diff --git a/headless/prototype-pollution-check.yaml b/headless/prototype-pollution-check.yaml index 03ccfdc4c4..ca41abe089 100644 --- a/headless/prototype-pollution-check.yaml +++ b/headless/prototype-pollution-check.yaml @@ -4,6 +4,8 @@ info: name: Prototype Pollution Check author: pdteam severity: medium + metadata: + max-request: 4 tags: headless headless: - steps: diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index 7f63e00409..3df4c8bf96 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204629b2e08144d4cc7017cda489f57d860748c8dd3062e4d262c46e75d88199bb022100f5274bf13ae7d03188feaf0c7db98dc8f1c7ad2b733b9281b2dda96d1b47266b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204629b2e08144d4cc7017cda489f57d860748c8dd3062e4d262c46e75d88199bb022100f5274bf13ae7d03188feaf0c7db98dc8f1c7ad2b733b9281b2dda96d1b47266b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index 11970e98d0..fb53c56076 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009cfc251409ce4e0e3f3762a6a328d57cba5e3a41d79d6ac962c4793f4e01fa3b02200ab84b64c34b66551a937642bd7d2523b976767f6cb643c221b27f181e9702b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009cfc251409ce4e0e3f3762a6a328d57cba5e3a41d79d6ac962c4793f4e01fa3b02200ab84b64c34b66551a937642bd7d2523b976767f6cb643c221b27f181e9702b8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 8a768b9247..17db11dccc 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009dadf815dda84116965f649287bacb0ff13b3668eddc5c48d0aa9636f5052b8b022001d9cd415685b53f73a2ab6bac147c5c31b1bfa5aa62f1e1d3cb30f115d39610:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009dadf815dda84116965f649287bacb0ff13b3668eddc5c48d0aa9636f5052b8b022001d9cd415685b53f73a2ab6bac147c5c31b1bfa5aa62f1e1d3cb30f115d39610:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2004/CVE-2004-0519.yaml b/http/cves/2004/CVE-2004-0519.yaml index 9ae811e0b1..fb51c70616 100644 --- a/http/cves/2004/CVE-2004-0519.yaml +++ b/http/cves/2004/CVE-2004-0519.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022015d0a66d954f94e85f6dd90f4d6a2301d842379e5664ea1aa956eaa09debea50022100aed15f7a26a0a9bbb534253823aee4645a376b268e27703bcdbebe3b34f7e0f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022015d0a66d954f94e85f6dd90f4d6a2301d842379e5664ea1aa956eaa09debea50022100aed15f7a26a0a9bbb534253823aee4645a376b268e27703bcdbebe3b34f7e0f7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index d20c16a421..4d0c5e3ca7 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4b0a0048304602210095f49fe2efceed6daf5a0e1f47895923f386cdcad33054888e6e2c1d18256d0d0221008214b77850e26134939f6bd33e6ba610be00543917a8f602860441a639af4282:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210095f49fe2efceed6daf5a0e1f47895923f386cdcad33054888e6e2c1d18256d0d0221008214b77850e26134939f6bd33e6ba610be00543917a8f602860441a639af4282:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index 901a5ef7ec..c7c6404960 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d4f9fabba123e11788e0fad9d7d8863ab864d15d1af3faedc662c678078037760220592cf254274dcc7093eb0e5973f7c1b869688931f336c39c1d730a5dea58e27d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d4f9fabba123e11788e0fad9d7d8863ab864d15d1af3faedc662c678078037760220592cf254274dcc7093eb0e5973f7c1b869688931f336c39c1d730a5dea58e27d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index 270fa3d6fb..05e19c5225 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022061d514eca90bd506967ae8dbac448ccfee4ef8cac6660dfdf6d133f30751d3980221009d21dafdde9e870a847a3946894c7c1ea429f1e26a888d39eab1ca7fbf0c31bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022061d514eca90bd506967ae8dbac448ccfee4ef8cac6660dfdf6d133f30751d3980221009d21dafdde9e870a847a3946894c7c1ea429f1e26a888d39eab1ca7fbf0c31bc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index 5463e83c44..e01808c7d3 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -40,4 +40,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022100ab3b9294b1576b987c8e61f95a4af6527dea525c4bb9827b3a3b68b70ca176350220687d07ec3d3d349726dadcffb709eab03c7b138f55c5bc7824722eabae2ed86c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ab3b9294b1576b987c8e61f95a4af6527dea525c4bb9827b3a3b68b70ca176350220687d07ec3d3d349726dadcffb709eab03c7b138f55c5bc7824722eabae2ed86c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-4385.yaml b/http/cves/2005/CVE-2005-4385.yaml index 3d2ec3f058..a6c425ba91 100644 --- a/http/cves/2005/CVE-2005-4385.yaml +++ b/http/cves/2005/CVE-2005-4385.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100961fc6dc8823876891482ef5e463e8e49d3fa94b683efeed6d268e46b5f04d120221009d20b054d64e7362bd5f41e394236246d24e23c9908acfa8c348b3a9cf83c3f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100961fc6dc8823876891482ef5e463e8e49d3fa94b683efeed6d268e46b5f04d120221009d20b054d64e7362bd5f41e394236246d24e23c9908acfa8c348b3a9cf83c3f5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2006/CVE-2006-1681.yaml b/http/cves/2006/CVE-2006-1681.yaml index 14bd807ef5..5f387ca977 100644 --- a/http/cves/2006/CVE-2006-1681.yaml +++ b/http/cves/2006/CVE-2006-1681.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b95a7ef0f86e657e3b5f00556868865f601aea26da411fb575568090e0aeac540220575e3f3708784f82913674adab4fc2de011ea14303ddcd6bd8e23b2852b4aee2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b95a7ef0f86e657e3b5f00556868865f601aea26da411fb575568090e0aeac540220575e3f3708784f82913674adab4fc2de011ea14303ddcd6bd8e23b2852b4aee2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index 420e023e03..391f73c17e 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 480a0045304302201ba28dbe1b16aca60496200f84d8d5ee5a67148d612ed0f5d01521f9fc9e5d4b021f71ff5aa51e3ef2b9bf88b2685bcf7f0fcf0317a7047ff2be7926ffb23a438b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 480a0045304302201ba28dbe1b16aca60496200f84d8d5ee5a67148d612ed0f5d01521f9fc9e5d4b021f71ff5aa51e3ef2b9bf88b2685bcf7f0fcf0317a7047ff2be7926ffb23a438b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index 5037f22d4b..44f6d453ba 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204c595a807a630dda5740550b1f8f8f98f96539ec48bc4169a47d2999ba6d62d002206fdc87d49a1d165bf3d6b3ad4c192c7ad28cd2183614ff32795899db715ebce0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204c595a807a630dda5740550b1f8f8f98f96539ec48bc4169a47d2999ba6d62d002206fdc87d49a1d165bf3d6b3ad4c192c7ad28cd2183614ff32795899db715ebce0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index 0c7725ba8a..da3f416013 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d0b42ba9801f039d48e60b938f8377947ead5d41a0dad37627a789ab762b364302203c2585af2d714ab9028cbbd6e15894e918918ccf37cbcab40fea5fba5357c776:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d0b42ba9801f039d48e60b938f8377947ead5d41a0dad37627a789ab762b364302203c2585af2d714ab9028cbbd6e15894e918918ccf37cbcab40fea5fba5357c776:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index dceac54f6e..22c290e892 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009547839397deacfc39f66098257d7c0c65ca55a90457f6a70cb6db267ceb051b022100d75a1ce4ee9d06fbd4d581b28431274b6a358386836735b7cebed2db7a04d30e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009547839397deacfc39f66098257d7c0c65ca55a90457f6a70cb6db267ceb051b022100d75a1ce4ee9d06fbd4d581b28431274b6a358386836735b7cebed2db7a04d30e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index 59d3ae981d..f832296b7b 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220786da4e4e820358de495a28b0044c45805e6344a5c3f5c671ebf8846e7bc3421022071682032770589658d2019ceb5fe248d84de9959cbfb27c2a29e56f06390f2a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220786da4e4e820358de495a28b0044c45805e6344a5c3f5c671ebf8846e7bc3421022071682032770589658d2019ceb5fe248d84de9959cbfb27c2a29e56f06390f2a6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-1059.yaml b/http/cves/2008/CVE-2008-1059.yaml index d93ca2ba16..ff10d52569 100644 --- a/http/cves/2008/CVE-2008-1059.yaml +++ b/http/cves/2008/CVE-2008-1059.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009216c196df3171b0dd6dca0e291845fbca957f7963f755cc8bdca9f96cce887a0220062362a74cfafaa7546c2cb8acba0acccd1223a1c95131e6b7169efe966689bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009216c196df3171b0dd6dca0e291845fbca957f7963f755cc8bdca9f96cce887a0220062362a74cfafaa7546c2cb8acba0acccd1223a1c95131e6b7169efe966689bc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index 060bc4778f..268bc05f20 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100faec2f11a8a16f82b025e701c748eefa7291cf4bb70edabcd8c1ca2a64bf898502204d6ee7b0d8ac11bd292c811a023acd5120a720fec9bd232ba94d69379358a86b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100faec2f11a8a16f82b025e701c748eefa7291cf4bb70edabcd8c1ca2a64bf898502204d6ee7b0d8ac11bd292c811a023acd5120a720fec9bd232ba94d69379358a86b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index ee318e55a3..be4bcebf0b 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -40,4 +40,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a0048304602210092580cd306890ba476ea0c43d26a876fa05bb2cb83371442d6a7079c64d2c140022100b00693f935f37a2761a449d2a5846f437c05f7ed8827027e4b8d77ad11b030eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210092580cd306890ba476ea0c43d26a876fa05bb2cb83371442d6a7079c64d2c140022100b00693f935f37a2761a449d2a5846f437c05f7ed8827027e4b8d77ad11b030eb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index 6b302c09d7..fdab170065 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022079a18be6881bfb062f04001d175f6c8f8134d21439d750ea250b54276ba21271022100d50aa7d10ae98513c098f90867fcacbe52c2bb51132803fcb5a6714708189bd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022079a18be6881bfb062f04001d175f6c8f8134d21439d750ea250b54276ba21271022100d50aa7d10ae98513c098f90867fcacbe52c2bb51132803fcb5a6714708189bd0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-4668.yaml b/http/cves/2008/CVE-2008-4668.yaml index d83324acf1..d4c093408b 100644 --- a/http/cves/2008/CVE-2008-4668.yaml +++ b/http/cves/2008/CVE-2008-4668.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b149edb86d1deab6798bb5dcf77808912001c8bb4c732ad61af9a990968fa9a9022100e69e83de58fa97c38d734359748df3fc61d8d3a1e77822040423542213ffea4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b149edb86d1deab6798bb5dcf77808912001c8bb4c732ad61af9a990968fa9a9022100e69e83de58fa97c38d734359748df3fc61d8d3a1e77822040423542213ffea4c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index c1ca4bc875..0ab2cddd78 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a4fbf1e8069c0841ddab793cd6e629324e1bdad70eea646e46fc9badf421eedc02210080a89cd3a7b0c207681d070c9d77f81adee985a761c07dd94bad35e33c220344:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a4fbf1e8069c0841ddab793cd6e629324e1bdad70eea646e46fc9badf421eedc02210080a89cd3a7b0c207681d070c9d77f81adee985a761c07dd94bad35e33c220344:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index 2c8497b008..cf1da7f36d 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008ad2676a4916f23ef8eea268509b3cb42f451129c1a4aa9f99926bf24457761f022100920678232dbe209323229d2be6613239c7edca1bd1b4141e1aa85e68ef22d2da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008ad2676a4916f23ef8eea268509b3cb42f451129c1a4aa9f99926bf24457761f022100920678232dbe209323229d2be6613239c7edca1bd1b4141e1aa85e68ef22d2da:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index 5bb538a64c..0d45afb4f2 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201eef187a03011453570fc104c479bfa252cb1f3bd322828abaac774a5a6ffdea02201449d24df53ad92c9e9c32245ee7b0abc6cfe223265ce2e414c3a4df560e9181:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201eef187a03011453570fc104c479bfa252cb1f3bd322828abaac774a5a6ffdea02201449d24df53ad92c9e9c32245ee7b0abc6cfe223265ce2e414c3a4df560e9181:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index 0f1e8a323d..1e66e5013b 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cd486ede773fb84124a82bae72c3b9d2da9bbc3db2c024d87258e4b7b00daa9402205ad77ce44d3de9e18d1854e4cc27d9bd3e8bbf693570d6b898997274f0f51ac9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cd486ede773fb84124a82bae72c3b9d2da9bbc3db2c024d87258e4b7b00daa9402205ad77ce44d3de9e18d1854e4cc27d9bd3e8bbf693570d6b898997274f0f51ac9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index f7be7f1ee4..363bb5e6ea 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022029053fc8204d8521749fd802ca30b3042b09f545199d14e56fef2b4c07b0b12302204cba29a639f0eab7905a2b8faf64943aa123552ff30625a9c83f92389eba8d06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022029053fc8204d8521749fd802ca30b3042b09f545199d14e56fef2b4c07b0b12302204cba29a639f0eab7905a2b8faf64943aa123552ff30625a9c83f92389eba8d06:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index a264756548..5b990cee75 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204f8cd47b60f47dc5327228ef65ab5099a27433853ec74e770790fbd2827a27d4022100db6a5a126cbce9b1d629fe80855d5943f3678ff573a2fa9b4b67b6ede82c9605:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204f8cd47b60f47dc5327228ef65ab5099a27433853ec74e770790fbd2827a27d4022100db6a5a126cbce9b1d629fe80855d5943f3678ff573a2fa9b4b67b6ede82c9605:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index 2e4997dac2..4624bd1327 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 500 -# digest: 490a00463044022054ae914a658b2fcd75f243bf04c16f71fd2951009e995137b97ef7753edc5c5a02205a2aebc270ffe0ce0f90ffc299ada56c0c055d2bab71ccc9581bbd7338b8bb20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022054ae914a658b2fcd75f243bf04c16f71fd2951009e995137b97ef7753edc5c5a02205a2aebc270ffe0ce0f90ffc299ada56c0c055d2bab71ccc9581bbd7338b8bb20:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index 4a24c90e5e..4fc3975c30 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a0047304502202f6ab51aec030b3b6a07312b63fb8cd01b8812c103aa0f568f59a655264d30360221008abf0b188ea1ea8ce12aba9bdc3a1bd44d68d88438de4d00f8e22d1c2df5e8f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202f6ab51aec030b3b6a07312b63fb8cd01b8812c103aa0f568f59a655264d30360221008abf0b188ea1ea8ce12aba9bdc3a1bd44d68d88438de4d00f8e22d1c2df5e8f6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-0347.yaml b/http/cves/2009/CVE-2009-0347.yaml index 08481d4942..262519cb34 100644 --- a/http/cves/2009/CVE-2009-0347.yaml +++ b/http/cves/2009/CVE-2009-0347.yaml @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a004730450221009043b1a7acf1aea3f31c30e708c0724f82046452d425a2e2d2d6b5e992053f24022009faf723c5fb5107155def5226033d474106f48271c33dbc0a5a61f214e550a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009043b1a7acf1aea3f31c30e708c0724f82046452d425a2e2d2d6b5e992053f24022009faf723c5fb5107155def5226033d474106f48271c33dbc0a5a61f214e550a9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index 1b07df8902..a0fde75594 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008c9d18581a27a3446f844904ad486417701e015f5f5864b0cff73485c57a324f022100dd40c393f1f9231cb96571dc49b12980c834777e5c0fb8bc155f1f74e4ecf5a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008c9d18581a27a3446f844904ad486417701e015f5f5864b0cff73485c57a324f022100dd40c393f1f9231cb96571dc49b12980c834777e5c0fb8bc155f1f74e4ecf5a3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index c70110c51d..f3cc236f73 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204da53c206e90dee1c42c1a29f2eb34bcf8b53f1d120be803b4e2794e16651157022100ea35bdd223b72e757f16b1219ea05c31b5eeb95a98e10ddb6ba4aca524443df9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204da53c206e90dee1c42c1a29f2eb34bcf8b53f1d120be803b4e2794e16651157022100ea35bdd223b72e757f16b1219ea05c31b5eeb95a98e10ddb6ba4aca524443df9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index a0ef5655ed..15eb67fafe 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203f9dbd2ed853f33763a93364c2c44c7f551d2b0c672d285dccff29682c8cccc602200e819ce2b0a2e8db15abab8f2a75e94186234ee61d3f7a8c5618a01091ee8da6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203f9dbd2ed853f33763a93364c2c44c7f551d2b0c672d285dccff29682c8cccc602200e819ce2b0a2e8db15abab8f2a75e94186234ee61d3f7a8c5618a01091ee8da6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1558.yaml b/http/cves/2009/CVE-2009-1558.yaml index ddd816890d..3c99b34a48 100644 --- a/http/cves/2009/CVE-2009-1558.yaml +++ b/http/cves/2009/CVE-2009-1558.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205151844f1a23ffd3e6729c41482f9e58f41aeaf537945b72fe891e9ea4d01d990221008fbe738ff6213c99522f81323153dcb3fbab1d40b6faca8c4913a0f3c420a6f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205151844f1a23ffd3e6729c41482f9e58f41aeaf537945b72fe891e9ea4d01d990221008fbe738ff6213c99522f81323153dcb3fbab1d40b6faca8c4913a0f3c420a6f6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-2015.yaml b/http/cves/2009/CVE-2009-2015.yaml index 887d2c953a..98ac84bf05 100644 --- a/http/cves/2009/CVE-2009-2015.yaml +++ b/http/cves/2009/CVE-2009-2015.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a0c095485c271cf4ae637f836359ec0efb62488d7aa414afdee008115d45f4aa0220685d63f822c530e53109660c419397184e1df29378ecfeed8154bb85a5884b46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a0c095485c271cf4ae637f836359ec0efb62488d7aa414afdee008115d45f4aa0220685d63f822c530e53109660c419397184e1df29378ecfeed8154bb85a5884b46:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index 149a2cef9e..a3d1179c39 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202f65fd144117d7bfbd045622fd6288dcc5e8c2168ca78345ded078d84fd4ad0702200fe5676f980b10028a3883388c86a2505a89ccd807124b7a4fd9911e435f024b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202f65fd144117d7bfbd045622fd6288dcc5e8c2168ca78345ded078d84fd4ad0702200fe5676f980b10028a3883388c86a2505a89ccd807124b7a4fd9911e435f024b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-3053.yaml b/http/cves/2009/CVE-2009-3053.yaml index f8f483412b..cae96124dd 100644 --- a/http/cves/2009/CVE-2009-3053.yaml +++ b/http/cves/2009/CVE-2009-3053.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e20de1d4fa4b8d79cd625fb22598bc6890b57827e3c90c9f255fa70df586dbe7022100bf81f387ef706cccb336ac295f22d2da08f8579a47997d264257c038e1625ef1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e20de1d4fa4b8d79cd625fb22598bc6890b57827e3c90c9f255fa70df586dbe7022100bf81f387ef706cccb336ac295f22d2da08f8579a47997d264257c038e1625ef1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index d369503dff..ee3e84bb8e 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e58cdda23321bd4f90508e6ae4c30fd1edfc6dc518ced1e73daad6c68374f12302206e53766b2a38b2e450a79c7deebb4a321c4a59b7ad930a086b2c055e202af8b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e58cdda23321bd4f90508e6ae4c30fd1edfc6dc518ced1e73daad6c68374f12302206e53766b2a38b2e450a79c7deebb4a321c4a59b7ad930a086b2c055e202af8b0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index 877a78fbf2..cac19178a9 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210093d81e795673f5fdd2793e44396c63adf75427c6b98d4dd122398521270163d6022023e83928ef6fbd265a169733eba4cc7c3b89f8c86bdb168756f36192bc20712a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210093d81e795673f5fdd2793e44396c63adf75427c6b98d4dd122398521270163d6022023e83928ef6fbd265a169733eba4cc7c3b89f8c86bdb168756f36192bc20712a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index 0e59db9a48..bfb185cd13 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f5e83b795b896e98c1295d7d8b4e1515a1e7c1a638ca243155f1d0ac680e28ba022038fa938c6eaba753503d842cb95f4ee9535ea18b4f9a907de4b153a64d827eb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f5e83b795b896e98c1295d7d8b4e1515a1e7c1a638ca243155f1d0ac680e28ba022038fa938c6eaba753503d842cb95f4ee9535ea18b4f9a907de4b153a64d827eb0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-4679.yaml b/http/cves/2009/CVE-2009-4679.yaml index d85968a008..e100e048b9 100644 --- a/http/cves/2009/CVE-2009-4679.yaml +++ b/http/cves/2009/CVE-2009-4679.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207807e92c7db0ec48e102b8b6b1028701865a3f29fe1b561b9323b7c2041ded000220453985bfe0658ddd58b3a99843efdd958a274cfd29a6ab87d08bc3d2f4a6637b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207807e92c7db0ec48e102b8b6b1028701865a3f29fe1b561b9323b7c2041ded000220453985bfe0658ddd58b3a99843efdd958a274cfd29a6ab87d08bc3d2f4a6637b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index c71296230d..9afb65ae7d 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100f76222ea7d3f58d06a9854a7f1abc9310c00b8171bd7f53125c5f4b468033eeb022100d1a7bd003526312fd1533325b9bab5c4ea82c13091a5eab5241f7baed03d689f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f76222ea7d3f58d06a9854a7f1abc9310c00b8171bd7f53125c5f4b468033eeb022100d1a7bd003526312fd1533325b9bab5c4ea82c13091a5eab5241f7baed03d689f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index dfc830c8b7..3bb9cbab49 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cef72bbae06856fd615ba4450c619a701dfd20272d017ab492dc2371ffca08e5022100e93079aaa718e3bb523439713f5e1e34f2280357f8e7454ffd2a8db45a14742f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cef72bbae06856fd615ba4450c619a701dfd20272d017ab492dc2371ffca08e5022100e93079aaa718e3bb523439713f5e1e34f2280357f8e7454ffd2a8db45a14742f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index 906cd428e4..58b8b7c705 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207de85059f9ab58dffd2da988d35d6ad69e11af10380328c5d5160a161732886d022073a2dc6fc2f622dd8c9cd03e76085f591fbe4794253e7b6dec7aba8876ae3a48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207de85059f9ab58dffd2da988d35d6ad69e11af10380328c5d5160a161732886d022073a2dc6fc2f622dd8c9cd03e76085f591fbe4794253e7b6dec7aba8876ae3a48:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index a1d97fa0e0..a0fde6a23a 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220661cc9b6a38b4644bae70de3bcfd611e0fe6bdb9cb61c5fb67b484194d229edc022100bbbdc7cdf62d978d340a7e18c9fd64ad3c5f4072b9313a5809a07c783a7565b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220661cc9b6a38b4644bae70de3bcfd611e0fe6bdb9cb61c5fb67b484194d229edc022100bbbdc7cdf62d978d340a7e18c9fd64ad3c5f4072b9313a5809a07c783a7565b9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index 5d4ccf8008..d1c75e1cad 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220795e72eee680449f83c414e6209960563bce0e6a391f2e8657932a0453b261bb0220129dfbca6527fa6d1e9b05aa3b95cd16f56eea7aec416607f73fe23271b11f51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220795e72eee680449f83c414e6209960563bce0e6a391f2e8657932a0453b261bb0220129dfbca6527fa6d1e9b05aa3b95cd16f56eea7aec416607f73fe23271b11f51:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index 1398c27f30..d8eba0a5f3 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210089dc9a51841d681725df074f72359b8c250a5bdb1e05349f9c802997ec75ddde0220671ea7385952d5965ea47b4d7551f4cb2baec6be257e32a6daffbf8fd5c97cc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210089dc9a51841d681725df074f72359b8c250a5bdb1e05349f9c802997ec75ddde0220671ea7385952d5965ea47b4d7551f4cb2baec6be257e32a6daffbf8fd5c97cc2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index c57c44103f..146833277c 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fbdf7ab43f17bff19a9f6dd3b761c500fe1000cc443fe88d4bba236cfc387a6c0221008e09c85f7038d863defdcaaee2b2b6403ede8367ac22c1db00bc8f44d91ff48c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fbdf7ab43f17bff19a9f6dd3b761c500fe1000cc443fe88d4bba236cfc387a6c0221008e09c85f7038d863defdcaaee2b2b6403ede8367ac22c1db00bc8f44d91ff48c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0943.yaml b/http/cves/2010/CVE-2010-0943.yaml index 93ba39e93d..130df233e9 100644 --- a/http/cves/2010/CVE-2010-0943.yaml +++ b/http/cves/2010/CVE-2010-0943.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203b3d364f7de3e64b369235acca98d8d5c1752c5b62c2b2429312b8210296374e022044e5b3f88f11b3de0af1bf127807ddf82bb1374c58434c62b0170c8240ba9a22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203b3d364f7de3e64b369235acca98d8d5c1752c5b62c2b2429312b8210296374e022044e5b3f88f11b3de0af1bf127807ddf82bb1374c58434c62b0170c8240ba9a22:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index a5d05e107e..36cb397d26 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210090c6bea75a8c86c1ffa7c757ca85b0d11cd23ffe34e969783639f2f03e4a6c3002200bf8de1b110a21ab477a5a1b3a2cd3b976aa492d8e13382be4a30ba7333e18a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210090c6bea75a8c86c1ffa7c757ca85b0d11cd23ffe34e969783639f2f03e4a6c3002200bf8de1b110a21ab477a5a1b3a2cd3b976aa492d8e13382be4a30ba7333e18a0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0982.yaml b/http/cves/2010/CVE-2010-0982.yaml index 76413c948c..aa4b2713d0 100644 --- a/http/cves/2010/CVE-2010-0982.yaml +++ b/http/cves/2010/CVE-2010-0982.yaml @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022037b36cef235c288d7f97d285fc98a14d25e926a1efb8fea1772d2e2f2c77a4fd022100975a8f0a46aa6d4069b76789145ebd15605dc80798ccf8629d493da56a68a327:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022037b36cef235c288d7f97d285fc98a14d25e926a1efb8fea1772d2e2f2c77a4fd022100975a8f0a46aa6d4069b76789145ebd15605dc80798ccf8629d493da56a68a327:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index 5623cba4b0..51f892425c 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220759610b3cfa58d8931979430f7a4a9ada94ee3a9d5be1d40ba9d8c2da061188a022100b18cea9ed83cfe15755fcaee23f1e60552c3f362f7c87b558e8eb09ad653b9d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220759610b3cfa58d8931979430f7a4a9ada94ee3a9d5be1d40ba9d8c2da061188a022100b18cea9ed83cfe15755fcaee23f1e60552c3f362f7c87b558e8eb09ad653b9d8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1056.yaml b/http/cves/2010/CVE-2010-1056.yaml index 1a988dc96e..1925cb530b 100644 --- a/http/cves/2010/CVE-2010-1056.yaml +++ b/http/cves/2010/CVE-2010-1056.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100815556a4ebbfa030200fe350064ae2c0c966df72e57329bcd5db301ce6c4fba602207e85ff07ca3118905c23069c2a2e2d57ea4b4e5b5de1c9f5dc7e76d92cc21cc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100815556a4ebbfa030200fe350064ae2c0c966df72e57329bcd5db301ce6c4fba602207e85ff07ca3118905c23069c2a2e2d57ea4b4e5b5de1c9f5dc7e76d92cc21cc6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index 4fd8ea1be5..ff9e8974bf 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022074e85ddbf26d64023ab55a2789590ec6564e1c216495d2c457dbb0e0681c6061022055e23fd4016556867629901d070254eea9e37ec45d46ec91ac725a17e5cf1f7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022074e85ddbf26d64023ab55a2789590ec6564e1c216495d2c457dbb0e0681c6061022055e23fd4016556867629901d070254eea9e37ec45d46ec91ac725a17e5cf1f7b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1217.yaml b/http/cves/2010/CVE-2010-1217.yaml index 46411bb4dc..0d81615a70 100644 --- a/http/cves/2010/CVE-2010-1217.yaml +++ b/http/cves/2010/CVE-2010-1217.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220794bcf231881650e317f88fa4974445e152e90eeaeb3c7d1335a8ea8cc22a96e02207d908234214e05e896c5b6354e53a82c9af6b3a3a157d6ca88cd035c6c751052:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220794bcf231881650e317f88fa4974445e152e90eeaeb3c7d1335a8ea8cc22a96e02207d908234214e05e896c5b6354e53a82c9af6b3a3a157d6ca88cd035c6c751052:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index a8d9aa9f99..3d9eb73cf0 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203551a9d1554399199395bc25a12ef725dc5415ea2c64f7d9ecab874879adb7f002204bba7063a4149556bbd33ebe8c89b0bdd2e2fde3036a81ed5f37d789b827619d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203551a9d1554399199395bc25a12ef725dc5415ea2c64f7d9ecab874879adb7f002204bba7063a4149556bbd33ebe8c89b0bdd2e2fde3036a81ed5f37d789b827619d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1302.yaml b/http/cves/2010/CVE-2010-1302.yaml index 38cbba2dac..3c6316013e 100644 --- a/http/cves/2010/CVE-2010-1302.yaml +++ b/http/cves/2010/CVE-2010-1302.yaml @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008adfa09bdeda7116f077d91bfaa1663834bc11b659221cca85aef7b879b1b412022100fc2e3d45808b27091dbd45dd999fb91e67ed75a6ec1b7cfc15a26e25b69f2b32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008adfa09bdeda7116f077d91bfaa1663834bc11b659221cca85aef7b879b1b412022100fc2e3d45808b27091dbd45dd999fb91e67ed75a6ec1b7cfc15a26e25b69f2b32:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1304.yaml b/http/cves/2010/CVE-2010-1304.yaml index 9b87a67037..cb28edf91b 100644 --- a/http/cves/2010/CVE-2010-1304.yaml +++ b/http/cves/2010/CVE-2010-1304.