diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index 6c89adcb5c..9f5e492c0d 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220635377d9db662e3b8caf20672369433508857de5db0a0309779213708d05deeb022100900ec2e5ad19f0665d9c791f7f8d1face74be920a29e460ae0d7c9948e991e6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220635377d9db662e3b8caf20672369433508857de5db0a0309779213708d05deeb022100900ec2e5ad19f0665d9c791f7f8d1face74be920a29e460ae0d7c9948e991e6f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index 1dbf3524d0..e9bb5d4873 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220778fc99d4dcd411bd95422ee0e6aa84a66da74dbe4d20a39f9c65404f6ca9c8202202cf11af1ad5576d39db7895def6fc4aaff914bca5137ef0d1fa49ff0dbcf5360:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220778fc99d4dcd411bd95422ee0e6aa84a66da74dbe4d20a39f9c65404f6ca9c8202202cf11af1ad5576d39db7895def6fc4aaff914bca5137ef0d1fa49ff0dbcf5360:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 19e1d07390..0c571b1bfa 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220723248c4a3df6d33d7731e6d5834b0205d8c110458cf79133bb20a55834b9801022100ad426296578c034b0a1e31ffb491d8255c374b7615f39f3e8c16ea718d1a865c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220723248c4a3df6d33d7731e6d5834b0205d8c110458cf79133bb20a55834b9801022100ad426296578c034b0a1e31ffb491d8255c374b7615f39f3e8c16ea718d1a865c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2004/CVE-2004-0519.yaml b/http/cves/2004/CVE-2004-0519.yaml index 78a4e4a065..daba87e94d 100644 --- a/http/cves/2004/CVE-2004-0519.yaml +++ b/http/cves/2004/CVE-2004-0519.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fc144f080dc8d415742a469bf8ef35e188bdec499de3cef7500a724d9c776a050220736296e3c5a94b3aecae9f4360ab4199c39fe8effeb21d8a410b5485d9091843:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fc144f080dc8d415742a469bf8ef35e188bdec499de3cef7500a724d9c776a050220736296e3c5a94b3aecae9f4360ab4199c39fe8effeb21d8a410b5485d9091843:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index 9ae4b79891..d8d95d7e08 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 490a00463044022067f56f32ad423c674650c9b6f7780231b63f5c929da5dd68be549cf897eeea450220435727e99d87120db48f6efb4fbbd9f4d267d866f470da400511449c88ca296f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022067f56f32ad423c674650c9b6f7780231b63f5c929da5dd68be549cf897eeea450220435727e99d87120db48f6efb4fbbd9f4d267d866f470da400511449c88ca296f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index bf8bd165c2..ebb2440b8b 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204bfa833710e9a61b61820da0b1544007ce76f6c0c22ed61bb4d7ce51ff182b4a02203a17ab4a4cf5b2f555c59ee8e362f05ae9496ac1403cbd8fd971b0abf9c388d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204bfa833710e9a61b61820da0b1544007ce76f6c0c22ed61bb4d7ce51ff182b4a02203a17ab4a4cf5b2f555c59ee8e362f05ae9496ac1403cbd8fd971b0abf9c388d4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index 42580ad201..4854275fd6 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ece6424dbff270751851bb2515a6fccdf736ac8dc91e1b5be05e0086239fe30502205787832da44c3d002570eb8ef9ccb19a00ccff847a51705ad47162ede051f992:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ece6424dbff270751851bb2515a6fccdf736ac8dc91e1b5be05e0086239fe30502205787832da44c3d002570eb8ef9ccb19a00ccff847a51705ad47162ede051f992:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index dcea144ce7..20afeb4682 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -40,4 +40,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 490a0046304402201b60d3f5a36e5de8b65f369538d16ca50757cd9bd89740aafa888f7d9e43db4b022030435b90324f5a56e5cfa1727252fe4ab4e3eb54d889ed53e03eb0397297aaa3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201b60d3f5a36e5de8b65f369538d16ca50757cd9bd89740aafa888f7d9e43db4b022030435b90324f5a56e5cfa1727252fe4ab4e3eb54d889ed53e03eb0397297aaa3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2005/CVE-2005-4385.yaml b/http/cves/2005/CVE-2005-4385.yaml index 7b5fefee93..7596ef256b 100644 --- a/http/cves/2005/CVE-2005-4385.yaml +++ b/http/cves/2005/CVE-2005-4385.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022001fb855e726e8115586bd11d094f942474f5feaa5decffc90f473f3a0836d4c5022100b5ed8160caf484d16b00120b0fa09252060dd4419a41221ed0437203584a6b70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022001fb855e726e8115586bd11d094f942474f5feaa5decffc90f473f3a0836d4c5022100b5ed8160caf484d16b00120b0fa09252060dd4419a41221ed0437203584a6b70:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2006/CVE-2006-1681.yaml b/http/cves/2006/CVE-2006-1681.yaml index cb9805a7c9..188cd0abf8 100644 --- a/http/cves/2006/CVE-2006-1681.yaml +++ b/http/cves/2006/CVE-2006-1681.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220052e637e67503ceb868b0d3bd95e9f8ebf125edabaaf2226b798be4164e25635022100f27514ec54f494d35629127e6018ac62a7893bfba7b0751bc635c66d2a463fdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220052e637e67503ceb868b0d3bd95e9f8ebf125edabaaf2226b798be4164e25635022100f27514ec54f494d35629127e6018ac62a7893bfba7b0751bc635c66d2a463fdb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index ef9a39cde9..e42bbd1013 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210098bb9f9c0b4fdc948f1440ee75cda9b2dbe221064f2085587ab889ceeeec88610221009569e8d484b88879a4d5a6d82c2808ddf6d82960dc74be631ac42a42ab3fbd60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210098bb9f9c0b4fdc948f1440ee75cda9b2dbe221064f2085587ab889ceeeec88610221009569e8d484b88879a4d5a6d82c2808ddf6d82960dc74be631ac42a42ab3fbd60:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index 795a35940a..d6f8e23f64 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207310f8f240111a171fc5cd27ec71b6ccbade8b60f8e5d3d195032d6b3234f441022100e03396d28d976b5cceed6efd97f6a394b6fb34a580e0128bac5e4ac35e8820d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207310f8f240111a171fc5cd27ec71b6ccbade8b60f8e5d3d195032d6b3234f441022100e03396d28d976b5cceed6efd97f6a394b6fb34a580e0128bac5e4ac35e8820d9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index 26af8593de..9d602be0a8 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022036ef6f1059a3eb0d4f08168be6b195e1b7932c3650190c7168d3bb0c76b717fb022100b8ff3e48865cf503666e7ee86d18cdeb0f6040cec28dfc40d873cb9fa8c13e93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022036ef6f1059a3eb0d4f08168be6b195e1b7932c3650190c7168d3bb0c76b717fb022100b8ff3e48865cf503666e7ee86d18cdeb0f6040cec28dfc40d873cb9fa8c13e93:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index 4ad0829ac0..d8668b9434 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c17751720af000c8aa168cfbab92a3f84920f4fdca76beb6dc635c38d8f97cf0022066b72a898ade3d52d2d93abea9700eb7e222f07a90f77510fe6d308aee99ea30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c17751720af000c8aa168cfbab92a3f84920f4fdca76beb6dc635c38d8f97cf0022066b72a898ade3d52d2d93abea9700eb7e222f07a90f77510fe6d308aee99ea30:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index afb1a18ef7..2795944936 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ae707dc20b40b2c8d8a570637e0526e50963c7b87debf9064735dbf62e46c730022100b3c5904959e0e58eebaac59177e5a9f76837f8f27e5f6088abc58c2b93094d93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ae707dc20b40b2c8d8a570637e0526e50963c7b87debf9064735dbf62e46c730022100b3c5904959e0e58eebaac59177e5a9f76837f8f27e5f6088abc58c2b93094d93:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-1059.yaml b/http/cves/2008/CVE-2008-1059.yaml index 85688d9326..5fb4aed0b0 100644 --- a/http/cves/2008/CVE-2008-1059.yaml +++ b/http/cves/2008/CVE-2008-1059.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204d06a906fd915c2721067236085f32139fdb65a667252703e455fe5d2e7492a902206c62ac95d6b3e7eb2cae574e064b56ea2f4b309e6b5c2e17e4a869e52f14e49b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204d06a906fd915c2721067236085f32139fdb65a667252703e455fe5d2e7492a902206c62ac95d6b3e7eb2cae574e064b56ea2f4b309e6b5c2e17e4a869e52f14e49b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index 00767bcecd..87c4b79072 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022063aa7c90a6dc7c8c23637b5ba71eb4bf65f91a7a947e0a001af9a16d57c32c2802205a463cd2cfd2c2a97f8c03dc49efc9eb1215394ad3119b3049a8c892a1548746:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022063aa7c90a6dc7c8c23637b5ba71eb4bf65f91a7a947e0a001af9a16d57c32c2802205a463cd2cfd2c2a97f8c03dc49efc9eb1215394ad3119b3049a8c892a1548746:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index e429f13fc6..eee46a088a 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -40,4 +40,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a0047304502210085c6d8d0d2deaf310e0e35e28adb18909693284818d2e63f66b9cd9efe8923af0220582a37771714b63689d5b81a38d8376cf4086f39ac07c8c1971458854a694ffe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210085c6d8d0d2deaf310e0e35e28adb18909693284818d2e63f66b9cd9efe8923af0220582a37771714b63689d5b81a38d8376cf4086f39ac07c8c1971458854a694ffe:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-2398.yaml b/http/cves/2008/CVE-2008-2398.yaml index 36e2c2069f..977c8f78a4 100644 --- a/http/cves/2008/CVE-2008-2398.yaml +++ b/http/cves/2008/CVE-2008-2398.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022026cf11f5aa12ef1ad880fa701332dca8b4af21334ec45685c3762e836902f24c0220420496cd74bcada7d80c5d303bc6a05c7a13c1b26ead58d58a7bf391c2f35d1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022026cf11f5aa12ef1ad880fa701332dca8b4af21334ec45685c3762e836902f24c0220420496cd74bcada7d80c5d303bc6a05c7a13c1b26ead58d58a7bf391c2f35d1d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index 5f7f0a2bc2..71b3a5f336 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220192ceb368b11dc35ce180448ad9f2046dc4ba662178ce84ab44a57c5f8c8bd9e022049dc837863aa4f8327ac2f996b64e398a0820ab094e3bf36f3aa5b65e8b0738c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220192ceb368b11dc35ce180448ad9f2046dc4ba662178ce84ab44a57c5f8c8bd9e022049dc837863aa4f8327ac2f996b64e398a0820ab094e3bf36f3aa5b65e8b0738c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-4668.yaml b/http/cves/2008/CVE-2008-4668.yaml index f30df240e0..ed12bbb5c3 100644 --- a/http/cves/2008/CVE-2008-4668.yaml +++ b/http/cves/2008/CVE-2008-4668.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009ff5bd8b89b082daa0c26ce7c3aa2e32b69591d68c97400c6053a21e374a6784022100f01a2cd9ce5e505d5e26265b4caa5023b547170e2297467232ed3d26a668edb1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009ff5bd8b89b082daa0c26ce7c3aa2e32b69591d68c97400c6053a21e374a6784022100f01a2cd9ce5e505d5e26265b4caa5023b547170e2297467232ed3d26a668edb1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index 75d315b519..c69af1c908 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207b6bab139389c4d4b40d161e095cd0b9d3eac40d83788b7d87f521b07d92514e0220084c18e371d5ad0792b7a9fef82892e2782c98b275a19b14706cb8b4764ee493:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207b6bab139389c4d4b40d161e095cd0b9d3eac40d83788b7d87f521b07d92514e0220084c18e371d5ad0792b7a9fef82892e2782c98b275a19b14706cb8b4764ee493:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index 6930fa0a9e..b6f0fd4d12 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ad053ef2600aaec0d9d73f8443f9226c629aab753d4f8cd39ea1ff6355f1b20202204f8126f6180d95ad68e43eee1d76afe061d5fea2553ff062406962d04c793ba9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ad053ef2600aaec0d9d73f8443f9226c629aab753d4f8cd39ea1ff6355f1b20202204f8126f6180d95ad68e43eee1d76afe061d5fea2553ff062406962d04c793ba9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index 102f6fee64..c8f2233620 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d0395ea300f9395e6345aa0e75d01911661c290589d7e99fa8b98d5356a2103902204c73cb4b9a3347fca87c5732a2ebe0f6d4dae13ab10a8675ba6e748234130945:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d0395ea300f9395e6345aa0e75d01911661c290589d7e99fa8b98d5356a2103902204c73cb4b9a3347fca87c5732a2ebe0f6d4dae13ab10a8675ba6e748234130945:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index 6dd65d4ac7..572ecbc656 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200ae0391d592f1302826e9268d33af84686d1172066b1d159d357283b85dad9c10220685353239689d8ea3c6bbe51348a4215b7d1f5b9ce774d4c94b235109615cfd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200ae0391d592f1302826e9268d33af84686d1172066b1d159d357283b85dad9c10220685353239689d8ea3c6bbe51348a4215b7d1f5b9ce774d4c94b235109615cfd4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index d7cb504974..7452f72ae3 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207e8099ae7c2db736e076731d8f69339145827b9b9c651d0f2e9e9a24425fb0f4022069864008d18294f3c6e5c1fc64c29f6a25f941a4e07bc6180480588f35fefda1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207e8099ae7c2db736e076731d8f69339145827b9b9c651d0f2e9e9a24425fb0f4022069864008d18294f3c6e5c1fc64c29f6a25f941a4e07bc6180480588f35fefda1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index f856a83bc6..7026c3fb40 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205da906ad3e5c690d360abb8236073baee2bcbd58726a239268d4f65e3ea126c802210093d528fa4916a1b28648e6b3dfc9bf8152abfbbdf196ab4cec7ead70c5cbc0da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205da906ad3e5c690d360abb8236073baee2bcbd58726a239268d4f65e3ea126c802210093d528fa4916a1b28648e6b3dfc9bf8152abfbbdf196ab4cec7ead70c5cbc0da:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index ede8a3bce5..9c0ccb2da7 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b1aec8badf00e2f315627a9d2c27637b7fcdd103e6dc7b48ebe4bf4b01a0f3da022022e11aba09406d81b63e9003e87c254ae1a9acb1472ce8671a80e1b102ebe987:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b1aec8badf00e2f315627a9d2c27637b7fcdd103e6dc7b48ebe4bf4b01a0f3da022022e11aba09406d81b63e9003e87c254ae1a9acb1472ce8671a80e1b102ebe987:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index 26ad843e9d..f082d24fc6 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 500 -# digest: 490a0046304402207251d7f4635e7125c81ac8e7d57a94f4ceb8b569da1f695dfe4c11456439216c022002a676f16674fbb5ab16dbd75699df60bf2f017684f3692cb844bfd84e6f684f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207251d7f4635e7125c81ac8e7d57a94f4ceb8b569da1f695dfe4c11456439216c022002a676f16674fbb5ab16dbd75699df60bf2f017684f3692cb844bfd84e6f684f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index