032.yaml | 5 +++-- http/cves/2022/CVE-2022-40047.yaml | 5 +++-- http/cves/2022/CVE-2022-40083.yaml | 5 +++-- http/cves/2022/CVE-2022-40127.yaml | 5 +++-- http/cves/2022/CVE-2022-40359.yaml | 5 +++-- http/cves/2022/CVE-2022-4049.yaml | 5 +++-- http/cves/2022/CVE-2022-4050.yaml | 5 +++-- http/cves/2022/CVE-2022-4057.yaml | 5 +++-- http/cves/2022/CVE-2022-4059.yaml | 5 +++-- http/cves/2022/CVE-2022-4060.yaml | 5 +++-- http/cves/2022/CVE-2022-4063.yaml | 5 +++-- http/cves/2022/CVE-2022-40684.yaml | 2 +- http/cves/2022/CVE-2022-40734.yaml | 5 +++-- http/cves/2022/CVE-2022-40843.yaml | 5 +++-- http/cves/2022/CVE-2022-40879.yaml | 5 +++-- http/cves/2022/CVE-2022-40881.yaml | 5 +++-- http/cves/2022/CVE-2022-4117.yaml | 5 +++-- http/cves/2022/CVE-2022-4140.yaml | 5 +++-- http/cves/2022/CVE-2022-41441.yaml | 5 +++-- http/cves/2022/CVE-2022-41473.yaml | 5 +++-- http/cves/2022/CVE-2022-41840.yaml | 5 +++-- http/cves/2022/CVE-2022-42094.yaml | 5 +++-- http/cves/2022/CVE-2022-42095.yaml | 5 +++-- http/cves/2022/CVE-2022-42096.yaml | 7 ++++--- http/cves/2022/CVE-2022-42233.yaml | 5 +++-- http/cves/2022/CVE-2022-4260.yaml | 5 +++-- http/cves/2022/CVE-2022-42746.yaml | 5 +++-- http/cves/2022/CVE-2022-42747.yaml | 5 +++-- http/cves/2022/CVE-2022-42748.yaml | 5 +++-- http/cves/2022/CVE-2022-42749.yaml | 5 +++-- http/cves/2022/CVE-2022-4295.yaml | 5 +++-- http/cves/2022/CVE-2022-4301.yaml | 5 +++-- http/cves/2022/CVE-2022-43014.yaml | 5 +++-- http/cves/2022/CVE-2022-43015.yaml | 5 +++-- http/cves/2022/CVE-2022-43016.yaml | 5 +++-- http/cves/2022/CVE-2022-43017.yaml | 5 +++-- http/cves/2022/CVE-2022-43018.yaml | 5 +++-- http/cves/2022/CVE-2022-4305.yaml | 5 +++-- http/cves/2022/CVE-2022-4306.yaml | 5 +++-- http/cves/2022/CVE-2022-43140.yaml | 5 +++-- http/cves/2022/CVE-2022-43164.yaml | 5 +++-- http/cves/2022/CVE-2022-43165.yaml | 5 +++-- http/cves/2022/CVE-2022-43166.yaml | 5 +++-- http/cves/2022/CVE-2022-43167.yaml | 5 +++-- http/cves/2022/CVE-2022-43169.yaml | 5 +++-- http/cves/2022/CVE-2022-43170.yaml | 5 +++-- http/cves/2022/CVE-2022-43185.yaml | 5 +++-- http/cves/2022/CVE-2022-4320.yaml | 5 +++-- http/cves/2022/CVE-2022-4321.yaml | 5 +++-- http/cves/2022/CVE-2022-4325.yaml | 5 +++-- http/cves/2022/CVE-2022-4328.yaml | 7 ++++--- http/cves/2022/CVE-2022-43769.yaml | 7 ++++--- http/cves/2022/CVE-2022-44290.yaml | 5 +++-- http/cves/2022/CVE-2022-44291.yaml | 5 +++-- http/cves/2022/CVE-2022-4447.yaml | 5 +++-- http/cves/2022/CVE-2022-44944.yaml | 5 +++-- http/cves/2022/CVE-2022-44946.yaml | 5 +++-- http/cves/2022/CVE-2022-44947.yaml | 5 +++-- http/cves/2022/CVE-2022-44948.yaml | 5 +++-- http/cves/2022/CVE-2022-44949.yaml | 5 +++-- http/cves/2022/CVE-2022-44950.yaml | 5 +++-- http/cves/2022/CVE-2022-44951.yaml | 5 +++-- http/cves/2022/CVE-2022-44952.yaml | 5 +++-- http/cves/2022/CVE-2022-44957.yaml | 5 +++-- http/cves/2022/CVE-2022-45037.yaml | 5 +++-- http/cves/2022/CVE-2022-45038.yaml | 5 +++-- http/cves/2022/CVE-2022-45805.yaml | 1 + http/cves/2022/CVE-2022-45917.yaml | 5 +++-- http/cves/2022/CVE-2022-45933.yaml | 5 +++-- http/cves/2022/CVE-2022-46020.yaml | 5 +++-- http/cves/2022/CVE-2022-46071.yaml | 7 ++++--- http/cves/2022/CVE-2022-46073.yaml | 5 +++-- http/cves/2022/CVE-2022-46169.yaml | 5 +++-- http/cves/2022/CVE-2022-46381.yaml | 5 +++-- http/cves/2022/CVE-2022-46443.yaml | 5 +++-- http/cves/2022/CVE-2022-46463.yaml | 5 +++-- http/cves/2022/CVE-2022-46888.yaml | 5 +++-- http/cves/2022/CVE-2022-46934.yaml | 5 +++-- http/cves/2022/CVE-2022-47002.yaml | 5 +++-- http/cves/2022/CVE-2022-47003.yaml | 5 +++-- http/cves/2022/CVE-2022-47075.yaml | 5 +++-- http/cves/2022/CVE-2022-47615.yaml | 5 +++-- http/cves/2022/CVE-2022-47945.yaml | 5 +++-- http/cves/2022/CVE-2022-47966.yaml | 5 +++-- http/cves/2022/CVE-2022-47986.yaml | 5 +++-- http/cves/2022/CVE-2022-48012.yaml | 5 +++-- http/cves/2022/CVE-2022-48165.yaml | 5 +++-- http/cves/2022/CVE-2022-48197.yaml | 5 +++-- http/cves/2022/CVE-2022-4897.yaml | 5 +++-- http/cves/2023/CVE-2023-0099.yaml | 5 +++-- http/cves/2023/CVE-2023-0126.yaml | 7 ++++--- http/cves/2023/CVE-2023-0236.yaml | 5 +++-- http/cves/2023/CVE-2023-0261.yaml | 5 +++-- http/cves/2023/CVE-2023-0297.yaml | 2 +- http/cves/2023/CVE-2023-0334.yaml | 5 +++-- http/cves/2023/CVE-2023-0448.yaml | 5 +++-- http/cves/2023/CVE-2023-0514.yaml | 5 +++-- http/cves/2023/CVE-2023-0527.yaml | 5 +++-- http/cves/2023/CVE-2023-0552.yaml | 5 +++-- http/cves/2023/CVE-2023-0562.yaml | 5 +++-- http/cves/2023/CVE-2023-0563.yaml | 5 +++-- http/cves/2023/CVE-2023-0600.yaml | 5 +++-- http/cves/2023/CVE-2023-0602.yaml | 5 +++-- http/cves/2023/CVE-2023-0630.yaml | 5 +++-- http/cves/2023/CVE-2023-0669.yaml | 5 +++-- http/cves/2023/CVE-2023-0777.yaml | 5 +++-- http/cves/2023/CVE-2023-0900.yaml | 5 +++-- http/cves/2023/CVE-2023-0942.yaml | 5 +++-- http/cves/2023/CVE-2023-0947.yaml | 5 +++-- http/cves/2023/CVE-2023-0948.yaml | 5 +++-- http/cves/2023/CVE-2023-0968.yaml | 5 +++-- http/cves/2023/CVE-2023-1020.yaml | 5 +++-- http/cves/2023/CVE-2023-1080.yaml | 5 +++-- http/cves/2023/CVE-2023-1177.yaml | 5 +++-- http/cves/2023/CVE-2023-1263.yaml | 5 +++-- http/cves/2023/CVE-2023-1362.yaml | 5 +++-- http/cves/2023/CVE-2023-1408.yaml | 5 +++-- http/cves/2023/CVE-2023-1454.yaml | 5 +++-- http/cves/2023/CVE-2023-1496.yaml | 5 +++-- http/cves/2023/CVE-2023-1546.yaml | 5 +++-- http/cves/2023/CVE-2023-1671.yaml | 5 +++-- http/cves/2023/CVE-2023-1698.yaml | 5 +++-- http/cves/2023/CVE-2023-1730.yaml | 5 +++-- http/cves/2023/CVE-2023-1780.yaml | 5 +++-- http/cves/2023/CVE-2023-1835.yaml | 5 +++-- http/cves/2023/CVE-2023-1880.yaml | 5 +++-- http/cves/2023/CVE-2023-1890.yaml | 5 +++-- http/cves/2023/CVE-2023-20073.yaml | 5 +++-- http/cves/2023/CVE-2023-2009.yaml | 5 +++-- http/cves/2023/CVE-2023-20198.yaml | 5 +++-- http/cves/2023/CVE-2023-2023.yaml | 5 +++-- http/cves/2023/CVE-2023-20864.yaml | 5 +++-- http/cves/2023/CVE-2023-20887.yaml | 5 +++-- http/cves/2023/CVE-2023-20888.yaml | 5 +++-- http/cves/2023/CVE-2023-20889.yaml | 5 +++-- http/cves/2023/CVE-2023-2122.yaml | 5 +++-- http/cves/2023/CVE-2023-2130.yaml | 5 +++-- http/cves/2023/CVE-2023-2178.yaml | 5 +++-- http/cves/2023/CVE-2023-2224.yaml | 5 +++-- http/cves/2023/CVE-2023-22432.yaml | 5 +++-- http/cves/2023/CVE-2023-22463.yaml | 5 +++-- http/cves/2023/CVE-2023-22478.yaml | 5 +++-- http/cves/2023/CVE-2023-22480.yaml | 5 +++-- http/cves/2023/CVE-2023-22515.yaml | 5 +++-- http/cves/2023/CVE-2023-22518.yaml | 7 ++++--- http/cves/2023/CVE-2023-22620.yaml | 5 +++-- http/cves/2023/CVE-2023-2272.yaml | 5 +++-- http/cves/2023/CVE-2023-22897.yaml | 5 +++-- http/cves/2023/CVE-2023-23161.yaml | 5 +++-- http/cves/2023/CVE-2023-23333.yaml | 5 +++-- http/cves/2023/CVE-2023-23488.yaml | 5 +++-- http/cves/2023/CVE-2023-23489.yaml | 2 +- http/cves/2023/CVE-2023-23491.yaml | 5 +++-- http/cves/2023/CVE-2023-23492.yaml | 5 +++-- http/cves/2023/CVE-2023-2356.yaml | 5 +++-- http/cves/2023/CVE-2023-23752.yaml | 5 +++-- http/cves/2023/CVE-2023-24044.yaml | 5 +++-- http/cves/2023/CVE-2023-24243.yaml | 5 +++-- http/cves/2023/CVE-2023-24278.yaml | 7 ++++--- http/cves/2023/CVE-2023-24322.yaml | 5 +++-- http/cves/2023/CVE-2023-24488.yaml | 5 +++-- http/cves/2023/CVE-2023-24489.yaml | 5 +++-- http/cves/2023/CVE-2023-24657.yaml | 5 +++-- http/cves/2023/CVE-2023-24733.yaml | 5 +++-- http/cves/2023/CVE-2023-24735.yaml | 7 ++++--- http/cves/2023/CVE-2023-24737.yaml | 5 +++-- http/cves/2023/CVE-2023-2479.yaml | 2 +- http/cves/2023/CVE-2023-25135.yaml | 5 +++-- http/cves/2023/CVE-2023-25157.yaml | 7 ++++--- http/cves/2023/CVE-2023-25346.yaml | 5 +++-- http/cves/2023/CVE-2023-25573.yaml | 5 +++-- http/cves/2023/CVE-2023-25717.yaml | 5 +++-- http/cves/2023/CVE-2023-26067.yaml | 5 +++-- http/cves/2023/CVE-2023-26255.yaml | 5 +++-- http/cves/2023/CVE-2023-26256.yaml | 5 +++-- http/cves/2023/CVE-2023-26360.yaml | 5 +++-- http/cves/2023/CVE-2023-26469.yaml | 2 +- http/cves/2023/CVE-2023-2648.yaml | 5 +++-- http/cves/2023/CVE-2023-26842.yaml | 5 +++-- http/cves/2023/CVE-2023-26843.yaml | 5 +++-- http/cves/2023/CVE-2023-27008.yaml | 5 +++-- http/cves/2023/CVE-2023-27034.yaml | 5 +++-- http/cves/2023/CVE-2023-27159.yaml | 5 +++-- http/cves/2023/CVE-2023-27179.yaml | 5 +++-- http/cves/2023/CVE-2023-27292.yaml | 5 +++-- http/cves/2023/CVE-2023-2732.yaml | 5 +++-- http/cves/2023/CVE-2023-27350.yaml | 2 +- http/cves/2023/CVE-2023-27372.yaml | 5 +++-- http/cves/2023/CVE-2023-27482.yaml | 5 +++-- http/cves/2023/CVE-2023-27524.yaml | 5 +++-- http/cves/2023/CVE-2023-27587.yaml | 5 +++-- http/cves/2023/CVE-2023-2766.yaml | 5 +++-- http/cves/2023/CVE-2023-2779.yaml | 5 +++-- http/cves/2023/CVE-2023-2780.yaml | 5 +++-- http/cves/2023/CVE-2023-27922.yaml | 5 +++-- http/cves/2023/CVE-2023-2796.yaml | 5 +++-- http/cves/2023/CVE-2023-28121.yaml | 5 +++-- http/cves/2023/CVE-2023-2813.yaml | 5 +++-- http/cves/2023/CVE-2023-2822.yaml | 5 +++-- http/cves/2023/CVE-2023-2825.yaml | 5 +++-- http/cves/2023/CVE-2023-28343.yaml | 5 +++-- http/cves/2023/CVE-2023-28432.yaml | 5 +++-- http/cves/2023/CVE-2023-28665.yaml | 5 +++-- http/cves/2023/CVE-2023-29084.yaml | 2 +- http/cves/2023/CVE-2023-29298.yaml | 5 +++-- http/cves/2023/CVE-2023-29300.yaml | 5 +++-- http/cves/2023/CVE-2023-29357.yaml | 5 +++-- http/cves/2023/CVE-2023-29439.yaml | 5 +++-- http/cves/2023/CVE-2023-29489.yaml | 5 +++-- http/cves/2023/CVE-2023-29622.yaml | 5 +++-- http/cves/2023/CVE-2023-29623.yaml | 5 +++-- http/cves/2023/CVE-2023-2982.yaml | 5 +++-- http/cves/2023/CVE-2023-29887.yaml | 5 +++-- http/cves/2023/CVE-2023-29919.yaml | 5 +++-- http/cves/2023/CVE-2023-29922.yaml | 5 +++-- http/cves/2023/CVE-2023-29923.yaml | 5 +++-- http/cves/2023/CVE-2023-30013.yaml | 5 +++-- http/cves/2023/CVE-2023-30019.yaml | 5 +++-- http/cves/2023/CVE-2023-30150.yaml | 5 +++-- http/cves/2023/CVE-2023-30210.yaml | 5 +++-- http/cves/2023/CVE-2023-30212.yaml | 5 +++-- http/cves/2023/CVE-2023-30256.yaml | 5 +++-- http/cves/2023/CVE-2023-30625.yaml | 7 ++++--- http/cves/2023/CVE-2023-30777.yaml | 5 +++-- http/cves/2023/CVE-2023-30868.yaml | 5 +++-- http/cves/2023/CVE-2023-30943.yaml | 5 +++-- http/cves/2023/CVE-2023-31059.yaml | 5 +++-- http/cves/2023/CVE-2023-31465.yaml | 5 +++-- http/cves/2023/CVE-2023-31548.yaml | 5 +++-- http/cves/2023/CVE-2023-3219.yaml | 5 +++-- http/cves/2023/CVE-2023-32235.yaml | 5 +++-- http/cves/2023/CVE-2023-32243.yaml | 5 +++-- http/cves/2023/CVE-2023-32315.yaml | 2 +- http/cves/2023/CVE-2023-32563.yaml | 5 +++-- http/cves/2023/CVE-2023-33338.yaml | 5 +++-- http/cves/2023/CVE-2023-33405.yaml | 5 +++-- http/cves/2023/CVE-2023-33439.yaml | 5 +++-- http/cves/2023/CVE-2023-33440.yaml | 5 +++-- http/cves/2023/CVE-2023-3345.yaml | 5 +++-- http/cves/2023/CVE-2023-33510.yaml | 5 +++-- http/cves/2023/CVE-2023-33568.yaml | 5 +++-- http/cves/2023/CVE-2023-33584.yaml | 5 +++-- http/cves/2023/CVE-2023-33629.yaml | 5 +++-- http/cves/2023/CVE-2023-33831.yaml | 5 +++-- http/cves/2023/CVE-2023-34124.yaml | 5 +++-- http/cves/2023/CVE-2023-34192.yaml | 5 +++-- http/cves/2023/CVE-2023-34259.yaml | 7 +++++-- http/cves/2023/CVE-2023-34362.yaml | 5 +++-- http/cves/2023/CVE-2023-34537.yaml | 5 +++-- http/cves/2023/CVE-2023-34598.yaml | 5 +++-- http/cves/2023/CVE-2023-34599.yaml | 5 +++-- http/cves/2023/CVE-2023-3460.yaml | 2 +- http/cves/2023/CVE-2023-34659.yaml | 5 +++-- http/cves/2023/CVE-2023-34751.yaml | 5 +++-- http/cves/2023/CVE-2023-34752.yaml | 5 +++-- http/cves/2023/CVE-2023-34753.yaml | 5 +++-- http/cves/2023/CVE-2023-34755.yaml | 5 +++-- http/cves/2023/CVE-2023-34756.yaml | 5 +++-- http/cves/2023/CVE-2023-3479.yaml | 5 +++-- http/cves/2023/CVE-2023-34843.yaml | 5 +++-- http/cves/2023/CVE-2023-34960.yaml | 5 +++-- http/cves/2023/CVE-2023-35078.yaml | 2 +- http/cves/2023/CVE-2023-35082.yaml | 5 +++-- http/cves/2023/CVE-2023-35813.yaml | 5 +++-- http/cves/2023/CVE-2023-35843.yaml | 5 +++-- http/cves/2023/CVE-2023-35844.yaml | 5 +++-- http/cves/2023/CVE-2023-35885.yaml | 5 +++-- http/cves/2023/CVE-2023-36287.yaml | 5 +++-- http/cves/2023/CVE-2023-36289.yaml | 5 +++-- http/cves/2023/CVE-2023-36306.yaml | 5 +++-- http/cves/2023/CVE-2023-36346.yaml | 5 +++-- http/cves/2023/CVE-2023-36844.yaml | 5 +++-- http/cves/2023/CVE-2023-36845.yaml | 5 +++-- http/cves/2023/CVE-2023-36934.yaml | 5 +++-- http/cves/2023/CVE-2023-3710.yaml | 5 +++-- http/cves/2023/CVE-2023-37265.yaml | 5 +++-- http/cves/2023/CVE-2023-37266.yaml | 5 +++-- http/cves/2023/CVE-2023-37270.yaml | 5 +++-- http/cves/2023/CVE-2023-37462.yaml | 5 +++-- http/cves/2023/CVE-2023-37474.yaml | 5 +++-- http/cves/2023/CVE-2023-37580.yaml | 5 +++-- http/cves/2023/CVE-2023-37629.yaml | 5 +++-- http/cves/2023/CVE-2023-3765.yaml | 5 +++-- http/cves/2023/CVE-2023-37679.yaml | 5 +++-- http/cves/2023/CVE-2023-37728.yaml | 5 +++-- http/cves/2023/CVE-2023-37979.yaml | 5 +++-- http/cves/2023/CVE-2023-38035.yaml | 2 +- http/cves/2023/CVE-2023-38205.yaml | 5 +++-- http/cves/2023/CVE-2023-3836.yaml | 5 +++-- http/cves/2023/CVE-2023-3843.yaml | 5 +++-- http/cves/2023/CVE-2023-38433.yaml | 5 +++-- http/cves/2023/CVE-2023-3844.yaml | 5 +++-- http/cves/2023/CVE-2023-3845.yaml | 5 +++-- http/cves/2023/CVE-2023-3846.yaml | 5 +++-- http/cves/2023/CVE-2023-3847.yaml | 5 +++-- http/cves/2023/CVE-2023-3848.yaml | 5 +++-- http/cves/2023/CVE-2023-3849.yaml | 5 +++-- http/cves/2023/CVE-2023-38501.yaml | 5 +++-- http/cves/2023/CVE-2023-38646.yaml | 5 +++-- http/cves/2023/CVE-2023-39026.yaml | 5 +++-- http/cves/2023/CVE-2023-39108.yaml | 5 +++-- http/cves/2023/CVE-2023-39109.yaml | 5 +++-- http/cves/2023/CVE-2023-39110.yaml | 5 +++-- http/cves/2023/CVE-2023-39141.yaml | 5 +++-- http/cves/2023/CVE-2023-39143.yaml | 5 +++-- http/cves/2023/CVE-2023-3936.yaml | 5 +++-- http/cves/2023/CVE-2023-39361.yaml | 5 +++-- http/cves/2023/CVE-2023-39598.yaml | 5 +++-- http/cves/2023/CVE-2023-39600.yaml | 5 +++-- http/cves/2023/CVE-2023-39676.yaml | 5 +++-- http/cves/2023/CVE-2023-39677.yaml | 5 +++-- http/cves/2023/CVE-2023-39700.yaml | 5 +++-- http/cves/2023/CVE-2023-40208.yaml | 5 +++-- http/cves/2023/CVE-2023-40779.yaml | 5 +++-- http/cves/2023/CVE-2023-4110.yaml | 5 +++-- http/cves/2023/CVE-2023-4111.yaml | 5 +++-- http/cves/2023/CVE-2023-4112.yaml | 5 +++-- http/cves/2023/CVE-2023-4113.yaml | 5 +++-- http/cves/2023/CVE-2023-4114.yaml | 5 +++-- http/cves/2023/CVE-2023-4115.yaml | 5 +++-- http/cves/2023/CVE-2023-4116.yaml | 5 +++-- http/cves/2023/CVE-2023-4148.yaml | 5 +++-- http/cves/2023/CVE-2023-41538.yaml | 5 +++-- http/cves/2023/CVE-2023-41642.yaml | 5 +++-- http/cves/2023/CVE-2023-4168.yaml | 5 +++-- http/cves/2023/CVE-2023-4169.yaml | 5 +++-- http/cves/2023/CVE-2023-4173.yaml | 5 +++-- http/cves/2023/CVE-2023-4174.yaml | 5 +++-- http/cves/2023/CVE-2023-41892.yaml | 5 +++-- http/cves/2023/CVE-2023-42442.yaml | 5 +++-- http/cves/2023/CVE-2023-42793.yaml | 2 +- http/cves/2023/CVE-2023-43261.yaml | 5 +++-- http/cves/2023/CVE-2023-43795.yaml | 7 ++++--- http/cves/2023/CVE-2023-4415.yaml | 5 +++-- http/cves/2023/CVE-2023-4451.yaml | 5 +++-- http/cves/2023/CVE-2023-4547.yaml | 5 +++-- http/cves/2023/CVE-2023-4568.yaml | 5 +++-- http/cves/2023/CVE-2023-45852.yaml | 5 +++-- http/cves/2023/CVE-2023-4634.yaml | 5 +++-- http/cves/2023/CVE-2023-46747.yaml | 7 ++++--- http/cves/2023/CVE-2023-4714.yaml | 5 +++-- http/cves/2023/CVE-2023-4966.yaml | 3 ++- http/cves/2023/CVE-2023-4974.yaml | 5 +++-- http/cves/2023/CVE-2023-5074.yaml | 5 +++-- http/cves/2023/CVE-2023-5244.yaml | 5 +++-- http/cves/2023/CVE-2023-5360.yaml | 5 +++-- http/misconfiguration/installer/sugarcrm-install.yaml | 4 +++- http/technologies/wordpress/plugins/ad-inserter.yaml | 3 ++- http/technologies/wordpress/plugins/add-to-any.yaml | 3 ++- .../wordpress/plugins/admin-menu-editor.yaml | 3 ++- .../wordpress/plugins/advanced-custom-fields.yaml | 3 ++- http/technologies/wordpress/plugins/akismet.yaml | 3 ++- .../wordpress/plugins/all-404-redirect-to-homepage.yaml | 3 ++- .../wordpress/plugins/all-in-one-seo-pack.yaml | 3 ++- .../wordpress/plugins/all-in-one-wp-migration.yaml | 3 ++- .../plugins/all-in-one-wp-security-and-firewall.yaml | 3 ++- http/technologies/wordpress/plugins/amp.yaml | 3 ++- http/technologies/wordpress/plugins/antispam-bee.yaml | 3 ++- http/technologies/wordpress/plugins/astra-sites.yaml | 3 ++- http/technologies/wordpress/plugins/astra-widgets.yaml | 3 ++- http/technologies/wordpress/plugins/autoptimize.yaml | 3 ++- http/technologies/wordpress/plugins/backwpup.yaml | 3 ++- .../wordpress/plugins/better-search-replace.yaml | 3 ++- .../wordpress/plugins/better-wp-security.yaml | 3 ++- .../wordpress/plugins/black-studio-tinymce-widget.yaml | 3 ++- .../technologies/wordpress/plugins/breadcrumb-navxt.yaml | 3 ++- http/technologies/wordpress/plugins/breeze.yaml | 3 ++- .../wordpress/plugins/broken-link-checker.yaml | 3 ++- .../wordpress/plugins/child-theme-configurator.yaml | 3 ++- http/technologies/wordpress/plugins/classic-editor.yaml | 3 ++- http/technologies/wordpress/plugins/classic-widgets.yaml | 3 ++- .../wordpress/plugins/click-to-chat-for-whatsapp.yaml | 3 ++- http/technologies/wordpress/plugins/cmb2.yaml | 3 ++- http/technologies/wordpress/plugins/coblocks.yaml | 3 ++- http/technologies/wordpress/plugins/code-snippets.yaml | 3 ++- http/technologies/wordpress/plugins/coming-soon.yaml | 3 ++- http/technologies/wordpress/plugins/complianz-gdpr.yaml | 3 ++- .../wordpress/plugins/contact-form-7-honeypot.yaml | 3 ++- http/technologies/wordpress/plugins/contact-form-7.yaml | 3 ++- .../wordpress/plugins/contact-form-cfdb7.yaml | 3 ++- http/technologies/wordpress/plugins/cookie-law-info.yaml | 3 ++- http/technologies/wordpress/plugins/cookie-notice.yaml | 3 ++- .../wordpress/plugins/creame-whatsapp-me.yaml | 3 ++- .../plugins/creative-mail-by-constant-contact.yaml | 3 ++- http/technologies/wordpress/plugins/custom-css-js.yaml | 3 ++- http/technologies/wordpress/plugins/custom-fonts.yaml | 3 ++- .../wordpress/plugins/custom-post-type-ui.yaml | 3 ++- .../technologies/wordpress/plugins/disable-comments.yaml | 3 ++- .../wordpress/plugins/disable-gutenberg.yaml | 3 ++- http/technologies/wordpress/plugins/duplicate-page.yaml | 3 ++- http/technologies/wordpress/plugins/duplicate-post.yaml | 3 ++- http/technologies/wordpress/plugins/duplicator.yaml | 3 ++- .../plugins/duracelltomi-google-tag-manager.yaml | 3 ++- http/technologies/wordpress/plugins/easy-fancybox.yaml | 3 ++- .../wordpress/plugins/easy-table-of-contents.yaml | 3 ++- http/technologies/wordpress/plugins/easy-wp-smtp.yaml | 3 ++- http/technologies/wordpress/plugins/elementor.yaml | 3 ++- .../technologies/wordpress/plugins/elementskit-lite.yaml | 3 ++- .../wordpress/plugins/enable-media-replace.yaml | 3 ++- http/technologies/wordpress/plugins/envato-elements.yaml | 3 ++- .../plugins/essential-addons-for-elementor-lite.yaml | 3 ++- .../wordpress/plugins/ewww-image-optimizer.yaml | 3 ++- .../wordpress/plugins/facebook-for-woocommerce.yaml | 3 ++- .../wordpress/plugins/fast-indexing-api.yaml | 3 ++- .../plugins/favicon-by-realfavicongenerator.yaml | 3 ++- http/technologies/wordpress/plugins/flamingo.yaml | 3 ++- http/technologies/wordpress/plugins/fluentform.yaml | 3 ++- http/technologies/wordpress/plugins/font-awesome.yaml | 3 ++- .../wordpress/plugins/force-regenerate-thumbnails.yaml | 3 ++- http/technologies/wordpress/plugins/formidable.yaml | 3 ++- http/technologies/wordpress/plugins/forminator.yaml | 3 ++- .../wordpress/plugins/ga-google-analytics.yaml | 3 ++- .../wordpress/plugins/gdpr-cookie-compliance.yaml | 3 ++- .../plugins/google-analytics-dashboard-for-wp.yaml | 3 ++- .../plugins/google-analytics-for-wordpress.yaml | 3 ++- .../wordpress/plugins/google-listings-and-ads.yaml | 3 ++- http/technologies/wordpress/plugins/google-site-kit.yaml | 3 ++- .../wordpress/plugins/google-sitemap-generator.yaml | 3 ++- http/technologies/wordpress/plugins/gtranslate.yaml | 3 ++- http/technologies/wordpress/plugins/gutenberg.yaml | 3 ++- .../wordpress/plugins/happy-elementor-addons.yaml | 3 ++- .../wordpress/plugins/header-footer-code-manager.yaml | 3 ++- .../wordpress/plugins/header-footer-elementor.yaml | 3 ++- http/technologies/wordpress/plugins/header-footer.yaml | 3 ++- http/technologies/wordpress/plugins/health-check.yaml | 3 ++- http/technologies/wordpress/plugins/hello-dolly.yaml | 3 ++- .../wordpress/plugins/host-webfonts-local.yaml | 3 ++- http/technologies/wordpress/plugins/imagify.yaml | 3 ++- http/technologies/wordpress/plugins/imsanity.yaml | 3 ++- .../wordpress/plugins/insert-headers-and-footers.yaml | 3 ++- http/technologies/wordpress/plugins/instagram-feed.yaml | 3 ++- .../wordpress/plugins/intuitive-custom-post-order.yaml | 3 ++- http/technologies/wordpress/plugins/iwp-client.yaml | 3 ++- http/technologies/wordpress/plugins/jetpack-boost.yaml | 3 ++- http/technologies/wordpress/plugins/jetpack.yaml | 3 ++- http/technologies/wordpress/plugins/kadence-blocks.yaml | 3 ++- http/technologies/wordpress/plugins/kirki.yaml | 3 ++- http/technologies/wordpress/plugins/leadin.yaml | 3 ++- .../wordpress/plugins/limit-login-attempts-reloaded.yaml | 3 ++- .../wordpress/plugins/limit-login-attempts.yaml | 3 ++- http/technologies/wordpress/plugins/litespeed-cache.yaml | 3 ++- http/technologies/wordpress/plugins/loco-translate.yaml | 3 ++- http/technologies/wordpress/plugins/loginizer.yaml | 3 ++- .../wordpress/plugins/mailchimp-for-woocommerce.yaml | 3 ++- .../technologies/wordpress/plugins/mailchimp-for-wp.yaml | 3 ++- http/technologies/wordpress/plugins/mailpoet.yaml | 3 ++- http/technologies/wordpress/plugins/maintenance.yaml | 3 ++- http/technologies/wordpress/plugins/mainwp-child.yaml | 3 ++- .../technologies/wordpress/plugins/malcare-security.yaml | 3 ++- http/technologies/wordpress/plugins/megamenu.yaml | 3 ++- http/technologies/wordpress/plugins/members.yaml | 3 ++- http/technologies/wordpress/plugins/meta-box.yaml | 3 ++- http/technologies/wordpress/plugins/metform.yaml | 3 ++- http/technologies/wordpress/plugins/ml-slider.yaml | 3 ++- http/technologies/wordpress/plugins/newsletter.yaml | 3 ++- .../wordpress/plugins/nextend-facebook-connect.yaml | 3 ++- http/technologies/wordpress/plugins/nextgen-gallery.yaml | 3 ++- http/technologies/wordpress/plugins/ninja-forms.yaml | 3 ++- http/technologies/wordpress/plugins/ocean-extra.yaml | 3 ++- .../wordpress/plugins/official-facebook-pixel.yaml | 3 ++- .../wordpress/plugins/one-click-demo-import.yaml | 3 ++- http/technologies/wordpress/plugins/optinmonster.yaml | 3 ++- http/technologies/wordpress/plugins/otter-blocks.yaml | 3 ++- .../wordpress/plugins/password-protected.yaml | 3 ++- http/technologies/wordpress/plugins/pdf-embedder.yaml | 3 ++- .../wordpress/plugins/pinterest-for-woocommerce.yaml | 3 ++- http/technologies/wordpress/plugins/pixelyoursite.yaml | 3 ++- http/technologies/wordpress/plugins/polylang.yaml | 3 ++- http/technologies/wordpress/plugins/popup-builder.yaml | 3 ++- http/technologies/wordpress/plugins/popup-maker.yaml | 3 ++- http/technologies/wordpress/plugins/post-smtp.yaml | 3 ++- .../technologies/wordpress/plugins/post-types-order.yaml | 3 ++- .../wordpress/plugins/premium-addons-for-elementor.yaml | 3 ++- http/technologies/wordpress/plugins/pretty-link.yaml | 3 ++- .../wordpress/plugins/really-simple-captcha.yaml | 3 ++- .../wordpress/plugins/really-simple-ssl.yaml | 3 ++- http/technologies/wordpress/plugins/redirection.yaml | 3 ++- http/technologies/wordpress/plugins/redux-framework.yaml | 3 ++- .../wordpress/plugins/regenerate-thumbnails.yaml | 3 ++- http/technologies/wordpress/plugins/safe-svg.yaml | 3 ++- .../technologies/wordpress/plugins/seo-by-rank-math.yaml | 3 ++- http/technologies/wordpress/plugins/sg-cachepress.yaml | 3 ++- http/technologies/wordpress/plugins/sg-security.yaml | 3 ++- .../wordpress/plugins/shortcodes-ultimate.yaml | 3 ++- .../wordpress/plugins/shortpixel-image-optimiser.yaml | 3 ++- .../wordpress/plugins/simple-custom-post-order.yaml | 3 ++- http/technologies/wordpress/plugins/siteguard.yaml | 3 ++- .../wordpress/plugins/siteorigin-panels.yaml | 3 ++- http/technologies/wordpress/plugins/smart-slider-3.yaml | 3 ++- .../wordpress/plugins/so-widgets-bundle.yaml | 3 ++- .../plugins/stops-core-theme-and-plugin-updates.yaml | 3 ++- http/technologies/wordpress/plugins/sucuri-scanner.yaml | 3 ++- http/technologies/wordpress/plugins/svg-support.yaml | 3 ++- .../wordpress/plugins/table-of-contents-plus.yaml | 3 ++- http/technologies/wordpress/plugins/tablepress.yaml | 3 ++- .../wordpress/plugins/taxonomy-terms-order.yaml | 3 ++- .../wordpress/plugins/the-events-calendar.yaml | 3 ++- .../technologies/wordpress/plugins/tinymce-advanced.yaml | 3 ++- .../wordpress/plugins/translatepress-multilingual.yaml | 3 ++- .../wordpress/plugins/ultimate-addons-for-gutenberg.yaml | 3 ++- .../wordpress/plugins/under-construction-page.yaml | 3 ++- http/technologies/wordpress/plugins/updraftplus.yaml | 3 ++- http/technologies/wordpress/plugins/use-any-font.yaml | 3 ++- .../technologies/wordpress/plugins/user-role-editor.yaml | 3 ++- .../wordpress/plugins/velvet-blues-update-urls.yaml | 3 ++- http/technologies/wordpress/plugins/w3-total-cache.yaml | 3 ++- .../wordpress/plugins/webp-converter-for-media.yaml | 3 ++- http/technologies/wordpress/plugins/webp-express.yaml | 3 ++- .../wordpress/plugins/widget-importer-exporter.yaml | 3 ++- .../wordpress/plugins/woo-cart-abandonment-recovery.yaml | 3 ++- .../wordpress/plugins/woo-checkout-field-editor-pro.yaml | 3 ++- .../wordpress/plugins/woo-variation-swatches.yaml | 3 ++- .../woocommerce-gateway-paypal-express-checkout.yaml | 3 ++- .../wordpress/plugins/woocommerce-gateway-stripe.yaml | 3 ++- .../wordpress/plugins/woocommerce-payments.yaml | 3 ++- .../wordpress/plugins/woocommerce-paypal-payments.yaml | 3 ++- .../plugins/woocommerce-pdf-invoices-packing-slips.yaml | 3 ++- .../wordpress/plugins/woocommerce-services.yaml | 3 ++- http/technologies/wordpress/plugins/woocommerce.yaml | 3 ++- http/technologies/wordpress/plugins/wordfence.yaml | 3 ++- .../wordpress/plugins/wordpress-importer.yaml | 3 ++- http/technologies/wordpress/plugins/wordpress-seo.yaml | 3 ++- http/technologies/wordpress/plugins/worker.yaml | 3 ++- .../technologies/wordpress/plugins/wp-fastest-cache.yaml | 3 ++- http/technologies/wordpress/plugins/wp-file-manager.yaml | 3 ++- http/technologies/wordpress/plugins/wp-google-maps.yaml | 3 ++- http/technologies/wordpress/plugins/wp-mail-smtp.yaml | 3 ++- .../wordpress/plugins/wp-maintenance-mode.yaml | 3 ++- http/technologies/wordpress/plugins/wp-migrate-db.yaml | 3 ++- .../wordpress/plugins/wp-multibyte-patch.yaml | 3 ++- http/technologies/wordpress/plugins/wp-optimize.yaml | 3 ++- http/technologies/wordpress/plugins/wp-pagenavi.yaml | 3 ++- http/technologies/wordpress/plugins/wp-reset.yaml | 3 ++- .../wordpress/plugins/wp-reviews-plugin-for-google.yaml | 3 ++- http/technologies/wordpress/plugins/wp-rollback.yaml | 3 ++- http/technologies/wordpress/plugins/wp-seopress.yaml | 3 ++- http/technologies/wordpress/plugins/wp-sitemap-page.yaml | 3 ++- http/technologies/wordpress/plugins/wp-smushit.yaml | 3 ++- http/technologies/wordpress/plugins/wp-statistics.yaml | 3 ++- http/technologies/wordpress/plugins/wp-super-cache.yaml | 3 ++- http/technologies/wordpress/plugins/wp-user-avatar.yaml | 3 ++- http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml | 3 ++- http/technologies/wordpress/plugins/wpcf7-redirect.yaml | 3 ++- http/technologies/wordpress/plugins/wpforms-lite.yaml | 3 ++- http/technologies/wordpress/plugins/wps-hide-login.yaml | 3 ++- .../wordpress/plugins/wpvivid-backuprestore.yaml | 3 ++- .../wordpress/plugins/yith-woocommerce-wishlist.yaml | 3 ++- .../apache/apache-druid-kafka-connect-rce.yaml | 5 +++-- http/vulnerabilities/other/ecology-oa-file-sqli.yaml | 3 ++- network/cves/2022/CVE-2022-31793.yaml | 5 +++-- 2302 files changed, 6403 insertions(+), 4245 deletions(-) diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index 0ebb22709c..771b69ac77 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2000-0114 cwe-id: NVD-CWE-Other epss-score: 0.09258 - epss-percentile: 0.94023 + epss-percentile: 0.94032 cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c84395302e99bdf0b20a9356c4bfa8320a98705668294c93fea77fcedef9584f022100a6d17481b87ca99564d3d12942edd7752dd83a9b0ebc29f716d5ad38883d6e04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c84395302e99bdf0b20a9356c4bfa8320a98705668294c93fea77fcedef9584f022100a6d17481b87ca99564d3d12942edd7752dd83a9b0ebc29f716d5ad38883d6e04:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index 789137fe6c..043fa69dc2 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2001-0537 cwe-id: CWE-287 epss-score: 0.88063 - epss-percentile: 0.9833 + epss-percentile: 0.98333 cpe: cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f6fbc2eb4fe8ebdc1e805da5747f8a6768f5c3c56c74935d313f0adb01b8a6f9022100d0433c5b6dd862ca4a405d7855a53a1e152e3205d4adf1b3cb9d5f51330c3530:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f6fbc2eb4fe8ebdc1e805da5747f8a6768f5c3c56c74935d313f0adb01b8a6f9022100d0433c5b6dd862ca4a405d7855a53a1e152e3205d4adf1b3cb9d5f51330c3530:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 88dedc44fe..c14b436ac0 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2002-1131 cwe-id: CWE-80 epss-score: 0.06018 - epss-percentile: 0.92673 + epss-percentile: 0.92677 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 5 @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c3b02d68d2917135071bc01a9ba99c9ddcb27ff0742a2e348d13fe344f34c67a02204fe94628459b71d1ca2f5a590f8f8913b44463ced6e0cf5c720db6a364b52ee8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c3b02d68d2917135071bc01a9ba99c9ddcb27ff0742a2e348d13fe344f34c67a02204fe94628459b71d1ca2f5a590f8f8913b44463ced6e0cf5c720db6a364b52ee8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2004/CVE-2004-0519.yaml b/http/cves/2004/CVE-2004-0519.yaml index a5e7ecee1e..d2ad4f2cb5 100644 --- a/http/cves/2004/CVE-2004-0519.yaml +++ b/http/cves/2004/CVE-2004-0519.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2004-0519 cwe-id: NVD-CWE-Other epss-score: 0.02285 - epss-percentile: 0.88461 + epss-percentile: 0.88471 cpe: cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a7f657216035d8da309f2cf99222700a6e28e3ec17963598cf21861f8ca62e0c022100e16334f57d567db5905715da2032d3100fd640af08152cb3bac104cb2904c100:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a7f657216035d8da309f2cf99222700a6e28e3ec17963598cf21861f8ca62e0c022100e16334f57d567db5905715da2032d3100fd640af08152cb3bac104cb2904c100:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index dd99f1c1c3..bbc451e523 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2004-1965 cwe-id: NVD-CWE-Other epss-score: 0.0113 - epss-percentile: 0.83087 + epss-percentile: 0.83104 cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4b0a00483046022100fab31ef19064b7e73257326013ba527e1669dcd27f004eaf1eecc68603ea0481022100b4169ea7307a1cd707e42d5bb30b7f663cab03ea65da616ce8fb3615b432b259:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fab31ef19064b7e73257326013ba527e1669dcd27f004eaf1eecc68603ea0481022100b4169ea7307a1cd707e42d5bb30b7f663cab03ea65da616ce8fb3615b432b259:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index f5ff754ebd..d65bdce415 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2005-2428 cwe-id: CWE-200 epss-score: 0.01188 - epss-percentile: 0.8358 + epss-percentile: 0.83589 cpe: cpe:2.3:a:ibm:lotus_domino:5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204279223234b723c912315857f205ec2bfc94665e93ae0bf0b69e2c892169ce69022100c52564f60051e1a332edd433b73d014b435c7250535a35fc94d9e15480bf035c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204279223234b723c912315857f205ec2bfc94665e93ae0bf0b69e2c892169ce69022100c52564f60051e1a332edd433b73d014b435c7250535a35fc94d9e15480bf035c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index dca1d2fb07..2f68bf0cd8 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2005-3344 cwe-id: NVD-CWE-Other epss-score: 0.02158 - epss-percentile: 0.88106 + epss-percentile: 0.88115 cpe: cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:* metadata: max-request: 2 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f938de24fd2fe86e88e38b23ecea7e116f03f627f1ddc481db5e9c2c2284fa3e022100aadb5898c7cd6b3ef4c158ac725420bdd4b9c28ecf67b9a03f6b84b9167a6114:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f938de24fd2fe86e88e38b23ecea7e116f03f627f1ddc481db5e9c2c2284fa3e022100aadb5898c7cd6b3ef4c158ac725420bdd4b9c28ecf67b9a03f6b84b9167a6114:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index d2388a557a..b80e346dbb 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2005-3634 cwe-id: NVD-CWE-Other epss-score: 0.02843 - epss-percentile: 0.8958 + epss-percentile: 0.89589 cpe: cpe:2.3:a:sap:sap_web_application_server:6.10:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022100ff7e44f75cc3eda99f9a22ca69ddd932dc8068be11d2836d11f8ca7fb3e08d11022016dc283be28a1f332d3878c92bd99f78d06e4f3c61ed12b66fa957aa787128ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ff7e44f75cc3eda99f9a22ca69ddd932dc8068be11d2836d11f8ca7fb3e08d11022016dc283be28a1f332d3878c92bd99f78d06e4f3c61ed12b66fa957aa787128ac:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-4385.yaml b/http/cves/2005/CVE-2005-4385.yaml index d3e7499edc..f45541639d 100644 --- a/http/cves/2005/CVE-2005-4385.yaml +++ b/http/cves/2005/CVE-2005-4385.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2005-4385 cwe-id: NVD-CWE-Other epss-score: 0.00294 - epss-percentile: 0.6585 + epss-percentile: 0.65867 cpe: cpe:2.3:a:cofax:cofax:1.9.9c:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a55474cc315ff2c17cb85e509872b15117b28874099f76108bcb2f54394eddbc022100d75c6f9105e255078ba45869314c15bfea4de196ee497d9fe04137a296e7df2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a55474cc315ff2c17cb85e509872b15117b28874099f76108bcb2f54394eddbc022100d75c6f9105e255078ba45869314c15bfea4de196ee497d9fe04137a296e7df2b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2006/CVE-2006-1681.yaml b/http/cves/2006/CVE-2006-1681.yaml index 05a7c6511b..56de611307 100644 --- a/http/cves/2006/CVE-2006-1681.yaml +++ b/http/cves/2006/CVE-2006-1681.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2006-1681 cwe-id: NVD-CWE-Other epss-score: 0.01015 - epss-percentile: 0.82109 + epss-percentile: 0.82128 cpe: cpe:2.3:a:cherokee:cherokee_httpd:0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ddf70fdd0495178198448e41820fd005863c4a7aff01ee0c9c4e6b50eb1c184802200a85234f513d21a1999a3311e5565af22001d57e097e84f8b1cbf8ac60b97706:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ddf70fdd0495178198448e41820fd005863c4a7aff01ee0c9c4e6b50eb1c184802200a85234f513d21a1999a3311e5565af22001d57e097e84f8b1cbf8ac60b97706:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index f407603eed..890743261c 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2006-2842 cwe-id: CWE-22 epss-score: 0.22361 - epss-percentile: 0.95952 + epss-percentile: 0.95956 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008795addc875c82429bbeeb12cbf1b6a901732df7d3b8acf07f192152a84a06d702207fc23a3301d4058c1d2904fc91fa408ac10f2795c977531601928f1d7a9dde55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008795addc875c82429bbeeb12cbf1b6a901732df7d3b8acf07f192152a84a06d702207fc23a3301d4058c1d2904fc91fa408ac10f2795c977531601928f1d7a9dde55:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index 0d27ecde8b..fe13a0dcbb 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2007-0885 cwe-id: NVD-CWE-Other epss-score: 0.0059 - epss-percentile: 0.75909 + epss-percentile: 0.75921 cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ad2673ae3433641fe8548bfdbd9e6e67d97fcaf76f009dcc22c02144546693d7022100c986859a160758c79d8e9b3ded05a35828626d1e87e3211d502751415253d8b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ad2673ae3433641fe8548bfdbd9e6e67d97fcaf76f009dcc22c02144546693d7022100c986859a160758c79d8e9b3ded05a35828626d1e87e3211d502751415253d8b1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index 7ae310f247..43bc6f43fe 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2007-4504 cwe-id: CWE-22 epss-score: 0.01677 - epss-percentile: 0.86285 + epss-percentile: 0.86294 cpe: cpe:2.3:a:joomla:rsfiles:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022049a21ff15edbdbed1136eda1e39399c38d0429a1e0093537ec2928e354a6f2a4022100b49af163f3441f00812b294d846f761248a2dfcff7ccd636dd46339c676b0c2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022049a21ff15edbdbed1136eda1e39399c38d0429a1e0093537ec2928e354a6f2a4022100b49af163f3441f00812b294d846f761248a2dfcff7ccd636dd46339c676b0c2e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index 79bc347c00..827c8be695 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2007-4556 cwe-id: NVD-CWE-Other epss-score: 0.19583 - epss-percentile: 0.95735 + epss-percentile: 0.95737 cpe: cpe:2.3:a:opensymphony:xwork:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ff36a8c5380667bdf113578f727da39f025cb5158c7781164bd9385190484794022048af52900ca68a30d4aa37c36c911970cb3a5cd6f1f3f2a716b86bbaad6c5a29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ff36a8c5380667bdf113578f727da39f025cb5158c7781164bd9385190484794022048af52900ca68a30d4aa37c36c911970cb3a5cd6f1f3f2a716b86bbaad6c5a29:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index 245eff365b..770a63f68f 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2007-5728 cwe-id: CWE-79 epss-score: 0.02361 - epss-percentile: 0.8863 + epss-percentile: 0.88639 cpe: cpe:2.3:a:phppgadmin:phppgadmin:3.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d3ccd5fa20f128c5ba8515a03fb27b12836db7f49ac6d5ef26edcc1884a4591302201795657f021790fc2b3380eb1c0b7776dfbaf9db7f03c233218d7b1668134a7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d3ccd5fa20f128c5ba8515a03fb27b12836db7f49ac6d5ef26edcc1884a4591302201795657f021790fc2b3380eb1c0b7776dfbaf9db7f03c233218d7b1668134a7e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-1059.yaml b/http/cves/2008/CVE-2008-1059.yaml index 155b5c882b..b75372aa42 100644 --- a/http/cves/2008/CVE-2008-1059.yaml +++ b/http/cves/2008/CVE-2008-1059.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1059 cwe-id: CWE-94 epss-score: 0.01493 - epss-percentile: 0.85423 + epss-percentile: 0.85435 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f7a2d8e1e560064d3e09e2a6b0bca20c1173fc1077847c259e8340fe402992c8022100a3768d81a5c9ac752f713695da6f875854c17e34acf2fad7399c83046d0ce29c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f7a2d8e1e560064d3e09e2a6b0bca20c1173fc1077847c259e8340fe402992c8022100a3768d81a5c9ac752f713695da6f875854c17e34acf2fad7399c83046d0ce29c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index 0482ae2d89..475ec7d4f2 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1061 cwe-id: CWE-79 epss-score: 0.00938 - epss-percentile: 0.81358 + epss-percentile: 0.81368 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200618f271438cd6973744c36db3570f773c3dc326dd9ee5a3efc9de8d888a5f8d0220046753c7fc24a23d79eb17729ab7ef93fcbb50b8ae1d9d4e1e3329616bb8fa80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200618f271438cd6973744c36db3570f773c3dc326dd9ee5a3efc9de8d888a5f8d0220046753c7fc24a23d79eb17729ab7ef93fcbb50b8ae1d9d4e1e3329616bb8fa80:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index 8b96c576f1..8f4fd009a7 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -18,8 +18,8 @@ info: cvss-score: 4.3 cve-id: CVE-2008-1547 cwe-id: CWE-601 - epss-score: 0.03523 - epss-percentile: 0.90505 + epss-score: 0.02834 + epss-percentile: 0.89575 cpe: cpe:2.3:a:microsoft:exchange_server:2003:sp2:*:*:*:*:*:* metadata: max-request: 2 @@ -40,4 +40,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a0046304402206d2e38bf3a764c11102c50c4663f51ad4326f3d91dca6a2dafa427b6a555c83502206ff47ec4336887ea3300855e788c6e0bbea4627bd2a7ab9718791becfe7a35ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206d2e38bf3a764c11102c50c4663f51ad4326f3d91dca6a2dafa427b6a555c83502206ff47ec4336887ea3300855e788c6e0bbea4627bd2a7ab9718791becfe7a35ff:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-2398.yaml b/http/cves/2008/CVE-2008-2398.yaml index bfd3fce180..0ffffaa421 100644 --- a/http/cves/2008/CVE-2008-2398.yaml +++ b/http/cves/2008/CVE-2008-2398.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-2398 cwe-id: CWE-79 epss-score: 0.00329 - epss-percentile: 0.67792 + epss-percentile: 0.67809 cpe: cpe:2.3:a:appserv_open_project:appserv:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022038fd4b05a7858613471b66549327422cef6fb4a801d57847f2a6ab6b1c53760a022041098c431a8476e260f29d71be0f1f59b036e910ddb633c3ea97183df92aac44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022038fd4b05a7858613471b66549327422cef6fb4a801d57847f2a6ab6b1c53760a022041098c431a8476e260f29d71be0f1f59b036e910ddb633c3ea97183df92aac44:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index f95b9122e8..58455d2caa 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-2650 cwe-id: CWE-22 epss-score: 0.06344 - epss-percentile: 0.9286 + epss-percentile: 0.92864 cpe: cpe:2.3:a:cmsimple:cmsimple:3.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022026f15d9f2dde4ce6b7296bcf50011ca21c95cf40fa54ad46ec30d8dfe2814a72022075c164c613e8f7c3503fbe248e12a322322c86c585fde644d39c6ee240a0b368:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022026f15d9f2dde4ce6b7296bcf50011ca21c95cf40fa54ad46ec30d8dfe2814a72022075c164c613e8f7c3503fbe248e12a322322c86c585fde644d39c6ee240a0b368:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-4668.yaml b/http/cves/2008/CVE-2008-4668.yaml index 90dbe60c32..3a5fa877c9 100644 --- a/http/cves/2008/CVE-2008-4668.yaml +++ b/http/cves/2008/CVE-2008-4668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-4668 cwe-id: CWE-22 epss-score: 0.01018 - epss-percentile: 0.8213 + epss-percentile: 0.82149 cpe: cpe:2.3:a:joomla:com_imagebrowser:0.1.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bd437431438ab0778f58d96e501c57a939173ea1b7a4bf4b58a5829dea73092f02210093986e9daa01c1646d737d4a2c3ab7a0b969a66d7678585ea0e20b873a7098db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bd437431438ab0778f58d96e501c57a939173ea1b7a4bf4b58a5829dea73092f02210093986e9daa01c1646d737d4a2c3ab7a0b969a66d7678585ea0e20b873a7098db:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index df3911d52f..5a69f82c31 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-4764 cwe-id: CWE-22 epss-score: 0.02365 - epss-percentile: 0.88638 + epss-percentile: 0.88647 cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d56235575e3edf95da01e6ad8946a9e0921bbeb1337f551d4d15ad9722270f5f022067165549b20553152082c5511390043f15ac52c74d83b3c45d608321eaaabee3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d56235575e3edf95da01e6ad8946a9e0921bbeb1337f551d4d15ad9722270f5f022067165549b20553152082c5511390043f15ac52c74d83b3c45d608321eaaabee3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index d02640ac6d..613edf790a 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-5587 cwe-id: CWE-22 epss-score: 0.02331 - epss-percentile: 0.88557 + epss-percentile: 0.88565 cpe: cpe:2.3:a:phppgadmin:phppgadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205c2c04b2c9bcadc7c5cceaf12da8461e5e6390a99f5f5be6028d376c20b8e0d002203f467c3d5aece1c6308a8bbd56577bc42f25bf9d84b0dea84e77f26c328a1a07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205c2c04b2c9bcadc7c5cceaf12da8461e5e6390a99f5f5be6028d376c20b8e0d002203f467c3d5aece1c6308a8bbd56577bc42f25bf9d84b0dea84e77f26c328a1a07:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index b7f7300bb6..dc2840da9f 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6080 cwe-id: CWE-22 epss-score: 0.00824 - epss-percentile: 0.80042 + epss-percentile: 0.80049 cpe: cpe:2.3:a:codecall:com_ionfiles:4.4.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205f975239edad42a53e6c5d35953faaf4224c0ce71abced8c6504183fdeae3db7022100df936529327fbe3214debdf9cf85815b3d486c54ed2b5d3f1b02adf9c640be15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205f975239edad42a53e6c5d35953faaf4224c0ce71abced8c6504183fdeae3db7022100df936529327fbe3214debdf9cf85815b3d486c54ed2b5d3f1b02adf9c640be15:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index 2b8f76c3c9..703a22f1b8 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6172 cwe-id: CWE-22 epss-score: 0.00509 - epss-percentile: 0.7395 + epss-percentile: 0.73965 cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220460e24c725bd65a8ae81b3d0e7bff5b11d811cfa21ba58072c7a4b8368f75c72022100f9c8c76022cba1fbaf95c8bcd634d8e9569d7099722d11a56f688ca65ccede8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220460e24c725bd65a8ae81b3d0e7bff5b11d811cfa21ba58072c7a4b8368f75c72022100f9c8c76022cba1fbaf95c8bcd634d8e9569d7099722d11a56f688ca65ccede8a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index 076e58e2a9..850c6d0ff7 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-6222 cwe-id: CWE-22 epss-score: 0.01029 - epss-percentile: 0.82206 + epss-percentile: 0.82225 cpe: cpe:2.3:a:joomlashowroom:pro_desk_support_center:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210090a7a42aa6292140acc89b2a57f91f31e71311d42036ac9c2a34c1281ea20a680220171328b0e8cad698524fc03962dcc25c94ce8bf1f7bd8b023615bd14ba102ce7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210090a7a42aa6292140acc89b2a57f91f31e71311d42036ac9c2a34c1281ea20a680220171328b0e8cad698524fc03962dcc25c94ce8bf1f7bd8b023615bd14ba102ce7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 8dac39b9a9..391cd558b5 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6465 cwe-id: CWE-79 epss-score: 0.00421 - epss-percentile: 0.71413 + epss-percentile: 0.71429 cpe: cpe:2.3:a:parallels:h-sphere:3.0.0:p9:*:*:*:*:*:* metadata: verified: true @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d7d299017424e2049991bfe32fdc3f66f819de433cf4a7fafd88be40a8cf5bd4022006b62bd407a018bf0eb1b8e64c44aa8496cfbd6bdf512a183a1113cd98f56455:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d7d299017424e2049991bfe32fdc3f66f819de433cf4a7fafd88be40a8cf5bd4022006b62bd407a018bf0eb1b8e64c44aa8496cfbd6bdf512a183a1113cd98f56455:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index 5f4bf614af..2ab1775e47 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-6668 cwe-id: CWE-22 epss-score: 0.00359 - epss-percentile: 0.69107 + epss-percentile: 0.69124 cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202e5b69b2ac267f882e9adc776eb41b70e07b722ed988fc5dc1f26dd9d0052391022034fbfa23e6eef6082f057ac923e8b31ff48fa6f46ea322164677dbba789e0a7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202e5b69b2ac267f882e9adc776eb41b70e07b722ed988fc5dc1f26dd9d0052391022034fbfa23e6eef6082f057ac923e8b31ff48fa6f46ea322164677dbba789e0a7e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index 6befdf9eef..9175c7f94e 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6982 cwe-id: CWE-79 epss-score: 0.0038 - epss-percentile: 0.6998 + epss-percentile: 0.69999 cpe: cpe:2.3:a:devalcms:devalcms:1.4a:*:*:*:*:*:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - type: status status: - 500 -# digest: 490a0046304402204b44b8ca195f9a8bb197c150d0a2191096831ffd5caa2d6931bcdfc03a24d92502201f64705581283da93992165cc9106158e5b090dc3a5dc0eb5443d475a8a26650:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204b44b8ca195f9a8bb197c150d0a2191096831ffd5caa2d6931bcdfc03a24d92502201f64705581283da93992165cc9106158e5b090dc3a5dc0eb5443d475a8a26650:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index 757c707a50..bb596a0029 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-7269 cwe-id: CWE-20 epss-score: 0.01358 - epss-percentile: 0.84754 + epss-percentile: 0.84762 cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:* metadata: verified: "true" @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a0047304502205817a149e40c9cc0c660f0e162d002c6e657759ee47bd91ab8278011c756b09f022100994fb61938e856999b11a45955436b1dab0a852f6f791b5b756d88883b883d02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205817a149e40c9cc0c660f0e162d002c6e657759ee47bd91ab8278011c756b09f022100994fb61938e856999b11a45955436b1dab0a852f6f791b5b756d88883b883d02:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-0347.yaml b/http/cves/2009/CVE-2009-0347.yaml index e4dd284ac3..b09a18301b 100644 --- a/http/cves/2009/CVE-2009-0347.yaml +++ b/http/cves/2009/CVE-2009-0347.