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022040d1a26acbb5f54e6e8f2ffe550d201d237d8cec6a257c3b30f666529bd72007022100c5abc9dc4fa0e673a46964a87aae0f16a2f3f411b4464663260ba2e01552fc77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022040d1a26acbb5f54e6e8f2ffe550d201d237d8cec6a257c3b30f666529bd72007022100c5abc9dc4fa0e673a46964a87aae0f16a2f3f411b4464663260ba2e01552fc77:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index 6973d91ed2..279fccea52 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205564d609e9e5e77b3ad7e5696c5e4df35463f146e1e1a6d8e8cee41594513bc20221009c9b3612f79816349cb1c67eae94675cfc7ca529e43feee2ec3cad2fa0bc652f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205564d609e9e5e77b3ad7e5696c5e4df35463f146e1e1a6d8e8cee41594513bc20221009c9b3612f79816349cb1c67eae94675cfc7ca529e43feee2ec3cad2fa0bc652f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index c578b584fd..2f7bb59a49 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cac0c345c752c0ecc88ebbc22fdb2d47b16b6cc0855ad855a16768947001783502207ba9207f5136899b5ba03a261243c1323764970aba955c501ee2799c0a4620e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cac0c345c752c0ecc88ebbc22fdb2d47b16b6cc0855ad855a16768947001783502207ba9207f5136899b5ba03a261243c1323764970aba955c501ee2799c0a4620e6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index 3f4dfffdd2..a14b82064c 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f239144788a883e7b5601236d930e6c38a04211a113d54e39dedf2e4c01177bd02204bd1d48709a290e60a73a51981c2bc3e24ea9577ed732f4e7a3643de8b3328ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f239144788a883e7b5601236d930e6c38a04211a113d54e39dedf2e4c01177bd02204bd1d48709a290e60a73a51981c2bc3e24ea9577ed732f4e7a3643de8b3328ce:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index bcec0a39ab..9298d27c01 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009b7249ff304172aeb945c7d08494911702e3be0041ab2845f0b353761c07a90f022100df1c961a32aad948b308b373cb0c3edb869706e828ffdb69b5b52b99163b8df4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009b7249ff304172aeb945c7d08494911702e3be0041ab2845f0b353761c07a90f022100df1c961a32aad948b308b373cb0c3edb869706e828ffdb69b5b52b99163b8df4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index 800b4842ea..213b7c179b 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220312fc361134f34780714ab7caccb38894735881a2e3643855fcce4005c128edb022100f84a1e6a920e469c3ee8be35f15364ae8bf5c3461ed445721440abb55490c8e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220312fc361134f34780714ab7caccb38894735881a2e3643855fcce4005c128edb022100f84a1e6a920e469c3ee8be35f15364ae8bf5c3461ed445721440abb55490c8e7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index 877469ac85..0de654baae 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e08a1df5c1711f8c2de7319da2a7887fb6086e2aaf74042984a6dad0a3b35413022100d29af289968fc22e03b8256c91f23730cdbbc2182e3b18ad63f48afef53de381:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e08a1df5c1711f8c2de7319da2a7887fb6086e2aaf74042984a6dad0a3b35413022100d29af289968fc22e03b8256c91f23730cdbbc2182e3b18ad63f48afef53de381:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index 5c6c673454..da35a65585 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a822bbfecb35550f97996a4120d3b877f14c207b263b5d4b47e3e46c381fef27022100ace34d30f5af53a5be13fdca0a91717e619340329fadf870a1eaef0f326c301a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a822bbfecb35550f97996a4120d3b877f14c207b263b5d4b47e3e46c381fef27022100ace34d30f5af53a5be13fdca0a91717e619340329fadf870a1eaef0f326c301a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1315.yaml b/http/cves/2010/CVE-2010-1315.yaml index cfd65fd547..34ad1ce925 100644 --- a/http/cves/2010/CVE-2010-1315.yaml +++ b/http/cves/2010/CVE-2010-1315.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f3853b09bca3be7f7d2b638761b33c2603562202261a599a3861a1760a514f4602207b8768e2a5d2a7f28f72a7ec7386a48fbb98fc70801bff8d4c5db6a062cd4374:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f3853b09bca3be7f7d2b638761b33c2603562202261a599a3861a1760a514f4602207b8768e2a5d2a7f28f72a7ec7386a48fbb98fc70801bff8d4c5db6a062cd4374:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1340.yaml b/http/cves/2010/CVE-2010-1340.yaml index e8898bcf2f..9240eeba73 100644 --- a/http/cves/2010/CVE-2010-1340.yaml +++ b/http/cves/2010/CVE-2010-1340.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ebfb35ecb36e66a87b3b3cd096403dc499d3059b7f37bc351bbc3e5600aba1c5022100b3d38405c2f6cfe7e3bd0b6dae35cce321f70ee487a9a55f514bb87be3492e03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ebfb35ecb36e66a87b3b3cd096403dc499d3059b7f37bc351bbc3e5600aba1c5022100b3d38405c2f6cfe7e3bd0b6dae35cce321f70ee487a9a55f514bb87be3492e03:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1345.yaml b/http/cves/2010/CVE-2010-1345.yaml index 62caac37a0..6f59397528 100644 --- a/http/cves/2010/CVE-2010-1345.yaml +++ b/http/cves/2010/CVE-2010-1345.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c7a6823d1ae16ae4cb3d4191137afdf7a111e448b054ff7ed7488399e623172402210084e7a1c9c309a731879bda0ba3684a3030924e1026c567cbd7fe5e728ceb0b93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c7a6823d1ae16ae4cb3d4191137afdf7a111e448b054ff7ed7488399e623172402210084e7a1c9c309a731879bda0ba3684a3030924e1026c567cbd7fe5e728ceb0b93:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index 3bf411c7b7..556966f151 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d11c8895c930bd0c061905197392ce20fd3d46711d5bbc07d01292f3a02fe648022100d1ade5c83f62afeace83e387e735ad28a4792a7f859ad24b2f7a67ea9886710c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d11c8895c930bd0c061905197392ce20fd3d46711d5bbc07d01292f3a02fe648022100d1ade5c83f62afeace83e387e735ad28a4792a7f859ad24b2f7a67ea9886710c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index b82919f1b9..2468631ec0 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210099570412a511f9fab06938d52b96e727b8a2ac72189cf4a40c7de6347637efe1022100f38ac18edb2a4782e58189588c4e93e08427dc21a51199d9d818de47b173dc0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210099570412a511f9fab06938d52b96e727b8a2ac72189cf4a40c7de6347637efe1022100f38ac18edb2a4782e58189588c4e93e08427dc21a51199d9d818de47b173dc0a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index 1f360cb1f8..e588598d77 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022069da4192cfee9f394d79bdacfcd2ca6e1b017f8c2a9ea851e6fc6c6d7a0c838002202d8afda34f1856c23f8bbbc793fa9e6adeb0ba5f5cb24184662059e6a9ed4361:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022069da4192cfee9f394d79bdacfcd2ca6e1b017f8c2a9ea851e6fc6c6d7a0c838002202d8afda34f1856c23f8bbbc793fa9e6adeb0ba5f5cb24184662059e6a9ed4361:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 02831bd1c8..44c397777f 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ffe55f4a84a28aada246d860a393831bbb04b3b4c3bfa35881a9c6986e53e5bb022100fe85e15e09312af70d1da0eb39dbfc9c56d06a7c1caf7945a3ef454369fab133:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ffe55f4a84a28aada246d860a393831bbb04b3b4c3bfa35881a9c6986e53e5bb022100fe85e15e09312af70d1da0eb39dbfc9c56d06a7c1caf7945a3ef454369fab133:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index 96b850cc5a..81f4044104 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202e07770d458ab5d539b2e346ffcdda23c71fe408720c44c2a65b8af9c831a05f0220683a0cd02df006c51b84de7250b71676335f0ff1dc7d6446a4e98b7c335082ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202e07770d458ab5d539b2e346ffcdda23c71fe408720c44c2a65b8af9c831a05f0220683a0cd02df006c51b84de7250b71676335f0ff1dc7d6446a4e98b7c335082ad:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index a7f0ff27f8..ebc07c7946 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d0ec1f32f83536883f90451079c24214d9ac4530532a346a47921edcdcfe206c022047409d572e2970eb5febf666962d4b0e96c8d7b30c39f187ec50d7e4740decf5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d0ec1f32f83536883f90451079c24214d9ac4530532a346a47921edcdcfe206c022047409d572e2970eb5febf666962d4b0e96c8d7b30c39f187ec50d7e4740decf5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index a69abc2aea..c6477e75aa 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008cff1fae7f46957f3e593775607e26bbdce7b4511bd8114413a8982ed49900c7022100856422548a54c32135482666ce8f9446212f607819b04b7a74e5dd20403ea567:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008cff1fae7f46957f3e593775607e26bbdce7b4511bd8114413a8982ed49900c7022100856422548a54c32135482666ce8f9446212f607819b04b7a74e5dd20403ea567:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index 5d94fd669e..2cc8552a0a 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210099c41f414bc40bfa0deb3a9946984bac9bd29247f23df40296399ac63c8e514402205e9373898b2d61c6cb3ce0605c4f9e0543c0964d897078c5cf79b7ab67bf706f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210099c41f414bc40bfa0deb3a9946984bac9bd29247f23df40296399ac63c8e514402205e9373898b2d61c6cb3ce0605c4f9e0543c0964d897078c5cf79b7ab67bf706f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1472.yaml b/http/cves/2010/CVE-2010-1472.yaml index 489d911a54..dea18b7e8b 100644 --- a/http/cves/2010/CVE-2010-1472.yaml +++ b/http/cves/2010/CVE-2010-1472.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e22dadc76dc579d348b28c5cf6f7f4b93c81fb4bc03dba448686f67531d1d9ec022100d7503396b500e48ba48b7f2b664633592e59d8aff97da8b29ef1b2529ec66f84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e22dadc76dc579d348b28c5cf6f7f4b93c81fb4bc03dba448686f67531d1d9ec022100d7503396b500e48ba48b7f2b664633592e59d8aff97da8b29ef1b2529ec66f84:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index 361f42a62d..4d1e1e8090 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a95413bf453a291cb3b0d1fab1bfca15cdfe5c1e9ebb660ac616c4386b2e8900221008120da1ef4e8871a707664cf323ffdea71c495e41e305053136f373be178a6db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202a95413bf453a291cb3b0d1fab1bfca15cdfe5c1e9ebb660ac616c4386b2e8900221008120da1ef4e8871a707664cf323ffdea71c495e41e305053136f373be178a6db:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index e497e3c1ca..2b07c2aa11 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022016665941abc558092a2aa7f9643aed6df1bc5cdc48bc6018e79ce5053bfa03c20220031ffc2e0f89c6d0b6668d3ca3789118daa62046c8a9a9eabfed824df7c1fb4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022016665941abc558092a2aa7f9643aed6df1bc5cdc48bc6018e79ce5053bfa03c20220031ffc2e0f89c6d0b6668d3ca3789118daa62046c8a9a9eabfed824df7c1fb4b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index 87168ad024..842a5f189b 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022049d22e1939de15d6e55a7b912659a97db1bfa45422e11722412979df4f362c79022100cad7764ec4183c521ed9b4d387cdd5a77acc4f3f1a8bc412deca21a3b3cd2de0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022049d22e1939de15d6e55a7b912659a97db1bfa45422e11722412979df4f362c79022100cad7764ec4183c521ed9b4d387cdd5a77acc4f3f1a8bc412deca21a3b3cd2de0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index da326d6dc4..c498548bf5 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aac1b3165034ab53f38aac21c371fde176d0c9ab0e6145fc451fc9453b73bbc00220490df60e83f36bca29be3e0a8a9d59112d1d1d163bd86b84c5c926a616ead04b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100aac1b3165034ab53f38aac21c371fde176d0c9ab0e6145fc451fc9453b73bbc00220490df60e83f36bca29be3e0a8a9d59112d1d1d163bd86b84c5c926a616ead04b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1478.yaml b/http/cves/2010/CVE-2010-1478.yaml index cc74763a26..675a9092fb 100644 --- a/http/cves/2010/CVE-2010-1478.yaml +++ b/http/cves/2010/CVE-2010-1478.yaml @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210091415f8a6db7d5c2e9c4767919236ede2e74476c908efda813489af3fe0e808e02203112c736cfb837a8ca578190351c897ee6a938befbc8d7af4420bdd239005b7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210091415f8a6db7d5c2e9c4767919236ede2e74476c908efda813489af3fe0e808e02203112c736cfb837a8ca578190351c897ee6a938befbc8d7af4420bdd239005b7b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1491.yaml b/http/cves/2010/CVE-2010-1491.yaml index 9905997760..a089aa976f 100644 --- a/http/cves/2010/CVE-2010-1491.yaml +++ b/http/cves/2010/CVE-2010-1491.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fb859af3cc588bfd70f5f95ff9afc92e379664e22e60cb915f37ad6f974d26d5022053f23e12d23cf3db3ce5fcf35e97ba5a1e13ea585e00753fc4adadb7856295e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fb859af3cc588bfd70f5f95ff9afc92e379664e22e60cb915f37ad6f974d26d5022053f23e12d23cf3db3ce5fcf35e97ba5a1e13ea585e00753fc4adadb7856295e7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index c0dda57e00..d259a2e99e 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205caf87a36617361bab1e1fa3948040804490f75c467cd3d028f51486f67a8106022100fe272e2f25192f18bce70299752186c06f0e72f6aae4051892e92f3dcf21b869:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205caf87a36617361bab1e1fa3948040804490f75c467cd3d028f51486f67a8106022100fe272e2f25192f18bce70299752186c06f0e72f6aae4051892e92f3dcf21b869:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1495.yaml b/http/cves/2010/CVE-2010-1495.yaml index b82f664855..1a05d2650b 100644 --- a/http/cves/2010/CVE-2010-1495.yaml +++ b/http/cves/2010/CVE-2010-1495.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009c77e2616deefecec307634c5ccf1365b0183e094fb0d8e70d7a676e4c258ad1022100dddc6bffe3d73bae75f3547aa25e40b953dd94367d9eb101a90e114f163ec3fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009c77e2616deefecec307634c5ccf1365b0183e094fb0d8e70d7a676e4c258ad1022100dddc6bffe3d73bae75f3547aa25e40b953dd94367d9eb101a90e114f163ec3fb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index 98746511ad..001217a7bd 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100980e30bfc87f1fc6ef568ca263411f054e12dd12f5f5eab26faae13659115d85022030adcf7b65ac42606c99ab6f3a83580a17174ecb455ef471b3c32a0d8643a7d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100980e30bfc87f1fc6ef568ca263411f054e12dd12f5f5eab26faae13659115d85022030adcf7b65ac42606c99ab6f3a83580a17174ecb455ef471b3c32a0d8643a7d0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index 42f715a4fa..33f6984978 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207760e557a300ded8e38cb27a237ed7dba7a229fe45ed00fdeffa0a8ad8eb5328022034efbedf574c03565c2f1f66ebda22372c021efb8dd38fa035506356b3df47a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207760e557a300ded8e38cb27a237ed7dba7a229fe45ed00fdeffa0a8ad8eb5328022034efbedf574c03565c2f1f66ebda22372c021efb8dd38fa035506356b3df47a5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index f9bc253844..feae0c0160 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201334e5fed4173e0f6205a6d345b3f3cd51e7d801a9dc7903700e65ac90859d1a02207846b5ed01d3e0d12479cc2a74fec089e287bc1303bbfc4c02fc9a45bdf49530:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201334e5fed4173e0f6205a6d345b3f3cd51e7d801a9dc7903700e65ac90859d1a02207846b5ed01d3e0d12479cc2a74fec089e287bc1303bbfc4c02fc9a45bdf49530:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index d4343a0a81..e86412ccc6 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008b476aed4040c6be13645630603e590e8021dc10e10852d97a8f58cec8b7ddf402207c6104f1549462fec5d845edb788065421a0e108d593bea0a39fc4d2d7e35ec5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008b476aed4040c6be13645630603e590e8021dc10e10852d97a8f58cec8b7ddf402207c6104f1549462fec5d845edb788065421a0e108d593bea0a39fc4d2d7e35ec5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index a55e4372c2..47e233f807 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f266f3238143ee83f19568f41730f13011d512240c16e99376c51f7cabd730b2022100d553229b3c9fdb1abecdc2b3e680a7ae11afe1c973e85fc15bd47838d1caba6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f266f3238143ee83f19568f41730f13011d512240c16e99376c51f7cabd730b2022100d553229b3c9fdb1abecdc2b3e680a7ae11afe1c973e85fc15bd47838d1caba6b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1540.yaml b/http/cves/2010/CVE-2010-1540.yaml index 4c456ca768..bf1c869fbd 100644 --- a/http/cves/2010/CVE-2010-1540.yaml +++ b/http/cves/2010/CVE-2010-1540.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e6bffcceb69da702120fa0e06e0e80f574d0909b2b1d4f7219cfa3700edb88010220260c13c65f149246f71a7f7fde093f3a53a68e959e3af6989770cdd34e6ce192:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e6bffcceb69da702120fa0e06e0e80f574d0909b2b1d4f7219cfa3700edb88010220260c13c65f149246f71a7f7fde093f3a53a68e959e3af6989770cdd34e6ce192:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1586.yaml b/http/cves/2010/CVE-2010-1586.yaml index ad967a1c4b..0e6ac0d9a7 100644 --- a/http/cves/2010/CVE-2010-1586.yaml +++ b/http/cves/2010/CVE-2010-1586.yaml @@ -36,4 +36,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100d0bd93b680c557ea607dab515bf0edbff2009dad813e9af8a0cbb66b7abbffa6022100ec82155b472ea8920a706a9475f607c68be4ddebfc830ab2174bd6936d2f9295:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d0bd93b680c557ea607dab515bf0edbff2009dad813e9af8a0cbb66b7abbffa6022100ec82155b472ea8920a706a9475f607c68be4ddebfc830ab2174bd6936d2f9295:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index 05de48106e..b07d07a12d 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d2543cb98007969a006d90c0d285b1c016afa2a3f84585fdacc23615a849a6020220732d040e07f978d66a5239454b35df672c5304fdff0de60459af23c94ed50d4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d2543cb98007969a006d90c0d285b1c016afa2a3f84585fdacc23615a849a6020220732d040e07f978d66a5239454b35df672c5304fdff0de60459af23c94ed50d4c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index 4ed826f9fc..8e10612067 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022019d77909e1d6b1602fa3fde80fcbaaf3f72796a6a452502b9b7bbb53a3d97e5d022100d94f905cf0237b442fb288c984576d615e5a81dfe2ccbd6a9d5dce76799f5f18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022019d77909e1d6b1602fa3fde80fcbaaf3f72796a6a452502b9b7bbb53a3d97e5d022100d94f905cf0237b442fb288c984576d615e5a81dfe2ccbd6a9d5dce76799f5f18:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index d650135971..8cd113fda9 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e276e1ce83063e29371fcb0cbf133d4d8b5cc7bf1226d3fb8b8cff8c825f7a8d022069aba3743fc58e05231f06ba00ad95869df680478363e04f25c8716d1e38f3ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e276e1ce83063e29371fcb0cbf133d4d8b5cc7bf1226d3fb8b8cff8c825f7a8d022069aba3743fc58e05231f06ba00ad95869df680478363e04f25c8716d1e38f3ee:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index 4628471888..6e2735dc1c 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022047d6bc7d0c160fe2cdb50c2520d8e169ebea38d4c66d08770288dfefd2f21a7602202a694f43cda9fee7f355a6e0f90f93ad197e86c16d34cc204b0c5233ebd6f92a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022047d6bc7d0c160fe2cdb50c2520d8e169ebea38d4c66d08770288dfefd2f21a7602202a694f43cda9fee7f355a6e0f90f93ad197e86c16d34cc204b0c5233ebd6f92a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index d283a1d137..3dcfc612f0 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008126ceeb9565030c10883b0382918cf35e59ba6da2662bd291a0cd3896cefc58022020d967c5d51fd71940269240b0690155eb57fb97dd8c09abf513eb0acb26c528:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008126ceeb9565030c10883b0382918cf35e59ba6da2662bd291a0cd3896cefc58022020d967c5d51fd71940269240b0690155eb57fb97dd8c09abf513eb0acb26c528:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index 006900d409..f9c77dd13d 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022045da60d73761c92dcd0297af2690b40beacc10eda7006a2d0296578a3a0874cd022100f958516a2f43675a3fe3fbfa07e1dacef8ff9d2a62caeb7f4f2f5159436f16b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022045da60d73761c92dcd0297af2690b40beacc10eda7006a2d0296578a3a0874cd022100f958516a2f43675a3fe3fbfa07e1dacef8ff9d2a62caeb7f4f2f5159436f16b0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1658.yaml b/http/cves/2010/CVE-2010-1658.yaml index 24afef9404..29f35e7467 100644 --- a/http/cves/2010/CVE-2010-1658.yaml +++ b/http/cves/2010/CVE-2010-1658.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204d01054bfa34c9d2454c49988a5e0058074374f70b71b2bfee8a441ebcc6cb81022100c6598d424f0efd239c8bc7bb51b4e7f7f07134f344ad8cdcf8372899f239889b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204d01054bfa34c9d2454c49988a5e0058074374f70b71b2bfee8a441ebcc6cb81022100c6598d424f0efd239c8bc7bb51b4e7f7f07134f344ad8cdcf8372899f239889b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index 498314d6b2..3b81da3985 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d1da94582bc05509a7fc48e7cc9ec03b348ef0be10003e69fa7271929076de6b022100f6524db9905914aa14222804586857cc61864aaf106d9905996688fab5872826:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d1da94582bc05509a7fc48e7cc9ec03b348ef0be10003e69fa7271929076de6b022100f6524db9905914aa14222804586857cc61864aaf106d9905996688fab5872826:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1714.yaml b/http/cves/2010/CVE-2010-1714.yaml index 33a83b0249..6470dfbed0 100644 --- a/http/cves/2010/CVE-2010-1714.yaml +++ b/http/cves/2010/CVE-2010-1714.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cd3c68b22a21cb3129da83edd03d73cc016afc8c1a27724a502491b17e2cedf002201ed63812310c6872961c7c3c25e3b0d9408013e913a13129f09e4ac293e39dab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cd3c68b22a21cb3129da83edd03d73cc016afc8c1a27724a502491b17e2cedf002201ed63812310c6872961c7c3c25e3b0d9408013e913a13129f09e4ac293e39dab:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index 945dcece25..f5f0ecc576 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022008be213e44fa2b2aa0399f82fdbb7305acf0b4afc4cc2997dc08e63330d08d4902201208e8766b914dff24d5c75a5457483ad5348b34c062878e9943256075825306:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022008be213e44fa2b2aa0399f82fdbb7305acf0b4afc4cc2997dc08e63330d08d4902201208e8766b914dff24d5c75a5457483ad5348b34c062878e9943256075825306:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1717.yaml b/http/cves/2010/CVE-2010-1717.yaml index fd87206525..e5261db089 100644 --- a/http/cves/2010/CVE-2010-1717.yaml +++ b/http/cves/2010/CVE-2010-1717.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a99ccb65e9640c2681abcae6f0668e96ed0f9c0a036fca1ef11b55134e1cc79502204549a9f48a410f4c11fc047f74208f7db93c2fd4db73cef643b8516229ac1a63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a99ccb65e9640c2681abcae6f0668e96ed0f9c0a036fca1ef11b55134e1cc79502204549a9f48a410f4c11fc047f74208f7db93c2fd4db73cef643b8516229ac1a63:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index a2326aaa51..9a9f6a1409 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e81c6ea8834a24a53f9e631b66716d7004fc46485cbc939d986c7f685707f867022100eef436fe34107d067ca562f640b60fbe221676ed89b00729c3313dc75a9dc816:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e81c6ea8834a24a53f9e631b66716d7004fc46485cbc939d986c7f685707f867022100eef436fe34107d067ca562f640b60fbe221676ed89b00729c3313dc75a9dc816:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index 9aa3cf9e15..a439f4cfbc 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200e8d113d5599cacce6d6f297ecace410e84572e5fa5504736746124e28df4a5a022100bff64b502bd7b802fe5ab1e49947bacf19a6b7c55442cbe4c1a052b2231dee42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200e8d113d5599cacce6d6f297ecace410e84572e5fa5504736746124e28df4a5a022100bff64b502bd7b802fe5ab1e49947bacf19a6b7c55442cbe4c1a052b2231dee42:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1722.yaml b/http/cves/2010/CVE-2010-1722.yaml index 90afeeca59..7806207fbc 100644 --- a/http/cves/2010/CVE-2010-1722.yaml +++ b/http/cves/2010/CVE-2010-1722.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cad5216273a3d635eb5cfa8e1699417858597dfc68934bbe28847a8984a087b2022100a14a93dc7134b733dc13e2eb1c989c8fbb1b8d844b2febe6613a6cf748f4ed5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cad5216273a3d635eb5cfa8e1699417858597dfc68934bbe28847a8984a087b2022100a14a93dc7134b733dc13e2eb1c989c8fbb1b8d844b2febe6613a6cf748f4ed5f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index e89c18b5fd..8577711987 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207b7d486c084743ff9d3b1a55aa878b167078af66011146288e40e16f9af8f5ad022100bbc079a6646a19714a3ce7cbb6b093ef867b7da415d8027e28b18b70a686fa90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207b7d486c084743ff9d3b1a55aa878b167078af66011146288e40e16f9af8f5ad022100bbc079a6646a19714a3ce7cbb6b093ef867b7da415d8027e28b18b70a686fa90:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1858.yaml b/http/cves/2010/CVE-2010-1858.yaml index 125baaf198..fcec433a77 100644 --- a/http/cves/2010/CVE-2010-1858.yaml +++ b/http/cves/2010/CVE-2010-1858.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022032e5f9af6fd6299142affbba2f701ecc132889f49046ff3961e12406f52211b802206b252536a4b7d53e9b9c3622346a5ec9d193a3ef56cb4f8c323fe06c6708c050:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022032e5f9af6fd6299142affbba2f701ecc132889f49046ff3961e12406f52211b802206b252536a4b7d53e9b9c3622346a5ec9d193a3ef56cb4f8c323fe06c6708c050:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index e6f0492fc2..0dad35e6c4 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -40,4 +40,5 @@ http: - 'LISTSERV Maestro\s+[5678]' - 'Administration Hub 9\.0-[123456780]' - 'Administration Hub [5678]' -# digest: 4b0a00483046022100eea8abdf93266daaff578b9c077c2d45488777700b5ad6849245681af65d2790022100d23ed050f846a6f25a1df494c588320763095f0eb54e3cf825ddcd0c410aaded:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100eea8abdf93266daaff578b9c077c2d45488777700b5ad6849245681af65d2790022100d23ed050f846a6f25a1df494c588320763095f0eb54e3cf825ddcd0c410aaded:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index e13dabb9f8..4fbd8a15f4 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201143c882fdc4cb9b905c911f1c2f656dec35166366565c4c06e796aaf806565702206d0ff3800e0d257ad2f5101ad4c8e1cc73f9e701736abdc61f2d443f1914ebc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201143c882fdc4cb9b905c911f1c2f656dec35166366565c4c06e796aaf806565702206d0ff3800e0d257ad2f5101ad4c8e1cc73f9e701736abdc61f2d443f1914ebc8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1878.yaml b/http/cves/2010/CVE-2010-1878.yaml index 95e1240e59..26a6e99ec4 100644 --- a/http/cves/2010/CVE-2010-1878.yaml +++ b/http/cves/2010/CVE-2010-1878.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a01a9620bc62d111672b8cb22d5f16c8e9e18b8d5064bdc9c9931321a7ba9b500220065e6487a61086edf90ecb4da12b260b4d3d808a063b5926b689da0bf79f9b76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a01a9620bc62d111672b8cb22d5f16c8e9e18b8d5064bdc9c9931321a7ba9b500220065e6487a61086edf90ecb4da12b260b4d3d808a063b5926b689da0bf79f9b76:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index 5cc738b2ae..4866087441 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e31d6fa19d0e57e2967a104a804350bed077dab19223805a1d3730991e07662c022100c622f978057f820ef97fd2beecd754c00fc38268d423dad45f2a5d6eda773540:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e31d6fa19d0e57e2967a104a804350bed077dab19223805a1d3730991e07662c022100c622f978057f820ef97fd2beecd754c00fc38268d423dad45f2a5d6eda773540:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index 9d29d60388..df252e7dab 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d2633f66eb9f521b07bbde5c1bfc0806e17f0ffe50c71deb409fde53af1f57a4022035fe2d2fc42d92c8d71b1acdae9a353625b11f1adfc216d0063cf08be3c597ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d2633f66eb9f521b07bbde5c1bfc0806e17f0ffe50c71deb409fde53af1f57a4022035fe2d2fc42d92c8d71b1acdae9a353625b11f1adfc216d0063cf08be3c597ea:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1954.yaml b/http/cves/2010/CVE-2010-1954.yaml index 6460404c1c..83785dde48 100644 --- a/http/cves/2010/CVE-2010-1954.yaml +++ b/http/cves/2010/CVE-2010-1954.