bb11b79270..40d87fa772 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a0048304602210083e0246327dc8300a9484ef9721040412523832855d096027f464e2f47e4e10a0221008ea5423dfb096055a37bad4a4883f19eff1f320c6bfb2be6629c6eefb63f81d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210083e0246327dc8300a9484ef9721040412523832855d096027f464e2f47e4e10a0221008ea5423dfb096055a37bad4a4883f19eff1f320c6bfb2be6629c6eefb63f81d6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-0347.yaml b/http/cves/2009/CVE-2009-0347.yaml index af68c09e14..e9758f3463 100644 --- a/http/cves/2009/CVE-2009-0347.yaml +++ b/http/cves/2009/CVE-2009-0347.yaml @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a0046304402205c1ad4d9e2a6c5ea7e2ebe28165f01cea6ad2e00e80fd61a17951dea321899260220203213dfb8b212d21cad7804bcc5f6b53023d0710305b25a77c24dbd83633440:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205c1ad4d9e2a6c5ea7e2ebe28165f01cea6ad2e00e80fd61a17951dea321899260220203213dfb8b212d21cad7804bcc5f6b53023d0710305b25a77c24dbd83633440:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-0545.yaml b/http/cves/2009/CVE-2009-0545.yaml index 8f4f675f10..9cc84796d7 100644 --- a/http/cves/2009/CVE-2009-0545.yaml +++ b/http/cves/2009/CVE-2009-0545.yaml @@ -37,4 +37,5 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4b0a00483046022100de909616aaa53364ca24038841b8acee5261b025a702b30a614273c2894a356e022100d8656dbecf2c1c8bf69ff09b6ecf8ce8ebc2520f6123980ff72f796020ff473d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100de909616aaa53364ca24038841b8acee5261b025a702b30a614273c2894a356e022100d8656dbecf2c1c8bf69ff09b6ecf8ce8ebc2520f6123980ff72f796020ff473d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index 392213caaa..7b60fe0de4 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220363657860184fddc77e1ae4484a0ee173bfb2f070d42faba616cc66441d363f702204c719405f37863d9350b902ac4b3db20e4cb11bc69d6627a03afa6bf4c47174f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220363657860184fddc77e1ae4484a0ee173bfb2f070d42faba616cc66441d363f702204c719405f37863d9350b902ac4b3db20e4cb11bc69d6627a03afa6bf4c47174f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index 1a4c150b79..fa2c1091ea 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204b6476ba835992488e51fe08ba78191a9f3d51b6a8a8505ab4342447e1bcbcff022100a1c02348eab1f4f68034dd2874984cfa244fcdbaddbb80057c774da30930d942:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204b6476ba835992488e51fe08ba78191a9f3d51b6a8a8505ab4342447e1bcbcff022100a1c02348eab1f4f68034dd2874984cfa244fcdbaddbb80057c774da30930d942:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index 88d2ea2b45..9d4eda1bc6 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022053da6d626b0cba950b01265f17c5890f23be36a9c6d49f55533f16a51b2c8f9402202740d2b64a1304df6b55a47cf197efd8039dd45135a95c023c0b6ae2d5a6cafd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022053da6d626b0cba950b01265f17c5890f23be36a9c6d49f55533f16a51b2c8f9402202740d2b64a1304df6b55a47cf197efd8039dd45135a95c023c0b6ae2d5a6cafd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1558.yaml b/http/cves/2009/CVE-2009-1558.yaml index 8920f5f2f7..f4e7235611 100644 --- a/http/cves/2009/CVE-2009-1558.yaml +++ b/http/cves/2009/CVE-2009-1558.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ceaa6fb53ad29a305d68cc4cd083405fe968b5af3b06fbd701775e38da96b34b02202852e88a11cb0a392c8cd2c10feeb4f5f80913df53ae8b6d2932e9b7a061bbdc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ceaa6fb53ad29a305d68cc4cd083405fe968b5af3b06fbd701775e38da96b34b02202852e88a11cb0a392c8cd2c10feeb4f5f80913df53ae8b6d2932e9b7a061bbdc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index a14a511ea4..eb300bad86 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220110cf1a571167684087c078086fde3554820ce76c50dda175eb05886d8edc701022100d8999a7e08ec375705a1f98617de639e04988d479c0116c16aec0dcc7acb1304:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220110cf1a571167684087c078086fde3554820ce76c50dda175eb05886d8edc701022100d8999a7e08ec375705a1f98617de639e04988d479c0116c16aec0dcc7acb1304:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-2015.yaml b/http/cves/2009/CVE-2009-2015.yaml index f42c62f587..6aa9bc6fa2 100644 --- a/http/cves/2009/CVE-2009-2015.yaml +++ b/http/cves/2009/CVE-2009-2015.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d5d43dce4bd9aa30477b15926cf0b33261afdc526cefea1ccf6b5ff452cfad59022035485534a44cff134f206793b5eef60a47d73ff9174295458ef28ee3ae7f3568:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d5d43dce4bd9aa30477b15926cf0b33261afdc526cefea1ccf6b5ff452cfad59022035485534a44cff134f206793b5eef60a47d73ff9174295458ef28ee3ae7f3568:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index b4c1199972..70a1192b4f 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f75c63ebb3a274edfe0d2592aec8cd53932efed6f080c3b819a3c2a347b7e1e50220163830d2aeb6a2d3048692b00c1ba8df17bb3b2f14959227fece200fe99405a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f75c63ebb3a274edfe0d2592aec8cd53932efed6f080c3b819a3c2a347b7e1e50220163830d2aeb6a2d3048692b00c1ba8df17bb3b2f14959227fece200fe99405a5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-3053.yaml b/http/cves/2009/CVE-2009-3053.yaml index e971c1e7db..35d7145aa5 100644 --- a/http/cves/2009/CVE-2009-3053.yaml +++ b/http/cves/2009/CVE-2009-3053.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203cc5a583b3087d6860c8a11f5af2c0e01398872f24c6b78160bd0ddf1fa9deef022100d071f9aba9a7579c53524afcdebff332206459b6d06c12f21848d8bebc23e23e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203cc5a583b3087d6860c8a11f5af2c0e01398872f24c6b78160bd0ddf1fa9deef022100d071f9aba9a7579c53524afcdebff332206459b6d06c12f21848d8bebc23e23e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index acf3a41750..656e1814ff 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210081d3d1ee30700a2d9be7df8f3cfcd0a4216582d84c144f68af8d7a122efd6bbf022045e1c00477bce649072752f3ac84ce830af89c728b3f290a5ad6c88327e6c19d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210081d3d1ee30700a2d9be7df8f3cfcd0a4216582d84c144f68af8d7a122efd6bbf022045e1c00477bce649072752f3ac84ce830af89c728b3f290a5ad6c88327e6c19d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index 827918d4f8..a290851b99 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ddec54eea2c74028367512c24e0262f2dca63f1158090747c687573f83f389c302201f150d52ed245b9f32f418ebd663c187c3c2f2e6e3e59773142da788023b77d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ddec54eea2c74028367512c24e0262f2dca63f1158090747c687573f83f389c302201f150d52ed245b9f32f418ebd663c187c3c2f2e6e3e59773142da788023b77d1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index 3763196a6f..dcada373bf 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fb8defe90860afac5515855a56d7f3a82606aeca679937f24ce5a821ad66ce0502204c682f19878e121dd4380c9c828e405ad3a0553a0dafa78698c53a1349346b65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fb8defe90860afac5515855a56d7f3a82606aeca679937f24ce5a821ad66ce0502204c682f19878e121dd4380c9c828e405ad3a0553a0dafa78698c53a1349346b65:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-4679.yaml b/http/cves/2009/CVE-2009-4679.yaml index 23fe5d88f8..b6ce26b71f 100644 --- a/http/cves/2009/CVE-2009-4679.yaml +++ b/http/cves/2009/CVE-2009-4679.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f84dffb9960bbf782bbd1dfb31f977ebe2c6c962cc6d9be18fadb860c6bc513002201d4321b7dc1dd3b0d271f79a03082a706dd21623efe03b044c0b096a1024c465:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f84dffb9960bbf782bbd1dfb31f977ebe2c6c962cc6d9be18fadb860c6bc513002201d4321b7dc1dd3b0d271f79a03082a706dd21623efe03b044c0b096a1024c465:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index bf7910cadb..2ce4b074fb 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a004630440220583a2322ce2c0683aa88cb23bc82e91e67fa05850c3dd86d10ad43e2ade54d06022017975033077c37ba26088e5cc5fbae351f11ed6822dbd6e185da20a3a382b2cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220583a2322ce2c0683aa88cb23bc82e91e67fa05850c3dd86d10ad43e2ade54d06022017975033077c37ba26088e5cc5fbae351f11ed6822dbd6e185da20a3a382b2cb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index 7b35f6ba88..5e13fc2afd 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200ab8bc8f7caf7b16c9e4f38e1d13e275c22a78e863b3a8cb4cd7923dad187d0f022100f6c00ce621ef3fc0bb3821e2254e7a0cf2a0046e59467b5548a25abeca75b8db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200ab8bc8f7caf7b16c9e4f38e1d13e275c22a78e863b3a8cb4cd7923dad187d0f022100f6c00ce621ef3fc0bb3821e2254e7a0cf2a0046e59467b5548a25abeca75b8db:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index 76dc5f5633..d2bd35c646 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022034c7e560e746cd40ca0c93104b7eefe82d0ff490dd9ed29d4e7d234cd5fa8f3f02205a09992a0593392abdb6aacde1efe652da7433e2fcc76f82855ee70a33624cda:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022034c7e560e746cd40ca0c93104b7eefe82d0ff490dd9ed29d4e7d234cd5fa8f3f02205a09992a0593392abdb6aacde1efe652da7433e2fcc76f82855ee70a33624cda:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index 870e0a793e..b2bdf8ccb3 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fd7401a8f8134037e62253da8e6ec06d8377ef9fc3e1273a147642c7edc8549802210092d6569696f7b0aab32a68506870b9e056ed9670d3647435db52666d4eeb63ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fd7401a8f8134037e62253da8e6ec06d8377ef9fc3e1273a147642c7edc8549802210092d6569696f7b0aab32a68506870b9e056ed9670d3647435db52666d4eeb63ec:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index c6b5d1f591..9031e2b5fa 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c2e5af365d0afc264d20e0d54f8f095b969d0078318c2847b2e1c8fb2a65ab4802210084f3bba2584bca5c4fc93a2f53c14018b56ef5d596d25f95df54a7cb6b7748a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c2e5af365d0afc264d20e0d54f8f095b969d0078318c2847b2e1c8fb2a65ab4802210084f3bba2584bca5c4fc93a2f53c14018b56ef5d596d25f95df54a7cb6b7748a1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index 4f16a353ab..2299b3b1cc 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203acecf2e6ba2118cfe149f610d3f6454e307b88e464bf350ed69202c0c799f7e022100c6ca05ca118bf54d08c1884bacaa42446a5a80f17256b99e0b3acdbf48ed12f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203acecf2e6ba2118cfe149f610d3f6454e307b88e464bf350ed69202c0c799f7e022100c6ca05ca118bf54d08c1884bacaa42446a5a80f17256b99e0b3acdbf48ed12f9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index 06797493fe..1d604081e8 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220304f1c1d373043e16650c5efe8c9bf5436de9a3193c240b6077bdcb04d13a5c5022100aa10f07c51869c8078793d811c2a975cf942579c64fc424f41988e04dd6a283c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220304f1c1d373043e16650c5efe8c9bf5436de9a3193c240b6077bdcb04d13a5c5022100aa10f07c51869c8078793d811c2a975cf942579c64fc424f41988e04dd6a283c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0943.yaml b/http/cves/2010/CVE-2010-0943.yaml index 4b2766dbf9..51df7ce02c 100644 --- a/http/cves/2010/CVE-2010-0943.yaml +++ b/http/cves/2010/CVE-2010-0943.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205366e5896a032da49ac12cbc5f8f029bb7e7ad1c4868309cb5ae3a030c13e8400220486c37ccd2bd07fcb9f05a872c472eb2a6fb9029613c460054b70f81821dd83c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205366e5896a032da49ac12cbc5f8f029bb7e7ad1c4868309cb5ae3a030c13e8400220486c37ccd2bd07fcb9f05a872c472eb2a6fb9029613c460054b70f81821dd83c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index a16b667c6d..b7be97554c 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022029798198aaa214f346f29d4327af93e026fe52d7ac95ffceb30ea54a797a9227022100b133f6045b85f5d01e16433bf3c62e81ef5f53249864044725ae0093da0257c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022029798198aaa214f346f29d4327af93e026fe52d7ac95ffceb30ea54a797a9227022100b133f6045b85f5d01e16433bf3c62e81ef5f53249864044725ae0093da0257c2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index b2ee27d17f..2008b58727 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bffce4b5327dde301d6b0c3d53ec3d16c22223d93dcc9671475ea7822126329c02202703bca62a9215b63865668c8c4824aa5a33143bbdff9d32d7ba036fe034424f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bffce4b5327dde301d6b0c3d53ec3d16c22223d93dcc9671475ea7822126329c02202703bca62a9215b63865668c8c4824aa5a33143bbdff9d32d7ba036fe034424f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0982.yaml b/http/cves/2010/CVE-2010-0982.yaml index 0c9ccc11a6..96ea36953e 100644 --- a/http/cves/2010/CVE-2010-0982.yaml +++ b/http/cves/2010/CVE-2010-0982.yaml @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022026bd27a2a3155c4f3ded1a160b62092143d0496e7a52c951d10de831bc45839e022045c88e63397f0bda3943731c9b2328f33a69ed10688479e22b694ed88dfd5ea8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022026bd27a2a3155c4f3ded1a160b62092143d0496e7a52c951d10de831bc45839e022045c88e63397f0bda3943731c9b2328f33a69ed10688479e22b694ed88dfd5ea8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index 378fc122ee..d39d10e4a9 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200608dd0f886c05c76ffc8aede86897f1a1b2a80159facfa3a837b0269a4af6d7022100d301d3a32bb32afa0fede86fbfd61ff2398481e12f2f42da8ca382b78acb5b25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200608dd0f886c05c76ffc8aede86897f1a1b2a80159facfa3a837b0269a4af6d7022100d301d3a32bb32afa0fede86fbfd61ff2398481e12f2f42da8ca382b78acb5b25:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1056.yaml b/http/cves/2010/CVE-2010-1056.yaml index 094a88ba56..f0ee5fe335 100644 --- a/http/cves/2010/CVE-2010-1056.yaml +++ b/http/cves/2010/CVE-2010-1056.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022002265e03b1c07b6494606b14f48a396380341a4a43e6333983e1f31719d2d26d02204979b21428b83374eb3ea253a704b36e8d892d1483c69f11dd7f038670c7cac6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022002265e03b1c07b6494606b14f48a396380341a4a43e6333983e1f31719d2d26d02204979b21428b83374eb3ea253a704b36e8d892d1483c69f11dd7f038670c7cac6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index 2ede80599c..46e8eee0f5 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210086b56dc6f635abe12d098c30e3c30bf41b2cdf7dfca0cc17f4a670a1ff92d449022100afa052809d3870e0c1c3ab0232cd00f16d6388b08a1a9309d119823c08fc254b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210086b56dc6f635abe12d098c30e3c30bf41b2cdf7dfca0cc17f4a670a1ff92d449022100afa052809d3870e0c1c3ab0232cd00f16d6388b08a1a9309d119823c08fc254b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1217.yaml b/http/cves/2010/CVE-2010-1217.yaml index 5c02c64b61..ecf8041050 100644 --- a/http/cves/2010/CVE-2010-1217.yaml +++ b/http/cves/2010/CVE-2010-1217.