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2009-0347 cwe-id: CWE-59 epss-score: 0.10982 - epss-percentile: 0.94506 + epss-percentile: 0.94511 cpe: cpe:2.3:a:autonomy:ultraseek:_nil_:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a00473045022100f0ae4732d3b461a96aee40cf09a6c91844aa61629fe6cf4d3baf0599a4b43ef1022026efb79ae73aafe70c01a99514db235a4e580e4812e1caa33b6711dfb5341eca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f0ae4732d3b461a96aee40cf09a6c91844aa61629fe6cf4d3baf0599a4b43ef1022026efb79ae73aafe70c01a99514db235a4e580e4812e1caa33b6711dfb5341eca:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-0545.yaml b/http/cves/2009/CVE-2009-0545.yaml index 382db1a957..b341ca9d4a 100644 --- a/http/cves/2009/CVE-2009-0545.yaml +++ b/http/cves/2009/CVE-2009-0545.yaml @@ -18,8 +18,8 @@ info: cvss-score: 10 cve-id: CVE-2009-0545 cwe-id: CWE-20 - epss-score: 0.97252 - epss-percentile: 0.99786 + epss-score: 0.9717 + epss-percentile: 0.9974 cpe: cpe:2.3:a:zeroshell:zeroshell:1.0:beta1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index 018b855126..f7ca2689cd 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-0932 cwe-id: CWE-22 epss-score: 0.04048 - epss-percentile: 0.91099 + epss-percentile: 0.91106 cpe: cpe:2.3:a:debian:horde:3.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fe67719d8882634bc5af2be7e3be0d98c87a14979460e8af5dd7e52f0ac63920022007fd746ce77044bee4f624cdd0d2e869faccf792626974d9efda0dcf324dfae5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fe67719d8882634bc5af2be7e3be0d98c87a14979460e8af5dd7e52f0ac63920022007fd746ce77044bee4f624cdd0d2e869faccf792626974d9efda0dcf324dfae5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index 9825daa0ae..4bd10e1aba 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1151 cwe-id: CWE-94 epss-score: 0.79256 - epss-percentile: 0.97931 + epss-percentile: 0.97936 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c41e48d7150d0fe6afda7b3b019589e32445437a21e9f32dfc2fd79d564267c6022100bc5dd7c0f1f2da6def7c587fb635b07a5a810dd1ca94b000ed72e354d2bcb77c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c41e48d7150d0fe6afda7b3b019589e32445437a21e9f32dfc2fd79d564267c6022100bc5dd7c0f1f2da6def7c587fb635b07a5a810dd1ca94b000ed72e354d2bcb77c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index 8df86f598e..bfc8833cd2 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-1496 cwe-id: CWE-22 epss-score: 0.00648 - epss-percentile: 0.77067 + epss-percentile: 0.7708 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100de5f3ba0f0b9a7fb6d0c4e6eaee87074357dfc34ca4eab5681b01db31776f014022100b293db3a0aeeffe417a987866ef3747ad4ece769c3cab1d0dd523a4279495ba3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100de5f3ba0f0b9a7fb6d0c4e6eaee87074357dfc34ca4eab5681b01db31776f014022100b293db3a0aeeffe417a987866ef3747ad4ece769c3cab1d0dd523a4279495ba3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1558.yaml b/http/cves/2009/CVE-2009-1558.yaml index 71e8217dee..e7f8387301 100644 --- a/http/cves/2009/CVE-2009-1558.yaml +++ b/http/cves/2009/CVE-2009-1558.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1558 cwe-id: CWE-22 epss-score: 0.00883 - epss-percentile: 0.80747 + epss-percentile: 0.80759 cpe: cpe:2.3:h:cisco:wvc54gca:1.00r22:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022023e841a87440ee2ee0356943e94d865f220a21e092d220157665dc1f1ffd601a022100be694d13e35a6e106d9580c33b49a75ea14e65ea623119d9cf23b9624810fa70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022023e841a87440ee2ee0356943e94d865f220a21e092d220157665dc1f1ffd601a022100be694d13e35a6e106d9580c33b49a75ea14e65ea623119d9cf23b9624810fa70:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index d7ac14ed18..d4e35c6be9 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-1872 cwe-id: CWE-79 epss-score: 0.40155 - epss-percentile: 0.96858 + epss-percentile: 0.96861 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f1072b2adcc77a536f9a98869f51183d2615f943cea206d0bfa6545e5d407316022042a4ce88bac1c9baa088563819e3f4dafeb97cbe31f385c0a570a3a3edc911ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f1072b2adcc77a536f9a98869f51183d2615f943cea206d0bfa6545e5d407316022042a4ce88bac1c9baa088563819e3f4dafeb97cbe31f385c0a570a3a3edc911ee:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-2015.yaml b/http/cves/2009/CVE-2009-2015.yaml index 467b64663f..e1e5054f66 100644 --- a/http/cves/2009/CVE-2009-2015.yaml +++ b/http/cves/2009/CVE-2009-2015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-2015 cwe-id: CWE-22 epss-score: 0.00797 - epss-percentile: 0.79711 + epss-percentile: 0.79721 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bff99809efc917902f6837c5ce55d324c25d45d08cf9d6604e9abaa4867da041022100fd7ea40b5025d0dd2218d8deae5dd83bbc8be2e3321749a9a7d486e543fc8c69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bff99809efc917902f6837c5ce55d324c25d45d08cf9d6604e9abaa4867da041022100fd7ea40b5025d0dd2218d8deae5dd83bbc8be2e3321749a9a7d486e543fc8c69:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index ef753b7237..2e42bed75d 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2009-2100 cwe-id: CWE-22 epss-score: 0.00528 - epss-percentile: 0.7444 + epss-percentile: 0.74456 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204084caf300047c1fc6f678047038162fa8420846e23cbca84112156ad80b4637022100aa6ef07475f3da84e0581c5d5a7a5f69582b383a6a39ac32d0bb4ab89fe3a298:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204084caf300047c1fc6f678047038162fa8420846e23cbca84112156ad80b4637022100aa6ef07475f3da84e0581c5d5a7a5f69582b383a6a39ac32d0bb4ab89fe3a298:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-3053.yaml b/http/cves/2009/CVE-2009-3053.yaml index d06ea93235..7d11deb504 100644 --- a/http/cves/2009/CVE-2009-3053.yaml +++ b/http/cves/2009/CVE-2009-3053.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-3053 cwe-id: CWE-22 epss-score: 0.00367 - epss-percentile: 0.69485 + epss-percentile: 0.69501 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206cac48fa50cf18b48e466b4694a95e285e0f8f0f72f9a4620e8376015253ef82022021fe6163c168e76a3a21f0943258e6e090d9eb6cf3aedc61f32f615fdfafbd72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206cac48fa50cf18b48e466b4694a95e285e0f8f0f72f9a4620e8376015253ef82022021fe6163c168e76a3a21f0943258e6e090d9eb6cf3aedc61f32f615fdfafbd72:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index 7be7e7fa00..4dba1648fa 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-3318 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78226 + epss-percentile: 0.78239 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206156c67a0d19473b15461d0b062d3683c211b1b2a1ae39d0b01ba214c0159e8a02203deb12aeef49bd5dd249d543fe9e4b03bcfe9d353fb1c81d868e8541f26ce1c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206156c67a0d19473b15461d0b062d3683c211b1b2a1ae39d0b01ba214c0159e8a02203deb12aeef49bd5dd249d543fe9e4b03bcfe9d353fb1c81d868e8541f26ce1c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index 8c501ea9f4..59d4e20e73 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4202 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87415 + epss-percentile: 0.87431 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022038b401aac27ef1cff6a802b1a51edf850de5c97f3697ce0570da31810f8850a3022058124fe64684901f482816e488a62fcf783dd780730043c871ca40592eb9f46c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022038b401aac27ef1cff6a802b1a51edf850de5c97f3697ce0570da31810f8850a3022058124fe64684901f482816e488a62fcf783dd780730043c871ca40592eb9f46c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index f6bfc74a64..fc094d39be 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-4223 cwe-id: CWE-94 epss-score: 0.01041 - epss-percentile: 0.82334 + epss-percentile: 0.82352 cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022008b83eacddd2c4a8d234bb35ff95c90250c58cc90bd37d6bd0d1de6e96e1ab90022100f5fb44935ec9a8891d2b81ad9a8145217b039ed7d449204b7623127aad7b6f2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022008b83eacddd2c4a8d234bb35ff95c90250c58cc90bd37d6bd0d1de6e96e1ab90022100f5fb44935ec9a8891d2b81ad9a8145217b039ed7d449204b7623127aad7b6f2d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-4679.yaml b/http/cves/2009/CVE-2009-4679.yaml index 66b9a19b07..3026ec351f 100644 --- a/http/cves/2009/CVE-2009-4679.yaml +++ b/http/cves/2009/CVE-2009-4679.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4679 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:inertialfate:com_if_nexus:1.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b47d3c8a565093581d253dddb46f5d91bc5f2ea1b933e90e10f023b71dd1c3f3022040127e823a2857f295beaab5d0d7d65d74a232318461cdfcfc1dccee1146fc69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b47d3c8a565093581d253dddb46f5d91bc5f2ea1b933e90e10f023b71dd1c3f3022040127e823a2857f295beaab5d0d7d65d74a232318461cdfcfc1dccee1146fc69:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index 3408515efd..f0b09f8309 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2009-5020 cwe-id: CWE-20 epss-score: 0.00215 - epss-percentile: 0.59391 + epss-percentile: 0.59413 cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a00463044022078b51ce01a5dedcec6afe231d09b3aab2e8a4332596128e0403b8d2572e852ac02203673b9a193329adaacc36aed01021660254cc0c389e3a71ee2e52d980295e6e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022078b51ce01a5dedcec6afe231d09b3aab2e8a4332596128e0403b8d2572e852ac02203673b9a193329adaacc36aed01021660254cc0c389e3a71ee2e52d980295e6e9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index 865c842d62..f141107e55 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-5114 cwe-id: CWE-22 epss-score: 0.02357 - epss-percentile: 0.88616 + epss-percentile: 0.88624 cpe: cpe:2.3:a:iwork:webglimpse:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205cb97a04cd0a6d21ac0ea44a2e7146eab292492df4a235c9808b4bfa9a04b31b022100dad7ed6153630fb4a356093c9d7ecff201d0df49602c7bfa35661e8203a58199:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205cb97a04cd0a6d21ac0ea44a2e7146eab292492df4a235c9808b4bfa9a04b31b022100dad7ed6153630fb4a356093c9d7ecff201d0df49602c7bfa35661e8203a58199:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index ab908ce4cd..82d5c090a2 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-0157 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022013b5de5f023730b90a55ce2c90cc2d48dcf9966f7ca4064fc87e9139c17427f2022051c4b3b831f79e2869e4ba64655a80fc2b0aa3f26dcdb70810615e43aab4bcf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022013b5de5f023730b90a55ce2c90cc2d48dcf9966f7ca4064fc87e9139c17427f2022051c4b3b831f79e2869e4ba64655a80fc2b0aa3f26dcdb70810615e43aab4bcf7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml index 662341d1c6..4d3ed1d8b7 100644 --- a/http/cves/2010/CVE-2010-0219.yaml +++ b/http/cves/2010/CVE-2010-0219.yaml @@ -59,4 +59,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008f4bad01c33bd0abc7a040d1f2873216d00a465439ba1eacafc0f9afc1e14379022035ff2091b7ca247d5df65db41584f094ab86acb4172116371ab0a3aae5c26947:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008f4bad01c33bd0abc7a040d1f2873216d00a465439ba1eacafc0f9afc1e14379022035ff2091b7ca247d5df65db41584f094ab86acb4172116371ab0a3aae5c26947:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index fc147ad51f..5e7c862629 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0467 cwe-id: CWE-22 epss-score: 0.0586 - epss-percentile: 0.92587 + epss-percentile: 0.92591 cpe: cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022018073b3206c3b2c968e68ae7d2275e7079f4d94473f5813775679be51203a027022028bdc50fce758a1fe15e3198ea463b370b323bcb7ad5fef5c089dd54c4d3127b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022018073b3206c3b2c968e68ae7d2275e7079f4d94473f5813775679be51203a027022028bdc50fce758a1fe15e3198ea463b370b323bcb7ad5fef5c089dd54c4d3127b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index 90fc80e436..7c5791788f 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0696 cwe-id: CWE-22 epss-score: 0.62698 - epss-percentile: 0.97467 + epss-percentile: 0.97469 cpe: cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cfabf3d51eb3fc27eab663bac0083491fe32b86660138ed70f87436b7b7b0f25022006ff13a9638ed46ee97260a2fa830c7c7733777a05135e0b0135f09e1a6eea4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cfabf3d51eb3fc27eab663bac0083491fe32b86660138ed70f87436b7b7b0f25022006ff13a9638ed46ee97260a2fa830c7c7733777a05135e0b0135f09e1a6eea4d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index 55b9d7d8ad..6b7dd1ed0b 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0759 cwe-id: CWE-22 epss-score: 0.01326 - epss-percentile: 0.84556 + epss-percentile: 0.84565 cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ca7b79abcc8f31a29ea46bfa597e3c420cced2b2d6bd336b058c1bcb8b8f12f202205957873e16254e096482c58cf52914456a6fab7a8c9b2880c2e78e88f5ad38cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ca7b79abcc8f31a29ea46bfa597e3c420cced2b2d6bd336b058c1bcb8b8f12f202205957873e16254e096482c58cf52914456a6fab7a8c9b2880c2e78e88f5ad38cf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index c467777256..c3605d6513 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0942 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d028d10b311f7bb837d4a34740abd28ebaadbff8946ed559109dd738886ec94e022045b634f277a943e1af0f35b5ca72565afb5569bd5faf28268d1cb41932f1c540:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d028d10b311f7bb837d4a34740abd28ebaadbff8946ed559109dd738886ec94e022045b634f277a943e1af0f35b5ca72565afb5569bd5faf28268d1cb41932f1c540:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0943.yaml b/http/cves/2010/CVE-2010-0943.yaml index a33a89f558..045be20b37 100644 --- a/http/cves/2010/CVE-2010-0943.yaml +++ b/http/cves/2010/CVE-2010-0943.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0943 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83297 + epss-percentile: 0.83314 cpe: cpe:2.3:a:joomlart:com_jashowcase:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100db213b00ee4d95fd9c580547fab71f008a21b9f9a04ac84b3151ca48c866d37102205d4e001df3dc7b9df183e21a9221ab08939285c05fb8605079c7d915c442547f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100db213b00ee4d95fd9c580547fab71f008a21b9f9a04ac84b3151ca48c866d37102205d4e001df3dc7b9df183e21a9221ab08939285c05fb8605079c7d915c442547f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index 88dc4081f6..6f146e6e75 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0944 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008621302bfc5498ca7a0e195a8996031f15e2e82877e7daf31ad7d5fb51f20b300220305f9588e1d02343d4e9a14cb9f4748fa92503c6d670c9afc9a3ac54d0c354d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008621302bfc5498ca7a0e195a8996031f15e2e82877e7daf31ad7d5fb51f20b300220305f9588e1d02343d4e9a14cb9f4748fa92503c6d670c9afc9a3ac54d0c354d6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index f093a034fb..85d9874724 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0972 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79905 + epss-percentile: 0.79912 cpe: cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100acbc4cbe309b49cdc4ccf38e2100e675e674073cd1c1ebed35a6bf11a3bad9c40220746d728b6a0675abbc1708dab41e67c6c3ea3b035d536c7b9eec83785e2d5ddd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100acbc4cbe309b49cdc4ccf38e2100e675e674073cd1c1ebed35a6bf11a3bad9c40220746d728b6a0675abbc1708dab41e67c6c3ea3b035d536c7b9eec83785e2d5ddd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0982.yaml b/http/cves/2010/CVE-2010-0982.yaml index a3eee803e2..54a8e189da 100644 --- a/http/cves/2010/CVE-2010-0982.yaml +++ b/http/cves/2010/CVE-2010-0982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-0982 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.8057 + epss-percentile: 0.80583 cpe: cpe:2.3:a:joomlamo:com_cartweberp:1.56.75:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a30ac58560d958ea75eff1d01d0e50dbe622c5aab1bc70cefca8880f9ab8aa9f02203b110252523925fcc4658814fba38ee213ff3b246bb31bae7fac601a0eae4bc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a30ac58560d958ea75eff1d01d0e50dbe622c5aab1bc70cefca8880f9ab8aa9f02203b110252523925fcc4658814fba38ee213ff3b246bb31bae7fac601a0eae4bc3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index 0440659fd4..e22d0c6066 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0985 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83822 + epss-percentile: 0.83832 cpe: cpe:2.3:a:chris_simon:com_abbrev:1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203b9605435a8afe7abbd0c043403ce4c178a713354a74b688e02676b879b75965022001a7bfae19e5b3ed1739ba8d33db791fcac2d55480938b3d5d61fe2a01ee09ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203b9605435a8afe7abbd0c043403ce4c178a713354a74b688e02676b879b75965022001a7bfae19e5b3ed1739ba8d33db791fcac2d55480938b3d5d61fe2a01ee09ff:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1056.yaml b/http/cves/2010/CVE-2010-1056.yaml index f7d8aeeade..6271d03361 100644 --- a/http/cves/2010/CVE-2010-1056.yaml +++ b/http/cves/2010/CVE-2010-1056.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1056 cwe-id: CWE-22 epss-score: 0.06484 - epss-percentile: 0.92949 + epss-percentile: 0.92952 cpe: cpe:2.3:a:rockettheme:com_rokdownloads:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022066d5d5c7849db99b6f47467d111d3a37930b08ef1f907f48c9449d1f8814602f022053bf34dd55442f4b0f358965762605b760cd12b922328b11c46cf83ed6ae3a70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022066d5d5c7849db99b6f47467d111d3a37930b08ef1f907f48c9449d1f8814602f022053bf34dd55442f4b0f358965762605b760cd12b922328b11c46cf83ed6ae3a70:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index 00c79ddd10..60a8da21d1 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1081 cwe-id: CWE-22 epss-score: 0.0168 - epss-percentile: 0.8629 + epss-percentile: 0.86299 cpe: cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022031e4522af0758fc58a5c957bfbc4bf2b979466a6f6e223de5fa3696b6ac4bdc2022066a1d64e6ceab506525060896bb3fe1175ed003659e4a04abbbf63b23aea66e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022031e4522af0758fc58a5c957bfbc4bf2b979466a6f6e223de5fa3696b6ac4bdc2022066a1d64e6ceab506525060896bb3fe1175ed003659e4a04abbbf63b23aea66e7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1217.yaml b/http/cves/2010/CVE-2010-1217.yaml index 9df38598f9..1b0f747970 100644 --- a/http/cves/2010/CVE-2010-1217.yaml +++ b/http/cves/2010/CVE-2010-1217.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1217 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83297 + epss-percentile: 0.83314 cpe: cpe:2.3:a:je_form_creator:je_form_creator:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206181869e2b20dd8ee00e1fcca1add114da953caa2477e7dd1aec4a2fccf90ce6022063e81d7f2e0afd10a34ad341e1134f822160af3377c1797b0d1512d5e4ea588e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206181869e2b20dd8ee00e1fcca1add114da953caa2477e7dd1aec4a2fccf90ce6022063e81d7f2e0afd10a34ad341e1134f822160af3377c1797b0d1512d5e4ea588e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index 939660420d..4a74eeff6a 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1219 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79905 + epss-percentile: 0.79912 cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201d15ef33962821ce946de83951126b6358abba9577194645f7b2c99891a527a8022100b847d7fe7ad7991fdbc44d8732dcecd2c131feefa97fc070e38d8d42114c8b3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201d15ef33962821ce946de83951126b6358abba9577194645f7b2c99891a527a8022100b847d7fe7ad7991fdbc44d8732dcecd2c131feefa97fc070e38d8d42114c8b3a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1302.yaml b/http/cves/2010/CVE-2010-1302.yaml index 6a1d96cef5..9bc2d413ee 100644 --- a/http/cves/2010/CVE-2010-1302.yaml +++ b/http/cves/2010/CVE-2010-1302.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1302 cwe-id: CWE-22 epss-score: 0.01204 - epss-percentile: 0.83694 + epss-percentile: 0.83704 cpe: cpe:2.3:a:decryptweb:com_dwgraphs:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100940037c124bf13df81bd7e61200ac7e09a25eb0ffe2218474ea6fd69fabcab3b0221009df54ceb755f30f3b22a1bd747657be0c9a572aaab4930b1a1bbe362e414e4be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100940037c124bf13df81bd7e61200ac7e09a25eb0ffe2218474ea6fd69fabcab3b0221009df54ceb755f30f3b22a1bd747657be0c9a572aaab4930b1a1bbe362e414e4be:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1304.yaml b/http/cves/2010/CVE-2010-1304.yaml index 30c86bd8b2..bfdbd7229d 100644 --- a/http/cves/2010/CVE-2010-1304.yaml +++ b/http/cves/2010/CVE-2010-1304.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1304 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72322 + epss-percentile: 0.72337 cpe: cpe:2.3:a:joomlamo:com_userstatus:1.21.16:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100de0202d51eda604e9880a6ec64a5ec824d4781d9174950eff3a10b8de93f7211022100b60503f10a038203087db337e4a0019b3322919094eabb947dd18ea0bfb49939:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100de0202d51eda604e9880a6ec64a5ec824d4781d9174950eff3a10b8de93f7211022100b60503f10a038203087db337e4a0019b3322919094eabb947dd18ea0bfb49939:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index 7a73e95326..da441cd378 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1305 cwe-id: CWE-22 epss-score: 0.03203 - epss-percentile: 0.90107 + epss-percentile: 0.90114 cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fca4f999abca2ae892c46e65c35a91e0bd841d55424e21d2d10abd201d6585a5022100cdfdc75f572ba8a2994d35ab0ac8155bb3d56c29aa682b80f01bc2665a71bf5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fca4f999abca2ae892c46e65c35a91e0bd841d55424e21d2d10abd201d6585a5022100cdfdc75f572ba8a2994d35ab0ac8155bb3d56c29aa682b80f01bc2665a71bf5d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index 353ea8f0a5..7a74215b07 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1306 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83986 + epss-percentile: 0.83996 cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022060f8224c933cfcc942a9cbded1f3fd308a62fc2b0b93fd440d4bc56ab08bd22d022100af6d159a858360f6a63ab35cecf6277ceca4fe36e5c0d9fa03491aff91494148:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022060f8224c933cfcc942a9cbded1f3fd308a62fc2b0b93fd440d4bc56ab08bd22d022100af6d159a858360f6a63ab35cecf6277ceca4fe36e5c0d9fa03491aff91494148:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index 4ef9da4957..8564d17966 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1307 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86574 + epss-percentile: 0.8658 cpe: cpe:2.3:a:software.realtyna:com_joomlaupdater:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100977eb986f0175c55b7ddf234cf42f8333687d82008fbc1d9574d7da261cafce1022100bf65b650ede1bb05ba220481ceb87f709093028f7a49aa0aa814f3e826dbc248:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100977eb986f0175c55b7ddf234cf42f8333687d82008fbc1d9574d7da261cafce1022100bf65b650ede1bb05ba220481ceb87f709093028f7a49aa0aa814f3e826dbc248:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index 2a7fee8440..61c4789f9d 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1308 cwe-id: CWE-22 epss-score: 0.01334 - epss-percentile: 0.84589 + epss-percentile: 0.84598 cpe: cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f1791394bd86a7d97b66377af6f5d1055babf51df3785ec4acba3f2b74c890110220779e97e280fc8d0d371f7445ea62cf1dce4619ff7ada4cc3bb7363f294cf89c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f1791394bd86a7d97b66377af6f5d1055babf51df3785ec4acba3f2b74c890110220779e97e280fc8d0d371f7445ea62cf1dce4619ff7ada4cc3bb7363f294cf89c7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index 3c49a1fbaf..61687a28d2 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1312 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83297 + epss-percentile: 0.83314 cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204ba7923bfe3e1cb8950bdf405427a9e23ff298d5a573f9f370a305bc9dd46d22022100db7994664a56864821f3f0a8b44fa959003926b83e750661a1ac4c3e619d1a07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204ba7923bfe3e1cb8950bdf405427a9e23ff298d5a573f9f370a305bc9dd46d22022100db7994664a56864821f3f0a8b44fa959003926b83e750661a1ac4c3e619d1a07:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index 846664ff33..a9e83cc416 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1313 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72322 + epss-percentile: 0.72337 cpe: cpe:2.3:a:seber:com_sebercart:1.0.0.12:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220394944f1aca18a98e6508a1e5ea50522ea51a31010d3fe964e1d30d886cf783102205cdc1890cac6f1fdb5145a602098dfce8bb816ed369ee62b5474b79689d62774:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220394944f1aca18a98e6508a1e5ea50522ea51a31010d3fe964e1d30d886cf783102205cdc1890cac6f1fdb5145a602098dfce8bb816ed369ee62b5474b79689d62774:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index 98e54769d4..4406c792e1 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1314 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b5506376e964b1166a282b5ad306eb01c8c461f4830701c5e5b0f84444fd1a66022100891e788b735397964d8bfa657efd77b1632575e0c4299d9128dcad2a0ba60b4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b5506376e964b1166a282b5ad306eb01c8c461f4830701c5e5b0f84444fd1a66022100891e788b735397964d8bfa657efd77b1632575e0c4299d9128dcad2a0ba60b4e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1315.yaml b/http/cves/2010/CVE-2010-1315.yaml index afacf8cbac..35813bdf60 100644 --- a/http/cves/2010/CVE-2010-1315.yaml +++ b/http/cves/2010/CVE-2010-1315.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1315 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.8057 + epss-percentile: 0.80583 cpe: cpe:2.3:a:joomlamo:com_weberpcustomer:1.2.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ca00bc725bc266fc3057b46cad3eff57bb4d0882fab2759eea2d0ad8f8a7609902206bbd6fb968fd51a904544ccd8568811b186986800c7fdcc0d3a8f6b9ab44e25b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ca00bc725bc266fc3057b46cad3eff57bb4d0882fab2759eea2d0ad8f8a7609902206bbd6fb968fd51a904544ccd8568811b186986800c7fdcc0d3a8f6b9ab44e25b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1340.yaml b/http/cves/2010/CVE-2010-1340.yaml index 68f56bc306..2e7623880a 100644 --- a/http/cves/2010/CVE-2010-1340.yaml +++ b/http/cves/2010/CVE-2010-1340.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1340 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83297 + epss-percentile: 0.83314 cpe: cpe:2.3:a:joomla-research:com_jresearch:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100adf1ec26d20fd0ed411cd1c1cb346f9b1df9be477ee020883fa8a0d151f895c1022100c8bfb05d3fb37a7d5c0916a194c713e94da325edc21085a424650c2a5f906b89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100adf1ec26d20fd0ed411cd1c1cb346f9b1df9be477ee020883fa8a0d151f895c1022100c8bfb05d3fb37a7d5c0916a194c713e94da325edc21085a424650c2a5f906b89:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1345.yaml b/http/cves/2010/CVE-2010-1345.yaml index a3c7d91a14..ef268801e7 100644 --- a/http/cves/2010/CVE-2010-1345.yaml +++ b/http/cves/2010/CVE-2010-1345.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1345 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:cookex:com_ckforms:1.3.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dc0a1c6a1da64202828d550ff5ccbcfcdacca334be68f908983a71cc1ed652d1022100b59ea2378a9305c93e2549d036c520c09d0ddb0dc13c3222753a344c04a9fe8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100dc0a1c6a1da64202828d550ff5ccbcfcdacca334be68f908983a71cc1ed652d1022100b59ea2378a9305c93e2549d036c520c09d0ddb0dc13c3222753a344c04a9fe8a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index 5fafc41387..af624ec05a 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1352 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:jooforge:com_jukebox:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200bc4604af28a8a69301577ae2207c4e74eb22f4474b0c56623219ea67d8b61b40220674985c6969dbfd3c209d3390817c3ec9a2771f24e0b7492b89f68db7424bfc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200bc4604af28a8a69301577ae2207c4e74eb22f4474b0c56623219ea67d8b61b40220674985c6969dbfd3c209d3390817c3ec9a2771f24e0b7492b89f68db7424bfc5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index 44c4eb696b..8e2864d663 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1353 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86574 + epss-percentile: 0.8658 cpe: cpe:2.3:a:wowjoomla:com_loginbox:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203917b4123306899765ffed4241747e86b085dc3b7041dae7e10f2f1937bd8929022065ed467a70cbec1ad1c04325dc72f28dc9bbf3f01e2aabc13f9687fa96850416:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203917b4123306899765ffed4241747e86b085dc3b7041dae7e10f2f1937bd8929022065ed467a70cbec1ad1c04325dc72f28dc9bbf3f01e2aabc13f9687fa96850416:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index ac881637d4..2d8a4fb50a 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1354 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200964f84ad28a587b49a15042b692066d2086537b0755c0cec01844eaf7d8a8d702204532c2d0a93f950f2c806140786951c3e8c694110892493f24d4bd1d8387c1f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200964f84ad28a587b49a15042b692066d2086537b0755c0cec01844eaf7d8a8d702204532c2d0a93f950f2c806140786951c3e8c694110892493f24d4bd1d8387c1f5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index d9b4db9d60..f8940060a7 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1429 cwe-id: CWE-264 epss-score: 0.00573 - epss-percentile: 0.75498 + epss-percentile: 0.75511 cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:cp08:*:*:*:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206017b2bf994b1d880dde7aea15852e5069cb7a88d73c7524d49706e345239286022100db2e56ac1747129b291dc9cfdaad053ff93b44f740ef16733f33c381932fa416:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206017b2bf994b1d880dde7aea15852e5069cb7a88d73c7524d49706e345239286022100db2e56ac1747129b291dc9cfdaad053ff93b44f740ef16733f33c381932fa416:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index 1dae340b57..37affa78a0 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1461 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:gogoritas:com_photobattle:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200edbac95c1ba91183068c46e231561849abe738cb951e1f4560e3824d0d03f1502205bdb9a8f1e2e3abc2ef2d2a263d18d811f77edd4414fea51fdcaf61c64f69fab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200edbac95c1ba91183068c46e231561849abe738cb951e1f4560e3824d0d03f1502205bdb9a8f1e2e3abc2ef2d2a263d18d811f77edd4414fea51fdcaf61c64f69fab:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index 08d963f92b..d2381675f6 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1469 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79905 + epss-percentile: 0.79912 cpe: cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e37946366b693b5e024e8ddccd405fa27c32d2ddc64385ef9e055a9eb378fb54022036391f7a744ab0223caffb6359b030d5bcc98efc18ee3b6deb2493e59d8c6f68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e37946366b693b5e024e8ddccd405fa27c32d2ddc64385ef9e055a9eb378fb54022036391f7a744ab0223caffb6359b030d5bcc98efc18ee3b6deb2493e59d8c6f68:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index 764b00f2a6..df6296260c 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1470 cwe-id: CWE-22 epss-score: 0.04616 - epss-percentile: 0.91636 + epss-percentile: 0.91642 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_webtv:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d86b629860fe8bbbfc0f934010f74aa98cf801cdccee7e88c089e013ebde7e4f0221009b3496ef163e7cafae67428fa6a444d98a7a821d12ba5cff655824d39ff58a78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d86b629860fe8bbbfc0f934010f74aa98cf801cdccee7e88c089e013ebde7e4f0221009b3496ef163e7cafae67428fa6a444d98a7a821d12ba5cff655824d39ff58a78:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index dc7bc011a5..4a991b5f7a 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1471 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.9249 + epss-percentile: 0.92493 cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dc6b81fcbb2332ae132713ba032399df94b930328b90ae83634b23501784fc30022065c6cd8fd6de709808c44d496bd0126fc2b87daf98f9d6afc77a16726889bcef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dc6b81fcbb2332ae132713ba032399df94b930328b90ae83634b23501784fc30022065c6cd8fd6de709808c44d496bd0126fc2b87daf98f9d6afc77a16726889bcef:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1472.yaml b/http/cves/2010/CVE-2010-1472.yaml index 306458c223..de89f23b02 100644 --- a/http/cves/2010/CVE-2010-1472.yaml +++ b/http/cves/2010/CVE-2010-1472.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1472 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.9249 + epss-percentile: 0.92493 cpe: cpe:2.3:a:kazulah:com_horoscope:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022013c1652993e9c855e37c290978a404bcfc7deb0cf484a0165283d47d2e233bbb02205791bee765783ba5de9456472b640441b85852941922bd0a3ce3576d2dd4b6df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022013c1652993e9c855e37c290978a404bcfc7deb0cf484a0165283d47d2e233bbb02205791bee765783ba5de9456472b640441b85852941922bd0a3ce3576d2dd4b6df:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index d660467a5e..af364b5d24 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1473 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100deb3701eb94b50a9cfe05f3e200c01374a4297622d7cb11c3687a87160109182022100f1bc0ec8cc540cbb8460c22b15ff8d9923406cdfa38ca1a28290506825e7848c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100deb3701eb94b50a9cfe05f3e200c01374a4297622d7cb11c3687a87160109182022100f1bc0ec8cc540cbb8460c22b15ff8d9923406cdfa38ca1a28290506825e7848c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index 2248342224..0b53993bca 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1474 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83986 + epss-percentile: 0.83996 cpe: cpe:2.3:a:supachai_teasakul:com_sweetykeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022025799e437850dc1ad88ae5fb2df7cb6cb6091eeadf215f674452d09c6aec17a302205ebd22423d7e476d36821a69684e5263b7c067a3352377a9fbd15b8f4e57358a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022025799e437850dc1ad88ae5fb2df7cb6cb6091eeadf215f674452d09c6aec17a302205ebd22423d7e476d36821a69684e5263b7c067a3352377a9fbd15b8f4e57358a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index 4190f82fa0..0953142b9c 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1475 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83986 + epss-percentile: 0.83996 cpe: cpe:2.3:a:ternaria:com_preventive:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022017d4b3fbf5e6125fec8c151f716934fb9b777119d320b50bc15811a209cdbdf60220265ee9c82b8cd66bcb045e1bc02d1d30e9805c496f04eed99afee7f9201c3fb2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022017d4b3fbf5e6125fec8c151f716934fb9b777119d320b50bc15811a209cdbdf60220265ee9c82b8cd66bcb045e1bc02d1d30e9805c496f04eed99afee7f9201c3fb2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index 897a846119..94856982fd 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1476 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90512 + epss-percentile: 0.90518 cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022062d350dec181362553d6ca2a3d237ac08079730d0b654d53e1e5a950a6cbea0c02204ba12524db1ada691a27a79b975b4bbc138be83d7d914d3437f87b036c6a2097:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022062d350dec181362553d6ca2a3d237ac08079730d0b654d53e1e5a950a6cbea0c02204ba12524db1ada691a27a79b975b4bbc138be83d7d914d3437f87b036c6a2097:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1478.yaml b/http/cves/2010/CVE-2010-1478.yaml index 4c3fc3e573..2745d22f81 100644 --- a/http/cves/2010/CVE-2010-1478.yaml +++ b/http/cves/2010/CVE-2010-1478.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1478 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:ternaria:com_jfeedback:1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008983e356a6b0d98202ebdd420a2098f71c5ccd44cdbe665b336be187547b855d02205aa423954ddd7f1a957f043aa646c12184fe37b199a1b4d4eaa6f81e11f95e3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008983e356a6b0d98202ebdd420a2098f71c5ccd44cdbe665b336be187547b855d02205aa423954ddd7f1a957f043aa646c12184fe37b199a1b4d4eaa6f81e11f95e3d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1491.yaml b/http/cves/2010/CVE-2010-1491.yaml index 8984be853e..e7df6ae22e 100644 --- a/http/cves/2010/CVE-2010-1491.yaml +++ b/http/cves/2010/CVE-2010-1491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1491 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:mms.pipp:com_mmsblog:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ec72549ed1f8c36dcea4d19a7676935587140c02b21f52ea40c58dab218ad077022100fdfa469c75a0ab76bff81676520d5e1399dd549de97bc97e223a9183b34e1675:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ec72549ed1f8c36dcea4d19a7676935587140c02b21f52ea40c58dab218ad077022100fdfa469c75a0ab76bff81676520d5e1399dd549de97bc97e223a9183b34e1675:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index 9237cdc03b..61941544b0 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1494 cwe-id: CWE-22 epss-score: 0.01827 - epss-percentile: 0.86897 + epss-percentile: 0.86904 cpe: cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cfa3085f405d91be4bacf720273a0e5f5c3f011c8f06f12d4092a9620623abb80221009c63ca52c15aad5ae7ccdb642249bcb7aa676fd8b8a207a140ef4b92ab4f6ed8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cfa3085f405d91be4bacf720273a0e5f5c3f011c8f06f12d4092a9620623abb80221009c63ca52c15aad5ae7ccdb642249bcb7aa676fd8b8a207a140ef4b92ab4f6ed8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1495.yaml b/http/cves/2010/CVE-2010-1495.yaml index cc172baa4b..279b889331 100644 --- a/http/cves/2010/CVE-2010-1495.yaml +++ b/http/cves/2010/CVE-2010-1495.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1495 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.91539 + epss-percentile: 0.91545 cpe: cpe:2.3:a:matamko:com_matamko:1.01:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c89f3ceab0380f4b368dfa8e8a19d0389d3ee8e2a3d830aa6d83253a1ed5248d022100e35ead7e89135255dc84d517fbaaaa73b589275f12084ca12e6df6e1a23cf254:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c89f3ceab0380f4b368dfa8e8a19d0389d3ee8e2a3d830aa6d83253a1ed5248d022100e35ead7e89135255dc84d517fbaaaa73b589275f12084ca12e6df6e1a23cf254:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index f655d56a72..64aecea505 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1531 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.86842 + epss-percentile: 0.86848 cpe: cpe:2.3:a:redcomponent:com_redshop:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022079339cb8c55c4ebf6d174e472d6dc2923c40839d560f9a8c348e87141f214ad3022041548891ca6ff77c5d45cf5037adb9b25778f5bb4b09dbc876baddf6e945fd9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022079339cb8c55c4ebf6d174e472d6dc2923c40839d560f9a8c348e87141f214ad3022041548891ca6ff77c5d45cf5037adb9b25778f5bb4b09dbc876baddf6e945fd9f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index 2e87159969..00223d38cc 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1532 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dfca1ff9baa3e9d76f297ca105bf57d0f6b9d035cff40caaa7d88a98e560211e022070905973434abc41142a7318096fd775591aa0ecb0ecfbea0180b68549a50fe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dfca1ff9baa3e9d76f297ca105bf57d0f6b9d035cff40caaa7d88a98e560211e022070905973434abc41142a7318096fd775591aa0ecb0ecfbea0180b68549a50fe0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index ec5c68e99a..3346de153f 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1533 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78226 + epss-percentile: 0.78239 cpe: cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d9bc4eedcef377b40fafcb6a98a7553415c09b013b5392e815b46ba712e8e658022100d8bec7523576199fe964513dbf4462851095b27375108651cb2553d7428dc5e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d9bc4eedcef377b40fafcb6a98a7553415c09b013b5392e815b46ba712e8e658022100d8bec7523576199fe964513dbf4462851095b27375108651cb2553d7428dc5e8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index 686bbe795b..9f63873712 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1534 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.86484 + epss-percentile: 0.8649 cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100886e1aff81d87c6f1940b79d74df5d04ba516740e5529c0fd9e83479bdff7486022100f72c85d05e0745088d270c1a62f1b1f036ec2561547ebe2bf6d72ead03cad0aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100886e1aff81d87c6f1940b79d74df5d04ba516740e5529c0fd9e83479bdff7486022100f72c85d05e0745088d270c1a62f1b1f036ec2561547ebe2bf6d72ead03cad0aa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index 6869a92c81..9c57114b86 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1535 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.78226 + epss-percentile: 0.78239 cpe: cpe:2.3:a:peter_hocherl:com_travelbook:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205d3bd774c433d907e104bc398b0c70a717fba6f6fd31affd0ffc9a7e35382909022100877ac2c024b680c63f31963f7145f6cbea7ba9f89a8020dfd01edbf16c1464de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205d3bd774c433d907e104bc398b0c70a717fba6f6fd31affd0ffc9a7e35382909022100877ac2c024b680c63f31963f7145f6cbea7ba9f89a8020dfd01edbf16c1464de:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1540.yaml b/http/cves/2010/CVE-2010-1540.yaml index 02e2854019..2c65164125 100644 --- a/http/cves/2010/CVE-2010-1540.yaml +++ b/http/cves/2010/CVE-2010-1540.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1540 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.72322 + epss-percentile: 0.72337 cpe: cpe:2.3:a:myblog:com_myblog:3.0.329:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203935060b93e143cd05d0a8f54dd65c5be427d50887a9d41882bd9c90a9f52b6002203f53e87d3461d3b90144b90c236709c516b065080b48050233be22b7a501fc84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203935060b93e143cd05d0a8f54dd65c5be427d50887a9d41882bd9c90a9f52b6002203f53e87d3461d3b90144b90c236709c516b065080b48050233be22b7a501fc84:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1586.yaml b/http/cves/2010/CVE-2010-1586.yaml index 4a1c20e0df..bf0dd504b4 100644 --- a/http/cves/2010/CVE-2010-1586.yaml +++ b/http/cves/2010/CVE-2010-1586.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1586 cwe-id: CWE-20 epss-score: 0.00917 - epss-percentile: 0.81145 + epss-percentile: 0.81157 cpe: cpe:2.3:a:hp:system_management_homepage:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -36,4 +36,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a00473045022100e09ac03a327a9a1cc032f36d4e4e5a4af9a042db69de570497dc054d29b23bd602207b4bbfa9ffc3dd09b6190d92949e3923e1584b0acec05a63c2c3711a31e1ee51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e09ac03a327a9a1cc032f36d4e4e5a4af9a042db69de570497dc054d29b23bd602207b4bbfa9ffc3dd09b6190d92949e3923e1584b0acec05a63c2c3711a31e1ee51:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index 6925b24ab4..59a404ad77 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1601 cwe-id: CWE-22 epss-score: 0.01299 - epss-percentile: 0.84398 + epss-percentile: 0.84406 cpe: cpe:2.3:a:joomlamart:com_jacomment:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f17b50967ee700dc4a0b7e82d5619e7b5bbc757a2a8e047aad3156f43817167b022100b04168a6169d2bad208981928db603eb8259aa08a4edba781198165052061f7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f17b50967ee700dc4a0b7e82d5619e7b5bbc757a2a8e047aad3156f43817167b022100b04168a6169d2bad208981928db603eb8259aa08a4edba781198165052061f7e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index 008f6c6757..9246087420 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1602 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.90423 + epss-percentile: 0.90428 cpe: cpe:2.3:a:zimbllc:com_zimbcomment:0.8.