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cf4fd795b521866ab44c8ee83d115a95a3db6900b476cccfbd1b792694fc9cf90220212e3207c873a4f7d59a1081d97acf76fbfb75c69794fa3b96168c3b3a1b82d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cf4fd795b521866ab44c8ee83d115a95a3db6900b476cccfbd1b792694fc9cf90220212e3207c873a4f7d59a1081d97acf76fbfb75c69794fa3b96168c3b3a1b82d0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index ad1915f63a..f822a6c53f 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220355c7048659309812689dc312b531c919ddee71d9c9114f9a224967dda5460e9022063baf74534bf9f91a71a7e0390d887231729b04e0a1ba0693452ad5f4a6fb25b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220355c7048659309812689dc312b531c919ddee71d9c9114f9a224967dda5460e9022063baf74534bf9f91a71a7e0390d887231729b04e0a1ba0693452ad5f4a6fb25b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index 2d0bb20e13..40444f0cc5 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b6468f7eeac48668f9aec2cb812dd75eec50ba88aa3beac4d07cb87d3c5f1275022100a18e4d3bfe28960e9328439a1e847edf1cbfabc552be42dee33ba514ed08535e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b6468f7eeac48668f9aec2cb812dd75eec50ba88aa3beac4d07cb87d3c5f1275022100a18e4d3bfe28960e9328439a1e847edf1cbfabc552be42dee33ba514ed08535e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index e8a08c40e3..56e8c262b6 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204f2335608810281f5c39c8471e64fdc031e29a17b60197ab00d63f7bd9c5ea8b0221009c23754cef93d8de25d24d6ae95f4bc58e7ccbe03a97707a534836599ab7ec77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204f2335608810281f5c39c8471e64fdc031e29a17b60197ab00d63f7bd9c5ea8b0221009c23754cef93d8de25d24d6ae95f4bc58e7ccbe03a97707a534836599ab7ec77:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index 36af2ba99d..4503e95d49 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206578eadd13e4322966142bef9e8096c9941de29ee9f1730d19763514a0188348022077a2be7abb554cf780e9a246ec5eb0c067160916e47672067378adad95810108:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206578eadd13e4322966142bef9e8096c9941de29ee9f1730d19763514a0188348022077a2be7abb554cf780e9a246ec5eb0c067160916e47672067378adad95810108:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1979.yaml b/http/cves/2010/CVE-2010-1979.yaml index 80c6619456..d2b7eb4367 100644 --- a/http/cves/2010/CVE-2010-1979.yaml +++ b/http/cves/2010/CVE-2010-1979.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202d97dda3b7a05369904d259c1ccfcddbd8005def852fd67b2f93f575bc94b22d0220769e383aa53776b9a82d071e8ea3ba9187f7859db411f893b2bcc6bb1f199b2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202d97dda3b7a05369904d259c1ccfcddbd8005def852fd67b2f93f575bc94b22d0220769e383aa53776b9a82d071e8ea3ba9187f7859db411f893b2bcc6bb1f199b2f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index c06f1a607c..1ec9fb26c6 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c6862ca4b1cdb7113fc581c9eab699420385c10b56651d36847d9ace2c31d0fb02205baaa1e99c9cd1928508c58487a8c1c567c7a406d0c1716802bfb821fbb105c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c6862ca4b1cdb7113fc581c9eab699420385c10b56651d36847d9ace2c31d0fb02205baaa1e99c9cd1928508c58487a8c1c567c7a406d0c1716802bfb821fbb105c1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index 1f9a3ab217..5d5f4b7580 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022074b35951e1cc916862c1338b42415748b966be9754ab29d728d437b7038f7bed02204513aefbbd5550e484b21d7b7202ca2339544565e34fbc78fc12cbf53a6245d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022074b35951e1cc916862c1338b42415748b966be9754ab29d728d437b7038f7bed02204513aefbbd5550e484b21d7b7202ca2339544565e34fbc78fc12cbf53a6245d6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1983.yaml b/http/cves/2010/CVE-2010-1983.yaml index 5d2e70d67b..e6c72d68d8 100644 --- a/http/cves/2010/CVE-2010-1983.yaml +++ b/http/cves/2010/CVE-2010-1983.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f63c630e8e092c94d05a0641f384375bc52396cf55220ece40c583ecba2fb4f402201352b16dd22a9e4aa78dd3b3d3885fe032e71712bab184272686c1121661cf44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f63c630e8e092c94d05a0641f384375bc52396cf55220ece40c583ecba2fb4f402201352b16dd22a9e4aa78dd3b3d3885fe032e71712bab184272686c1121661cf44:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2033.yaml b/http/cves/2010/CVE-2010-2033.yaml index 77e65fe55a..3da2db378c 100644 --- a/http/cves/2010/CVE-2010-2033.yaml +++ b/http/cves/2010/CVE-2010-2033.yaml @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203a7ab21b1194f0b6495ca8a53735b94077d49fe508fba905dc9c89de9b6db54102210087e29394ecde58417a370d418d3052c4e16c69d5821c3ea323f7cfe5d0c9f5f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203a7ab21b1194f0b6495ca8a53735b94077d49fe508fba905dc9c89de9b6db54102210087e29394ecde58417a370d418d3052c4e16c69d5821c3ea323f7cfe5d0c9f5f5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2034.yaml b/http/cves/2010/CVE-2010-2034.yaml index a2e6f1b7bb..70bc73da7b 100644 --- a/http/cves/2010/CVE-2010-2034.yaml +++ b/http/cves/2010/CVE-2010-2034.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cd24cd11b2a43074d5cd740ee0c261a394870d81d2f0148d1c043577ac6e9bb90220128c6cbcdf40fcfd402139485b43b6fccf89d94831f4604c1e3c59fe1254f431:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cd24cd11b2a43074d5cd740ee0c261a394870d81d2f0148d1c043577ac6e9bb90220128c6cbcdf40fcfd402139485b43b6fccf89d94831f4604c1e3c59fe1254f431:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index 323d95f260..2a9d6ba7f2 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c9004c66d456d2a1679c238be0111f698c9112736282c594bd05f2111efccde2022100d519c1f44728f667ce307acd8e1e6768356a636129d779964b7f35f0275b7d8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c9004c66d456d2a1679c238be0111f698c9112736282c594bd05f2111efccde2022100d519c1f44728f667ce307acd8e1e6768356a636129d779964b7f35f0275b7d8b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index 7b2f7b5b0b..8e7ec8eed2 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200778af1cb0f946a4ee7c8a779b244b49a350737756161580ded62b0f2e4e59ce022020cdd7d1d46a20ea1f89de78cc3ff00b162a9fa138470035833d2498f24fd587:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200778af1cb0f946a4ee7c8a779b244b49a350737756161580ded62b0f2e4e59ce022020cdd7d1d46a20ea1f89de78cc3ff00b162a9fa138470035833d2498f24fd587:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index ac1d8d6487..33258f716f 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008e372f9b3f506398449c1bade28e2a43de579ffaf0c5e77b1a39fb13de4b0af9022100a52f35dfa1e2e1896d734e194dbe7dc6ad3965dc9394165bd14c75721d139d59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008e372f9b3f506398449c1bade28e2a43de579ffaf0c5e77b1a39fb13de4b0af9022100a52f35dfa1e2e1896d734e194dbe7dc6ad3965dc9394165bd14c75721d139d59:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2045.yaml b/http/cves/2010/CVE-2010-2045.yaml index 3971f53c31..bf920f1b72 100644 --- a/http/cves/2010/CVE-2010-2045.yaml +++ b/http/cves/2010/CVE-2010-2045.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022070a3116cf4784caf26f572a56d0e7510a87ae2a55e9f7d2cad4c72b11bca2fd8022100ee7a67f483aa5d5d9c45d207109756729873a2395da3eac91f18cc0f942b4e69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022070a3116cf4784caf26f572a56d0e7510a87ae2a55e9f7d2cad4c72b11bca2fd8022100ee7a67f483aa5d5d9c45d207109756729873a2395da3eac91f18cc0f942b4e69:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index 277c446ac0..2260c97d81 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022018ec71a42d4779ec092f84a4db496d4c1459b91ec312bb70d47c9baf09a343ee02202b398b7fe7ae0b43751ce5fd6cf3e7f53e25759260ad6b2b08fffe69e415d4f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022018ec71a42d4779ec092f84a4db496d4c1459b91ec312bb70d47c9baf09a343ee02202b398b7fe7ae0b43751ce5fd6cf3e7f53e25759260ad6b2b08fffe69e415d4f5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2122.yaml b/http/cves/2010/CVE-2010-2122.yaml index c624ac96aa..86f6ef3660 100644 --- a/http/cves/2010/CVE-2010-2122.yaml +++ b/http/cves/2010/CVE-2010-2122.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201dc4d992bcc5c71734e2367d9574fd9f0dc7129d3e3eee4fe9b0a65d4da42825022100b92d2859d4da524ca81772700c00f3833512b8bdf044da36d722b70f57f3fc24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201dc4d992bcc5c71734e2367d9574fd9f0dc7129d3e3eee4fe9b0a65d4da42825022100b92d2859d4da524ca81772700c00f3833512b8bdf044da36d722b70f57f3fc24:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index a86d7392c5..3426397e7d 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022017c8a0319ec8d9e2b554e09e4ab1e572cd132d0b4084b1e385f74bf21c2e7b77022100917194f2757b18607ab9083fee18511ee04faa2206403ef6e9f51ef716cc4bd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022017c8a0319ec8d9e2b554e09e4ab1e572cd132d0b4084b1e385f74bf21c2e7b77022100917194f2757b18607ab9083fee18511ee04faa2206403ef6e9f51ef716cc4bd4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2259.yaml b/http/cves/2010/CVE-2010-2259.yaml index 105bd17131..2e456763de 100644 --- a/http/cves/2010/CVE-2010-2259.yaml +++ b/http/cves/2010/CVE-2010-2259.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fed3545a96723222f97185f07822ef27208cd6a32efa7d8bc915a7b911bbbf57022047c095b602b394e4d62c27abd6c3fff35e33eded2dbd9d1a687a4e8adc56376d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fed3545a96723222f97185f07822ef27208cd6a32efa7d8bc915a7b911bbbf57022047c095b602b394e4d62c27abd6c3fff35e33eded2dbd9d1a687a4e8adc56376d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index 12098bfc9b..5f0c53409e 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022037d92a8bb075d7bc96cc5cd4c5159833f398044ad329e585b877dd5204cad710022100940442779367621c666fa95cad011a035870cda17d1b643c31ca975960ba8612:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022037d92a8bb075d7bc96cc5cd4c5159833f398044ad329e585b877dd5204cad710022100940442779367621c666fa95cad011a035870cda17d1b643c31ca975960ba8612:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index 6709f4d6e9..047ce19a5c 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e4a4920144d5e179a6e52dcf940bc8eb80a97a749c375697b8710e534155430702207780b380e8d13abdc09f5b9e53d8d2ad16672b17ceda2297d818cad3d40acc1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e4a4920144d5e179a6e52dcf940bc8eb80a97a749c375697b8710e534155430702207780b380e8d13abdc09f5b9e53d8d2ad16672b17ceda2297d818cad3d40acc1e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index 63f623d12c..1f67d2c003 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100daf8920f2a38f52c608080c8c706701e1bc2fa90a7b5485fde4c5b3eea5d3db802201af0f070f205f0cdefdcb1b1d8f2da6b6500c01835233838108af98ada17814a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100daf8920f2a38f52c608080c8c706701e1bc2fa90a7b5485fde4c5b3eea5d3db802201af0f070f205f0cdefdcb1b1d8f2da6b6500c01835233838108af98ada17814a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2682.yaml b/http/cves/2010/CVE-2010-2682.yaml index 56137996cc..e8c255c865 100644 --- a/http/cves/2010/CVE-2010-2682.yaml +++ b/http/cves/2010/CVE-2010-2682.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203262c47ef40d6f99a888fbea8c26e3f4b29d7d1feebf4a38438f44f8ceb538bf022100bcf4de92a91fd67f23e8e4ab7bf861ea909f7e2814d70a448c5e177558396bbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203262c47ef40d6f99a888fbea8c26e3f4b29d7d1feebf4a38438f44f8ceb538bf022100bcf4de92a91fd67f23e8e4ab7bf861ea909f7e2814d70a448c5e177558396bbc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index 7c1241a8f0..3f72016484 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200d872061f0cef7f0154ace7e2ddb310b1d6a9f8a82762b5cb6e004fa4e75c9ce022070f30eabf68f3297b84c9c4d9242d7a2d1f2fa999cfcb28f762e24d0acb293ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200d872061f0cef7f0154ace7e2ddb310b1d6a9f8a82762b5cb6e004fa4e75c9ce022070f30eabf68f3297b84c9c4d9242d7a2d1f2fa999cfcb28f762e24d0acb293ec:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2861.yaml b/http/cves/2010/CVE-2010-2861.yaml index db8cd57e9c..08037d32f3 100644 --- a/http/cves/2010/CVE-2010-2861.yaml +++ b/http/cves/2010/CVE-2010-2861.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eb8f04dbbb0a1daace047e260ae4d7a92f9609d55f7740a245e92d4a836cf080022100ba44b79bfe84b3139d1e22a7f4d9a6c0aa85d233583d9a3c05f3b2d8da6b0c0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100eb8f04dbbb0a1daace047e260ae4d7a92f9609d55f7740a245e92d4a836cf080022100ba44b79bfe84b3139d1e22a7f4d9a6c0aa85d233583d9a3c05f3b2d8da6b0c0c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index 207c50c457..9ecd5ccbc5 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ac8898ed28bc3eab335cc0eb1bfaf66b40494d1229ca852545bc9ee44cf39597022018ddfa130e89942fefc7205ea37e277a467aafee5d6536ce72b49b36d2c0ff99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ac8898ed28bc3eab335cc0eb1bfaf66b40494d1229ca852545bc9ee44cf39597022018ddfa130e89942fefc7205ea37e277a467aafee5d6536ce72b49b36d2c0ff99:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index e3740b77ec..adfb7a232c 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202cdb3d13f07d41f6881a3d0ea771e4f093cec337b1ef4163813abcc97fb01930022041d6a6c5b9cfc000224c68da804522cae6156fa4019b6ffee16d505797c258d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202cdb3d13f07d41f6881a3d0ea771e4f093cec337b1ef4163813abcc97fb01930022041d6a6c5b9cfc000224c68da804522cae6156fa4019b6ffee16d505797c258d7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index b0f8dacca7..dac3aa05ef 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220748c31fdaee71b4fca6b1efb5b19e3ac79c907404f8c63afdaea0446b1bd636802205f8e94bea062b5999b9bfe180ca167cda59404733ea78a17b0bdd4b8772834dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220748c31fdaee71b4fca6b1efb5b19e3ac79c907404f8c63afdaea0446b1bd636802205f8e94bea062b5999b9bfe180ca167cda59404733ea78a17b0bdd4b8772834dc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-3426.yaml b/http/cves/2010/CVE-2010-3426.yaml index d33fca7585..a5c4324880 100644 --- a/http/cves/2010/CVE-2010-3426.yaml +++ b/http/cves/2010/CVE-2010-3426.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c00495228188f4adf1445f80c68837a0df4bc05f6906e6fb51b4d6e79dac7c47022100e81c043e2cadc89baef43af4a3ce8ce244a2e5b8f4103cab3b47a348f7c29d05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c00495228188f4adf1445f80c68837a0df4bc05f6906e6fb51b4d6e79dac7c47022100e81c043e2cadc89baef43af4a3ce8ce244a2e5b8f4103cab3b47a348f7c29d05:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index 4da5a3eb40..e78c150a1b 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022031bce8d03593f5cb0072bf82e072493799a7c3d0bed24de9574cb7c093348822022100b61264a1c76f021693f2a7f4a93c9cee7f459678aecaf359dd8ac0eb220d6766:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022031bce8d03593f5cb0072bf82e072493799a7c3d0bed24de9574cb7c093348822022100b61264a1c76f021693f2a7f4a93c9cee7f459678aecaf359dd8ac0eb220d6766:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index e423449a8a..0d4985dc40 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -40,4 +40,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 490a0046304402203c2bb29b273408affeb0704562edaaa902c49bf8fed49186a7a5defde968d03102200f7540c83f0dde068366ac8ed5a717ecbde1c8d9ce2aad99e2095e2db55166c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203c2bb29b273408affeb0704562edaaa902c49bf8fed49186a7a5defde968d03102200f7540c83f0dde068366ac8ed5a717ecbde1c8d9ce2aad99e2095e2db55166c8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index 5d41e6534c..fdf30f716c 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202ec238e85b775350c4f546caa022ab3122a3f05a52979add36fbe51ae02c3939022100c439d5c86c6290318d015c85c7152fc12c676ac56cf4a73e1b0bb42b50de9e35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202ec238e85b775350c4f546caa022ab3122a3f05a52979add36fbe51ae02c3939022100c439d5c86c6290318d015c85c7152fc12c676ac56cf4a73e1b0bb42b50de9e35:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4617.yaml b/http/cves/2010/CVE-2010-4617.yaml index b20ce5643d..9918caba0e 100644 --- a/http/cves/2010/CVE-2010-4617.yaml +++ b/http/cves/2010/CVE-2010-4617.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022049cb45da5e29115f29b4f1772b82409eb20592fc5b52ad921aa537dd1e1d4c57022100ed4130f7a27c9c432fa3f96b753ed8a1d427f8605361cfdacf584f93a2a1ff5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022049cb45da5e29115f29b4f1772b82409eb20592fc5b52ad921aa537dd1e1d4c57022100ed4130f7a27c9c432fa3f96b753ed8a1d427f8605361cfdacf584f93a2a1ff5d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index f4c12d4e0b..9186cf293d 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bf5919365967ca0df8eee57607f5745d336ac2f59be0828f56067fc824c73f7e022100cef2e586cb28e2640704edd3bea58c6187bb56e02214dc5f52627a594ae89c5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bf5919365967ca0df8eee57607f5745d336ac2f59be0828f56067fc824c73f7e022100cef2e586cb28e2640704edd3bea58c6187bb56e02214dc5f52627a594ae89c5a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4769.yaml b/http/cves/2010/CVE-2010-4769.yaml index 1d336d5141..fc6032bf95 100644 --- a/http/cves/2010/CVE-2010-4769.yaml +++ b/http/cves/2010/CVE-2010-4769.yaml @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210096d19eff6668bb22fefd3da78700102bd948d5cd798c008f1de471d1d154df88022100c15dd0c2d22f4372aa3d1e3060b1404d55597ece6f94a768df83cd01b1fd0843:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210096d19eff6668bb22fefd3da78700102bd948d5cd798c008f1de471d1d154df88022100c15dd0c2d22f4372aa3d1e3060b1404d55597ece6f94a768df83cd01b1fd0843:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index 53e5f06ded..5d3afa33f6 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022066416346d28f37fcfe29bd024d0e760fd0d842ebbeb4b802f0aa717e8542743202203f45f35dbe00934cde6bde36a8202de863ed6a51d4afe188e42cf76744732c12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022066416346d28f37fcfe29bd024d0e760fd0d842ebbeb4b802f0aa717e8542743202203f45f35dbe00934cde6bde36a8202de863ed6a51d4afe188e42cf76744732c12:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index 1b4c5e6662..6f58c0e02b 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201af03b310e42b624945bd694c0138e5c56f83ed475bea109692c55eb50ba919c02201769b1791e91e60386adaf9a3af1bcc628d805c50fad3391fa4fe21fe32b62bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201af03b310e42b624945bd694c0138e5c56f83ed475bea109692c55eb50ba919c02201769b1791e91e60386adaf9a3af1bcc628d805c50fad3391fa4fe21fe32b62bc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index 079a1a0519..4492ab4f23 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220418c16fef1ac92251ebd76aef0ce72c8afe5b7fd1653fb06e2023fa231ef6f54022100ff55ca9f0e7dc0eb3343be5d1c8321c77d8dc7e9091aa5f6a4a11913f78e4773:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220418c16fef1ac92251ebd76aef0ce72c8afe5b7fd1653fb06e2023fa231ef6f54022100ff55ca9f0e7dc0eb3343be5d1c8321c77d8dc7e9091aa5f6a4a11913f78e4773:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index 84e2944191..6c0d8a2f5c 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203a81b73020f72093d5acb61195b77d4cc5d62fdf069e621609b357bf56941d6d022100d194cb2cab4656c76388d03e9b2b39cc3d7afb18d45ded14a75d74bb7de328ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203a81b73020f72093d5acb61195b77d4cc5d62fdf069e621609b357bf56941d6d022100d194cb2cab4656c76388d03e9b2b39cc3d7afb18d45ded14a75d74bb7de328ca:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml index 370b0fedcf..693e3cae30 100644 --- a/http/cves/2011/CVE-2011-0049.yaml +++ b/http/cves/2011/CVE-2011-0049.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022045c2c8fbbc11f4fdc9b997c7a283a010f53a96e98861a34879b3eb4db0e71f1602204ba38c80ad04c9896beda23c229e91f459fabc233697ac4f2828daee447bc6fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022045c2c8fbbc11f4fdc9b997c7a283a010f53a96e98861a34879b3eb4db0e71f1602204ba38c80ad04c9896beda23c229e91f459fabc233697ac4f2828daee447bc6fe:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index 12ac020583..a8b7f5044f 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204f480f58b3636e02a4157500d8401fb68e28d21b06b81060dd37f952519f4b5d02204b6ae642d5833dac9da69bb0d2b45d50fb9e47cb0c5b21f1bc5911c54c6db5a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204f480f58b3636e02a4157500d8401fb68e28d21b06b81060dd37f952519f4b5d02204b6ae642d5833dac9da69bb0d2b45d50fb9e47cb0c5b21f1bc5911c54c6db5a3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index 03c11fb8dc..fcc9a80071 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220774c1d7bc9f946c3ac40002e106f2b4dda19dba5f2a5cc21be2ee915a55f24380220199454ecca3b9d0ce40520b1d38d5226c38e297fa6b268ad3866eca47d9f8ae6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220774c1d7bc9f946c3ac40002e106f2b4dda19dba5f2a5cc21be2ee915a55f24380220199454ecca3b9d0ce40520b1d38d5226c38e297fa6b268ad3866eca47d9f8ae6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index 6b350b3985..f189b9ec39 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aaeb9258ad5919919f7bd69a891d1f77e0ddc6a1eefc3bec711cbd1304ed644102204f78a45712fc7b03d0c94ed20facb0ce8c79ebeb1d1bb28b319df9f50ea3401a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100aaeb9258ad5919919f7bd69a891d1f77e0ddc6a1eefc3bec711cbd1304ed644102204f78a45712fc7b03d0c94ed20facb0ce8c79ebeb1d1bb28b319df9f50ea3401a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-3315.yaml b/http/cves/2011/CVE-2011-3315.yaml index de56b25b08..aac697769e 100644 --- a/http/cves/2011/CVE-2011-3315.yaml +++ b/http/cves/2011/CVE-2011-3315.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202fa041c14276a51c7bcf464a4f74b975ab06a6f63161e2046284576bcf7c12cc022100cb9eddaf246e5250f7471504a03b0d621de80450e4adfe90d67d05f20f5ea7e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202fa041c14276a51c7bcf464a4f74b975ab06a6f63161e2046284576bcf7c12cc022100cb9eddaf246e5250f7471504a03b0d621de80450e4adfe90d67d05f20f5ea7e8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index 7d148a1a7f..cf152383e8 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a952ab1134a8f533851dd22e52065ad1581c371f3345534d85a433fc5753e8fa022100f3cc181d81904e110b885648767feb074d9488e67704afbd2e75592a61326dff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a952ab1134a8f533851dd22e52065ad1581c371f3345534d85a433fc5753e8fa022100f3cc181d81904e110b885648767feb074d9488e67704afbd2e75592a61326dff:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4618.yaml b/http/cves/2011/CVE-2011-4618.yaml index de787c05bc..31e20230cd 100644 --- a/http/cves/2011/CVE-2011-4618.yaml +++ b/http/cves/2011/CVE-2011-4618.yaml @@ -44,4 +44,5 @@ http: - 'contains(body_2, "")' - 'contains(body_1, "Advanced Text Widget")' condition: and -# digest: 490a004630440220759bcc37f8961a8612be58d36bddf056eccc8cdc94c9094cf27cf68b6af89e000220748db003e507392a740ffded2b37ce4275cef338ed078009e1b1b6bbe2f37805:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220759bcc37f8961a8612be58d36bddf056eccc8cdc94c9094cf27cf68b6af89e000220748db003e507392a740ffded2b37ce4275cef338ed078009e1b1b6bbe2f37805:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index fd461c54d1..12ba303d81 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a6f71eebd16546cf4b7a590058e079c3ed7803e453312d980fbaf4418949fabf022100a6a674a3cb380c5c896ecda3e56dbb10518c8b5410c99f49733fce92ec2721ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a6f71eebd16546cf4b7a590058e079c3ed7803e453312d980fbaf4418949fabf022100a6a674a3cb380c5c896ecda3e56dbb10518c8b5410c99f49733fce92ec2721ee:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index 4e580320fd..c2265e0476 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202004774b12cce520c9069f3b2e2afd725bfa0d0153d4221a7e26c3ed65330988022100c07c2a9ba8431790592d273ae9728fc626d9a8b4288f5ae6704fcdaf1adbd1ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202004774b12cce520c9069f3b2e2afd725bfa0d0153d4221a7e26c3ed65330988022100c07c2a9ba8431790592d273ae9728fc626d9a8b4288f5ae6704fcdaf1adbd1ce:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index 6ac752d9fe..14b2f7ae51 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100981a7ba84f322310216245361d6e355f64613376fed0fd291aa8d58b053d258d022079781e474aebcab735b11c681571f483a7ce357f6ab439244ec0916bb9f183bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100981a7ba84f322310216245361d6e355f64613376fed0fd291aa8d58b053d258d022079781e474aebcab735b11c681571f483a7ce357f6ab439244ec0916bb9f183bf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index 48384981e0..a643069da0 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220073541b2b4dbe59c6db7e7ea998db7d852520d1148c627a6744048191eeff3d502207c5846eafaad3f16221ed322df0be6b8aec1bf11e8e23e97c76f8c68097f75d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220073541b2b4dbe59c6db7e7ea998db7d852520d1148c627a6744048191eeff3d502207c5846eafaad3f16221ed322df0be6b8aec1bf11e8e23e97c76f8c68097f75d2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index dcc2475239..4ed81172ba 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207370f8a6e859532a8dc056bd576c45d6753511677374ae54ac9e6b90de672bb702201d23c02cf3d602d52f03e84d2c6c671866ce9a52d69753d439faf63fcd5f6ede:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207370f8a6e859532a8dc056bd576c45d6753511677374ae54ac9e6b90de672bb702201d23c02cf3d602d52f03e84d2c6c671866ce9a52d69753d439faf63fcd5f6ede:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index 5992d327c4..ddb0f00ab1 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210084c9c4e40e7ee92c239a0f7464e83c54321bca75e73683fe7c34953caeeef018022072f288ae398022ac1b05e066516dc5b5df55bf3e8a6bd050334c45fbf398621b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210084c9c4e40e7ee92c239a0f7464e83c54321bca75e73683fe7c34953caeeef018022072f288ae398022ac1b05e066516dc5b5df55bf3e8a6bd050334c45fbf398621b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index d86d8cd23f..0ea8001947 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201b3e05f7f0d3807516121df1127b94cd0539c06e602bb4eb62d8f310a3f4346a02202fca3f9eafa606a34110d30a4c9679665b7b139e6653af9d3e43ac14fd1bf1d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201b3e05f7f0d3807516121df1127b94cd0539c06e602bb4eb62d8f310a3f4346a02202fca3f9eafa606a34110d30a4c9679665b7b139e6653af9d3e43ac14fd1bf1d1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5252.yaml b/http/cves/2011/CVE-2011-5252.yaml index fd2ce2ac9e..0d690c4939 100644 --- a/http/cves/2011/CVE-2011-5252.yaml +++ b/http/cves/2011/CVE-2011-5252.yaml @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a004730450220291ea903ad2287e4bc09ebc3cff122e6eb1735c26650dd14eaa618eb8158d0800221008b763d329f5d2116af0fc17acb9fface88d6195d0366962617e0b36f16918979:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220291ea903ad2287e4bc09ebc3cff122e6eb1735c26650dd14eaa618eb8158d0800221008b763d329f5d2116af0fc17acb9fface88d6195d0366962617e0b36f16918979:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 38e7a3bab1..59e81ce4aa 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c6c035513e81cfdb3bf8a868cc00381c2b5df927ad3dc843b9fda75545b11e8402210085c0e9d9817f8e524dec10e756720afc000eeeec330c40704442a52e937d7333:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c6c035513e81cfdb3bf8a868cc00381c2b5df927ad3dc843b9fda75545b11e8402210085c0e9d9817f8e524dec10e756720afc000eeeec330c40704442a52e937d7333:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index