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f1cbc3a62ce3086adec96e876c82e27122d6666425d0e740e80b59ede3e545cb022100f412b920a2ad1aa213104ce5de01a8234039cad47737fb6125b3147e465cca13:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f1cbc3a62ce3086adec96e876c82e27122d6666425d0e740e80b59ede3e545cb022100f412b920a2ad1aa213104ce5de01a8234039cad47737fb6125b3147e465cca13:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index 951efbd77c..64872878ea 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100da0c1a5d2821611cf0cb46d5b25404ae9ababd0e4b2e991f06ad42d8f8a03e93022100e59adfb2ce9718640f49fb137c70d2d296c93098a83918b258c9d5d11550f0e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100da0c1a5d2821611cf0cb46d5b25404ae9ababd0e4b2e991f06ad42d8f8a03e93022100e59adfb2ce9718640f49fb137c70d2d296c93098a83918b258c9d5d11550f0e8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1302.yaml b/http/cves/2010/CVE-2010-1302.yaml index 810ada50a0..99266738b4 100644 --- a/http/cves/2010/CVE-2010-1302.yaml +++ b/http/cves/2010/CVE-2010-1302.yaml @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201b9b4377bd1a9ecd8e1654eefb25d8d0b1818ac9703d619d39cb6035dce678dc022100e31b0b255c83dec1d9230391870ad9af869f833ab569ddf2ccfc48a7d24bfc6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201b9b4377bd1a9ecd8e1654eefb25d8d0b1818ac9703d619d39cb6035dce678dc022100e31b0b255c83dec1d9230391870ad9af869f833ab569ddf2ccfc48a7d24bfc6a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1304.yaml b/http/cves/2010/CVE-2010-1304.yaml index ee8394eec3..e16c836735 100644 --- a/http/cves/2010/CVE-2010-1304.yaml +++ b/http/cves/2010/CVE-2010-1304.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202b69be427ab9780eeaf61e98815ff00a2aececff3607c59f08d0f04e7c98e94e0221009fa4e20ad360ec043f681c7e2a6ff442c5f3a27e0fed2ac8bd045ad75e01e3b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202b69be427ab9780eeaf61e98815ff00a2aececff3607c59f08d0f04e7c98e94e0221009fa4e20ad360ec043f681c7e2a6ff442c5f3a27e0fed2ac8bd045ad75e01e3b6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index 0f1b6c0153..42e58e4849 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022005a8951112a5e63bca6e0070556c16e547dbc1e34c5fae10adfa97a381d8aee3022100827096cf8b61ed8d775d4acbdf4dd621137f5261bafc8dc1f79dc01dcbef99dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022005a8951112a5e63bca6e0070556c16e547dbc1e34c5fae10adfa97a381d8aee3022100827096cf8b61ed8d775d4acbdf4dd621137f5261bafc8dc1f79dc01dcbef99dd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index 34c7610f49..b1934e4adf 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f99b7e7538f8a6bbb0df48ff09184affd5d2d3dcf99f9684cfead8d01328017f022100d4be500928c35391cabf774e614b8cc5e58960e7441db989657b668dced8085c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f99b7e7538f8a6bbb0df48ff09184affd5d2d3dcf99f9684cfead8d01328017f022100d4be500928c35391cabf774e614b8cc5e58960e7441db989657b668dced8085c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index e4c8472d7d..45d8e6771b 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009b47ea6aff9bfd667c7c7ebcb3104d93e53977ee91a81ecd7b8e6e624c0a1940022100e080f1a31129e3739355f6c1445b480e053baeda9ddf1bda4764123f2857eef8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009b47ea6aff9bfd667c7c7ebcb3104d93e53977ee91a81ecd7b8e6e624c0a1940022100e080f1a31129e3739355f6c1445b480e053baeda9ddf1bda4764123f2857eef8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index f080d09ff6..6875912a14 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220202f6376d3009115b20f11aa8b9f4fd37ce15d2ba6b91a78be8611acf1f585800221009ea5f2b9d4369c7ad491076d18da25e3ad03b1c5a5cba1fd365122059015ad41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220202f6376d3009115b20f11aa8b9f4fd37ce15d2ba6b91a78be8611acf1f585800221009ea5f2b9d4369c7ad491076d18da25e3ad03b1c5a5cba1fd365122059015ad41:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index f66b9a7ff6..62ceac0095 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022013917a82861d254765477e563cf7b324a9e855e427c3338e345db7677f1e10dd022100fabc587393fabff08c90cee6f879e20135ecab9d2b8287e6e412574e56065c8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022013917a82861d254765477e563cf7b324a9e855e427c3338e345db7677f1e10dd022100fabc587393fabff08c90cee6f879e20135ecab9d2b8287e6e412574e56065c8a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index 11c28c40be..46887aa4ab 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009077b66396959256f0169a56ad9c97c4bc100d1f63dec95a896629b2a17bb802022100fe2a36c0573722d1170a56fa952bc333e60924253720f310bca973603a09fbb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009077b66396959256f0169a56ad9c97c4bc100d1f63dec95a896629b2a17bb802022100fe2a36c0573722d1170a56fa952bc333e60924253720f310bca973603a09fbb5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index fd2ba8ea93..d56603bf65 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022048370902bae0c8e914e23c16549a01abc7a2ac067e358c721d12447de6ce1efc02204b88997be1fd341ca54eb7940fcd363f0aaca6b212451eca68e19b0e56946295:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022048370902bae0c8e914e23c16549a01abc7a2ac067e358c721d12447de6ce1efc02204b88997be1fd341ca54eb7940fcd363f0aaca6b212451eca68e19b0e56946295:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1315.yaml b/http/cves/2010/CVE-2010-1315.yaml index affb8dc37f..4fbde130e9 100644 --- a/http/cves/2010/CVE-2010-1315.yaml +++ b/http/cves/2010/CVE-2010-1315.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d1af8ae452a04180459a2899c07038462ee8db9664540732ea206accf6d12178022100cf2bdbb93429f01d26766ad9e9c4eb053a2ce45e3f770a83dbe346a5784ccd32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d1af8ae452a04180459a2899c07038462ee8db9664540732ea206accf6d12178022100cf2bdbb93429f01d26766ad9e9c4eb053a2ce45e3f770a83dbe346a5784ccd32:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1340.yaml b/http/cves/2010/CVE-2010-1340.yaml index f175e97114..e3a524fd74 100644 --- a/http/cves/2010/CVE-2010-1340.yaml +++ b/http/cves/2010/CVE-2010-1340.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202215a569dfe2e61e23b456d99b03e007ba14de53c8d8e04a1f4b5cb101d27977022100add3034997e110cddbbaa2ac843782e4695b3e14e1faf545b4b9934b1cfb0ebe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202215a569dfe2e61e23b456d99b03e007ba14de53c8d8e04a1f4b5cb101d27977022100add3034997e110cddbbaa2ac843782e4695b3e14e1faf545b4b9934b1cfb0ebe:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1345.yaml b/http/cves/2010/CVE-2010-1345.yaml index 54e9bb0d0a..91f9611088 100644 --- a/http/cves/2010/CVE-2010-1345.yaml +++ b/http/cves/2010/CVE-2010-1345.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009a92527de5cc62967c22251e4180e6748864dde49f4487f9d83319bb72691f4302201a58e68929a9c9a19bcd2286df524254375d71cce999658a328ea2fef3ac2d8f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009a92527de5cc62967c22251e4180e6748864dde49f4487f9d83319bb72691f4302201a58e68929a9c9a19bcd2286df524254375d71cce999658a328ea2fef3ac2d8f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index 47830d655b..c1fe356cd3 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203d13b8cbf98490110d95fb6ac471f0d1e975809895288134271bce68e7040eeb022100a3cfd0f485228a76924cbd17da6a04a77b723d6f1949569feffbe96cd5c05823:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203d13b8cbf98490110d95fb6ac471f0d1e975809895288134271bce68e7040eeb022100a3cfd0f485228a76924cbd17da6a04a77b723d6f1949569feffbe96cd5c05823:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index 9664ff251e..32240f30a4 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205790ce62c918f886089b72143abdee46f35b0b8aadb4d1fc7cf806af81255917022100ed1ef9da0b75c774092dd95d1397b341740f1b54630afa25bfb2766fcf74e98f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205790ce62c918f886089b72143abdee46f35b0b8aadb4d1fc7cf806af81255917022100ed1ef9da0b75c774092dd95d1397b341740f1b54630afa25bfb2766fcf74e98f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index 8b4ee69dc6..a29b43af93 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f1d371db99d9785d635a81747e849ee8fa2e669a88fdd9c58b3f33037a43b70002204bea8a3d9fc904139f0d5f65c8098d111cbf938d49e210d37dcc57449485df0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f1d371db99d9785d635a81747e849ee8fa2e669a88fdd9c58b3f33037a43b70002204bea8a3d9fc904139f0d5f65c8098d111cbf938d49e210d37dcc57449485df0b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 320f865002..2bcd02f500 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f0cf01c9e8d697f31e20b543ab0cf897753efe4a685881f13c3f3c4ce1ed13b70220034b88c5ad75d3dd8b26d738e4723e93bac676f4e11b463c0cf0c6f41e82eef2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f0cf01c9e8d697f31e20b543ab0cf897753efe4a685881f13c3f3c4ce1ed13b70220034b88c5ad75d3dd8b26d738e4723e93bac676f4e11b463c0cf0c6f41e82eef2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index 2149c9ffd5..5c6e6b9716 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100db5f81b1fdccb1383376e81d546fa07a3d1a80d43c5fa1c7b169db76aa21a7b402206bfe845914ce2a86709624a6aed288541b006d11b20e94da5914ceec6f960996:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100db5f81b1fdccb1383376e81d546fa07a3d1a80d43c5fa1c7b169db76aa21a7b402206bfe845914ce2a86709624a6aed288541b006d11b20e94da5914ceec6f960996:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index 980f37470e..a2c60dc59c 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b7e2ebede509c5504e3a6e65e3abaa3e932f98d7d99a2dbd3eb5d1b865a1e13b022100bc2d82e10e76416ac99b1c189e7bfb233701361d72b9aee90fc7802d4af39958:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b7e2ebede509c5504e3a6e65e3abaa3e932f98d7d99a2dbd3eb5d1b865a1e13b022100bc2d82e10e76416ac99b1c189e7bfb233701361d72b9aee90fc7802d4af39958:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index f192f4a7f7..308091d5c3 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008528b60ade946de29f68b7b95c155f4eb4dd35edfd47980c13e6bb94f737f5b2022100f1cbf64e902676e478ba78ab4c37cd4f5d4bb854a8f05f56037b9bc3042ccd48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008528b60ade946de29f68b7b95c155f4eb4dd35edfd47980c13e6bb94f737f5b2022100f1cbf64e902676e478ba78ab4c37cd4f5d4bb854a8f05f56037b9bc3042ccd48:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index 84c2b27994..d93743df27 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022004a64990fde1537b9c5fc17c39dfd6e7ea57774e53c6d6f58631b5b3f2f65854022100925fd76b8df02c3a651de51a1e544fb9287ab33e8dd626bff3a8e8be46d19447:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022004a64990fde1537b9c5fc17c39dfd6e7ea57774e53c6d6f58631b5b3f2f65854022100925fd76b8df02c3a651de51a1e544fb9287ab33e8dd626bff3a8e8be46d19447:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1472.yaml b/http/cves/2010/CVE-2010-1472.yaml index e9e9010914..debb947dca 100644 --- a/http/cves/2010/CVE-2010-1472.yaml +++ b/http/cves/2010/CVE-2010-1472.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203f51b0d40f0f4615a818df486d13b0dc4bfadf4dc697b98cb45953f179464be702200c935d67485e204e687d596726ea05ab7bd49045cd1dcad24574715ff6a8c7d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203f51b0d40f0f4615a818df486d13b0dc4bfadf4dc697b98cb45953f179464be702200c935d67485e204e687d596726ea05ab7bd49045cd1dcad24574715ff6a8c7d5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index ec23d3c8a7..ab892be557 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009011f4d037626e4d2b15493977c742bde7479c4c5cb89ac04fe2f1bd9c3f9d9a0221008b39add586185efd03377a5a587bef2b66ff491de3f77805fee24640f83c76f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009011f4d037626e4d2b15493977c742bde7479c4c5cb89ac04fe2f1bd9c3f9d9a0221008b39add586185efd03377a5a587bef2b66ff491de3f77805fee24640f83c76f5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index 1f9214a78d..61d44f0035 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200e6457de9c374bd342a7c020e99c13ef6e026197613b2c09a068079260675ad502202a9beef981495bf21a1a62e40f8e632fdf8864cb943126fbb98d3ade0b3d5ef2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200e6457de9c374bd342a7c020e99c13ef6e026197613b2c09a068079260675ad502202a9beef981495bf21a1a62e40f8e632fdf8864cb943126fbb98d3ade0b3d5ef2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index 2fe2f1ad8b..f315688e81 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220715659d1930d7f8ad0623123c22b7e5cd24fae40afb13d734c754ac7ad9b9924022100bec1154fecaa13f80fcbf85bff9b068c99bf4546e80f4286024129e24590e06f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220715659d1930d7f8ad0623123c22b7e5cd24fae40afb13d734c754ac7ad9b9924022100bec1154fecaa13f80fcbf85bff9b068c99bf4546e80f4286024129e24590e06f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index 08434069bb..a16ea1f25a 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205fdf20a21e826f5555bab66f8418ae7cc5ae59664e1585c0c10647b74e24827c02202c87db22b4a038c30a27040fb4fd24445471490beec3975339768d31418bda34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205fdf20a21e826f5555bab66f8418ae7cc5ae59664e1585c0c10647b74e24827c02202c87db22b4a038c30a27040fb4fd24445471490beec3975339768d31418bda34:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1478.yaml b/http/cves/2010/CVE-2010-1478.yaml index 73b14a402a..3ff79d8871 100644 --- a/http/cves/2010/CVE-2010-1478.yaml +++ b/http/cves/2010/CVE-2010-1478.yaml @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fcf7438448e190274b695546c7aef635ca6ffbded7689587b36cb2534f695b7d022029790e146cf07657a6a017ecfb2d0ba16796e93a469ed35193a466ee934ed894:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fcf7438448e190274b695546c7aef635ca6ffbded7689587b36cb2534f695b7d022029790e146cf07657a6a017ecfb2d0ba16796e93a469ed35193a466ee934ed894:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1491.yaml b/http/cves/2010/CVE-2010-1491.yaml index 3f1d607167..31903bc1b8 100644 --- a/http/cves/2010/CVE-2010-1491.yaml +++ b/http/cves/2010/CVE-2010-1491.