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b9ce2cc6f48dd57cb6141f2272d8d70bfa37ae677cc51b34041f220c2c8b49c40220192b2401b07cc34b6088566f03b6dbaf9024d38dff86d84f668b255fb1fd03cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b9ce2cc6f48dd57cb6141f2272d8d70bfa37ae677cc51b34041f220c2c8b49c40220192b2401b07cc34b6088566f03b6dbaf9024d38dff86d84f668b255fb1fd03cc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index 9513e0020e..66dd2c86bd 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1603 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.90423 + epss-percentile: 0.90428 cpe: cpe:2.3:a:zimbllc:com_zimbcore:0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100be8b2549555b193525fbd94bf6756e70ffeb31b6842ac5a8402623bb0bd3ec99022100ae0ee5759953b2c330c6429ce94c7a13b625439bb5be0c264bd7e214f7900c22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100be8b2549555b193525fbd94bf6756e70ffeb31b6842ac5a8402623bb0bd3ec99022100ae0ee5759953b2c330c6429ce94c7a13b625439bb5be0c264bd7e214f7900c22:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index 4abae4e2e8..b09ff0dbf4 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1607 cwe-id: CWE-22 epss-score: 0.01726 - epss-percentile: 0.86462 + epss-percentile: 0.86468 cpe: cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210080f4ded964fcab5fc10f204ea1acdbea298f8163060470fd3c8b56437a03e25202200425e4b2b2c820f27e4dcdcc76c3711932c54e0403dd35007c19d7b25e9bdf38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210080f4ded964fcab5fc10f204ea1acdbea298f8163060470fd3c8b56437a03e25202200425e4b2b2c820f27e4dcdcc76c3711932c54e0403dd35007c19d7b25e9bdf38:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index 3c32b342f9..dca6beb7d1 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1653 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90512 + epss-percentile: 0.90518 cpe: cpe:2.3:a:htmlcoderhelper:com_graphics:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207d896bbbba4c3e917c08a5e5584112f3f3ce26a7ebd959272ebe9194cf2879a8022100e209184d4def5d6e1137285852b0098866b7b9b8487915bdc161550302c42bae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207d896bbbba4c3e917c08a5e5584112f3f3ce26a7ebd959272ebe9194cf2879a8022100e209184d4def5d6e1137285852b0098866b7b9b8487915bdc161550302c42bae:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index 254c871994..96cd17b121 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1657 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86574 + epss-percentile: 0.8658 cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202271cfe0a642d2cb398d96385608046d91513ee80830d258cfbe12c56e88e07002210088ea95e1dfc6f075289a397b2b23fbdbaec9ebc8e3ff0539a65e8ceebc587696:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202271cfe0a642d2cb398d96385608046d91513ee80830d258cfbe12c56e88e07002210088ea95e1dfc6f075289a397b2b23fbdbaec9ebc8e3ff0539a65e8ceebc587696:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1658.yaml b/http/cves/2010/CVE-2010-1658.yaml index 1dbcba4078..4edc7e6f2e 100644 --- a/http/cves/2010/CVE-2010-1658.yaml +++ b/http/cves/2010/CVE-2010-1658.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1658 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86574 + epss-percentile: 0.8658 cpe: cpe:2.3:a:code-garage:com_noticeboard:1.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200c037ab3035207c4b3bf29b0922636065f8717cbbd9d87b8b801a7dc08b9eb2c022100b419338ce0d79d0b988fbc2ad1f2b0cd56224e06a8f0f819ebde59a8904a74a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200c037ab3035207c4b3bf29b0922636065f8717cbbd9d87b8b801a7dc08b9eb2c022100b419338ce0d79d0b988fbc2ad1f2b0cd56224e06a8f0f819ebde59a8904a74a0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index 8e53d5e65e..b3ebdd8d7a 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1659 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86814 + epss-percentile: 0.8682 cpe: cpe:2.3:a:webkul:com_ultimateportfolio:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210081e468735d3dec1567672c08f0895e004c8abd6d08021b2aab6c1569510633f8022055004662a2ad48781d4f849792c12f4cb38e6ae581443e2e69e1a00ae3250146:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210081e468735d3dec1567672c08f0895e004c8abd6d08021b2aab6c1569510633f8022055004662a2ad48781d4f849792c12f4cb38e6ae581443e2e69e1a00ae3250146:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1714.yaml b/http/cves/2010/CVE-2010-1714.yaml index 94c93eff22..5538e27fb5 100644 --- a/http/cves/2010/CVE-2010-1714.yaml +++ b/http/cves/2010/CVE-2010-1714.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1714 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86574 + epss-percentile: 0.8658 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_arcadegames:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e99afd8ef413ec5478b59cd76ccbb0711ac9cb76627bdcb5b71beaf18498b091022100e27b79ce21bd279075c3e769c5b7282049c4735bfe992d8d347300da994d4528:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e99afd8ef413ec5478b59cd76ccbb0711ac9cb76627bdcb5b71beaf18498b091022100e27b79ce21bd279075c3e769c5b7282049c4735bfe992d8d347300da994d4528:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index f2f330a8e4..43b7d7cb17 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1715 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83986 + epss-percentile: 0.83996 cpe: cpe:2.3:a:pucit.edu:com_onlineexam:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009ced416148d275a883b082cdb960d5fac29c07c25880245a9876c1230bda78a9022047f4f36f46494d7b8a1e7bb74dfa828eee7a84119f5bfd3e4d02c3f89eea51e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009ced416148d275a883b082cdb960d5fac29c07c25880245a9876c1230bda78a9022047f4f36f46494d7b8a1e7bb74dfa828eee7a84119f5bfd3e4d02c3f89eea51e2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1717.yaml b/http/cves/2010/CVE-2010-1717.yaml index ac573b2f60..78c00355bf 100644 --- a/http/cves/2010/CVE-2010-1717.yaml +++ b/http/cves/2010/CVE-2010-1717.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1717 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.86485 + epss-percentile: 0.8649 cpe: cpe:2.3:a:if_surfalert_project:if_surfalert:1.2:*:*:*:*:joomla\!:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202dc93d69595a1d78fb23074b828d6b1cb9cfa976b3fee74bc96b40d98d6625a3022011b9db7af0a40554fee363e6a6ec797ff2e3d0c71c63868574de9b537c13b594:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202dc93d69595a1d78fb23074b828d6b1cb9cfa976b3fee74bc96b40d98d6625a3022011b9db7af0a40554fee363e6a6ec797ff2e3d0c71c63868574de9b537c13b594:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index fd7bb6b220..12ef919b61 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1718 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c9509461148bd3a114a77b51ae1bba0c9f8cd9648f24021c6a87d7a565d8ad62022100a896daf24be38621478281e877bd91b7b9800c52de360728d4aa351dc7e7b9e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c9509461148bd3a114a77b51ae1bba0c9f8cd9648f24021c6a87d7a565d8ad62022100a896daf24be38621478281e877bd91b7b9800c52de360728d4aa351dc7e7b9e0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index b784d4210f..e58148d2be 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1719 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86255 + epss-percentile: 0.86263 cpe: cpe:2.3:a:moto-treks:com_mtfireeagle:1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100962045769969c4997d263a943a9531d26975a2ce52111e493bf85062ab314cec022100e41dd688462134924b8a435cb86572c9e6479aeb27d92dac34904eed8f2eed83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100962045769969c4997d263a943a9531d26975a2ce52111e493bf85062ab314cec022100e41dd688462134924b8a435cb86572c9e6479aeb27d92dac34904eed8f2eed83:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1722.yaml b/http/cves/2010/CVE-2010-1722.yaml index e6d5bf8047..3fb39e21d6 100644 --- a/http/cves/2010/CVE-2010-1722.yaml +++ b/http/cves/2010/CVE-2010-1722.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1722 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83986 + epss-percentile: 0.83996 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_market:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210087fa04fbb89bc25ed4fb5e33415e10d09e726e58a1f2c41c568ab6bcf5972eaf0220511a8f339004fd6fc91d998d02d85692e52fa07a7f722a4e023557314f5aecad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210087fa04fbb89bc25ed4fb5e33415e10d09e726e58a1f2c41c568ab6bcf5972eaf0220511a8f339004fd6fc91d998d02d85692e52fa07a7f722a4e023557314f5aecad:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index e2ca4dec49..bf3bf24143 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1723 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87415 + epss-percentile: 0.87431 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_drawroot:1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ae03dcb62fd0c6ecdc1546b57590d5feb9ee6b15c05e39df8a46f35e8da13ec40221009c27b3830d47f71f0f5ad1eaed02fe2227076fc94f37dd0ebaa694a5900d7d9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ae03dcb62fd0c6ecdc1546b57590d5feb9ee6b15c05e39df8a46f35e8da13ec40221009c27b3830d47f71f0f5ad1eaed02fe2227076fc94f37dd0ebaa694a5900d7d9a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1858.yaml b/http/cves/2010/CVE-2010-1858.yaml index 29cb90acb3..e190ac236b 100644 --- a/http/cves/2010/CVE-2010-1858.yaml +++ b/http/cves/2010/CVE-2010-1858.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1858 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.83297 + epss-percentile: 0.83314 cpe: cpe:2.3:a:gelembjuk:com_smestorage:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c4f925c24767f3631065315c1bf00f83af6b2f3bb71396de1a680b3f394faaeb022100c5762907233be0360517e2d35d030d854ce2e67176bd690fe5f777d822007fb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c4f925c24767f3631065315c1bf00f83af6b2f3bb71396de1a680b3f394faaeb022100c5762907233be0360517e2d35d030d854ce2e67176bd690fe5f777d822007fb3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index 0ccf7ab4e4..da38163ffd 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1870 cwe-id: CWE-917 epss-score: 0.05379 - epss-percentile: 0.92283 + epss-percentile: 0.92285 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -40,4 +40,5 @@ http: - 'LISTSERV Maestro\s+[5678]' - 'Administration Hub 9\.0-[123456780]' - 'Administration Hub [5678]' -# digest: 4b0a00483046022100b329c5cb1bbe265994f00922016236163bb4883e16b0768fd695e75fc4a444b6022100d1e1c3c467329d88383d9564c23f50b61df48e17aea186ccab67b43e9b28af39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b329c5cb1bbe265994f00922016236163bb4883e16b0768fd695e75fc4a444b6022100d1e1c3c467329d88383d9564c23f50b61df48e17aea186ccab67b43e9b28af39:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index c0c2ddf2b1..10c4b72e94 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1875 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83822 + epss-percentile: 0.83832 cpe: cpe:2.3:a:com-property:com_properties:3.1.22-03:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204e8360374e73edc77051fbadb5360c6436de8961090618d1cb7f32c19087574e022100f0172d04df0dddfa143339ac62ba2198b45c93c472a8464cb98a9264d4ebbc18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204e8360374e73edc77051fbadb5360c6436de8961090618d1cb7f32c19087574e022100f0172d04df0dddfa143339ac62ba2198b45c93c472a8464cb98a9264d4ebbc18:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1878.yaml b/http/cves/2010/CVE-2010-1878.yaml index 06567cfd88..15b05b0a0e 100644 --- a/http/cves/2010/CVE-2010-1878.yaml +++ b/http/cves/2010/CVE-2010-1878.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1878 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:blueflyingfish.no-ip:com_orgchart:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022072359ac4b30064df3cf0dad59f5326eab26ffe7193051a6e459e1aca21725931022100d4c7f1944a04a8387c284f6dba58cad5aa03ed435bc8056b06d788be09d48a2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022072359ac4b30064df3cf0dad59f5326eab26ffe7193051a6e459e1aca21725931022100d4c7f1944a04a8387c284f6dba58cad5aa03ed435bc8056b06d788be09d48a2b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index 6d43a2e9a9..d61aa13609 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1952 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83986 + epss-percentile: 0.83996 cpe: cpe:2.3:a:cmstactics:com_beeheard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022046b635f592a54188965e0a5e5cdf68fe4733d6232e153bcd0da4de2d5b64a19f0221009eac36498a10b7b3571173996a85d949cd6949ddad76f813a4460a176548cff8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022046b635f592a54188965e0a5e5cdf68fe4733d6232e153bcd0da4de2d5b64a19f0221009eac36498a10b7b3571173996a85d949cd6949ddad76f813a4460a176548cff8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index 1a1c713bee..3a635c5aa7 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1953 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.9249 + epss-percentile: 0.92493 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multimap:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205a702432e1b6e25c0ebe75e1f699044bd129a8dee2cd5984eb730e24995a3a59022100d2e22ae223b11b063086aab4f2cfd6d94a19360adf4231ebaefce6dc8f65c7a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205a702432e1b6e25c0ebe75e1f699044bd129a8dee2cd5984eb730e24995a3a59022100d2e22ae223b11b063086aab4f2cfd6d94a19360adf4231ebaefce6dc8f65c7a0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1954.yaml b/http/cves/2010/CVE-2010-1954.yaml index 84cdd351cd..e19013f383 100644 --- a/http/cves/2010/CVE-2010-1954.yaml +++ b/http/cves/2010/CVE-2010-1954.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1954 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.9249 + epss-percentile: 0.92493 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multiroot:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202609f4a1723693b4129fe03e70b84bfbc2fa1f2b2be01b7c1aa2629b82e2cdcc0221009af449722da005b8faccd029ec98177d9ad9cd5456d85a206a0d7c794b909d8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202609f4a1723693b4129fe03e70b84bfbc2fa1f2b2be01b7c1aa2629b82e2cdcc0221009af449722da005b8faccd029ec98177d9ad9cd5456d85a206a0d7c794b909d8c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index 6cd2e82fd1..066b4511d5 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1955 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86255 + epss-percentile: 0.86263 cpe: cpe:2.3:a:thefactory:com_blogfactory:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022016dbc21e850111b5b21523859c665159d8a950aba0468e2655a390c0888250df02210095022668966d51e9084b798a2953cae31dd04efd062f76c538cf54bf0affade4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022016dbc21e850111b5b21523859c665159d8a950aba0468e2655a390c0888250df02210095022668966d51e9084b798a2953cae31dd04efd062f76c538cf54bf0affade4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index 63e6a857cd..35dac20655 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1956 cwe-id: CWE-22 epss-score: 0.06055 - epss-percentile: 0.92687 + epss-percentile: 0.92692 cpe: cpe:2.3:a:thefactory:com_gadgetfactory:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220736a132e33c653e1b1c286c766d46b72cb3ef4de6885f11fd2702c693958c635022100c7513e68c3b1a4bae01d9ac045eb4b480e63cadf3356200a367a8ed83ce021c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220736a132e33c653e1b1c286c766d46b72cb3ef4de6885f11fd2702c693958c635022100c7513e68c3b1a4bae01d9ac045eb4b480e63cadf3356200a367a8ed83ce021c4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index 97749efe65..114289ae6c 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1957 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86255 + epss-percentile: 0.86263 cpe: cpe:2.3:a:thefactory:com_lovefactory:1.3.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201b8b4dc9f6a1f8d1acde4daa4a43ddd9eeb16c27a2cae1c474b09801c1148dae0221008c3a36c80be7819d0f9c4e6609b5dad847ae9983a59fb82df75a828058d2dcba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201b8b4dc9f6a1f8d1acde4daa4a43ddd9eeb16c27a2cae1c474b09801c1148dae0221008c3a36c80be7819d0f9c4e6609b5dad847ae9983a59fb82df75a828058d2dcba:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index e2986e1815..3911797b94 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1977 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:gohigheris:com_jwhmcs:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e59dd1e4f604db48416e708e4f13368dd9e0a1c4c48e5d42cb723860c111187c022100b38779e7b48b38e51eabf20e025d5b2ef69f75c9e0bd984094fdbc0a947420da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e59dd1e4f604db48416e708e4f13368dd9e0a1c4c48e5d42cb723860c111187c022100b38779e7b48b38e51eabf20e025d5b2ef69f75c9e0bd984094fdbc0a947420da:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1979.yaml b/http/cves/2010/CVE-2010-1979.yaml index a6c16b38b8..091770e01c 100644 --- a/http/cves/2010/CVE-2010-1979.yaml +++ b/http/cves/2010/CVE-2010-1979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1979 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:affiliatefeeds:com_datafeeds:build_880:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d123bca3ea0c94069a1138f53357b2baa6b263f0730271aaf62c6b9e895e8e8202210088c808c3caa28441bae5d0ff2cb5a38eec06e4c7360b8271379cca1bc03ee6e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d123bca3ea0c94069a1138f53357b2baa6b263f0730271aaf62c6b9e895e8e8202210088c808c3caa28441bae5d0ff2cb5a38eec06e4c7360b8271379cca1bc03ee6e9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1980.yaml b/http/cves/2010/CVE-2010-1980.yaml index 50cf3b1d08..b2e8bebe6e 100644 --- a/http/cves/2010/CVE-2010-1980.yaml +++ b/http/cves/2010/CVE-2010-1980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1980 cwe-id: CWE-22 epss-score: 0.02401 - epss-percentile: 0.8872 + epss-percentile: 0.88729 cpe: cpe:2.3:a:roberto_aloi:com_joomlaflickr:1.0.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f52fea369742b587bdeb6a4510001100bfca7bee095024dbb19748d52f63287a022024b5ff93ad6e4b85602a8fe52b65bb68168941eab51b8c6acb6a82ce853f6b86:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f52fea369742b587bdeb6a4510001100bfca7bee095024dbb19748d52f63287a022024b5ff93ad6e4b85602a8fe52b65bb68168941eab51b8c6acb6a82ce853f6b86:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index 9cea9a5857..af4ccdd713 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1981 cwe-id: CWE-22 epss-score: 0.00656 - epss-percentile: 0.77228 + epss-percentile: 0.7724 cpe: cpe:2.3:a:fabrikar:fabrik:2.0:*:*:*:*:joomla\!:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022009262c775a76c0a8e1e22d1f47f1ee9ad2211816b80ac78edde7115fba73b47002202eea95bb61b195e5f627156ec4a595ec6d6ea6f93c4b2831ba081e76aca1c150:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022009262c775a76c0a8e1e22d1f47f1ee9ad2211816b80ac78edde7115fba73b47002202eea95bb61b195e5f627156ec4a595ec6d6ea6f93c4b2831ba081e76aca1c150:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index 69d9fde3b0..721e56f1db 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1982 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.73105 + epss-percentile: 0.7312 cpe: cpe:2.3:a:joomlart:com_javoice:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203aea5daf7fa66ab3640f96e684a914df8a9f61b127f2c518ad4b9ba1c0f77bc1022100c2ec951fa58c94ebd5a798dbaf58a7e739b47a39d15e97c413561c6d9e34cda9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203aea5daf7fa66ab3640f96e684a914df8a9f61b127f2c518ad4b9ba1c0f77bc1022100c2ec951fa58c94ebd5a798dbaf58a7e739b47a39d15e97c413561c6d9e34cda9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1983.yaml b/http/cves/2010/CVE-2010-1983.yaml index e63c5e2535..e7569c5211 100644 --- a/http/cves/2010/CVE-2010-1983.yaml +++ b/http/cves/2010/CVE-2010-1983.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1983 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.86842 + epss-percentile: 0.86848 cpe: cpe:2.3:a:redcomponent:com_redtwitter:1.0b8:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d6f45e6495c5d6162878a730f62375b52c284a3f3553b11bafa82cfdd0ac2c32022017959005b160947a5fb48ae235e11a40527018a48deb3abb42a1eba5a86874c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d6f45e6495c5d6162878a730f62375b52c284a3f3553b11bafa82cfdd0ac2c32022017959005b160947a5fb48ae235e11a40527018a48deb3abb42a1eba5a86874c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2033.yaml b/http/cves/2010/CVE-2010-2033.yaml index f2684609d0..a0f86337c6 100644 --- a/http/cves/2010/CVE-2010-2033.yaml +++ b/http/cves/2010/CVE-2010-2033.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-2033 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:percha:com_perchacategoriestree:0.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d41f436574119575e273ff2409cedef0c3d436ee103513cf84ed17a467608c2b022100b5f61bd42557f57eb5213c5963c7dc202a28b86a099324c08d3ac29acbb7652c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d41f436574119575e273ff2409cedef0c3d436ee103513cf84ed17a467608c2b022100b5f61bd42557f57eb5213c5963c7dc202a28b86a099324c08d3ac29acbb7652c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2034.yaml b/http/cves/2010/CVE-2010-2034.yaml index e675f2d664..5d8d85ebaa 100644 --- a/http/cves/2010/CVE-2010-2034.yaml +++ b/http/cves/2010/CVE-2010-2034.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2034 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78419 + epss-percentile: 0.78431 cpe: cpe:2.3:a:percha:com_perchaimageattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210088c32af5b4a6b83ed97a60555f0f466b5644fc508667233e490747caf8e2a6cc022100f5828722b6afbc7c4db720842ade90f2597751d59e101496aee12ccacf442353:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210088c32af5b4a6b83ed97a60555f0f466b5644fc508667233e490747caf8e2a6cc022100f5828722b6afbc7c4db720842ade90f2597751d59e101496aee12ccacf442353:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index bddbb7a022..1c0bd28e4f 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2035 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78419 + epss-percentile: 0.78431 cpe: cpe:2.3:a:percha:com_perchagallery:1.6:beta:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204ea00a029249988d909d3ca3d899bbfac43d6de2377e3ca2f9f2b4e16cf4861102207aacde612b6bb1f9e52141e8420c5d9fa32d66213071c8ad7fad1641541de251:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204ea00a029249988d909d3ca3d899bbfac43d6de2377e3ca2f9f2b4e16cf4861102207aacde612b6bb1f9e52141e8420c5d9fa32d66213071c8ad7fad1641541de251:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index d997b85289..aea33df0e3 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2036 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78419 + epss-percentile: 0.78431 cpe: cpe:2.3:a:percha:com_perchafieldsattach:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100be5781f1ab9e0bc8c86215f610a80a2c045dad202bc9600a41a1f2d2275fc56c0221009063a819d9f58284dbe335142ea78d9ddadf8e6364441a48a18fde19956305e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100be5781f1ab9e0bc8c86215f610a80a2c045dad202bc9600a41a1f2d2275fc56c0221009063a819d9f58284dbe335142ea78d9ddadf8e6364441a48a18fde19956305e8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index a05c1ba090..8cea85ca95 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2037 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78419 + epss-percentile: 0.78431 cpe: cpe:2.3:a:percha:com_perchadownloadsattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022044315b36a892cc1181f228d70b026c3282cec9552b817b50e20b21dc03c2b69c0221008bc2580a6513232b9458d5516a49e45eaeb51c76ab4fdcdc0c74af5a235e8663:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022044315b36a892cc1181f228d70b026c3282cec9552b817b50e20b21dc03c2b69c0221008bc2580a6513232b9458d5516a49e45eaeb51c76ab4fdcdc0c74af5a235e8663:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2045.yaml b/http/cves/2010/CVE-2010-2045.yaml index 0651855b39..6aa9d40296 100644 --- a/http/cves/2010/CVE-2010-2045.yaml +++ b/http/cves/2010/CVE-2010-2045.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2045 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86255 + epss-percentile: 0.86263 cpe: cpe:2.3:a:dionesoft:com_dioneformwizard:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206bbca93b949a410b24aafbc080925392ec68820eaa4e88e4df0d058ac9c7a7cb02205e3af469d2ff9ceddd1abc5684e760e5ff9a8e5ce156c35d7f75edbc442c49d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206bbca93b949a410b24aafbc080925392ec68820eaa4e88e4df0d058ac9c7a7cb02205e3af469d2ff9ceddd1abc5684e760e5ff9a8e5ce156c35d7f75edbc442c49d4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index b2334e9867..dcdb577c0e 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2050 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90512 + epss-percentile: 0.90518 cpe: cpe:2.3:a:m0r0n:com_mscomment:0.8.0:b:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220130b9443ac967148ef71541179113012a13c04f86e1f75015fb3f20ec0b6f9ce022100d749d5846b68e04eae01c779e092558cdd2dc4b3bb84ccf4370048f079f3f4a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220130b9443ac967148ef71541179113012a13c04f86e1f75015fb3f20ec0b6f9ce022100d749d5846b68e04eae01c779e092558cdd2dc4b3bb84ccf4370048f079f3f4a7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2122.yaml b/http/cves/2010/CVE-2010-2122.yaml index 6a5f1a3049..22debfa7da 100644 --- a/http/cves/2010/CVE-2010-2122.yaml +++ b/http/cves/2010/CVE-2010-2122.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2122 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86814 + epss-percentile: 0.86819 cpe: cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d7ec4e12156e282b80e8fb2be695fe229511c23df5354241297041bc67b51931022003e16bc10a80394fd41a6351ce85b932dc761590c505c7f252d59211b26e0939:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d7ec4e12156e282b80e8fb2be695fe229511c23df5354241297041bc67b51931022003e16bc10a80394fd41a6351ce85b932dc761590c505c7f252d59211b26e0939:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index 4fd020b0d3..7fefc2f378 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2128 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83986 + epss-percentile: 0.83996 cpe: cpe:2.3:a:harmistechnology:com_jequoteform:1.0:b1:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ec838d4b6c965e7b8a9d0820f8cf62c6ed69b796587343e8469e97c658dc2749022003c90aeaf54ba8903688839eaf3faa56b237bf6fba4db0b169110d0dbd82d4aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ec838d4b6c965e7b8a9d0820f8cf62c6ed69b796587343e8469e97c658dc2749022003c90aeaf54ba8903688839eaf3faa56b237bf6fba4db0b169110d0dbd82d4aa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2259.yaml b/http/cves/2010/CVE-2010-2259.yaml index 0b969b2075..08e58fdc96 100644 --- a/http/cves/2010/CVE-2010-2259.yaml +++ b/http/cves/2010/CVE-2010-2259.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2259 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86255 + epss-percentile: 0.86263 cpe: cpe:2.3:a:tamlyncreative:com_bfsurvey_profree:1.2.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008521d91eb78cbddb122b1d595771d5ec8256fba7c50123876642c73d5bc6b08002201e1c43b648341e8edfc3eed9dee0e429c1f2a2a2c5de46bdecd75f210e7ecbe7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008521d91eb78cbddb122b1d595771d5ec8256fba7c50123876642c73d5bc6b08002201e1c43b648341e8edfc3eed9dee0e429c1f2a2a2c5de46bdecd75f210e7ecbe7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index 10b7842c6e..eda64a5a5e 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2307 cwe-id: CWE-22 epss-score: 0.00832 - epss-percentile: 0.80139 + epss-percentile: 0.80145 cpe: cpe:2.3:h:motorola:surfboard_sbv6120e:sbv6x2x-1.0.0.5-scm-02-shpc:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207878441ebd99b9ed74b24b4a4f41ed74f7016a5e390403adb2add467c3f3ec10022047852ed306f2ba524cecfbe6ca09ccb77fb17ac986b3f11690049fa16422c293:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207878441ebd99b9ed74b24b4a4f41ed74f7016a5e390403adb2add467c3f3ec10022047852ed306f2ba524cecfbe6ca09ccb77fb17ac986b3f11690049fa16422c293:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index 321062e2d1..2ed3a1421b 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2507 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86255 + epss-percentile: 0.86263 cpe: cpe:2.3:a:masselink:com_picasa2gallery:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022045161650f2c27d5b13e06cacd6e7674b0517fbaa2d1eb1d94edfde3086024912022100a4dc1136ecfc019b6d9ed4dd64eae1348048a7fde8f6de26dda94d8100b7cace:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022045161650f2c27d5b13e06cacd6e7674b0517fbaa2d1eb1d94edfde3086024912022100a4dc1136ecfc019b6d9ed4dd64eae1348048a7fde8f6de26dda94d8100b7cace:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index 2e6f8f19b7..f7ff9c6b8f 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2680 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:harmistechnology:com_jesectionfinder:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eceb5f2f7cd1d7d4c964293451ad7db1caa6304e732455d765d9c75ae740aee9022100f842a1e87770a29fa134f2ab1e2b4a861f3a165fc23c2958f89bf1d8ba4426fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100eceb5f2f7cd1d7d4c964293451ad7db1caa6304e732455d765d9c75ae740aee9022100f842a1e87770a29fa134f2ab1e2b4a861f3a165fc23c2958f89bf1d8ba4426fa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2682.yaml b/http/cves/2010/CVE-2010-2682.yaml index cd2593346a..ea5c7efc9f 100644 --- a/http/cves/2010/CVE-2010-2682.yaml +++ b/http/cves/2010/CVE-2010-2682.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2682 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:realtyna:com_realtyna:1.0.15:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220739ea20b7e9420b63a42b46ef9e4354ff599fd33ca68c4dad6aebd53ad2eddd6022100d61654354e8465869d28c5b62fe8004de0788fae8996ab60250f24f6a751f46a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220739ea20b7e9420b63a42b46ef9e4354ff599fd33ca68c4dad6aebd53ad2eddd6022100d61654354e8465869d28c5b62fe8004de0788fae8996ab60250f24f6a751f46a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index 01ea27188a..df20dd9ded 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2857 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:danieljamesscott:com_music:0.1:-:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203d258d239c9248b152f83ca3698b1670e40544ee08c8e9966db8b11415806d85022052c897042896318c98cd2f3d26a882efddd9ab0afe0811c65efc87a0a7b55015:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203d258d239c9248b152f83ca3698b1670e40544ee08c8e9966db8b11415806d85022052c897042896318c98cd2f3d26a882efddd9ab0afe0811c65efc87a0a7b55015:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index 3e82aaf739..e63c76ad63 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2918 cwe-id: CWE-94 epss-score: 0.02847 - epss-percentile: 0.89585 + epss-percentile: 0.89594 cpe: cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204228b5b9b4f8ba1d91a2ea6b6b0d0be9cc665091493b3661e5707dbf837c63f602201f167a96b43e54ba0d63c21214df5265733d0591b05525bd7301e74bd144bc18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204228b5b9b4f8ba1d91a2ea6b6b0d0be9cc665091493b3661e5707dbf837c63f602201f167a96b43e54ba0d63c21214df5265733d0591b05525bd7301e74bd144bc18:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index 01dc51819c..db6bfc1612 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2920 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90512 + epss-percentile: 0.90518 cpe: cpe:2.3:a:foobla:com_foobla_suggestions:1.5.1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022053a84ae5c244fc2df18c42a6eb79913c88ffdd3d798dbd4abfdd18974cdcc1530220138f2be195f4cacba94a40f95991af4932366382a4ca6b7778fc55d6a67c093e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022053a84ae5c244fc2df18c42a6eb79913c88ffdd3d798dbd4abfdd18974cdcc1530220138f2be195f4cacba94a40f95991af4932366382a4ca6b7778fc55d6a67c093e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index 30ae3e590d..34c9a2ca3e 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-3203 cwe-id: CWE-22 epss-score: 0.00626 - epss-percentile: 0.76681 + epss-percentile: 0.76696 cpe: cpe:2.3:a:xmlswf:com_picsell:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220270c341beb6e046fac04b9caab6d6c9f6f23f80c422ac49ec4f586c79eab0a8802204a37a39bd36ecd69596c7517dfb028a19febde009dddd42b43b0970d47158f90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220270c341beb6e046fac04b9caab6d6c9f6f23f80c422ac49ec4f586c79eab0a8802204a37a39bd36ecd69596c7517dfb028a19febde009dddd42b43b0970d47158f90:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-3426.yaml b/http/cves/2010/CVE-2010-3426.yaml index 92c91f06b1..8c50b13dad 100644 --- a/http/cves/2010/CVE-2010-3426.yaml +++ b/http/cves/2010/CVE-2010-3426.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-3426 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:4you-studio:com_jphone:1.0:alpha3:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100af99a706bd6a892121e4aa2a4c9112208411062138463891a23f8e0bdd2b69f9022100b749225c7e119f6c0e23ff117cc21833f847923d3b4e0897d937411979327753:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100af99a706bd6a892121e4aa2a4c9112208411062138463891a23f8e0bdd2b69f9022100b749225c7e119f6c0e23ff117cc21833f847923d3b4e0897d937411979327753:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index e698b4765f..a07b937d4a 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-4231 cwe-id: CWE-22 epss-score: 0.01615 - epss-percentile: 0.86067 + epss-percentile: 0.86076 cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fbacaeed449d1c4eed5359f5201e1b0492b923d873d0ccd219673a6989e46ce302201076b1197a4808dc8f1a7a575a75abcc3d46bb7f13a591ad940479a1aaabc411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fbacaeed449d1c4eed5359f5201e1b0492b923d873d0ccd219673a6989e46ce302201076b1197a4808dc8f1a7a575a75abcc3d46bb7f13a591ad940479a1aaabc411:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index 8944b9286c..925e7facae 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-4239 cwe-id: CWE-20 epss-score: 0.03561 - epss-percentile: 0.9055 + epss-percentile: 0.90556 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 490a00463044022016dcd81dfa3c03b176fc2abe3ccf4915761daeedaf0791684338c4d35081391302202bff49e8b18d325b524a9ac55b238dd97cde4694c34327fc00fdeb50bb434aed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022016dcd81dfa3c03b176fc2abe3ccf4915761daeedaf0791684338c4d35081391302202bff49e8b18d325b524a9ac55b238dd97cde4694c34327fc00fdeb50bb434aed:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index 0d873eb717..89cd4e1899 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4282 cwe-id: CWE-22 epss-score: 0.01214 - epss-percentile: 0.83754 + epss-percentile: 0.83763 cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d948af8fe9f54eff8ed25afdb0e6823fa9d0a10aa0dc07ff90672197cc812bcd022100d50446dae0fd5dd50b60c2b4abaa335cd0d902147471de33530a1b01e56e1e0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d948af8fe9f54eff8ed25afdb0e6823fa9d0a10aa0dc07ff90672197cc812bcd022100d50446dae0fd5dd50b60c2b4abaa335cd0d902147471de33530a1b01e56e1e0d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4617.yaml b/http/cves/2010/CVE-2010-4617.yaml index f58d6d8fdd..025fe68565 100644 --- a/http/cves/2010/CVE-2010-4617.yaml +++ b/http/cves/2010/CVE-2010-4617.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-4617 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.80069 + epss-percentile: 0.80076 cpe: cpe:2.3:a:kanich:com_jotloader:2.2.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008e0282a21d86a1da7371d9b181c675339d3173bf3a77ca71820bdcacb57248f2022100c5ed4ed4514a85371cac32470e92f9d598784a483520271da2dd7340cb66c9f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008e0282a21d86a1da7371d9b181c675339d3173bf3a77ca71820bdcacb57248f2022100c5ed4ed4514a85371cac32470e92f9d598784a483520271da2dd7340cb66c9f8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index 1e35db9bf6..46729279ce 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4719 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.91539 + epss-percentile: 0.91545 cpe: cpe:2.3:a:fxwebdesign:com_jradio:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201a13f158db34cf7773db8c3c05f55d7ae6a029a0fde5b40dfe6b82dde56b3446022100a8037367f19888a041520a2bd60c5d5b1cc3c00af04fc7748403517d1b841842:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201a13f158db34cf7773db8c3c05f55d7ae6a029a0fde5b40dfe6b82dde56b3446022100a8037367f19888a041520a2bd60c5d5b1cc3c00af04fc7748403517d1b841842:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4769.yaml b/http/cves/2010/CVE-2010-4769.yaml index c5beaa028d..15eab1e325 100644 --- a/http/cves/2010/CVE-2010-4769.yaml +++ b/http/cves/2010/CVE-2010-4769.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-4769 cwe-id: CWE-22 epss-score: 0.00938 - epss-percentile: 0.81361 + epss-percentile: 0.81372 cpe: cpe:2.3:a:janguo:com_jimtawl:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b6cc538303353eb1d69de90d6e4725d0e59ebcda558583b4acaa930edc55ca8502206ab4eaa65c37da560e37a8f10e1145a47a00484146af279a65cb969f9990c9a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b6cc538303353eb1d69de90d6e4725d0e59ebcda558583b4acaa930edc55ca8502206ab4eaa65c37da560e37a8f10e1145a47a00484146af279a65cb969f9990c9a5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index 7a26fe4d68..9e220fb4ea 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4977 cwe-id: CWE-89 epss-score: 0.002 - epss-percentile: 0.57674 + epss-percentile: 0.57693 cpe: cpe:2.3:a:miniwork:com_canteen:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cd0e29f513d29759bc7e9659a9d454ee373569ad45fe597831a3791186ea86f102201488fe856d05811f65ae74b4426e87489d7dcf097af966655cbd6cfd37e908d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cd0e29f513d29759bc7e9659a9d454ee373569ad45fe597831a3791186ea86f102201488fe856d05811f65ae74b4426e87489d7dcf097af966655cbd6cfd37e908d4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index 9bb1d71dbd..190a57c574 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-5028 cwe-id: CWE-89 epss-score: 0.0136 - epss-percentile: 0.84767 + epss-percentile: 0.84776 cpe: cpe:2.3:a:harmistechnology:com_jejob:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200feb604462acb5b5934cabe466ef522740bcfbb046bf02dc0e49421543745d52022100c49d106f4903735aec3fdc62d014be1208ffeea329b3b62e365021a5cb975cdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200feb604462acb5b5934cabe466ef522740bcfbb046bf02dc0e49421543745d52022100c49d106f4903735aec3fdc62d014be1208ffeea329b3b62e365021a5cb975cdb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index e25258a5a0..e4719916fa 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-5278 cwe-id: CWE-22 epss-score: 0.04725 - epss-percentile: 0.9174 + epss-percentile: 0.91745 cpe: cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009f0c489a8b97a2b9be4b21577de0283a69bc7997eae1635d131c51dd58ca7b1402205d180f67f5d0120f4621161307fe03398b6a4ca561cc5d080851cd5c95674257:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009f0c489a8b97a2b9be4b21577de0283a69bc7997eae1635d131c51dd58ca7b1402205d180f67f5d0120f4621161307fe03398b6a4ca561cc5d080851cd5c95674257:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index d4d17f0961..82fceff392 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-5286 cwe-id: CWE-22 epss-score: 0.04708 - epss-percentile: 0.91726 + epss-percentile: 0.91731 cpe: cpe:2.3:a:joobi:com_jstore:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cc38b3713392db1665d86a08e4ac9891914e04b3d69064ba9a3758c2c6203a710220046ed30f9ee1c59f067f709e6a148a8e4ebeee7248be73ec61fa487c0e7a409f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cc38b3713392db1665d86a08e4ac9891914e04b3d69064ba9a3758c2c6203a710220046ed30f9ee1c59f067f709e6a148a8e4ebeee7248be73ec61fa487c0e7a409f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml index 08a0cdf611..6c0ebb25a7 100644 --- a/http/cves/2011/CVE-2011-0049.yaml +++ b/http/cves/2011/CVE-2011-0049.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2011-0049 cwe-id: CWE-22 epss-score: 0.96615 - epss-percentile: 0.99497 + epss-percentile: 0.99499 cpe: cpe:2.3:a:mj2:majordomo_2:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022033b94829500d6e8fce18d066477f6969b74452d3e513bb3a64885df686968fc4022100dd4ca9c4c654f4f460e18c42f465aade027b976b6b44450470bdc7b06809c413:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022033b94829500d6e8fce18d066477f6969b74452d3e513bb3a64885df686968fc4022100dd4ca9c4c654f4f460e18c42f465aade027b976b6b44450470bdc7b06809c413:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index 8c6c7d3ed3..b845898516 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-1669 cwe-id: CWE-22 epss-score: 0.02966 - epss-percentile: 0.89763 + epss-percentile: 0.89773 cpe: cpe:2.3:a:mikoviny:wp_custom_pages:0.5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fade7d066122033419f666784605386ca1aa6e850d49790782c78e91cef3e6cc022100d66233708586f1a6e7a3b301da999bc661629347512d23482fc83eef2aa925e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fade7d066122033419f666784605386ca1aa6e850d49790782c78e91cef3e6cc022100d66233708586f1a6e7a3b301da999bc661629347512d23482fc83eef2aa925e2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index aee2f19092..a929d39ba4 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2744 cwe-id: CWE-22 epss-score: 0.01541 - epss-percentile: 0.85695 + epss-percentile: 0.85705 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fc4bbd724f077d648bbb1ae79b79c82e50c4de31d9a3162bff02c0cb4919df92022100cde1348a36ec1639d6b2b9121d5528b500a14bd8cfc76769d619302ea9d45e15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fc4bbd724f077d648bbb1ae79b79c82e50c4de31d9a3162bff02c0cb4919df92022100cde1348a36ec1639d6b2b9121d5528b500a14bd8cfc76769d619302ea9d45e15:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index 77442d560e..6a6415b08b 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2780 cwe-id: CWE-22 epss-score: 0.03327 - epss-percentile: 0.90273 + epss-percentile: 0.90279 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b1e5505571b0c5cc9cc503e85ef3d31aeb454c6d2059f89151536995bc2d99c9022100e6f58fcc56903c5ff1061297c27e4566f4e331ffa03ae7aaf33b0693d4fbf770:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b1e5505571b0c5cc9cc503e85ef3d31aeb454c6d2059f89151536995bc2d99c9022100e6f58fcc56903c5ff1061297c27e4566f4e331ffa03ae7aaf33b0693d4fbf770:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-3315.yaml b/http/cves/2011/CVE-2011-3315.yaml index ac09ef7391..92de088a46 100644 --- a/http/cves/2011/CVE-2011-3315.yaml +++ b/http/cves/2011/CVE-2011-3315.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-3315 cwe-id: CWE-22 epss-score: 0.90502 - epss-percentile: 0.98475 + epss-percentile: 0.98477 cpe: cpe:2.3:h:cisco:unified_ip_interactive_voice_response:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index ae8d6caeb7..8820cbdc16 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2011-4336 cwe-id: CWE-79 epss-score: 0.00182 - epss-percentile: 0.55388 + epss-percentile: 0.55404 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022009908e1e031d3eb4a1b81346a770948577a53fc2e7f5952d889796f19ab93d5a022067ad9d8f870e0fec7d1ead2dca4ad1853047a5e01793cea188b3d976ecd3a492:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022009908e1e031d3eb4a1b81346a770948577a53fc2e7f5952d889796f19ab93d5a022067ad9d8f870e0fec7d1ead2dca4ad1853047a5e01793cea188b3d976ecd3a492:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4618.yaml b/http/cves/2011/CVE-2011-4618.yaml index 2bba565552..4bd1bab283 100644 --- a/http/cves/2011/CVE-2011-4618.yaml +++ b/http/cves/2011/CVE-2011-4618.