a9d65ddef4..a39f156dc4 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201e45154016b7f68302449a8eb883faf668ff6efd9eb4e80a5abb4762db1bd3d102203922a71f2c543ca257efd9fef349d1e5b600a85f50d091dc978084fe3a409b79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201e45154016b7f68302449a8eb883faf668ff6efd9eb4e80a5abb4762db1bd3d102203922a71f2c543ca257efd9fef349d1e5b600a85f50d091dc978084fe3a409b79:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index c7d3a51108..b1ee427694 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100afbe9a4277c80d97e8de73700c8cb88e50effcca5298bd5bfd24c1d67af9bbf10221009c8dd44e97368c0abf096baad773cebfcfdf54628e41c6cf24a97ceaca084a1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100afbe9a4277c80d97e8de73700c8cb88e50effcca5298bd5bfd24c1d67af9bbf10221009c8dd44e97368c0abf096baad773cebfcfdf54628e41c6cf24a97ceaca084a1b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index 424e6a235b..393015a6bc 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d753cc4e845e296fcf069957be9e42c0fa882a0f08fc701fd431d126c4644e83022100f1e60c5ae0a2f4d2ded0793264f1db330b63cf8b98e30780757652f2e6343854:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d753cc4e845e296fcf069957be9e42c0fa882a0f08fc701fd431d126c4644e83022100f1e60c5ae0a2f4d2ded0793264f1db330b63cf8b98e30780757652f2e6343854:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index cab44a93a8..b584fe0515 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b1446782e489423a8ec417ccdcae44c10174aca8c871c1354ce626ab5c57cd1802206b32617d345c481c362d317c5c5a311989a4aff9716b71c6b864157b66cd8c52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b1446782e489423a8ec417ccdcae44c10174aca8c871c1354ce626ab5c57cd1802206b32617d345c481c362d317c5c5a311989a4aff9716b71c6b864157b66cd8c52:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index 47d61dc053..53eb5cb711 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220215f7e0457c5d9ee5bce08ae3ea7ca794d798f9eb7a379c9997c4829f8090b2e0221008256f1e777ca2efc61e1bd31913c7816edc70eef719b403ac7279ec4da2119d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220215f7e0457c5d9ee5bce08ae3ea7ca794d798f9eb7a379c9997c4829f8090b2e0221008256f1e777ca2efc61e1bd31913c7816edc70eef719b403ac7279ec4da2119d8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index 053650127e..0987e8ea39 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 480a00453043021f5f66ab6bb6f97fc5cb85a0f71d9dbf30a3390ecd8c81874e9367ad7fa4083102205af0f0e4a25af236a567b21d26c1fea0c7b1e2a71cddd43cbdf16121d4d090e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 480a00453043021f5f66ab6bb6f97fc5cb85a0f71d9dbf30a3390ecd8c81874e9367ad7fa4083102205af0f0e4a25af236a567b21d26c1fea0c7b1e2a71cddd43cbdf16121d4d090e9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index c3319f9d2b..cc465ac515 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210099de1f8d60ab1a819397c6ff87839d9788f3f9a9de66e518ee4138f9fd4274fe0221008901481f8d689da8216a7e652f05ccf7e8e7a4bc880c386e3773d9c0fe0a1ce1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210099de1f8d60ab1a819397c6ff87839d9788f3f9a9de66e518ee4138f9fd4274fe0221008901481f8d689da8216a7e652f05ccf7e8e7a4bc880c386e3773d9c0fe0a1ce1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index 814d3c6f8f..680c26bf43 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -45,4 +45,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022029ad403d16b3bf54ad9260a9588eef3a7489c743ffaec94c8fd878a02df6a6e1022100a651f2b25992dd0124e2562bf776759ef861a69b37d6b87c39bab51db7a57a7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022029ad403d16b3bf54ad9260a9588eef3a7489c743ffaec94c8fd878a02df6a6e1022100a651f2b25992dd0124e2562bf776759ef861a69b37d6b87c39bab51db7a57a7e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index 895e649bd7..1737e32a71 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bd3021b42ed7d78317c4bcef3cf1de7f1c680fa8c22769705ec0d43362af5deb022100e8bbb05ae858adb9c87c5f3092d119b00ea6294527eedab59f0bcaa093ffffaa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bd3021b42ed7d78317c4bcef3cf1de7f1c680fa8c22769705ec0d43362af5deb022100e8bbb05ae858adb9c87c5f3092d119b00ea6294527eedab59f0bcaa093ffffaa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index fed0edf31b..07161ca110 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009b0a40688ccd95a6ef7f1da59a9cbfdb60505d7026c371a9fbdd82fc27bafee10220377f8749f85498e421fc08adb042da1d4d57b1f41f35f94fafc66bc121488a89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009b0a40688ccd95a6ef7f1da59a9cbfdb60505d7026c371a9fbdd82fc27bafee10220377f8749f85498e421fc08adb042da1d4d57b1f41f35f94fafc66bc121488a89:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index e56f81426f..38c552af52 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c8536054e08abde7b5b42e1e73da7144315a4b33273c932d88c57d1c6065cac002200e93d96037b3de5af5132c4465cae9e69831cb57266c9e6a7542a2b281338ea5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c8536054e08abde7b5b42e1e73da7144315a4b33273c932d88c57d1c6065cac002200e93d96037b3de5af5132c4465cae9e69831cb57266c9e6a7542a2b281338ea5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 6de1015585..05ae002885 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d39adcfed0754746eff0463e98bbd4b99556de6102cbed7688d3aa0ffa3058ee022100efe9032bd2d03dd971c9450b2b6bec2824a0ed6bcaf0260594e7fd7880ec3387:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d39adcfed0754746eff0463e98bbd4b99556de6102cbed7688d3aa0ffa3058ee022100efe9032bd2d03dd971c9450b2b6bec2824a0ed6bcaf0260594e7fd7880ec3387:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index 01c7087337..c6dd27e8db 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009283a18df95d90c599b61219f74c03725190782ae9edc675beea29ffecdc5be9022100f7302e4fcaa96721ec18fdef884784e07d9b63b44b0b63e3d51efae3468953b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009283a18df95d90c599b61219f74c03725190782ae9edc675beea29ffecdc5be9022100f7302e4fcaa96721ec18fdef884784e07d9b63b44b0b63e3d51efae3468953b5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index e83b2c8f1d..877171cf9b 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008b0c8fa93e861aa01b64e4d699bba5776be5463f67649d8e1568d00ac8d9673d0220624f58a3058a6db6728de973ca859450db00ba5b23e9aa1a832592a37eeab55b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008b0c8fa93e861aa01b64e4d699bba5776be5463f67649d8e1568d00ac8d9673d0220624f58a3058a6db6728de973ca859450db00ba5b23e9aa1a832592a37eeab55b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index 4f2327a460..fc392c7fdb 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022015376f0eee60e38c5b29b0c4d05956e366a6223b0556c13e84a3ba3aa36f30b60220455865ceb3ad015175858bd43e22a00ba5f244387a3412bfd3c2a1fe4c30c3e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022015376f0eee60e38c5b29b0c4d05956e366a6223b0556c13e84a3ba3aa36f30b60220455865ceb3ad015175858bd43e22a00ba5f244387a3412bfd3c2a1fe4c30c3e1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index 18e713217c..5d5c2c9092 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -40,4 +40,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022010aec4fe04865f4eabfa7e948e33d059e148339a9540fb511de0eb334a768f41022100e505188e0ace916c3bc4885095fcb65e40cd862216c529ba80543dd09685dc24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022010aec4fe04865f4eabfa7e948e33d059e148339a9540fb511de0eb334a768f41022100e505188e0ace916c3bc4885095fcb65e40cd862216c529ba80543dd09685dc24:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index b47b024a08..6d00460324 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a00473045022013293c98e07f12edf9d1f3d000ba3fa86fbf30b82dcfbb06a4f8460db98efafb022100d39f1129c9a5d24485b0b291cbd17ba2cec334ee0e4c828663f38c9364ad3701:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022013293c98e07f12edf9d1f3d000ba3fa86fbf30b82dcfbb06a4f8460db98efafb022100d39f1129c9a5d24485b0b291cbd17ba2cec334ee0e4c828663f38c9364ad3701:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index 0f849fab3a..7d64ee84e3 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4b0a00483046022100a29b3ba7b4fc6370649ee185d1fdca1e74d392a33a1597980ac9a89e6517a059022100da2af3881e23d827affe61ccfc11ce9fcc2b0f886d8f8d54ff8cbd0e4abffa64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a29b3ba7b4fc6370649ee185d1fdca1e74d392a33a1597980ac9a89e6517a059022100da2af3881e23d827affe61ccfc11ce9fcc2b0f886d8f8d54ff8cbd0e4abffa64:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index 02ee191d6d..e8a1bdda14 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dda415109ba2cda080ed8ecbb7b98a58933eaa98cacad48075e7a2d3af50b0dc022100d053c95fd987cf366771bfb46b314c9393a17ce10755a706b9b1850ab5f44bae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100dda415109ba2cda080ed8ecbb7b98a58933eaa98cacad48075e7a2d3af50b0dc022100d053c95fd987cf366771bfb46b314c9393a17ce10755a706b9b1850ab5f44bae:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index cfc4e90558..78d04ac046 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022100d215bb01f04838f732552e48fb03335a6fea562f38ed0e197b350adfdaf0a7b1022022aa94622f9750f31c888967ea3c21837d0c02dcf057ccb42d33f3a83d695e1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d215bb01f04838f732552e48fb03335a6fea562f38ed0e197b350adfdaf0a7b1022022aa94622f9750f31c888967ea3c21837d0c02dcf057ccb42d33f3a83d695e1d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index b4a7168a78..e85a26d6d4 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022056ce5e93b88defde371311bf2d8b41539c48d4a2452338a444ebc972f9fbce5002210082e35cd56f5d46795fd6af1e6db2f1185e3c1dd35ec7b2f8615242cde6372b8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022056ce5e93b88defde371311bf2d8b41539c48d4a2452338a444ebc972f9fbce5002210082e35cd56f5d46795fd6af1e6db2f1185e3c1dd35ec7b2f8615242cde6372b8c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-2251.yaml b/http/cves/2013/CVE-2013-2251.yaml index d8471c9a5c..7df8e675df 100644 --- a/http/cves/2013/CVE-2013-2251.yaml +++ b/http/cves/2013/CVE-2013-2251.yaml @@ -59,4 +59,5 @@ http: - 200 - 400 condition: or -# digest: 490a0046304402202fbdae8e1e7c0eb586c7e9237b73def7a1963447f4940dc9ec5e397c6a202b8f02207d042bd342725bd4ef287dbe6eae79225d21d67f9fa5e7bc39a1a4badba32ff7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202fbdae8e1e7c0eb586c7e9237b73def7a1963447f4940dc9ec5e397c6a202b8f02207d042bd342725bd4ef287dbe6eae79225d21d67f9fa5e7bc39a1a4badba32ff7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index a863199a08..fd47abfe9a 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a594e023a70cf2d71f3d2b2e259d483bc5a3e79694174362079c048247661a0002203139a0b0ba5fa955ef16398ac426142d1f2a493ef9c858fcb8aef62021c9bb31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a594e023a70cf2d71f3d2b2e259d483bc5a3e79694174362079c048247661a0002203139a0b0ba5fa955ef16398ac426142d1f2a493ef9c858fcb8aef62021c9bb31:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-2621.yaml b/http/cves/2013/CVE-2013-2621.yaml index 630095be78..bd8fcc302b 100644 --- a/http/cves/2013/CVE-2013-2621.yaml +++ b/http/cves/2013/CVE-2013-2621.yaml @@ -40,4 +40,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a00463044022055adc42fa13897c905e9c92591c8a22f9321eac5986d51c74ed82ba1ddb1fa35022023bc8bc540f3790381d70f1dcb14806d5ec4f2bd173b904b48f7ab929c9d779e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022055adc42fa13897c905e9c92591c8a22f9321eac5986d51c74ed82ba1ddb1fa35022023bc8bc540f3790381d70f1dcb14806d5ec4f2bd173b904b48f7ab929c9d779e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 0872396eff..2138913eb8 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100813d1bafa2302f33430d67b2c93f440dd5cff43b5bfad8e2e1b06d36ecba000202210082c4f36c75263ce3dc61491715057e421894b85493d83fec604e39dbf9734b9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100813d1bafa2302f33430d67b2c93f440dd5cff43b5bfad8e2e1b06d36ecba000202210082c4f36c75263ce3dc61491715057e421894b85493d83fec604e39dbf9734b9c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index 704fda1bb9..66edce72c7 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202d17c0f633dc38ea95183fe90882e6c35a67ebb676fd03a7a35907c6b4952ef4022100ab1cc8b04748357d37c7eb6a33af5b26f60673c0ddfbaeef50831f7bbf6b6f1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202d17c0f633dc38ea95183fe90882e6c35a67ebb676fd03a7a35907c6b4952ef4022100ab1cc8b04748357d37c7eb6a33af5b26f60673c0ddfbaeef50831f7bbf6b6f1a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index 91afef1e17..48bad3f78b 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205dc7cee879ae1acab3f14c5c1aceca554b98ff71f33982847aee137eff73fb98022100a98c4f642bfd46ea5f542107e5db565bba1e6dd31545e83c3136d9b8fe7c2eaf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205dc7cee879ae1acab3f14c5c1aceca554b98ff71f33982847aee137eff73fb98022100a98c4f642bfd46ea5f542107e5db565bba1e6dd31545e83c3136d9b8fe7c2eaf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-5528.yaml b/http/cves/2013/CVE-2013-5528.yaml index 165d75bd80..68cbf6f2c2 100644 --- a/http/cves/2013/CVE-2013-5528.yaml +++ b/http/cves/2013/CVE-2013-5528.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ee978a6847fa15da99a70ed9ab5ca5c2a079256da46b49e9c05535d5eb3b70e40220363c1b85cb60942f57ec7282dffade92c2a3a610f83ac914878b844e5fc55557:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ee978a6847fa15da99a70ed9ab5ca5c2a079256da46b49e9c05535d5eb3b70e40220363c1b85cb60942f57ec7282dffade92c2a3a610f83ac914878b844e5fc55557:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index 5561e05352..6c9f1a50de 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d03f84246a493cd512eb8230e1a35ec84fa41de21a077ea6d2c4dab22a103525022100b44f802fd7cb0a04d390070581aa13e14c410e1c09df08b2745039d7509a9e2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d03f84246a493cd512eb8230e1a35ec84fa41de21a077ea6d2c4dab22a103525022100b44f802fd7cb0a04d390070581aa13e14c410e1c09df08b2745039d7509a9e2a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index 9ea73b680b..4da0ee937e 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022029864e969fff160573cd946f8f0933da6b13311ebfc39c1f94842fbe7f3cafb4022042e0edad95bd3b5747d90eebcb932683a4d7187270d2b68d7224429d173ae1de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022029864e969fff160573cd946f8f0933da6b13311ebfc39c1f94842fbe7f3cafb4022042e0edad95bd3b5747d90eebcb932683a4d7187270d2b68d7224429d173ae1de:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index bf3fe3c9ba..aadeaa3255 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a1b7866f2029eabe29d2cfca89bafdac2501b90ed23e57c6129803f9cfb0bd92022077a5a7a397da518ba7567869eaa858efe618411020d7c58ba848181ba5cf504d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a1b7866f2029eabe29d2cfca89bafdac2501b90ed23e57c6129803f9cfb0bd92022077a5a7a397da518ba7567869eaa858efe618411020d7c58ba848181ba5cf504d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml index 5327d97ebd..b31f817c06 100644 --- a/http/cves/2013/CVE-2013-7285.yaml +++ b/http/cves/2013/CVE-2013-7285.yaml @@ -62,4 +62,5 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4b0a00483046022100f0c9dd2ea1a794ac47e3ccafd77c44fa380fdb336a2806378ddf42379f8edac6022100b872802cc93dcd9d0eb0c2c0b207186c8c19d73407e987d5ee337e044974b507:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f0c9dd2ea1a794ac47e3ccafd77c44fa380fdb336a2806378ddf42379f8edac6022100b872802cc93dcd9d0eb0c2c0b207186c8c19d73407e987d5ee337e044974b507:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-10037.yaml b/http/cves/2014/CVE-2014-10037.yaml index 9e357d4a90..2eedc1ede2 100644 --- a/http/cves/2014/CVE-2014-10037.yaml +++ b/http/cves/2014/CVE-2014-10037.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b3a84dc4e4624db2f3fc424272f830fd8b63d1de5fb9a26789159d8dee7f888202210087586ec73ef2049c880d829c1b39d6056d5c26cff890bf4d02c486e3cc2dda3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b3a84dc4e4624db2f3fc424272f830fd8b63d1de5fb9a26789159d8dee7f888202210087586ec73ef2049c880d829c1b39d6056d5c26cff890bf4d02c486e3cc2dda3d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index b5b01d66bd..b992653d36 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aeb2319672f4c9079c2eea8da3f6e3ed2415cc2b760332dea511f16f091560d60220451ac7265cd2a9842e97ae80dc33b9c64058de98b2b6d26839aa3ee7c035a4c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100aeb2319672f4c9079c2eea8da3f6e3ed2415cc2b760332dea511f16f091560d60220451ac7265cd2a9842e97ae80dc33b9c64058de98b2b6d26839aa3ee7c035a4c6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml index 99481780a7..b02b17bd2f 100644 --- a/http/cves/2014/CVE-2014-2321.yaml +++ b/http/cves/2014/CVE-2014-2321.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c9a06f569adfc97076a134ba1efc5cf0ae13234b94dab083220b30abc203c2b7022100f020708f50906f86a5dfeb627b7ce4ecd84f3cf103b3478c9a4415bb59e9ea06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c9a06f569adfc97076a134ba1efc5cf0ae13234b94dab083220b30abc203c2b7022100f020708f50906f86a5dfeb627b7ce4ecd84f3cf103b3478c9a4415bb59e9ea06:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml index 896ac229d2..532b722978 100644 --- a/http/cves/2014/CVE-2014-2323.yaml +++ b/http/cves/2014/CVE-2014-2323.yaml @@ -38,4 +38,5 @@ http: - type: regex regex: - "root:[x*]:0:0:" -# digest: 4a0a00473045022100d3d6ae2fd75ef3269d83c649cfe78d9d14de9c2817d90ed52b6c90b1fcf101880220432698bdc5da10b45a054906ce5a1107654f7a4dc6131e413dcc4851403fce38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d3d6ae2fd75ef3269d83c649cfe78d9d14de9c2817d90ed52b6c90b1fcf101880220432698bdc5da10b45a054906ce5a1107654f7a4dc6131e413dcc4851403fce38:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index 9447140dba..f6a8983fe1 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -62,4 +62,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207e2feb6432950bdb39e0a3799a9d57e307f204543d16959b1db537df8b8fbacd022100bbaacc9ca4bbb07d0b3cef9bfad67ea8da246f50a889747f4f6858db9c7e15d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207e2feb6432950bdb39e0a3799a9d57e307f204543d16959b1db537df8b8fbacd022100bbaacc9ca4bbb07d0b3cef9bfad67ea8da246f50a889747f4f6858db9c7e15d2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index 06389c0418..55d124c066 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fc63707c163f9ea1c9bc9f6afd2ad55a5d7d940f43249882ece74e8c8e4b851b022074ed80aff7682463eb067ea7d836c8b9ffa40b82c0ed553c1c3406d37b0f88d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fc63707c163f9ea1c9bc9f6afd2ad55a5d7d940f43249882ece74e8c8e4b851b022074ed80aff7682463eb067ea7d836c8b9ffa40b82c0ed553c1c3406d37b0f88d5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index 6a738e8205..008ee13472 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009ee3940c5163655962cc4c7c475339f477c0ec35b38f704bf854a8959ca1469b022100d1bae0fb8476ced53decf8fca8e852af88fa540188e2b9e6b992aa02774dda05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009ee3940c5163655962cc4c7c475339f477c0ec35b38f704bf854a8959ca1469b022100d1bae0fb8476ced53decf8fca8e852af88fa540188e2b9e6b992aa02774dda05:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index 02d1c1c679..42c4cf182f 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c4bc899933e8fbcfc9325e9e5ccbe1b3951b0f37c963a59895f92dc1c69be8b1022100c36602f6acf1b2644ba4f6d36d111162284b2a3ecc2a9eeca5d8eea83a400386:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c4bc899933e8fbcfc9325e9e5ccbe1b3951b0f37c963a59895f92dc1c69be8b1022100c36602f6acf1b2644ba4f6d36d111162284b2a3ecc2a9eeca5d8eea83a400386:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index e85f6ec507..8a838787df 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022012bdf30dedcbf967149c683f2b83db754622ca22a09900a26f3e5276b1c8a0ae022100b43c591e2854c1069349114eea67f9d272c1f750d4dc3936c5f7405fbbb8db2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022012bdf30dedcbf967149c683f2b83db754622ca22a09900a26f3e5276b1c8a0ae022100b43c591e2854c1069349114eea67f9d272c1f750d4dc3936c5f7405fbbb8db2d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index c34e7161ff..c4a7e4acba 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bfbb9164887494e005c3c5893a58fb2b4d7ccfa4e2b59e7cca1d015b0d74a82102201852cc109a1b6eba49bd1ba6c07513ea813afe4925f443253e8dd7e5334bd80d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bfbb9164887494e005c3c5893a58fb2b4d7ccfa4e2b59e7cca1d015b0d74a82102201852cc109a1b6eba49bd1ba6c07513ea813afe4925f443253e8dd7e5334bd80d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index 1a8d4de18c..8d37863b28 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210097880dbdabedc8e6cef9705c66c94d759899c3f379878a401eea80da89783080022100983cf5bbe02b42c29f5855064ecf366680681c2e48ff82f3448b04986649a6fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210097880dbdabedc8e6cef9705c66c94d759899c3f379878a401eea80da89783080022100983cf5bbe02b42c29f5855064ecf366680681c2e48ff82f3448b04986649a6fe:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index 34c6be102c..169b9e8282 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202cc6a92f59cae850a2136962ccb6aa630feae15a79e4a42c3102ddd14e40a347022100a29ca6f85ccd9ee9dfa3d574444a1f709cec51c64a412586db7ce1259069bef1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202cc6a92f59cae850a2136962ccb6aa630feae15a79e4a42c3102ddd14e40a347022100a29ca6f85ccd9ee9dfa3d574444a1f709cec51c64a412586db7ce1259069bef1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index f6338f80d6..7b0e661747 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204a3c507761b4a4af70ed12b57664bb09590372ef5ee0216c6db4386dab13483502204dc18a65c0369bdb9df194f4d9584351a8e3e67fa726c4ce215a43cf87891d9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204a3c507761b4a4af70ed12b57664bb09590372ef5ee0216c6db4386dab13483502204dc18a65c0369bdb9df194f4d9584351a8e3e67fa726c4ce215a43cf87891d9a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index 46693da741..b8abccf612 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c71af5626c059ca7e97cfce23da8cc0fb0b6b3d2ee43494679d58b1c715c95e7022100b2f431ee2a3958e9ccaac3584ac9feefc76f90f08bb5b9c78b141605506d37ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c71af5626c059ca7e97cfce23da8cc0fb0b6b3d2ee43494679d58b1c715c95e7022100b2f431ee2a3958e9ccaac3584ac9feefc76f90f08bb5b9c78b141605506d37ff:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index 820d6b1dfd..984d0bc130 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200e55d79b3a2ce76764146a974c6f2a71c7cab40ae105daed4688dec74173eeb8022100e03c477ebfd6780f6c0049da74bfa54c2dd4ddedd42559f08afbb10e40f6b197:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200e55d79b3a2ce76764146a974c6f2a71c7cab40ae105daed4688dec74173eeb8022100e03c477ebfd6780f6c0049da74bfa54c2dd4ddedd42559f08afbb10e40f6b197:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index 885a9117b3..bf929d19fd 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -57,4 +57,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022061d02427dead5c870d383c291721999342466a675df06382a0aa22f1478c6b5b0220557fe8d0d91a5c32905572153acb45905f674f2431a59684f2993f087ab0dfa8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022061d02427dead5c870d383c291721999342466a675df06382a0aa22f1478c6b5b0220557fe8d0d91a5c32905572153acb45905f674f2431a59684f2993f087ab0dfa8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index d5d237e732..9196b60fb1 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d9dbdab2468b61d28c53a3e3ff74f9199291b39f82bdb3eabe90f2749cf3c9c9022100b3f00ec17fd197eabd112248ad9223d41fa84338536ae17563f1497a47519a1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d9dbdab2468b61d28c53a3e3ff74f9199291b39f82bdb3eabe90f2749cf3c9c9022100b3f00ec17fd197eabd112248ad9223d41fa84338536ae17563f1497a47519a1b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4942.yaml b/http/cves/2014/CVE-2014-4942.yaml index df67423e2a..1661406a57 100644 --- a/http/cves/2014/CVE-2014-4942.yaml +++ b/http/cves/2014/CVE-2014-4942.yaml @@ -53,4 +53,5 @@ http: group: 1 regex: - '>PHP Version <\/td>([0-9.]+)' -# digest: 490a0046304402201912026cb68d674be47d434d0c13a1642fd527b37f09736c57d7eeb3ee8eb7a502204bce7c927be5494e06bc489793d9c2b80370201cb1af05aa239d1aa5e884f192:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201912026cb68d674be47d434d0c13a1642fd527b37f09736c57d7eeb3ee8eb7a502204bce7c927be5494e06bc489793d9c2b80370201cb1af05aa239d1aa5e884f192:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-5111.yaml b/http/cves/2014/CVE-2014-5111.yaml index 331ef0ad1e..fe3138223f 100644 --- a/http/cves/2014/CVE-2014-5111.yaml +++ b/http/cves/2014/CVE-2014-5111.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202075c837a39f6b2adabbce0fd149f5b708840929bfdfbc152bd027c27b69eeaf02204b1587e7a2a19afc810c01f4e827444c3ebad7cfe9f0281f6381b3b52af04f0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202075c837a39f6b2adabbce0fd149f5b708840929bfdfbc152bd027c27b69eeaf02204b1587e7a2a19afc810c01f4e827444c3ebad7cfe9f0281f6381b3b52af04f0c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index 6390d350f9..40ba6872d7 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a5fa655cf346090617923527a4e9a3515e21716dfbe08344631f3331f1b41c8e02200faecd769e19d29a5d2525ba618c3b0d7fcaa1cc7b00ea870fa4bba8cdf190e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a5fa655cf346090617923527a4e9a3515e21716dfbe08344631f3331f1b41c8e02200faecd769e19d29a5d2525ba618c3b0d7fcaa1cc7b00ea870fa4bba8cdf190e6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index 67a5c8c1e5..7e8aa154df 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202dca8924a2003fafb79a513c9c9f44136476af59ddc52eacca8f8d6b0ca0d38802203258112783370d60cbf306ecb6e7b7a8e1c1fdba3fd205010bec1b2d397435da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202dca8924a2003fafb79a513c9c9f44136476af59ddc52eacca8f8d6b0ca0d38802203258112783370d60cbf306ecb6e7b7a8e1c1fdba3fd205010bec1b2d397435da:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index c5a0a123b6..9dbc3a0122 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204581df86e97c5730742f74720cb30156f9076ff4f73b1193acd2fb97fb919639022100da905b5e002f47736b35b36c17677da3df847b983c8011f713df1514ca3f0ad6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204581df86e97c5730742f74720cb30156f9076ff4f73b1193acd2fb97fb919639022100da905b5e002f47736b35b36c17677da3df847b983c8011f713df1514ca3f0ad6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index c0dc866842..84133f4e17 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220378b363775b0d9366a108a38b6e600aca75ce9582147d986ab883f60455a8911022100e8298f11e82c1fe24ebeb791760409ea3e6ab48be5c17cedb68d365ede10071a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220378b363775b0d9366a108a38b6e600aca75ce9582147d986ab883f60455a8911022100e8298f11e82c1fe24ebeb791760409ea3e6ab48be5c17cedb68d365ede10071a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml index 99cc67814e..c1addee519 100644 --- a/http/cves/2014/CVE-2014-8799.yaml +++ b/http/cves/2014/CVE-2014-8799.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c963760dd3ded857e804b7e2ead99f47605e6384f6c755ed2f0641b7667c559e0220011544fc77b6c78dbff85bf3af2c6d1a8d6b960bd9128fb42e96d9f977b8400f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c963760dd3ded857e804b7e2ead99f47605e6384f6c755ed2f0641b7667c559e0220011544fc77b6c78dbff85bf3af2c6d1a8d6b960bd9128fb42e96d9f977b8400f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9119.yaml b/http/cves/2014/CVE-2014-9119.yaml index 2b44b8969f..9abc4a1975 100644 --- a/http/cves/2014/CVE-2014-9119.yaml +++ b/http/cves/2014/CVE-2014-9119.