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022003bf5b95d55545e8bde3fd55564da565b4fedd2e87ea48ff89ee2e4fe0606ea9022077a5fefddd0404c78b7df37d1080d95cc21516a2d708fa1c45122978cdafab3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022003bf5b95d55545e8bde3fd55564da565b4fedd2e87ea48ff89ee2e4fe0606ea9022077a5fefddd0404c78b7df37d1080d95cc21516a2d708fa1c45122978cdafab3c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index 16c756d3a4..c71a11f89e 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008398baaf4e1907ccb2f6c7229ef27cba4c47cc2d0d567cadcb4aa0c8487ea2cc022100cf0d4c2b48b6396d3388ec79bede8efd6b94b7d3bbe434469db8db23d7598442:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008398baaf4e1907ccb2f6c7229ef27cba4c47cc2d0d567cadcb4aa0c8487ea2cc022100cf0d4c2b48b6396d3388ec79bede8efd6b94b7d3bbe434469db8db23d7598442:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1495.yaml b/http/cves/2010/CVE-2010-1495.yaml index 77b17ebe34..7cc0b40bcf 100644 --- a/http/cves/2010/CVE-2010-1495.yaml +++ b/http/cves/2010/CVE-2010-1495.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204e2642ead2964959c9b5ca5b3c45e460b1ce3573e088aee8fdc54936faa5d60602203d1af3b7c5ddfbcceafcb97f26edaae7d0f933514d9707f2b8f5cbd9f4d28c7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204e2642ead2964959c9b5ca5b3c45e460b1ce3573e088aee8fdc54936faa5d60602203d1af3b7c5ddfbcceafcb97f26edaae7d0f933514d9707f2b8f5cbd9f4d28c7c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index 55f7a60c58..fb2edc8beb 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009ea19e3f185423bb80329ef676c6273845300a7fb781bcc538b6dc33b58fe391022063f9f3b2a73479b397bfa94948d3bcf5ddc2196ff195dadbc81229aa766c9313:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009ea19e3f185423bb80329ef676c6273845300a7fb781bcc538b6dc33b58fe391022063f9f3b2a73479b397bfa94948d3bcf5ddc2196ff195dadbc81229aa766c9313:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index ad2ad8daf2..2bf295be0a 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b604667f63ab595245e937590639ed3f7ff0c178dd7ba6bb327ef700f0965799022027ccddbb2bf86475c8aca0c7d27f0e104414fdeb19b687d4640476f8de75104f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b604667f63ab595245e937590639ed3f7ff0c178dd7ba6bb327ef700f0965799022027ccddbb2bf86475c8aca0c7d27f0e104414fdeb19b687d4640476f8de75104f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index d186a25401..a74044ecc7 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022007b8a8ad4ca7d519ab8a01a00ebf6cf36080f16a8be85aa99905ce8eade03c03022100e7801cf9d56e9a3cea6c4cbc9fb0f1031ad11f61459f5521835e72b6cc5493e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022007b8a8ad4ca7d519ab8a01a00ebf6cf36080f16a8be85aa99905ce8eade03c03022100e7801cf9d56e9a3cea6c4cbc9fb0f1031ad11f61459f5521835e72b6cc5493e8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index ad3612308b..4aa04dd079 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100af9978c16f143399c13daabd61ae92f0ec166c4bbaed67c516a12c8f14315966022100cff76743d4af4fc638af65a5d418fcba2379414b8ee977a5600c901ad51cf4ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100af9978c16f143399c13daabd61ae92f0ec166c4bbaed67c516a12c8f14315966022100cff76743d4af4fc638af65a5d418fcba2379414b8ee977a5600c901ad51cf4ce:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index d3cba565b2..eae8b8003c 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207d096d5f94e0232df1a5435d9d6e5d481f7bb2565244eba12af6916d1d42ba5f0220669e23b532ffb76f8c829a487dae3e62884b37d1edb4f02bef90ba5878b4221b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207d096d5f94e0232df1a5435d9d6e5d481f7bb2565244eba12af6916d1d42ba5f0220669e23b532ffb76f8c829a487dae3e62884b37d1edb4f02bef90ba5878b4221b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1540.yaml b/http/cves/2010/CVE-2010-1540.yaml index eb71ee5e4d..6b3e16a35c 100644 --- a/http/cves/2010/CVE-2010-1540.yaml +++ b/http/cves/2010/CVE-2010-1540.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b3e9080cd8dda47a7e493ed31aa576afe5acf08947424571f58a2e09093652510220671e4e49322222a86db346cb10189b18ad499c6289cb92a3ddd478708657056c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b3e9080cd8dda47a7e493ed31aa576afe5acf08947424571f58a2e09093652510220671e4e49322222a86db346cb10189b18ad499c6289cb92a3ddd478708657056c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1586.yaml b/http/cves/2010/CVE-2010-1586.yaml index 20c0738828..29631aa0bf 100644 --- a/http/cves/2010/CVE-2010-1586.yaml +++ b/http/cves/2010/CVE-2010-1586.yaml @@ -36,4 +36,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a0047304502202c03ee02b1c533304388f020ce77804ebfa07f5d2ece4eab10c9dbeecf1ae03e022100c7c9846c942642a9c92114d700a4d7d3503b76fa95e81180be476cf8370262cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202c03ee02b1c533304388f020ce77804ebfa07f5d2ece4eab10c9dbeecf1ae03e022100c7c9846c942642a9c92114d700a4d7d3503b76fa95e81180be476cf8370262cc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index 0bf773293d..7ef439c50a 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ca62e370a641e7dbe82cca2fc1f2627bb4434f735e6a5ce062cb5a057d1cc878022039bc6924e3a3cd2d0f5e0f5a862d7e48b1be99da36cdcd0677f288b90ea18cee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ca62e370a641e7dbe82cca2fc1f2627bb4434f735e6a5ce062cb5a057d1cc878022039bc6924e3a3cd2d0f5e0f5a862d7e48b1be99da36cdcd0677f288b90ea18cee:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index 1e1e6cc84c..15c3f21c71 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b017e16b87a6516bd8a122ffe7e523d56f79932c1c9893bd1b76e4513220a10f022025fd34c99cc06862105bead9fae599b10483792da1f6a6757852116b38516296:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b017e16b87a6516bd8a122ffe7e523d56f79932c1c9893bd1b76e4513220a10f022025fd34c99cc06862105bead9fae599b10483792da1f6a6757852116b38516296:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index 1ba40b824f..2809d2b399 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207a2fe2bfd80bfaefa1b3430f5198d8a47d75d180d56a68cfecac14e919000c6702203276de6e42d796bf69cb6a758df08f803e6d0d70813e1bb043de818311ce848b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207a2fe2bfd80bfaefa1b3430f5198d8a47d75d180d56a68cfecac14e919000c6702203276de6e42d796bf69cb6a758df08f803e6d0d70813e1bb043de818311ce848b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index db4647d83c..e2f5245b2b 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022022c777ed1e010cc964dee82c592c0adc216c74941da4246822ef672586ecb8f1022100aeecc856da72dea9f4516afa96d64dd74589b7f8e5030d4f0e8cd0be36d22d92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022022c777ed1e010cc964dee82c592c0adc216c74941da4246822ef672586ecb8f1022100aeecc856da72dea9f4516afa96d64dd74589b7f8e5030d4f0e8cd0be36d22d92:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index 48af82671d..ccd1026328 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009301688ab02d5c7552e316c3e6f2e1ab15225996b5d5e574112c85257c94dc7502205d6586e7b55a7d51f80c458b35dee14b320327dff865bc6f5be96ddd7590b122:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009301688ab02d5c7552e316c3e6f2e1ab15225996b5d5e574112c85257c94dc7502205d6586e7b55a7d51f80c458b35dee14b320327dff865bc6f5be96ddd7590b122:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index b95c1e76e4..25bfab50e1 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207b87701d39deb26b22c813904ddee7c76feceebeb8569ea5e623343fa5c1f4b702207d41fa41c78bc0304940dd05d8c45f744460880547ecf278da247dc037f36e5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207b87701d39deb26b22c813904ddee7c76feceebeb8569ea5e623343fa5c1f4b702207d41fa41c78bc0304940dd05d8c45f744460880547ecf278da247dc037f36e5b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1658.yaml b/http/cves/2010/CVE-2010-1658.yaml index 682d602ae7..95c160e143 100644 --- a/http/cves/2010/CVE-2010-1658.yaml +++ b/http/cves/2010/CVE-2010-1658.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d6334525eef20ce235dd5c173c413623537e2259d1c7036b496d8236b3c36f0b022077438d53d6ce842d773027119456f5d162e0b61926252ad33617eef0da1b125c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d6334525eef20ce235dd5c173c413623537e2259d1c7036b496d8236b3c36f0b022077438d53d6ce842d773027119456f5d162e0b61926252ad33617eef0da1b125c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index 0b6eaaf610..2661c2a2ce 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f48ba0950dd8c21314a469ecf7aaf1d7279ceb9fcd9d0231d5640b71b603052302200b6fba7688ac3932cc0d2d69f46445359be4488c0faa250f0a2a44b2efa30395:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f48ba0950dd8c21314a469ecf7aaf1d7279ceb9fcd9d0231d5640b71b603052302200b6fba7688ac3932cc0d2d69f46445359be4488c0faa250f0a2a44b2efa30395:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1714.yaml b/http/cves/2010/CVE-2010-1714.yaml index b5c021ba20..458eeefd04 100644 --- a/http/cves/2010/CVE-2010-1714.yaml +++ b/http/cves/2010/CVE-2010-1714.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206969c897c04f662d5f5db9bc953c3f2b3dceb8bd6f6c9c6f3c168f1b9cc310d702210090d272f975c360f7a8da736b9de018fb6c679b15283f4fc5c0550a17809dce5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206969c897c04f662d5f5db9bc953c3f2b3dceb8bd6f6c9c6f3c168f1b9cc310d702210090d272f975c360f7a8da736b9de018fb6c679b15283f4fc5c0550a17809dce5a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index 3bb7a4683b..04a5c99458 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b8877769df8683be1ad911e1797b3f05a5c7dc3317ac4df54748cad7820440c1022100cdbe28f4faac22a21a690d0a60fa0066afdb9114216eeee642c76741ccfb990d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b8877769df8683be1ad911e1797b3f05a5c7dc3317ac4df54748cad7820440c1022100cdbe28f4faac22a21a690d0a60fa0066afdb9114216eeee642c76741ccfb990d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1717.yaml b/http/cves/2010/CVE-2010-1717.yaml index 1e64a7b806..697529938c 100644 --- a/http/cves/2010/CVE-2010-1717.yaml +++ b/http/cves/2010/CVE-2010-1717.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f9e5c9d567622fd4d281984ee5278ce5bf1156fc350e06547b075c536748ecaf022033581a610d8623b71617d5590005df68d313c539eadf7f605378a5fbd6d1acb1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f9e5c9d567622fd4d281984ee5278ce5bf1156fc350e06547b075c536748ecaf022033581a610d8623b71617d5590005df68d313c539eadf7f605378a5fbd6d1acb1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index 6fb528fdcb..faf6cd1381 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204772e5137a99b210a3fec950cab50c4094166b2973fd706a735cbf2ecac55f18022025511f9d6660e18c40f7c0807e5b3e5b8e0d7cdab0d0c9af2f1c73bca3e92349:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204772e5137a99b210a3fec950cab50c4094166b2973fd706a735cbf2ecac55f18022025511f9d6660e18c40f7c0807e5b3e5b8e0d7cdab0d0c9af2f1c73bca3e92349:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index 3242d13755..d51ec35979 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205448a15f4064b23956648985953b5516ba64b52e5270026ce4abfd9eacbdc2fd02202245349f1d3edd8d5487bb871ef09f13207fe03156927b676262495c71436479:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205448a15f4064b23956648985953b5516ba64b52e5270026ce4abfd9eacbdc2fd02202245349f1d3edd8d5487bb871ef09f13207fe03156927b676262495c71436479:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1722.yaml b/http/cves/2010/CVE-2010-1722.yaml index ce0a0da9ca..1d121d23e4 100644 --- a/http/cves/2010/CVE-2010-1722.yaml +++ b/http/cves/2010/CVE-2010-1722.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022048a1e24a230a1ebc8e745eba269aeedd436823e239096211085e9da5a7a15dfd022076c64b5e912a2b38c602ecefc08079e2c0f1a53c83bc5c782edf3fc5f64ffe12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022048a1e24a230a1ebc8e745eba269aeedd436823e239096211085e9da5a7a15dfd022076c64b5e912a2b38c602ecefc08079e2c0f1a53c83bc5c782edf3fc5f64ffe12:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index 51b2aeda36..9b634b079a 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220096433b78c7c6173d6f0eeca1b7d077bee76aea20404af5ed67e272885e0fa0902202e998743e834443118a2fa3e980a5c65bc3d2269045ec85059470b6409cf818f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220096433b78c7c6173d6f0eeca1b7d077bee76aea20404af5ed67e272885e0fa0902202e998743e834443118a2fa3e980a5c65bc3d2269045ec85059470b6409cf818f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1858.yaml b/http/cves/2010/CVE-2010-1858.yaml index 0022230409..40b67e570e 100644 --- a/http/cves/2010/CVE-2010-1858.yaml +++ b/http/cves/2010/CVE-2010-1858.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205a15efe1577b7acc92fc12178a2262f1268516f8621864642e77eae7d26218d502201a167410e7e461bc58c98bb9e0c21aca5fe40442f20d520f640bf6f38180c9ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205a15efe1577b7acc92fc12178a2262f1268516f8621864642e77eae7d26218d502201a167410e7e461bc58c98bb9e0c21aca5fe40442f20d520f640bf6f38180c9ab:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index 4b8642aaa3..47d21fbc42 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -40,4 +40,5 @@ http: - 'LISTSERV Maestro\s+[5678]' - 'Administration Hub 9\.0-[123456780]' - 'Administration Hub [5678]' -# digest: 4a0a004730450220096bf6ca4ea4b392baa785a38204358a6581cb1628108f810053f1a5b03b1a2c0221009999174120825e3d054d1c6fd164feb3112e38407623abe0c1b244cf25016e32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220096bf6ca4ea4b392baa785a38204358a6581cb1628108f810053f1a5b03b1a2c0221009999174120825e3d054d1c6fd164feb3112e38407623abe0c1b244cf25016e32:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1878.yaml b/http/cves/2010/CVE-2010-1878.yaml index edc868bc21..36c07c6036 100644 --- a/http/cves/2010/CVE-2010-1878.yaml +++ b/http/cves/2010/CVE-2010-1878.