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2011-4618 cwe-id: CWE-79 epss-score: 0.00746 - epss-percentile: 0.78874 + epss-percentile: 0.78886 cpe: cpe:2.3:a:simplerealtytheme:advanced_text_widget_plugin:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -44,4 +44,5 @@ http: - 'contains(body_2, "")' - 'contains(body_1, "Advanced Text Widget")' condition: and -# digest: 4b0a00483046022100f31a3ebcfc96acd8be213c37a05c1fe8e9c69e7ec217f17b48d1d2cbd4dbb76602210085a3e4e1fb886f32c7427121bbf22e0e2e1db81ed7892a751f1b4ce6563b35f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f31a3ebcfc96acd8be213c37a05c1fe8e9c69e7ec217f17b48d1d2cbd4dbb76602210085a3e4e1fb886f32c7427121bbf22e0e2e1db81ed7892a751f1b4ce6563b35f7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index 3923fa0145..bba96f35de 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-4624 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.6619 + epss-percentile: 0.66205 cpe: cpe:2.3:a:codeasily:grand_flagallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204c559894ffbae099e3e1c10808e8629019535827f561f070e5c9f84ba23206660220525f3f9c5d11ccaa2ffed5e5f4cc0597efabfb03d16ab0887d1bef3b77e5ad92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204c559894ffbae099e3e1c10808e8629019535827f561f070e5c9f84ba23206660220525f3f9c5d11ccaa2ffed5e5f4cc0597efabfb03d16ab0887d1bef3b77e5ad92:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index 2e7b2ae49b..333c1d1594 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-4804 cwe-id: CWE-22 epss-score: 0.0358 - epss-percentile: 0.9058 + epss-percentile: 0.90586 cpe: cpe:2.3:a:foobla:com_obsuggest:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100da0e839ac30de58262776a4f53764500810cbdad8cfdea0c5387bd611e93ab4502201b88ef2ec3fff5151d04b89e74ca5ffcdf135f679b0f4fc6105292f1bb417f8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100da0e839ac30de58262776a4f53764500810cbdad8cfdea0c5387bd611e93ab4502201b88ef2ec3fff5151d04b89e74ca5ffcdf135f679b0f4fc6105292f1bb417f8c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index 0cbf7e6d0a..9186abaa43 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-4926 cwe-id: CWE-79 epss-score: 0.01001 - epss-percentile: 0.81976 + epss-percentile: 0.81994 cpe: cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202628116f311e71adda6ce383e66d93edc3042127072c3022651a89881e2ec54e02204f933a5e4d25b467e782b1337ac1303a014519b253971f7f23d315c8c8164458:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202628116f311e71adda6ce383e66d93edc3042127072c3022651a89881e2ec54e02204f933a5e4d25b467e782b1337ac1303a014519b253971f7f23d315c8c8164458:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index 865b95a022..ab24842d8b 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-5106 cwe-id: CWE-79 epss-score: 0.00434 - epss-percentile: 0.71813 + epss-percentile: 0.71829 cpe: cpe:2.3:a:fractalia:flexible_custom_post_type:0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eebc83091266900f76c13098ffc1c56e40941e0bc41710dc2af513ff1a80892e022100f52d5637dcc47dca23b6c656ebcb0f2e81d9586c171fe989df52b7286fefc342:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100eebc83091266900f76c13098ffc1c56e40941e0bc41710dc2af513ff1a80892e022100f52d5637dcc47dca23b6c656ebcb0f2e81d9586c171fe989df52b7286fefc342:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index 24a0973d48..6b6056b5b1 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5107 cwe-id: CWE-79 epss-score: 0.00214 - epss-percentile: 0.5932 + epss-percentile: 0.59342 cpe: cpe:2.3:a:wordpress:alert_before_you_post:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201baa1a50bbd5882123fcb3dd91a62a77e930fb2ed83b19fc14c8694e5c16777e0221009a8ae556ba328863d52653da60097b41e7e2893af157a71098a208d73d698c2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201baa1a50bbd5882123fcb3dd91a62a77e930fb2ed83b19fc14c8694e5c16777e0221009a8ae556ba328863d52653da60097b41e7e2893af157a71098a208d73d698c2a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index da92278d4e..b67fec72f4 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5179 cwe-id: CWE-79 epss-score: 0.00214 - epss-percentile: 0.5932 + epss-percentile: 0.59342 cpe: cpe:2.3:a:skysa:skysa_app_bar_integration_plugin:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d5e7808e54773df6ee8c886381b4c6e9067af8cae1c578c7c66e43d7d77aba4402210093368df9de3ff83dc3f6e531235c1c8614c68a32f987ebe858867646fe822c18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d5e7808e54773df6ee8c886381b4c6e9067af8cae1c578c7c66e43d7d77aba4402210093368df9de3ff83dc3f6e531235c1c8614c68a32f987ebe858867646fe822c18:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index 37c399077b..448157ee9a 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-5181 cwe-id: CWE-79 epss-score: 0.0023 - epss-percentile: 0.61025 + epss-percentile: 0.61042 cpe: cpe:2.3:a:clickdesk:clickdesk_live_support-live_chat_plugin:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200458419bae88171ff140661a4d7ee8dfa0328109bd641a1065ca63085c7f7e2d022100cb411156db11eaa736d25cf284761f918cba2667d24ec436e528b47f2ede23f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200458419bae88171ff140661a4d7ee8dfa0328109bd641a1065ca63085c7f7e2d022100cb411156db11eaa736d25cf284761f918cba2667d24ec436e528b47f2ede23f8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5252.yaml b/http/cves/2011/CVE-2011-5252.yaml index 908668a189..531b1cb882 100644 --- a/http/cves/2011/CVE-2011-5252.yaml +++ b/http/cves/2011/CVE-2011-5252.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2011-5252 cwe-id: CWE-20 epss-score: 0.02747 - epss-percentile: 0.89429 + epss-percentile: 0.89437 cpe: cpe:2.3:a:orchardproject:orchard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a0046304402200c3c0f08867ef8c62bf48e43575771466171eb241fdc429910a01600bfe22e710220733f2eeac65e7db322355217dd90314d0a8198347e3e7bcecd3f9be908b67d09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200c3c0f08867ef8c62bf48e43575771466171eb241fdc429910a01600bfe22e710220733f2eeac65e7db322355217dd90314d0a8198347e3e7bcecd3f9be908b67d09:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 1ddc29df3b..6e29bf84b8 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5265 cwe-id: CWE-79 epss-score: 0.00305 - epss-percentile: 0.6642 + epss-percentile: 0.66435 cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:1.6.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210099062116d3d1dcc944d2e7817fa5a514e1db3fee02a95d053f3457b3019bffd102210090805df21c74b6d0729da6b69351e9efcbafa03250440492bbce1462f6ce790a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210099062116d3d1dcc944d2e7817fa5a514e1db3fee02a95d053f3457b3019bffd102210090805df21c74b6d0729da6b69351e9efcbafa03250440492bbce1462f6ce790a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index 196c237ac6..4b8e1e1d66 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0392 cwe-id: NVD-CWE-noinfo epss-score: 0.97059 - epss-percentile: 0.9968 + epss-percentile: 0.99681 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100954c78a39cfea0856f23e21b8ea8c92b82e57d7f6b507a162ff65f76c50e2fdf02202d18f779eca83311c7b5e7a625e210b21dc907fd784d6f4d96b215a79739de15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100954c78a39cfea0856f23e21b8ea8c92b82e57d7f6b507a162ff65f76c50e2fdf02202d18f779eca83311c7b5e7a625e210b21dc907fd784d6f4d96b215a79739de15:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml index 4b665bec9f..d3f7cadb33 100644 --- a/http/cves/2012/CVE-2012-0394.yaml +++ b/http/cves/2012/CVE-2012-0394.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-0394 cwe-id: CWE-94 epss-score: 0.95611 - epss-percentile: 0.99203 + epss-percentile: 0.99204 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ece3b67a3e42744e02eeee1b0081aa52096b8fc3557c4ba8e65f3c66465163340220284be9351dec593c3927c2bcd0bad5b14a2c7a7abf2b4b768776d2132dc3cc76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ece3b67a3e42744e02eeee1b0081aa52096b8fc3557c4ba8e65f3c66465163340220284be9351dec593c3927c2bcd0bad5b14a2c7a7abf2b4b768776d2132dc3cc76:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index 032220a907..373cfeda96 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-0896 cwe-id: CWE-22 epss-score: 0.02262 - epss-percentile: 0.88401 + epss-percentile: 0.8841 cpe: cpe:2.3:a:count_per_day_project:count_per_day:2.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204380015f47601d552da361c481627432a5fe21446ee7733ac81be729a829f25a022008e7c4f9a4d268d5daf8d5ef485444510148d9da8717010571ad060a6e964156:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204380015f47601d552da361c481627432a5fe21446ee7733ac81be729a829f25a022008e7c4f9a4d268d5daf8d5ef485444510148d9da8717010571ad060a6e964156:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index 8078e98535..b92739485a 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-0901 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59446 + epss-percentile: 0.59467 cpe: cpe:2.3:a:attenzione:yousaytoo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c3f97673614235f67d8e93e83246375d10c18470e1d68bd3143c2847b135b3cd02210088502ead26f9158c39fa436b9314122141c7bdbf7c5d6f5d157ce2fcd6c2a6b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c3f97673614235f67d8e93e83246375d10c18470e1d68bd3143c2847b135b3cd02210088502ead26f9158c39fa436b9314122141c7bdbf7c5d6f5d157ce2fcd6c2a6b2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index 08b4faf6ff..62d89735eb 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0981 cwe-id: CWE-22 epss-score: 0.02053 - epss-percentile: 0.8778 + epss-percentile: 0.87789 cpe: cpe:2.3:a:kybernetika:phpshowtime:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220239c91283d8a692dab3f44b8d3a611f6b05c871ed580bae7344aa9e4672534910220536261527823e46f954c779b28d249f293b614d8101c49bb5483b77a3621a924:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220239c91283d8a692dab3f44b8d3a611f6b05c871ed580bae7344aa9e4672534910220536261527823e46f954c779b28d249f293b614d8101c49bb5483b77a3621a924:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index ec3a2f56d0..555d8b5eda 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0991 cwe-id: CWE-22 epss-score: 0.8848 - epss-percentile: 0.98352 + epss-percentile: 0.98356 cpe: cpe:2.3:a:openemr:openemr:4.1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201ca15a560a4b79dddf9b25d765fa94198d5acfde5a4a1fcbc9f2dd50c21a909c022100c25c5e39aa4788dbfbc900e504d971411a4b30a5c57fbb7aabe69828162184c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201ca15a560a4b79dddf9b25d765fa94198d5acfde5a4a1fcbc9f2dd50c21a909c022100c25c5e39aa4788dbfbc900e504d971411a4b30a5c57fbb7aabe69828162184c1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index 3eadc1da40..aa8c2b9ee8 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-0996 cwe-id: CWE-22 epss-score: 0.01048 - epss-percentile: 0.82399 + epss-percentile: 0.82418 cpe: cpe:2.3:a:11in1:11in1:1.2.1:stable_12-31-2011:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022023990aaa0a337943929270d73a6ca6ccfa0951e71e4d35affffe47368a01ee2d02203c2852f34881275b33bc47af71ff141cb8592e1dc166c19cd15c60b18ec93ac8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022023990aaa0a337943929270d73a6ca6ccfa0951e71e4d35affffe47368a01ee2d02203c2852f34881275b33bc47af71ff141cb8592e1dc166c19cd15c60b18ec93ac8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index 2fd23d97bf..4d18015ed9 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1226 cwe-id: CWE-22 epss-score: 0.10469 - epss-percentile: 0.94386 + epss-percentile: 0.94391 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.2.0:alpha:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220684f7d73c2bce20bbdf1676a21975e746afc3de3c40661bf8b4d016bb490758b022100b3a3bc59986dc9da7604961ffdad0cc3bedec69b6848fcd44d1f7b1752a6570c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220684f7d73c2bce20bbdf1676a21975e746afc3de3c40661bf8b4d016bb490758b022100b3a3bc59986dc9da7604961ffdad0cc3bedec69b6848fcd44d1f7b1752a6570c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-1823.yaml b/http/cves/2012/CVE-2012-1823.yaml index d2dae4b902..22fbd55cf8 100644 --- a/http/cves/2012/CVE-2012-1823.yaml +++ b/http/cves/2012/CVE-2012-1823.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022077d4558fca2079cc981f49ee2501aaa9a9803e6b4236cb43a196ce83a986c972022100f0969c456e63cd95ecf211a6bae8b3f436bb423e38e360eac72c463e34fb9ad1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022077d4558fca2079cc981f49ee2501aaa9a9803e6b4236cb43a196ce83a986c972022100f0969c456e63cd95ecf211a6bae8b3f436bb423e38e360eac72c463e34fb9ad1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index c1aceb98b9..226f3bf87d 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1835 cwe-id: CWE-79 epss-score: 0.00229 - epss-percentile: 0.60966 + epss-percentile: 0.60983 cpe: cpe:2.3:a:timely:all-in-one_event_calendar:1.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210094a6c30380185b870410a6ff1df27c7d96caac3b30fa740671b610d86195b5d0022002f30d7b66357e85319c250030189ccde944c0f3a804b2f338446b400c53ac7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210094a6c30380185b870410a6ff1df27c7d96caac3b30fa740671b610d86195b5d0022002f30d7b66357e85319c250030189ccde944c0f3a804b2f338446b400c53ac7c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index 14ae08c7c3..18503dc159 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-2371 cwe-id: CWE-79 epss-score: 0.00605 - epss-percentile: 0.76227 + epss-percentile: 0.7624 cpe: cpe:2.3:a:mnt-tech:wp-facethumb:0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203dd116a8c62231233956a8031d085958ff0c79e51e5ab8d77d2d199597543568022100bce1ac49f3cf76c4b8ae0626be2bccf99be676aabdc8d44ee0d13e5815c21c7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203dd116a8c62231233956a8031d085958ff0c79e51e5ab8d77d2d199597543568022100bce1ac49f3cf76c4b8ae0626be2bccf99be676aabdc8d44ee0d13e5815c21c7a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index faf22db611..1c24c0ea4c 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2012-3153 cwe-id: NVD-CWE-noinfo epss-score: 0.97048 - epss-percentile: 0.99672 + epss-percentile: 0.99674 cpe: cpe:2.3:a:oracle:fusion_middleware:11.1.1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -64,4 +64,5 @@ http: name: linux_working_path regex: - "/.*/showenv" -# digest: 4a0a00473045022100f680bf3cd8d638a7b0896b9b50a1409c06975f27925611d1e406df5e3659f991022018e6f389af7564f987cee0df9f1e355eaaa6281b16e3ba8d5b5989d8dada5ef4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f680bf3cd8d638a7b0896b9b50a1409c06975f27925611d1e406df5e3659f991022018e6f389af7564f987cee0df9f1e355eaaa6281b16e3ba8d5b5989d8dada5ef4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index 5cfeae589c..76f127eb01 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2012-4032 cwe-id: CWE-20 epss-score: 0.00951 - epss-percentile: 0.8149 + epss-percentile: 0.815 cpe: cpe:2.3:a:websitepanel:websitepanel:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4b0a00483046022100a905ddc5035a69419eb9637464e5afe558bc530f4e7da59b53498a6479d182a6022100e654af5e628f673dd10bb1fc5e04eccf08d985335bc57072c15b6d1c9f9e37b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a905ddc5035a69419eb9637464e5afe558bc530f4e7da59b53498a6479d182a6022100e654af5e628f673dd10bb1fc5e04eccf08d985335bc57072c15b6d1c9f9e37b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index a86f98ddab..07d70438e5 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-4242 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.59462 + epss-percentile: 0.59483 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:0.9.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200f78275f8b85e38ae15737ef6741e842981461ca16aa037e10ffcaa0bfa345d4022100ec8dd23b9463ec96e17c2b334f73304f4195c6517c8bdf78774bbd0f32db7a94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200f78275f8b85e38ae15737ef6741e842981461ca16aa037e10ffcaa0bfa345d4022100ec8dd23b9463ec96e17c2b334f73304f4195c6517c8bdf78774bbd0f32db7a94:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index 1c1c736998..7a80e09f7f 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4253 cwe-id: CWE-22 epss-score: 0.02906 - epss-percentile: 0.89678 + epss-percentile: 0.89687 cpe: cpe:2.3:a:mysqldumper:mysqldumper:1.24.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210082a8bcd368b0f5e5dd222eb306bd816b53964a00a16011d48e9fabf354d6a9f7022100d6a90837ad93a392515461b287be5c65826ca272591d0f0f731d66cac13201bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210082a8bcd368b0f5e5dd222eb306bd816b53964a00a16011d48e9fabf354d6a9f7022100d6a90837ad93a392515461b287be5c65826ca272591d0f0f731d66cac13201bb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index c0bf55c3d9..fe8adf1f37 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4273 cwe-id: CWE-79 epss-score: 0.00252 - epss-percentile: 0.62941 + epss-percentile: 0.62959 cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205e3cfb8b9635fa56449d88fe0702b4905077722055cf3571122970a172430d4202206de82c90e78d17fbea8b977cdefb1dd21045277fe3a8f297357b938deec9dbc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205e3cfb8b9635fa56449d88fe0702b4905077722055cf3571122970a172430d4202206de82c90e78d17fbea8b977cdefb1dd21045277fe3a8f297357b938deec9dbc4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 70b307dff3..abd32e9bce 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4547 cwe-id: CWE-79 epss-score: 0.0023 - epss-percentile: 0.61083 + epss-percentile: 0.61101 cpe: cpe:2.3:a:laurent_destailleur:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fd3b48ba8406a45ee0db3a03fc93331515e4d37ada4a47516d91c8a31fb3e51c022100b322b8568f04e6b38f68f7b8a69fedd67764e4b1cca4ea2ec444fce76549ff63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fd3b48ba8406a45ee0db3a03fc93331515e4d37ada4a47516d91c8a31fb3e51c022100b322b8568f04e6b38f68f7b8a69fedd67764e4b1cca4ea2ec444fce76549ff63:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index d03773aefb..a62773d0b8 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-4768 cwe-id: CWE-79 epss-score: 0.00922 - epss-percentile: 0.81197 + epss-percentile: 0.81208 cpe: cpe:2.3:a:mikejolley:download_monitor:3.3.5.7:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205a2e6fff1fe3e4a156f49ae1b09fe0d484c9c607a5bcb38527b632304b57b82b0220577322896c64d1be84e063c1d227815f381aaaf5b6ee2255bc1cd376be1dbd7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205a2e6fff1fe3e4a156f49ae1b09fe0d484c9c607a5bcb38527b632304b57b82b0220577322896c64d1be84e063c1d227815f381aaaf5b6ee2255bc1cd376be1dbd7f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index a414c08497..2d6f6cbd53 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4878 cwe-id: CWE-22 epss-score: 0.00954 - epss-percentile: 0.81544 + epss-percentile: 0.81555 cpe: cpe:2.3:a:flatnux:flatnux:2011-08-09-2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220016c5f09c85244c642c56ab330f0ae46aeb247fd381b87ceafbf95ecd01940730220287cf609ee4854b4ca44f7b195c547b486c85496caf8d2db4e6c844273d64cb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220016c5f09c85244c642c56ab330f0ae46aeb247fd381b87ceafbf95ecd01940730220287cf609ee4854b4ca44f7b195c547b486c85496caf8d2db4e6c844273d64cb0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index 2850ddef77..d96242ee18 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-4889 cwe-id: CWE-79 epss-score: 0.03526 - epss-percentile: 0.90509 + epss-percentile: 0.90515 cpe: cpe:2.3:a:manageengine:firewall_analyzer:7.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d7df6f4d1b99e0affd32fb2a2e921b55855792cb4de580db3cbc397975642d69022100b4bbd6a13adc0d9a7674fb92e3f0cfff5d85815d657d290be09c2bbdcbe3b553:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d7df6f4d1b99e0affd32fb2a2e921b55855792cb4de580db3cbc397975642d69022100b4bbd6a13adc0d9a7674fb92e3f0cfff5d85815d657d290be09c2bbdcbe3b553:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index 516da8730f..6f8c289dd7 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4940 cwe-id: CWE-22 epss-score: 0.04527 - epss-percentile: 0.91559 + epss-percentile: 0.91565 cpe: cpe:2.3:a:gecad:axigen_free_mail_server:-:*:*:*:*:*:*:* metadata: max-request: 2 @@ -40,4 +40,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a004730450221009dc70261dc1adb65dc53a0bceed2c721166b75834adb8d0bc0e3e7f21c3bc40802201787b378d873475c6e932bab8a23799b8211a311452dbb62a9b407f42bf8fc9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009dc70261dc1adb65dc53a0bceed2c721166b75834adb8d0bc0e3e7f21c3bc40802201787b378d873475c6e932bab8a23799b8211a311452dbb62a9b407f42bf8fc9b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index 0e6d6fc036..04e1dd62f1 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4982 cwe-id: CWE-20 epss-score: 0.00763 - epss-percentile: 0.79159 + epss-percentile: 0.79169 cpe: cpe:2.3:a:forescout:counteract:6.3.4.10:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a0047304502203d2cde83abaa7b672f836deb6296b80ca512a595066233807203e07b5a408500022100922f0880ec0d75365f0dcd45208f7909668b11dd013aa69c498c437eddf93277:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203d2cde83abaa7b672f836deb6296b80ca512a595066233807203e07b5a408500022100922f0880ec0d75365f0dcd45208f7909668b11dd013aa69c498c437eddf93277:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index c69bdbf104..98d09efc1d 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-5321 cwe-id: CWE-20 epss-score: 0.02432 - epss-percentile: 0.88791 + epss-percentile: 0.888 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:8.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022100a2af29b0d3773ce19f358f7c56bbada3657144362409fc68763eabbf98b116f1022071da3d5c777a0ea1591b8ef7b16ed1cfa16547a6fd8946ef32b78d3a6f04c8ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a2af29b0d3773ce19f358f7c56bbada3657144362409fc68763eabbf98b116f1022071da3d5c777a0ea1591b8ef7b16ed1cfa16547a6fd8946ef32b78d3a6f04c8ee:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index db081172f1..f1e2dd26d5 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-5913 cwe-id: CWE-79 epss-score: 0.00828 - epss-percentile: 0.80088 + epss-percentile: 0.80095 cpe: cpe:2.3:a:wordpress_integrator_project:wordpress_integrator:1.32:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202f5dc42ce4e24c78a86c23637cf0a6fa51b7ae705315d7ced8996f220d353ddc0220208cae56dda812f02e79d5027c3c08c91699c9a38442fc9ea244d4b81d4562bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202f5dc42ce4e24c78a86c23637cf0a6fa51b7ae705315d7ced8996f220d353ddc0220208cae56dda812f02e79d5027c3c08c91699c9a38442fc9ea244d4b81d4562bb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index c285b600e9..4fed986f28 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-6499 cwe-id: CWE-20 epss-score: 0.01204 - epss-percentile: 0.83699 + epss-percentile: 0.83709 cpe: cpe:2.3:a:age_verification_project:age_verification:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 490a0046304402202545b740f5b12cdb25eb34ca93fb15a74cf233b2f704d5ea821e687e089e020402206da42316a9cf1f983c632f0e2f7825aff23adca32b620860b97971599ec62825:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202545b740f5b12cdb25eb34ca93fb15a74cf233b2f704d5ea821e687e089e020402206da42316a9cf1f983c632f0e2f7825aff23adca32b620860b97971599ec62825:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index f0e06ffdca..1712ad341f 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-1965 cwe-id: CWE-94 epss-score: 0.00813 - epss-percentile: 0.79907 + epss-percentile: 0.79914 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cca5d265d46b27b72bdb28c439af4e73cfac7bc5e164a1fa57329ec286028dd7022100e3a072e5741f2036f8f4643d62a450e5c08eadf5fa9bb88df729c2759637392a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cca5d265d46b27b72bdb28c439af4e73cfac7bc5e164a1fa57329ec286028dd7022100e3a072e5741f2036f8f4643d62a450e5c08eadf5fa9bb88df729c2759637392a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 74ab34cea1..af4194946b 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-2287 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59769 + epss-percentile: 0.5979 cpe: cpe:2.3:a:roberta_bramski:uploader:1.0.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202dd35e27424c8304819cf60b83531399076e2c6e376b27842fe8bf126a88f31502205d62ae293b0d2adef27c88e92a1daa70ce07f067664948b3221c27a5d26724bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202dd35e27424c8304819cf60b83531399076e2c6e376b27842fe8bf126a88f31502205d62ae293b0d2adef27c88e92a1daa70ce07f067664948b3221c27a5d26724bb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-2621.yaml b/http/cves/2013/CVE-2013-2621.yaml index 754034d703..d679e60b0b 100644 --- a/http/cves/2013/CVE-2013-2621.yaml +++ b/http/cves/2013/CVE-2013-2621.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-2621 cwe-id: CWE-601 epss-score: 0.03563 - epss-percentile: 0.90554 + epss-percentile: 0.9056 cpe: cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -40,4 +40,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a0046304402203a4df2ad603574089a0f19e9e566bd6f8cc78c3bb5533411bf5f82581f96aa3202207fd3d9bc5fb9304d92685eb4e62c5bc3878c5a281b69ef261cb336083820f103:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203a4df2ad603574089a0f19e9e566bd6f8cc78c3bb5533411bf5f82581f96aa3202207fd3d9bc5fb9304d92685eb4e62c5bc3878c5a281b69ef261cb336083820f103:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 30e7809652..aae95ee4dc 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-3526 cwe-id: CWE-79 epss-score: 0.00431 - epss-percentile: 0.71709 + epss-percentile: 0.71725 cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200e841cbf059cd3683fc4a061cd48a78c9ba598c03a276e6cae2c95a9a880dd8d0220068be74e8562c5892d291ba86e7823bb89a4d9717a9fb32cb06e4ac59ab042b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200e841cbf059cd3683fc4a061cd48a78c9ba598c03a276e6cae2c95a9a880dd8d0220068be74e8562c5892d291ba86e7823bb89a4d9717a9fb32cb06e4ac59ab042b8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 41ea185960..3124c34148 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-3827 cwe-id: NVD-CWE-noinfo epss-score: 0.67719 - epss-percentile: 0.976 + epss-percentile: 0.97605 cpe: cpe:2.3:a:oracle:fusion_middleware:2.1.1:*:*:*:*:*:*:* metadata: max-request: 10 @@ -55,4 +55,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b27965f1c6960e6cde07013668e48f94d0414c0f975b2adc6e640e72afe85ee802205ca6065708e60f7f04a4977a56920e74f34470dddf825924aecfe90d82f7584e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b27965f1c6960e6cde07013668e48f94d0414c0f975b2adc6e640e72afe85ee802205ca6065708e60f7f04a4977a56920e74f34470dddf825924aecfe90d82f7584e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index 858e3dd06c..f68a73a5f5 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-4117 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83787 + epss-percentile: 0.83797 cpe: cpe:2.3:a:anshul_sharma:category-grid-view-gallery:2.3.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201f6bf738385af338a6540db30bda54d5c08218c2fed32a494d8bab4d7aff6251022100949ec965966abad4a5adbede315003e6475eb22011f8c3413c823bbd927737a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201f6bf738385af338a6540db30bda54d5c08218c2fed32a494d8bab4d7aff6251022100949ec965966abad4a5adbede315003e6475eb22011f8c3413c823bbd927737a2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index 2cfa396870..731384aa38 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-4625 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83787 + epss-percentile: 0.83797 cpe: cpe:2.3:a:cory_lamle:duplicator:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200b3064917c78aa540c17ace61ebda94cd91672acc412d37dc00e5d1f91e57e7f02207d8241009793402c3485f2d5a2363060f79725bb4ec2bf3452d458593bb71cbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200b3064917c78aa540c17ace61ebda94cd91672acc412d37dc00e5d1f91e57e7f02207d8241009793402c3485f2d5a2363060f79725bb4ec2bf3452d458593bb71cbb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-5528.yaml b/http/cves/2013/CVE-2013-5528.yaml index 6b2f5cde7b..3f4d084234 100644 --- a/http/cves/2013/CVE-2013-5528.yaml +++ b/http/cves/2013/CVE-2013-5528.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-5528 cwe-id: CWE-22 epss-score: 0.00565 - epss-percentile: 0.75294 + epss-percentile: 0.75306 cpe: cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a58a36f298f6ebeeb9f2aa52af61ee742cb0782f659afeb3c959ae794a05b258022000f219b9d4e42eed9f45e2c7b19d505651dc3ee49e1d45ad9b2d9b9a1b0e6d55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a58a36f298f6ebeeb9f2aa52af61ee742cb0782f659afeb3c959ae794a05b258022000f219b9d4e42eed9f45e2c7b19d505651dc3ee49e1d45ad9b2d9b9a1b0e6d55:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index 640149bbcd..c517f0115d 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-5979 cwe-id: CWE-22 epss-score: 0.06969 - epss-percentile: 0.93207 + epss-percentile: 0.93215 cpe: cpe:2.3:a:springsignage:xibo:1.2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203c9e5285052149efef63fd84bb93431587d4a7f187c8523d8b4c296bf4287d7b022100bf8d64518dcdf31dee7e9ea011d52c1e0e663004c652e9f9673ee119688beda3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203c9e5285052149efef63fd84bb93431587d4a7f187c8523d8b4c296bf4287d7b022100bf8d64518dcdf31dee7e9ea011d52c1e0e663004c652e9f9673ee119688beda3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index 0e22991c47..bc1ab564c2 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-6281 cwe-id: CWE-79 epss-score: 0.00209 - epss-percentile: 0.58728 + epss-percentile: 0.58747 cpe: cpe:2.3:a:dhtmlx:dhtmlxspreadsheet:2.0:-:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206b13eb3e911bbb398381d0e256679f7844679221796fc0c4a4ac2f030948b75b02206739c815fe3b84edb4b15a8b885a4c68a5f4a66d32a221da60757f6f7acc4bee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206b13eb3e911bbb398381d0e256679f7844679221796fc0c4a4ac2f030948b75b02206739c815fe3b84edb4b15a8b885a4c68a5f4a66d32a221da60757f6f7acc4bee:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-7091.yaml b/http/cves/2013/CVE-2013-7091.yaml index 4dc0755405..e3b636fc1a 100644 --- a/http/cves/2013/CVE-2013-7091.yaml +++ b/http/cves/2013/CVE-2013-7091.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-7091 cwe-id: CWE-22 epss-score: 0.97375 - epss-percentile: 0.99876 + epss-percentile: 0.99877 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index a877bbc3f5..694d4e8a5c 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-7240 cwe-id: CWE-22 epss-score: 0.25635 - epss-percentile: 0.96162 + epss-percentile: 0.96166 cpe: cpe:2.3:a:westerndeal:advanced_dewplayer:1.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210099f06c3020a8ac11211933efd31fb4a50e1a1d2476d7f8326a8614fc520e6a33022100b33f971c095e3ea221d93207943cb34a946b49a2ccb30225aa83995c097ade34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210099f06c3020a8ac11211933efd31fb4a50e1a1d2476d7f8326a8614fc520e6a33022100b33f971c095e3ea221d93207943cb34a946b49a2ccb30225aa83995c097ade34:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml index 4c3807bbee..0d4af18155 100644 --- a/http/cves/2013/CVE-2013-7285.yaml +++ b/http/cves/2013/CVE-2013-7285.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2013-7285 cwe-id: CWE-78 epss-score: 0.33561 - epss-percentile: 0.96564 + epss-percentile: 0.96566 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -62,4 +62,5 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 490a004630440220513e273d913f600acb883b1cfd3675a0075a70e1d3e97849ef0b0f96ff93156102200519dec3d5fde780b1f77ad94d157accb998c1694a1134a15c8daf2c4952d01c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220513e273d913f600acb883b1cfd3675a0075a70e1d3e97849ef0b0f96ff93156102200519dec3d5fde780b1f77ad94d157accb998c1694a1134a15c8daf2c4952d01c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-10037.yaml b/http/cves/2014/CVE-2014-10037.yaml index c57d9f80c6..b13c407e2b 100644 --- a/http/cves/2014/CVE-2014-10037.yaml +++ b/http/cves/2014/CVE-2014-10037.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2014-10037 cwe-id: CWE-22 - epss-score: 0.18676 - epss-percentile: 0.95659 + epss-score: 0.14101 + epss-percentile: 0.95081 cpe: cpe:2.3:a:domphp:domphp:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202fcde907b6d5e20daca5df31f5ef142c24bbcda051faa0dc58a179c4b89ca17a02207de0a2ffdf1786c9c8e1c25c6c1e68594bfd674a10d329fa8d02bd2be4012dfb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202fcde907b6d5e20daca5df31f5ef142c24bbcda051faa0dc58a179c4b89ca17a02207de0a2ffdf1786c9c8e1c25c6c1e68594bfd674a10d329fa8d02bd2be4012dfb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index 9bbb24e46c..4066db069b 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-1203 cwe-id: CWE-77 epss-score: 0.02045 - epss-percentile: 0.87754 + epss-percentile: 0.87762 cpe: cpe:2.3:a:eyou:eyou:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ff19d8aca2880fdfafcdb21a274f81572ea31c01735ad63b03ef00b239cb6317022100ec5301e71d16dbe8f05d486084f17531dfad631627b3ca605461f147ca627931:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ff19d8aca2880fdfafcdb21a274f81572ea31c01735ad63b03ef00b239cb6317022100ec5301e71d16dbe8f05d486084f17531dfad631627b3ca605461f147ca627931:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml index 350b478119..bcd9c381c9 100644 --- a/http/cves/2014/CVE-2014-2321.yaml +++ b/http/cves/2014/CVE-2014-2321.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-2321 cwe-id: CWE-264 epss-score: 0.96364 - epss-percentile: 0.994 + epss-percentile: 0.99401 cpe: cpe:2.3:h:zte:f460:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009da9b2d622e372ea9515c924a659c4ae34897faf824847a4cd703071aef1c21d022100d8423a77d1f5e21ed250f28e7955a54df3d14ba2d91d9bf4468f303fd7de2f97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009da9b2d622e372ea9515c924a659c4ae34897faf824847a4cd703071aef1c21d022100d8423a77d1f5e21ed250f28e7955a54df3d14ba2d91d9bf4468f303fd7de2f97:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml index 20a187fbfe..4c632f8fcc 100644 --- a/http/cves/2014/CVE-2014-2323.yaml +++ b/http/cves/2014/CVE-2014-2323.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-2323 cwe-id: CWE-89 epss-score: 0.9637 - epss-percentile: 0.99405 + epss-percentile: 0.99407 cpe: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index 0c8c76d727..7d400b959a 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-2383 cwe-id: CWE-200 epss-score: 0.00723 - epss-percentile: 0.78537 + epss-percentile: 0.78549 cpe: cpe:2.3:a:dompdf:dompdf:*:beta3:*:*:*:*:*:* metadata: verified: true @@ -62,4 +62,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207ac933da6c0d3eca92065946d4d0849090c204e2155de33f096a4b5ebd7aa6b4022038af7c7e13015552c21c7b5edf1d808a03010e9578378021f8a3700ab2b906bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207ac933da6c0d3eca92065946d4d0849090c204e2155de33f096a4b5ebd7aa6b4022038af7c7e13015552c21c7b5edf1d808a03010e9578378021f8a3700ab2b906bd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index 7931f84f20..961e39568f 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-2908 cwe-id: CWE-79 epss-score: 0.00594 - epss-percentile: 0.76005 + epss-percentile: 0.76017 cpe: cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220397a7e198a6dbd7a9ba5f71f309235410db6456c3e9adc6754fac5707ed46e20022100d27aea6583034afffdf1f38bc3bcdd3f1b1979c5c706115d67e606cdd3d93ee1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220397a7e198a6dbd7a9ba5f71f309235410db6456c3e9adc6754fac5707ed46e20022100d27aea6583034afffdf1f38bc3bcdd3f1b1979c5c706115d67e606cdd3d93ee1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2962.yaml b/http/cves/2014/CVE-2014-2962.yaml index 1f309769d6..41991db252 100644 --- a/http/cves/2014/CVE-2014-2962.yaml +++ b/http/cves/2014/CVE-2014-2962.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-2962 cwe-id: CWE-22 epss-score: 0.95825 - epss-percentile: 0.99252 + epss-percentile: 0.99253 cpe: cpe:2.3:o:belkin:n150_f9k1009_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203f557959ed531ecf156905d90b13e5f813eccd01e89affd2f2e11f0339ddaf53022100919b319b1ca36d906d242952a09bf9c515393dd24eac0dd7cc4e2f2e6ab28add:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203f557959ed531ecf156905d90b13e5f813eccd01e89affd2f2e11f0339ddaf53022100919b319b1ca36d906d242952a09bf9c515393dd24eac0dd7cc4e2f2e6ab28add:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index 87c1ba9a4c..1d23f6ad5e 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-3120 cwe-id: CWE-284 epss-score: 0.55248 - epss-percentile: 0.97272 + epss-percentile: 0.97275 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -69,4 +69,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220160a798259a858f56cda050d8e575585353af3bf794cb9c220d85313ecb3f1fb02201107b325914581b1efc9e24aa78e45b5e4f04c8acaf5a215af0bfdf6b8563000:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220160a798259a858f56cda050d8e575585353af3bf794cb9c220d85313ecb3f1fb02201107b325914581b1efc9e24aa78e45b5e4f04c8acaf5a215af0bfdf6b8563000:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index bcfce8b33c..4fe946a857 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-3206 cwe-id: CWE-20 epss-score: 0.54379 - epss-percentile: 0.97252 + epss-percentile: 0.97255 cpe: cpe:2.3:o:seagate:blackarmor_nas_220_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,4 +42,5 @@ http: part: interactsh_protocol words: - "http" -# digest: 4b0a00483046022100a6ccef856bb04797a44d4fd90fda1e2ff80609458e5643b63091e964e18f76a50221009d184c16e0d5872442affb50eddcd599122b7f412f43b7337040976c9227df7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a6ccef856bb04797a44d4fd90fda1e2ff80609458e5643b63091e964e18f76a50221009d184c16e0d5872442affb50eddcd599122b7f412f43b7337040976c9227df7c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index 0fcba0d59d..4d80bfdee4 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-3744 cwe-id: CWE-22 epss-score: 0.00672 - epss-percentile: 0.77583 + epss-percentile: 0.77595 cpe: cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009fddb8105bc5579f8bcfdaadd546c44957842d4328fedb7f0d959a299df73443022100a20b86699413fd97427a8fc9a4de71011d2d3d1e96385822d9c164bc3664445d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009fddb8105bc5579f8bcfdaadd546c44957842d4328fedb7f0d959a299df73443022100a20b86699413fd97427a8fc9a4de71011d2d3d1e96385822d9c164bc3664445d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index 69a4e6d290..c0d0de729f 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-4210 cwe-id: NVD-CWE-noinfo epss-score: 0.96955 - epss-percentile: 0.99634 + epss-percentile: 0.99636 cpe: cpe:2.3:a:oracle:fusion_middleware:10.0.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220504930fb7dba3332c3c23d63fb2068f4e1f343ca96d299e854e02e7ed8470082022100a7d73c3c244b291c5999114d93a113f9d21e568f98677026820d3aaef5b25978:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220504930fb7dba3332c3c23d63fb2068f4e1f343ca96d299e854e02e7ed8470082022100a7d73c3c244b291c5999114d93a113f9d21e568f98677026820d3aaef5b25978:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index 3332448932..1a527cb7a7 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2014-4513 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.50203 + epss-percentile: 0.50224 cpe: cpe:2.3:a:activehelper:activehelper_livehelp_live_chat:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100baae4474166f1619a16c1b28fee6e36779c13d30d5c777457ee9e359620d43de022100ea5901af91dae12f74b2991d90b135ef94a10ff6c9ebb329850c232b6730d059:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100baae4474166f1619a16c1b28fee6e36779c13d30d5c777457ee9e359620d43de022100ea5901af91dae12f74b2991d90b135ef94a10ff6c9ebb329850c232b6730d059:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index b5f0f96462..ff2eb3a412 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4535 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48521 + epss-percentile: 0.48547 cpe: cpe:2.3:a:import_legacy_media_project:import_legacy_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008d365553893c4004e98780e734be48d1c44b58a07edfcaf8a1543507f9384214022042ad8537d6141f422085a12dd73085121d3b6c63673ea7f893cb77469d692056:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008d365553893c4004e98780e734be48d1c44b58a07edfcaf8a1543507f9384214022042ad8537d6141f422085a12dd73085121d3b6c63673ea7f893cb77469d692056:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index f74a2f7a7b..dc740a691c 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4536 cwe-id: CWE-79 epss-score: 0.00149 - epss-percentile: 0.50806 + epss-percentile: 0.50823 cpe: cpe:2.3:a:katz:infusionsoft_gravity_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022052d4f8b4694540c7868d2412adec91bf7c230efa5159d63d3e964a62e5daaf45022100c72777ce0876765a7b61208a8ff99a2f405d7ca2c73a6f69ddbb775f4ce279a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022052d4f8b4694540c7868d2412adec91bf7c230efa5159d63d3e964a62e5daaf45022100c72777ce0876765a7b61208a8ff99a2f405d7ca2c73a6f69ddbb775f4ce279a0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index ba782ab46f..df48d8e247 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4539 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48521 + epss-percentile: 0.48547 cpe: cpe:2.3:a:movies_project:movies:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210083f967aed9aa31ee6568da51c0c74ed3f6a315dc7d27f2374a2a93407bd7c1690220010bb7a86ef81734ec4e5880540c115a35c1f816b73796fe506200b4746b9849:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210083f967aed9aa31ee6568da51c0c74ed3f6a315dc7d27f2374a2a93407bd7c1690220010bb7a86ef81734ec4e5880540c115a35c1f816b73796fe506200b4746b9849:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index e197a9f591..752cef937e 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4544 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45552 + epss-percentile: 0.45577 cpe: cpe:2.3:a:podcast_channels_project:podcast_channels:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aa4a650e0fba19671eb670ab3d34ab03b11e147e48f04baaf600da266badc869022055ddde6d809a71ea76ba548a7035da9277f479d8e1182dfc853cf1d06a9cd37e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100aa4a650e0fba19671eb670ab3d34ab03b11e147e48f04baaf600da266badc869022055ddde6d809a71ea76ba548a7035da9277f479d8e1182dfc853cf1d06a9cd37e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index a81cfc15e1..feef3c4be4 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4550 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48521 + epss-percentile: 0.48547 cpe: cpe:2.3:a:visualshortcodes:ninja:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207e6914f4398781e1d9efae4febe919d18a92d29dcb591fbf15995f9024cd0ae6022003c3adaa62919fdc13f762e50cf2524509383667a87dde547480021ceb3d83f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207e6914f4398781e1d9efae4febe919d18a92d29dcb591fbf15995f9024cd0ae6022003c3adaa62919fdc13f762e50cf2524509383667a87dde547480021ceb3d83f0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index fa908eccfb..97bf790066 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4558 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48521 + epss-percentile: 0.48547 cpe: cpe:2.3:a:cybercompany:swipehq-payment-gateway-woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022039f1126199a94844f9ea9107ed10d475d8bf958c70a110013d7b1698afb5ca7802203e1c387cbc9f0f35fda76916cf7e6ce03d46aa74f7195f2c83017a503698ab34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022039f1126199a94844f9ea9107ed10d475d8bf958c70a110013d7b1698afb5ca7802203e1c387cbc9f0f35fda76916cf7e6ce03d46aa74f7195f2c83017a503698ab34:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index d101c0da47..15f000c8d4 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4561 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40522 + epss-percentile: 0.4055 cpe: cpe:2.3:a:ultimate-weather_project:ultimate-weather:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022051036619adc3bb96ead4ed0f01dba64c5a326c0dde8e98add1e3214e97cc73ea022100ca255fd5e3780cc74ded04661e2da0df25c66566f93148dfea656eb0edb896d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022051036619adc3bb96ead4ed0f01dba64c5a326c0dde8e98add1e3214e97cc73ea022100ca255fd5e3780cc74ded04661e2da0df25c66566f93148dfea656eb0edb896d4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index 2058c99857..37ca383611 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4592 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48521 + epss-percentile: 0.48547 cpe: cpe:2.3:a:czepol:wp-planet:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -57,4 +57,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008c5228dc58d75695861f226128275162b935898e0ecfc3292f74e20dabc96efe022043df1701195daaad4b5491d3ab1bbd1375bccaed885af0884eac9d2b60b85fa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008c5228dc58d75695861f226128275162b935898e0ecfc3292f74e20dabc96efe022043df1701195daaad4b5491d3ab1bbd1375bccaed885af0884eac9d2b60b85fa6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index bb3d17368a..95beeebc9f 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4940 cwe-id: CWE-22 epss-score: 0.03891 - epss-percentile: 0.90945 + epss-percentile: 0.90952 cpe: cpe:2.3:a:tera_charts_plugin_project:tera-charts:0.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100918808f7241c19e3dd85144a50b5a6c2b145662f046e12fd3d9b5dd8d8f9c3cb022100f582d13bfc25d13f66dd86133b02e7ad33cd7f96fe97c43d83d9669cdac77740:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100918808f7241c19e3dd85144a50b5a6c2b145662f046e12fd3d9b5dd8d8f9c3cb022100f582d13bfc25d13f66dd86133b02e7ad33cd7f96fe97c43d83d9669cdac77740:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4942.yaml b/http/cves/2014/CVE-2014-4942.yaml index 9ff259c25d..3dd4e68e59 100644 --- a/http/cves/2014/CVE-2014-4942.yaml +++ b/http/cves/2014/CVE-2014-4942.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-4942 cwe-id: CWE-200 epss-score: 0.01024 - epss-percentile: 0.82173 + epss-percentile: 0.82191 cpe: cpe:2.3:a:levelfourdevelopment:wp-easycart:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -53,4 +53,5 @@ http: group: 1 regex: - '>PHP Version <\/td>([0-9.]+)' -# digest: 4a0a0047304502200f5cea65272b2a45681bb0e23a406429426404ee4f78525184e907aae8a09b0b022100e5142e9b3486751ecc3801830f131d174f652b8e128846967691c8185df7389b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200f5cea65272b2a45681bb0e23a406429426404ee4f78525184e907aae8a09b0b022100e5142e9b3486751ecc3801830f131d174f652b8e128846967691c8185df7389b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-5111.yaml b/http/cves/2014/CVE-2014-5111.yaml index 5bb68908be..06e599e80f 100644 --- a/http/cves/2014/CVE-2014-5111.yaml +++ b/http/cves/2014/CVE-2014-5111.