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022078713605d70b55246b3933638f3772713457a5d9eaa82893fac3eee4ce72cbc80220443cf4e8ee2c995b0278e8f48f6cd9dae4ac63bfe983d0bb5c5a628307f34ff6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022078713605d70b55246b3933638f3772713457a5d9eaa82893fac3eee4ce72cbc80220443cf4e8ee2c995b0278e8f48f6cd9dae4ac63bfe983d0bb5c5a628307f34ff6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index b50f441d69..7c21fb77b5 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a004730450220096584ba8fb9aea0d5a093eeea33204b07706a68f7f6ff84696c0157e3d1378702210091b9bfdc61f0c86ac953aabae24490d23a5d338303d313623da620d97533b9e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220096584ba8fb9aea0d5a093eeea33204b07706a68f7f6ff84696c0157e3d1378702210091b9bfdc61f0c86ac953aabae24490d23a5d338303d313623da620d97533b9e3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index e10845b6df..f90edcc098 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207a32e3d23c2365c0c603c1edf59eef93033460dd3a4afc1156b848e1e74641d9022100f29f8fce2250f6a4e3fd80f8774d43f3f9653a08a920d32aa397011de7f78303:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207a32e3d23c2365c0c603c1edf59eef93033460dd3a4afc1156b848e1e74641d9022100f29f8fce2250f6a4e3fd80f8774d43f3f9653a08a920d32aa397011de7f78303:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index 0c7c78164a..65c28a4661 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204c78bd66627d074c22c0f92fcf83426764d4ec6b916879a51f650ef9ef501a82022076dbdfe48e700963d6c3d13be46feea619fcdb3ae1c366c2d529acea5b046eeb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204c78bd66627d074c22c0f92fcf83426764d4ec6b916879a51f650ef9ef501a82022076dbdfe48e700963d6c3d13be46feea619fcdb3ae1c366c2d529acea5b046eeb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index 5b33a91d6f..85d5c74e37 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203a9015be8ddf2a75532f9e7917eaf827e45bde115a6a338b7e3823a91321b8b30221008b4a131eeb63849aa8c9d44dda4b2ee52abd9401b31807a1d89947c0adfba473:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203a9015be8ddf2a75532f9e7917eaf827e45bde115a6a338b7e3823a91321b8b30221008b4a131eeb63849aa8c9d44dda4b2ee52abd9401b31807a1d89947c0adfba473:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index 4bb54261f9..6acc0be566 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206c4d44c7b966ddf85528c3d7af863abefc537102cf325c284fd0d2cbe8c0c9fb022100eccad9a00d09f52658f54e2d1b1a0d55a502fd6a3735ad139585e475659f3cd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206c4d44c7b966ddf85528c3d7af863abefc537102cf325c284fd0d2cbe8c0c9fb022100eccad9a00d09f52658f54e2d1b1a0d55a502fd6a3735ad139585e475659f3cd7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9609.yaml b/http/cves/2014/CVE-2014-9609.yaml index e83d65c76a..79e03601a2 100644 --- a/http/cves/2014/CVE-2014-9609.yaml +++ b/http/cves/2014/CVE-2014-9609.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008c09bfca00e37f46598fbbaada6079d421022072c458dc1bd68e8231b88292b8022003e182fd746047ba5e4a8d6f64a11737ce268fc23bcaa3c925a1d344360d433a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008c09bfca00e37f46598fbbaada6079d421022072c458dc1bd68e8231b88292b8022003e182fd746047ba5e4a8d6f64a11737ce268fc23bcaa3c925a1d344360d433a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index cb56c6bd6f..fc499aadda 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -52,4 +52,5 @@ http: - type: status status: - 302 -# digest: 490a00463044021f1cfa7d0d874023a9f559555e3a351f3cdcdc80edd4c85075f857a112f84a59022100cacc988647636edce206cf2d3f51ba96dac3a4d297ef82bea66f0d4c56b34bf5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044021f1cfa7d0d874023a9f559555e3a351f3cdcdc80edd4c85075f857a112f84a59022100cacc988647636edce206cf2d3f51ba96dac3a4d297ef82bea66f0d4c56b34bf5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9615.yaml b/http/cves/2014/CVE-2014-9615.yaml index 74994cd353..a5a846ff06 100644 --- a/http/cves/2014/CVE-2014-9615.yaml +++ b/http/cves/2014/CVE-2014-9615.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204e450b9ae38dd0f32041c0917efc0f3bab2b3305b2d89fc0421cfab3c665af240220551da627d7611db0ccc8b876d1dc4a51a2f57a11f587620bf862e2c3a58b2e7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204e450b9ae38dd0f32041c0917efc0f3bab2b3305b2d89fc0421cfab3c665af240220551da627d7611db0ccc8b876d1dc4a51a2f57a11f587620bf862e2c3a58b2e7a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index 002fb9c076..791d29aedc 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100e6a76ffacd6a757f4f60317d06c3d0d3cbcb3c12691ee24b7662ac30ffde19d2022100f88e2398672245c900299d1d14e1d490759cfd22145d8161780af8dd81d0195d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e6a76ffacd6a757f4f60317d06c3d0d3cbcb3c12691ee24b7662ac30ffde19d2022100f88e2398672245c900299d1d14e1d490759cfd22145d8161780af8dd81d0195d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index 070280abf4..f99a11621d 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a5caabccc833f7b2712834282733aae340242c8e1a57319e3778996b6a741d63022100b295d085f539eb6a0249821acbcf526fa9c78fc4dd337311c7f33c12bc828d80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a5caabccc833f7b2712834282733aae340242c8e1a57319e3778996b6a741d63022100b295d085f539eb6a0249821acbcf526fa9c78fc4dd337311c7f33c12bc828d80:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-0554.yaml b/http/cves/2015/CVE-2015-0554.yaml index 7d8b564b58..38e5f71368 100644 --- a/http/cves/2015/CVE-2015-0554.yaml +++ b/http/cves/2015/CVE-2015-0554.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220075e3f3e6b6532c9085e5febde6afd8815b59fa0a1f7850666f2b2f59a623a250221009e10da417aa1578efe3323f870d426fde66db3b8151aa9af3e42bef61ff42e95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220075e3f3e6b6532c9085e5febde6afd8815b59fa0a1f7850666f2b2f59a623a250221009e10da417aa1578efe3323f870d426fde66db3b8151aa9af3e42bef61ff42e95:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index 1a58b92852..24e4b274ee 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210098a8a3065784808b2c3476e8868bf28aecb09fa6b4c6fdf626964581bb374a35022100d50fece2e71135082b830990bab255e6a7919c4fe61eee5455f3bc6be1a48828:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210098a8a3065784808b2c3476e8868bf28aecb09fa6b4c6fdf626964581bb374a35022100d50fece2e71135082b830990bab255e6a7919c4fe61eee5455f3bc6be1a48828:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1000010.yaml b/http/cves/2015/CVE-2015-1000010.yaml index eea6c9658b..089193a4b4 100644 --- a/http/cves/2015/CVE-2015-1000010.yaml +++ b/http/cves/2015/CVE-2015-1000010.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022078b244bb7cc66a73fcab56a7d8e322ab68616c7f6c917c2f4d0461326daaeb7e022100fb5f7d895b5e1f812f243f4f4023576d18753bc02642a6577122c13a5573c38c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022078b244bb7cc66a73fcab56a7d8e322ab68616c7f6c917c2f4d0461326daaeb7e022100fb5f7d895b5e1f812f243f4f4023576d18753bc02642a6577122c13a5573c38c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1000012.yaml b/http/cves/2015/CVE-2015-1000012.yaml index c22b9c2e22..29894f12c8 100644 --- a/http/cves/2015/CVE-2015-1000012.yaml +++ b/http/cves/2015/CVE-2015-1000012.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203af507b8ee991c92906616085b1224077278eec5438d48c62759bfba41f21ae5022100ba66f45440a4474b6a4570a03cbf86af0709d8fc1d67da1873b21612e3df4da6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203af507b8ee991c92906616085b1224077278eec5438d48c62759bfba41f21ae5022100ba66f45440a4474b6a4570a03cbf86af0709d8fc1d67da1873b21612e3df4da6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index 9a4f231050..57b2766f93 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -62,4 +62,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210084ec5f9f1f9e7e73b3a2437701ff99e31274a9472fe9ad2f49c82a32c722f41802205925866d09356bc14bfe68a25b31a93e47e34b3f92a58b796f35a5dfacf3646d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210084ec5f9f1f9e7e73b3a2437701ff99e31274a9472fe9ad2f49c82a32c722f41802205925866d09356bc14bfe68a25b31a93e47e34b3f92a58b796f35a5dfacf3646d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index 19931bc5e9..3ab49f4df9 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f2e10541481191940a8661ddd54f158a339d09fc34aefb5baa12bfcf5b3e69de022100825df3d808604d5069b2a50418d10cc0fc976d1e870ec32516d9e9882e8ab9c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f2e10541481191940a8661ddd54f158a339d09fc34aefb5baa12bfcf5b3e69de022100825df3d808604d5069b2a50418d10cc0fc976d1e870ec32516d9e9882e8ab9c3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index 4c15dad833..b8e499f41a 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022063ce6a3bd66783c02742299123ed05fc18ba20c4bf843b8036031ba3dae7629a022067f2e38f719b65b0631c5e859aff91bcd5554748c5fe75bc88f538e864a7886a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022063ce6a3bd66783c02742299123ed05fc18ba20c4bf843b8036031ba3dae7629a022067f2e38f719b65b0631c5e859aff91bcd5554748c5fe75bc88f538e864a7886a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index 20f512634d..ecb1027ba1 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 400 -# digest: 4a0a004730450220742ec34efa63e2abc0817f28bdd67bc0be01e757bcf37ddcd439d5f22377681002210096db85a2edbc79ac08723eb6fa3178c7eb5e68eec28a7d023f27379b6e169fbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220742ec34efa63e2abc0817f28bdd67bc0be01e757bcf37ddcd439d5f22377681002210096db85a2edbc79ac08723eb6fa3178c7eb5e68eec28a7d023f27379b6e169fbc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index 9e57c6cddb..a0c8418d60 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e8e5e31fe68d6208a17daa038d0faada20f8fb15873e1e70d25f82e26f2a691c022100814bbeb6cc4bf5afb873a21c2c649135d6a8224053d395d033a4048971b73bc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e8e5e31fe68d6208a17daa038d0faada20f8fb15873e1e70d25f82e26f2a691c022100814bbeb6cc4bf5afb873a21c2c649135d6a8224053d395d033a4048971b73bc4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index 8c7fe7d353..f92d73e38c 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -42,4 +42,5 @@ http: - 'status_code == 200' - 'contains(body, "{\"status\":true,\"data\"")' condition: and -# digest: 4a0a00473045022100badf15abfa270f9b039b4e4941e42c577b05362bd9bbe0a4c52036e55e6d5d8e02200e060fb018ddbfb73fa99b556b6a26c2c14a7719aaf53ad569ec851e29ec3700:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100badf15abfa270f9b039b4e4941e42c577b05362bd9bbe0a4c52036e55e6d5d8e02200e060fb018ddbfb73fa99b556b6a26c2c14a7719aaf53ad569ec851e29ec3700:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index 27a5ea77f6..691fe22f07 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -55,4 +55,5 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "ab-google-map-travel")' condition: and -# digest: 4a0a0047304502207c4d30dc5eb57fe0ff8c5f631787fdf6a00541d5536cab7b9cfedd3c01ef3235022100817e113ff74be3185c8bb7a18ad256e492ee5cb58b82faffd047874ddd70b468:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207c4d30dc5eb57fe0ff8c5f631787fdf6a00541d5536cab7b9cfedd3c01ef3235022100817e113ff74be3185c8bb7a18ad256e492ee5cb58b82faffd047874ddd70b468:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index 25119e8026..21b2f536cb 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ec636bdc8528984a0202673ec12dcff4a12f06f925039f5d0a841d3f45388dbf022100821e13e9bae318d4ac67cb62877ca6945e3c42cfdd45ba8c9183d236b7b926eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ec636bdc8528984a0202673ec12dcff4a12f06f925039f5d0a841d3f45388dbf022100821e13e9bae318d4ac67cb62877ca6945e3c42cfdd45ba8c9183d236b7b926eb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index eefce3820b..8fec4b367b 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 -# digest: 490a0046304402201fe01feec5201a4a06f34999caa09cb704169c7d38dd535e5fabb1cfb8143cb5022021421be05cd86230062bf410e6aa397be4a0a394450e64bf8239f4b1167c9f1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201fe01feec5201a4a06f34999caa09cb704169c7d38dd535e5fabb1cfb8143cb5022021421be05cd86230062bf410e6aa397be4a0a394450e64bf8239f4b1167c9f1d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index c4a8975cca..f0e2f733aa 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fd0b840453ed2758ef5cc9db8fe29b99ac7cad18390fa43e9c555eaa581b688402210083d9e007ef5ea7b6f701588de98fd624b3219186c639f8e85929c5cee0ddb4fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fd0b840453ed2758ef5cc9db8fe29b99ac7cad18390fa43e9c555eaa581b688402210083d9e007ef5ea7b6f701588de98fd624b3219186c639f8e85929c5cee0ddb4fa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index 5b16605bd2..38082bf84f 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -52,4 +52,5 @@ http: - data-session-id= case-insensitive: true condition: or -# digest: 4a0a0047304502200b208bae946c7df25f0115b1288062a978558a1d9eb3f84a19b98c519817a29a022100e017fac32754ee2d23dd88f39e76e5538a7240d3208853fc1d8440e3401ef55d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200b208bae946c7df25f0115b1288062a978558a1d9eb3f84a19b98c519817a29a022100e017fac32754ee2d23dd88f39e76e5538a7240d3208853fc1d8440e3401ef55d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index d7914f0521..518598806a 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220315e4175f91a0e722328b34b98b2ee2ff92ebda96f2c68137ce6815d2af9b23702202ad4f294f9b06f808b9ff951de1dccfe7fd1d1cddb4f4484716c1a4dcabc23f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220315e4175f91a0e722328b34b98b2ee2ff92ebda96f2c68137ce6815d2af9b23702202ad4f294f9b06f808b9ff951de1dccfe7fd1d1cddb4f4484716c1a4dcabc23f5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3648.yaml b/http/cves/2015/CVE-2015-3648.yaml index b53b7e54d9..0fc094ea31 100644 --- a/http/cves/2015/CVE-2015-3648.yaml +++ b/http/cves/2015/CVE-2015-3648.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100abfadaef4c31fbc568caf4c12b84d845013cff5386be1b20a7bb3b70daf97e6f022100ca81c1aeb2ba76aa5ceffa7c23d8dfceaf9a6712caaccbcee31336bf8d3d218a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100abfadaef4c31fbc568caf4c12b84d845013cff5386be1b20a7bb3b70daf97e6f022100ca81c1aeb2ba76aa5ceffa7c23d8dfceaf9a6712caaccbcee31336bf8d3d218a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index edfc52696a..09407ff13a 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -47,4 +47,5 @@ http: - type: regex regex: - "root:[x*]:0:0:" -# digest: 490a0046304402203e2bbc473b0e0258facad167f83ccd9f7993ae4e6503243fa5c3e44da4fdec4b02203c57a3a5ebc0d1b415355fc69ca398fc510d623336fc27da86ce05cbf76fb564:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203e2bbc473b0e0258facad167f83ccd9f7993ae4e6503243fa5c3e44da4fdec4b02203c57a3a5ebc0d1b415355fc69ca398fc510d623336fc27da86ce05cbf76fb564:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index 5e236510ec..9dc20f7bad 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022017cc11aba7372c7bba0466fa54a7a47bdb27265d6b4f0f2d023e8e9688e61d67022100e5c0865afbf380ad18e4ae7cabf270687104396d8fbc9508e0538ae492217185:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022017cc11aba7372c7bba0466fa54a7a47bdb27265d6b4f0f2d023e8e9688e61d67022100e5c0865afbf380ad18e4ae7cabf270687104396d8fbc9508e0538ae492217185:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index 6b14c11f7a..27a45935b4 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -50,4 +50,5 @@ http: - 'status_code == 200' - 'contains(body_2, "newstatpress_page_nsp_search")' condition: and -# digest: 4a0a00473045022100b1c489077c8ea1539775e2ea9001aae1bd34ee583ab436a434640b0775feef2202202c00e595c0084081b976afcfb9f1e4b1ad772f3a9b1c1ac12948f8c838736eb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b1c489077c8ea1539775e2ea9001aae1bd34ee583ab436a434640b0775feef2202202c00e595c0084081b976afcfb9f1e4b1ad772f3a9b1c1ac12948f8c838736eb5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index 6a48bb879f..56ef93a1c6 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -48,4 +48,5 @@ http: - 'status_code_2 == 200' - "contains(body_2, '') && contains(body_2, 'newstatpress')" condition: and -# digest: 4a0a004730450220091955120754e46f0c6c8a4412db4855ecdafecb95e67bda8552f9281299740f022100a5d10c0ff1e4ddf3cf88bb7c23caee49a82f71dd334e9c8f3bda546593b0c4cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220091955120754e46f0c6c8a4412db4855ecdafecb95e67bda8552f9281299740f022100a5d10c0ff1e4ddf3cf88bb7c23caee49a82f71dd334e9c8f3bda546593b0c4cd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index 0d313c9215..f92321fb86 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205df7e17e2bd096c057da9ca62e2b8f2d2e470fcd2a8f2762a86a8cb4af4d59650220714ffe8360a7dacfefbf22590466ff6143cfe6bdd343fc6bef832b0f17e5d80a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205df7e17e2bd096c057da9ca62e2b8f2d2e470fcd2a8f2762a86a8cb4af4d59650220714ffe8360a7dacfefbf22590466ff6143cfe6bdd343fc6bef832b0f17e5d80a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index 47dd0cbbb9..5e8e626bce 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022014beabbc0467529765c9b1bc167a38f925bb8122dac10fac071536b284f5d2be022100feac2c51c5cce9f994fb56d80013e18c315943756635582dc7bcdd6902ecc236:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022014beabbc0467529765c9b1bc167a38f925bb8122dac10fac071536b284f5d2be022100feac2c51c5cce9f994fb56d80013e18c315943756635582dc7bcdd6902ecc236:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4414.yaml b/http/cves/2015/CVE-2015-4414.yaml index a1e1245dd4..6679ed0cb5 100644 --- a/http/cves/2015/CVE-2015-4414.yaml +++ b/http/cves/2015/CVE-2015-4414.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008f32a37ed1a564fd7b21dcfa6e1bde9e2dec6bb2dfe25862bef5c230549aeab60220497c3f7ae3460501e41262aadd7aac35dc92d81149a847f241c8bfad89fc6056:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008f32a37ed1a564fd7b21dcfa6e1bde9e2dec6bb2dfe25862bef5c230549aeab60220497c3f7ae3460501e41262aadd7aac35dc92d81149a847f241c8bfad89fc6056:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index 5de5f1f323..3301c244d2 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008d4cffeb64951396678cd7267a48e3667a782bc7e315845189bdcfffb1fa4241022024708de8e0444a606921b1c3acd821f4139a1c750db35f1ebd3978c36ca64cd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008d4cffeb64951396678cd7267a48e3667a782bc7e315845189bdcfffb1fa4241022024708de8e0444a606921b1c3acd821f4139a1c750db35f1ebd3978c36ca64cd7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index 5b1978dded..9ac2b95263 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022062dba5981411aaa5a3558e21e1b8ad17fc14dea00577450360de7581cb82ef150221009690910f80c5fb94fcbc2a498b07036a4832533474219706fe70486f12d07dd9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022062dba5981411aaa5a3558e21e1b8ad17fc14dea00577450360de7581cb82ef150221009690910f80c5fb94fcbc2a498b07036a4832533474219706fe70486f12d07dd9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index 5bea3fe296..9391bbf146 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200a6fdfbbcd4fc342580c0b5d20cb835f1f5b13dde10c7aea1da03e4a102d4b96022100c8694072b5c5a3e84567ac7a8fa7f081eb4b63f06e001256c431dcc99b34aa57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200a6fdfbbcd4fc342580c0b5d20cb835f1f5b13dde10c7aea1da03e4a102d4b96022100c8694072b5c5a3e84567ac7a8fa7f081eb4b63f06e001256c431dcc99b34aa57:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5354.yaml b/http/cves/2015/CVE-2015-5354.yaml index 67ff296055..57ee2b90bd 100644 --- a/http/cves/2015/CVE-2015-5354.yaml +++ b/http/cves/2015/CVE-2015-5354.yaml @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502210090c142aeeccebf0e5f1f9aa9c2340f60706861572f058a977db7f01f54ce4cb602200ee2b96b7806f58f90f1cad98e6dcf0259249f6c0c53a1a6a01ab21afc379303:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210090c142aeeccebf0e5f1f9aa9c2340f60706861572f058a977db7f01f54ce4cb602200ee2b96b7806f58f90f1cad98e6dcf0259249f6c0c53a1a6a01ab21afc379303:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index 925dff1bf1..59518af29b 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100a66d6b2fc208c15620ce1184c348e594a6929e2aaa32be2cb8e9d9626423d39a022100ab4dc590ce9dd40afc64e67cbddc6291c4d4dd9e83e57f59de0065a1de77a263:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a66d6b2fc208c15620ce1184c348e594a6929e2aaa32be2cb8e9d9626423d39a022100ab4dc590ce9dd40afc64e67cbddc6291c4d4dd9e83e57f59de0065a1de77a263:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index b3ab130fb3..5452bcff33 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204f12027b64b07d3eb01edbde1cee4a2d70a259b75c0e85cf6dc8952bf652531602204dfb493363e9101f4c3af364589b82e9b94980c2826b71903283631d18d18eb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204f12027b64b07d3eb01edbde1cee4a2d70a259b75c0e85cf6dc8952bf652531602204dfb493363e9101f4c3af364589b82e9b94980c2826b71903283631d18d18eb0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index 5044682b4b..f9b351b931 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207062bdb633d9fe135871d101c64a9dc58c0719f1872fb5857fea654880b6cf44022100935e9d5485fb9a2842686ab65491dd0f3ed2792ec94cfbe5de4daca8308a57c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207062bdb633d9fe135871d101c64a9dc58c0719f1872fb5857fea654880b6cf44022100935e9d5485fb9a2842686ab65491dd0f3ed2792ec94cfbe5de4daca8308a57c2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index c39b9822d8..b57d273394 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e59d6b38595a929862dc4b2287fdbc3b9846765b3be7e26ef1dc90eafcd1a8e50221008d456d5840bb709673040739355e31ab659a931fd24f25ca2baf36cb6b420944:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e59d6b38595a929862dc4b2287fdbc3b9846765b3be7e26ef1dc90eafcd1a8e50221008d456d5840bb709673040739355e31ab659a931fd24f25ca2baf36cb6b420944:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-6477.yaml b/http/cves/2015/CVE-2015-6477.yaml index 41b9c42d3c..b80b277a2a 100644 --- a/http/cves/2015/CVE-2015-6477.yaml +++ b/http/cves/2015/CVE-2015-6477.yaml @@ -45,4 +45,5 @@ http: part: body words: - "" -# digest: 4a0a00473045022100d0ee71c8c0be2b60c85e5786848b9deea7bd32adbf5024e25e2103741f9c49d102205def2782042097c971549c9d2cc3bd8bcad5234a836e3f84ad98261788f39e76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d0ee71c8c0be2b60c85e5786848b9deea7bd32adbf5024e25e2103741f9c49d102205def2782042097c971549c9d2cc3bd8bcad5234a836e3f84ad98261788f39e76:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-6544.yaml b/http/cves/2015/CVE-2015-6544.yaml index 050f41e549..4e8b582095 100644 --- a/http/cves/2015/CVE-2015-6544.yaml +++ b/http/cves/2015/CVE-2015-6544.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022065f1baee95bda523bb8b77e8acbcf517b4d37e9ee5de57924974ed442a3e6b3c022100bbff4bc17907c8f6aa7ddd4b7da1ea3aed1419278dd865b1a8538bbed2cc69a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022065f1baee95bda523bb8b77e8acbcf517b4d37e9ee5de57924974ed442a3e6b3c022100bbff4bc17907c8f6aa7ddd4b7da1ea3aed1419278dd865b1a8538bbed2cc69a7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index 83e8cc0ac4..a82bf7dd47 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100eff63909502d26dffde242cc53511f7754d65446eb68ea5278ec426d38f70c32022075cb714f4bd97d75f563c259c4274427bdcc0c5f26762d432dfb538be3fb2198:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100eff63909502d26dffde242cc53511f7754d65446eb68ea5278ec426d38f70c32022075cb714f4bd97d75f563c259c4274427bdcc0c5f26762d432dfb538be3fb2198:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index 1ab9e9ee8b..2851242785 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022010995db5feadc4e3d4aa368e43b87c7657b8c51c15452fab30518806d6b5d80402205dab3af02f9a177b2f23f6d83bab1aeff14d906ec8ff7ef9409c4bc1dd5cb4cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022010995db5feadc4e3d4aa368e43b87c7657b8c51c15452fab30518806d6b5d80402205dab3af02f9a177b2f23f6d83bab1aeff14d906ec8ff7ef9409c4bc1dd5cb4cf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index 9cb1dcae76..67ea7ad63f 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210085f8ae7b1ee47b159938ba01149f03b24b025e22e31e16902d8f733e8955a29a02207112cb988c0464365b611fb7794885c4c7099af3b172491085720512afa1baf3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210085f8ae7b1ee47b159938ba01149f03b24b025e22e31e16902d8f733e8955a29a02207112cb988c0464365b611fb7794885c4c7099af3b172491085720512afa1baf3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index 823b53281f..e3f6552d54 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a0047304502202df6c970705e246a0ac3c70772adcef5fd39b03d332e053b5b1c77d4d9107578022100f852cb865a3c507739f6e61eb07ca73eca67d143a568f00ef82123fa025f1d82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202df6c970705e246a0ac3c70772adcef5fd39b03d332e053b5b1c77d4d9107578022100f852cb865a3c507739f6e61eb07ca73eca67d143a568f00ef82123fa025f1d82:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-8349.yaml b/http/cves/2015/CVE-2015-8349.yaml index 8caf4c4072..a2b9e8f491 100644 --- a/http/cves/2015/CVE-2015-8349.yaml +++ b/http/cves/2015/CVE-2015-8349.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ff184b0a06c340249f16fbfe4e95e429fbc634ab0900c05669e91f2a668a1db0022100eb2088a6b224426b4c44d5f2eefcdc541a35d0b8838fbf56c22d6b8aeac06c5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ff184b0a06c340249f16fbfe4e95e429fbc634ab0900c05669e91f2a668a1db0022100eb2088a6b224426b4c44d5f2eefcdc541a35d0b8838fbf56c22d6b8aeac06c5a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-8399.yaml b/http/cves/2015/CVE-2015-8399.yaml index 61ff2460b2..8229c109a0 100644 --- a/http/cves/2015/CVE-2015-8399.yaml +++ b/http/cves/2015/CVE-2015-8399.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022013feb8bd7b2209a0306e6e69c34a8354529e2fa523d6483fee2cf984dc371c76022100c1fcb685c0df60544793826dd6109126e3d69c92eefe034ca216250054ddf5c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022013feb8bd7b2209a0306e6e69c34a8354529e2fa523d6483fee2cf984dc371c76022100c1fcb685c0df60544793826dd6109126e3d69c92eefe034ca216250054ddf5c6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index 3e0de3ac1d..4be1251b80 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -37,4 +37,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a004630440220088d978fabdf7c4460055bc040b9f2d1aa3f324dd0e2cbd7bb51170dd18f956f022019a68e43e80ac730c71d5b798b5623389852dff7cc1ad17e8ffd6be44942d0cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220088d978fabdf7c4460055bc040b9f2d1aa3f324dd0e2cbd7bb51170dd18f956f022019a68e43e80ac730c71d5b798b5623389852dff7cc1ad17e8ffd6be44942d0cb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index 12db69a0e7..60f61e8323 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -48,4 +48,5 @@ http: - 'contains(body_2, "")' - '!contains(body_3, "")' condition: and -# digest: 4b0a00483046022100dc09481b87dcf1e234bc95404b55e7ece9286a9447e0e45b03802b42ae7b1026022100aad2493d6b0ac32860daa9e6e17b30b6062ded327ee2ffe297fc253a2955c265:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100dc09481b87dcf1e234bc95404b55e7ece9286a9447e0e45b03802b42ae7b1026022100aad2493d6b0ac32860daa9e6e17b30b6062ded327ee2ffe297fc253a2955c265:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index 4bb6c50c6a..714997c459 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -45,4 +45,5 @@ http: status: - 200 - 500 -# digest: 4b0a00483046022100d93c43fb5137caa9f0401c1953f2ed7ca03c42f453292a8d3f109924d5b96920022100a576d1b1ab4f963fd80fbe47fa690939d0110a89f0ddcf8294e9dc5c04303588:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d93c43fb5137caa9f0401c1953f2ed7ca03c42f453292a8d3f109924d5b96920022100a576d1b1ab4f963fd80fbe47fa690939d0110a89f0ddcf8294e9dc5c04303588:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10960.yaml b/http/cves/2016/CVE-2016-10960.yaml index cec68f900c..7359a12627 100644 --- a/http/cves/2016/CVE-2016-10960.yaml +++ b/http/cves/2016/CVE-2016-10960.