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200bdfc62dc5f80390e294c2bec33875a8820c97f68b0990a3396d46e0c0774cb902203cfceab9db5cb663cca8d8946a9b9377e3b3cb067f1b5638c2ebf172aae83c76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200bdfc62dc5f80390e294c2bec33875a8820c97f68b0990a3396d46e0c0774cb902203cfceab9db5cb663cca8d8946a9b9377e3b3cb067f1b5638c2ebf172aae83c76:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index 627c928641..007dbea666 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220470cbc89f0d6fb313c805f9183c278cd83832e6a64eebd04a77d46eb351cc3330220694effad5731bd9afc5e1bd1e11aa956ce89349b3c7a55e537d34cf691aac429:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220470cbc89f0d6fb313c805f9183c278cd83832e6a64eebd04a77d46eb351cc3330220694effad5731bd9afc5e1bd1e11aa956ce89349b3c7a55e537d34cf691aac429:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index c6b8c6e854..bd953715e3 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008fa8b7e54a40eb7abb91968bbd7afeb56412eba974c8f950497adb1f6a5fb5d502210081f911db2c2767f4b9d66b0e4f8a1d9f3d6b5d82296860b44f10af88e61e253c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008fa8b7e54a40eb7abb91968bbd7afeb56412eba974c8f950497adb1f6a5fb5d502210081f911db2c2767f4b9d66b0e4f8a1d9f3d6b5d82296860b44f10af88e61e253c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1954.yaml b/http/cves/2010/CVE-2010-1954.yaml index 4f56e4090b..5a8221bb4d 100644 --- a/http/cves/2010/CVE-2010-1954.yaml +++ b/http/cves/2010/CVE-2010-1954.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205e727958c9f479a1deadd589d016e8adcc0f7e6858d74eaf359fbbd6f927cfc702202647b0f91a153ba68df3907ffdd295b8ef9d2cc7ff63dd1f5df2fd86c003a266:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205e727958c9f479a1deadd589d016e8adcc0f7e6858d74eaf359fbbd6f927cfc702202647b0f91a153ba68df3907ffdd295b8ef9d2cc7ff63dd1f5df2fd86c003a266:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index b0a8408ad0..02db965d59 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cd87f0a60a6507ae05b157073f4756de5becdd1a5da5efde74d2660f4365da6f022011369e39be9c163ee3bee30686b9d0e489ac9b9dfc659df14f17297ed928f6d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cd87f0a60a6507ae05b157073f4756de5becdd1a5da5efde74d2660f4365da6f022011369e39be9c163ee3bee30686b9d0e489ac9b9dfc659df14f17297ed928f6d0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index aaaa18772e..8e6823185c 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220739e1fc08a21f09edcf87fa500661bb8c5a88534f6c32225a53905ca9cac9d0502210085b0ec08436bb4e4209a632a22b18d01c26743f45cb062a0d203d184262f3113:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220739e1fc08a21f09edcf87fa500661bb8c5a88534f6c32225a53905ca9cac9d0502210085b0ec08436bb4e4209a632a22b18d01c26743f45cb062a0d203d184262f3113:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index 18db2be970..fdbf774bb3 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203bf30a4b995d207d35972c751363481dbdb70d48cac8fe0619d1367bbfdea4a70220380efc43cca9ce93ab3d3c43d4370fe6de97fd31a748a6aae939e56de1730b90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203bf30a4b995d207d35972c751363481dbdb70d48cac8fe0619d1367bbfdea4a70220380efc43cca9ce93ab3d3c43d4370fe6de97fd31a748a6aae939e56de1730b90:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index 1331b6202c..84a7c3b845 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207b37d4af9ddcdde65cb8de8e72087c1b5882fe559f4e91fe6f60be3c5ffa5f14022100b2696be98714e60e2121b2482443580b6ad7a9b8fe8cba517c78420f3e6419b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207b37d4af9ddcdde65cb8de8e72087c1b5882fe559f4e91fe6f60be3c5ffa5f14022100b2696be98714e60e2121b2482443580b6ad7a9b8fe8cba517c78420f3e6419b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1979.yaml b/http/cves/2010/CVE-2010-1979.yaml index deb36ebcb6..56774880f6 100644 --- a/http/cves/2010/CVE-2010-1979.yaml +++ b/http/cves/2010/CVE-2010-1979.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200d43b66c5a61716cec52b11e40a3f4471d12541d119d038d25d2db238dcc3168022044ad177864e443c5078d71fa0d1be17ec527a8920f62a93d1da4f3ff30262265:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200d43b66c5a61716cec52b11e40a3f4471d12541d119d038d25d2db238dcc3168022044ad177864e443c5078d71fa0d1be17ec527a8920f62a93d1da4f3ff30262265:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1980.yaml b/http/cves/2010/CVE-2010-1980.yaml index 4d9e42dee7..d5b03b6266 100644 --- a/http/cves/2010/CVE-2010-1980.yaml +++ b/http/cves/2010/CVE-2010-1980.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d479960b1f393b086fd17d15b7bbe9511bea10796c80d04cfa80fbe24489cb6c022100bbab114f1d97638e9329b170aa986cac03c8e8979563445f02335bed60c6cf78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d479960b1f393b086fd17d15b7bbe9511bea10796c80d04cfa80fbe24489cb6c022100bbab114f1d97638e9329b170aa986cac03c8e8979563445f02335bed60c6cf78:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index e599b966eb..53b4a2b15e 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c203bf689ce5b7c6d2d44c6c0df872bb18d5168fecfcf8475e5eea4447cab78d022019760dd51e4bbab873b803580d5da732cd1d586eecaafaef1f7dc25d45da5bfc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c203bf689ce5b7c6d2d44c6c0df872bb18d5168fecfcf8475e5eea4447cab78d022019760dd51e4bbab873b803580d5da732cd1d586eecaafaef1f7dc25d45da5bfc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index b0b3a30c3b..34f406920b 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022054e655d80ed128f01355ccababbcf276ffe30d9d40e0e64e3edc08151d638750022100c89d019fe21ce7df98b37c4c35ba1f1a8f48831bfdc41a4ace73575e5b86a226:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022054e655d80ed128f01355ccababbcf276ffe30d9d40e0e64e3edc08151d638750022100c89d019fe21ce7df98b37c4c35ba1f1a8f48831bfdc41a4ace73575e5b86a226:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-1983.yaml b/http/cves/2010/CVE-2010-1983.yaml index 52e96ea03e..da68ce1a78 100644 --- a/http/cves/2010/CVE-2010-1983.yaml +++ b/http/cves/2010/CVE-2010-1983.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205de24e98c0a4a8dc20ef2917e24a9a2743bd8213533b2e89d00b8def048371b002200ef0cd00f669731c73a0fe71e209e2a499c1479fa73626dc1304d8b1ae256ace:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205de24e98c0a4a8dc20ef2917e24a9a2743bd8213533b2e89d00b8def048371b002200ef0cd00f669731c73a0fe71e209e2a499c1479fa73626dc1304d8b1ae256ace:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2033.yaml b/http/cves/2010/CVE-2010-2033.yaml index 006993d828..38de457e21 100644 --- a/http/cves/2010/CVE-2010-2033.yaml +++ b/http/cves/2010/CVE-2010-2033.yaml @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022025a84ad54c5958046474443a15a2e3135c1c18bbea52a8e5d94601288dcbc124022100fda22899fcca377fbd06cc2c13eae549ae93abf079be867aa9daad8c8333dacb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022025a84ad54c5958046474443a15a2e3135c1c18bbea52a8e5d94601288dcbc124022100fda22899fcca377fbd06cc2c13eae549ae93abf079be867aa9daad8c8333dacb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2034.yaml b/http/cves/2010/CVE-2010-2034.yaml index eb7e091664..527df6e2ef 100644 --- a/http/cves/2010/CVE-2010-2034.yaml +++ b/http/cves/2010/CVE-2010-2034.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bcfa6b332ba2456eb3a693233f8fd13ef26c7557b87f49b7b1dfe551982fbf0102210089ea84377b79c06a2e500210061e890ce12a4c1534432fead09372f7b6b24050:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bcfa6b332ba2456eb3a693233f8fd13ef26c7557b87f49b7b1dfe551982fbf0102210089ea84377b79c06a2e500210061e890ce12a4c1534432fead09372f7b6b24050:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index a8046d4062..e86f9dfced 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201cf51eaf4e1d5e9fe8dd496107356e084aa19d3fc2639397a9fbd8b1e584c8a702207a87853205756e3ef4c0f5bb618096b4e4d0a4b845ec6085cfbb0aad99809689:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201cf51eaf4e1d5e9fe8dd496107356e084aa19d3fc2639397a9fbd8b1e584c8a702207a87853205756e3ef4c0f5bb618096b4e4d0a4b845ec6085cfbb0aad99809689:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index a9f499856c..aed121bf17 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100939af57954564fcc287140d05936ede3f889a279c78a95dde21b92f6ff79f840022068ad6e39e8653430b54a3b4428aa5be89c84633d967366753c33d5505ed3ffae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100939af57954564fcc287140d05936ede3f889a279c78a95dde21b92f6ff79f840022068ad6e39e8653430b54a3b4428aa5be89c84633d967366753c33d5505ed3ffae:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index a78a9d04b3..279c040781 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220714286d499cd25cc6699b6a422e4bbe45afb1dd284ef94463e8f8bf3e2cad829022100cbb85bfc7fd01772369cd75d686490dd37f707819b195f23c1269d7acaedf12c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220714286d499cd25cc6699b6a422e4bbe45afb1dd284ef94463e8f8bf3e2cad829022100cbb85bfc7fd01772369cd75d686490dd37f707819b195f23c1269d7acaedf12c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2045.yaml b/http/cves/2010/CVE-2010-2045.yaml index 8c1e3bb79a..d8f7f14916 100644 --- a/http/cves/2010/CVE-2010-2045.yaml +++ b/http/cves/2010/CVE-2010-2045.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201be5080d38a41b5bbe4314d74ff4ecab583a642e876e566c5208154d25c23dc7022100b2d88d4fc73a923c1c3050303c86069f92d39bcaf94cb2f1e8e9a273c1b06f60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201be5080d38a41b5bbe4314d74ff4ecab583a642e876e566c5208154d25c23dc7022100b2d88d4fc73a923c1c3050303c86069f92d39bcaf94cb2f1e8e9a273c1b06f60:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index 1994b4affd..d1ee601df4 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200811181fb0bec92c079a708e44093a23041e663bfc04a584e0feb1698303a4f7022100d76ac2293fd49020e18e3590840fafc0130cfa04c6db7a2293a9ff7c06ddc5bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200811181fb0bec92c079a708e44093a23041e663bfc04a584e0feb1698303a4f7022100d76ac2293fd49020e18e3590840fafc0130cfa04c6db7a2293a9ff7c06ddc5bf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2122.yaml b/http/cves/2010/CVE-2010-2122.yaml index c23cb51243..57430a9402 100644 --- a/http/cves/2010/CVE-2010-2122.yaml +++ b/http/cves/2010/CVE-2010-2122.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201446eebdb486d978bc6d1b4946e1accacb49c60b3f99c5c83667c0e36f5e2e8602203e02275f48b3096c783bc152b96403bc6d5e60a4c12b26aeca4f1550db92f408:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201446eebdb486d978bc6d1b4946e1accacb49c60b3f99c5c83667c0e36f5e2e8602203e02275f48b3096c783bc152b96403bc6d5e60a4c12b26aeca4f1550db92f408:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index 2286e9bc60..e652927946 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022030020fcc8f55564866bc00fd6ea9c2c74004e6ae6c36e66f25244864a5d33f95022100e07226d6305adc188dbd80b20ba68687fb734cde9bcf6213dbbbeed66ba56704:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022030020fcc8f55564866bc00fd6ea9c2c74004e6ae6c36e66f25244864a5d33f95022100e07226d6305adc188dbd80b20ba68687fb734cde9bcf6213dbbbeed66ba56704:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2259.yaml b/http/cves/2010/CVE-2010-2259.yaml index cdd12950c3..f3140afbd1 100644 --- a/http/cves/2010/CVE-2010-2259.yaml +++ b/http/cves/2010/CVE-2010-2259.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f01415a82c7f0bc78c1721a1cae0281910bb0ff25b436e783b1b9b1a256afecd02206f28556189c4a0a595a9bf565d871661a3f747820a61d1dbc08ca6af640d505f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f01415a82c7f0bc78c1721a1cae0281910bb0ff25b436e783b1b9b1a256afecd02206f28556189c4a0a595a9bf565d871661a3f747820a61d1dbc08ca6af640d505f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index 3843db402c..5e1eac9ae6 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220196776377ad2628f4d874848acaff7c80fa8a16fa345be7060895f073f704888022100a3e5d9c592fbdc90562bda4cec5add8bcbe688ad9cdd607cfca79787df69ff78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220196776377ad2628f4d874848acaff7c80fa8a16fa345be7060895f073f704888022100a3e5d9c592fbdc90562bda4cec5add8bcbe688ad9cdd607cfca79787df69ff78:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index 86e8423e66..20d1e4579c 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202915ab52e8f41fbfc47c4d4a7ade0e552cd584667d4d06842e7b3e67f70b39e9022100b05bdf9eaeb49c55e338cd52946622c676b708d7540ae8822194ed924e6f5f42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202915ab52e8f41fbfc47c4d4a7ade0e552cd584667d4d06842e7b3e67f70b39e9022100b05bdf9eaeb49c55e338cd52946622c676b708d7540ae8822194ed924e6f5f42:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index b3b0f8f1bf..42417d510c 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022057e7060f247d5a493492cad6b19b1da5a19b56a97d6517e4663f0296b021a5c3022100ddb929aa010d63e770c679a5a538046e229c300fb7f316a1f295bab12f0a7261:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022057e7060f247d5a493492cad6b19b1da5a19b56a97d6517e4663f0296b021a5c3022100ddb929aa010d63e770c679a5a538046e229c300fb7f316a1f295bab12f0a7261:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2682.yaml b/http/cves/2010/CVE-2010-2682.yaml index 439bf4fec4..67948fc212 100644 --- a/http/cves/2010/CVE-2010-2682.yaml +++ b/http/cves/2010/CVE-2010-2682.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022011e7140c036843bf68a8abdf1bf73b20973182c290f5063499ee13147f0ca75802205ea91208c0c2407103eeb697e38f52346a1e9a7861b0607cbe4c4109ee03aa17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022011e7140c036843bf68a8abdf1bf73b20973182c290f5063499ee13147f0ca75802205ea91208c0c2407103eeb697e38f52346a1e9a7861b0607cbe4c4109ee03aa17:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index 90df59012f..e7ae3a207a 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100838e9178099c311d95dac02415fd1b74fd576943603ce9f9b7e5dcfb13db368102203bb84b2e81d2c05bf458c0d4d74ba2b254e3caf540776c95679375b97e715a65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100838e9178099c311d95dac02415fd1b74fd576943603ce9f9b7e5dcfb13db368102203bb84b2e81d2c05bf458c0d4d74ba2b254e3caf540776c95679375b97e715a65:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index 955312fd83..227ce4f803 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022035799f090813747f1dcc442787d0d47811cf3f197514006bf6b64347892933cd022100f8e90c196874216fb29e6ada2d39ca387b81182442b9111812b4ec150e3457ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022035799f090813747f1dcc442787d0d47811cf3f197514006bf6b64347892933cd022100f8e90c196874216fb29e6ada2d39ca387b81182442b9111812b4ec150e3457ee:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index 8e4c5de854..1d96683036 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220146fbaa557b9d302f2ab53dce4716d4e54844ee7487f42727d5cf1f1486eab27022100fd586a813d9ea0ad9a28de2127c82f242b26832ef93ec605b0d302f3a7850f11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220146fbaa557b9d302f2ab53dce4716d4e54844ee7487f42727d5cf1f1486eab27022100fd586a813d9ea0ad9a28de2127c82f242b26832ef93ec605b0d302f3a7850f11:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index e8ff1a7e0b..eb91dfd1cd 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100aab5dd7b1d62a02c9e8232841edadd7e7d22da03e40df6702e6eedbd12eb415b0221009f6c1dc1fdd4e7fc782b4a4522cff440a1eb4e175b15f081c63e794c5e0c42ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100aab5dd7b1d62a02c9e8232841edadd7e7d22da03e40df6702e6eedbd12eb415b0221009f6c1dc1fdd4e7fc782b4a4522cff440a1eb4e175b15f081c63e794c5e0c42ee:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-3426.yaml b/http/cves/2010/CVE-2010-3426.yaml index 5b5a417590..7fe5e98fc9 100644 --- a/http/cves/2010/CVE-2010-3426.yaml +++ b/http/cves/2010/CVE-2010-3426.