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-5111 cwe-id: CWE-22 epss-score: 0.0445 - epss-percentile: 0.91468 + epss-percentile: 0.91474 cpe: cpe:2.3:a:netfortris:trixbox:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022002fa59168d926396bbf52d601be8b2f2b2e407f14277089e4fb797ae4d79fcfd02203c2eea4d18dbb45540679a0ded5b7be2e1df00824d83b4ba371b1a29dea9ab92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022002fa59168d926396bbf52d601be8b2f2b2e407f14277089e4fb797ae4d79fcfd02203c2eea4d18dbb45540679a0ded5b7be2e1df00824d83b4ba371b1a29dea9ab92:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index b0fd251159..3d6f966c9d 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-5258 cwe-id: CWE-22 epss-score: 0.01386 - epss-percentile: 0.84911 + epss-percentile: 0.84921 cpe: cpe:2.3:a:webedition:webedition_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c3b89a2ffe233d6bc2b2e5c93d6485d4bb5351ff37b38ba309a734a52e33d67402204e12a199c91f3419c347a6e53e5e606f95e16b4cea4b6fb22ce9cdf13d0aaba1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c3b89a2ffe233d6bc2b2e5c93d6485d4bb5351ff37b38ba309a734a52e33d67402204e12a199c91f3419c347a6e53e5e606f95e16b4cea4b6fb22ce9cdf13d0aaba1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index 01d2010721..b26aa64a6f 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-5368 cwe-id: CWE-22 epss-score: 0.09191 - epss-percentile: 0.94006 + epss-percentile: 0.94015 cpe: cpe:2.3:a:wp_content_source_control_project:wp_content_source_control:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206837b94d453746df06b3dab83550185e19da50a1d1171631dbd324593cadf545022100ee47bfd786b38c85e73bcb2c2c81651ed7730be83c1c70e9716016d34bbc4ac6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206837b94d453746df06b3dab83550185e19da50a1d1171631dbd324593cadf545022100ee47bfd786b38c85e73bcb2c2c81651ed7730be83c1c70e9716016d34bbc4ac6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-6287.yaml b/http/cves/2014/CVE-2014-6287.yaml index d13dc3efb4..5a10a9e9f2 100644 --- a/http/cves/2014/CVE-2014-6287.yaml +++ b/http/cves/2014/CVE-2014-6287.yaml @@ -20,7 +20,7 @@ info: cve-id: 'CVE-2014-6287' cwe-id: CWE-94 epss-score: 0.97289 - epss-percentile: 0.99817 + epss-percentile: 0.99818 cpe: cpe:2.3:a:rejetto:http_file_server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index f83d38497f..14d141d602 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-6308 cwe-id: CWE-22 epss-score: 0.0922 - epss-percentile: 0.94017 + epss-percentile: 0.94025 cpe: cpe:2.3:a:osclass:osclass:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100af2820c56c355c789211c1dfc0424ddea0d331d31d692125863f5a863fbf2b4202204a84111635f121d69efbbcfda46f3b7d1dabcedd1092814b419c0af0db4a2991:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100af2820c56c355c789211c1dfc0424ddea0d331d31d692125863f5a863fbf2b4202204a84111635f121d69efbbcfda46f3b7d1dabcedd1092814b419c0af0db4a2991:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index a911af7d6d..36bed9e750 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8676 cwe-id: CWE-22 epss-score: 0.00195 - epss-percentile: 0.5723 + epss-percentile: 0.57248 cpe: cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100aa038567ef589e20dc118d7af230af72128ab36b0da47028dac6abab41b64fc0022100f516187800fd8f829848add95440628a9d53e22a6d0d0e23baba3197c36211ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100aa038567ef589e20dc118d7af230af72128ab36b0da47028dac6abab41b64fc0022100f516187800fd8f829848add95440628a9d53e22a6d0d0e23baba3197c36211ad:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index 72791c65d7..56c781b88b 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8682 cwe-id: CWE-89 epss-score: 0.00808 - epss-percentile: 0.7986 + epss-percentile: 0.79869 cpe: cpe:2.3:a:gogits:gogs:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200a30a521bb50fae27f5a078f9c572359b2021e2c988ef5e0a17c809c57bb0a54022100c9381d49319ff05cbfeb9fe8a91bd90eacbc23c161244880fe70e1e55524bbf4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200a30a521bb50fae27f5a078f9c572359b2021e2c988ef5e0a17c809c57bb0a54022100c9381d49319ff05cbfeb9fe8a91bd90eacbc23c161244880fe70e1e55524bbf4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml index 5652c91409..b6baf26f72 100644 --- a/http/cves/2014/CVE-2014-8799.yaml +++ b/http/cves/2014/CVE-2014-8799.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-8799 cwe-id: CWE-22 epss-score: 0.17844 - epss-percentile: 0.9558 + epss-percentile: 0.95583 cpe: cpe:2.3:a:dukapress:dukapress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202001c7c2c6df1ce3b534cd80053daa93da7e4656a03d734ad40eb6ba9b8f77310221009fcc81fbe6ea0502b3bd3099601dfb185f8f2b2d29360e88b1742a475f67b06a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202001c7c2c6df1ce3b534cd80053daa93da7e4656a03d734ad40eb6ba9b8f77310221009fcc81fbe6ea0502b3bd3099601dfb185f8f2b2d29360e88b1742a475f67b06a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index 70ade8a618..216084f91e 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9094 cwe-id: CWE-79 epss-score: 0.83554 - epss-percentile: 0.98098 + epss-percentile: 0.981 cpe: cpe:2.3:a:digitalzoomstudio:video_gallery:-:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204c40c2ac383f379a0bb4b9e26917e5ef78dcfc7f796d7b71eacfd43af8a78dd5022071cef7e2d6c874db97e80569d8745c02ccf2a33e66da35bcfbdfff09ccf24fd9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204c40c2ac383f379a0bb4b9e26917e5ef78dcfc7f796d7b71eacfd43af8a78dd5022071cef7e2d6c874db97e80569d8745c02ccf2a33e66da35bcfbdfff09ccf24fd9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9119.yaml b/http/cves/2014/CVE-2014-9119.yaml index fdd4d49367..8b07d550e2 100644 --- a/http/cves/2014/CVE-2014-9119.yaml +++ b/http/cves/2014/CVE-2014-9119.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-9119 cwe-id: CWE-22 epss-score: 0.1414 - epss-percentile: 0.95084 + epss-percentile: 0.9509 cpe: cpe:2.3:a:db_backup_project:db_backup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022037e1c6bca52c15158c524d744523cc134963add8d26484399251c0fea74bb79602210093df65e41e4007724605f9a6b4da96960dea4aa973585e9da970b3ba065a3e8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022037e1c6bca52c15158c524d744523cc134963add8d26484399251c0fea74bb79602210093df65e41e4007724605f9a6b4da96960dea4aa973585e9da970b3ba065a3e8d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index 128b345c80..ade35755a4 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9180 cwe-id: CWE-601 epss-score: 0.00248 - epss-percentile: 0.62551 + epss-percentile: 0.6257 cpe: cpe:2.3:a:eleanor-cms:eleanor_cms:-:*:*:*:*:*:*:* metadata: verified: true @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a0046304402203b242ad202c2d5415d46bdfebd759a3b4e1fe4048ea76db011118cc3157347d102204433a0356b6ca2315cf05a942c1658dd6d271e1d4df0ceebeeabf1a089fb161d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203b242ad202c2d5415d46bdfebd759a3b4e1fe4048ea76db011118cc3157347d102204433a0356b6ca2315cf05a942c1658dd6d271e1d4df0ceebeeabf1a089fb161d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index 6b89e977cf..c42ff9fefb 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9444 cwe-id: CWE-79 epss-score: 0.00287 - epss-percentile: 0.65395 + epss-percentile: 0.65415 cpe: cpe:2.3:a:frontend_uploader_project:frontend_uploader:0.9.2:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203f06736f1db5cb181ab0da9c82bfc71c868f505c9d75b1a2861fb09eac1d9b97022035f80abfc3eb7710e70e853874b528cdefa8643b410c021c282a50b56211f46b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203f06736f1db5cb181ab0da9c82bfc71c868f505c9d75b1a2861fb09eac1d9b97022035f80abfc3eb7710e70e853874b528cdefa8643b410c021c282a50b56211f46b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index fe6b7749c2..a92a2f6046 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9606 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41422 + epss-percentile: 0.4145 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d7809e1dcef3d86c8976f6f19325aa2bb209b3e095af3e10d91f381bd7fa119a022034dd6baac9719919d105aa8ebcf04ea9490c4155517fefd6d87fd19f23ab4c94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d7809e1dcef3d86c8976f6f19325aa2bb209b3e095af3e10d91f381bd7fa119a022034dd6baac9719919d105aa8ebcf04ea9490c4155517fefd6d87fd19f23ab4c94:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index cdaf8218de..dbfe758cf1 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9607 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41422 + epss-percentile: 0.4145 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009572ee585dbdd4172d2cb2e83fe853b4df6cb48b72c593ca5b055899b57e623302210082e898bdce2e499f25b819a792cd03f9f89c2cad2ef4462a5da685d0e33cf7b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009572ee585dbdd4172d2cb2e83fe853b4df6cb48b72c593ca5b055899b57e623302210082e898bdce2e499f25b819a792cd03f9f89c2cad2ef4462a5da685d0e33cf7b6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index ff35b01ea5..3e96288bbc 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-9608 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41422 + epss-percentile: 0.4145 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022038d0d37869fb5b6827f0c07a6ba6920cd9608d0b6200d5d9a4ce467b3b289f35022056802c4aa9e865c6bd5bdc666b2d91b0d91beb6458ebe88d280c6bd2ed6a7e76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022038d0d37869fb5b6827f0c07a6ba6920cd9608d0b6200d5d9a4ce467b3b289f35022056802c4aa9e865c6bd5bdc666b2d91b0d91beb6458ebe88d280c6bd2ed6a7e76:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9609.yaml b/http/cves/2014/CVE-2014-9609.yaml index 5fffe0c998..39e208fbca 100644 --- a/http/cves/2014/CVE-2014-9609.yaml +++ b/http/cves/2014/CVE-2014-9609.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9609 cwe-id: CWE-22 epss-score: 0.00212 - epss-percentile: 0.58939 + epss-percentile: 0.58957 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022063f63d3e359f5307717def43f716280c749d60d95ccfbd334dd43925793ea6e30221008ff5ed88bc6430785820dce12d2f6b0d462eeeac55619dfa76dd1c8373bc402a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022063f63d3e359f5307717def43f716280c749d60d95ccfbd334dd43925793ea6e30221008ff5ed88bc6430785820dce12d2f6b0d462eeeac55619dfa76dd1c8373bc402a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index fa2ffcaf4c..f968f2ac7e 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9614 cwe-id: CWE-798 epss-score: 0.01433 - epss-percentile: 0.85136 + epss-percentile: 0.85145 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -52,4 +52,5 @@ http: - type: status status: - 302 -# digest: 4a0a00473045022100fbd88b2c575ddda9441093d01b8776a3fbdf94fb13bbcdb86074ee2b36062b380220559a9c6af3538744801e1f96829c8b76f8acbdb56799071a73bf28b2ebaad369:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fbd88b2c575ddda9441093d01b8776a3fbdf94fb13bbcdb86074ee2b36062b380220559a9c6af3538744801e1f96829c8b76f8acbdb56799071a73bf28b2ebaad369:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9615.yaml b/http/cves/2014/CVE-2014-9615.yaml index 409d8e1945..19a6dd674b 100644 --- a/http/cves/2014/CVE-2014-9615.yaml +++ b/http/cves/2014/CVE-2014-9615.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9615 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.41422 + epss-percentile: 0.4145 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220224f9c50cb6b680195b5fad86cf2aec8ad6a2f13dd979b0307b4e190c6136227022100e5ef6371522ce27f2dd8d1c6fe28ca037e11674d7f84cc14317fb3de8ef7c84f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220224f9c50cb6b680195b5fad86cf2aec8ad6a2f13dd979b0307b4e190c6136227022100e5ef6371522ce27f2dd8d1c6fe28ca037e11674d7f84cc14317fb3de8ef7c84f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index 8c9b2796ee..6c06b8144d 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9617 cwe-id: CWE-601 epss-score: 0.00109 - epss-percentile: 0.43807 + epss-percentile: 0.43832 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a0048304602210094ec1089c0a94013a80fa24871bd31d5af12a905aed55af80ec6808e315c3e45022100ab5dd57ed571bc88dfce7f88352639a77d624a2d2e5ff4a7e7cc701397d37a67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210094ec1089c0a94013a80fa24871bd31d5af12a905aed55af80ec6808e315c3e45022100ab5dd57ed571bc88dfce7f88352639a77d624a2d2e5ff4a7e7cc701397d37a67:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index ac38791416..3b1cd35936 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-9618 cwe-id: CWE-287 epss-score: 0.03433 - epss-percentile: 0.90408 + epss-percentile: 0.90412 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204decea496284f2ff5de8ea833816d2397989c4fdd11efa56da15a4478229c1180220324abc5938c8d88d9f32b03b1ac65ab84331be81320f5d0f4dbd017c85bd28fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204decea496284f2ff5de8ea833816d2397989c4fdd11efa56da15a4478229c1180220324abc5938c8d88d9f32b03b1ac65ab84331be81320f5d0f4dbd017c85bd28fb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-0554.yaml b/http/cves/2015/CVE-2015-0554.yaml index 3a879995e4..203c89cdc8 100644 --- a/http/cves/2015/CVE-2015-0554.yaml +++ b/http/cves/2015/CVE-2015-0554.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-0554 cwe-id: CWE-264 epss-score: 0.0196 - epss-percentile: 0.87438 + epss-percentile: 0.87454 cpe: cpe:2.3:o:adb:p.dga4001n_firmware:pdg_tef_sp_4.06l.6:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022071f71331e80036a1e8477f0f6a7de6d9f12e10422ab324b9bb2debe17bcccccb0220373044b153107c4578f8e500bc17ba7901f7677db70116949d0b7b7cb25853f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022071f71331e80036a1e8477f0f6a7de6d9f12e10422ab324b9bb2debe17bcccccb0220373044b153107c4578f8e500bc17ba7901f7677db70116949d0b7b7cb25853f7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index a75ff6cfb6..1ebcf2ad91 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1000005 cwe-id: CWE-22 epss-score: 0.05243 - epss-percentile: 0.9216 + epss-percentile: 0.92163 cpe: cpe:2.3:a:candidate-application-form_project:candidate-application-form:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e72a279b9251a1beeb8ab94364f2f1784dcc36f39b35ec8d90487b9afdff81f60220713c860db4ad4325e392aba18c2022ba2cfc206bc9157ed0a3f4d08e721daa46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e72a279b9251a1beeb8ab94364f2f1784dcc36f39b35ec8d90487b9afdff81f60220713c860db4ad4325e392aba18c2022ba2cfc206bc9157ed0a3f4d08e721daa46:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1000010.yaml b/http/cves/2015/CVE-2015-1000010.yaml index d43fe9df8a..f830971469 100644 --- a/http/cves/2015/CVE-2015-1000010.yaml +++ b/http/cves/2015/CVE-2015-1000010.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1000010 cwe-id: CWE-284 epss-score: 0.03171 - epss-percentile: 0.90051 + epss-percentile: 0.90057 cpe: cpe:2.3:a:simple-image-manipulator_project:simple-image-manipulator:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022039c7f6a685d7be17f38e03aa9ff5c7f49604a72c3033696089ab79cd6549212a022100a35ffc88ed4a8391774397e52ea44a46f18b56420d2a535349e9db2abd9770da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022039c7f6a685d7be17f38e03aa9ff5c7f49604a72c3033696089ab79cd6549212a022100a35ffc88ed4a8391774397e52ea44a46f18b56420d2a535349e9db2abd9770da:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1000012.yaml b/http/cves/2015/CVE-2015-1000012.yaml index 5d99288e2f..d9801cf4e6 100644 --- a/http/cves/2015/CVE-2015-1000012.yaml +++ b/http/cves/2015/CVE-2015-1000012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1000012 cwe-id: CWE-200 epss-score: 0.00773 - epss-percentile: 0.79327 + epss-percentile: 0.79336 cpe: cpe:2.3:a:mypixs_project:mypixs:0.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100db49ffcdb87fbefdba424969e766a085661d562d0c0bfd761e4e3635b5a1fbd7022100f72708d60d16adb2a965d6e978ad6eed5c166310ff4d9c7d56e6977e70323138:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100db49ffcdb87fbefdba424969e766a085661d562d0c0bfd761e4e3635b5a1fbd7022100f72708d60d16adb2a965d6e978ad6eed5c166310ff4d9c7d56e6977e70323138:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index de1410b8ca..0bf78eb9db 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1427 cwe-id: CWE-284 epss-score: 0.8674 - epss-percentile: 0.98247 + epss-percentile: 0.9825 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -62,4 +62,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dd64970f369270bcd66830906869421edc8be28f499bf3f9062a1adc385ee94902202928f34bf94b998aad0d3bede5a414a5e4b16a89f8946393b58785e522dbd095:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dd64970f369270bcd66830906869421edc8be28f499bf3f9062a1adc385ee94902202928f34bf94b998aad0d3bede5a414a5e4b16a89f8946393b58785e522dbd095:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml index 4da93fce0a..1433cf0621 100644 --- a/http/cves/2015/CVE-2015-1503.yaml +++ b/http/cves/2015/CVE-2015-1503.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1503 cwe-id: CWE-22 epss-score: 0.93087 - epss-percentile: 0.98772 + epss-percentile: 0.98773 cpe: cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220529e66e005ac896b9746c2903be61c6e7c52e0246b465e4052d5767215fefc48022100fe7984e4cd83461627e6b01032859d28ad644c6f9bc1ba3df8a04b8816c3cbd5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220529e66e005ac896b9746c2903be61c6e7c52e0246b465e4052d5767215fefc48022100fe7984e4cd83461627e6b01032859d28ad644c6f9bc1ba3df8a04b8816c3cbd5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1579.yaml b/http/cves/2015/CVE-2015-1579.yaml index 0975b6eb41..83410a56ab 100644 --- a/http/cves/2015/CVE-2015-1579.yaml +++ b/http/cves/2015/CVE-2015-1579.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-1579 cwe-id: CWE-22 epss-score: 0.92959 - epss-percentile: 0.98755 + epss-percentile: 0.98756 cpe: cpe:2.3:a:elegant_themes:divi:-:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ac51a82fbfafeefc721e4752f8f2c7c1a937a1783ff10483a82c8cfb0dbf5fcf022100a5655bd648b0c2243aef56caaa2488eac323a1537d6a679174d262945996e36f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ac51a82fbfafeefc721e4752f8f2c7c1a937a1783ff10483a82c8cfb0dbf5fcf022100a5655bd648b0c2243aef56caaa2488eac323a1537d6a679174d262945996e36f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index 96ec50ff0e..a395003f47 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1880 cwe-id: CWE-79 epss-score: 0.00201 - epss-percentile: 0.57883 + epss-percentile: 0.57902 cpe: cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220402e33a5aa8058672223b395aef9a430dbc5b72a8520440a5848306f11648a9d0220779404cb56081d8fdff94100637d2871319c680e95836c5bdd38c786ddc3a58d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220402e33a5aa8058672223b395aef9a430dbc5b72a8520440a5848306f11648a9d0220779404cb56081d8fdff94100637d2871319c680e95836c5bdd38c786ddc3a58d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index 3dfae3247f..bc316200a6 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2067 cwe-id: CWE-22 epss-score: 0.01338 - epss-percentile: 0.84617 + epss-percentile: 0.84626 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009e46fab9a00671019e99b28f9e086482caf3a5fd359bbaeba5313a28958a1009022100a708bde3a8cfcac9c7f2afefbeca2038d8e3aee3bc6afda55270e20bd0342e3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009e46fab9a00671019e99b28f9e086482caf3a5fd359bbaeba5313a28958a1009022100a708bde3a8cfcac9c7f2afefbeca2038d8e3aee3bc6afda55270e20bd0342e3b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index 58c7145e47..b4588dc0ce 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2068 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.50325 + epss-percentile: 0.50345 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220704a49da41784471902efc1daed17a27ca529b0a380f1613243c7e5d56204ccc022100e78f54f51d90d305456716ea5886c7d3137756ef4dde1f547b158e1c0fc224d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220704a49da41784471902efc1daed17a27ca529b0a380f1613243c7e5d56204ccc022100e78f54f51d90d305456716ea5886c7d3137756ef4dde1f547b158e1c0fc224d3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index b059e6176e..d8f97bc26d 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2080 cwe-id: CWE-200 epss-score: 0.95465 - epss-percentile: 0.99165 + epss-percentile: 0.99167 cpe: cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 400 -# digest: 4a0a0047304502210091d71659c77437196bfaa8fda5ece48aae5e4e735b91138cf381aa7746bbcb9102204d7f5c1af4309fbf143e96b4e354683c183ac067016d08f0e9fe6fc0f0c38950:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210091d71659c77437196bfaa8fda5ece48aae5e4e735b91138cf381aa7746bbcb9102204d7f5c1af4309fbf143e96b4e354683c183ac067016d08f0e9fe6fc0f0c38950:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index 96b91857f4..7dfd75c684 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2166 cwe-id: CWE-22 epss-score: 0.23272 - epss-percentile: 0.96017 + epss-percentile: 0.96021 cpe: cpe:2.3:a:ericsson:drutt_mobile_service_delivery_platform:4.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b2d0c247e6ba7fe76b7f244b2fb0c424a7443df0879d2b9f5b100f4dc636e1e702205757d520ec8a536c82bb40d21026c1311123457ab469b3c189ef5e379e822950:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b2d0c247e6ba7fe76b7f244b2fb0c424a7443df0879d2b9f5b100f4dc636e1e702205757d520ec8a536c82bb40d21026c1311123457ab469b3c189ef5e379e822950:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index 19fb2e2911..50d00860b6 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2196 cwe-id: CWE-89 epss-score: 0.0093 - epss-percentile: 0.81281 + epss-percentile: 0.81291 cpe: cpe:2.3:a:web-dorado:spider_calendar:1.4.9:*:*:*:*:wordpress:*:* metadata: verified: true @@ -42,4 +42,5 @@ http: - 'status_code == 200' - 'contains(body, "{\"status\":true,\"data\"")' condition: and -# digest: 490a0046304402204370b3d2856b8275559185518e728f708e68c27fa6d4f020b54926268328596b02205e03fb443a376e20dda43c5877a5cb445f98484c267df3dd28b060d3dbe0272a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204370b3d2856b8275559185518e728f708e68c27fa6d4f020b54926268328596b02205e03fb443a376e20dda43c5877a5cb445f98484c267df3dd28b060d3dbe0272a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index f8c09218fc..94cc577c24 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-2755 cwe-id: CWE-352 epss-score: 0.02569 - epss-percentile: 0.8908 + epss-percentile: 0.89088 cpe: cpe:2.3:a:ab_google_map_travel_project:ab_google_map_travel:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -55,4 +55,5 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "ab-google-map-travel")' condition: and -# digest: 4a0a00473045022052e413f12e15c2c97ad53e4d5b83e8c8b6cca6f3a130268627e195d48f87e41102210095e370dc01497ba4a28993ac34e43f2a09a795937c85bdd3b5ef2f8dde1a1265:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022052e413f12e15c2c97ad53e4d5b83e8c8b6cca6f3a130268627e195d48f87e41102210095e370dc01497ba4a28993ac34e43f2a09a795937c85bdd3b5ef2f8dde1a1265:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index f5a7f961ea..abb607cebd 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2807 cwe-id: CWE-79 epss-score: 0.00665 - epss-percentile: 0.77454 + epss-percentile: 0.77466 cpe: cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207f8c737e3b484a543c4e75117a79280d460529697acea75c4a679e8932969a1802207b6c6a3520b5ccd1b07f2a6ceb489eec279f30b0c043d09901f41935863ae09b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207f8c737e3b484a543c4e75117a79280d460529697acea75c4a679e8932969a1802207b6c6a3520b5ccd1b07f2a6ceb489eec279f30b0c043d09901f41935863ae09b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index 9eff6d4901..ffa4415bf9 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2863 cwe-id: CWE-601 epss-score: 0.00626 - epss-percentile: 0.7668 + epss-percentile: 0.76695 cpe: cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 -# digest: 4a0a004730450220753b0ec3aac2facd0c208439ce1796471b399df69a3a940e61da4153b061024c022100ebceed6888e75e326ea613e457406f391c9239e327781c86f950252bc27e5e09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220753b0ec3aac2facd0c208439ce1796471b399df69a3a940e61da4153b061024c022100ebceed6888e75e326ea613e457406f391c9239e327781c86f950252bc27e5e09:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index 50c1b1263b..65c69f4b97 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2996 cwe-id: CWE-22 epss-score: 0.77754 - epss-percentile: 0.97884 + epss-percentile: 0.97889 cpe: cpe:2.3:a:sysaid:sysaid:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100daca7ba49520acaa3916baf2088091125280782c2deb61680865e7342387e6470220356cd002c161ca1d7ae0a9890bbcc33bb7678c691893bc518f11a78558015f6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100daca7ba49520acaa3916baf2088091125280782c2deb61680865e7342387e6470220356cd002c161ca1d7ae0a9890bbcc33bb7678c691893bc518f11a78558015f6c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index fb4bbb8129..46c2490806 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-3035 cwe-id: CWE-22 epss-score: 0.58993 - epss-percentile: 0.97378 + epss-percentile: 0.97382 cpe: cpe:2.3:o:tp-link:tl-wr841n_\(9.0\)_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205615efdf2ff4d7d5454512402d1749db7886bd1ee838209c7d96923ca4c7466102202c6e1963b7eae9c5f3da8c46c7d2ac04cfd3d38c09748246ffe9ea5c5e2dde69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205615efdf2ff4d7d5454512402d1749db7886bd1ee838209c7d96923ca4c7466102202c6e1963b7eae9c5f3da8c46c7d2ac04cfd3d38c09748246ffe9ea5c5e2dde69:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index 366525883c..27613d7239 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-3224 cwe-id: CWE-284 epss-score: 0.93857 - epss-percentile: 0.98873 + epss-percentile: 0.98876 cpe: cpe:2.3:a:rubyonrails:web_console:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -52,4 +52,5 @@ http: - data-session-id= case-insensitive: true condition: or -# digest: 4a0a00473045022059aeffb9c6ef380a91e74139f62fcaabe00fcc1ac6812ac2e194ad7b69b28b920221009d03ce232b21e340a55b07d44889ed5987ac293bf658f700efd21c939d02a7d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022059aeffb9c6ef380a91e74139f62fcaabe00fcc1ac6812ac2e194ad7b69b28b920221009d03ce232b21e340a55b07d44889ed5987ac293bf658f700efd21c939d02a7d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index 6daccecacc..40e91fe062 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-3337 cwe-id: CWE-22 epss-score: 0.96596 - epss-percentile: 0.99491 + epss-percentile: 0.99493 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022021c21455d9a15f140d39b79773d466acc38c6342032f6ab09c3b086acc36a90d022100981a60977858f5903f293ed3b9aa9b46fe8afa19e302b89c75b56b0aa3477c3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022021c21455d9a15f140d39b79773d466acc38c6342032f6ab09c3b086acc36a90d022100981a60977858f5903f293ed3b9aa9b46fe8afa19e302b89c75b56b0aa3477c3d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3648.yaml b/http/cves/2015/CVE-2015-3648.yaml index 16973daa0b..c4a8085d4c 100644 --- a/http/cves/2015/CVE-2015-3648.yaml +++ b/http/cves/2015/CVE-2015-3648.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3648 cwe-id: CWE-22 epss-score: 0.02644 - epss-percentile: 0.89222 + epss-percentile: 0.8923 cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e97da28129ac64b5f78ec534b2536c9a1b4db2a2961bef009b261983cdbe1a000220735a847b7cd1d452a5589820f14c23455b4f25742e0df9e84a546c0d173caeab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e97da28129ac64b5f78ec534b2536c9a1b4db2a2961bef009b261983cdbe1a000220735a847b7cd1d452a5589820f14c23455b4f25742e0df9e84a546c0d173caeab:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index 73b1ece9b6..add2dd9e2c 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3897 cwe-id: CWE-22 epss-score: 0.83225 - epss-percentile: 0.98081 + epss-percentile: 0.98084 cpe: cpe:2.3:a:bonitasoft:bonita_bpm_portal:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -47,4 +47,5 @@ http: - type: regex regex: - "root:[x*]:0:0:" -# digest: 4a0a0047304502202c537db4deeabb2858cebec29a66c719e23e2cc91e28f4376eccb7deb7b52567022100e400a8329eece4fae0ba25a3cd419ac070fb46f8df6742d4981f682a2746b5d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202c537db4deeabb2858cebec29a66c719e23e2cc91e28f4376eccb7deb7b52567022100e400a8329eece4fae0ba25a3cd419ac070fb46f8df6742d4981f682a2746b5d2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index fbafebcd39..ec789912ea 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4050 cwe-id: CWE-284 epss-score: 0.00847 - epss-percentile: 0.80306 + epss-percentile: 0.80314 cpe: cpe:2.3:a:sensiolabs:symfony:2.3.19:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200fdaa60e58a3bb03e481caf486d722078fa3a874b42f6085b34e0ed0cc23de26022100b490d21a025194917a6a1c3b3aa9e269f9c8ff2eab6dacd54b9f52a2a774090e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200fdaa60e58a3bb03e481caf486d722078fa3a874b42f6085b34e0ed0cc23de26022100b490d21a025194917a6a1c3b3aa9e269f9c8ff2eab6dacd54b9f52a2a774090e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index 5c9c4ba718..e03b04371a 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-4062 cwe-id: CWE-89 epss-score: 0.02803 - epss-percentile: 0.89514 + epss-percentile: 0.89523 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -50,4 +50,5 @@ http: - 'status_code == 200' - 'contains(body_2, "newstatpress_page_nsp_search")' condition: and -# digest: 490a004630440220135258595ae8f09800c454e6d6cbf3fe9e7c76090a52b1599f90838baa333e830220694d4d36b66cf444e21bc630234aae594007922facc17c15c929440165216492:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220135258595ae8f09800c454e6d6cbf3fe9e7c76090a52b1599f90838baa333e830220694d4d36b66cf444e21bc630234aae594007922facc17c15c929440165216492:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index 1fba17c5d8..1636bd69af 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4063 cwe-id: CWE-79 epss-score: 0.04016 - epss-percentile: 0.91066 + epss-percentile: 0.91073 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - 'status_code_2 == 200' - "contains(body_2, '') && contains(body_2, 'newstatpress')" condition: and -# digest: 4b0a00483046022100df1edb2338068ee5872fede0d23d43b9dc9881db461985e2f80cb063d3442e64022100ee2ab5898665d09e408545ca0dd2a7631a9a7dbf587153443deff7dbdc96d62c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100df1edb2338068ee5872fede0d23d43b9dc9881db461985e2f80cb063d3442e64022100ee2ab5898665d09e408545ca0dd2a7631a9a7dbf587153443deff7dbdc96d62c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index 1965038b50..e661bde35d 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-4074 cwe-id: CWE-22 epss-score: 0.00598 - epss-percentile: 0.76073 + epss-percentile: 0.76085 cpe: cpe:2.3:a:helpdesk_pro_project:helpdesk_pro:*:*:*:*:*:joomla\!:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201ae38371fd9d75858c8f7b644db0602845b74226347f0fd28e936305913a60f602203cc3b4b81af502e1217906283fd2d1c1155928be30ad1c977e27762304fb187d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201ae38371fd9d75858c8f7b644db0602845b74226347f0fd28e936305913a60f602203cc3b4b81af502e1217906283fd2d1c1155928be30ad1c977e27762304fb187d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index 037edb4fd0..ad27732d55 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4127 cwe-id: CWE-79 epss-score: 0.0034 - epss-percentile: 0.68294 + epss-percentile: 0.6831 cpe: cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210084c2d42efe718b56c27c4c1b96dd56af3f11b1193ec21f4b230998a538a54453022100ac8b38e2a722624d470d125c03cf71d81aa6591d737097d17d0de44b596af613:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210084c2d42efe718b56c27c4c1b96dd56af3f11b1193ec21f4b230998a538a54453022100ac8b38e2a722624d470d125c03cf71d81aa6591d737097d17d0de44b596af613:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4414.yaml b/http/cves/2015/CVE-2015-4414.yaml index 4f2c1465e9..5d352adea7 100644 --- a/http/cves/2015/CVE-2015-4414.yaml +++ b/http/cves/2015/CVE-2015-4414.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4414 cwe-id: CWE-22 epss-score: 0.11221 - epss-percentile: 0.94567 + epss-percentile: 0.94572 cpe: cpe:2.3:a:se_html5_album_audio_player_project:se_html5_album_audio_player:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dc8761203ed1183935c459ab355e1c4ea1167aae3ae05fa7338f17ac1c96ed4402202b31e0e7beae18e30ebf0e7acfce097daceb61de5b2065078d558b75fe021b27:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dc8761203ed1183935c459ab355e1c4ea1167aae3ae05fa7338f17ac1c96ed4402202b31e0e7beae18e30ebf0e7acfce097daceb61de5b2065078d558b75fe021b27:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index a93f373746..c15cfbf875 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4632 cwe-id: CWE-22 epss-score: 0.0282 - epss-percentile: 0.89542 + epss-percentile: 0.89551 cpe: cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202a36311e71e3cdec46b20d9b6049f14b0c0300ff143964557a6348289c1a1062022022b42092c01b37c6b52159bc951c9598fa0de334cec5042683bc91487a8f0706:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202a36311e71e3cdec46b20d9b6049f14b0c0300ff143964557a6348289c1a1062022022b42092c01b37c6b52159bc951c9598fa0de334cec5042683bc91487a8f0706:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index 4b68fd8985..b35cf30802 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4666 cwe-id: CWE-22 epss-score: 0.02372 - epss-percentile: 0.88658 + epss-percentile: 0.88667 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009b794b66b8a1b677a5f80808daa31288e68fed148c85baa8526f870fc60dbc3402204121e94d57d57bac36d99c2f14094d462da506cb47933f84a6af918c59a66025:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009b794b66b8a1b677a5f80808daa31288e68fed148c85baa8526f870fc60dbc3402204121e94d57d57bac36d99c2f14094d462da506cb47933f84a6af918c59a66025:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index 8079cd4604..f724b854ca 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-4668 cwe-id: CWE-601 epss-score: 0.00397 - epss-percentile: 0.70645 + epss-percentile: 0.70663 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022006178711f74486976dec4d0cb2b3a1326cca7c6cf0f58ebccfec1e44566e2da20221008a18227330603f6a408b01c01940f54057f8c01b80410c06834bb0f2e5825e32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022006178711f74486976dec4d0cb2b3a1326cca7c6cf0f58ebccfec1e44566e2da20221008a18227330603f6a408b01c01940f54057f8c01b80410c06834bb0f2e5825e32:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index 2169350a18..0a18de9598 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4694 cwe-id: CWE-22 epss-score: 0.02304 - epss-percentile: 0.88499 + epss-percentile: 0.88509 cpe: cpe:2.3:a:zip_attachments_project:zip_attachments:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022060e6a326c725c6f60d2f3aced8a04e334356aadb8ec890ea11b04318bb83d6c602204ab556432549ce91848522bdf915c9ccb0041f8b7b8c56b19e236743317d2c15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022060e6a326c725c6f60d2f3aced8a04e334356aadb8ec890ea11b04318bb83d6c602204ab556432549ce91848522bdf915c9ccb0041f8b7b8c56b19e236743317d2c15:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5354.yaml b/http/cves/2015/CVE-2015-5354.yaml index d0d3810772..50e38a71d6 100644 --- a/http/cves/2015/CVE-2015-5354.yaml +++ b/http/cves/2015/CVE-2015-5354.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5354 cwe-id: CWE-601 epss-score: 0.00166 - epss-percentile: 0.53141 + epss-percentile: 0.53151 cpe: cpe:2.3:a:novius-os:novius_os:5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a004730450220111588b78c7cb5bf17acf07467a6846ad72f4c02511f12dbc839c1d1ed5bc4f5022100b48d34fe9b4763c3d3d6b98238390bb5f0cda9660593f8b45219f2c8172da0bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220111588b78c7cb5bf17acf07467a6846ad72f4c02511f12dbc839c1d1ed5bc4f5022100b48d34fe9b4763c3d3d6b98238390bb5f0cda9660593f8b45219f2c8172da0bf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index c13528cc67..9509114243 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5461 cwe-id: NVD-CWE-Other epss-score: 0.0055 - epss-percentile: 0.74959 + epss-percentile: 0.74975 cpe: cpe:2.3:a:stageshow_project:stageshow:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100c8fcc848d7c767765c054a0a63d8dd36b25df928f090e279c73d92210f3016b9022100a419c1230070bca6b2673e7fe2672c63f99ebcebd9eed530bb7004eb903099fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c8fcc848d7c767765c054a0a63d8dd36b25df928f090e279c73d92210f3016b9022100a419c1230070bca6b2673e7fe2672c63f99ebcebd9eed530bb7004eb903099fa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index f8ffcb1060..a7a6d47d1c 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5469 cwe-id: CWE-22 epss-score: 0.02176 - epss-percentile: 0.88158 + epss-percentile: 0.88165 cpe: cpe:2.3:a:mdc_youtube_downloader_project:mdc_youtube_downloader:2.1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220288f63e5c2305a7cfcd4b1fc817443df5108376e0813b4fac34286bd2ed8fb0b022100d87ad9e4b6df35a223ad59ccff9c665caefbe3ebc4ef87068de17b7c0f2f2f6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220288f63e5c2305a7cfcd4b1fc817443df5108376e0813b4fac34286bd2ed8fb0b022100d87ad9e4b6df35a223ad59ccff9c665caefbe3ebc4ef87068de17b7c0f2f2f6d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index 99b53797ab..bd4a7e43c0 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5471 cwe-id: CWE-22 epss-score: 0.11139 - epss-percentile: 0.94544 + epss-percentile: 0.9455 cpe: cpe:2.3:a:swim_team_project:swim_team:1.44.10777:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204baa872bd202542bbdd5fae020d8fe852090c3299130349a2c89b6e84e79ee39022100d4e6936f064b5cd69df7b458220664739953bc7fa234076a5b351348cc051325:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204baa872bd202542bbdd5fae020d8fe852090c3299130349a2c89b6e84e79ee39022100d4e6936f064b5cd69df7b458220664739953bc7fa234076a5b351348cc051325:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml index 37ab996ef5..65201b72c2 100644 --- a/http/cves/2015/CVE-2015-5531.yaml +++ b/http/cves/2015/CVE-2015-5531.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5531 cwe-id: CWE-22 epss-score: 0.97144 - epss-percentile: 0.99724 + epss-percentile: 0.99726 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 3 @@ -66,4 +66,5 @@ http: - type: status status: - 400 -# digest: 4b0a004830460221009f0a58539cb8d68d3e00f1d142b7f88ac00dfab117e0e6aef7adde5151f68067022100ff0a304ba6e6b437254acad6c3c78f97073b8362a59650abf0fdfa7d59e75469:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009f0a58539cb8d68d3e00f1d142b7f88ac00dfab117e0e6aef7adde5151f68067022100ff0a304ba6e6b437254acad6c3c78f97073b8362a59650abf0fdfa7d59e75469:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index 3a6b2e05bd..a12094b07c 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5688 cwe-id: CWE-22 epss-score: 0.01347 - epss-percentile: 0.84673 + epss-percentile: 0.84682 cpe: cpe:2.3:a:geddyjs:geddy:13.0.7:*:*:*:*:node.js:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d10c25fbe8f9997a50a37b08f8867f2c64256e111f5a8f342b1c2d371a81f72f0220044bc77c25306fb673529968023356bbe09f151a5004dfb68ac4d776b823026f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d10c25fbe8f9997a50a37b08f8867f2c64256e111f5a8f342b1c2d371a81f72f0220044bc77c25306fb673529968023356bbe09f151a5004dfb68ac4d776b823026f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-6477.yaml b/http/cves/2015/CVE-2015-6477.yaml index 171da5a555..d0d27d82dc 100644 --- a/http/cves/2015/CVE-2015-6477.yaml +++ b/http/cves/2015/CVE-2015-6477.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6477 cwe-id: CWE-79 epss-score: 0.00294 - epss-percentile: 0.65862 + epss-percentile: 0.65879 cpe: cpe:2.3:o:nordex:nordex_control_2_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: part: body words: - "" -# digest: 4a0a00473045022052977067121fabeb3e355636a24726ed71e2eda40d0a64bf022f66ee9801f5a6022100caa7bb2d4f4df06d4ed127e0543565b68a1fd3711bab080afef97b2a24e4cea8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022052977067121fabeb3e355636a24726ed71e2eda40d0a64bf022f66ee9801f5a6022100caa7bb2d4f4df06d4ed127e0543565b68a1fd3711bab080afef97b2a24e4cea8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-6544.yaml b/http/cves/2015/CVE-2015-6544.yaml index cb09e759c9..191ccb2a6e 100644 --- a/http/cves/2015/CVE-2015-6544.yaml +++ b/http/cves/2015/CVE-2015-6544.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6544 cwe-id: CWE-79 epss-score: 0.00284 - epss-percentile: 0.65211 + epss-percentile: 0.65232 cpe: cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210099882d875709ce77372ea63ddb508ba435cacf6e20bfeeec4eb747f63e3a74b20221009e285274fd1f0ce4680a5fd66fee457bf539a3bc6bd30cf7e8f821cb937da4e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210099882d875709ce77372ea63ddb508ba435cacf6e20bfeeec4eb747f63e3a74b20221009e285274fd1f0ce4680a5fd66fee457bf539a3bc6bd30cf7e8f821cb937da4e3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index 85741c7c9b..7b9672336a 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-6920 cwe-id: CWE-79 epss-score: 0.0016 - epss-percentile: 0.52552 + epss-percentile: 0.52566 cpe: cpe:2.3:a:sourceafrica_project:sourceafrica:0.1.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aced96938d062d0799c32b92ae174932fdc219f388280360cb4a5cb06a5b31e2022053a6ea52e8bc4b5d8ff98d06d5c5f5e75ecf0ad65f49933a0b37d23a6615f713:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100aced96938d062d0799c32b92ae174932fdc219f388280360cb4a5cb06a5b31e2022053a6ea52e8bc4b5d8ff98d06d5c5f5e75ecf0ad65f49933a0b37d23a6615f713:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7245.yaml b/http/cves/2015/CVE-2015-7245.yaml index f7f0e14b52..db6ec4feea 100644 --- a/http/cves/2015/CVE-2015-7245.yaml +++ b/http/cves/2015/CVE-2015-7245.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-7245 cwe-id: CWE-22 epss-score: 0.96881 - epss-percentile: 0.99605 + epss-percentile: 0.99606 cpe: cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-00:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4b0a00483046022100c60897313525a874310900f1eece1d6e28b7ed615b9f73cb64cba8ed497f5c2b0221008ea5c5f6ef608fa09cf3c9af63df22d2f18afd689a277f880ec5266d4346500a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c60897313525a874310900f1eece1d6e28b7ed615b9f73cb64cba8ed497f5c2b0221008ea5c5f6ef608fa09cf3c9af63df22d2f18afd689a277f880ec5266d4346500a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index ccbf6855d6..c30358e810 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-7377 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61785 + epss-percentile: 0.61803 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a57be0109ba0a0672379bd13b16a25b3d69572633453bd8143607ddb741b7c01022100f5d5c00ba8912ae7001b2b3fc060bad8da110738c84df18c54f4e5adacee0efb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a57be0109ba0a0672379bd13b16a25b3d69572633453bd8143607ddb741b7c01022100f5d5c00ba8912ae7001b2b3fc060bad8da110738c84df18c54f4e5adacee0efb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index 6e7160b530..a6bfee918a 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -66,4 +66,5 @@ http: - type: status status: - 500 -# digest: 490a00463044022023e11869c972c1eb3e7168753defebf4eefa53b12e9927dccf898a864a6cbb30022075b27ec3dd9a1a3d93f3508694b71b9e23bd15310f37ad73828d6ed418199797:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022023e11869c972c1eb3e7168753defebf4eefa53b12e9927dccf898a864a6cbb30022075b27ec3dd9a1a3d93f3508694b71b9e23bd15310f37ad73828d6ed418199797:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index 4dc8000bc4..571f39d2f7 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-7780 cwe-id: CWE-22 epss-score: 0.00151 - epss-percentile: 0.5119 + epss-percentile: 0.51208 cpe: cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200b125fb77e61aacca279244125cb998beae0256fd56d7e059cafa9e2da942195022100bf9399e83e58677e317efa4b1c0ffae7147fcbb5a67b3e140859918e9e703e01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200b125fb77e61aacca279244125cb998beae0256fd56d7e059cafa9e2da942195022100bf9399e83e58677e317efa4b1c0ffae7147fcbb5a67b3e140859918e9e703e01:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index cbbf82dbb7..62f9646e4c 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-7823 cwe-id: NVD-CWE-Other epss-score: 0.00233 - epss-percentile: 0.61246 + epss-percentile: 0.61265 cpe: cpe:2.3:a:kentico:kentico_cms:8.2:*:*:*:*:*:*:* metadata: max-request: 1 @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a0047304502204a03aa030b35079de10bd4e988fad3c1c34760ef84c42026098db3b49e1a50de022100ffc83adc21bb8d02a65ce424e0745bb3c21ca44aa4ffd33e49d2167afbd4a08b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204a03aa030b35079de10bd4e988fad3c1c34760ef84c42026098db3b49e1a50de022100ffc83adc21bb8d02a65ce424e0745bb3c21ca44aa4ffd33e49d2167afbd4a08b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-8349.yaml b/http/cves/2015/CVE-2015-8349.yaml index 9104b2b2b2..87107985ce 100644 --- a/http/cves/2015/CVE-2015-8349.yaml +++ b/http/cves/2015/CVE-2015-8349.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2015-8349 cwe-id: CWE-79 epss-score: 0.0013 - epss-percentile: 0.4762 + epss-percentile: 0.47645 cpe: cpe:2.3:a:gameconnect:sourcebans:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205c29c4d3ec8dfd843e48e78a9d122dc3969c316f634871ce0dcf6770c2d3d5da022100e2ac6afbc4c8312a802621b6aa4288a98c3cedf9b368b36eb9fcfa52b2cb82b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205c29c4d3ec8dfd843e48e78a9d122dc3969c316f634871ce0dcf6770c2d3d5da022100e2ac6afbc4c8312a802621b6aa4288a98c3cedf9b368b36eb9fcfa52b2cb82b1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-8399.yaml b/http/cves/2015/CVE-2015-8399.yaml index 86a629413d..85bd72ede5 100644 --- a/http/cves/2015/CVE-2015-8399.yaml +++ b/http/cves/2015/CVE-2015-8399.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-8399 cwe-id: CWE-200 epss-score: 0.9647 - epss-percentile: 0.99437 + epss-percentile: 0.99439 cpe: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index dfb803a475..6b5e4aca13 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-8813 cwe-id: CWE-918 epss-score: 0.00511 - epss-percentile: 0.74003 + epss-percentile: 0.74018 cpe: cpe:2.3:a:umbraco:umbraco:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a0046304402203788000c470eaab531dfcbd09628e96a09c4a9370e79ed92cb6240272bd1938c0220111d9d54c36e8b5cbf43d2e2fc69cc8cc3a268ff0dd191637fbc3c9374d4c25f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203788000c470eaab531dfcbd09628e96a09c4a9370e79ed92cb6240272bd1938c0220111d9d54c36e8b5cbf43d2e2fc69cc8cc3a268ff0dd191637fbc3c9374d4c25f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index 79ed923287..0d00241425 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-9312 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - 'contains(body_2, "([A-Za-z0-9]+)<\/span>' internal: true part: body -# digest: 4b0a0048304602210080bd22de58c874352b78ef78e9714dc623c3ce4caaea496fd9ed1409f274d3fb0221008d3a38dc657c31850ed4d7efc83ce046eb42b460938733ba7ef4d843d70dc86c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210080bd22de58c874352b78ef78e9714dc623c3ce4caaea496fd9ed1409f274d3fb0221008d3a38dc657c31850ed4d7efc83ce046eb42b460938733ba7ef4d843d70dc86c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10108.yaml b/http/cves/2016/CVE-2016-10108.yaml index 603f2a2d67..c969209836 100644 --- a/http/cves/2016/CVE-2016-10108.yaml +++ b/http/cves/2016/CVE-2016-10108.