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ed31953a2c35d4f3c38bdb97f2025970fdb7b1c2ebb31814349fdc0dbfceec28022026d3c02cbb8170a2b61f6cc56970893f6f494c73b6632fd50eb69fac71c1d099:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ed31953a2c35d4f3c38bdb97f2025970fdb7b1c2ebb31814349fdc0dbfceec28022026d3c02cbb8170a2b61f6cc56970893f6f494c73b6632fd50eb69fac71c1d099:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index 09ee786130..9bd0c0cca1 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -48,4 +48,5 @@ http: - 'contains(body_2, "tab = alert(document.domain);")' - 'contains(body_2, "Brafton Article Loader")' condition: and -# digest: 490a00463044022015fd5275c098a0b480b8f2f31f8f4ede60885f1f2c8e5833adc1badd47b49810022005cabe10f7102eb6d21dd23970586efeada05ba03657395f89f6a9e8b4516d78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022015fd5275c098a0b480b8f2f31f8f4ede60885f1f2c8e5833adc1badd47b49810022005cabe10f7102eb6d21dd23970586efeada05ba03657395f89f6a9e8b4516d78:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index b8f11b600c..73d38a7e0c 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bec6a138ee569d814aec9a08c73ec3c7df091d22e00f89a229eb0575becaad66022030505cda504aaa90148e7b0584135bab56a6f963ed4b49f015322125634ebf07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bec6a138ee569d814aec9a08c73ec3c7df091d22e00f89a229eb0575becaad66022030505cda504aaa90148e7b0584135bab56a6f963ed4b49f015322125634ebf07:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index 60dc9e83f4..0913b4bb6a 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c1db3f43452b036b350399b59ec85606f03611fbb67128eeb42e668e1c0a0f8402203af2520065c3d9c41c19b9b6b17e5cee406ff8d0a91514aa597fe3cf6982d6b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c1db3f43452b036b350399b59ec85606f03611fbb67128eeb42e668e1c0a0f8402203af2520065c3d9c41c19b9b6b17e5cee406ff8d0a91514aa597fe3cf6982d6b1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index 1d9ec89833..f51db34d7e 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -48,4 +48,5 @@ http: - "status_code_2==200" - "contains((body_2), '{{rand1}}')" condition: and -# digest: 4b0a00483046022100e8a70c528391ec518562d14abf00bac04fa1baf650c3a17edfd1ec30548e194b022100eb679ad63d05c96d87a670915e9684778a057aa24579905d64c546e8a479334e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e8a70c528391ec518562d14abf00bac04fa1baf650c3a17edfd1ec30548e194b022100eb679ad63d05c96d87a670915e9684778a057aa24579905d64c546e8a479334e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index 36ca142c50..f69e99604a 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -36,4 +36,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100ab9985148851f0fe604ac7f92df06e96a8e0535013ed5db76f46e6103e993b97022100c2c70205e1cf8c9f1f0bf0abebdbffc12926b7a472eef4778a39d029b6db2cb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ab9985148851f0fe604ac7f92df06e96a8e0535013ed5db76f46e6103e993b97022100c2c70205e1cf8c9f1f0bf0abebdbffc12926b7a472eef4778a39d029b6db2cb7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index 7551ba8f49..e5f8cf35ff 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -36,4 +36,5 @@ http: part: header regex: - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)' -# digest: 4a0a004730450221008736dd60da435947c86ae74b8dbd72b00f7ef81be5d6ded8a79d1da0184e2a05022045a77a3ce9fda34b0e62957b40ee61acd3eed048334fb9f5171b61c9944d1045:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008736dd60da435947c86ae74b8dbd72b00f7ef81be5d6ded8a79d1da0184e2a05022045a77a3ce9fda34b0e62957b40ee61acd3eed048334fb9f5171b61c9944d1045:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index a36ac8f1b2..0099769839 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 400 -# digest: 490a00463044022053de3515f0701d489ee72c3a4a1d930d27fc6e2a07760e8e543b27359751238902203d0728ad3417af362497066bec08537504cd8a192bab67d2d2b6d7c6025acd80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022053de3515f0701d489ee72c3a4a1d930d27fc6e2a07760e8e543b27359751238902203d0728ad3417af362497066bec08537504cd8a192bab67d2d2b6d7c6025acd80:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-5649.yaml b/http/cves/2016/CVE-2016-5649.yaml index 6905b2f4d0..9c9138af32 100644 --- a/http/cves/2016/CVE-2016-5649.yaml +++ b/http/cves/2016/CVE-2016-5649.yaml @@ -50,4 +50,5 @@ http: regex: - 'Success "([a-z]+)"' part: body -# digest: 4b0a004830460221008aba9082d6360fb30c37ccb3887be0aafb8029d244e79598aada60cada6ebc440221008040532d4d67857b8865a2842987c7697852a3bf7c12d9255cfe472b5604874f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008aba9082d6360fb30c37ccb3887be0aafb8029d244e79598aada60cada6ebc440221008040532d4d67857b8865a2842987c7697852a3bf7c12d9255cfe472b5604874f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index d19772f200..922b2ffba7 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -54,4 +54,5 @@ http: - 200 - 503 condition: or -# digest: 4b0a00483046022100f08dde14fc61dc2145ac72f067e7f9b2d984958e08e6aa538027074005f2c7de022100db75567ca87da2073f3aa45b60fb8eb4c01d414b8b3e5deaa035f93c82f206c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f08dde14fc61dc2145ac72f067e7f9b2d984958e08e6aa538027074005f2c7de022100db75567ca87da2073f3aa45b60fb8eb4c01d414b8b3e5deaa035f93c82f206c5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index c1d119dc6b..f68a11e7d3 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100abe22c4c872656c9025c7823ac6ed79ee95835bb79a029c355fc21d600e54302022100db14ecfa1b7784f9a2512bee83ccf3c26832682278e5bf594c2ee2f216c73a90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100abe22c4c872656c9025c7823ac6ed79ee95835bb79a029c355fc21d600e54302022100db14ecfa1b7784f9a2512bee83ccf3c26832682278e5bf594c2ee2f216c73a90:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index a9d1fcf6c6..31f72e6905 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d46b2c27d72ecae8ea4f7587ca55b49b689475c5bb848a6cccde574ff6e31b5b022100bf3cf9355987b6285d8f4c7a004ab994f693845bdf978a805b5014f71b1e2015:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d46b2c27d72ecae8ea4f7587ca55b49b689475c5bb848a6cccde574ff6e31b5b022100bf3cf9355987b6285d8f4c7a004ab994f693845bdf978a805b5014f71b1e2015:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index 6526831bee..745165a812 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 500 -# digest: 490a00463044022000a2387a31a5d14eebb35ec56cb4b18289a2a7e28ae4892d280bbc61488b5338022035864005a09e4a976b64800e38688ba24e4916bed0432c2fa853b775772fcd15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022000a2387a31a5d14eebb35ec56cb4b18289a2a7e28ae4892d280bbc61488b5338022035864005a09e4a976b64800e38688ba24e4916bed0432c2fa853b775772fcd15:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index d89387903a..f9c8b3eaf8 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cec00eb8922528b152fa32c3e2f7aa9b1d5cfe951561afa1d8a2385bdd71011b0220018000d6799e741d6457718c2e6f5c29389b91eede3b5953a25c13961264e7d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cec00eb8922528b152fa32c3e2f7aa9b1d5cfe951561afa1d8a2385bdd71011b0220018000d6799e741d6457718c2e6f5c29389b91eede3b5953a25c13961264e7d6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-1000163.yaml b/http/cves/2017/CVE-2017-1000163.yaml index 8f2e87fe81..317477d98d 100644 --- a/http/cves/2017/CVE-2017-1000163.yaml +++ b/http/cves/2017/CVE-2017-1000163.yaml @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' -# digest: 490a00463044022018791177e3a62117038452b963088bf8d19824bc567a19e076085095c4a43a4002200377b4f51ebedaee75d21122b89403bd09eb515280664159b7b056bee9854980:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022018791177e3a62117038452b963088bf8d19824bc567a19e076085095c4a43a4002200377b4f51ebedaee75d21122b89403bd09eb515280664159b7b056bee9854980:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-1000170.yaml b/http/cves/2017/CVE-2017-1000170.yaml index ab5cb3ad13..8966bd4043 100644 --- a/http/cves/2017/CVE-2017-1000170.yaml +++ b/http/cves/2017/CVE-2017-1000170.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210081a5d4756ddf1ff088c2d56a916f69bb39f19100a2b38f621b31ee7a5adbc43a022100e1e2ecb9437ab41bcf90b423063037a57561159d381ca52a4829a50334c9a0e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210081a5d4756ddf1ff088c2d56a916f69bb39f19100a2b38f621b31ee7a5adbc43a022100e1e2ecb9437ab41bcf90b423063037a57561159d381ca52a4829a50334c9a0e7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index 4f304607f5..5b44fde596 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b793ac600277dfa51f4931b99397cea243b6806fdda899a6eeeeb2d4753e079a0220761306d327c2db34ebd0cec007da0ae33b0a26cab93ee818653aedd79df4e035:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b793ac600277dfa51f4931b99397cea243b6806fdda899a6eeeeb2d4753e079a0220761306d327c2db34ebd0cec007da0ae33b0a26cab93ee818653aedd79df4e035:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index 4afaab6c50..d25a39670f 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207d71a049dfac3b5590c0d96867dd8f7113c0a39b829b5181db89dfc26b661d0c022034631e0500f0f2604e0b01be4a552fde7dbf9890dab5d58616e9c8319456e754:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207d71a049dfac3b5590c0d96867dd8f7113c0a39b829b5181db89dfc26b661d0c022034631e0500f0f2604e0b01be4a552fde7dbf9890dab5d58616e9c8319456e754:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index 66e401afe3..e5b7c7bf46 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202fb53f10cd72d8c43980a641c1c37cacad0517ee5ca5a88c449048a439d90a31022100f3bfe72d9e920352794c9e6d00418519333b0174b2b77b76eab15f7137b118f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202fb53f10cd72d8c43980a641c1c37cacad0517ee5ca5a88c449048a439d90a31022100f3bfe72d9e920352794c9e6d00418519333b0174b2b77b76eab15f7137b118f0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11586.yaml b/http/cves/2017/CVE-2017-11586.yaml index 30826de247..b1162109f5 100644 --- a/http/cves/2017/CVE-2017-11586.yaml +++ b/http/cves/2017/CVE-2017-11586.yaml @@ -44,4 +44,5 @@ http: part: header regex: - 'Refresh:(.*)url=http:\/\/interact\.sh' -# digest: 4b0a004830460221009c447b1249034a37d4c2a4ac213bd01220af10edb7d86dff582184454eccaf39022100a4b8b5c27b30d371eedbc5c1dc950f35df94a874a4d3f7e9794425a3b5ca78d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009c447b1249034a37d4c2a4ac213bd01220af10edb7d86dff582184454eccaf39022100a4b8b5c27b30d371eedbc5c1dc950f35df94a874a4d3f7e9794425a3b5ca78d6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index d2f9265193..be84e0a9f4 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022007463b54fa9d21362471d38557cf844292781ceae4b81edee96ea138114877d2022047cdabec1a407c446406dbf59df10cb26e994685df5348e63503a874bdca9ccc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022007463b54fa9d21362471d38557cf844292781ceae4b81edee96ea138114877d2022047cdabec1a407c446406dbf59df10cb26e994685df5348e63503a874bdca9ccc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index 11da2a20f9..fc1bcc2955 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -43,4 +43,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a0046304402206e70f9b5fe20632f52bac42cfc710a75c2500879211c5f8bb2f3073ac18815cb02201a1fc84553c21096011b57ba97497a4658b7dc726e901768b71e7f5ad65e3068:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206e70f9b5fe20632f52bac42cfc710a75c2500879211c5f8bb2f3073ac18815cb02201a1fc84553c21096011b57ba97497a4658b7dc726e901768b71e7f5ad65e3068:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index 24c5dc7039..f5c9c68857 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203e60417d98eba0706dfeea4fdcb4dcba8067bd2fdbf821773b498229f3f61446022049ca80119355d428dd37deaa8f1eafd99ff0212c13e0345100a23148256a0fdf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203e60417d98eba0706dfeea4fdcb4dcba8067bd2fdbf821773b498229f3f61446022049ca80119355d428dd37deaa8f1eafd99ff0212c13e0345100a23148256a0fdf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml index 1aac9af783..960fd77a05 100644 --- a/http/cves/2017/CVE-2017-12629.yaml +++ b/http/cves/2017/CVE-2017-12629.yaml @@ -49,4 +49,5 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 4a0a00473045022100df9ac98f524e504cab5194b85047be0aa9ca30f17c0424fdfba6833b61acefee02201f01d19e5ff61c58426705676c7d568a9ed721143091bd411f9af42e3aa4e892:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100df9ac98f524e504cab5194b85047be0aa9ca30f17c0424fdfba6833b61acefee02201f01d19e5ff61c58426705676c7d568a9ed721143091bd411f9af42e3aa4e892:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index bf5254fd6e..59efe6e973 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220745a30400b21edefc0701be3e235c8a1bc050cc3adb6be52a1e8335512a675ee02204b1dbdafd98df6389e7e96172c7c6b3a938dcb3c4eb6ec95fb729d7f25806176:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220745a30400b21edefc0701be3e235c8a1bc050cc3adb6be52a1e8335512a675ee02204b1dbdafd98df6389e7e96172c7c6b3a938dcb3c4eb6ec95fb729d7f25806176:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index a1674e16d0..ae93fb643f 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ac6e79fa1c1f82f4fe38659ba5e4659744a3208b73c0fc7de17765edb585a1a4022005e3541a73f733cd2dd96c9eb2632c211fa72f3274fc33ddd1588ec36338bc31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ac6e79fa1c1f82f4fe38659ba5e4659744a3208b73c0fc7de17765edb585a1a4022005e3541a73f733cd2dd96c9eb2632c211fa72f3274fc33ddd1588ec36338bc31:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index 7b7d034cb4..49ff5629fb 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f9c3f68fc6507ccdf295468654bc875c135135d7899d46b67965b9a0f638003802210099d1df613e6ff7fbe43fc583c9b1b874d24e2a4b7fa517d912b0f8094423efef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f9c3f68fc6507ccdf295468654bc875c135135d7899d46b67965b9a0f638003802210099d1df613e6ff7fbe43fc583c9b1b874d24e2a4b7fa517d912b0f8094423efef:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index 7e08917e9e..76e688c591 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?oast\.me(?:\s*?)$' -# digest: 4a0a0047304502207ae77018c883946257b0f2523c31c242683263359b3402b65ec6553aee8fca74022100b0900818decc1fd3e5941706870acfca3b193d22c3cb01a9f28ebb8ebcaef589:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207ae77018c883946257b0f2523c31c242683263359b3402b65ec6553aee8fca74022100b0900818decc1fd3e5941706870acfca3b193d22c3cb01a9f28ebb8ebcaef589:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index 01ba1ee569..6522a33425 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205359f9583d16b34d78e34451d48ffb56649f4c8e5e574cdeea63bccb053e982e022100da47299839facb3f536c458076a4452f60d005c07904708671ffe84c4d8605b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205359f9583d16b34d78e34451d48ffb56649f4c8e5e574cdeea63bccb053e982e022100da47299839facb3f536c458076a4452f60d005c07904708671ffe84c4d8605b8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14537.yaml b/http/cves/2017/CVE-2017-14537.yaml index ce24459bdc..a53f2fb10e 100644 --- a/http/cves/2017/CVE-2017-14537.yaml +++ b/http/cves/2017/CVE-2017-14537.yaml @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a0f73abf83ba763eb7f3fc3c0bc313689fd401ea4cbd9ed66b7926922dac0f4a02200d68647f47ce8b006faa75dc2917b8b1bac897f93ec130809d5e7e86ae551dc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a0f73abf83ba763eb7f3fc3c0bc313689fd401ea4cbd9ed66b7926922dac0f4a02200d68647f47ce8b006faa75dc2917b8b1bac897f93ec130809d5e7e86ae551dc8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index 187552c19b..6867d9fc4e 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -51,4 +51,5 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "2kb-amazon-affiliates-store")' condition: and -# digest: 4a0a00473045022100da1169d75a81c83a353a0058bbefb60602dbd884bcffdecede697896bb98b3560220194114a2e4adadeda650f1559d79779f8148917782612064b0a1cd2982de4cae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100da1169d75a81c83a353a0058bbefb60602dbd884bcffdecede697896bb98b3560220194114a2e4adadeda650f1559d79779f8148917782612064b0a1cd2982de4cae:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index 8d923ed67a..e2310f4a22 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -44,4 +44,5 @@ http: part: header words: - "text/html" -# digest: 4a0a00473045022100cfc8f52c151ae24153b9afb1e680444dae41899ae32aface8dc91ab0e2feed7a022028582104250a7cebff61091603cd10f50845580a1f2351ccd93a54587aef2a6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cfc8f52c151ae24153b9afb1e680444dae41899ae32aface8dc91ab0e2feed7a022028582104250a7cebff61091603cd10f50845580a1f2351ccd93a54587aef2a6c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index 7c248a1035..d34c8298f0 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -38,4 +38,5 @@ http: - type: word words: - 'Unknown command: ' -# digest: 4b0a00483046022100e6e886b5723db02563a1b4e6da682deb97453e689b6ec659bf56004caa51a46a02210099e28c9b970b955a640e8b707adf95aa0a2895c8362bcba5e4645523023fd9fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e6e886b5723db02563a1b4e6da682deb97453e689b6ec659bf56004caa51a46a02210099e28c9b970b955a640e8b707adf95aa0a2895c8362bcba5e4645523023fd9fd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15363.yaml b/http/cves/2017/CVE-2017-15363.yaml index e099ff5b2d..7a4fe4820f 100644 --- a/http/cves/2017/CVE-2017-15363.yaml +++ b/http/cves/2017/CVE-2017-15363.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a5ae885c764293ca5592d8fda50cc2778d05b4347d6409aba63b1eca6875cff202207217e616dbf1881b918b0250c3f4abeaea56ea79d9b376bfb668489572e1a1e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a5ae885c764293ca5592d8fda50cc2778d05b4347d6409aba63b1eca6875cff202207217e616dbf1881b918b0250c3f4abeaea56ea79d9b376bfb668489572e1a1e5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15647.yaml b/http/cves/2017/CVE-2017-15647.yaml index c69cf58fe1..3c1f843492 100644 --- a/http/cves/2017/CVE-2017-15647.yaml +++ b/http/cves/2017/CVE-2017-15647.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022042dd45054604e99c7355104cebf6896f8b0e105d3c2a14aa1c2fb2723fa726b1022030d2be2810e5932b00b326000434bca4f425f7a83d2148254de54fb9bea8e502:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022042dd45054604e99c7355104cebf6896f8b0e105d3c2a14aa1c2fb2723fa726b1022030d2be2810e5932b00b326000434bca4f425f7a83d2148254de54fb9bea8e502:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index 2f4a0f91e9..a9bbe5f75a 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201e9e8f13b61840484cfca6b6528e760b05a2dd8f5ffb50166ad8d34a3d19f87802201d7ef1e67e378caaf96c072533be2b85c4a509c3fd4382eef85f6d89a4f3ea28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201e9e8f13b61840484cfca6b6528e760b05a2dd8f5ffb50166ad8d34a3d19f87802201d7ef1e67e378caaf96c072533be2b85c4a509c3fd4382eef85f6d89a4f3ea28:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index 6067d6728f..f6475e31da 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100957e60e565e9de4be86c0778840c4115c622fdd6efb436a5765291066715d7cc02203c54fbb2dd709627bb67a341e3f2b52b46bee4142e1947827708e2e3a45b859a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100957e60e565e9de4be86c0778840c4115c622fdd6efb436a5765291066715d7cc02203c54fbb2dd709627bb67a341e3f2b52b46bee4142e1947827708e2e3a45b859a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index d350e9fa2d..2c3265316c 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200f1c0b74bb7e668e7f00e806ae3dd152a41149724e9f8ac6f1fb17a513bd329602206e00b3651afcac7b7a84e316a744976a10020eba1e03875d2741a66ba26bfc2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200f1c0b74bb7e668e7f00e806ae3dd152a41149724e9f8ac6f1fb17a513bd329602206e00b3651afcac7b7a84e316a744976a10020eba1e03875d2741a66ba26bfc2e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index b481028e7f..a3cba7b4b9 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210096190fd0dfb468938bbae908dcfa76eb12758c2a03945c153dd96f7f7d0b14e70220443b287ceeb5561ae147c9dd7e19a3994ae6ff69d8b2bf3372294a03172482b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210096190fd0dfb468938bbae908dcfa76eb12758c2a03945c153dd96f7f7d0b14e70220443b287ceeb5561ae147c9dd7e19a3994ae6ff69d8b2bf3372294a03172482b7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index d35b96a29d..7604935ac6 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e81f3510d3f560ff93f848020a4f908e7346bbdd232b3b41f4f196ecc525b3b90220784588d5532c750975b769f082976414862c8afdc80b5c13cf3cf5d84f539fe1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e81f3510d3f560ff93f848020a4f908e7346bbdd232b3b41f4f196ecc525b3b90220784588d5532c750975b769f082976414862c8afdc80b5c13cf3cf5d84f539fe1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml index 0f82a349ad..78e1dd773a 100644 --- a/http/cves/2017/CVE-2017-17731.yaml +++ b/http/cves/2017/CVE-2017-17731.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100afffae80a55bb4b776e2a585fdb33223d055659eb9aa805e2a1f4ab996edb328022100977173a32d5d7fe0320980171ec8894dbfdb17f2e8c1f9f520f53ba0500f0817:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100afffae80a55bb4b776e2a585fdb33223d055659eb9aa805e2a1f4ab996edb328022100977173a32d5d7fe0320980171ec8894dbfdb17f2e8c1f9f520f53ba0500f0817:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index 20973ce859..f6ec6728bc 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -47,4 +47,5 @@ http: - "Database Setup" - "SQLServer" condition: and -# digest: 4a0a00473045022100b5993d1fd6e542d813aa9392cefe073a893daeed78fb5a7cdfdd06684ae60505022013cdc5c61a3d72fc590caa4bc5995bc46704844b409cd46bdffefa5367a51dd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b5993d1fd6e542d813aa9392cefe073a893daeed78fb5a7cdfdd06684ae60505022013cdc5c61a3d72fc590caa4bc5995bc46704844b409cd46bdffefa5367a51dd4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index 77324a24f7..6fd310d57d 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203c216628f42c70ef158bcc67dbdaf4ae32fa155853fc940a0e376768740e058802207ea08f41cf5b06b079b4e2961261ff042fea0b6829f1bdadd082ad3c86d6a177:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203c216628f42c70ef158bcc67dbdaf4ae32fa155853fc940a0e376768740e058802207ea08f41cf5b06b079b4e2961261ff042fea0b6829f1bdadd082ad3c86d6a177:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index 2f652d3579..4799080f5e 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google AdSense")' condition: and -# digest: 4a0a00473045022100cdd4c0a3ddc9beae4940e055418122c73a73eacafd5ec71564cebaa0d0ffaf1502200a9429a1f95fe862e2d094b223d3d9c3ded263b258f9da40909822c6e72ab9e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cdd4c0a3ddc9beae4940e055418122c73a73eacafd5ec71564cebaa0d0ffaf1502200a9429a1f95fe862e2d094b223d3d9c3ded263b258f9da40909822c6e72ab9e2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index 9d61a8eed6..190cb372c8 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form Multi by")' condition: and -# digest: 4a0a0047304502200ea20e6baac3cb9091e58a1ecf0569b2c9278326d542d29f52f521d2f76769980221009e9f9ea5adde4a5f5c9ef64d892981bd9da02d4cc953d819b967a76392171118:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200ea20e6baac3cb9091e58a1ecf0569b2c9278326d542d29f52f521d2f76769980221009e9f9ea5adde4a5f5c9ef64d892981bd9da02d4cc953d819b967a76392171118:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index 0bff53de5d..4dc518b499 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18491 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36938 + epss-percentile: 0.3692 cpe: cpe:2.3:a:bestwebsoft:contact_form:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index dea82113d0..59935ebc16 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form to DB by")' condition: and -# digest: 4a0a00473045022100b3c722e3f85d26992eed7b9878451f59c3d26fd3849f375c547d23018a92deaf0220541dde9df3076fc1da9a2a691cb30926a650b62c2afa5dcc0333712d13de8a0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b3c722e3f85d26992eed7b9878451f59c3d26fd3849f375c547d23018a92deaf0220541dde9df3076fc1da9a2a691cb30926a650b62c2afa5dcc0333712d13de8a0a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index 20f14e776d..744a8ac53f 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Admin Page by")' condition: and -# digest: 4a0a0047304502203906543f18f28e3dd7cc6335724d29a007ace5f846296443a9c9f76280fdd8cb022100a92c69fbd8a658b116443e76bd20a48872530fac2498222fa08b4376fc4d5dec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203906543f18f28e3dd7cc6335724d29a007ace5f846296443a9c9f76280fdd8cb022100a92c69fbd8a658b116443e76bd20a48872530fac2498222fa08b4376fc4d5dec:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index b1326500dd..d399582afa 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Search by")' condition: and -# digest: 4b0a00483046022100a157cabcc2b1a6e7eb8771190cebaf49e3f02bc797129db82a8a4c1f2341d8f3022100be12ef87fa9d0353c0cc40c12fe9158c411b179d8c6e1ed46af89b7298278f4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a157cabcc2b1a6e7eb8771190cebaf49e3f02bc797129db82a8a4c1f2341d8f3022100be12ef87fa9d0353c0cc40c12fe9158c411b179d8c6e1ed46af89b7298278f4d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index 4583ae1549..10bd242387 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Htaccess by")' condition: and -# digest: 4a0a00473045022069f7d45e9acfe587159ab4e07302f60a34b586c8bba19eee4312d4ef186489b2022100962a1ec247c3776aa80712d5e624ff5947fed48c666a1e7de55decb2784f99f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022069f7d45e9acfe587159ab4e07302f60a34b586c8bba19eee4312d4ef186489b2022100962a1ec247c3776aa80712d5e624ff5947fed48c666a1e7de55decb2784f99f6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index fa667aa233..bdabec3ed3 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Social Buttons Pack by")' condition: and -# digest: 4a0a00473045022100dd3311e4213358b25a206e5750040c0684d09dfddafc3f2b8715799613065b5a022062c408e8ba6e14c7e36fded1bb1f16e8fa47b97fd2b107a189afd775e7127610:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dd3311e4213358b25a206e5750040c0684d09dfddafc3f2b8715799613065b5a022062c408e8ba6e14c7e36fded1bb1f16e8fa47b97fd2b107a189afd775e7127610:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index 265d3f6e7a..75386ce1df 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Social Login by")' condition: and -# digest: 4a0a00473045022100b1c36d21dc46547f10e6f183639fca1e64104a2c021a418c26b61058129bb4040220397d0971326573bc221dad0acc90eded03ad184c4fba3173f4ff98eed05a6ccb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b1c36d21dc46547f10e6f183639fca1e64104a2c021a418c26b61058129bb4040220397d0971326573bc221dad0acc90eded03ad184c4fba3173f4ff98eed05a6ccb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index c84eba8be7..f79eda0cbb 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Subscriber by")' condition: and -# digest: 4a0a00473045022100cd2c203ab7a31e8b08aa725def5ee17aee3011e8dcaf7e7b1620f0183800ba8c02200999dc9092e216a5d382ed6b45223874a5fd40b2f6bf49a5efa5667b3c7978ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cd2c203ab7a31e8b08aa725def5ee17aee3011e8dcaf7e7b1620f0183800ba8c02200999dc9092e216a5d382ed6b45223874a5fd40b2f6bf49a5efa5667b3c7978ec:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index 7304bd0011..a113c0998c 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Twitter Button by")' condition: and -# digest: 490a0046304402203a60a94e8c7d5c487860c09c4b63636cd6ec621a7dbb2e1eb07dd3e2b712d5b1022070595ef387ecea82ddeaf83e48a59d12a3bdd75a0d75c6a2214c44dec5b0f2c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203a60a94e8c7d5c487860c09c4b63636cd6ec621a7dbb2e1eb07dd3e2b712d5b1022070595ef387ecea82ddeaf83e48a59d12a3bdd75a0d75c6a2214c44dec5b0f2c9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index 98f1fa1675..9bcb3fd0fb 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "LinkedIn by BestWebSoft")' condition: and -# digest: 4a0a00473045022100a6b3993c9b1db66eb59847f6872ddf7b1212e34a340a63a4f44f737c7d911fc402201f413cb1fe36d3f63d1ad50d342211ad90f93571afd855aa9927bb69a5307ab1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a6b3993c9b1db66eb59847f6872ddf7b1212e34a340a63a4f44f737c7d911fc402201f413cb1fe36d3f63d1ad50d342211ad90f93571afd855aa9927bb69a5307ab1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index eb0c7793b2..4ef50f910f 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Pinterest by