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201e1e769a798d5292cb3d716e6e84434571bf923cc081ef8518f3f6932277ae85022070fd1eca79a76bcc98c9db756e4790e32355de055e65c09a76d11aa4b9f80bb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201e1e769a798d5292cb3d716e6e84434571bf923cc081ef8518f3f6932277ae85022070fd1eca79a76bcc98c9db756e4790e32355de055e65c09a76d11aa4b9f80bb4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index 93b7d90e7f..e3fb18a6a5 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201c815ec1bb61dc4fce893602b8b72c2eeb0c2ef6f7028f4eea2065d7f63c286d02203de46fb0f23ba71fcd74a59f13faa58c3d94af56381c36d8bedf6d164487dc2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201c815ec1bb61dc4fce893602b8b72c2eeb0c2ef6f7028f4eea2065d7f63c286d02203de46fb0f23ba71fcd74a59f13faa58c3d94af56381c36d8bedf6d164487dc2d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index 3b549a83ce..0aaa84d6f9 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -40,4 +40,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022033d57248219ab37b7785c246d35557a84cca14599ee947d8f8a2e93dcabc705b022100cdeec7fa87b27f61ff08b866d3c6c9e20a9d4798c82732f39ebfa3422bb698d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022033d57248219ab37b7785c246d35557a84cca14599ee947d8f8a2e93dcabc705b022100cdeec7fa87b27f61ff08b866d3c6c9e20a9d4798c82732f39ebfa3422bb698d0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index 02a0a2508b..f4f3e040d8 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009f88bf2b228cdefef08220e6008e7f56f8a91b493858fc3fc297c4db6e87b012022100d9a8a6759b7b55a7bd2db086a7c4b6392c84b5f0829fdfc351294769347a2917:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009f88bf2b228cdefef08220e6008e7f56f8a91b493858fc3fc297c4db6e87b012022100d9a8a6759b7b55a7bd2db086a7c4b6392c84b5f0829fdfc351294769347a2917:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4617.yaml b/http/cves/2010/CVE-2010-4617.yaml index 8212268ee5..df54866c94 100644 --- a/http/cves/2010/CVE-2010-4617.yaml +++ b/http/cves/2010/CVE-2010-4617.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220381173436cb66955a17def10bb0c71f77d4c1e3ecb4009010f7cf0fb044fd142022100ed545f871ed9b13247ef6cd72db9ca8388caa90ff39228b1062d4468f8c417c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220381173436cb66955a17def10bb0c71f77d4c1e3ecb4009010f7cf0fb044fd142022100ed545f871ed9b13247ef6cd72db9ca8388caa90ff39228b1062d4468f8c417c7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index 2f4a69c304..37eabadedb 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022013f1ef99e84eff9e7f2f453ba677379cc592c151532ba203b4fa83b100a1b37c022100b44eadd73b2c6ce09b6fcde016e10514f2e9732939432ca8af7020416d89fc42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022013f1ef99e84eff9e7f2f453ba677379cc592c151532ba203b4fa83b100a1b37c022100b44eadd73b2c6ce09b6fcde016e10514f2e9732939432ca8af7020416d89fc42:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4769.yaml b/http/cves/2010/CVE-2010-4769.yaml index fa51d136b7..a63bba8f33 100644 --- a/http/cves/2010/CVE-2010-4769.yaml +++ b/http/cves/2010/CVE-2010-4769.yaml @@ -37,4 +37,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206a998c03f638b09c517a6331de7ed7b4a940a149fd03c12cc7c9fe00a4de5f9902202bbe390fd9a37756a224778809472f6526c62759c8c230ce0518f7f0db0701b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206a998c03f638b09c517a6331de7ed7b4a940a149fd03c12cc7c9fe00a4de5f9902202bbe390fd9a37756a224778809472f6526c62759c8c230ce0518f7f0db0701b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index 7f172a852f..a3e34289bf 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200d3cab16e9ac46b74684c60156a030187872ef11d91ab76a4e0116394c1c78c502207ca7852accf9c478b6ac55247166931f22c4bc33bebdf304233b343120944207:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200d3cab16e9ac46b74684c60156a030187872ef11d91ab76a4e0116394c1c78c502207ca7852accf9c478b6ac55247166931f22c4bc33bebdf304233b343120944207:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index cb4e00c4ad..d6afad77db 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200b950ab4775fa5874a6afee89bcfe01e6d60b89b17fa71c09a4d99ac857aeaff022078f439f01e87683611fe0a270b7b82cbdfe706867d933c35640c0eaf627b4b40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200b950ab4775fa5874a6afee89bcfe01e6d60b89b17fa71c09a4d99ac857aeaff022078f439f01e87683611fe0a270b7b82cbdfe706867d933c35640c0eaf627b4b40:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index f82f578633..cd460ee201 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fd46232c6f0f9e9e1891615fd8a085663eb6e07fb3b2a4de075c975c15cba187022006ae4e6a3ed1dcca799c1bd6161eb3030bbc7116c410f494bfbe4ed04fb2ed51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fd46232c6f0f9e9e1891615fd8a085663eb6e07fb3b2a4de075c975c15cba187022006ae4e6a3ed1dcca799c1bd6161eb3030bbc7116c410f494bfbe4ed04fb2ed51:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index 2e42e2fa6e..dc29d6833a 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220413bdf5a8b793951e70f164a80ad1fe2628e4312fe5040c5ed6b306037e9d133022068a70cf962403eeb179f464b00217a042159dd7c74752a9a42bee142bba76c55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220413bdf5a8b793951e70f164a80ad1fe2628e4312fe5040c5ed6b306037e9d133022068a70cf962403eeb179f464b00217a042159dd7c74752a9a42bee142bba76c55:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index 0b848737d7..72639d0a73 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c00d7c4cd74c448a69315844371fe1feb9d6e4cbe8aa94cd103ab38813fa65e1022075d84102d8578ebaeed3747b45625ba6dd57f07f0b715f415360cd0d5c039abd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c00d7c4cd74c448a69315844371fe1feb9d6e4cbe8aa94cd103ab38813fa65e1022075d84102d8578ebaeed3747b45625ba6dd57f07f0b715f415360cd0d5c039abd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-3315.yaml b/http/cves/2011/CVE-2011-3315.yaml index 1d4db80928..a0d79299bd 100644 --- a/http/cves/2011/CVE-2011-3315.yaml +++ b/http/cves/2011/CVE-2011-3315.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210094fe60c3c9264b19ac2349acca92b3f739c7efc1416b1152996cb5776845ac9e022100d2fa9391b156148a9a2833257a0e33d4f86aff33ef6721cd498f42cf67e0b375:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210094fe60c3c9264b19ac2349acca92b3f739c7efc1416b1152996cb5776845ac9e022100d2fa9391b156148a9a2833257a0e33d4f86aff33ef6721cd498f42cf67e0b375:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index 49e977431e..a16baa7680 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207bb2fa8acfac7efdc3af1e10c9e8640178046e4e8f48f63b48257e89c7166275022100dfe1625ca6af4217e069ff88b14a0bb5a72743154cd05f7df573479bcbdf8797:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207bb2fa8acfac7efdc3af1e10c9e8640178046e4e8f48f63b48257e89c7166275022100dfe1625ca6af4217e069ff88b14a0bb5a72743154cd05f7df573479bcbdf8797:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4618.yaml b/http/cves/2011/CVE-2011-4618.yaml index c2a4d22283..a7b88a966b 100644 --- a/http/cves/2011/CVE-2011-4618.yaml +++ b/http/cves/2011/CVE-2011-4618.yaml @@ -44,4 +44,5 @@ http: - 'contains(body_2, "")' - 'contains(body_1, "Advanced Text Widget")' condition: and -# digest: 4a0a00473045022015d159042ac842ff2180dcd65ff2cad4141bb07c3552e7f0a743fde1e8173918022100c73491d40d6c998bd4e51d1806dd9c3cb657bc2d5457048b876b31693e05b6c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022015d159042ac842ff2180dcd65ff2cad4141bb07c3552e7f0a743fde1e8173918022100c73491d40d6c998bd4e51d1806dd9c3cb657bc2d5457048b876b31693e05b6c1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index 458831c5d8..fd0cdc3c00 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 480a00453043022073c23dda0ca96b1542f33b7cee2da03ab3e99e7e5dd0a9edddefe905ca1eec8c021f1d73d19952d33fe7711a00871dfd1923633dbc847a96dcc45e6fa5a7889bb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 480a00453043022073c23dda0ca96b1542f33b7cee2da03ab3e99e7e5dd0a9edddefe905ca1eec8c021f1d73d19952d33fe7711a00871dfd1923633dbc847a96dcc45e6fa5a7889bb3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index 25992f2ab3..42a7de411c 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ce117c94fbaf8419be48d8cdb96541480c62cc1d457997361cffc033e1d7c5d402206ac6dd49405db973292ce1ab0b1b1ce0fe16f89294e0665131e62f1a498ad6d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ce117c94fbaf8419be48d8cdb96541480c62cc1d457997361cffc033e1d7c5d402206ac6dd49405db973292ce1ab0b1b1ce0fe16f89294e0665131e62f1a498ad6d3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index 0f3bd16c31..97f493773a 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f39f02ae4a2db9c6f2555c1438086e8d6d236129142cd0132607b1eeb32226ab022100f4e06058559e53754aa8ea4fc53bc3be11870467ef386c57b66de68876275bc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f39f02ae4a2db9c6f2555c1438086e8d6d236129142cd0132607b1eeb32226ab022100f4e06058559e53754aa8ea4fc53bc3be11870467ef386c57b66de68876275bc8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index 3e08fed5bb..22a6bb84d3 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 470a0044304202202b41e828df1ef9a3d23d6952a42d2f97f1c36da404ae0ad58738da4bbc25bc39021e46854919c8411bdb7d4ba7c935a6bd2b30be89afd5608f72c38d637044a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 470a0044304202202b41e828df1ef9a3d23d6952a42d2f97f1c36da404ae0ad58738da4bbc25bc39021e46854919c8411bdb7d4ba7c935a6bd2b30be89afd5608f72c38d637044a9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index 950a9f2398..9587316f30 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220501d54fd5ba0ac0806d4c5765375dbacc38b6629f29567c1100e8e2b4d1f2ffb02205548cfcd994d3c46ba1551ff1e22bd7bed58c25f0a2669142ab7f856b0313c76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220501d54fd5ba0ac0806d4c5765375dbacc38b6629f29567c1100e8e2b4d1f2ffb02205548cfcd994d3c46ba1551ff1e22bd7bed58c25f0a2669142ab7f856b0313c76:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index 50136153a6..b11fba1b52 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022058f469f742954eacefeceaf01b26dc6e9b318b103a7cc25a4bf7fdaeee28dae10220512e053cc4324bec02ab7060dbf6fad7595c982345b64aa3fcf2c0e3bd99a069:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022058f469f742954eacefeceaf01b26dc6e9b318b103a7cc25a4bf7fdaeee28dae10220512e053cc4324bec02ab7060dbf6fad7595c982345b64aa3fcf2c0e3bd99a069:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index e374815132..ff104a4ee8 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210099ee94d3543bc7222feb9bf29b8e2a21e07b6b9174df4dbb42b72c6ecc2cebc502205d0e3b2d718d447c37b1dcb55c40b0f5ddd7b29951933b010b805839649f58c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210099ee94d3543bc7222feb9bf29b8e2a21e07b6b9174df4dbb42b72c6ecc2cebc502205d0e3b2d718d447c37b1dcb55c40b0f5ddd7b29951933b010b805839649f58c4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5252.yaml b/http/cves/2011/CVE-2011-5252.yaml index 563ad4e856..ea22173c90 100644 --- a/http/cves/2011/CVE-2011-5252.yaml +++ b/http/cves/2011/CVE-2011-5252.yaml @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100bf1dc816364808aa6ee3487c6d9ab6ae5e582e34593bc50d16ae90ea8482da5a022100a2d3351cf6bb02cefd15b29e279be7bdf151377c0359ddcc726acb927b364b15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bf1dc816364808aa6ee3487c6d9ab6ae5e582e34593bc50d16ae90ea8482da5a022100a2d3351cf6bb02cefd15b29e279be7bdf151377c0359ddcc726acb927b364b15:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index f17484d00b..0be951ee67 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aa5df24f7fa184c97c9116f85abd0ef1b6631c3ad1e7dd39bc210e320a85e3b202207cb36593ad49b7f57d341364710898edb6fd6a108ef762163d401933d7b2e2dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100aa5df24f7fa184c97c9116f85abd0ef1b6631c3ad1e7dd39bc210e320a85e3b202207cb36593ad49b7f57d341364710898edb6fd6a108ef762163d401933d7b2e2dc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index 19e40b98ae..3acd7148f6 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022049426d3d78859347bd7bba3b705c7138a0d1f67356e01be39ac38015957967f80220118a5cabd47b497b0e5d14470b5bf3ded4890d9e2c45c5c2c13d70da86af357c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022049426d3d78859347bd7bba3b705c7138a0d1f67356e01be39ac38015957967f80220118a5cabd47b497b0e5d14470b5bf3ded4890d9e2c45c5c2c13d70da86af357c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index 74b25d5bb5..9e53a226ad 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022003f58f35f1964bbb33e08e92f2ea0f684e6707667642e4da692c2f8aba73a419022100e5f54007259ce1133cec216118b1b8ebcef05810364b5ea4eeedc6a93ed934c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022003f58f35f1964bbb33e08e92f2ea0f684e6707667642e4da692c2f8aba73a419022100e5f54007259ce1133cec216118b1b8ebcef05810364b5ea4eeedc6a93ed934c8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index 1668446a75..aa96c3ec6a 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e7cabdd099463da8fac38e116e121dbeb1acf5ef96460e54dc31110eb52be864022100d750ed397b031f79bbfd2d0376b39e5a94d444cacc066009a3a324a961651b3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e7cabdd099463da8fac38e116e121dbeb1acf5ef96460e54dc31110eb52be864022100d750ed397b031f79bbfd2d0376b39e5a94d444cacc066009a3a324a961651b3d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index 466bbaa0fe..1f28f914ad 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e3f31020037684c98d0b1af71ff996a1baf5f94aa96a5729d237247c290633990221008b48922a03a1c6144238a8d0d41f4748cf5d42787f22653534b065a55f424018:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e3f31020037684c98d0b1af71ff996a1baf5f94aa96a5729d237247c290633990221008b48922a03a1c6144238a8d0d41f4748cf5d42787f22653534b065a55f424018:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index 003977603c..feafede4a7 