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10108 cwe-id: CWE-77 epss-score: 0.84853 - epss-percentile: 0.9815 + epss-percentile: 0.98152 cpe: cpe:2.3:a:western_digital:mycloud_nas:2.11.142:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - contains(interactsh_protocol, "dns") - status_code == 200 condition: and -# digest: 4a0a004730450221009a12b40c819d35318d262c6db3990a6ad34a9c7ec283a59b47b62c0d883d188e022012a20a546109705cd04eca137ec645ade8f6eb1574857f8e2bff4aca640d7e43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009a12b40c819d35318d262c6db3990a6ad34a9c7ec283a59b47b62c0d883d188e022012a20a546109705cd04eca137ec645ade8f6eb1574857f8e2bff4aca640d7e43:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index f2ad434164..e2000b0aad 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10134 cwe-id: CWE-89 epss-score: 0.46819 - epss-percentile: 0.97061 + epss-percentile: 0.97063 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b6e196b2e9c3d990bae609c91b3a9357ac6346db2d1dc64aac6fe947cbf341840220629b81064100eb66094e5baff1c8df2154289e34a5edb183a660853b116a11c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b6e196b2e9c3d990bae609c91b3a9357ac6346db2d1dc64aac6fe947cbf341840220629b81064100eb66094e5baff1c8df2154289e34a5edb183a660853b116a11c4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index ca3bab297b..dc159fd811 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10367 cwe-id: CWE-22 epss-score: 0.01346 - epss-percentile: 0.84669 + epss-percentile: 0.84678 cpe: cpe:2.3:a:opsview:opsview:4.5.0:*:*:*:pro:*:*:* metadata: verified: true @@ -41,4 +41,5 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022100e9539f1e5fcbd965c989f24cc3c00c7670114e6733c8992335136249d05319cf02206be55e59631875ee8969ac16f8c08995ab83c976dabab4e19e0833f03d8084c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e9539f1e5fcbd965c989f24cc3c00c7670114e6733c8992335136249d05319cf02206be55e59631875ee8969ac16f8c08995ab83c976dabab4e19e0833f03d8084c6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10368.yaml b/http/cves/2016/CVE-2016-10368.yaml index 14b0c0ab29..073eb49588 100644 --- a/http/cves/2016/CVE-2016-10368.yaml +++ b/http/cves/2016/CVE-2016-10368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10368 cwe-id: CWE-601 epss-score: 0.00179 - epss-percentile: 0.54961 + epss-percentile: 0.54979 cpe: cpe:2.3:a:opsview:opsview:4.5.0:*:*:*:pro:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 302 -# digest: 4a0a00473045022100c57dd277258008be308fbd88faea3a7f6cbaac9fd6a54215ccc5a3cad396961602204420410f12d24a00eff47d40ebc0d3e8bd10cae1f0b3c94badc92cf13cc30b29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c57dd277258008be308fbd88faea3a7f6cbaac9fd6a54215ccc5a3cad396961602204420410f12d24a00eff47d40ebc0d3e8bd10cae1f0b3c94badc92cf13cc30b29:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10924.yaml b/http/cves/2016/CVE-2016-10924.yaml index c92be305e1..208e4d3989 100644 --- a/http/cves/2016/CVE-2016-10924.yaml +++ b/http/cves/2016/CVE-2016-10924.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10924 cwe-id: CWE-22 epss-score: 0.01079 - epss-percentile: 0.82693 + epss-percentile: 0.82711 cpe: cpe:2.3:a:zedna_ebook_download_project:zedna_ebook_download:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022031b534cd1736e1afe417fe966f5e54bba813e8b30771896db06bda88ca9995d7022049e8edcbb2b131fac234a320fcf47ca9478e2afe8ffcb6943432f550f36e1660:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022031b534cd1736e1afe417fe966f5e54bba813e8b30771896db06bda88ca9995d7022049e8edcbb2b131fac234a320fcf47ca9478e2afe8ffcb6943432f550f36e1660:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10940.yaml b/http/cves/2016/CVE-2016-10940.yaml index 443abecba8..c210650a2c 100644 --- a/http/cves/2016/CVE-2016-10940.yaml +++ b/http/cves/2016/CVE-2016-10940.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10940 cwe-id: CWE-89 epss-score: 0.00696 - epss-percentile: 0.78045 + epss-percentile: 0.78057 cpe: cpe:2.3:a:zm-gallery_project:zm-gallery:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 3 @@ -55,4 +55,5 @@ http: - 'contains(body_2, "")' - '!contains(body_3, "")' condition: and -# digest: 4a0a00473045022044d6b5b5a29a301a15487ce0912b497d9c0ee822ba73ecde3bbe4e2cfb4e9c78022100e4cf4d42079d373261d37f5e4df5429c38dc88685120e993af8f85c7276cc388:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022044d6b5b5a29a301a15487ce0912b497d9c0ee822ba73ecde3bbe4e2cfb4e9c78022100e4cf4d42079d373261d37f5e4df5429c38dc88685120e993af8f85c7276cc388:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index 8c30ea4fd0..37dcf446d9 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10956 cwe-id: CWE-20 epss-score: 0.01913 - epss-percentile: 0.87271 + epss-percentile: 0.87288 cpe: cpe:2.3:a:mail-masta_project:mail-masta:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 @@ -45,4 +45,5 @@ http: status: - 200 - 500 -# digest: 4b0a00483046022100b410d7d1262e374654ca6a24a6b5938fedd537ec7539cc3fb7a72d78afe467b2022100ad2e8828a363840a54a369f61172118ae1c8496e31e02e254ba9c0f6a81aec11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b410d7d1262e374654ca6a24a6b5938fedd537ec7539cc3fb7a72d78afe467b2022100ad2e8828a363840a54a369f61172118ae1c8496e31e02e254ba9c0f6a81aec11:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10960.yaml b/http/cves/2016/CVE-2016-10960.yaml index b5ce128dc8..89dea05595 100644 --- a/http/cves/2016/CVE-2016-10960.yaml +++ b/http/cves/2016/CVE-2016-10960.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10960 cwe-id: CWE-20 epss-score: 0.01127 - epss-percentile: 0.8307 + epss-percentile: 0.83087 cpe: cpe:2.3:a:joomlaserviceprovider:wsecure:*:*:*:*:lite:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cb55961b104ae6c6e28d72d8246bcf4c06bb6f2199efb06ea4630a8be470f64b022100d92e9e47eb03f4a213ce67c8931fb929ab17ef5a28f0f3d28aa5e27afad58e45:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cb55961b104ae6c6e28d72d8246bcf4c06bb6f2199efb06ea4630a8be470f64b022100d92e9e47eb03f4a213ce67c8931fb929ab17ef5a28f0f3d28aa5e27afad58e45:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index 3df787cd8d..3ce4979e1d 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10973 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54781 + epss-percentile: 0.54795 cpe: cpe:2.3:a:brafton:brafton:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -48,4 +48,5 @@ http: - 'contains(body_2, "tab = alert(document.domain);")' - 'contains(body_2, "Brafton Article Loader")' condition: and -# digest: 4a0a0047304502206754dc149d991daafbd6cccf8dbac9062dd4f1004c081c61f16a51fdaa15d994022100b3862895d64565ad56e3a37468b1ebd833571f02042f3167493417a512fa11c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206754dc149d991daafbd6cccf8dbac9062dd4f1004c081c61f16a51fdaa15d994022100b3862895d64565ad56e3a37468b1ebd833571f02042f3167493417a512fa11c4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 068ced3dc0..7be3051bb5 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10993 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62351 + epss-percentile: 0.62369 cpe: cpe:2.3:a:scoreme_project:scoreme:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d15aa598128c2b47e140958f6eb068d11a1f5613e430148a809950860341f84a022100b5b7ff5b3b6897397a85f5ba5297cb846c279a1946cfc6e65cf75c8244f3db91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d15aa598128c2b47e140958f6eb068d11a1f5613e430148a809950860341f84a022100b5b7ff5b3b6897397a85f5ba5297cb846c279a1946cfc6e65cf75c8244f3db91:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-1555.yaml b/http/cves/2016/CVE-2016-1555.yaml index 2491f798bb..93591a222a 100644 --- a/http/cves/2016/CVE-2016-1555.yaml +++ b/http/cves/2016/CVE-2016-1555.yaml @@ -42,4 +42,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100b589a2b32ba19d7f506b7ed6af5fe7e4a3169bd8fbbe9edb1059206d4051fd1c02206f742060f0bf741b31a1e015de9ccd8189f893afa8bcc7289d93a530a910aa96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b589a2b32ba19d7f506b7ed6af5fe7e4a3169bd8fbbe9edb1059206d4051fd1c02206f742060f0bf741b31a1e015de9ccd8189f893afa8bcc7289d93a530a910aa96:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index 7890708476..52a0f3622d 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-2389 cwe-id: CWE-22 epss-score: 0.24589 - epss-percentile: 0.96103 + epss-percentile: 0.96107 cpe: cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d7e6cd49940e23aed2a09da70781cb4182aa4920e55778731707731d40b7b549022100d2a953ac07d4013368175b2f2679cac0185270749849805dfd05afda499a54e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d7e6cd49940e23aed2a09da70781cb4182aa4920e55778731707731d40b7b549022100d2a953ac07d4013368175b2f2679cac0185270749849805dfd05afda499a54e1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index ae8f99c072..1129fa048d 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-3088 cwe-id: CWE-20 epss-score: 0.83955 - epss-percentile: 0.98122 + epss-percentile: 0.98125 cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -48,4 +48,5 @@ http: - "status_code_2==200" - "contains((body_2), '{{rand1}}')" condition: and -# digest: 490a004630440220603cf3b86cb23238a73ea463a9765aa883396dccda40b8a5ce72d8dee5b48b39022047b0f89cda1af558de1c8dbf5a777e15e7e7080828cb9b5c2609c3ddae5f7c2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220603cf3b86cb23238a73ea463a9765aa883396dccda40b8a5ce72d8dee5b48b39022047b0f89cda1af558de1c8dbf5a777e15e7e7080828cb9b5c2609c3ddae5f7c2b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index 9d7f2ee7df..4ae2e45dd0 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-3978 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.59591 + epss-percentile: 0.59612 cpe: cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -36,4 +36,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100c94bb68f2c3238c7c56ab598671ad5abd276fd8f73bda0388e3ea68e88abc83e022100f32bf2d87fe9bc6450adfe960cca7496b1a23eb470c25e8609704c742485d250:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c94bb68f2c3238c7c56ab598671ad5abd276fd8f73bda0388e3ea68e88abc83e022100f32bf2d87fe9bc6450adfe960cca7496b1a23eb470c25e8609704c742485d250:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-4437.yaml b/http/cves/2016/CVE-2016-4437.yaml index 83194db8f1..33a7eb25c5 100644 --- a/http/cves/2016/CVE-2016-4437.yaml +++ b/http/cves/2016/CVE-2016-4437.yaml @@ -41,4 +41,5 @@ http: part: interactsh_protocol words: - dns -# digest: 4a0a00473045022100987c28b3eeeeefe697342bb6f6823d6c722cee9a8c9ac6fc4e5b61b64c64ad1002205647ed631c9ed87cedc4fafee8edd61281ffcf50226428eea24086b7e972ca22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100987c28b3eeeeefe697342bb6f6823d6c722cee9a8c9ac6fc4e5b61b64c64ad1002205647ed631c9ed87cedc4fafee8edd61281ffcf50226428eea24086b7e972ca22:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index 3a5ced770b..0a5f5744af 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4975 cwe-id: CWE-93 epss-score: 0.00428 - epss-percentile: 0.71621 + epss-percentile: 0.71636 cpe: cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -36,4 +36,5 @@ http: part: header regex: - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)' -# digest: 4a0a00473045022008b2d047984c4c9cc384341b556e146a8925e84daab2b334553f77eacca815ac0221008c699b18ad67ded63d6c83bd36bcaf2c807591d5b0b51f9d0f0b7d03f5f22158:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022008b2d047984c4c9cc384341b556e146a8925e84daab2b334553f77eacca815ac0221008c699b18ad67ded63d6c83bd36bcaf2c807591d5b0b51f9d0f0b7d03f5f22158:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index 903491b1c0..95851de707 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4977 cwe-id: CWE-19 epss-score: 0.03345 - epss-percentile: 0.90296 + epss-percentile: 0.90303 cpe: cpe:2.3:a:pivotal:spring_security_oauth:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 400 -# digest: 490a00463044022003b1239ee648ddd6d4912a213e3ad358839304a83b6a46d0ebc6bff13690432a02207b48c42cdbf58318ee885b8a111e824483d0b2dad2b0cd930918a1996d90a91b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022003b1239ee648ddd6d4912a213e3ad358839304a83b6a46d0ebc6bff13690432a02207b48c42cdbf58318ee885b8a111e824483d0b2dad2b0cd930918a1996d90a91b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-5649.yaml b/http/cves/2016/CVE-2016-5649.yaml index 81153ac607..763730b5f6 100644 --- a/http/cves/2016/CVE-2016-5649.yaml +++ b/http/cves/2016/CVE-2016-5649.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-5649 cwe-id: CWE-200,CWE-319 epss-score: 0.15148 - epss-percentile: 0.95225 + epss-percentile: 0.95231 cpe: cpe:2.3:o:netgear:dgn2200_firmware:1.0.0.50_7.0.50:*:*:*:*:*:*:* metadata: max-request: 1 @@ -50,4 +50,5 @@ http: regex: - 'Success "([a-z]+)"' part: body -# digest: 490a004630440220066fd906716254d5917cc93fcc386887717e79cdd7ae9200ce88e3a643ffdf7b022065830420cc80458c5cbcd7f270a98d083095f713b7d15bc91b88d3a5028a1245:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220066fd906716254d5917cc93fcc386887717e79cdd7ae9200ce88e3a643ffdf7b022065830420cc80458c5cbcd7f270a98d083095f713b7d15bc91b88d3a5028a1245:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index 2064c0f703..9a2d027c83 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-6195 cwe-id: CWE-89 epss-score: 0.00284 - epss-percentile: 0.65202 + epss-percentile: 0.65222 cpe: cpe:2.3:a:vbulletin:vbulletin:*:patch_level_4:*:*:*:*:*:* metadata: verified: "true" @@ -54,4 +54,5 @@ http: - 200 - 503 condition: or -# digest: 4a0a004730450220148de5e061a5fe3c6251106bab498d7528013e666aa29dec23d9e56137ecc6e3022100bff36120bf8be39928532a80d88f9b499c3209b24b6514ec62efea47503690e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220148de5e061a5fe3c6251106bab498d7528013e666aa29dec23d9e56137ecc6e3022100bff36120bf8be39928532a80d88f9b499c3209b24b6514ec62efea47503690e7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-6277.yaml b/http/cves/2016/CVE-2016-6277.yaml index b14ba0f27e..04a04dbe53 100644 --- a/http/cves/2016/CVE-2016-6277.yaml +++ b/http/cves/2016/CVE-2016-6277.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206775efc5bf9eda40a73a53b5169085f2193d8b9f5f421ca398c1b084c14ec3ff022100f1431c2fb7e0c6738c1a50f0ccfc815f7da5811487d5cdae95c1724e397afbb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206775efc5bf9eda40a73a53b5169085f2193d8b9f5f421ca398c1b084c14ec3ff022100f1431c2fb7e0c6738c1a50f0ccfc815f7da5811487d5cdae95c1724e397afbb0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-7552.yaml b/http/cves/2016/CVE-2016-7552.yaml index 6d92997887..5bbbede4d4 100644 --- a/http/cves/2016/CVE-2016-7552.yaml +++ b/http/cves/2016/CVE-2016-7552.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-7552 cwe-id: CWE-22 epss-score: 0.97004 - epss-percentile: 0.99651 + epss-percentile: 0.99653 cpe: cpe:2.3:a:trendmicro:threat_discovery_appliance:2.6.1062:r1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index bcf5c859bb..6caaa9f5c7 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7834 cwe-id: CWE-200 epss-score: 0.00202 - epss-percentile: 0.58004 + epss-percentile: 0.58024 cpe: cpe:2.3:o:sony:snc_series_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 204 -# digest: 4a0a0047304502202f7bc52036f233ade130676b1a542d6672a856b8e2cdf935002e9574522633af022100ebded8eb1eeb3064f789355e6da69d70754e8df600ac7867bbab33b786c837ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202f7bc52036f233ade130676b1a542d6672a856b8e2cdf935002e9574522633af022100ebded8eb1eeb3064f789355e6da69d70754e8df600ac7867bbab33b786c837ad:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index 425ba5b395..2886c257f1 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7981 cwe-id: CWE-79 epss-score: 0.00258 - epss-percentile: 0.63358 + epss-percentile: 0.63375 cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e8576c03b674ff569e35c617d3979a70cde9a211857142af09419eb6c2535644022100ef720c72ad1d65302c5fa04b53b637365fb2fbba25edab3eefa5e78b5048665a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e8576c03b674ff569e35c617d3979a70cde9a211857142af09419eb6c2535644022100ef720c72ad1d65302c5fa04b53b637365fb2fbba25edab3eefa5e78b5048665a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index f2229cb47a..6aed970409 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-8527 cwe-id: CWE-79 epss-score: 0.0024 - epss-percentile: 0.61851 + epss-percentile: 0.61869 cpe: cpe:2.3:a:hp:airwave:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022067afba97a3c1f9d4883ae2a131a673ebce25c652be1bb2bd534db42d34652860022100a30be300f2ef829bc281d125ffc08253c388e160c808ba21f47548b7db45caf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022067afba97a3c1f9d4883ae2a131a673ebce25c652be1bb2bd534db42d34652860022100a30be300f2ef829bc281d125ffc08253c388e160c808ba21f47548b7db45caf8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index d7f2903f4f..843b28929f 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-0929 cwe-id: CWE-918 epss-score: 0.03588 - epss-percentile: 0.90588 + epss-percentile: 0.90595 cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 500 -# digest: 4a0a004730450221008a0ffe3bf6999a6ab86201614673d3aca46be290b8c77008f649504256f7a6a502201f0eb82ecb1070609be7ddbb458fefc12c609ee2be6c18f7c9b90b3afaa1b13a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008a0ffe3bf6999a6ab86201614673d3aca46be290b8c77008f649504256f7a6a502201f0eb82ecb1070609be7ddbb458fefc12c609ee2be6c18f7c9b90b3afaa1b13a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index 5c10d66115..7139b35bc7 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-1000029 cwe-id: CWE-200 epss-score: 0.00387 - epss-percentile: 0.70229 + epss-percentile: 0.70248 cpe: cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:open_source:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a18dc7393df9179d18c3db3b4e4539eb0eaa9c5b650d3803b29274dc14b1427102204517d81ec64845e9081f0febad2be6fae680c24299c3a0ddad350456435708cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a18dc7393df9179d18c3db3b4e4539eb0eaa9c5b650d3803b29274dc14b1427102204517d81ec64845e9081f0febad2be6fae680c24299c3a0ddad350456435708cd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-1000163.yaml b/http/cves/2017/CVE-2017-1000163.yaml index 364a2ec492..156b6fd90a 100644 --- a/http/cves/2017/CVE-2017-1000163.yaml +++ b/http/cves/2017/CVE-2017-1000163.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-1000163 cwe-id: CWE-601 epss-score: 0.00154 - epss-percentile: 0.51624 + epss-percentile: 0.51637 cpe: cpe:2.3:a:phoenixframework:phoenix:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' -# digest: 4a0a0047304502206f4828415f2bb1b65f98cfd38f1149d459b634627d0640a05052604c631c0ebf022100f663e48eca9619f74e0275c99d70bcf2e3c655ede185e3085928570c420f3ede:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206f4828415f2bb1b65f98cfd38f1149d459b634627d0640a05052604c631c0ebf022100f663e48eca9619f74e0275c99d70bcf2e3c655ede185e3085928570c420f3ede:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-1000170.yaml b/http/cves/2017/CVE-2017-1000170.yaml index e4898281a6..9c6db6b41e 100644 --- a/http/cves/2017/CVE-2017-1000170.yaml +++ b/http/cves/2017/CVE-2017-1000170.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-1000170 cwe-id: CWE-22 epss-score: 0.70305 - epss-percentile: 0.97665 + epss-percentile: 0.97669 cpe: cpe:2.3:a:jqueryfiletree_project:jqueryfiletree:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022016116d772705a276c34480c0f9627376e52e7eda6bb5995cfb901c2efd1841d2022100d68242df604b1cb72ff4f31bcf3995befc0f90226bd7a36dc890282eb3fc3364:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022016116d772705a276c34480c0f9627376e52e7eda6bb5995cfb901c2efd1841d2022100d68242df604b1cb72ff4f31bcf3995befc0f90226bd7a36dc890282eb3fc3364:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-1000486.yaml b/http/cves/2017/CVE-2017-1000486.yaml index e1da7dff86..89b4459afe 100644 --- a/http/cves/2017/CVE-2017-1000486.yaml +++ b/http/cves/2017/CVE-2017-1000486.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-1000486 cwe-id: CWE-326 epss-score: 0.96894 - epss-percentile: 0.99613 + epss-percentile: 0.99615 cpe: cpe:2.3:a:primetek:primefaces:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: part: header words: - 'Mogwailabs: CHECKCHECK' -# digest: 4a0a004730450221009751eeea38d45a9d90ecd16eb749a67cf3b7a988e8f6ae1b5a314b3facb6699d02205f18bd8a9d0fea8b08944d7f5df18afaa65925804041f988b6d2c6df15d27ab6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009751eeea38d45a9d90ecd16eb749a67cf3b7a988e8f6ae1b5a314b3facb6699d02205f18bd8a9d0fea8b08944d7f5df18afaa65925804041f988b6d2c6df15d27ab6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index c16b436945..620eda6c51 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.2 cve-id: CVE-2017-10075 epss-score: 0.00409 - epss-percentile: 0.71014 + epss-percentile: 0.7103 cpe: cpe:2.3:a:oracle:webcenter_content:11.1.1.9.0:*:*:*:*:*:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200094c53c9a11b9878cbbbe6f57f0afdce6bdbfee18700b93e314ebd737d817be0221009b381aae59dfef2fe5b1aa0452c59222be6a52bec0976f0ad8839ddfd9227d3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200094c53c9a11b9878cbbbe6f57f0afdce6bdbfee18700b93e314ebd737d817be0221009b381aae59dfef2fe5b1aa0452c59222be6a52bec0976f0ad8839ddfd9227d3c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-10974.yaml b/http/cves/2017/CVE-2017-10974.yaml index 4e41f564af..0d7e88514c 100644 --- a/http/cves/2017/CVE-2017-10974.yaml +++ b/http/cves/2017/CVE-2017-10974.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f0ee16bfd334202d34e82770eefdde767c08a4a012e6d89aa68a09001f56ba4802206bad82fe19a84739fa0bc6c97f5cf233c4d3cb583393472ad20a3ddba34daa6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f0ee16bfd334202d34e82770eefdde767c08a4a012e6d89aa68a09001f56ba4802206bad82fe19a84739fa0bc6c97f5cf233c4d3cb583393472ad20a3ddba34daa6a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index 61697de704..d069a75f6c 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-11165 cwe-id: CWE-200 epss-score: 0.94336 - epss-percentile: 0.98956 + epss-percentile: 0.98959 cpe: cpe:2.3:o:datataker:dt80_dex_firmware:1.50.012:*:*:*:*:*:*:* metadata: verified: true @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100da68591ff898e55aeaa90134b84db80d0455137f677660cbd23b3af8b598e3bb0221008ecee9ce21ebba194e5a217ea052cf06f46749ddee3437462c610c4f8a0984d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100da68591ff898e55aeaa90134b84db80d0455137f677660cbd23b3af8b598e3bb0221008ecee9ce21ebba194e5a217ea052cf06f46749ddee3437462c610c4f8a0984d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index 276a8a85e0..3888d1ae70 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11444 cwe-id: CWE-89 epss-score: 0.04447 - epss-percentile: 0.91464 + epss-percentile: 0.9147 cpe: cpe:2.3:a:intelliants:subrion_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202d82ea1ffa946dcf776ec5c2d69adc0af06854bcf30f56d8ca2d16109225397b022100858e832d405ce9e48e140e1799bb3df9a93f314dbcfa0846fe5c6357c37f8555:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202d82ea1ffa946dcf776ec5c2d69adc0af06854bcf30f56d8ca2d16109225397b022100858e832d405ce9e48e140e1799bb3df9a93f314dbcfa0846fe5c6357c37f8555:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index e9326027ff..fe2382de15 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-11512 cwe-id: CWE-22 epss-score: 0.97175 - epss-percentile: 0.99741 + epss-percentile: 0.99744 cpe: cpe:2.3:a:manageengine:servicedesk:9.3.9328:*:*:*:*:*:*:* metadata: verified: true @@ -43,4 +43,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022100a18619c03a0b427a82dd2ef8ecb0eab1b0b5e1953015bcd99ec632883aaa7be90220648b05dd5516a786c50c1201fa5c9ae7a86f75799882a0432e68edb6232b05db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a18619c03a0b427a82dd2ef8ecb0eab1b0b5e1953015bcd99ec632883aaa7be90220648b05dd5516a786c50c1201fa5c9ae7a86f75799882a0432e68edb6232b05db:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11586.yaml b/http/cves/2017/CVE-2017-11586.yaml index 27d8e8a136..c45c790d6d 100644 --- a/http/cves/2017/CVE-2017-11586.yaml +++ b/http/cves/2017/CVE-2017-11586.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11586 cwe-id: CWE-601 epss-score: 0.00121 - epss-percentile: 0.46111 + epss-percentile: 0.46136 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true @@ -44,4 +44,5 @@ http: part: header regex: - 'Refresh:(.*)url=http:\/\/interact\.sh' -# digest: 4b0a00483046022100d947622b6f30567bdb3565e3c1f3e2c9323b408e15b422044150fdcd97fdfcf8022100a9faadc15f735b2dfcff5be8e876fcdf22d4a47250caec09b46847e100de1ce6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d947622b6f30567bdb3565e3c1f3e2c9323b408e15b422044150fdcd97fdfcf8022100a9faadc15f735b2dfcff5be8e876fcdf22d4a47250caec09b46847e100de1ce6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index 61af94e8c0..5131b73b5f 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-11629 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40998 + epss-percentile: 0.41024 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200d639733acf05d35fb75b04fdc10a84984a06b091bbfb623abd210a6ce700a3e0220131d91e2872842c75a6cf4f3249ec0e62de79fbe549c3871fd8b93a76d10d48b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200d639733acf05d35fb75b04fdc10a84984a06b091bbfb623abd210a6ce700a3e0220131d91e2872842c75a6cf4f3249ec0e62de79fbe549c3871fd8b93a76d10d48b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index 20ef94d911..368a916b3f 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-12138 cwe-id: CWE-601 epss-score: 0.00062 - epss-percentile: 0.24771 + epss-percentile: 0.24786 cpe: cpe:2.3:a:xoops:xoops:2.5.8:*:*:*:*:*:*:* metadata: max-request: 2 @@ -43,4 +43,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a004830460221009eecd3f1b4721cba9227114d76ff8ff2d14e6f3713c8269a9ca324dec2daa8d7022100bf5ddba78b836692ef9e88a43415141e53dc9752cd0711d68f5441bcb34ce25b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009eecd3f1b4721cba9227114d76ff8ff2d14e6f3713c8269a9ca324dec2daa8d7022100bf5ddba78b836692ef9e88a43415141e53dc9752cd0711d68f5441bcb34ce25b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12149.yaml b/http/cves/2017/CVE-2017-12149.yaml index 164785b52a..3395afe27c 100644 --- a/http/cves/2017/CVE-2017-12149.yaml +++ b/http/cves/2017/CVE-2017-12149.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-12149 cwe-id: CWE-502 epss-score: 0.9719 - epss-percentile: 0.99751 + epss-percentile: 0.99753 cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.0.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2017/CVE-2017-12542.yaml b/http/cves/2017/CVE-2017-12542.yaml index 0741a47092..e7d42ec06e 100644 --- a/http/cves/2017/CVE-2017-12542.yaml +++ b/http/cves/2017/CVE-2017-12542.yaml @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100daba5a1cc2357fc0763be3bb7503fdfe85015a68a8d68776b5ca896df5117bab02204482b94257875298db8c981ed3c47661c0d4cb6974d9548cf68082c8725ca8fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100daba5a1cc2357fc0763be3bb7503fdfe85015a68a8d68776b5ca896df5117bab02204482b94257875298db8c981ed3c47661c0d4cb6974d9548cf68082c8725ca8fa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12544.yaml b/http/cves/2017/CVE-2017-12544.yaml index 584b1511f1..d39351f562 100644 --- a/http/cves/2017/CVE-2017-12544.yaml +++ b/http/cves/2017/CVE-2017-12544.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-12544 cwe-id: CWE-79 epss-score: 0.96723 - epss-percentile: 0.99536 + epss-percentile: 0.99538 cpe: cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008862d6721fb603eb07866264705682a871cbc22f89e0e9af8418f07998ad4e320220293324532d9ec219add1fd6e07655c469014fb586f1f869717412d53ec7f1129:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008862d6721fb603eb07866264705682a871cbc22f89e0e9af8418f07998ad4e320220293324532d9ec219add1fd6e07655c469014fb586f1f869717412d53ec7f1129:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index c8ca1335b2..e52e4e3164 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2017-12583 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40998 + epss-percentile: 0.41024 cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d1d47fd7019306e293cd07cf3e28b4e36047b53b3fccc7a301b42a0169e5ed09022100b8563f0a7a2067d4afeb2657860f5d2b6ddcbc2a9653cd30d22c605fbfda37eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d1d47fd7019306e293cd07cf3e28b4e36047b53b3fccc7a301b42a0169e5ed09022100b8563f0a7a2067d4afeb2657860f5d2b6ddcbc2a9653cd30d22c605fbfda37eb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml index 4ce40f8299..ca8cb9c5af 100644 --- a/http/cves/2017/CVE-2017-12615.yaml +++ b/http/cves/2017/CVE-2017-12615.yaml @@ -67,4 +67,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a30af760e70c24b665a41b2604353b54fa16bd1cd43de4d17d333962abf1aabc02201d38f1d569f98e31541b1f2634c21c416a707c765902a4610555cc629602faa2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a30af760e70c24b665a41b2604353b54fa16bd1cd43de4d17d333962abf1aabc02201d38f1d569f98e31541b1f2634c21c416a707c765902a4610555cc629602faa2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml index f913c52819..541b570774 100644 --- a/http/cves/2017/CVE-2017-12617.yaml +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c9029690673eb169f900af685604791db5bbf74e150b0abaeb5fd45ad8be4cdb0220275ae2928f1d805d99ff0dfe2f54b39361431d61d390e6c91a24e58f84ace1b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c9029690673eb169f900af685604791db5bbf74e150b0abaeb5fd45ad8be4cdb0220275ae2928f1d805d99ff0dfe2f54b39361431d61d390e6c91a24e58f84ace1b2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml index 588207a6df..2e14d52f73 100644 --- a/http/cves/2017/CVE-2017-12635.yaml +++ b/http/cves/2017/CVE-2017-12635.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-12635 cwe-id: CWE-269 epss-score: 0.97516 - epss-percentile: 0.99983 + epss-percentile: 0.99982 cpe: cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index 33bb391810..a56ac8553b 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-12637 cwe-id: CWE-22 epss-score: 0.00648 - epss-percentile: 0.77062 + epss-percentile: 0.77074 cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ccd9133c6e49d823a7aeed6062011ca864c61a9b79a65164dc1d73b49011f517022100d68d7359ffbeef04e40ae938cc181359ab7fb2be2ce0096628c79680e7ef6f47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ccd9133c6e49d823a7aeed6062011ca864c61a9b79a65164dc1d73b49011f517022100d68d7359ffbeef04e40ae938cc181359ab7fb2be2ce0096628c79680e7ef6f47:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index 1c5272d165..a13db6e428 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-12794 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.5975 + epss-percentile: 0.5977 cpe: cpe:2.3:a:djangoproject:django:1.10.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ed5dddace7c1400795650837bba3e9810a388d132a6a6dc404744a9795073a7c02204e4bed5e6f399d0e54ffa5a60a1e1bba5d23ed6018767d78c46095f4c6228c73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ed5dddace7c1400795650837bba3e9810a388d132a6a6dc404744a9795073a7c02204e4bed5e6f399d0e54ffa5a60a1e1bba5d23ed6018767d78c46095f4c6228c73:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index 499a138c12..e46128e8f8 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14135 cwe-id: CWE-78 epss-score: 0.96679 - epss-percentile: 0.99517 + epss-percentile: 0.99519 cpe: cpe:2.3:a:dreambox:opendreambox:2.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220092147013e94c8a37c1488fba6715a1dbb908721466fca4b34673d44a5a740c502205916fd48651a5a138343c29197d9f29638b3963615a972aa1d8f048ee7ea61df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220092147013e94c8a37c1488fba6715a1dbb908721466fca4b34673d44a5a740c502205916fd48651a5a138343c29197d9f29638b3963615a972aa1d8f048ee7ea61df:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index 3a1e610375..18a337e3dc 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-14186 cwe-id: CWE-79 epss-score: 0.02948 - epss-percentile: 0.89737 + epss-percentile: 0.89746 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207e43f4b70d2a69130ddd316b849778af936f2c35058c44c136f2429c95ef9d22022062b7c1c5a6ffb9b9be4bec26f39bb4a4f8178ce4047a1c3db515b3cde353eb35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207e43f4b70d2a69130ddd316b849778af936f2c35058c44c136f2429c95ef9d22022062b7c1c5a6ffb9b9be4bec26f39bb4a4f8178ce4047a1c3db515b3cde353eb35:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index 78cf3c772b..a0a0677df0 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14524 cwe-id: CWE-601 epss-score: 0.00258 - epss-percentile: 0.6336 + epss-percentile: 0.63377 cpe: cpe:2.3:a:opentext:documentum_administrator:7.2.0180.0055:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?oast\.me(?:\s*?)$' -# digest: 4a0a00473045022100a585e46c709bff7b64a86a5e2dde7c7e6d2332ef254236d1a6796d3b7fc34703022006a4b78a46d595e43d21b076570db22d8cca666a386d08eeb50aeba7b8543cc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a585e46c709bff7b64a86a5e2dde7c7e6d2332ef254236d1a6796d3b7fc34703022006a4b78a46d595e43d21b076570db22d8cca666a386d08eeb50aeba7b8543cc4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index 9f97a68eb7..6ff35a0b72 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14535 cwe-id: CWE-78 epss-score: 0.04456 - epss-percentile: 0.91476 + epss-percentile: 0.91483 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f0f72e7a900191d3916954ecf14eac13f6a03e7eec891dd4ed85dd14339cfd5f02203e1192492127d658c27b29b5fbe27c902ad6bf993878ad1eca4bcd6773f82d98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f0f72e7a900191d3916954ecf14eac13f6a03e7eec891dd4ed85dd14339cfd5f02203e1192492127d658c27b29b5fbe27c902ad6bf993878ad1eca4bcd6773f82d98:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14537.yaml b/http/cves/2017/CVE-2017-14537.yaml index 135d69f2b5..c96def07d8 100644 --- a/http/cves/2017/CVE-2017-14537.yaml +++ b/http/cves/2017/CVE-2017-14537.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14537 cwe-id: CWE-22 epss-score: 0.01002 - epss-percentile: 0.81996 + epss-percentile: 0.82014 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 2 @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008a74afe3539a56cbef60ea7de9e486b38227cb2d80f4a512f2f05d825f245477022004b89e016ee5b8cc47929ce40767fde657287a01e80a58faa945e29cfcf62680:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008a74afe3539a56cbef60ea7de9e486b38227cb2d80f4a512f2f05d825f245477022004b89e016ee5b8cc47929ce40767fde657287a01e80a58faa945e29cfcf62680:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index cc3d71f6dc..6c1550838b 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14622 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48501 + epss-percentile: 0.48527 cpe: cpe:2.3:a:2kblater:2kb_amazon_affiliates_store:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -51,4 +51,5 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "2kb-amazon-affiliates-store")' condition: and -# digest: 4a0a00473045022100d9f0d7b1563de7cab3593f62d60a8f2eb39ca1367f4487b49c920e7c1421268202206809f6d7484a748ba2fe5adf308f61dfa534b64fcc8ba1b6986e3860243be315:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d9f0d7b1563de7cab3593f62d60a8f2eb39ca1367f4487b49c920e7c1421268202206809f6d7484a748ba2fe5adf308f61dfa534b64fcc8ba1b6986e3860243be315:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index b5f4794bb9..e5f69d43b7 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14651 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.50081 + epss-percentile: 0.50104 cpe: cpe:2.3:a:wso2:api_manager:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: part: header words: - "text/html" -# digest: 4b0a00483046022100e519f80831bfd89b680e203512c7a31258a659d11b7ea9fc403ddf0b9f09d03d022100a380c52bfe20015eb905d4e67bf9d376db6a67b04d8c5046e079447d3bd1f294:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e519f80831bfd89b680e203512c7a31258a659d11b7ea9fc403ddf0b9f09d03d022100a380c52bfe20015eb905d4e67bf9d376db6a67b04d8c5046e079447d3bd1f294:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml index bcf39d9643..c21b46bfae 100644 --- a/http/cves/2017/CVE-2017-14849.yaml +++ b/http/cves/2017/CVE-2017-14849.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-14849 cwe-id: CWE-22 epss-score: 0.96872 - epss-percentile: 0.99599 + epss-percentile: 0.99601 cpe: cpe:2.3:a:nodejs:node.js:8.5.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207e59ac79badefdbb0d4ab80499280d3e69dce9b0b286891d886003026b39d4e202206f144c81931430686b5e58c2a6e7635a86ae0ad7d739541edd810545075b69e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207e59ac79badefdbb0d4ab80499280d3e69dce9b0b286891d886003026b39d4e202206f144c81931430686b5e58c2a6e7635a86ae0ad7d739541edd810545075b69e4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index 44f24532a3..5a85cb2559 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.47373 + epss-percentile: 0.47398 cpe: cpe:2.3:a:bouqueteditor_project:bouqueteditor:2.0.0:*:*:*:*:dreambox:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: word words: - 'Unknown command: ' -# digest: 4a0a00473045022100d762f21481ad84f58c1adda5155f8bf6ecea2e336fdb37f8dcb103f5017f27250220330bdab079fa818dffe2bdbfca0181c3c0c4df051b0b53702483f070c5324ca3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d762f21481ad84f58c1adda5155f8bf6ecea2e336fdb37f8dcb103f5017f27250220330bdab079fa818dffe2bdbfca0181c3c0c4df051b0b53702483f070c5324ca3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15363.yaml b/http/cves/2017/CVE-2017-15363.yaml index e9f7ef0d08..9e0678fa3a 100644 --- a/http/cves/2017/CVE-2017-15363.yaml +++ b/http/cves/2017/CVE-2017-15363.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15363 cwe-id: CWE-22 epss-score: 0.04393 - epss-percentile: 0.91415 + epss-percentile: 0.91421 cpe: cpe:2.3:a:luracast:restler:*:*:*:*:*:typo3:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022039e37777f4b272790740fa24df9eda90e5ce14f54083b473bd207a3893047881022100f551f8279f8a8abaffd134ff691a22272095ee2056f10a0ff4f0925bacc6e497:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022039e37777f4b272790740fa24df9eda90e5ce14f54083b473bd207a3893047881022100f551f8279f8a8abaffd134ff691a22272095ee2056f10a0ff4f0925bacc6e497:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15647.yaml b/http/cves/2017/CVE-2017-15647.yaml index 37d3bdb786..a2a188c4c8 100644 --- a/http/cves/2017/CVE-2017-15647.yaml +++ b/http/cves/2017/CVE-2017-15647.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-15647 cwe-id: CWE-22 epss-score: 0.02013 - epss-percentile: 0.87646 + epss-percentile: 0.87655 cpe: cpe:2.3:o:fiberhome:routerfiberhome_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bc41d617eb8586dd7eabc07189a3ef0f7b16e8fb374eedfeedba8d7e49866ec702207ec35fe3f135335af5dee6da4c1ab8ce1cebce93623716b2af2ba1abddeb99a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bc41d617eb8586dd7eabc07189a3ef0f7b16e8fb374eedfeedba8d7e49866ec702207ec35fe3f135335af5dee6da4c1ab8ce1cebce93623716b2af2ba1abddeb99a4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index 17238ff6d8..57867ee810 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-15715 cwe-id: CWE-20 epss-score: 0.97023 - epss-percentile: 0.99661 + epss-percentile: 0.99663 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -55,4 +55,5 @@ http: - type: dsl dsl: - 'contains(body_2, "{{randstr_1}}")' -# digest: 4a0a00473045022100b868709ad23713747b15b2427a996dbe1ebb3a67de531be1276cf013558a5afe02203e254746edf4da5502af55647c31bf140ed2f9991519c67d22210cf91e7a39c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b868709ad23713747b15b2427a996dbe1ebb3a67de531be1276cf013558a5afe02203e254746edf4da5502af55647c31bf140ed2f9991519c67d22210cf91e7a39c7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15944.yaml b/http/cves/2017/CVE-2017-15944.yaml index b410fb0281..7ae0cec21f 100644 --- a/http/cves/2017/CVE-2017-15944.yaml +++ b/http/cves/2017/CVE-2017-15944.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2017-15944 epss-score: 0.97377 - epss-percentile: 0.99878 + epss-percentile: 0.99879 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index 3c02aefd96..1fb2ac75b9 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-16806 cwe-id: CWE-22 epss-score: 0.07105 - epss-percentile: 0.93255 + epss-percentile: 0.93263 cpe: cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022035506dfcabfb9c46d5bcdf5e68cab4bd73ca3a0626d424f178343a4754a305120221009bf6d79184876e72ca7bd6a3e54cb926e9d550f36953067e5f9fb87d256769fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022035506dfcabfb9c46d5bcdf5e68cab4bd73ca3a0626d424f178343a4754a305120221009bf6d79184876e72ca7bd6a3e54cb926e9d550f36953067e5f9fb87d256769fc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index 00a782bf25..60ae6fd1fc 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-16877 cwe-id: CWE-22 epss-score: 0.0032 - epss-percentile: 0.67303 + epss-percentile: 0.67319 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c9f28130e69645f6308fe24a70a2e16b29f56de3a0fb02bbb48802e2aa4d11d1022100d60867d1f07153e21c086f8ffd6e085adc2586f260ed6442650245851da0b9b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c9f28130e69645f6308fe24a70a2e16b29f56de3a0fb02bbb48802e2aa4d11d1022100d60867d1f07153e21c086f8ffd6e085adc2586f260ed6442650245851da0b9b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index c96813f999..6c4f5741aa 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-16894 cwe-id: CWE-200 epss-score: 0.29151 - epss-percentile: 0.96359 + epss-percentile: 0.96363 cpe: cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:* metadata: verified: true @@ -54,4 +54,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022001c9c9cf47c92f70fda66af061a7688bd0c62cef39fd123da815088a2bff1c66022100f8ce2218d6f9089b50ae832adb57966ccd8aa9dff033a7b04d4874ffa1fbbc32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022001c9c9cf47c92f70fda66af061a7688bd0c62cef39fd123da815088a2bff1c66022100f8ce2218d6f9089b50ae832adb57966ccd8aa9dff033a7b04d4874ffa1fbbc32:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index c94e5c78cc..b1c137425c 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17043 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.62329 + epss-percentile: 0.62347 cpe: cpe:2.3:a:zitec:emag_marketplace_connector:1.0.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022048e87c3e8141b06f628be734ffdff0abebb4925addffb045bb992945db89601d022100a2f33bbb3de41f0831e7323f79765ecc58977084ff519d8a38a51dd36be03e42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022048e87c3e8141b06f628be734ffdff0abebb4925addffb045bb992945db89601d022100a2f33bbb3de41f0831e7323f79765ecc58977084ff519d8a38a51dd36be03e42:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index b41f014ef5..995ec1138b 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-17059 cwe-id: CWE-79 epss-score: 0.00261 - epss-percentile: 0.6367 + epss-percentile: 0.63686 cpe: cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c5f7720ccdddcfda621975443042ef337352ba9cb8606114359aa7e5f8251f4b022023599fe59518976df111ae70bbc0324cc70531e7a3097bae2a7d3df97c08f2f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c5f7720ccdddcfda621975443042ef337352ba9cb8606114359aa7e5f8251f4b022023599fe59518976df111ae70bbc0324cc70531e7a3097bae2a7d3df97c08f2f3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index 1bfd00eccd..8b64493d23 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17451 cwe-id: CWE-79 epss-score: 0.00178 - epss-percentile: 0.54917 + epss-percentile: 0.54933 cpe: cpe:2.3:a:wpmailster:wp_mailster:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022034ab79be484bdd6a9b31ffa50acacdca1b8079180d3f3b34ab23e88916df823802206f1902e31dabfb870f41ad14b1a910d98e0fa784dfc0dc3fc027a9ad2843f5cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022034ab79be484bdd6a9b31ffa50acacdca1b8079180d3f3b34ab23e88916df823802206f1902e31dabfb870f41ad14b1a910d98e0fa784dfc0dc3fc027a9ad2843f5cc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml index a658a13c24..d9102e10bc 100644 --- a/http/cves/2017/CVE-2017-17731.yaml +++ b/http/cves/2017/CVE-2017-17731.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-17731 cwe-id: CWE-89 epss-score: 0.14043 - epss-percentile: 0.95071 + epss-percentile: 0.95077 cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205d431fb66ab164925354afac77f3ac5418e8b453fe8db71fc10644ab2b39262b022100dc37cd8d842892d6fc5f1f147edb8d21058d04ce85fb8b063cb0abc45fadc5c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205d431fb66ab164925354afac77f3ac5418e8b453fe8db71fc10644ab2b39262b022100dc37cd8d842892d6fc5f1f147edb8d21058d04ce85fb8b063cb0abc45fadc5c2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index b3419cf662..ab49f2ecf7 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17736 cwe-id: CWE-425 epss-score: 0.1483 - epss-percentile: 0.95182 + epss-percentile: 0.95187 cpe: cpe:2.3:a:kentico:kentico_cms:*:*:*:*:*:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - "Database Setup" - "SQLServer" condition: and -# digest: 490a0046304402205654f25e51e1ae7ecc646da365106eae507c91e228e9cbbcec903f6bb715dea502202ca4e0a287edb10e0539c9b6d0555d536b6ad181619a598573d5d40c2dd9dcf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205654f25e51e1ae7ecc646da365106eae507c91e228e9cbbcec903f6bb715dea502202ca4e0a287edb10e0539c9b6d0555d536b6ad181619a598573d5d40c2dd9dcf6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index 8aaffd3a9a..3190f78ad2 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18024 cwe-id: CWE-79 epss-score: 0.00072 - epss-percentile: 0.30139 + epss-percentile: 0.30149 cpe: cpe:2.3:a:avantfax:avantfax:3.3.