BestWebSoft")' condition: and -# digest: 4a0a00473045022100a4fe39bbc3cc903e530382f3d652606857e533a3c91d069b0e3c3bece19467a902205616aa3f3fce49fec85519aac59c35f65903d3ca02382a3a27dbc5bb7ebb1be6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a4fe39bbc3cc903e530382f3d652606857e533a3c91d069b0e3c3bece19467a902205616aa3f3fce49fec85519aac59c35f65903d3ca02382a3a27dbc5bb7ebb1be6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index 6946d86463..1e2ffb6777 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "SMTP by BestWebSoft")' condition: and -# digest: 4b0a00483046022100d3613def32eeda615bedaefb8e4a67b8b8582b33732ec81c2392f6d6c36ffb83022100aa00bc62f505768e25e58eba9fdf794bee3622d32aad9370552c9e812459ebe4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d3613def32eeda615bedaefb8e4a67b8b8582b33732ec81c2392f6d6c36ffb83022100aa00bc62f505768e25e58eba9fdf794bee3622d32aad9370552c9e812459ebe4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index 369097f733..5462953494 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Pagination by BestWebSoft")' condition: and -# digest: 4a0a00473045022100afe265a35fbcff7aa92c3ab9471e82be5a5006696f4bfd6bed2d79ae6ef6b6e402203fc79f2c668a3288b7b8995fd1acf55d7926b35a77acfcf0c2855e6a4e9e301b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100afe265a35fbcff7aa92c3ab9471e82be5a5006696f4bfd6bed2d79ae6ef6b6e402203fc79f2c668a3288b7b8995fd1acf55d7926b35a77acfcf0c2855e6a4e9e301b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index 156b725a9d..b3486250ec 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "PDF & Print by BestWebSoft")' condition: and -# digest: 4a0a00473045022100a8f41201a5ab2ac86ef4767995f8c9dbde1b97fcf5a337bc5341cf837208647802204ddc1910c4348c9915251524535dc3123b126ef655cf413f79055d71d08387e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a8f41201a5ab2ac86ef4767995f8c9dbde1b97fcf5a337bc5341cf837208647802204ddc1910c4348c9915251524535dc3123b126ef655cf413f79055d71d08387e9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index 188c8cfbd6..ca4e38a509 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "PromoBar by BestWebSoft")' condition: and -# digest: 4b0a004830460221009bbde8516553ca6845efc965962fb9e37e2017f945eb44396ab2a580e3472660022100e70ec80fef75f80890e01cad13feb4a51ec55cd0511c1b5db5c817174608f0f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009bbde8516553ca6845efc965962fb9e37e2017f945eb44396ab2a580e3472660022100e70ec80fef75f80890e01cad13feb4a51ec55cd0511c1b5db5c817174608f0f1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index c635f9d7ed..709bc990d6 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Rating by BestWebSoft")' condition: and -# digest: 490a0046304402205cdc2bb729fae78d6d7fedfb8adb99f358e8ebcb0132f2917cfbf5fc661655fc022048740daaf774ffe3f5599ff24e9a73abdd9ed8fd2d1642db4fd814a3c64b90bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205cdc2bb729fae78d6d7fedfb8adb99f358e8ebcb0132f2917cfbf5fc661655fc022048740daaf774ffe3f5599ff24e9a73abdd9ed8fd2d1642db4fd814a3c64b90bd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index 52eb5d93a3..df6d43466d 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Realty by BestWebSoft")' condition: and -# digest: 4a0a00473045022100dd0f200e8c64a7c032f7cb761831e6cf2d644c3d646b511b6844b4ae7521297202204d01cc15ed27194d573d04d3fc5b97a01b6a848f5a5a898b6e68641e25e84d85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dd0f200e8c64a7c032f7cb761831e6cf2d644c3d646b511b6844b4ae7521297202204d01cc15ed27194d573d04d3fc5b97a01b6a848f5a5a898b6e68641e25e84d85:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index 3c4b8baa24..3a05f3e9d9 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f4ba9c8c3c040c47bf2102c0594feee22b003cec24c2c7049c35eaa0d62849b2022027df86256eb920b653109c6dc90955bf06688dc8d474d614cd51c2a3aac6664a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f4ba9c8c3c040c47bf2102c0594feee22b003cec24c2c7049c35eaa0d62849b2022027df86256eb920b653109c6dc90955bf06688dc8d474d614cd51c2a3aac6664a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index 10c91c710a..83df216881 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Visitors Online by")' condition: and -# digest: 490a0046304402205bf1aac72da6825cd34eb1bb5b6144c901048ab585f4ca9492938714dfb2f7f30220444fb46bf7234f6fe1482f6175c0f6ebe7004be2488cd9b89474c84d4e84f762:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205bf1aac72da6825cd34eb1bb5b6144c901048ab585f4ca9492938714dfb2f7f30220444fb46bf7234f6fe1482f6175c0f6ebe7004be2488cd9b89474c84d4e84f762:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index a4cec7d4a2..5160f67435 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Zendesk Help Center by BestWebSoft")' condition: and -# digest: 4b0a00483046022100c741964f2f1d511de5b85c573d550689810e89e2dc594583132be0ce7b19c7b7022100b29fef4e48d158cbeae3ac4fa7f39fdc26725b266d90f5a495535e42355aa3d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c741964f2f1d511de5b85c573d550689810e89e2dc594583132be0ce7b19c7b7022100b29fef4e48d158cbeae3ac4fa7f39fdc26725b266d90f5a495535e42355aa3d7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index 9126e6f8f9..09279a7a93 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google Analytics by BestWebSoft")' condition: and -# digest: 4a0a00473045022100a5a0eba21433d0d14642059074f4aa36bde46628aa1a5bea53b650042f193c0e022038c12e3c3e04548e5f6f0ccbc80211fb22b1085f1ceff9554ff297504a3955a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a5a0eba21433d0d14642059074f4aa36bde46628aa1a5bea53b650042f193c0e022038c12e3c3e04548e5f6f0ccbc80211fb22b1085f1ceff9554ff297504a3955a2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index 2f365ff6cf..8951d4bb61 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18557 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36938 + epss-percentile: 0.3692 cpe: cpe:2.3:a:bestwebsoft:google_maps:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index dcb8486a09..8e0e25f1c9 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Testimonials by BestWebSoft")' condition: and -# digest: 4a0a00473045022001e185626802919d1ecf1f3a6e6c1345f231af840fb4bcd820c72e6f335e5da4022100908dd573b19d4f6b5e908b259cf6617280fd1cb496fa3c0f56a064d2cb620f47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022001e185626802919d1ecf1f3a6e6c1345f231af840fb4bcd820c72e6f335e5da4022100908dd573b19d4f6b5e908b259cf6617280fd1cb496fa3c0f56a064d2cb620f47:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index 64c6b02fc9..0be2a4d151 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Error Log Viewer by BestWebSoft")' condition: and -# digest: 4b0a00483046022100ada0593cf5422d8839e5e540bab0a2a45343207e34a948c8147c3168b0ba727c022100edacd10fd1294c10d7cb82947bbf368d29a9395155749aa6e9512edddb402dd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ada0593cf5422d8839e5e540bab0a2a45343207e34a948c8147c3168b0ba727c022100edacd10fd1294c10d7cb82947bbf368d29a9395155749aa6e9512edddb402dd2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index be5b465fa7..c2b00afec0 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Sender by BestWebSoft")' condition: and -# digest: 4a0a0047304502204276cb0a164d27a520f9e34f1c22e81328fa9438834f6c362e934b922f1c24fb0221008f0a27a0d3a5f4233603ed9b7eab09bb1c738f1908d9e3d8361134bff606edf2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204276cb0a164d27a520f9e34f1c22e81328fa9438834f6c362e934b922f1c24fb0221008f0a27a0d3a5f4233603ed9b7eab09bb1c738f1908d9e3d8361134bff606edf2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index d07dca0d5b..1c6facdb04 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Updater by BestWebSoft")' condition: and -# digest: 4b0a00483046022100c50be1d75edc58c9a98363104c8a728e1b708995c725edc36ca4d874913a470f02210099b340e1a137df833787b80a229c9a167582a4c98de34379c1dc55b4bd03d3da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c50be1d75edc58c9a98363104c8a728e1b708995c725edc36ca4d874913a470f02210099b340e1a137df833787b80a229c9a167582a4c98de34379c1dc55b4bd03d3da:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index 394cbe1f02..af379c2c54 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "User Role by BestWebSoft")' condition: and -# digest: 4b0a00483046022100a31e0f239ffbbb48701494666c5a01e51e9a2ecae4e695e42dd6f0c07b746915022100dd4a07fdf7150a8c7a48830e7b1654033f4aa75778a86903b6d72ec17ccfb15e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a31e0f239ffbbb48701494666c5a01e51e9a2ecae4e695e42dd6f0c07b746915022100dd4a07fdf7150a8c7a48830e7b1654033f4aa75778a86903b6d72ec17ccfb15e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index c9eb9f008c..ecc46ad61f 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -43,4 +43,5 @@ http: part: body words: - "console.log" -# digest: 4b0a00483046022100e1f798e2f4cabc6b46b6ad4da7ebe864a8269a0641c6c4b889c31a14f821d04f022100b307016acc0e1f009712585b009ff23b5419aee85e00550766392f17460ff50a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e1f798e2f4cabc6b46b6ad4da7ebe864a8269a0641c6c4b889c31a14f821d04f022100b307016acc0e1f009712585b009ff23b5419aee85e00550766392f17460ff50a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index b86dd9b5cc..ac5bd042a0 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -38,4 +38,5 @@ http: part: interactsh_protocol words: - "http" -# digest: 4a0a00473045022100935414085701d884abd24835ac015c8a8b86d12f31d54785e28e1b22903b70a8022023b8604b1320d43907ebf1a6955cee6450cd91891108862e4a091ab6c0ed8a30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100935414085701d884abd24835ac015c8a8b86d12f31d54785e28e1b22903b70a8022023b8604b1320d43907ebf1a6955cee6450cd91891108862e4a091ab6c0ed8a30:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index 13b5f6e804..19023ef77d 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -37,4 +37,5 @@ http: part: body words: - 'noresize src="/\interact.sh?configName=' -# digest: 4b0a00483046022100b5d7deeb616a2d90f6cebfa2bc687e46fee225966d35d4fe8cbebc20ff019fc1022100f0f4ffa2c09a3345bbf3b51e185b7c611050bc6feb845f2fc881ed7ccf3a9ed8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b5d7deeb616a2d90f6cebfa2bc687e46fee225966d35d4fe8cbebc20ff019fc1022100f0f4ffa2c09a3345bbf3b51e185b7c611050bc6feb845f2fc881ed7ccf3a9ed8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index 951e812573..8303385cd5 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -45,4 +45,5 @@ http: part: header words: - "text/html" -# digest: 490a00463044022006a29bb46d177091d820a5729bdd9cdca10031ed02cf574ab6640d8e2d4262a70220791c98d58a61c7be74e8dead292f4e84730988e11856ebc83f90bebb182818c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022006a29bb46d177091d820a5729bdd9cdca10031ed02cf574ab6640d8e2d4262a70220791c98d58a61c7be74e8dead292f4e84730988e11856ebc83f90bebb182818c3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-5487.yaml b/http/cves/2017/CVE-2017-5487.yaml index eb1f0171b0..ee2f619c64 100644 --- a/http/cves/2017/CVE-2017-5487.yaml +++ b/http/cves/2017/CVE-2017-5487.yaml @@ -63,4 +63,5 @@ http: - '.[] | .slug' - '.[].name' part: body -# digest: 4b0a00483046022100e7ef049ad1384941459bf0ef1cc615ac4b0fe05cc5fe133bda4bcc5979245305022100e90b23ba6ba1e969b331aad05a076e74c76e5aead23d92dc81e52ca4b152b52a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e7ef049ad1384941459bf0ef1cc615ac4b0fe05cc5fe133bda4bcc5979245305022100e90b23ba6ba1e969b331aad05a076e74c76e5aead23d92dc81e52ca4b152b52a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index 5ddcb7bf4f..880763624a 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220177aff4a7be675b0a76e35035789c6113b8f2fcdf036b863d776fb0ab3a7a79802207d128ec8972d308a990f92a076381c71c5b7bcef5ab0fd30950e6b68087ff480:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220177aff4a7be675b0a76e35035789c6113b8f2fcdf036b863d776fb0ab3a7a79802207d128ec8972d308a990f92a076381c71c5b7bcef5ab0fd30950e6b68087ff480:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-5982.yaml b/http/cves/2017/CVE-2017-5982.yaml index 02ce355416..da9377eb21 100644 --- a/http/cves/2017/CVE-2017-5982.yaml +++ b/http/cves/2017/CVE-2017-5982.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e9f7fb6e6ad9da45859ad1ee8517adc5db74cd9bf430e6a3bf3d2a2b33a2739e02201a771e6107b462cd69849240e7c46a7d0029c1d5f3d099096498e61f631ed1fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e9f7fb6e6ad9da45859ad1ee8517adc5db74cd9bf430e6a3bf3d2a2b33a2739e02201a771e6107b462cd69849240e7c46a7d0029c1d5f3d099096498e61f631ed1fa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index 5cd86b7ac5..e2f50380bb 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -42,4 +42,5 @@ http: part: header words: - "application/xml" -# digest: 490a00463044022060783dd942f97c7c7f33952bdd211690905780cd16e887953ee6c1fba641ceb1022029b729450abdabfdd4b479e50bba9a27101ceefc20bb3e28c6d3a24df66bcd51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022060783dd942f97c7c7f33952bdd211690905780cd16e887953ee6c1fba641ceb1022029b729450abdabfdd4b479e50bba9a27101ceefc20bb3e28c6d3a24df66bcd51:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index e146bf98b2..438d817a48 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -45,4 +45,5 @@ http: group: 1 regex: - 1:(.*:.*):1:CtrPanel -# digest: 4a0a00473045022009752c8e430ddb662d667ac94542b835f62a3df3ccbcbb95f18c018930abbb3a022100c0842b26af1aab4c6189e1d24263b88981e56956f6db407cc2b4865ee1d74fe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022009752c8e430ddb662d667ac94542b835f62a3df3ccbcbb95f18c018930abbb3a022100c0842b26af1aab4c6189e1d24263b88981e56956f6db407cc2b4865ee1d74fe0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index 65e4fb5ba7..ed4328a388 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -52,4 +52,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200d12aee4c66e236d7d4305317b4257b2652bc1c92269357c11b1a46b17b2b3ea022100bc920bcccc26c73ebcdf0c7ee28234d9c0472185497566a34889e7c58e69c6f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200d12aee4c66e236d7d4305317b4257b2652bc1c92269357c11b1a46b17b2b3ea022100bc920bcccc26c73ebcdf0c7ee28234d9c0472185497566a34889e7c58e69c6f8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index 3b2af265c2..eb2cc48ab2 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022023d709243116f8a4a22599f8e7ad11161036b9ad6c03a84d3475a7150e296b55022068bfcaa78cb47a1b5ed3252f43014ffeefd796e6e342a21e53d654f012dc319b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022023d709243116f8a4a22599f8e7ad11161036b9ad6c03a84d3475a7150e296b55022068bfcaa78cb47a1b5ed3252f43014ffeefd796e6e342a21e53d654f012dc319b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index 36c9ef20bf..d98eda4ed5 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008b14ab5ce3781bfc2b5082a3601d1679ace1c7ca00e57553075b5c19a890f0c302202283a0757f9cf94dc0931cb7dce3a217fea670f76abde02fcc7ba077fbf675c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008b14ab5ce3781bfc2b5082a3601d1679ace1c7ca00e57553075b5c19a890f0c302202283a0757f9cf94dc0931cb7dce3a217fea670f76abde02fcc7ba077fbf675c7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index c186b72161..b4f69bb1fc 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -49,4 +49,5 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and -# digest: 490a0046304402202b3bb235066f8c59e8023e9c157214b25685c8a03311a1c71c63076d4904f4e002206d8925e0b66bcd7cab313b6dd20586d367e161d6c1f16014d7cd87601b6c4ca6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202b3bb235066f8c59e8023e9c157214b25685c8a03311a1c71c63076d4904f4e002206d8925e0b66bcd7cab313b6dd20586d367e161d6c1f16014d7cd87601b6c4ca6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index 9c0826785b..3df7250a12 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -39,4 +39,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022055ac4f06307633c2a42471d6dde0376e64f4f3d060b83b4d60ea553c176a41a6022100aeb8d48394999676ab83923409d2c81a8fe374c83092daeef5024a646f360c10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022055ac4f06307633c2a42471d6dde0376e64f4f3d060b83b4d60ea553c176a41a6022100aeb8d48394999676ab83923409d2c81a8fe374c83092daeef5024a646f360c10:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml index 576afc705e..9b5bb8066c 100644 --- a/http/cves/2017/CVE-2017-9822.yaml +++ b/http/cves/2017/CVE-2017-9822.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022100f084843747fcbfa89d1b6d0bd979ce761bfeeddc28d501eeebe14ac306c777760220062452dea7adab06f4a94d85adf93fc9440559ad101a53c79baee831eb1e06a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f084843747fcbfa89d1b6d0bd979ce761bfeeddc28d501eeebe14ac306c777760220062452dea7adab06f4a94d85adf93fc9440559ad101a53c79baee831eb1e06a6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index 1b04fed38e..dc539df193 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008cbe4c00196f0859e697f0f8fc3c8408f88d7ce7a2e3a1047f050b237e5ffb54022041c03bdc8202b0c0676fd10282f9ea461de11572d61ff7c9c9c1e38b2a11ecc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008cbe4c00196f0859e697f0f8fc3c8408f88d7ce7a2e3a1047f050b237e5ffb54022041c03bdc8202b0c0676fd10282f9ea461de11572d61ff7c9c9c1e38b2a11ecc3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index 4ab33384d7..f2c0b0336a 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220255b472c6431fa837915763b6062f739da744c3f060bcd75fb3dd1719123a05c02200a77ad89b6703b6360478cc1b0f9805d880022e78f0ad1cec0f49926176aa505:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220255b472c6431fa837915763b6062f739da744c3f060bcd75fb3dd1719123a05c02200a77ad89b6703b6360478cc1b0f9805d880022e78f0ad1cec0f49926176aa505:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index 372617e029..754c5aef3f 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -18,7 +18,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H cvss-score: 7.5 cve-id: CVE-2018-0296 - cwe-id: CWE-20,CWE-22 + cwe-id: CWE-22,CWE-20 epss-score: 0.97359 epss-percentile: 0.99864 cpe: cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204d7b7f7d33443e96c3bd5c19db70dd1e70d5409e961d4791bfc062e4dac53acd022100aa05969d08a536e0aebc8dea61e185386c6ad49c0d3bb011eef3ee16e7b1403d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204d7b7f7d33443e96c3bd5c19db70dd1e70d5409e961d4791bfc062e4dac53acd022100aa05969d08a536e0aebc8dea61e185386c6ad49c0d3bb011eef3ee16e7b1403d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index 4e6e3c828a..a027fcb6f2 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -54,4 +54,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022001bf886dd00b72087e60b767c63614cf88e4850c516e789025b6d25ef1b4955702207ef67b2983fc3ac1cbb0b8a2c186c5ac5441e45a70d7bc6ad2cd9014bee0d1bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022001bf886dd00b72087e60b767c63614cf88e4850c516e789025b6d25ef1b4955702207ef67b2983fc3ac1cbb0b8a2c186c5ac5441e45a70d7bc6ad2cd9014bee0d1bb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index ca876c47f3..aacecfd9b1 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -52,4 +52,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d2b022449da2a38f590cd43639e6eb496f616357eb20cdbbf533fd46840367f502203f978f186ade8b5d7bd85284d9bacb81676a1e6b1c1a2a346b40c64786b62167:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d2b022449da2a38f590cd43639e6eb496f616357eb20cdbbf533fd46840367f502203f978f186ade8b5d7bd85284d9bacb81676a1e6b1c1a2a346b40c64786b62167:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index 42d4441fc3..1405af43a3 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -68,4 +68,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022049490ca7d6c83d0a1083512bbf322fb2ff61a0c8c889a46d59bc32dc966a46a2022044591a84bd59924e7d63a690abd1df41ccdc6e9ca0a98f72a52f6c37a57b660d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022049490ca7d6c83d0a1083512bbf322fb2ff61a0c8c889a46d59bc32dc966a46a2022044591a84bd59924e7d63a690abd1df41ccdc6e9ca0a98f72a52f6c37a57b660d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index 1d2bf58ac0..c1846c2c16 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022055fb6879a56d01a4521e1cd3d0248352d5158b6f98a82fa9dd71d83e57230d93022100fdd257dfffb518c1381cb172137a9fec4c88974e892634f20066542af9064def:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022055fb6879a56d01a4521e1cd3d0248352d5158b6f98a82fa9dd71d83e57230d93022100fdd257dfffb518c1381cb172137a9fec4c88974e892634f20066542af9064def:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index b0368615e2..7ad7ff4c38 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -64,4 +64,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206a7369a40b511b0ad72c822ba0038d6c0156fe4979155e6119f77bb3f2e4b85502210089d5e6a880b560d167399c9017aa9d5a42c4826cf3848ea678d468bd4e0ae238:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206a7369a40b511b0ad72c822ba0038d6c0156fe4979155e6119f77bb3f2e4b85502210089d5e6a880b560d167399c9017aa9d5a42c4826cf3848ea678d468bd4e0ae238:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml index edb8a0061f..256382f8de 100644 --- a/http/cves/2018/CVE-2018-10093.yaml +++ b/http/cves/2018/CVE-2018-10093.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fe058931b6b800dc1ed4780fd614e7b6a804570b15eb242fe752c5200656eb820221008b9eab06ce4c92dc22816ee9741466d4160da014628c936f106032b9f37be672:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fe058931b6b800dc1ed4780fd614e7b6a804570b15eb242fe752c5200656eb820221008b9eab06ce4c92dc22816ee9741466d4160da014628c936f106032b9f37be672:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10095.yaml b/http/cves/2018/CVE-2018-10095.yaml index 01ab997d94..9f107042e6 100644 --- a/http/cves/2018/CVE-2018-10095.yaml +++ b/http/cves/2018/CVE-2018-10095.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204f390e8ba78a9a6532d8a3b2aabb624f8de7b8be565e4385d284b9b9ecb3dc1a022041764ab1424e79612734e1c7d5060ab5f7570febceeefcf13b68261fcd8dd12a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204f390e8ba78a9a6532d8a3b2aabb624f8de7b8be565e4385d284b9b9ecb3dc1a022041764ab1424e79612734e1c7d5060ab5f7570febceeefcf13b68261fcd8dd12a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index cf317b0b64..99c670275e 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220110fa4fdbd7f1310a391e8f6197b0ce56eee32c1bd010527f943900c60544b97022100ec45ac9f91ee65ef2763da47c5fa06bc982943e8837a4a95dbf1b1d9cd193b4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220110fa4fdbd7f1310a391e8f6197b0ce56eee32c1bd010527f943900c60544b97022100ec45ac9f91ee65ef2763da47c5fa06bc982943e8837a4a95dbf1b1d9cd193b4e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10201.yaml b/http/cves/2018/CVE-2018-10201.yaml index 13336d40bb..b015e65a5d 100644 --- a/http/cves/2018/CVE-2018-10201.yaml +++ b/http/cves/2018/CVE-2018-10201.yaml @@ -44,4 +44,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a004730450220343bf6108efc107b69c3d506e16de12a36ed3583c02292cdfe66a945c6f6eb58022100b495813c6b11d43b3fec529a07c9f9e030132e17fe8b9319f51df2606cbf3542:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220343bf6108efc107b69c3d506e16de12a36ed3583c02292cdfe66a945c6f6eb58022100b495813c6b11d43b3fec529a07c9f9e030132e17fe8b9319f51df2606cbf3542:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index 54e65e72e5..c5abe4c584 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204e246e53f0ee61e7cfb00c697f4cd33b26e636e20a7b2c6391289eaa0a6a54ae022100808210aa3a256f6e9697e897c0fb7fcf2a6c09c718de7ca7c184ac262ced239a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204e246e53f0ee61e7cfb00c697f4cd33b26e636e20a7b2c6391289eaa0a6a54ae022100808210aa3a256f6e9697e897c0fb7fcf2a6c09c718de7ca7c184ac262ced239a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml index 929126cde6..3e1775e786 100644 --- a/http/cves/2018/CVE-2018-10822.yaml +++ b/http/cves/2018/CVE-2018-10822.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d4fffd547c040bb82100425b4581bf0e3ff2621a627e89dc9a1675aeb6c426200220340e663ae31b564b196bc9a32fa4a7c4991f4e67b40ea2a4840894451cd62816:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d4fffd547c040bb82100425b4581bf0e3ff2621a627e89dc9a1675aeb6c426200220340e663ae31b564b196bc9a32fa4a7c4991f4e67b40ea2a4840894451cd62816:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11231.yaml b/http/cves/2018/CVE-2018-11231.yaml index 620d755676..86afb55b31 100644 --- a/http/cves/2018/CVE-2018-11231.yaml +++ b/http/cves/2018/CVE-2018-11231.yaml @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022059e4d95437d265dd2766f58f8cb37b9c6fe0cc5478dd6e1ab173f82326882a18022100b2d6f0e0e16a91e4dab0bc291f223c37c9038125cff329ffc9f1758e35774e88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022059e4d95437d265dd2766f58f8cb37b9c6fe0cc5478dd6e1ab173f82326882a18022100b2d6f0e0e16a91e4dab0bc291f223c37c9038125cff329ffc9f1758e35774e88:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index 117cd0a317..7e28c3be03 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100926c3681d92d534a795432632894ace2bade76f73adf8e262353eefeccdfa4b7022100b44b8b9dea7513e564b12a1f9dcfb4535e9b1212d0809d651992c7139257c99a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100926c3681d92d534a795432632894ace2bade76f73adf8e262353eefeccdfa4b7022100b44b8b9dea7513e564b12a1f9dcfb4535e9b1212d0809d651992c7139257c99a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index b57ec95c64..cfbc43671f 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -69,4 +69,5 @@ http: - 'id="csrf" name="csrf" value="(.*)">' internal: true part: body -# digest: 4a0a0047304502210082849f5726997f44eca2c875fe4f6195cd7375c628689622c87599da6c026be0022071b5686bab965c0a3948254fbf80437d289897adaa8a9ff0a7039a0810fac8d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210082849f5726997f44eca2c875fe4f6195cd7375c628689622c87599da6c026be0022071b5686bab965c0a3948254fbf80437d289897adaa8a9ff0a7039a0810fac8d4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index c52a7712e6..373d6eaf71 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204d107fcf01ef3f3fa9431911a80e78302c7fea908a0100623791b1bc21af5210022100a8832786cef8351d65b5beee2ae1071e24c59e2369e7cbb65a5b54ffbd9553e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204d107fcf01ef3f3fa9431911a80e78302c7fea908a0100623791b1bc21af5210022100a8832786cef8351d65b5beee2ae1071e24c59e2369e7cbb65a5b54ffbd9553e0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11759.yaml b/http/cves/2018/CVE-2018-11759.yaml index 16d71cab5f..031c03ebd0 100644 --- a/http/cves/2018/CVE-2018-11759.yaml +++ b/http/cves/2018/CVE-2018-11759.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022065c09077890f402ad2a39968f0e8f88f9382f042b98fa87a94764d572434c545022009be2c8a093193f99fa8a986b19d84a7b2f12b7092a88fece94023e0c70789e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022065c09077890f402ad2a39968f0e8f88f9382f042b98fa87a94764d572434c545022009be2c8a093193f99fa8a986b19d84a7b2f12b7092a88fece94023e0c70789e9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index b53a0f953c..7c6268c735 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -45,4 +45,5 @@ http: negative: true status: - 404 -# digest: 4a0a00473045022100a068c35f19023e4c7fe17d31ec3f3079119b916e86c455951a99e41e1032edb5022028aafaa81d80266a80d002ad8240941e08864f90af57b298262601431d92a94a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a068c35f19023e4c7fe17d31ec3f3079119b916e86c455951a99e41e1032edb5022028aafaa81d80266a80d002ad8240941e08864f90af57b298262601431d92a94a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index 8d693dc868..ea766d3def 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100984dfb6bc0a7c542ddad854b9d0e6c6a077a8d8a6c68fbd05217ca4e0f26d92e022100a92a82abcf6cc319df341e1424f49ba34fe190510ebac782b71455b1fe292086:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100984dfb6bc0a7c542ddad854b9d0e6c6a077a8d8a6c68fbd05217ca4e0f26d92e022100a92a82abcf6cc319df341e1424f49ba34fe190510ebac782b71455b1fe292086:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index a14fd444cd..33377216fd 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206954e9afa3028819b0738e535dae23cf9ce4c5b0f766051c2ae42427685b4eec022100bb4808125c04f8aac533339d54989eebab6b5ff0313a411fcebc77115ce95602:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206954e9afa3028819b0738e535dae23cf9ce4c5b0f766051c2ae42427685b4eec022100bb4808125c04f8aac533339d54989eebab6b5ff0313a411fcebc77115ce95602:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml index 682c3f1a81..d4151d1e1b 100644 --- a/http/cves/2018/CVE-2018-1207.yaml +++ b/http/cves/2018/CVE-2018-1207.yaml @@ -40,4 +40,5 @@ http: part: response words: - "calling init: /lib/" -# digest: 490a0046304402203ee517f633b02b360e686eadb74959dc5c3eae1172272356766fb3ee9053b08a02205b672393dd1753984e1d7f7e933b29f51f93627c3aba742d3b5f6b26cd266f62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203ee517f633b02b360e686eadb74959dc5c3eae1172272356766fb3ee9053b08a02205b672393dd1753984e1d7f7e933b29f51f93627c3aba742d3b5f6b26cd266f62:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12095.yaml b/http/cves/2018/CVE-2018-12095.yaml index 4832bb3906..32102a4e2f 100644 --- a/http/cves/2018/CVE-2018-12095.yaml +++ b/http/cves/2018/CVE-2018-12095.