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022031e843cafa68f544e37351a25d49545969a730824a6080647003fffbacac240102200d42b97c02e6106edfbaa8a0321ba0d82507ecd94d9a5d8bd357e18436787064:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022031e843cafa68f544e37351a25d49545969a730824a6080647003fffbacac240102200d42b97c02e6106edfbaa8a0321ba0d82507ecd94d9a5d8bd357e18436787064:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index 6083337bcd..8b91955b5c 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205c2287c3056e8f6a0703ee0c97c57b01e8eb1d613ef60b69e1bbc9f38a12cd440220748a99e43a6f37daba53e233322bb732499fc29eba9409a3e57c4c0b679cbbab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205c2287c3056e8f6a0703ee0c97c57b01e8eb1d613ef60b69e1bbc9f38a12cd440220748a99e43a6f37daba53e233322bb732499fc29eba9409a3e57c4c0b679cbbab:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index eba4bc4d3c..5029034ce7 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220085eaf465bb824331e23647fbfabe1fd976cea316adaccc4d18105b0993596dd022100c94669c735d75520a22b9fa9b4e382c646794624c693de04b5240211287c9f22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220085eaf465bb824331e23647fbfabe1fd976cea316adaccc4d18105b0993596dd022100c94669c735d75520a22b9fa9b4e382c646794624c693de04b5240211287c9f22:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index fc97c599e2..feffde090a 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100de51c291882b1928c81392e05218bd169601143a6af670da5039f5ede4b1220e0220654407140caccfdf27f6ed3792e010cf5df48ba311644c716e028455d91b9067:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100de51c291882b1928c81392e05218bd169601143a6af670da5039f5ede4b1220e0220654407140caccfdf27f6ed3792e010cf5df48ba311644c716e028455d91b9067:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index 0408674f5a..24d23f2ed4 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220140935aeea1e60d41bd3961a8e9be3df7bbd2a297d889f60d96a132325d53249022100bcadbf0037230a6105fb724d588d62ae6dbdc783eebfafb9081a94241d53dd87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220140935aeea1e60d41bd3961a8e9be3df7bbd2a297d889f60d96a132325d53249022100bcadbf0037230a6105fb724d588d62ae6dbdc783eebfafb9081a94241d53dd87:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index 919270b486..759c9c2a47 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -64,4 +64,5 @@ http: name: linux_working_path regex: - "/.*/showenv" -# digest: 4a0a00473045022100e66e33d426e8dd393487c98f4aac0fbc196fcdb9569a859edb6441d9f72f12d7022070e63798369d4327c56890a1364278cd49d6aaa65659cf0347e1ef4027cc164a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e66e33d426e8dd393487c98f4aac0fbc196fcdb9569a859edb6441d9f72f12d7022070e63798369d4327c56890a1364278cd49d6aaa65659cf0347e1ef4027cc164a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index 26888aa1ca..dc876a8877 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -45,4 +45,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022049500c175106302de3ca52ed958228bffb13060a7a22133cd8a87152e6bb1e8f022100a67aabbb7f91a2b7c0a56b8c971cc44addd5dd4f767f011b2623ff9f398e9c77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022049500c175106302de3ca52ed958228bffb13060a7a22133cd8a87152e6bb1e8f022100a67aabbb7f91a2b7c0a56b8c971cc44addd5dd4f767f011b2623ff9f398e9c77:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index f10068378b..5bbf07e116 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f87b09dd04a83b35a113a98e501f51c8461c50d992ca5bf5f17874c0de6535d902203d42c3e047d149ddf00ba6aef4d7ee262627bf3799a41131e8e2640619b87c18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f87b09dd04a83b35a113a98e501f51c8461c50d992ca5bf5f17874c0de6535d902203d42c3e047d149ddf00ba6aef4d7ee262627bf3799a41131e8e2640619b87c18:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index 9c4bb869eb..cdb3d4b702 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201c2f1280a953de8116095cfe55e024a782b5ebf938bdc96f5a756458e0613b52022100ed1642ea39241577ce895a158525a7faf264b0d2fdb1002eee69cc26a9fbada6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201c2f1280a953de8116095cfe55e024a782b5ebf938bdc96f5a756458e0613b52022100ed1642ea39241577ce895a158525a7faf264b0d2fdb1002eee69cc26a9fbada6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index d909ee3eb5..cb5b48e713 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e6871c2486933c3314c67ed022f57fc690964b8bd6283621ef55f30ade8fa0b9022100a345d481fb3a321c643f2560af39a10a1270bb27513bc6c5c18e408a02726e09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e6871c2486933c3314c67ed022f57fc690964b8bd6283621ef55f30ade8fa0b9022100a345d481fb3a321c643f2560af39a10a1270bb27513bc6c5c18e408a02726e09:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 6c073df8d8..f3a41caf60 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100abf1be4309eaf192f04c3847dbafe908317ce735a7f95d546bec8e52af3c96fc0221008bd049bb47034223bf6e6512e1b4e4eae8de813b0ad6fac6dc554b6765dc40cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100abf1be4309eaf192f04c3847dbafe908317ce735a7f95d546bec8e52af3c96fc0221008bd049bb47034223bf6e6512e1b4e4eae8de813b0ad6fac6dc554b6765dc40cf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index 62f090722c..8b1e56ee41 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203648c4cb419d0a29467c0aa486bb3d7876ebebdf4a1dac4d82f8fd139d0f2580022028af988f13607e3b39c5f5a2358ae58885017366197ed8359fe191b20ecbbb85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203648c4cb419d0a29467c0aa486bb3d7876ebebdf4a1dac4d82f8fd139d0f2580022028af988f13607e3b39c5f5a2358ae58885017366197ed8359fe191b20ecbbb85:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index 2d3d43a9cb..ce8c85dc5a 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a7ad415d311c3a47385946a3a0078843c1feffe6f2780b4b316799090a4ee05022100de6512a947abcd1a3ec16d830a05800e4c62161d3d26ded12bb6b98e10c7e977:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202a7ad415d311c3a47385946a3a0078843c1feffe6f2780b4b316799090a4ee05022100de6512a947abcd1a3ec16d830a05800e4c62161d3d26ded12bb6b98e10c7e977:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index 9a43b13aba..d028d0f35d 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a826cdf2aec3523ef0037f01ef37b961dd9617b67f6d006d0eb995ecc60df805022100e36453f3cad1dc1ab2ac3a7939756de25c29215dd623ab823ea989be00af32ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a826cdf2aec3523ef0037f01ef37b961dd9617b67f6d006d0eb995ecc60df805022100e36453f3cad1dc1ab2ac3a7939756de25c29215dd623ab823ea989be00af32ce:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index dc9ded006e..e3031b9eeb 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -40,4 +40,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022100d70049498cca33eda024c61fde37898ca986956b2abfd83780ec974f047aa494022065342269d4f8acb6c5bb36708d08e90dcf0d301a4ad3e7ac483e91e47298e15a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d70049498cca33eda024c61fde37898ca986956b2abfd83780ec974f047aa494022065342269d4f8acb6c5bb36708d08e90dcf0d301a4ad3e7ac483e91e47298e15a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index e029aecfb6..86b2e8d415 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a0046304402203c28300534e542419a3f97f77c0bcc709be7eb23f0329597ea2cb3e0a5bc537d0220129473d27da9527fdcb51801f32adcbc891bcd8b6e76195a05b81b479f89d305:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203c28300534e542419a3f97f77c0bcc709be7eb23f0329597ea2cb3e0a5bc537d0220129473d27da9527fdcb51801f32adcbc891bcd8b6e76195a05b81b479f89d305:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index 6a0770d666..2cb9417a88 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 490a0046304402201754f2e747fedc94fe9136868cd410d7bedc3a3ce434c01108933700ef6c2d1f0220187c183cdcf22effbd2c6298e90470ad72571aa108dedd15059f458931724ad3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201754f2e747fedc94fe9136868cd410d7bedc3a3ce434c01108933700ef6c2d1f0220187c183cdcf22effbd2c6298e90470ad72571aa108dedd15059f458931724ad3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index e238b81e64..b1541266fb 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100918a565506232633865c87d6ef8bcede5eaeb13b440abebca241a0fc4e937fae022100f1bf052faf10882109c0da9421201b1b044a2271f5d044a124f9c08970c2475e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100918a565506232633865c87d6ef8bcede5eaeb13b440abebca241a0fc4e937fae022100f1bf052faf10882109c0da9421201b1b044a2271f5d044a124f9c08970c2475e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index 42b540c54e..f014e7fbbf 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022044b544c7ba78e5d5ac33ab5be7b18ef7586161947c2c1e414b058ca5210fbc50022100fd77dce23a0ec44b826d34f4f22eeb895b14e54a306682c8aef15f4f56239848:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022044b544c7ba78e5d5ac33ab5be7b18ef7586161947c2c1e414b058ca5210fbc50022100fd77dce23a0ec44b826d34f4f22eeb895b14e54a306682c8aef15f4f56239848:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index e0be7ef51b..63e468975a 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210082e25cb16483e856a31f2bef53dfc24d8a5dd3578c853ebc698a81c46671bcdd02202bcc3d42d13fb0afaa53004f6f4333767663f798396b17e587d0141c70c85b82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210082e25cb16483e856a31f2bef53dfc24d8a5dd3578c853ebc698a81c46671bcdd02202bcc3d42d13fb0afaa53004f6f4333767663f798396b17e587d0141c70c85b82:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-2251.yaml b/http/cves/2013/CVE-2013-2251.yaml index a19a0abc15..835475db1f 100644 --- a/http/cves/2013/CVE-2013-2251.yaml +++ b/http/cves/2013/CVE-2013-2251.yaml @@ -59,4 +59,5 @@ http: - 200 - 400 condition: or -# digest: 4a0a004730450220241df3bd7b50a03534e34b2b5d534ffa5b31a5a1f358192234aa4765ddf629450221008d85c2ac591ffeb918ec09951193ecdd6c0d6ba5a0a8848b3154394312b2dfdc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220241df3bd7b50a03534e34b2b5d534ffa5b31a5a1f358192234aa4765ddf629450221008d85c2ac591ffeb918ec09951193ecdd6c0d6ba5a0a8848b3154394312b2dfdc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index a6f77465b0..1f29ba35b3 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ae9e0404782ffbdb5d76a3d4208c67a1dbf9383839d2030f9f8683f31c9e2e2d02200ba5cc3fe4e39c5509d344ae7ee65adc0d2a8e11b128076ef583b3ee8e39362c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ae9e0404782ffbdb5d76a3d4208c67a1dbf9383839d2030f9f8683f31c9e2e2d02200ba5cc3fe4e39c5509d344ae7ee65adc0d2a8e11b128076ef583b3ee8e39362c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-2621.yaml b/http/cves/2013/CVE-2013-2621.yaml index fa7a09fc6a..b7ca53e7be 100644 --- a/http/cves/2013/CVE-2013-2621.yaml +++ b/http/cves/2013/CVE-2013-2621.yaml @@ -40,4 +40,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a00463044022057a645a9765d0df648a5b2579ea7d0b46b2b75c997ce4d0d2c4c8590f89ee74e02206f030da228831c93a1f94d2d5f3eef0db6afdd75ac3418573a85771e77b776a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022057a645a9765d0df648a5b2579ea7d0b46b2b75c997ce4d0d2c4c8590f89ee74e02206f030da228831c93a1f94d2d5f3eef0db6afdd75ac3418573a85771e77b776a6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 46308457ce..902752424d 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202c7814ce9ddc89270720e94d9347845d8333c19282da02c8e2b412b97e88c65c022100aa738ea67108e8b7317f707d6835799dfaf4b6d95c7803c12b7003a53281dbc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202c7814ce9ddc89270720e94d9347845d8333c19282da02c8e2b412b97e88c65c022100aa738ea67108e8b7317f707d6835799dfaf4b6d95c7803c12b7003a53281dbc1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index e8739612c5..763de7c071 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -55,4 +55,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f99d60af4ad3bf382fc087057db7c12ece5a798e3168e030067d249ebc11ffa3022100baaaf89435982c8aa8a27c29ed56f3ae83d1480699d90653066adcbf043c353d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f99d60af4ad3bf382fc087057db7c12ece5a798e3168e030067d249ebc11ffa3022100baaaf89435982c8aa8a27c29ed56f3ae83d1480699d90653066adcbf043c353d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index 353881725b..a90530536d 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202aac4f3b98de100bf84190eead6af09e15d1d28507570ef593af481b2458e8be0220613e06828fdf902d1eed1f87a7a7b0975e7820751d98e5bd3165016a84f572bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202aac4f3b98de100bf84190eead6af09e15d1d28507570ef593af481b2458e8be0220613e06828fdf902d1eed1f87a7a7b0975e7820751d98e5bd3165016a84f572bd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index 09faf68b9f..2b58e8cc3f 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022061c731389bc651ca7ac4c4a35e3deee47dc03363db3ba7477a6def1b4418622202205fd5cd4a4561e84a2daf527fba1712e9697b3132a36f530f43897b290e588672:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022061c731389bc651ca7ac4c4a35e3deee47dc03363db3ba7477a6def1b4418622202205fd5cd4a4561e84a2daf527fba1712e9697b3132a36f530f43897b290e588672:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-5528.yaml b/http/cves/2013/CVE-2013-5528.yaml index 321d2832ab..98cb172547 100644 --- a/http/cves/2013/CVE-2013-5528.yaml +++ b/http/cves/2013/CVE-2013-5528.