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201b6841a2402e3025d2f39e383830cf461243717383fe8a4320e2a9e6dbb012bd02207619a0285bda83bc8c5748bb31c1dec606921d993435b8d94ec1793f12b7021f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201b6841a2402e3025d2f39e383830cf461243717383fe8a4320e2a9e6dbb012bd02207619a0285bda83bc8c5748bb31c1dec606921d993435b8d94ec1793f12b7021f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index 181ec601a9..e929501131 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18487 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:google_adsense_project:google_adsense:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google AdSense")' condition: and -# digest: 4b0a00483046022100e130b13b5c04cedbcb2405a3dcd99372865929bb58376a1c9b049e02ee22e742022100fa3158183202c93aa2da30cbc68352702fed3d8eb10c6d3c608afabee00fb178:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e130b13b5c04cedbcb2405a3dcd99372865929bb58376a1c9b049e02ee22e742022100fa3158183202c93aa2da30cbc68352702fed3d8eb10c6d3c608afabee00fb178:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index a54bbb6747..cc9ab62c58 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18490 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:contact_form_multi:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form Multi by")' condition: and -# digest: 490a0046304402207587b9dd1bd7dece642970cad241214ae8d24ea18c2e17a634bc45f1d681d1fe0220302bfcb969bf6f4be0ca8b8ea201775098e5156d36ca467b2baed659475112cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207587b9dd1bd7dece642970cad241214ae8d24ea18c2e17a634bc45f1d681d1fe0220302bfcb969bf6f4be0ca8b8ea201775098e5156d36ca467b2baed659475112cb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index b10677b0d7..c0db76d812 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18491 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form by")' condition: and -# digest: 4b0a00483046022100e50c8b2c978dc3050f67c978cd4263da09b1ac3571d3bd62cbb7aa1ba98b2981022100bccda766abec307b80faa2af4e0c4cf0b35fae412ea7c99baf55f9e0414be618:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e50c8b2c978dc3050f67c978cd4263da09b1ac3571d3bd62cbb7aa1ba98b2981022100bccda766abec307b80faa2af4e0c4cf0b35fae412ea7c99baf55f9e0414be618:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index c97601c50c..4a69b2eb88 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18492 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:contact_form_to_db:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form to DB by")' condition: and -# digest: 4a0a00473045022100eeb0d4e74b6213e4d2f58e2a2147cad8648dd8c16e204559dee6ad81848392d0022071bb319e1ba4bf7298ac691bf803e950200733d68ef5329f09cb8cba7923718c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100eeb0d4e74b6213e4d2f58e2a2147cad8648dd8c16e204559dee6ad81848392d0022071bb319e1ba4bf7298ac691bf803e950200733d68ef5329f09cb8cba7923718c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index 08380be8fa..6c491023c4 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18493 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:custom_admin_page:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Admin Page by")' condition: and -# digest: 4a0a004730450220225ab98f78e293289fce8921fb5219f8130f247165d36df880ccdd0a0de82b36022100e636cd393ec04cb001830b00a2430d4eeaac0996849518801d4ce9ee2c05f7e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220225ab98f78e293289fce8921fb5219f8130f247165d36df880ccdd0a0de82b36022100e636cd393ec04cb001830b00a2430d4eeaac0996849518801d4ce9ee2c05f7e6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index 8bb16e832f..e1f53a5229 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18494 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:custom_search:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Search by")' condition: and -# digest: 490a0046304402201700dc5be74b30e4596b93939bad1746401e29f82a6a104a9aec778d573ce6ca0220452cda234ad20373e4becb4274caf6b02833cd2bbf3db6fb9ed0b64ba333d7c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201700dc5be74b30e4596b93939bad1746401e29f82a6a104a9aec778d573ce6ca0220452cda234ad20373e4becb4274caf6b02833cd2bbf3db6fb9ed0b64ba333d7c9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index ca2189a5dc..6aa90c54ca 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18496 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:htaccess:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Htaccess by")' condition: and -# digest: 4a0a0047304502210099722754b9802bf0ce58f56a286b0fc5c923a8515a1e635507a118e9811b380a02204b886fe4e484982b5d8d0e29e5ffedb4f456b3bea3460f01df3da39196a8a4da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210099722754b9802bf0ce58f56a286b0fc5c923a8515a1e635507a118e9811b380a02204b886fe4e484982b5d8d0e29e5ffedb4f456b3bea3460f01df3da39196a8a4da:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index 5ca8e88148..ea2cbd0391 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18500 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61159 + epss-percentile: 0.61178 cpe: cpe:2.3:a:bestwebsoft:social_buttons_pack:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Social Buttons Pack by")' condition: and -# digest: 4a0a00473045022037f2668c6b0478d9701d546e0f03547d97414e5ce71d1f7791b990a47549823d022100c0c9c32b78b0e1da3ebef6e72a10035a899cf4ec0b28f926549712d0bba453ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022037f2668c6b0478d9701d546e0f03547d97414e5ce71d1f7791b990a47549823d022100c0c9c32b78b0e1da3ebef6e72a10035a899cf4ec0b28f926549712d0bba453ef:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index 4891441570..7a25fe1f35 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18501 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61159 + epss-percentile: 0.61178 cpe: cpe:2.3:a:bestwebsoft:social_login:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Social Login by")' condition: and -# digest: 490a004630440220164fc87f54ee83ab1b522c10fba3fdadc739b15154291a0b9c54bad3f6729dec02206cce9599aa498ee09111bfe9903162e6534146b968a11c3ca1636f509f9fd1d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220164fc87f54ee83ab1b522c10fba3fdadc739b15154291a0b9c54bad3f6729dec02206cce9599aa498ee09111bfe9903162e6534146b968a11c3ca1636f509f9fd1d8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index 0c01621bde..54fb4d09d6 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18502 cwe-id: CWE-79 epss-score: 0.00231 - epss-percentile: 0.61159 + epss-percentile: 0.61178 cpe: cpe:2.3:a:bestwebsoft:subscriber:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Subscriber by")' condition: and -# digest: 490a00463044022051eb7b45f48d7aa7ba5d5e88c9c538ca04a1229eef37307f3cded9a3cbf65c39022055e7833c02461d0227b04edb8315320d5c7487d3e46c9416fad5cbb972c3dff0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022051eb7b45f48d7aa7ba5d5e88c9c538ca04a1229eef37307f3cded9a3cbf65c39022055e7833c02461d0227b04edb8315320d5c7487d3e46c9416fad5cbb972c3dff0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index 0e20ed5155..202b568254 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18505 cwe-id: CWE-79 epss-score: 0.00163 - epss-percentile: 0.52823 + epss-percentile: 0.52835 cpe: cpe:2.3:a:bestwebsoft:twitter_button:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Twitter Button by")' condition: and -# digest: 490a0046304402206a417af1368461aa4a52467f51639e720b2cac50f5a33a9bd553939b1be6aeed022069ab7bb59978087c07d12c20ff85aea7b9c1059d41bd983a0e4877e8138d9df5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206a417af1368461aa4a52467f51639e720b2cac50f5a33a9bd553939b1be6aeed022069ab7bb59978087c07d12c20ff85aea7b9c1059d41bd983a0e4877e8138d9df5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index 201a53e897..0c5deb8515 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18516 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:linkedin:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "LinkedIn by BestWebSoft")' condition: and -# digest: 4b0a00483046022100abe41dc6153c03ba3c1d967bb3b7174b14d8fd11134c50e922a4a121a62a9643022100fb2a7a605b65051dc8baae044cff83d0240b65706cc214bb69f16381988a9360:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100abe41dc6153c03ba3c1d967bb3b7174b14d8fd11134c50e922a4a121a62a9643022100fb2a7a605b65051dc8baae044cff83d0240b65706cc214bb69f16381988a9360:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index d6917a7ff6..2dd8939ebe 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18517 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:pinterest:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Pinterest by BestWebSoft")' condition: and -# digest: 4a0a00473045022051288af34d894fe18935efcadbe932a64796fbb59ebce5705cd17c118d68f497022100dca82158f671ab4dcd1893a9823bfbba46939f706c670bf5712d7e0cc882c671:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022051288af34d894fe18935efcadbe932a64796fbb59ebce5705cd17c118d68f497022100dca82158f671ab4dcd1893a9823bfbba46939f706c670bf5712d7e0cc882c671:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index ecdfbc059f..cfa25fe794 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18518 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:smtp:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "SMTP by BestWebSoft")' condition: and -# digest: 4b0a00483046022100ee67c4bf0b0ec2a4b3d33c6debcf8d4c619396fa9309d88389e2465ae50dbba1022100fc5ba89cd9a6074479237a3084b564f48109c6c11337e2f22b315f0dd58be331:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ee67c4bf0b0ec2a4b3d33c6debcf8d4c619396fa9309d88389e2465ae50dbba1022100fc5ba89cd9a6074479237a3084b564f48109c6c11337e2f22b315f0dd58be331:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index c80355f62b..5a03445252 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18527 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:pagination:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Pagination by BestWebSoft")' condition: and -# digest: 490a00463044022008dda146f5eb781439ac3f43ab53aeff4d808e6665043a4abffac6f32fce87850220490bb39d1773aa3d5c54336d4435ddca46962b79173ad16f10ba8838eff29827:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022008dda146f5eb781439ac3f43ab53aeff4d808e6665043a4abffac6f32fce87850220490bb39d1773aa3d5c54336d4435ddca46962b79173ad16f10ba8838eff29827:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index 57174228ee..bece479202 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18528 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:pdf_\&_print:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "PDF & Print by BestWebSoft")' condition: and -# digest: 4a0a00473045022049aa079dd5d6cf70f0c9e3908c4cd8a80b92a7bc017b2d07652561a87c0e6068022100be61618adefad3df24b4ab557455f5fe41e4f9a2df3b5f416910a16dedae564f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022049aa079dd5d6cf70f0c9e3908c4cd8a80b92a7bc017b2d07652561a87c0e6068022100be61618adefad3df24b4ab557455f5fe41e4f9a2df3b5f416910a16dedae564f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index 27d618c5d6..2229c40e54 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18529 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:promobar:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "PromoBar by BestWebSoft")' condition: and -# digest: 4a0a004730450220732ee7d3c4471de996a3360f62a33b4ed3a623f6f70f6619ba0ebca22b8915c2022100dde9f3961a815291e373c9b7cd68ce4e582c3dcd06614c74ad8b0bc06d8e972d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220732ee7d3c4471de996a3360f62a33b4ed3a623f6f70f6619ba0ebca22b8915c2022100dde9f3961a815291e373c9b7cd68ce4e582c3dcd06614c74ad8b0bc06d8e972d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index c3d96d0f91..f3c3a3213e 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18530 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:rating:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Rating by BestWebSoft")' condition: and -# digest: 4b0a00483046022100d5517495b46faf349fc668192a57d583776a6ea13ffe325e014bdef30d529502022100a6c6228c5515b5696698c0b938c10d8e24dae88dd35f5aabb9b26813923af900:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d5517495b46faf349fc668192a57d583776a6ea13ffe325e014bdef30d529502022100a6c6228c5515b5696698c0b938c10d8e24dae88dd35f5aabb9b26813923af900:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index 32ad1331df..8440a5f96c 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18532 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:realty:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Realty by BestWebSoft")' condition: and -# digest: 4b0a00483046022100cda84c068f1514b929d9be942d09fa9ef92d24add435bac24bf68259f52ef509022100a4ac79da73ad31bc8646db884662830a97e8b800b798c45cbb59cfdf1d8070de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cda84c068f1514b929d9be942d09fa9ef92d24add435bac24bf68259f52ef509022100a4ac79da73ad31bc8646db884662830a97e8b800b798c45cbb59cfdf1d8070de:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index 199d99e140..de6684e6d4 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18536 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:fullworks:stop_user_enumeration:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eac4b3c57c85c9da2ffcfa8c94925f58de446e01232e0cefe68fa95a705d1e2702210092f665fd2bec15fd5f2363c0874fccf7ecdc8a677fc1399e0d8623a41dbbfba2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100eac4b3c57c85c9da2ffcfa8c94925f58de446e01232e0cefe68fa95a705d1e2702210092f665fd2bec15fd5f2363c0874fccf7ecdc8a677fc1399e0d8623a41dbbfba2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index 339449e47d..34a443a93a 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18537 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:visitors_online:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Visitors Online by")' condition: and -# digest: 4a0a00473045022100dfde1d7167e55bc8ef0874f838086a3e6ce051f6398dadcbaf632a906b530c1102205f8670d4be8525602e82e0a2d176e8f955588c2a8aa3568a76fa83ee1e4080c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dfde1d7167e55bc8ef0874f838086a3e6ce051f6398dadcbaf632a906b530c1102205f8670d4be8525602e82e0a2d176e8f955588c2a8aa3568a76fa83ee1e4080c4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index baa8ab94a8..0ca77a84c2 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18542 cwe-id: CWE-79 epss-score: 0.00221 - epss-percentile: 0.6006 + epss-percentile: 0.60081 cpe: cpe:2.3:a:bestwebsoft:zendesk_help_center:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Zendesk Help Center by BestWebSoft")' condition: and -# digest: 4a0a0047304502203639065935ddd90c6fe36a3904b658a6c2a5279694a668086dbe2a6e241b9936022100f2a262de41d6e9c351e01480fa1c4d347b8a9c665e275cf24fc2aea46a786e0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203639065935ddd90c6fe36a3904b658a6c2a5279694a668086dbe2a6e241b9936022100f2a262de41d6e9c351e01480fa1c4d347b8a9c665e275cf24fc2aea46a786e0c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index ba1ed28af6..8d45028a5b 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18556 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:google_analytics:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google Analytics by BestWebSoft")' condition: and -# digest: 4b0a00483046022100c36ee839b561365fe0f17b31ee3ddbd238260dc26b8669d945a39f2fe6a9769d022100c2fcc7e85a802baca5a161006465654d0877da9c54874b1c35a3c0642d213dda:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c36ee839b561365fe0f17b31ee3ddbd238260dc26b8669d945a39f2fe6a9769d022100c2fcc7e85a802baca5a161006465654d0877da9c54874b1c35a3c0642d213dda:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index e28ac23754..c78cd27fff 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18557 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:google_maps:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google Maps by BestWebSoft")' condition: and -# digest: 4a0a0047304502205d471c62efec6be0ffc13ae91b612280031d302034a165b08d732b120e0419d6022100b271aa3d0ac613420bc24b8c53137d046ee98e559ead3fbd2fd3fea0679bb400:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205d471c62efec6be0ffc13ae91b612280031d302034a165b08d732b120e0419d6022100b271aa3d0ac613420bc24b8c53137d046ee98e559ead3fbd2fd3fea0679bb400:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index f4f1db0687..9c4fec47a7 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18558 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:testimonials:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Testimonials by BestWebSoft")' condition: and -# digest: 4a0a004730450220135b51283ffe18237034b1dd9bc8ffda482f0d5311c82486724b1b5d49d8517e02210091fa6944319c03942c11dcaa96136e2a77770a5f621e4a32a5cd49476e56bcf6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220135b51283ffe18237034b1dd9bc8ffda482f0d5311c82486724b1b5d49d8517e02210091fa6944319c03942c11dcaa96136e2a77770a5f621e4a32a5cd49476e56bcf6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index 8a208aea51..53fd9d2294 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18562 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:error_log_viewer:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Error Log Viewer by BestWebSoft")' condition: and -# digest: 4a0a00473045022012e5024737aa8a7f57994f5b3822bd5bc08d473b444466fbeeee9f5e714a5fbe022100885f3439484e87e71c184caccafb84b810115a68eedbd6355bcb681587274b75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022012e5024737aa8a7f57994f5b3822bd5bc08d473b444466fbeeee9f5e714a5fbe022100885f3439484e87e71c184caccafb84b810115a68eedbd6355bcb681587274b75:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index f1ba041c6b..b6423b5be9 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18564 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:sender:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Sender by BestWebSoft")' condition: and -# digest: 4b0a00483046022100cefe7042561e3e7719a5161042e02994b949934b995e28e033f963f8d1eebbd702210083d03168e0f945db616b6ed00411550994d83c38ae067d1897cebb1be83cbfc7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cefe7042561e3e7719a5161042e02994b949934b995e28e033f963f8d1eebbd702210083d03168e0f945db616b6ed00411550994d83c38ae067d1897cebb1be83cbfc7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index 700cbff86e..559353355f 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18565 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:updater:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Updater by BestWebSoft")' condition: and -# digest: 4a0a0047304502205201134b77e602887dcecc79e407fe7d11975fad3a94c54c330b9b056eb7f08e022100aba545892f64c4e4e3d669cd444875fe59192eda33643ff38437de4035956a5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205201134b77e602887dcecc79e407fe7d11975fad3a94c54c330b9b056eb7f08e022100aba545892f64c4e4e3d669cd444875fe59192eda33643ff38437de4035956a5d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index 520ea577c6..78ee6909e7 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18566 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.3699 + epss-percentile: 0.37015 cpe: cpe:2.3:a:bestwebsoft:user_role:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "User Role by BestWebSoft")' condition: and -# digest: 4b0a00483046022100bda63c042b34903f729a965932c4ffd66a7db0f8256ec4f2934ce07ee1321544022100f82802644bc75f9c42bf7a9210b588b4f11915bf7139b7b5f6184103c8b8cd1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bda63c042b34903f729a965932c4ffd66a7db0f8256ec4f2934ce07ee1321544022100f82802644bc75f9c42bf7a9210b588b4f11915bf7139b7b5f6184103c8b8cd1d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index 747037e028..48bb660cd9 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18598 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.39442 + epss-percentile: 0.39465 cpe: cpe:2.3:a:designmodo:qards:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -43,4 +43,5 @@ http: part: body words: - "console.log" -# digest: 490a004630440220737f5a4b94739956ccf3a86850dade502190590d33149ffd135e7a4091b61da5022008f2e2495708155ac5f743adf5ca9fd83dd2d09173f44a59ccf725fa1e6965b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220737f5a4b94739956ccf3a86850dade502190590d33149ffd135e7a4091b61da5022008f2e2495708155ac5f743adf5ca9fd83dd2d09173f44a59ccf725fa1e6965b4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index 26a39d3787..6514fbd8d5 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-18638 cwe-id: CWE-918 epss-score: 0.00902 - epss-percentile: 0.80974 + epss-percentile: 0.80986 cpe: cpe:2.3:a:graphite_project:graphite:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: interactsh_protocol words: - "http" -# digest: 4a0a0047304502205e1580f1bed3c86cf446472e2595bd58d76d51611165818a6cd21cb1c8f3f159022100a7518cf0f9cf4d4093373e84b9e4cabb0bbab59cef19e52917268808ed96f41f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205e1580f1bed3c86cf446472e2595bd58d76d51611165818a6cd21cb1c8f3f159022100a7518cf0f9cf4d4093373e84b9e4cabb0bbab59cef19e52917268808ed96f41f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index e361b6692e..20941bd898 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.4 cve-id: CVE-2017-3506 epss-score: 0.96927 - epss-percentile: 0.99626 + epss-percentile: 0.99628 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -55,4 +55,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a004630440220442f7bcb422a42312562834deb1b889b0b82bc1b109cec5cfed781565122a9ab02202e4bdece8f05fc436a046615fbedc714b4c998aa26fda2a3876bdb6e9fbec134:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220442f7bcb422a42312562834deb1b889b0b82bc1b109cec5cfed781565122a9ab02202e4bdece8f05fc436a046615fbedc714b4c998aa26fda2a3876bdb6e9fbec134:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index 8c1de532d2..5bb3b6c1d5 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-3528 cwe-id: CWE-601 epss-score: 0.00865 - epss-percentile: 0.80514 + epss-percentile: 0.80528 cpe: cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -37,4 +37,5 @@ http: part: body words: - 'noresize src="/\interact.sh?configName=' -# digest: 4a0a00473045022100c8ea720c282d45dc10a3ccb84b571a9feb0039fc048109192a6765b113a9a33f02203c0e5135abee80fb805111abf3c8c3655577633d19d550cd69a93ef740571eb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c8ea720c282d45dc10a3ccb84b571a9feb0039fc048109192a6765b113a9a33f02203c0e5135abee80fb805111abf3c8c3655577633d19d550cd69a93ef740571eb9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index e1e5997ebe..f589d72d84 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-4011 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49833 + epss-percentile: 0.49857 cpe: cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: part: header words: - "text/html" -# digest: 490a0046304402207a5e647f9112635576986f65e88dbdd3e1ee0c408bd5bec4c417238cfe396232022063117f148faa9079a211ad93437542abcd20b07ea0143b0eccb75672d0d14a2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207a5e647f9112635576986f65e88dbdd3e1ee0c408bd5bec4c417238cfe396232022063117f148faa9079a211ad93437542abcd20b07ea0143b0eccb75672d0d14a2b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-5487.yaml b/http/cves/2017/CVE-2017-5487.yaml index ee2f619c64..70b0fb3bdb 100644 --- a/http/cves/2017/CVE-2017-5487.yaml +++ b/http/cves/2017/CVE-2017-5487.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-5487 cwe-id: CWE-200 epss-score: 0.97179 - epss-percentile: 0.99743 + epss-percentile: 0.99746 cpe: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-5521.yaml b/http/cves/2017/CVE-2017-5521.yaml index 0a1f6b1141..3157184d35 100644 --- a/http/cves/2017/CVE-2017-5521.yaml +++ b/http/cves/2017/CVE-2017-5521.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220750edb6f09ed219eaf6bf019dbd96789c3e1943b223e464df7774f270008b121022009dd15b9b14e42a1bff8eba1e1bcdfff2bdfd19df1b267e641a015e5ae87807f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220750edb6f09ed219eaf6bf019dbd96789c3e1943b223e464df7774f270008b121022009dd15b9b14e42a1bff8eba1e1bcdfff2bdfd19df1b267e641a015e5ae87807f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index 18c1817cfb..93fdf68e75 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-5631 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.6529 + epss-percentile: 0.6531 cpe: cpe:2.3:a:kmc_information_systems:caseaware:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202301fe9edd8f988dc1d707d747ea7f43397d298aff552c398736a9eddeb3f66d0220098d7c6982ca6f868721d62c1a7793490f31a5e56ed96a48587f4a35bc24507b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202301fe9edd8f988dc1d707d747ea7f43397d298aff552c398736a9eddeb3f66d0220098d7c6982ca6f868721d62c1a7793490f31a5e56ed96a48587f4a35bc24507b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-5982.yaml b/http/cves/2017/CVE-2017-5982.yaml index 26c39733cb..10e33561d6 100644 --- a/http/cves/2017/CVE-2017-5982.yaml +++ b/http/cves/2017/CVE-2017-5982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-5982 cwe-id: CWE-22 epss-score: 0.0488 - epss-percentile: 0.91879 + epss-percentile: 0.91883 cpe: cpe:2.3:a:kodi:kodi:17.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205021c67a52670f6d8ae7863f4560ef7a21ef2b5b3fe54fade9a726453303409a022100ca63393759c9ab88a495670611a1d424a4e371e2da5c1c492076fde2892e8871:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205021c67a52670f6d8ae7863f4560ef7a21ef2b5b3fe54fade9a726453303409a022100ca63393759c9ab88a495670611a1d424a4e371e2da5c1c492076fde2892e8871:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-6090.yaml b/http/cves/2017/CVE-2017-6090.yaml index 485c37065c..66ea19361c 100644 --- a/http/cves/2017/CVE-2017-6090.yaml +++ b/http/cves/2017/CVE-2017-6090.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-6090 cwe-id: CWE-434 epss-score: 0.9726 - epss-percentile: 0.9979 + epss-percentile: 0.99791 cpe: cpe:2.3:a:phpcollab:phpcollab:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml index 2bcaf43cd6..3de2a0b562 100644 --- a/http/cves/2017/CVE-2017-7269.yaml +++ b/http/cves/2017/CVE-2017-7269.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-7269 cwe-id: CWE-119 epss-score: 0.97121 - epss-percentile: 0.99711 + epss-percentile: 0.99714 cpe: cpe:2.3:a:microsoft:internet_information_server:6.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210086f5bffb75bdd7985e71c32edf9dac4279f3ce9b2ee0d87a4f3201276b5d054402200d5a8306ba13c0b6e0ec5a88c3df32a102b4e0421f40a63d74f9e0041c0a45ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210086f5bffb75bdd7985e71c32edf9dac4279f3ce9b2ee0d87a4f3201276b5d054402200d5a8306ba13c0b6e0ec5a88c3df32a102b4e0421f40a63d74f9e0041c0a45ca:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml index 4bf4f29851..7e82c5cf84 100644 --- a/http/cves/2017/CVE-2017-7391.yaml +++ b/http/cves/2017/CVE-2017-7391.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7391 cwe-id: CWE-79 epss-score: 0.00204 - epss-percentile: 0.58144 + epss-percentile: 0.58163 cpe: cpe:2.3:a:magmi_project:magmi:0.7.22:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cfa9ba6f412cbbf8e520b5458b05e3b57a625ffad467df2b955b6ff0e99073de022100ddbe2c74d3c94509a2403f0832e97f25988ba29345100d53478828edf977d1ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cfa9ba6f412cbbf8e520b5458b05e3b57a625ffad467df2b955b6ff0e99073de022100ddbe2c74d3c94509a2403f0832e97f25988ba29345100d53478828edf977d1ac:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7615.yaml b/http/cves/2017/CVE-2017-7615.yaml index 9fc757ed80..519fe3765c 100644 --- a/http/cves/2017/CVE-2017-7615.yaml +++ b/http/cves/2017/CVE-2017-7615.yaml @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206f29d3d4ed64a1770f4bb2bb4c92632fb64a6c13cb17447f491ee5e4be4fc2ce02203188186df51d07cb8e8ab67343d0f99edaa63dd01999954ef2b68676b240223b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206f29d3d4ed64a1770f4bb2bb4c92632fb64a6c13cb17447f491ee5e4be4fc2ce02203188186df51d07cb8e8ab67343d0f99edaa63dd01999954ef2b68676b240223b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index 9ea71c0274..21406e8367 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7921 cwe-id: CWE-287 epss-score: 0.01361 - epss-percentile: 0.84777 + epss-percentile: 0.84786 cpe: cpe:2.3:o:hikvision:ds-2cd2032-i_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: part: header words: - "application/xml" -# digest: 4a0a0047304502206b23dd98af0ed13c7e68f61d232769aa63ac3e836fe405c2d468aa770dac041e022100fb32e124198a5be566787e4c23c57396f61402db16dbafe1a115ac0c838d0f2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206b23dd98af0ed13c7e68f61d232769aa63ac3e836fe405c2d468aa770dac041e022100fb32e124198a5be566787e4c23c57396f61402db16dbafe1a115ac0c838d0f2f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index c381bb5d7c..9581391649 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-7925 - cwe-id: CWE-260,CWE-522 + cwe-id: CWE-522,CWE-260 epss-score: 0.35031 - epss-percentile: 0.96644 + epss-percentile: 0.96647 cpe: cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: group: 1 regex: - 1:(.*:.*):1:CtrPanel -# digest: 4a0a00473045022100ee91ec8810f3a5106b581c63f8755e033b46bb64eabccf6402656042c8b8b54c022077202a1493d03e4358f9a31f7d12f58ff81c28dbb952848c800af1749b143037:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ee91ec8810f3a5106b581c63f8755e033b46bb64eabccf6402656042c8b8b54c022077202a1493d03e4358f9a31f7d12f58ff81c28dbb952848c800af1749b143037:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index a84301663b..0b9ebfb432 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-8229 cwe-id: CWE-255 epss-score: 0.93519 - epss-percentile: 0.98826 + epss-percentile: 0.98829 cpe: cpe:2.3:o:amcrest:ipm-721s_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -52,4 +52,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200bc490b0ec028e15f002ef885f81251f2fc4de2516ff5953dc9663031e3f1538022026da4726d1c6766aca081bb0f96d5919d73963b8b25f52ab69be0954ec149736:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200bc490b0ec028e15f002ef885f81251f2fc4de2516ff5953dc9663031e3f1538022026da4726d1c6766aca081bb0f96d5919d73963b8b25f52ab69be0954ec149736:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index 274627a39b..e7546fdf3e 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9140 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58796 + epss-percentile: 0.58814 cpe: cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200fc097160ebec0695a303948967fd73ebd39eb086fd9242ae5ec4ac0b9a6f93202204bd7e97f878d5b94cc47ea2900b2c2db5f6f1fdf5cafdbce4e8448928921f8af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200fc097160ebec0695a303948967fd73ebd39eb086fd9242ae5ec4ac0b9a6f93202204bd7e97f878d5b94cc47ea2900b2c2db5f6f1fdf5cafdbce4e8448928921f8af:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index d28104c279..7ef617e6dc 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-9288 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53679 + epss-percentile: 0.5369 cpe: cpe:2.3:a:raygun:raygun4wp:1.8.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202bd3c45d5631e6b07c4f6a08f0765fdc563ded40657f50a8922c84db736845b402202ae1f2ceb01bd6706cc8f95b3ac7857e94047cb17b6c056a1a4143822f58586f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202bd3c45d5631e6b07c4f6a08f0765fdc563ded40657f50a8922c84db736845b402202ae1f2ceb01bd6706cc8f95b3ac7857e94047cb17b6c056a1a4143822f58586f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index 5e25b288fa..ba343cf827 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-9416 cwe-id: CWE-22 epss-score: 0.01037 - epss-percentile: 0.8229 + epss-percentile: 0.82308 cpe: cpe:2.3:a:odoo:odoo:8.0:*:*:*:*:*:*:* metadata: verified: true @@ -49,4 +49,5 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and -# digest: 4a0a00473045022100d9dbcad2f5f1fe235b20713320a4fa7cd3877675580b0a1ba9c1c69b93a2bb41022006cc876bc42b34beb4d1b9c2d3b23b7fe3824cefd8b193e216c31477d2333d3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d9dbcad2f5f1fe235b20713320a4fa7cd3877675580b0a1ba9c1c69b93a2bb41022006cc876bc42b34beb4d1b9c2d3b23b7fe3824cefd8b193e216c31477d2333d3b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index a2a852374c..0c07b75105 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9506 cwe-id: CWE-918 epss-score: 0.00575 - epss-percentile: 0.75535 + epss-percentile: 0.75548 cpe: cpe:2.3:a:atlassian:oauth:1.3.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a00463044022070385e14e27b0040919bc19259648dbf71e7a62c89f074451c61f9287d81e196022040f201067e9b17d47a32ce8cc85f9298eea0e1dec3eae31657f6e3423bbb20ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022070385e14e27b0040919bc19259648dbf71e7a62c89f074451c61f9287d81e196022040f201067e9b17d47a32ce8cc85f9298eea0e1dec3eae31657f6e3423bbb20ab:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml index 141057cbcf..dfd6dc5584 100644 --- a/http/cves/2017/CVE-2017-9822.yaml +++ b/http/cves/2017/CVE-2017-9822.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 404 -# digest: 4a0a0047304502203ffc4a1ca152e7e553f7ff23657cfc8e542c112721c98f8629e2e3d8530f4e2b022100c607a1c0e77f255e371e5f317ab4c73f92401ede14dc3affd978e8e6a632d1e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203ffc4a1ca152e7e553f7ff23657cfc8e542c112721c98f8629e2e3d8530f4e2b022100c607a1c0e77f255e371e5f317ab4c73f92401ede14dc3affd978e8e6a632d1e1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index 10fca549df..3100c36956 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9833 cwe-id: CWE-22 epss-score: 0.35156 - epss-percentile: 0.96649 + epss-percentile: 0.96651 cpe: cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022040283aa74407b722d51168438fd8cdf08acd1e86a953f486faf7ca89cf44f9d00221008d817cc1dc2cf5f8f19dfff6227c8e1457770e9a6ea0b9206eff58e6b1b70dcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022040283aa74407b722d51168438fd8cdf08acd1e86a953f486faf7ca89cf44f9d00221008d817cc1dc2cf5f8f19dfff6227c8e1457770e9a6ea0b9206eff58e6b1b70dcc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9841.yaml b/http/cves/2017/CVE-2017-9841.yaml index b0b7471242..1a58f2d4ee 100644 --- a/http/cves/2017/CVE-2017-9841.yaml +++ b/http/cves/2017/CVE-2017-9841.yaml @@ -76,4 +76,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201fb868772f37924b2619b2c5096f849aaea9a93e419c5cffe45d157ee0203663022100d8ada169b76859b7bba2323238c35bdaa17bcc1c0c91fa09ede731a17d6869c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201fb868772f37924b2619b2c5096f849aaea9a93e419c5cffe45d157ee0203663022100d8ada169b76859b7bba2323238c35bdaa17bcc1c0c91fa09ede731a17d6869c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index db7ad17842..2a77d326d9 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-0127 cwe-id: CWE-306,CWE-200 epss-score: 0.09982 - epss-percentile: 0.94244 + epss-percentile: 0.94252 cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220617453a7ef04a37efa93d59ae215776eeaf30c56de20e09e220108f523e9d68e022100ffd3943f29998d00d43ada530ed189651ac3b97bd7e85c04887931176e526883:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220617453a7ef04a37efa93d59ae215776eeaf30c56de20e09e220108f523e9d68e022100ffd3943f29998d00d43ada530ed189651ac3b97bd7e85c04887931176e526883:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index c6ee2b980d..6fd594ed41 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a00463044021f0c46812b6e282b29f87d446231fe88f28b2b1ed0cef2104768df999417c42b022100bd6bbf77750d2db7ccb0c2da0b55ffef52fe939438b441ecaa605fd139a90bcf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044021f0c46812b6e282b29f87d446231fe88f28b2b1ed0cef2104768df999417c42b022100bd6bbf77750d2db7ccb0c2da0b55ffef52fe939438b441ecaa605fd139a90bcf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index ac25139fbb..4f8eef39f4 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-1000129 cwe-id: CWE-79 epss-score: 0.00232 - epss-percentile: 0.61219 + epss-percentile: 0.61238 cpe: cpe:2.3:a:jolokia:jolokia:1.3.7:*:*:*:*:*:*:* metadata: max-request: 2 @@ -54,4 +54,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220056f339e55cf8f6f00a71958e0a17cdd3d21d8306dde2c75a6592a53faff769b022016562bcbfaee1974e6cc7dc7248c1b0d4d95ef1b1b619a285d7bd0ec42bbbcc7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220056f339e55cf8f6f00a71958e0a17cdd3d21d8306dde2c75a6592a53faff769b022016562bcbfaee1974e6cc7dc7248c1b0d4d95ef1b1b619a285d7bd0ec42bbbcc7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index b4b3e20467..5b35503fbb 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-1000130 cwe-id: CWE-74 epss-score: 0.89191 - epss-percentile: 0.984 + epss-percentile: 0.98404 cpe: cpe:2.3:a:jolokia:webarchive_agent:1.3.7:*:*:*:*:*:*:* metadata: max-request: 1 @@ -52,4 +52,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220620d257fc1690c84c97590b491f5259223182f7d1ebe06671c5dcf4beb1ce44902210093fbbd904a948949a71c20017c376c40df33feefee143d2ab79728c6bcf3187d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220620d257fc1690c84c97590b491f5259223182f7d1ebe06671c5dcf4beb1ce44902210093fbbd904a948949a71c20017c376c40df33feefee143d2ab79728c6bcf3187d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index 8a7ef0e803..e4a69584fe 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000226 cwe-id: CWE-732 epss-score: 0.01552 - epss-percentile: 0.85754 + epss-percentile: 0.85765 cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -68,4 +68,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c8701176e32eb21b9647898b9f2dcdabaa94ec59d1c3823ad39c41ebf956c97902210098297f7fba90a2b38dea7c1fd6b9f262a07581aea89e87b0b9539dcf15733e42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c8701176e32eb21b9647898b9f2dcdabaa94ec59d1c3823ad39c41ebf956c97902210098297f7fba90a2b38dea7c1fd6b9f262a07581aea89e87b0b9539dcf15733e42:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000533.yaml b/http/cves/2018/CVE-2018-1000533.yaml index 0c626fbde5..3122a7de50 100644 --- a/http/cves/2018/CVE-2018-1000533.yaml +++ b/http/cves/2018/CVE-2018-1000533.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-1000533 cwe-id: CWE-20 epss-score: 0.97207 - epss-percentile: 0.99759 + epss-percentile: 0.9976 cpe: cpe:2.3:a:gitlist:gitlist:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1000600.yaml b/http/cves/2018/CVE-2018-1000600.yaml index 5a79142406..c00489a161 100644 --- a/http/cves/2018/CVE-2018-1000600.yaml +++ b/http/cves/2018/CVE-2018-1000600.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000600 cwe-id: CWE-200 epss-score: 0.95579 - epss-percentile: 0.99195 + epss-percentile: 0.99196 cpe: cpe:2.3:a:jenkins:github:*:*:*:*:*:jenkins:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a0046304402206012f2a093a3e752e5143308a9c312c574a5a4772b52ed218ddfaab1eafca960022077722e79a97941812d851a22b6fd482cd6114486fb5701484fad7f3a0dfa07ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206012f2a093a3e752e5143308a9c312c574a5a4772b52ed218ddfaab1eafca960022077722e79a97941812d851a22b6fd482cd6114486fb5701484fad7f3a0dfa07ea:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index 00f226009c..77a5b0a8ad 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000671 cwe-id: CWE-601 epss-score: 0.00745 - epss-percentile: 0.7885 + epss-percentile: 0.78862 cpe: cpe:2.3:a:sympa:sympa:*:*:*:*:*:*:*:* metadata: verified: true @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022078991570f9d7dda34436eaaa294dc92a4b8ff34a6f2e95172d61dacabaeda007022100d66e9991586f00e8a8789786b6490359e6b51add46fd41bd6c560f5a5e265f80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022078991570f9d7dda34436eaaa294dc92a4b8ff34a6f2e95172d61dacabaeda007022100d66e9991586f00e8a8789786b6490359e6b51add46fd41bd6c560f5a5e265f80:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index 6a167889f4..2e8e415535 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000856 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.41247 + epss-percentile: 0.41275 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true @@ -64,4 +64,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bb07bb7423fc465561feb398f7d8700cff2e208b6ec64415b54147c15bca0659022100b2c2b64e68fc2e064b179eece003714077db454b50cc639efa9b96e14e0ceb56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bb07bb7423fc465561feb398f7d8700cff2e208b6ec64415b54147c15bca0659022100b2c2b64e68fc2e064b179eece003714077db454b50cc639efa9b96e14e0ceb56:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index b9461f0857..af4717582a 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000861 cwe-id: CWE-502 epss-score: 0.97173 - epss-percentile: 0.99738 + epss-percentile: 0.99741 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206955d25054fb593168a1a6161bffe27e27342340f5c21ad60c61c4c203622902022100b825a374b88a66ea9b40746c81e9dc3a2a63a41d237b8d5ee391fda71c905d6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206955d25054fb593168a1a6161bffe27e27342340f5c21ad60c61c4c203622902022100b825a374b88a66ea9b40746c81e9dc3a2a63a41d237b8d5ee391fda71c905d6e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml index c50761de49..38b6efe5bb 100644 --- a/http/cves/2018/CVE-2018-10093.yaml +++ b/http/cves/2018/CVE-2018-10093.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10093 cwe-id: CWE-862 epss-score: 0.06287 - epss-percentile: 0.92829 + epss-percentile: 0.92833 cpe: cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:2.2.12.126:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207c154c0a9b59ed30738d255366fd804a6bfcb48efcb13c9d96351681a28ff2ea022100adc9395d0b30603379825a05a39ff982d49e0e26bf9d0294094c34508ad19845:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207c154c0a9b59ed30738d255366fd804a6bfcb48efcb13c9d96351681a28ff2ea022100adc9395d0b30603379825a05a39ff982d49e0e26bf9d0294094c34508ad19845:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10095.yaml b/http/cves/2018/CVE-2018-10095.yaml index aed97e608e..1c408fc9eb 100644 --- a/http/cves/2018/CVE-2018-10095.yaml +++ b/http/cves/2018/CVE-2018-10095.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-10095 cwe-id: CWE-79 epss-score: 0.95296 - epss-percentile: 0.99124 + epss-percentile: 0.99125 cpe: cpe:2.3:a:dolibarr:dolibarr:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index 5da32d49d8..210ca249cf 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-10141 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46973 + epss-percentile: 0.46998 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dd19f4172b20c335198f61ef901d72796aed4740257b092294617b59e0d860ea022100bd67c34dde9904bce0348841cb6e5f3686cd982ca211f8711190d61cd6f71fa2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100dd19f4172b20c335198f61ef901d72796aed4740257b092294617b59e0d860ea022100bd67c34dde9904bce0348841cb6e5f3686cd982ca211f8711190d61cd6f71fa2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10201.yaml b/http/cves/2018/CVE-2018-10201.yaml index 0389c3208e..9817f7bd0c 100644 --- a/http/cves/2018/CVE-2018-10201.yaml +++ b/http/cves/2018/CVE-2018-10201.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10201 cwe-id: CWE-22 epss-score: 0.04525 - epss-percentile: 0.91556 + epss-percentile: 0.91562 cpe: cpe:2.3:a:ncomputing:vspace_pro:10:*:*:*:*:*:*:* metadata: max-request: 4 @@ -44,4 +44,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022018a9f9a29865727fa6897da95fe391357518956b631a1a5d843bd787fdf3db320221008b5f6d5c4685ec7ebbb5230da69f1eae1e939206d74af6328181a977cbedb36c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022018a9f9a29865727fa6897da95fe391357518956b631a1a5d843bd787fdf3db320221008b5f6d5c4685ec7ebbb5230da69f1eae1e939206d74af6328181a977cbedb36c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index e2c202d4b7..d2e925d350 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10230 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46272 + epss-percentile: 0.46297 cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210081c9e6b2de1ddf845fb977b1b790fb50e6fac3fdb4c8e911f5d495c57fd75000022073a357453e7172b7939c03a1657f1acaed7491b65dd6e766a7317d2dd0003430:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210081c9e6b2de1ddf845fb977b1b790fb50e6fac3fdb4c8e911f5d495c57fd75000022073a357453e7172b7939c03a1657f1acaed7491b65dd6e766a7317d2dd0003430:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10562.yaml b/http/cves/2018/CVE-2018-10562.yaml index 26a9b9fda4..527625fa01 100644 --- a/http/cves/2018/CVE-2018-10562.yaml +++ b/http/cves/2018/CVE-2018-10562.yaml @@ -54,4 +54,5 @@ http: part: interactsh_request words: - "User-Agent: {{useragent}}" -# digest: 490a00463044022044f49deaf1283b93e9296be89ed1689f839786a467b77611567bb33d4d108dfc0220322ff2891b162d98318e52b60ca9f980845ae24bd44331a6f3fe7cdc0a21bde1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022044f49deaf1283b93e9296be89ed1689f839786a467b77611567bb33d4d108dfc0220322ff2891b162d98318e52b60ca9f980845ae24bd44331a6f3fe7cdc0a21bde1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml index 8e9d8b737c..a4af00ce62 100644 --- a/http/cves/2018/CVE-2018-10822.yaml +++ b/http/cves/2018/CVE-2018-10822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10822 cwe-id: CWE-22 epss-score: 0.12286 - epss-percentile: 0.9479 + epss-percentile: 0.94793 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204bd7868e960a730d304e40e641ded8e58b395d7a54f41cbda7ea816725fa59fd022100c0348fe153e939d549a054df6ae1af5581e6bd602dc88e66e74396baa17b20c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204bd7868e960a730d304e40e641ded8e58b395d7a54f41cbda7ea816725fa59fd022100c0348fe153e939d549a054df6ae1af5581e6bd602dc88e66e74396baa17b20c2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10823.yaml b/http/cves/2018/CVE-2018-10823.yaml index ce6cba35f3..cb64016a1c 100644 --- a/http/cves/2018/CVE-2018-10823.yaml +++ b/http/cves/2018/CVE-2018-10823.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10823 cwe-id: CWE-78 epss-score: 0.96827 - epss-percentile: 0.99573 + epss-percentile: 0.99574 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index fd2a2ad3e6..837c4bb90f 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10956 cwe-id: CWE-22 epss-score: 0.65072 - epss-percentile: 0.9753 + epss-percentile: 0.97534 cpe: cpe:2.3:a:ipconfigure:orchid_core_vms:2.0.5:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022066a35fc3241dcb9090fa9c5d781950740531579ffe2ff67ac92345555ef02b350221009fcdc2012a56f3a0d7278fb67f010b3040cd8c911b26b8e54d7e4f0837168dbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022066a35fc3241dcb9090fa9c5d781950740531579ffe2ff67ac92345555ef02b350221009fcdc2012a56f3a0d7278fb67f010b3040cd8c911b26b8e54d7e4f0837168dbc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index f833acb459..074912091b 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-11227 cwe-id: CWE-79 epss-score: 0.02667 - epss-percentile: 0.89268 + epss-percentile: 0.89276 cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:* metadata: verified: true @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f00dabc88c7d11e3cc810c9ba58e6bb792c5b4ce12048e42917a3bb4b45b57ad022100aba250f9c5b9bcc9b87c677393bdeddfb3db622b44cd790aaa6a4d542c17d674:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f00dabc88c7d11e3cc810c9ba58e6bb792c5b4ce12048e42917a3bb4b45b57ad022100aba250f9c5b9bcc9b87c677393bdeddfb3db622b44cd790aaa6a4d542c17d674:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11231.yaml b/http/cves/2018/CVE-2018-11231.yaml index e8966fc0d0..1022bc4afa 100644 --- a/http/cves/2018/CVE-2018-11231.yaml +++ b/http/cves/2018/CVE-2018-11231.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11231 cwe-id: CWE-89 epss-score: 0.00903 - epss-percentile: 0.80989 + epss-percentile: 0.81002 cpe: cpe:2.3:a:divido:divido:-:*:*:*:*:opencart:*:* metadata: max-request: 1 @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220655a8fb1f9000fac84ea93804eeba7d4c556d5df506d18c5ef3bea9c63997f6202202ab2f3023a843bc797e5e5ab105743190d269fff8680a92f7cc8516869d21459:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220655a8fb1f9000fac84ea93804eeba7d4c556d5df506d18c5ef3bea9c63997f6202202ab2f3023a843bc797e5e5ab105743190d269fff8680a92f7cc8516869d21459:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index 9f8372d64e..c83b5ff44f 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-11409 cwe-id: CWE-200 epss-score: 0.93907 - epss-percentile: 0.98881 + epss-percentile: 0.98885 cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index 1bb618efc5..8721ca9580 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11473 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.40406 + epss-percentile: 0.40433 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true @@ -69,4 +69,5 @@ http: - 'id="csrf" name="csrf" value="(.