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204a76754136f2c193b6cb11a26d391427d40bd68c050a4414d8859fb1e103c066022100eeab2aae3f56d830631df25bdf5690c0ce1f94e669554ab2e334d0854c4964ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204a76754136f2c193b6cb11a26d391427d40bd68c050a4414d8859fb1e103c066022100eeab2aae3f56d830631df25bdf5690c0ce1f94e669554ab2e334d0854c4964ce:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index bf04c3fd1c..4ff69eed9e 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -45,4 +45,5 @@ http: regex: - '"version": "([0-9.]+)"' part: body -# digest: 490a004630440220196bf523c933ab59f15e9e3f34ccc80313ebb20f6941b5104bf60326b7a62df00220553e87ecf365fd49efb692cb3242650200ac730c2381d0e25ff331be0f3a9086:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220196bf523c933ab59f15e9e3f34ccc80313ebb20f6941b5104bf60326b7a62df00220553e87ecf365fd49efb692cb3242650200ac730c2381d0e25ff331be0f3a9086:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index aed671d4a7..55bc17be14 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -34,4 +34,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100de005b845928150292d4676548f30f3cdfa8bdcffb4ce32ecbbf71eabdb69750022100da3f245e1790ff9976294a1867ddfed2dd4e07295c0cd0a16618d82e4b65351d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100de005b845928150292d4676548f30f3cdfa8bdcffb4ce32ecbbf71eabdb69750022100da3f245e1790ff9976294a1867ddfed2dd4e07295c0cd0a16618d82e4b65351d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12634.yaml b/http/cves/2018/CVE-2018-12634.yaml index cc3364d245..09f18a16c5 100644 --- a/http/cves/2018/CVE-2018-12634.yaml +++ b/http/cves/2018/CVE-2018-12634.yaml @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206210062406d4438457cb45660905c02f6857904e76d239fed8d55e9a7780daed022100b9aeaf5baa7c61046be461c015a547248db87ce347020231a222c49b0c8f3f6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206210062406d4438457cb45660905c02f6857904e76d239fed8d55e9a7780daed022100b9aeaf5baa7c61046be461c015a547248db87ce347020231a222c49b0c8f3f6d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index 0edc7c9388..6436fa79a0 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -38,4 +38,5 @@ http: part: body words: - '' -# digest: 4b0a004830460221008beb7716114cc1d5af6327a1cf9b5284302ad16dce17b8e6da46e117498439b00221009c5eaa8bd5e878484c2d8f4940e0b74fa20656c8e50fa07cfb9a1bb12c177e70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008beb7716114cc1d5af6327a1cf9b5284302ad16dce17b8e6da46e117498439b00221009c5eaa8bd5e878484c2d8f4940e0b74fa20656c8e50fa07cfb9a1bb12c177e70:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index aa5cfe51c0..ec684fc311 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bc88258f4dde6d066a704745b8a6b641e4d0573a9fcc98e75179f390a201906b022100ca0a0790fd6ded8919c3ddaf5a527c6570fddba83e93ecffc312f0cdb677db48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bc88258f4dde6d066a704745b8a6b641e4d0573a9fcc98e75179f390a201906b022100ca0a0790fd6ded8919c3ddaf5a527c6570fddba83e93ecffc312f0cdb677db48:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml index d82b16a3d0..405e3fbeb4 100644 --- a/http/cves/2018/CVE-2018-1273.yaml +++ b/http/cves/2018/CVE-2018-1273.yaml @@ -22,7 +22,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-1273 - cwe-id: CWE-20,CWE-94 + cwe-id: CWE-94,CWE-20 epss-score: 0.97498 epss-percentile: 0.99973 cpe: cpe:2.3:a:pivotal_software:spring_data_commons:*:*:*:*:*:*:*:* diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index c2928cf6b5..9d8536e824 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022047acc977656e48cca60e91c0efd4bf04af50e0ff77a0c97379df0cd93f6f82a902210088fa8d0d5214cfcdae89f4d9b729a27153b1753c1f57c58ea68acb308d8790d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022047acc977656e48cca60e91c0efd4bf04af50e0ff77a0c97379df0cd93f6f82a902210088fa8d0d5214cfcdae89f4d9b729a27153b1753c1f57c58ea68acb308d8790d7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index e469923bb3..aa4880ab8e 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e402654329698fa19c2ff9d57926b7084d253bb5092d7b248de05206d7ffe7d9022100e48552a44b551d5d32a1ffb9477ff868fb18d1638a436ee525a26354e2ac01e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e402654329698fa19c2ff9d57926b7084d253bb5092d7b248de05206d7ffe7d9022100e48552a44b551d5d32a1ffb9477ff868fb18d1638a436ee525a26354e2ac01e1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index 3622fec8ab..ebe2a0d233 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f4658ed79578e64c7ae30491326a87cb96322ea2ca37213d0617772224532109022100bc080ec12ace4d16455f5b06a31f31ae479e6cefa6b26e24c70aef98ca378f89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f4658ed79578e64c7ae30491326a87cb96322ea2ca37213d0617772224532109022100bc080ec12ace4d16455f5b06a31f31ae479e6cefa6b26e24c70aef98ca378f89:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index 44c789debe..fd247919fb 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100b1788a0a12bb5b2207506c0763da46757620941ef6844c87e0c9e741f7ab9c8a022100d125a519c889b7444597a09a19873644f346cfa43ff19593504ea550abae1f4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b1788a0a12bb5b2207506c0763da46757620941ef6844c87e0c9e741f7ab9c8a022100d125a519c889b7444597a09a19873644f346cfa43ff19593504ea550abae1f4d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index 23d0dcac5f..999c1fc75b 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 301 -# digest: 4a0a00473045022100f13b60cbbd0b96177a022d2df637ec797d77df23bbc3a5b7b750cf789b1552370220056b0623f9723f9b87d7ab7daccf7b736e2fe564ace6a6749bed374c527434c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f13b60cbbd0b96177a022d2df637ec797d77df23bbc3a5b7b750cf789b1552370220056b0623f9723f9b87d7ab7daccf7b736e2fe564ace6a6749bed374c527434c0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index 5ae599a37e..cf0fc4ebaa 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cd75420da14c5e5acb555e607c9158b140ed7e4194238f32abc21608427de5eb022000ba35c700dadb84960885f4db01cb1939fa157478bc10cf65d4aca85b94e180:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cd75420da14c5e5acb555e607c9158b140ed7e4194238f32abc21608427de5eb022000ba35c700dadb84960885f4db01cb1939fa157478bc10cf65d4aca85b94e180:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index 06874401b4..f057de8f4b 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220599693783b8984e2364084bf9a16df27c6fab52313e47da4dd22c131a8a9b57002206f99175c59ea6a7d81b7ce68a92575556eed687bf7da5586c3abc7d4f2ee90ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220599693783b8984e2364084bf9a16df27c6fab52313e47da4dd22c131a8a9b57002206f99175c59ea6a7d81b7ce68a92575556eed687bf7da5586c3abc7d4f2ee90ef:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index e21a567600..d78038d8b1 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -34,4 +34,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a004830460221008463311ba125051726d5f1a72b274fa1a4eea120a3f92209f9aa8c0a806eeb63022100c6e0446246c72ba68b0e75b7b936e2da5fb30d0d77e56901a6b457ae72baab88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008463311ba125051726d5f1a72b274fa1a4eea120a3f92209f9aa8c0a806eeb63022100c6e0446246c72ba68b0e75b7b936e2da5fb30d0d77e56901a6b457ae72baab88:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index b495ebf611..a46f0af390 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -36,4 +36,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100dd063d068f83aa5fc2c106a1d741a864feb6baccbdd2da191482cc74a704260b0220359591cec440117867142bc956bbf923b99f76ec1c9aadb8f36456875e412d87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dd063d068f83aa5fc2c106a1d741a864feb6baccbdd2da191482cc74a704260b0220359591cec440117867142bc956bbf923b99f76ec1c9aadb8f36456875e412d87:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index 7b4fb7a793..953009d2fc 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022039d78d927676d081cf8bc125bf2b4636d95ce7b5ed125b3d5a44c88ad8beaf03022100c415e20469dbd90a1f4c0f03b6b18f51e39da9d9a86099c20a4f7d5b8d0d83a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022039d78d927676d081cf8bc125bf2b4636d95ce7b5ed125b3d5a44c88ad8beaf03022100c415e20469dbd90a1f4c0f03b6b18f51e39da9d9a86099c20a4f7d5b8d0d83a7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index e7d06464cf..a0e12e3e3c 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210096d8b4849163bf46b2c4666fd169add83e8dc4443680f9bce243421820bddd7902204fcd56c4a947e6ebc35701d0534c1e430e8a4189c02dd39c11f50ae6d11b2245:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210096d8b4849163bf46b2c4666fd169add83e8dc4443680f9bce243421820bddd7902204fcd56c4a947e6ebc35701d0534c1e430e8a4189c02dd39c11f50ae6d11b2245:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16059.yaml b/http/cves/2018/CVE-2018-16059.yaml index 6b952fcbda..76abed29f2 100644 --- a/http/cves/2018/CVE-2018-16059.yaml +++ b/http/cves/2018/CVE-2018-16059.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203b6318938a9d0e2097dd3cc8af396ff739ec71eaa885e672eb433f6f417c0010022100ae437f9e42ea52066e3a5f192cd398f542b39287e37114a16e603a25c9738c12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203b6318938a9d0e2097dd3cc8af396ff739ec71eaa885e672eb433f6f417c0010022100ae437f9e42ea52066e3a5f192cd398f542b39287e37114a16e603a25c9738c12:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16133.yaml b/http/cves/2018/CVE-2018-16133.yaml index 074f01ee34..1e17331ff4 100644 --- a/http/cves/2018/CVE-2018-16133.yaml +++ b/http/cves/2018/CVE-2018-16133.yaml @@ -41,4 +41,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022066de70adaf3bcb1d99356fb8dbcc39784de8a5634949b8acef9a26f3ea1af9fa0221008e09452528a621354dba315f5c647b7892973879cafa88b757df99255d57eb2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022066de70adaf3bcb1d99356fb8dbcc39784de8a5634949b8acef9a26f3ea1af9fa0221008e09452528a621354dba315f5c647b7892973879cafa88b757df99255d57eb2b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index a1b6143b77..bfa8cfde5e 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201e752497b4a03c16660964f1854d6054c6394603ea46f3aedaec5e43e95007d8022100e18889e2c854b4e56c6a2ddecc5975bcaae607a2e637d00dcfd57c5d9a7dbe25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201e752497b4a03c16660964f1854d6054c6394603ea46f3aedaec5e43e95007d8022100e18889e2c854b4e56c6a2ddecc5975bcaae607a2e637d00dcfd57c5d9a7dbe25:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index 4d1558d231..b6a4dd29b7 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -47,4 +47,5 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "images") && contains(body, "title")' condition: and -# digest: 4b0a0048304602210093ddb91b5bb089f8637e4f17f115f216b8b8eacb6702e04c3a02f6364dd4dd10022100dd2ae9b9e676b65c6e71e34c7858d7933f7b91ac92f78700543a1a38334ba02c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210093ddb91b5bb089f8637e4f17f115f216b8b8eacb6702e04c3a02f6364dd4dd10022100dd2ae9b9e676b65c6e71e34c7858d7933f7b91ac92f78700543a1a38334ba02c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index 15c50705ef..636b1fef72 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -41,4 +41,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - http -# digest: 4a0a00473045022100dbd589aebad191a2e0736b9dcfc755758cea8b8f77ed6697b635556a400612a4022003d184e89ce7b4eadeb4e14e70bb7c27d3610cdabbd3a195634a940d6e44da5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100dbd589aebad191a2e0736b9dcfc755758cea8b8f77ed6697b635556a400612a4022003d184e89ce7b4eadeb4e14e70bb7c27d3610cdabbd3a195634a940d6e44da5b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index 32b0e322d5..7b02fafef8 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -38,4 +38,5 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a00473045022100bc9f90af1475a059c8295c7d563d09e4c3a4205b48d2c8633d11d588d71a82c402207102fe71cac50dd5d5644f827ade79cc0b89c7cab66cf4aeddf2af14256c9a2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bc9f90af1475a059c8295c7d563d09e4c3a4205b48d2c8633d11d588d71a82c402207102fe71cac50dd5d5644f827ade79cc0b89c7cab66cf4aeddf2af14256c9a2f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16288.yaml b/http/cves/2018/CVE-2018-16288.yaml index 7db5064f17..6a9743e13e 100644 --- a/http/cves/2018/CVE-2018-16288.yaml +++ b/http/cves/2018/CVE-2018-16288.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220467f85bf4d2a0966582319767443153b3ce00c5d4961e9eef69e2c6cd5c37dde022008aa6cfddd02845cb3c2daaae24610bc3ded809e4ea7b146c7325330b03d3423:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220467f85bf4d2a0966582319767443153b3ce00c5d4961e9eef69e2c6cd5c37dde022008aa6cfddd02845cb3c2daaae24610bc3ded809e4ea7b146c7325330b03d3423:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16299.yaml b/http/cves/2018/CVE-2018-16299.yaml index 3d6bec26ca..db6b4e24f5 100644 --- a/http/cves/2018/CVE-2018-16299.yaml +++ b/http/cves/2018/CVE-2018-16299.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205ab45c4105e14b0e86af35ebf0c679f67c1830847738f6a6caf21fac3df9df97022100f7e017ba01eed91c7fd19d5c20857c785b02f7385fb16e48986e8cc1c13c3007:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205ab45c4105e14b0e86af35ebf0c679f67c1830847738f6a6caf21fac3df9df97022100f7e017ba01eed91c7fd19d5c20857c785b02f7385fb16e48986e8cc1c13c3007:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index f2be829f68..8666aa196e 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -44,4 +44,5 @@ http: - "** Platform sources **" - "** Application sources **" condition: and -# digest: 4b0a00483046022100cf5587b8bbfeed1318a13ff1cdaccc6a27232eea3b7b1469172e78593fd4a2ea022100ce899fa7313afbe4983ed5971dd5ecaa7e8054d9edb9ff6116622f12707fca88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cf5587b8bbfeed1318a13ff1cdaccc6a27232eea3b7b1469172e78593fd4a2ea022100ce899fa7313afbe4983ed5971dd5ecaa7e8054d9edb9ff6116622f12707fca88:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16670.yaml b/http/cves/2018/CVE-2018-16670.yaml index a4ecd1aa79..ae678a55d5 100644 --- a/http/cves/2018/CVE-2018-16670.yaml +++ b/http/cves/2018/CVE-2018-16670.yaml @@ -44,4 +44,5 @@ http: - "" - "Reader.STATUS" condition: and -# digest: 4b0a00483046022100d9af420835d3dee984f017cfd2c57628be3b9e8828f7fc7278f7b059abbb323502210083460b4435ca4c7496732084b56e817ccd963b21e893ff5c8b035ac23517350b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d9af420835d3dee984f017cfd2c57628be3b9e8828f7fc7278f7b059abbb323502210083460b4435ca4c7496732084b56e817ccd963b21e893ff5c8b035ac23517350b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index 35e4ee647e..926bccda5f 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -46,4 +46,5 @@ http: part: body regex: - "(19|20)\\d\\d[- /.](0[1-9]|1[012])[- /.](0[1-9]|[12][0-9]|3[01])" -# digest: 490a0046304402206d969081466cddbd2495d632ccb91f1d8039ecb465f532c949cfa75c280d8b5b0220784a774da00f7d8f5c2f8e425591bb86507e3b9764114885479c341c957397db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206d969081466cddbd2495d632ccb91f1d8039ecb465f532c949cfa75c280d8b5b0220784a774da00f7d8f5c2f8e425591bb86507e3b9764114885479c341c957397db:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index f88e10287c..3f48affa7e 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e386237a513cb3139a5ffb6ab5a09bb92e812168051189b275ba54f9e1866f87022100f53b7bfaefbdb45a4ec5a7858e9fc8964b72b6573572056daba26166e80c968a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e386237a513cb3139a5ffb6ab5a09bb92e812168051189b275ba54f9e1866f87022100f53b7bfaefbdb45a4ec5a7858e9fc8964b72b6573572056daba26166e80c968a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index a013720e9d..6ea3687e62 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a004730450220398248bd0a40b04a7e4a20c7de1cbd4ca9c4ae5a3d1c6957622c09f49b518b3b022100bd8afdb1c70293017a231cd0f70e184c9b52fc0dc93ed11bf02f69d309881de0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220398248bd0a40b04a7e4a20c7de1cbd4ca9c4ae5a3d1c6957622c09f49b518b3b022100bd8afdb1c70293017a231cd0f70e184c9b52fc0dc93ed11bf02f69d309881de0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index 92c1c88547..9c07f200ee 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d19de9bcbbbe3dec0f11fe31f91ac9be961562a30c9049510a9d0b590766ba54022100a4b5de4056682483577628a54024b5a0230dd7b1f7829dd29ba5516b64ae6d1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d19de9bcbbbe3dec0f11fe31f91ac9be961562a30c9049510a9d0b590766ba54022100a4b5de4056682483577628a54024b5a0230dd7b1f7829dd29ba5516b64ae6d1e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index 6b95c59ac6..91b20f7d39 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100acdcb722f7747bbdf778fdf8728d78356e150a9621d058ba7e7374d7b1129585022100e36344334433070ceef144ec8953599e6e6d41549d69599ef9e949ec057a25b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100acdcb722f7747bbdf778fdf8728d78356e150a9621d058ba7e7374d7b1129585022100e36344334433070ceef144ec8953599e6e6d41549d69599ef9e949ec057a25b6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index 4ba52f6dc8..ae486cecb9 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -47,4 +47,5 @@ http: - contains(body, "ganalytics") - status_code == 200 condition: and -# digest: 4b0a00483046022100dad8bd66eca7985b185bc6bd56b658f3e6c200f1276b6b027eab0850864ddf450221008a9bb6e00db439e62ea7864426ccefe02bfa9497558e2890460dcb2f17a7fb85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100dad8bd66eca7985b185bc6bd56b658f3e6c200f1276b6b027eab0850864ddf450221008a9bb6e00db439e62ea7864426ccefe02bfa9497558e2890460dcb2f17a7fb85:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index 7a0cd16677..76921bbc89 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-17246 - cwe-id: CWE-73,CWE-829 + cwe-id: CWE-829,CWE-73 epss-score: 0.96913 epss-percentile: 0.9962 cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* @@ -51,4 +51,5 @@ http: part: header words: - "application/json" -# digest: 4a0a004730450221008735ee5dabee05e7258f263c49c7f60f058b2aa7d0a3462e47121f37a63a1edd022016bfb823adfbfb67ce3a9363d807e31e0444ab2c9df492ebd0a816d119ac6200:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008735ee5dabee05e7258f263c49c7f60f058b2aa7d0a3462e47121f37a63a1edd022016bfb823adfbfb67ce3a9363d807e31e0444ab2c9df492ebd0a816d119ac6200:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index b2a6ba390f..5c1b5d9e40 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -38,4 +38,5 @@ http: part: body words: - '{{md5(num)}}' -# digest: 490a0046304402200d740bef67e9310c17a132c97527520c016a2585355c4e019412199874b1d0c4022025e10b0fac591f0a6678c401f3530a20f47abefb5f0974b758bcb45d8798d8e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200d740bef67e9310c17a132c97527520c016a2585355c4e019412199874b1d0c4022025e10b0fac591f0a6678c401f3530a20f47abefb5f0974b758bcb45d8798d8e3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index c1fa4e2059..8b2317f136 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -40,4 +40,5 @@ http: words: - "self.location = 'http://evil.com'" - "location.href = 'http\\x3a\\x2f\\x2fwww\\x2eevil\\x2ecom'" -# digest: 4b0a00483046022100f44cfd6e36b1c2e629092890410d0c84f448a11c2aeb6b059d35f180d8044d630221008369a8c576d877bf2abc997407b3a64af24ae513797903450963614afe92eec9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f44cfd6e36b1c2e629092890410d0c84f448a11c2aeb6b059d35f180d8044d630221008369a8c576d877bf2abc997407b3a64af24ae513797903450963614afe92eec9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17431.yaml b/http/cves/2018/CVE-2018-17431.yaml index a089ce766f..a795b863ba 100644 --- a/http/cves/2018/CVE-2018-17431.yaml +++ b/http/cves/2018/CVE-2018-17431.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022000baadd742565df72e5d7ffead905593737bfd92e5849d26b9f795484036ad3f022100f5040c4b6e12558c1268ad33f0515c15a764a6d92f11f8c8187fd1501ef5d664:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022000baadd742565df72e5d7ffead905593737bfd92e5849d26b9f795484036ad3f022100f5040c4b6e12558c1268ad33f0515c15a764a6d92f11f8c8187fd1501ef5d664:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml index 6f676f4694..3af7d96d96 100644 --- a/http/cves/2018/CVE-2018-18069.yaml +++ b/http/cves/2018/CVE-2018-18069.yaml @@ -41,4 +41,5 @@ http: - 'contains(set_cookie, "_icl_current_admin_language")' - 'contains(body, "\">")' condition: and -# digest: 4a0a0047304502206bdd373873d61543de0c774c9eddb704a6baf82cb881432d3158a9b169fa6d82022100d21073222e5a2f32f1f7f3153e696159818bc03d072d93c70fa14040ce9f0611:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206bdd373873d61543de0c774c9eddb704a6baf82cb881432d3158a9b169fa6d82022100d21073222e5a2f32f1f7f3153e696159818bc03d072d93c70fa14040ce9f0611:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index 7963d4bdaf..c840fbb363 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c29b376c9b4d818a4b27ea07b352dd22b73dc606fb83a101c75166e5ce3989a602201081685ba23ace5101fe3dd3aa62b56d342283033e8f568180c6b6839fb5d501:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c29b376c9b4d818a4b27ea07b352dd22b73dc606fb83a101c75166e5ce3989a602201081685ba23ace5101fe3dd3aa62b56d342283033e8f568180c6b6839fb5d501:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index 19735a949d..fbd2d49456 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022048be23d487bb4e59bc3c3d5c17b07119602b27a416cff7c9f69daa654cab56d9022100f91d0189e70f35600739c5c5d5def4db1113f9806958ea221546130058124993:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022048be23d487bb4e59bc3c3d5c17b07119602b27a416cff7c9f69daa654cab56d9022100f91d0189e70f35600739c5c5d5def4db1113f9806958ea221546130058124993:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18775.yaml b/http/cves/2018/CVE-2018-18775.yaml index 3e22014f92..532fd72f2d 100644 --- a/http/cves/2018/CVE-2018-18775.yaml +++ b/http/cves/2018/CVE-2018-18775.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d4ac6dee0930f157c706b837412f652de0dcb41a66bf508a6127e52556245e09022006eaf78deda5a4659915c5ffe0c917d54bc67c4d21a0f88185c73851b05a426c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d4ac6dee0930f157c706b837412f652de0dcb41a66bf508a6127e52556245e09022006eaf78deda5a4659915c5ffe0c917d54bc67c4d21a0f88185c73851b05a426c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index 7e042cebe6..62a247980e 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204c1202d5fe20e28d5eb40e644254397e2cee75e237e78e7dcb9844082ec388f702205798d08422faafdcf7860da502245da26a9d58ababa33413d634cf41568f6d02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204c1202d5fe20e28d5eb40e644254397e2cee75e237e78e7dcb9844082ec388f702205798d08422faafdcf7860da502245da26a9d58ababa33413d634cf41568f6d02:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index dfe6c9cde0..fcc1ec6a0d 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200c96dd635f6c5c9598582cf715afed6210390f396235e0361c52943257763f2b022100fb900ef821f9428c884dce00824b50fbf89a59c125527a0b7fcde6b4b9955b8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200c96dd635f6c5c9598582cf715afed6210390f396235e0361c52943257763f2b022100fb900ef821f9428c884dce00824b50fbf89a59c125527a0b7fcde6b4b9955b8d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index e182d24021..2173b8d139 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -41,4 +41,5 @@ http: - type: dsl dsl: - 'status_code_1 == 500 && status_code_2 == 200 && contains(body_2, "")' -# digest: 4a0a004730450220462b2017ff0efdcd191bc06d4f031501730ff75b8abc1d9696f6b1c55cd7fbf30221009a8cd954fbaab5275bd3fe3cf9379db0d1de083a8de454ee01e1b56adb0058ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220462b2017ff0efdcd191bc06d4f031501730ff75b8abc1d9696f6b1c55cd7fbf30221009a8cd954fbaab5275bd3fe3cf9379db0d1de083a8de454ee01e1b56adb0058ed:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19136.yaml b/http/cves/2018/CVE-2018-19136.yaml index cda77c3c9f..17570a5d58 100644 --- a/http/cves/2018/CVE-2018-19136.yaml +++ b/http/cves/2018/CVE-2018-19136.yaml @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008ecd55d534d4e36a07e838aacbcec7984b07b676fe4e92aa469b57946cd500e1022100834dca96df9e97a9a5b66e3449fdf5f7de949a518cb958decb0acea9725ff4e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008ecd55d534d4e36a07e838aacbcec7984b07b676fe4e92aa469b57946cd500e1022100834dca96df9e97a9a5b66e3449fdf5f7de949a518cb958decb0acea9725ff4e5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index 27b1eca06d..c01add93ca 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -55,4 +55,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022028455c7171916c3ff506b7a8a5a3b02d66e80628fcbd9207ed860ca3e9eda4e1022100d5ce84955b15cd624ec850cb6b8c149cf4494dd8c789bcb85e51fba8e7004e53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022028455c7171916c3ff506b7a8a5a3b02d66e80628fcbd9207ed860ca3e9eda4e1022100d5ce84955b15cd624ec850cb6b8c149cf4494dd8c789bcb85e51fba8e7004e53:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index d1f7dab34e..ee61a70cde 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -60,4 +60,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205dbba997698991fadd9d562e8fc3beeca5fd03ceefb8f4c762b5ab538d8c7010022031cbbb90af8295ed038bc1900e737e107b65f5b6e8ed4ae00810084e3bfc503b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205dbba997698991fadd9d562e8fc3beeca5fd03ceefb8f4c762b5ab538d8c7010022031cbbb90af8295ed038bc1900e737e107b65f5b6e8ed4ae00810084e3bfc503b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index 517d47db61..90cdc00800 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -46,4 +46,5 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 490a0046304402202d562e15b950e46da76651d360e9bde74b3b99a8b42629a1f9ad5308cced35b6022059a992a8de5a52b561babc034aa060121adead118a0721973d7f0cce5c61be47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202d562e15b950e46da76651d360e9bde74b3b99a8b42629a1f9ad5308cced35b6022059a992a8de5a52b561babc034aa060121adead118a0721973d7f0cce5c61be47:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 436554db24..f4473af119 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fec9a15c032b05996aaa1ed94cca7584f795e2686404c96e553a6c54e67ef44902206bac8554a88f06d19873c5eceffa23c10b3442da45fedd938c76751539fa3f96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fec9a15c032b05996aaa1ed94cca7584f795e2686404c96e553a6c54e67ef44902206bac8554a88f06d19873c5eceffa23c10b3442da45fedd938c76751539fa3f96:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index 1966eb8ac8..9dee09137d 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202b1e3a7cc88f19ccaf65639d3ad004c92edeef26159a0f5652083a482e63de580221009e478cbe000a9a306b10206bffc144c603e3aa6e7e7b6c333e799e523d1a17a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202b1e3a7cc88f19ccaf65639d3ad004c92edeef26159a0f5652083a482e63de580221009e478cbe000a9a306b10206bffc144c603e3aa6e7e7b6c333e799e523d1a17a9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index af9a6bca99..93f4d86d8b 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -34,4 +34,5 @@ http: part: body words: - "