*)">' internal: true part: body -# digest: 4b0a00483046022100bc5ce186cd693e2a79961ec6a8eb691a9794bdd094e342a5daaf3a39d891df35022100baf85515fab07accf32d6f5f1f56b34e6480cc8de2f011f940ef290afee2e25d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bc5ce186cd693e2a79961ec6a8eb691a9794bdd094e342a5daaf3a39d891df35022100baf85515fab07accf32d6f5f1f56b34e6480cc8de2f011f940ef290afee2e25d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index ccead19278..a37dd0cffd 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11709 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.51146 + epss-percentile: 0.51163 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022003c11c386bdfe86631eb8e447b18a4bd52ccd7cd266c91b5644ff6d94d643ac0022100ab1fcd5de074caf3ceb361eb464d2da1b8a505d63ac14ce383b6cb07c158ed2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022003c11c386bdfe86631eb8e447b18a4bd52ccd7cd266c91b5644ff6d94d643ac0022100ab1fcd5de074caf3ceb361eb464d2da1b8a505d63ac14ce383b6cb07c158ed2d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index 970570f5e3..287462cc75 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-11784 cwe-id: CWE-601 epss-score: 0.96844 - epss-percentile: 0.99584 + epss-percentile: 0.99585 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: negative: true status: - 404 -# digest: 4a0a00473045022100ea374146f0069d51fe87f5de54103cf188f704cc815872578e947f4834b84f3a022059b94572899161abc3ba831a96c4639d4a6eeb76947a8cc070a6626ab05b50b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ea374146f0069d51fe87f5de54103cf188f704cc815872578e947f4834b84f3a022059b94572899161abc3ba831a96c4639d4a6eeb76947a8cc070a6626ab05b50b1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index 6d61b37129..2359bc53ce 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-12031 cwe-id: CWE-22 epss-score: 0.01411 - epss-percentile: 0.85043 + epss-percentile: 0.85051 cpe: cpe:2.3:a:eaton:intelligent_power_manager:1.6:*:*:*:*:*:*:* metadata: max-request: 2 @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202b2b67c9848bea10c74c857aceaa7dbc773ff45a7810cd46776566cd046d8522022100a8af0de799afe0ea939cee8abc3bd3100de8ddea79a57c650f575cc1dbe72d06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202b2b67c9848bea10c74c857aceaa7dbc773ff45a7810cd46776566cd046d8522022100a8af0de799afe0ea939cee8abc3bd3100de8ddea79a57c650f575cc1dbe72d06:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index 6a00939359..d6adafcd2e 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12054 cwe-id: CWE-22 epss-score: 0.36029 - epss-percentile: 0.96694 + epss-percentile: 0.96696 cpe: cpe:2.3:a:schools_alert_management_script_project:schools_alert_management_script:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220736d80e2166dcea8ac03122e997d30e852294357942d3865e190932fee5a717902204d430c61b1f2a26a20d5deb7663e9c39eeac8c9b4b1545b473178038dff8f20c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220736d80e2166dcea8ac03122e997d30e852294357942d3865e190932fee5a717902204d430c61b1f2a26a20d5deb7663e9c39eeac8c9b4b1545b473178038dff8f20c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml index 4571852d1c..63cc40700d 100644 --- a/http/cves/2018/CVE-2018-1207.yaml +++ b/http/cves/2018/CVE-2018-1207.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2018-1207 cwe-id: CWE-94 epss-score: 0.01875 - epss-percentile: 0.87117 + epss-percentile: 0.87127 cpe: cpe:2.3:a:dell:emc_idrac7:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: part: response words: - "calling init: /lib/" -# digest: 4b0a004830460221008b5847f6f5868e95c0bf9b3f983541cc52a69bb4e48b9afb569f50b1ffe7b192022100aa6dd58242c2c6b889b2f2a611b68251b0da454d8f4f99b306d8b1ba8e51fb95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008b5847f6f5868e95c0bf9b3f983541cc52a69bb4e48b9afb569f50b1ffe7b192022100aa6dd58242c2c6b889b2f2a611b68251b0da454d8f4f99b306d8b1ba8e51fb95:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12095.yaml b/http/cves/2018/CVE-2018-12095.yaml index 1666a48b5e..121c3e0673 100644 --- a/http/cves/2018/CVE-2018-12095.yaml +++ b/http/cves/2018/CVE-2018-12095.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12095 cwe-id: CWE-79 epss-score: 0.00333 - epss-percentile: 0.68026 + epss-percentile: 0.68045 cpe: cpe:2.3:a:oecms_project:oecms:3.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202b29becec2941f4f524ed844ab8c7f4461c1060672509421cff911eed64c875b022100a9185c646811fa488c8714ed1afb9b59f653f504915d7647b4d8b6e7f23f0ea7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202b29becec2941f4f524ed844ab8c7f4461c1060672509421cff911eed64c875b022100a9185c646811fa488c8714ed1afb9b59f653f504915d7647b4d8b6e7f23f0ea7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index 95bdc64bb5..5364e8479c 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12296 cwe-id: CWE-732 epss-score: 0.01545 - epss-percentile: 0.85713 + epss-percentile: 0.85723 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: regex: - '"version": "([0-9.]+)"' part: body -# digest: 4b0a00483046022100e563341169178e5ca0b633f9f47489a118ee5bbd300f4a44f5e32bf9687bac9a02210089558d0353fe060a73c2d958c1d265af5fd7d2a3efb169ff0c30fd0dab16df51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e563341169178e5ca0b633f9f47489a118ee5bbd300f4a44f5e32bf9687bac9a02210089558d0353fe060a73c2d958c1d265af5fd7d2a3efb169ff0c30fd0dab16df51:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index 6b50ea9a51..2d916ff0ca 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12300 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45643 + epss-percentile: 0.45669 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -34,4 +34,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a004830460221008cbff1e72693f95cf9f2e7cd6ca2dda77de67cba004428598464615185a6aa16022100e0060db1f3b7c7f1bcf92cb146ea19e2fbe533faab471021f772ef0e06bd0e53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008cbff1e72693f95cf9f2e7cd6ca2dda77de67cba004428598464615185a6aa16022100e0060db1f3b7c7f1bcf92cb146ea19e2fbe533faab471021f772ef0e06bd0e53:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12634.yaml b/http/cves/2018/CVE-2018-12634.yaml index 6b82927f6a..dc8edbefb1 100644 --- a/http/cves/2018/CVE-2018-12634.yaml +++ b/http/cves/2018/CVE-2018-12634.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12634 cwe-id: CWE-200 epss-score: 0.95864 - epss-percentile: 0.99261 + epss-percentile: 0.99262 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index 0f7a05f200..705c7a6aac 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12675 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45643 + epss-percentile: 0.45669 cpe: cpe:2.3:o:sv3c:h.264_poe_ip_camera_firmware:v2.3.4.2103-s50-ntd-b20170508b:*:*:*:*:*:*:* metadata: verified: true @@ -38,4 +38,5 @@ http: part: body words: - '' -# digest: 4a0a00473045022100a5cfad78d49d7ffa3bb2deae0dc7ca1913143d029ffa2f442463049cf3f8dbbc022028fb0e8a7c1eda21dc09c93e1e4915b5a6da92c46c4f4687b255afd5facd72d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a5cfad78d49d7ffa3bb2deae0dc7ca1913143d029ffa2f442463049cf3f8dbbc022028fb0e8a7c1eda21dc09c93e1e4915b5a6da92c46c4f4687b255afd5facd72d7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index 923ca15628..2c171a6ce0 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1271 cwe-id: CWE-22 epss-score: 0.01096 - epss-percentile: 0.82832 + epss-percentile: 0.82849 cpe: cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100997f85a7f6c2d322063eeb807aeee190c12d89ed7e90659105dd697186afd98b022053fa71d788c4355f72ec1f525839c1c9fe682ca0565ccb5b33be44527f199a38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100997f85a7f6c2d322063eeb807aeee190c12d89ed7e90659105dd697186afd98b022053fa71d788c4355f72ec1f525839c1c9fe682ca0565ccb5b33be44527f199a38:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml index af566aee66..8adbd7962a 100644 --- a/http/cves/2018/CVE-2018-1273.yaml +++ b/http/cves/2018/CVE-2018-1273.yaml @@ -53,4 +53,5 @@ http: - "root:.*:0:0:" - "\\[(font|extension|file)s\\]" condition: or -# digest: 490a00463044022021aca5448b33839e88125bb44465b89beef83a11cefd34fe867837b79524966f02203ea24cda8dd5fb0dc039b63319bc99bfe96b3fcbf429322ceec274f61e41bd5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022021aca5448b33839e88125bb44465b89beef83a11cefd34fe867837b79524966f02203ea24cda8dd5fb0dc039b63319bc99bfe96b3fcbf429322ceec274f61e41bd5a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index 839f6fbcf0..145aaffd69 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12909 cwe-id: CWE-22 epss-score: 0.01119 - epss-percentile: 0.83008 + epss-percentile: 0.83024 cpe: cpe:2.3:a:webgrind_project:webgrind:1.5.0:*:*:*:*:*:*:* metadata: verified: true @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220284232c22cd4a3b304e85a9d9e215c09ad2254e2cc6b7ba2f03254c45a38df73022100e3eb34f67a29f72a2cb7202216cae8ee76b20d55991b14c840cdc5c6f5c9a71f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220284232c22cd4a3b304e85a9d9e215c09ad2254e2cc6b7ba2f03254c45a38df73022100e3eb34f67a29f72a2cb7202216cae8ee76b20d55991b14c840cdc5c6f5c9a71f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12998.yaml b/http/cves/2018/CVE-2018-12998.yaml index a489522f7b..a5cf537029 100644 --- a/http/cves/2018/CVE-2018-12998.yaml +++ b/http/cves/2018/CVE-2018-12998.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-12998 cwe-id: CWE-79 epss-score: 0.97052 - epss-percentile: 0.99676 + epss-percentile: 0.99677 cpe: cpe:2.3:a:zohocorp:firewall_analyzer:-:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220647c5c158e19860a0860bbe915ab61f37f0cdf2fa2ac28298e7488260383eaac02205141bef8306d8cc1fa78f2a895556c201f9013a3bdd71ac7a04d815835bfcfd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220647c5c158e19860a0860bbe915ab61f37f0cdf2fa2ac28298e7488260383eaac02205141bef8306d8cc1fa78f2a895556c201f9013a3bdd71ac7a04d815835bfcfd8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1335.yaml b/http/cves/2018/CVE-2018-1335.yaml index e8e87323c9..3bca457386 100644 --- a/http/cves/2018/CVE-2018-1335.yaml +++ b/http/cves/2018/CVE-2018-1335.yaml @@ -17,7 +17,7 @@ info: cvss-score: 8.1 cve-id: CVE-2018-1335 epss-score: 0.9738 - epss-percentile: 0.99882 + epss-percentile: 0.99883 cpe: cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index c77b5cb29e..b71ea2a03c 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-13379 cwe-id: CWE-22 epss-score: 0.97336 - epss-percentile: 0.99851 + epss-percentile: 0.99852 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index 18a4edf799..adafaa26c2 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13380 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.46272 + epss-percentile: 0.46297 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fefc3b5e11f39b4c4de743919bcea02b6fa4b4dc4e86af2c3b703d924be3902902204ecf589acf6f1b98cc96e15ecdfb90a38a156d82c73cda0b84d4493b73020403:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fefc3b5e11f39b4c4de743919bcea02b6fa4b4dc4e86af2c3b703d924be3902902204ecf589acf6f1b98cc96e15ecdfb90a38a156d82c73cda0b84d4493b73020403:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index 25fd192601..ccedcc7893 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13980 cwe-id: CWE-22 epss-score: 0.0018 - epss-percentile: 0.55063 + epss-percentile: 0.55079 cpe: cpe:2.3:a:zeta-producer:zeta_producer:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022068e7f321ce1ecc2d75d6e91ce37e5896ac19efa69772c6b895cb762a4364e49f022100ee1f7f07e3f0ef51da429d429f2d8d88c4978e155d4c8731e7afb3b77d1f0e03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022068e7f321ce1ecc2d75d6e91ce37e5896ac19efa69772c6b895cb762a4364e49f022100ee1f7f07e3f0ef51da429d429f2d8d88c4978e155d4c8731e7afb3b77d1f0e03:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index 9b003a2ede..4a2a981b41 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14013 cwe-id: CWE-79 epss-score: 0.00512 - epss-percentile: 0.74032 + epss-percentile: 0.74046 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bfbc67fac4fd79829c4d012770e00a6535c28fa0e1ce301c6aa5537ad547f5b902210090e448e9248371c28a4a0943a51fc8468b8ef82120a6b9daf14416079a8c0560:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bfbc67fac4fd79829c4d012770e00a6535c28fa0e1ce301c6aa5537ad547f5b902210090e448e9248371c28a4a0943a51fc8468b8ef82120a6b9daf14416079a8c0560:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14064.yaml b/http/cves/2018/CVE-2018-14064.yaml index a676c96483..701290b793 100644 --- a/http/cves/2018/CVE-2018-14064.yaml +++ b/http/cves/2018/CVE-2018-14064.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-14064 cwe-id: CWE-22 epss-score: 0.24472 - epss-percentile: 0.96092 + epss-percentile: 0.96096 cpe: cpe:2.3:o:velotismart_project:velotismart_wifi_firmware:b-380:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207b6ef254fb480b45c39a4a7f2c9d24f94c95ff27bba4c12522ee3f7bf73c42e3022100de8667d128a6d689c9941d534ab11c8bc1ad7714c7bbcfd89ce392681e95a9ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207b6ef254fb480b45c39a4a7f2c9d24f94c95ff27bba4c12522ee3f7bf73c42e3022100de8667d128a6d689c9941d534ab11c8bc1ad7714c7bbcfd89ce392681e95a9ad:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index 37cfa7a89a..fef314621d 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14474 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28481 + epss-percentile: 0.28494 cpe: cpe:2.3:a:goodoldweb:orange_forum:1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502204ccf8aaef92cbe7c68384d747cf3396c7d6f537b3d80689c04bbd1882181355f022100ca09a3414f7a6c591354c36047287875898974fb0809c461f477405b5fa3df08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204ccf8aaef92cbe7c68384d747cf3396c7d6f537b3d80689c04bbd1882181355f022100ca09a3414f7a6c591354c36047287875898974fb0809c461f477405b5fa3df08:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index 7fa0a4277c..f52b7f29c6 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-14574 cwe-id: CWE-601 epss-score: 0.01218 - epss-percentile: 0.83798 + epss-percentile: 0.83807 cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 301 -# digest: 4a0a00473045022100a5d89de12e90690f678b88b246fa8c65225310ca2efed9a2cf150127cc4d7cb702202235b5eecbbc0ff17fae68eee97ee92c14e380c12169e5991a28e9c208acac5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a5d89de12e90690f678b88b246fa8c65225310ca2efed9a2cf150127cc4d7cb702202235b5eecbbc0ff17fae68eee97ee92c14e380c12169e5991a28e9c208acac5a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14728.yaml b/http/cves/2018/CVE-2018-14728.yaml index a9d782d5dd..202ee65790 100644 --- a/http/cves/2018/CVE-2018-14728.yaml +++ b/http/cves/2018/CVE-2018-14728.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-14728 cwe-id: CWE-918 epss-score: 0.96833 - epss-percentile: 0.99576 + epss-percentile: 0.99577 cpe: cpe:2.3:a:tecrail:responsive_filemanager:9.13.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index 3cb997b311..8779398677 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14912 cwe-id: CWE-22 epss-score: 0.9702 - epss-percentile: 0.99659 + epss-percentile: 0.99661 cpe: cpe:2.3:a:cgit_project:cgit:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220597ac5d6eecf19f6e935f6b7ef14270accaa5d389964f5ef5298d2577d64617002205e16dd2ae532f6dcdb3c054ede1c8cd001ba9be728ff55416c3529aa206c34ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220597ac5d6eecf19f6e935f6b7ef14270accaa5d389964f5ef5298d2577d64617002205e16dd2ae532f6dcdb3c054ede1c8cd001ba9be728ff55416c3529aa206c34ca:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index e9d66a8792..bc9798af8b 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14916 cwe-id: CWE-732 epss-score: 0.00483 - epss-percentile: 0.73288 + epss-percentile: 0.73304 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022064c4d254e8146eac5740737a6250a88d532fcd996e1dd26425a4d1a2d2aef5ac0220234fa4ee7e6c96bb701ce5957b09149a85c71ee8e1e0a4e1753d90758289c6b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022064c4d254e8146eac5740737a6250a88d532fcd996e1dd26425a4d1a2d2aef5ac0220234fa4ee7e6c96bb701ce5957b09149a85c71ee8e1e0a4e1753d90758289c6b4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index e36048ffd1..1e99b40d50 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14918 cwe-id: CWE-22 epss-score: 0.44897 - epss-percentile: 0.96994 + epss-percentile: 0.96997 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200c7ef1a748b199f4d78f339a984f8fa23936742a93dff66a5e8146f9097bb710022100b52ffdafdbee8af45ae2af6be6854f1f0e294b06912c60d1a6736d9711d4280f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200c7ef1a748b199f4d78f339a984f8fa23936742a93dff66a5e8146f9097bb710022100b52ffdafdbee8af45ae2af6be6854f1f0e294b06912c60d1a6736d9711d4280f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index 2f045a3fc8..6aa150a8e6 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-14931 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45643 + epss-percentile: 0.45669 cpe: cpe:2.3:a:polarisft:intellect_core_banking:9.7.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -34,4 +34,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a0046304402207a1fa91af6a94c2698f19c7e2da2f3d960d196aff73ad80a7307a3be4c7face102207956772c7195d3e080f65e5f956eb9047b634cc5fc3d8e50489840af546b36a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207a1fa91af6a94c2698f19c7e2da2f3d960d196aff73ad80a7307a3be4c7face102207956772c7195d3e080f65e5f956eb9047b634cc5fc3d8e50489840af546b36a1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml index 52c392f704..fb20455468 100644 --- a/http/cves/2018/CVE-2018-15138.yaml +++ b/http/cves/2018/CVE-2018-15138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-15138 cwe-id: CWE-22 epss-score: 0.28185 - epss-percentile: 0.9631 + epss-percentile: 0.96314 cpe: cpe:2.3:a:ericssonlg:ipecs_nms:30m-2.3gn:*:*:*:*:*:*:* metadata: max-request: 2 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022048250fcddd9e9611d30e39cefb2e3c6ae0a184f7b312de016443fd2dd56d34b6022100a416859d2a502524bee8fffff83ab635fbc1992e606419148d695d8ff4ea0252:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022048250fcddd9e9611d30e39cefb2e3c6ae0a184f7b312de016443fd2dd56d34b6022100a416859d2a502524bee8fffff83ab635fbc1992e606419148d695d8ff4ea0252:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index 89697cfce8..553f174fae 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15517 cwe-id: CWE-918 epss-score: 0.01414 - epss-percentile: 0.85054 + epss-percentile: 0.85062 cpe: cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:* metadata: max-request: 1 @@ -36,4 +36,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a0047304502204bd35fc8fc1eec767e2a2834bcf1ed835d8d07e4bbbcb393cc80c0b6481c1e13022100c977531ca745c169466710fec15abee1f4dc15589faa3ce08cefe564cf25336c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204bd35fc8fc1eec767e2a2834bcf1ed835d8d07e4bbbcb393cc80c0b6481c1e13022100c977531ca745c169466710fec15abee1f4dc15589faa3ce08cefe564cf25336c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15535.yaml b/http/cves/2018/CVE-2018-15535.yaml index 9c87c64ff5..42d9096684 100644 --- a/http/cves/2018/CVE-2018-15535.yaml +++ b/http/cves/2018/CVE-2018-15535.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15535 cwe-id: CWE-22 epss-score: 0.97149 - epss-percentile: 0.99726 + epss-percentile: 0.99728 cpe: cpe:2.3:a:tecrail:responsive_filemanager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index ed8c4c6b9b..a67429d0fa 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-15745 cwe-id: CWE-22 epss-score: 0.95386 - epss-percentile: 0.99144 + epss-percentile: 0.99145 cpe: cpe:2.3:a:argussurveillance:dvr:4.0.0.0:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022057970e707a55f0572bf4a5609ece9f82b5546fed3c6f1d12ea1e6befc885acc002200488e1a552e0c215653b6180eb776efcb5b0d0041b736e5b773e8ddbc1fe0090:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022057970e707a55f0572bf4a5609ece9f82b5546fed3c6f1d12ea1e6befc885acc002200488e1a552e0c215653b6180eb776efcb5b0d0041b736e5b773e8ddbc1fe0090:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index c19ff17979..d07bc88851 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15917 cwe-id: CWE-79 epss-score: 0.05086 - epss-percentile: 0.92055 + epss-percentile: 0.92059 cpe: cpe:2.3:a:jorani_project:jorani:0.6.5:*:*:*:*:*:*:* metadata: verified: true @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207c2c547145ad2cbe36d554ebe8b6ed25431c6a3b0c9ad80f3b335f25cf1b8a04022100aeb9b7094651c0f83f83b8a6a21c37edbcbc9a83d0cbdb63b81092952083b0aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207c2c547145ad2cbe36d554ebe8b6ed25431c6a3b0c9ad80f3b335f25cf1b8a04022100aeb9b7094651c0f83f83b8a6a21c37edbcbc9a83d0cbdb63b81092952083b0aa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16059.yaml b/http/cves/2018/CVE-2018-16059.yaml index 9fb8b3bdbe..0dbacd2ab1 100644 --- a/http/cves/2018/CVE-2018-16059.yaml +++ b/http/cves/2018/CVE-2018-16059.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16059 cwe-id: CWE-22 epss-score: 0.3698 - epss-percentile: 0.96737 + epss-percentile: 0.9674 cpe: cpe:2.3:o:endress:wirelesshart_fieldgate_swg70_firmware:3.00.07:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a0a5133ad9cdbc5adc21e89cb6551919043ca9ba525621f791d8b77266e599f6022100bccb926ab7edea0e7b89791cd4ba8499c6c56aa566aed26e84e42b63369abfed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a0a5133ad9cdbc5adc21e89cb6551919043ca9ba525621f791d8b77266e599f6022100bccb926ab7edea0e7b89791cd4ba8499c6c56aa566aed26e84e42b63369abfed:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16133.yaml b/http/cves/2018/CVE-2018-16133.yaml index e4482b56bc..5b6a5a6d7f 100644 --- a/http/cves/2018/CVE-2018-16133.yaml +++ b/http/cves/2018/CVE-2018-16133.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16133 cwe-id: CWE-22 epss-score: 0.05113 - epss-percentile: 0.92071 + epss-percentile: 0.92074 cpe: cpe:2.3:a:cybrotech:cybrohttpserver:1.0.3:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 4b0a00483046022100c15f9c9499f4e059c24734fa0ce0a9cad60980d3cdcc03f53fb12e155ef9d8d1022100e47128693aff1ce4e563b396268dc240e34ca77d1055f41387ad7262d92e0b7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c15f9c9499f4e059c24734fa0ce0a9cad60980d3cdcc03f53fb12e155ef9d8d1022100e47128693aff1ce4e563b396268dc240e34ca77d1055f41387ad7262d92e0b7f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index 0a87e30759..0da3d4fa61 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16139 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.48521 + epss-percentile: 0.48547 cpe: cpe:2.3:a:bibliosoft:bibliopac:2008:*:*:*:*:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210092d1dd53aed03ab080ef8db1dd64738d864ecc1e4c9a2eaaf89b631155c750c5022100e684fdc51cb871fe9080408e49309956694604d16f14dd698748a0ea1d5860d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210092d1dd53aed03ab080ef8db1dd64738d864ecc1e4c9a2eaaf89b631155c750c5022100e684fdc51cb871fe9080408e49309956694604d16f14dd698748a0ea1d5860d5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index 07c2922c2d..da6e21e4de 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16159 cwe-id: CWE-89 epss-score: 0.01247 - epss-percentile: 0.84024 + epss-percentile: 0.84035 cpe: cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "images") && contains(body, "title")' condition: and -# digest: 4a0a00473045022100e2d0172613748636216cdd798bdd1196389445479e36e39f8ddaeb114fc8bf0d022064c4fcd1167bf59565d468881519253bcfd0c4e5e68631820cfe78de7fa4117a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e2d0172613748636216cdd798bdd1196389445479e36e39f8ddaeb114fc8bf0d022064c4fcd1167bf59565d468881519253bcfd0c4e5e68631820cfe78de7fa4117a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index d95c6a0983..c570dd0968 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16283 cwe-id: CWE-22 epss-score: 0.10923 - epss-percentile: 0.94491 + epss-percentile: 0.94496 cpe: cpe:2.3:a:wechat_brodcast_project:wechat_brodcast:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a00473045022100faca859ae0617981e935cbeba58ec7d23a514cebab9a1db9b0a48338d22583b50220100cfcf0a7644cd6138b0e9af05c2c6feb92e949113d9698e610748f425849a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100faca859ae0617981e935cbeba58ec7d23a514cebab9a1db9b0a48338d22583b50220100cfcf0a7644cd6138b0e9af05c2c6feb92e949113d9698e610748f425849a0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16288.yaml b/http/cves/2018/CVE-2018-16288.yaml index 086d67daae..45e8377b9c 100644 --- a/http/cves/2018/CVE-2018-16288.yaml +++ b/http/cves/2018/CVE-2018-16288.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16288 cwe-id: CWE-200 epss-score: 0.16221 - epss-percentile: 0.95392 + epss-percentile: 0.95399 cpe: cpe:2.3:a:lg:supersign_cms:2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16299.yaml b/http/cves/2018/CVE-2018-16299.yaml index dde810d043..9ec32e006e 100644 --- a/http/cves/2018/CVE-2018-16299.yaml +++ b/http/cves/2018/CVE-2018-16299.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16299 cwe-id: CWE-22 epss-score: 0.03312 - epss-percentile: 0.90252 + epss-percentile: 0.90258 cpe: cpe:2.3:a:localize_my_post_project:localize_my_post:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220549348711bc0d45ced6d351ab79af8fef524860c8489492e47d4bc0d5774caa10221009a58012c6b3f7f0cccb61125f26d51ce428426e74595e0b2fbe0aca8eb99549c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220549348711bc0d45ced6d351ab79af8fef524860c8489492e47d4bc0d5774caa10221009a58012c6b3f7f0cccb61125f26d51ce428426e74595e0b2fbe0aca8eb99549c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index 3dc34c13ac..2eef63daf0 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16668 cwe-id: CWE-287 epss-score: 0.00248 - epss-percentile: 0.6252 + epss-percentile: 0.62538 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - "** Platform sources **" - "** Application sources **" condition: and -# digest: 490a00463044022072ac3d470cd88de40d46d6e47862e7edd9aac3f7219054720cbc9b9023d742120220150dc79d038fb9f4a75c1fb8ce21c79e19e92bcd64ed26c25e251e4ace832227:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022072ac3d470cd88de40d46d6e47862e7edd9aac3f7219054720cbc9b9023d742120220150dc79d038fb9f4a75c1fb8ce21c79e19e92bcd64ed26c25e251e4ace832227:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16670.yaml b/http/cves/2018/CVE-2018-16670.yaml index 7dbcede263..87ec6d6173 100644 --- a/http/cves/2018/CVE-2018-16670.yaml +++ b/http/cves/2018/CVE-2018-16670.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16670 cwe-id: CWE-287 epss-score: 0.00132 - epss-percentile: 0.47927 + epss-percentile: 0.47954 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - "" - "Reader.STATUS" condition: and -# digest: 4a0a004730450220480601c230ceea33229d250e491590207d10e1c7d153cef074f231ea95018d13022100bedbd69a3c9f1d0d4cd74a8f638f5756d726726b50ed549d0bd156c15848d093:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220480601c230ceea33229d250e491590207d10e1c7d153cef074f231ea95018d13022100bedbd69a3c9f1d0d4cd74a8f638f5756d726726b50ed549d0bd156c15848d093:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index b7a46b89b3..116faba295 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16671 cwe-id: CWE-200 epss-score: 0.00251 - epss-percentile: 0.62867 + epss-percentile: 0.62884 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -46,4 +46,5 @@ http: part: body regex: - "(19|20)\\d\\d[- /.](0[1-9]|1[012])[- /.](0[1-9]|[12][0-9]|3[01])" -# digest: 490a004630440220514c5d34c29684f52e8125f490a85d8f3050a2101f763ec61b682bf5d637227b02202d8795b230633e497c85be55734f6f99775c107ade27c79f0fbef9671f653e7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220514c5d34c29684f52e8125f490a85d8f3050a2101f763ec61b682bf5d637227b02202d8795b230633e497c85be55734f6f99775c107ade27c79f0fbef9671f653e7f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index d3f84a7a47..2104f97278 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-16716 cwe-id: CWE-22 epss-score: 0.00544 - epss-percentile: 0.74842 + epss-percentile: 0.74858 cpe: cpe:2.3:a:nih:ncbi_toolbox:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d37e5398878a9f1ee91f0f58faa5b2d09f3358b4cee0703ec0da3f235452743a02206d599eabda535de43b81e802ffa93deaeb09db150305b05cad2aa5df1af3c0cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d37e5398878a9f1ee91f0f58faa5b2d09f3358b4cee0703ec0da3f235452743a02206d599eabda535de43b81e802ffa93deaeb09db150305b05cad2aa5df1af3c0cb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index 4f30e7f41c..12cd2ee871 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16761 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28481 + epss-percentile: 0.28494 cpe: cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022100e1d85856a04ab4c73cac62ac01864f00278b97d2e37dc67fcd7d05f5e207b2d202203510f417529079cca1d540a727323029311e9083bbbf72f4039e74b331ac6cf9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e1d85856a04ab4c73cac62ac01864f00278b97d2e37dc67fcd7d05f5e207b2d202203510f417529079cca1d540a727323029311e9083bbbf72f4039e74b331ac6cf9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index eaa28379dc..04b34b4646 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16763 cwe-id: CWE-74 epss-score: 0.83439 - epss-percentile: 0.98094 + epss-percentile: 0.98096 cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200ea602508b759f3f7e8ca0358a5346290cd509315ec59f3d1dd655e844314f7002206dd5a122472b9afde2b8d2aa23912ce3c8f3a03e6f6ce49649ab03fdff90d83a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200ea602508b759f3f7e8ca0358a5346290cd509315ec59f3d1dd655e844314f7002206dd5a122472b9afde2b8d2aa23912ce3c8f3a03e6f6ce49649ab03fdff90d83a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index 7cd102a539..bd4d625f97 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16836 cwe-id: CWE-22 epss-score: 0.29944 - epss-percentile: 0.96408 + epss-percentile: 0.96411 cpe: cpe:2.3:a:rubedo_project:rubedo:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c5f075fa284fade54b84b2ae118effbd5875f82bd60712025009c5c25cc09160022100d09b34ec35720883c541f50553f51835ee3a9bd1b08d83141ec46aa5c972a33e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c5f075fa284fade54b84b2ae118effbd5875f82bd60712025009c5c25cc09160022100d09b34ec35720883c541f50553f51835ee3a9bd1b08d83141ec46aa5c972a33e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index d0be471746..37a0c1a341 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16979 cwe-id: CWE-113 epss-score: 0.00118 - epss-percentile: 0.45643 + epss-percentile: 0.45669 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c43571f42164fa9889f5803dd3d4466d9219232faa3341460a0bac425928bc5f02210085754e659f8122489eca159dfdbee9c733209bfd547bddc423c6a2bfa5e267a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c43571f42164fa9889f5803dd3d4466d9219232faa3341460a0bac425928bc5f02210085754e659f8122489eca159dfdbee9c733209bfd547bddc423c6a2bfa5e267a4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index 6f2de77777..d82b69c441 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-17153 cwe-id: CWE-287 epss-score: 0.92144 - epss-percentile: 0.98647 + epss-percentile: 0.98648 cpe: cpe:2.3:o:western_digital:my_cloud_wdbctl0020hwt_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - contains(body, "ganalytics") - status_code == 200 condition: and -# digest: 4a0a00473045022021cd8e66902fceacfeb1f9d706ba885886d032fc4115f1c069c914281b71e334022100d4b355ae724368ad9bb44303bf51236230dd3057eb0390eb25cf6daf2372b8ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022021cd8e66902fceacfeb1f9d706ba885886d032fc4115f1c069c914281b71e334022100d4b355ae724368ad9bb44303bf51236230dd3057eb0390eb25cf6daf2372b8ca:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index f8773eddec..3692d351ae 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-17246 cwe-id: CWE-829,CWE-73 epss-score: 0.96913 - epss-percentile: 0.99622 + epss-percentile: 0.99623 cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -51,4 +51,5 @@ http: part: header words: - "application/json" -# digest: 490a00463044022043d0f5d48c551078341df23873208ee4f5cb95bc169b1d233bde069e617395f10220309835de1e526f9b5c6c882e3d7a43627ad4a7f0ee769fa5b6dbc1ac1f6b9154:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022043d0f5d48c551078341df23873208ee4f5cb95bc169b1d233bde069e617395f10220309835de1e526f9b5c6c882e3d7a43627ad4a7f0ee769fa5b6dbc1ac1f6b9154:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index 3b3a861178..e3560d86a1 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2018-17254 cwe-id: CWE-89 epss-score: 0.81793 - epss-percentile: 0.98012 + epss-percentile: 0.98014 cpe: cpe:2.3:a:arkextensions:jck_editor:6.4.4:*:*:*:*:joomla\!:*:* metadata: max-request: 1 @@ -38,4 +38,5 @@ http: part: body words: - '{{md5(num)}}' -# digest: 490a00463044022001f330fdbe10fe296bf6b16985ca8f6457b0b4b66d784295de5e491d4e3cd0e102201f70a8bff9a3361e68ba2f6e0441030def774d6df2b4a3eaf1fdbd1cc2748d3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022001f330fdbe10fe296bf6b16985ca8f6457b0b4b66d784295de5e491d4e3cd0e102201f70a8bff9a3361e68ba2f6e0441030def774d6df2b4a3eaf1fdbd1cc2748d3a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index 0260a92d99..df1716a63f 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-17422 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45643 + epss-percentile: 0.45669 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: verified: true @@ -40,4 +40,5 @@ http: words: - "self.location = 'http://evil.com'" - "location.href = 'http\\x3a\\x2f\\x2fwww\\x2eevil\\x2ecom'" -# digest: 490a0046304402201e2b938447f35236c53b03d3ba20c75fb49a3163175e579c8d05a1f93826bfbf022061f6836e4b0c18d4cb3842bae323e39832c0a034c39844fa892c8cba4bc8a31b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201e2b938447f35236c53b03d3ba20c75fb49a3163175e579c8d05a1f93826bfbf022061f6836e4b0c18d4cb3842bae323e39832c0a034c39844fa892c8cba4bc8a31b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17431.yaml b/http/cves/2018/CVE-2018-17431.yaml index 1ef4ffb3ff..99948cd133 100644 --- a/http/cves/2018/CVE-2018-17431.yaml +++ b/http/cves/2018/CVE-2018-17431.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-17431 cwe-id: CWE-287 epss-score: 0.10458 - epss-percentile: 0.94381 + epss-percentile: 0.94387 cpe: cpe:2.3:a:comodo:unified_threat_management_firewall:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022012d52b6626a7493982f0c7516b1d8fd364a47dd5504f7d27d9ca77a48f02c465022030f8e8fede14c36b3568535b4ffa1d46a9aaa429462da4e178cca75793fbb2fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022012d52b6626a7493982f0c7516b1d8fd364a47dd5504f7d27d9ca77a48f02c465022030f8e8fede14c36b3568535b4ffa1d46a9aaa429462da4e178cca75793fbb2fd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml index 72829e1691..044b09f61c 100644 --- a/http/cves/2018/CVE-2018-18069.yaml +++ b/http/cves/2018/CVE-2018-18069.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18069 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.43028 + epss-percentile: 0.43055 cpe: cpe:2.3:a:wpml:wpml:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - 'contains(set_cookie, "_icl_current_admin_language")' - 'contains(body, "\">")' condition: and -# digest: 4a0a00473045022024af2c4c6c6b8270348b48f386e521664a15cc6e48a0f4cf2eec00c50ee0ad15022100fbbc4e15fdbea2d5a20a31d50223b7d4589f920a923c553a7861128e17fbae70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022024af2c4c6c6b8270348b48f386e521664a15cc6e48a0f4cf2eec00c50ee0ad15022100fbbc4e15fdbea2d5a20a31d50223b7d4589f920a923c553a7861128e17fbae70:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index c4ba06d5bf..714472df5d 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 480a00453043021f6425a7d3d80db1549a8140c5a371350359c995e0fbf310db0bfd0ea748747f022055485e9067846b43eea352fae1e00f8bded413067ce30e2aa33d9f255b02cb4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 480a00453043021f6425a7d3d80db1549a8140c5a371350359c995e0fbf310db0bfd0ea748747f022055485e9067846b43eea352fae1e00f8bded413067ce30e2aa33d9f255b02cb4f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18323.yaml b/http/cves/2018/CVE-2018-18323.yaml index 0a7e81b124..06a0cdfe96 100644 --- a/http/cves/2018/CVE-2018-18323.yaml +++ b/http/cves/2018/CVE-2018-18323.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-18323 cwe-id: CWE-22 epss-score: 0.97175 - epss-percentile: 0.9974 + epss-percentile: 0.99743 cpe: cpe:2.3:a:control-webpanel:webpanel:0.9.8.480:*:*:*:*:*:*:* metadata: max-request: 1 @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d58fce7ffb54e3bca0b1ccae7d8dfce8d743abd7d3435324750b09a1cea606850220347fd010289bbc1859657a66e6d555fd01c6bc34bf48e16e6c42b717f6c9c411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d58fce7ffb54e3bca0b1ccae7d8dfce8d743abd7d3435324750b09a1cea606850220347fd010289bbc1859657a66e6d555fd01c6bc34bf48e16e6c42b717f6c9c411:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index 194f192fee..ca375802eb 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18570 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40522 + epss-percentile: 0.4055 cpe: cpe:2.3:a:planonsoftware:planon:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ddfe557dbf8d6dc52f638ef3fbf21bd87f411450389b93157d9f7dcfd1fc42e20220154945d1b89858012a63fafc28d1c89a82e039244f0cd25a3340fb38e5e1d67a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ddfe557dbf8d6dc52f638ef3fbf21bd87f411450389b93157d9f7dcfd1fc42e20220154945d1b89858012a63fafc28d1c89a82e039244f0cd25a3340fb38e5e1d67a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index ca0653d993..82a1bf702b 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18608 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54781 + epss-percentile: 0.54795 cpe: cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:* metadata: verified: true @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202ef566d31253093ccf8d41e8154d5780dac8a74c8dc642849fd55309ffc18e48022065053e6a22e079a80657b2e7405c1172583c0b5b1ebbee7e1e01366e586caec1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202ef566d31253093ccf8d41e8154d5780dac8a74c8dc642849fd55309ffc18e48022065053e6a22e079a80657b2e7405c1172583c0b5b1ebbee7e1e01366e586caec1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18775.yaml b/http/cves/2018/CVE-2018-18775.yaml index 203b440eff..353a9451ab 100644 --- a/http/cves/2018/CVE-2018-18775.yaml +++ b/http/cves/2018/CVE-2018-18775.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18775 cwe-id: CWE-79 epss-score: 0.00223 - epss-percentile: 0.60491 + epss-percentile: 0.60511 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100daa0da98ae23c82f54b32445c34f875c2b196f0d0dcfa100a0d1de13e8fcdd84022100b3a99b79f7bd8d806ebf7785b2e84a96dbcb9243fff0f9389632f416498bb5ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100daa0da98ae23c82f54b32445c34f875c2b196f0d0dcfa100a0d1de13e8fcdd84022100b3a99b79f7bd8d806ebf7785b2e84a96dbcb9243fff0f9389632f416498bb5ee:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index da4dfbab0a..885410e61f 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18777 cwe-id: CWE-22 epss-score: 0.00224 - epss-percentile: 0.60589 + epss-percentile: 0.60608 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e436bbbddb90e2e5c50661b8f42ee16dc9c4cc89996ad9dca8b632cc0b5cd3c4022100c5ee9b6aac04366893a89eb35bbae1713b079943bfe195dcb587740d1483a0a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e436bbbddb90e2e5c50661b8f42ee16dc9c4cc89996ad9dca8b632cc0b5cd3c4022100c5ee9b6aac04366893a89eb35bbae1713b079943bfe195dcb587740d1483a0a1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml index a926526e0a..cd1812c6fe 100644 --- a/http/cves/2018/CVE-2018-18778.yaml +++ b/http/cves/2018/CVE-2018-18778.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18778 cwe-id: CWE-200 epss-score: 0.95125 - epss-percentile: 0.99089 + epss-percentile: 0.9909 cpe: cpe:2.3:a:acme:mini-httpd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index 1d46aa943f..777ab48ab4 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-18809 cwe-id: CWE-22 epss-score: 0.46465 - epss-percentile: 0.97051 + epss-percentile: 0.97053 cpe: cpe:2.3:a:tibco:jasperreports_library:*:*:*:*:activematrix_bpm:*:*:* metadata: verified: true @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022047eade9d5d1789268616c2bb9279f9990af97cd6159bb08a570e625c72c00b9d022100b370ed359ca3dd6d6d85eeadd7011af9112fd2e5f3823c5e6bbadf37ba37ef23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022047eade9d5d1789268616c2bb9279f9990af97cd6159bb08a570e625c72c00b9d022100b370ed359ca3dd6d6d85eeadd7011af9112fd2e5f3823c5e6bbadf37ba37ef23:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index c53d61f353..88bb66f899 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18925 cwe-id: CWE-384 epss-score: 0.09538 - epss-percentile: 0.94119 + epss-percentile: 0.94128 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: max-request: 2 @@ -41,4 +41,5 @@ http: - type: dsl dsl: - 'status_code_1 == 500 && status_code_2 == 200 && contains(body_2, "")' -# digest: 4b0a00483046022100b19c8b74cb09be09b97ba4f10c08def739c3a799ac244705eae6cffec45074e402210093e1a481283c75a9e92c2e90dbde0b7876476144f368891edda97551e7f89b6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b19c8b74cb09be09b97ba4f10c08def739c3a799ac244705eae6cffec45074e402210093e1a481283c75a9e92c2e90dbde0b7876476144f368891edda97551e7f89b6e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19136.yaml b/http/cves/2018/CVE-2018-19136.yaml index e2e865e2ff..d8d543d5f3 100644 --- a/http/cves/2018/CVE-2018-19136.yaml +++ b/http/cves/2018/CVE-2018-19136.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19136 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.512 + epss-percentile: 0.51218 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205b36e3bfb7a3af1b35ce3990daa5db37a62f37bca06d7bb6b7349ab53fc4780402200c9ef7634fc7cf219da6b408835432d4a8705d5a3a6bfaea0d87becc7d4531d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205b36e3bfb7a3af1b35ce3990daa5db37a62f37bca06d7bb6b7349ab53fc4780402200c9ef7634fc7cf219da6b408835432d4a8705d5a3a6bfaea0d87becc7d4531d3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index 4a3c56d84b..f180309c2e 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19137 cwe-id: CWE-79 epss-score: 0.0008 - epss-percentile: 0.33809 + epss-percentile: 0.33837 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true @@ -55,4 +55,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220724b0fbbc29c1ca26f6cc234f1bbc02bc667d6529df81315956d19b46c5b2c9e0221009735401594775d4912459836084569244ecf2413e0ed1b0d9c27e2cda4cd1e33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220724b0fbbc29c1ca26f6cc234f1bbc02bc667d6529df81315956d19b46c5b2c9e0221009735401594775d4912459836084569244ecf2413e0ed1b0d9c27e2cda4cd1e33:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index f82bf54c81..551e80bde5 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-19287 cwe-id: CWE-79 epss-score: 0.64483 - epss-percentile: 0.97516 + epss-percentile: 0.9752 cpe: cpe:2.3:a:ninjaforma:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -60,4 +60,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ab39230dd06de4d30d8ee69324c5cbc090d9ed856389e763af6aa34b41479986022100d47e8e48e921aba29bcb22a8597bd4a6847845f7d4280d56708f334bab890cdf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ab39230dd06de4d30d8ee69324c5cbc090d9ed856389e763af6aa34b41479986022100d47e8e48e921aba29bcb22a8597bd4a6847845f7d4280d56708f334bab890cdf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index ad390fb4dd..58b4604bb7 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-19326 cwe-id: CWE-22 epss-score: 0.01158 - epss-percentile: 0.83322 + epss-percentile: 0.83338 cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -46,4 +46,5 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a00473045022100b11a92d0630951869266cf6835960f98df914e3be713701c45ab70349a2aa592022059919bbb1beeadbb4c067e5b09368cb9de0fa83fbdbf8641a989b2a7bb95dca7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b11a92d0630951869266cf6835960f98df914e3be713701c45ab70349a2aa592022059919bbb1beeadbb4c067e5b09368cb9de0fa83fbdbf8641a989b2a7bb95dca7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 686a38d142..6e5b6d0957 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19365 cwe-id: CWE-22 epss-score: 0.01612 - epss-percentile: 0.86055 + epss-percentile: 0.86065 cpe: cpe:2.3:a:wowza:streaming_engine:4.7.4.0.1:*:*:*:*:*:*:* metadata: max-request: 1 @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210090b7c4edd4c127a79d86dc4abaf904d1824c80ea71d105ca09e9a2e6cb1828e5022100cb323237b584002fee5d16cf0f31b5ab2ca6ffbb74658eaa2d5d6078456a54a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210090b7c4edd4c127a79d86dc4abaf904d1824c80ea71d105ca09e9a2e6cb1828e5022100cb323237b584002fee5d16cf0f31b5ab2ca6ffbb74658eaa2d5d6078456a54a0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index 76efacdad1..e994162c33 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19386 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.58304 + epss-percentile: 0.58324 cpe: cpe:2.3:a:solarwinds:database_performance_analyzer:11.1.457:*:*:*:*:*:*:* metadata: max-request: 1 @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009d23626451d93abf5d127affb5e49d4db8262d55e07688f0aef5db9e2a498059022100f367971c1eaae2e805040f31cc11d7a27278eca13c5d2f96f4e414ee3b94bc83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009d23626451d93abf5d127affb5e49d4db8262d55e07688f0aef5db9e2a498059022100f367971c1eaae2e805040f31cc11d7a27278eca13c5d2f96f4e414ee3b94bc83:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index b5bee9a705..f2a197be47 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-19439 cwe-id: CWE-79 epss-score: 0.01081 - epss-percentile: 0.82717 + epss-percentile: 0.82734 cpe: cpe:2.3:a:oracle:secure_global_desktop:4.4:*:*:*:*:*:*:* metadata: max-request: 1 @@ -34,4 +34,5 @@ http: part: body words: - "