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ac1a449c81a019bac93f8960865ab43df014d4d3b9a7c4e6f41060b61679f1780221008fd6c12c8900c88542edd0c9483139aea53553898ce5b8ad3c28db940f4c83d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ac1a449c81a019bac93f8960865ab43df014d4d3b9a7c4e6f41060b61679f1780221008fd6c12c8900c88542edd0c9483139aea53553898ce5b8ad3c28db940f4c83d1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index e844dafba5..5b28734f06 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d1c5732596a0401d1775adc8a8f8d3b5089ef52a9734a5c87972a82480e9493f0220282a49860ec9a03fbeff2307643c1040482cae9a729af0cac5af648a85f39f77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d1c5732596a0401d1775adc8a8f8d3b5089ef52a9734a5c87972a82480e9493f0220282a49860ec9a03fbeff2307643c1040482cae9a729af0cac5af648a85f39f77:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index 20958b7942..100119511a 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f7ac2be6f41c94f8b3c4a7c5a1b4e731b58da517d7d66ec20ec5dab738c45b7502206802fae2608963e323cd22409c00b5202b11372bc407792ab4e443cf6b7583ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f7ac2be6f41c94f8b3c4a7c5a1b4e731b58da517d7d66ec20ec5dab738c45b7502206802fae2608963e323cd22409c00b5202b11372bc407792ab4e443cf6b7583ed:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml index 7ca8188242..64826512d3 100644 --- a/http/cves/2013/CVE-2013-7285.yaml +++ b/http/cves/2013/CVE-2013-7285.yaml @@ -62,4 +62,5 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4a0a004730450221008932520137fb7423388a0abe0cbd81907660ca21758c033be66972bc403acb370220081d175754c083c85de0315f541faa0ab023650b01ef24e05a58d7f0bf6f441d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008932520137fb7423388a0abe0cbd81907660ca21758c033be66972bc403acb370220081d175754c083c85de0315f541faa0ab023650b01ef24e05a58d7f0bf6f441d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index 3c3f9f6d53..9372e98642 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008ca9d27321c382a2a9b193bf431acda361b81e82d6120baedc4b662099f49a39022100f700c3bf1b8629418bff4abce644aa5d589f3893e6b87e818ff0ab84bb33a5f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008ca9d27321c382a2a9b193bf431acda361b81e82d6120baedc4b662099f49a39022100f700c3bf1b8629418bff4abce644aa5d589f3893e6b87e818ff0ab84bb33a5f8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml index d5bad7ce90..b0b5555aae 100644 --- a/http/cves/2014/CVE-2014-2321.yaml +++ b/http/cves/2014/CVE-2014-2321.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022053be30f006b823d2bce61db81ccbf770e1f020ca51f40515b9d75c7f3b7d96dc022062f9542909da51fa7c71e7db8216aede335058cda8932eaee8b0243e37072fac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022053be30f006b823d2bce61db81ccbf770e1f020ca51f40515b9d75c7f3b7d96dc022062f9542909da51fa7c71e7db8216aede335058cda8932eaee8b0243e37072fac:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml index d51269dd67..a0be534015 100644 --- a/http/cves/2014/CVE-2014-2323.yaml +++ b/http/cves/2014/CVE-2014-2323.yaml @@ -38,4 +38,5 @@ http: - type: regex regex: - "root:[x*]:0:0:" -# digest: 4a0a004730450220081ad78bec6a9333e95a29f523a4b2ec0debd78b0a07bba6e6cbdc9d6f2252b1022100d401f0bb1abdb20a0a4696d967f5ce663c91d1ad330e34a3a55339abcc71cf49:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220081ad78bec6a9333e95a29f523a4b2ec0debd78b0a07bba6e6cbdc9d6f2252b1022100d401f0bb1abdb20a0a4696d967f5ce663c91d1ad330e34a3a55339abcc71cf49:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index f58b7d0f41..624dc1a9c1 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -62,4 +62,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203d962295c85d0bb69fd5b21d4a4d656bc955a6dc8571f361acc220f7247f1738022100c779dd66c9b509de0fdafaa890f23e592cf9ea15b810d1fd7f9769b25b977ed2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203d962295c85d0bb69fd5b21d4a4d656bc955a6dc8571f361acc220f7247f1738022100c779dd66c9b509de0fdafaa890f23e592cf9ea15b810d1fd7f9769b25b977ed2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index 0e53368813..dd818768da 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e1af5b9f9f32526c41e64dcefd1b6fc9704f476de036627510d0409285568a16022008ede8978ffb95ec0325ecb1bc66b4e1d34bfcc91ab68dd8643dadbeea788258:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e1af5b9f9f32526c41e64dcefd1b6fc9704f476de036627510d0409285568a16022008ede8978ffb95ec0325ecb1bc66b4e1d34bfcc91ab68dd8643dadbeea788258:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index 039d500ca3..5d29d6fbcf 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -69,4 +69,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ea79c74949ca6c21b1a73861077f4457af6523602a26635524ad96006ab7318202201bdc9f30ce50191fcfe57dbf51fbae72643abfe9659696bf222fa7c3fb27c3d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ea79c74949ca6c21b1a73861077f4457af6523602a26635524ad96006ab7318202201bdc9f30ce50191fcfe57dbf51fbae72643abfe9659696bf222fa7c3fb27c3d6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index 7c4214b971..14ffd077aa 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -42,4 +42,5 @@ http: part: interactsh_protocol words: - "http" -# digest: 490a00463044022018462ccdb72e2257c3c858e6907c94586d21f41e3ee0c7a7460b450f3a87122402201538be415017b29156e87505adbcc86c947a5cc5acf2396ade3d7cfd3ba03a62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022018462ccdb72e2257c3c858e6907c94586d21f41e3ee0c7a7460b450f3a87122402201538be415017b29156e87505adbcc86c947a5cc5acf2396ade3d7cfd3ba03a62:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index 9210d95202..50da772afa 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f56fa8f472ddf0dd8bcd9ee3cac6cf77b18c002cfdee639e0d2a70b92d07578f022060fd107aba30da2b1532334331e8b7c69a6d558bedfa44765dec2c63922b584e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f56fa8f472ddf0dd8bcd9ee3cac6cf77b18c002cfdee639e0d2a70b92d07578f022060fd107aba30da2b1532334331e8b7c69a6d558bedfa44765dec2c63922b584e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index a6cd21dc76..7c0adbc932 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022067dc3f99bb5c1cdbf53b6a9a35aa8bad9cb7ff636ad7a5f14a5c9c0c32a14c48022075c3e5ccbec4e418063df2482d6bfe80bac123dbd6166a533dff8b76d164c723:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022067dc3f99bb5c1cdbf53b6a9a35aa8bad9cb7ff636ad7a5f14a5c9c0c32a14c48022075c3e5ccbec4e418063df2482d6bfe80bac123dbd6166a533dff8b76d164c723:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index 5038dce4e3..7b62d9165d 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022003edc3115a2ea764a8fbd36e0bfa67aa7d3fd4d7eb06aa35c7e7608d17e121e2022100bd3e272b337065b47e1e152b0252a49b68e09d046125d83471e19800ce302130:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022003edc3115a2ea764a8fbd36e0bfa67aa7d3fd4d7eb06aa35c7e7608d17e121e2022100bd3e272b337065b47e1e152b0252a49b68e09d046125d83471e19800ce302130:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index 8ad8e0fb76..aad38a05e9 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e9ae189bf1c82349e0c22e7ba633635f4a7df8d5b41995dd53a903a46c48379402204e67da1dd02b51c40a8ae715d41a7b7b8c1f4c32b64f3e8719604af20188219f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e9ae189bf1c82349e0c22e7ba633635f4a7df8d5b41995dd53a903a46c48379402204e67da1dd02b51c40a8ae715d41a7b7b8c1f4c32b64f3e8719604af20188219f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index 14f4cd83f4..51a8d7931a 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009138c05208bb0274429aba2fb83504a9487fa33de3c409d3e9654c0c76a58b0d022028aa7f90d1d4b929e8f8b5c647f2b337ba5662496a9fe726eaefb53f6e0779e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009138c05208bb0274429aba2fb83504a9487fa33de3c409d3e9654c0c76a58b0d022028aa7f90d1d4b929e8f8b5c647f2b337ba5662496a9fe726eaefb53f6e0779e5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index 1ecfaa20d4..5fc60a47be 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100953663e1f5091a16fa7f5aa0b4f0ab4aa8b6c30abc1fcf7d558ea75ee511b58602204df78074ab78d39ce1a24b8942d70ceb758396e665d8bb7d77b48c58dad3b867:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100953663e1f5091a16fa7f5aa0b4f0ab4aa8b6c30abc1fcf7d558ea75ee511b58602204df78074ab78d39ce1a24b8942d70ceb758396e665d8bb7d77b48c58dad3b867:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index 8950da44cf..71d907fe1e 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ed8c90fa2019fb3d8247d8f1d2bcbe001afab9825bcf53693583daca4bcba1a402210083fb4adafce1d570979b22fc4d52cc26a779b03ff1d8d1bf0e2b0d452740701a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ed8c90fa2019fb3d8247d8f1d2bcbe001afab9825bcf53693583daca4bcba1a402210083fb4adafce1d570979b22fc4d52cc26a779b03ff1d8d1bf0e2b0d452740701a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index 8e31795575..ab19526a2a 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204e0a8a53f524e8605fc7db5c57c97352b759c5b47336723014671084050e6f18022100d0cd42251d8b56f46ee29d0defb1961298a71bb73278d3ba4de462cf087429b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204e0a8a53f524e8605fc7db5c57c97352b759c5b47336723014671084050e6f18022100d0cd42251d8b56f46ee29d0defb1961298a71bb73278d3ba4de462cf087429b9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index 9e498f4e13..afa2c9dd1f 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022042eb05208502ac07801e70109b019a5287bc2f96daf018674640e14ddc7ca65e0221009581347bc56f9f3aa9db6414e9450933f4a22fb4cd10d784e8f58169045e3135:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022042eb05208502ac07801e70109b019a5287bc2f96daf018674640e14ddc7ca65e0221009581347bc56f9f3aa9db6414e9450933f4a22fb4cd10d784e8f58169045e3135:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index 05a39af8a0..95a663996b 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e90abc1d1a0093274b3a487c60e6edded5d95c19b0d9a4025fc2c33f530867ca0221009949152f3f3be68a5bae4fe3976c23de341e1efe66cec11f29f3c2e4a1378d19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e90abc1d1a0093274b3a487c60e6edded5d95c19b0d9a4025fc2c33f530867ca0221009949152f3f3be68a5bae4fe3976c23de341e1efe66cec11f29f3c2e4a1378d19:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index 69172756ce..351cc22412 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -57,4 +57,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f271d57541f41dc3ca22f9086654bae30a697927fb1a114b4982b14fb576876802207120d5fe01851967fc8bdce499fc405f895e657e5b911a5df58abd8b4b411fa2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f271d57541f41dc3ca22f9086654bae30a697927fb1a114b4982b14fb576876802207120d5fe01851967fc8bdce499fc405f895e657e5b911a5df58abd8b4b411fa2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index 1b00933069..d00baf3c53 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d3d85f161374094e724c7cb78197f4748c3b54b35e4fef97cba6a9ac1a22cc6f0221009b9f02c89f6df2b90c3b770c19eec98fe721d83b8d4967f924fcdef1183f3c14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d3d85f161374094e724c7cb78197f4748c3b54b35e4fef97cba6a9ac1a22cc6f0221009b9f02c89f6df2b90c3b770c19eec98fe721d83b8d4967f924fcdef1183f3c14:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-4942.yaml b/http/cves/2014/CVE-2014-4942.yaml index 4d0c2b9b68..dfbf75aff9 100644 --- a/http/cves/2014/CVE-2014-4942.yaml +++ b/http/cves/2014/CVE-2014-4942.yaml @@ -53,4 +53,5 @@ http: group: 1 regex: - '>PHP Version <\/td>([0-9.]+)' -# digest: 4a0a00473045022100f5dc135fe9cc01f1964760a87037a5b38318333706da54beba919273c4de69a402206adf92f3f7cd3d6957eff2893b5e18ed20b7787cde62c7799b579641d199fc8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f5dc135fe9cc01f1964760a87037a5b38318333706da54beba919273c4de69a402206adf92f3f7cd3d6957eff2893b5e18ed20b7787cde62c7799b579641d199fc8a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-5111.yaml b/http/cves/2014/CVE-2014-5111.yaml index 551a95cfc7..a2d8bf5582 100644 --- a/http/cves/2014/CVE-2014-5111.yaml +++ b/http/cves/2014/CVE-2014-5111.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022038d22a4eff9070d7ca9cdf1bb1b981042a14e5f6a29787ee96c3c0ae1ed4f6ea0220696445369d7e5761f398bd692576b255e8ad0188a7bf4daca73c7cf539bb2b56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022038d22a4eff9070d7ca9cdf1bb1b981042a14e5f6a29787ee96c3c0ae1ed4f6ea0220696445369d7e5761f398bd692576b255e8ad0188a7bf4daca73c7cf539bb2b56:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index 9114eefc0c..2115f3f0b8 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220663782993272ba53ebe8a243d24566be06475171314d2ea991e5cbf842a4cefd022100f943ba8fd2eb2774dc6b32253681d4cd6f892b6ff2c1775cd74d2aaee4f643a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220663782993272ba53ebe8a243d24566be06475171314d2ea991e5cbf842a4cefd022100f943ba8fd2eb2774dc6b32253681d4cd6f892b6ff2c1775cd74d2aaee4f643a2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index 25b025fd23..60c2964534 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e83f1cb2f506f3e36c97897e2a13ae516fe50a37679596800469876adacd9c43022075d173c6ea01eb742ed74203a25c2f340bf2a7a94ad8c616efbbb8836d02fa2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e83f1cb2f506f3e36c97897e2a13ae516fe50a37679596800469876adacd9c43022075d173c6ea01eb742ed74203a25c2f340bf2a7a94ad8c616efbbb8836d02fa2b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index 9713194939..e7b30b0482 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022038cd4d99d17b126cc45373fcd59efa5454cf4771d3b357235ccf219d769215bb022100c11daabcfd97de6c0a988e8657bc2181eb42cbec109937a0eabb60c5d227f9dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022038cd4d99d17b126cc45373fcd59efa5454cf4771d3b357235ccf219d769215bb022100c11daabcfd97de6c0a988e8657bc2181eb42cbec109937a0eabb60c5d227f9dc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index f0ca3d9ea2..aabed2845c 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009089bd02f0522e163eeca63561721461aba1ac66da8f8fa14d1dd5ad995741a4022100955ce984bce9c6fac7e9082f4592bd233c5d7517e9688cf2d4f2426d38a1b2e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009089bd02f0522e163eeca63561721461aba1ac66da8f8fa14d1dd5ad995741a4022100955ce984bce9c6fac7e9082f4592bd233c5d7517e9688cf2d4f2426d38a1b2e4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index 520fdd53e2..421f216e41 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009216278f665ce013f47e3b3889af364f605531b7159e7a4a032120fc0e548bdc022100b964e7293134f9a46584a577e11edd3df8c264a75464ce10e3bbc5d7fd2bf8e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009216278f665ce013f47e3b3889af364f605531b7159e7a4a032120fc0e548bdc022100b964e7293134f9a46584a577e11edd3df8c264a75464ce10e3bbc5d7fd2bf8e9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index 9e6c316efa..34337eb8ad 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f43c7b848b13032b8f0940ea49c1d583928928f0f784b4da66b174abd64fb67f02202bcbdb57166f767af03621f7ba028f3a3f5fbdec310e1ed4507fcc2914048160:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f43c7b848b13032b8f0940ea49c1d583928928f0f784b4da66b174abd64fb67f02202bcbdb57166f767af03621f7ba028f3a3f5fbdec310e1ed4507fcc2914048160:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9119.yaml b/http/cves/2014/CVE-2014-9119.yaml index 99ee6b9b3a..46fd938681 100644 --- a/http/cves/2014/CVE-2014-9119.yaml +++ b/http/cves/2014/CVE-2014-9119.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100996f02277ec8a9747856672307a5af163b5d4a6a297f55526f923765b32dc484022054e1e5a93bb6e1bb2206edb51a2660fe26249c5aa19fb945f2ff42abc09baac2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100996f02277ec8a9747856672307a5af163b5d4a6a297f55526f923765b32dc484022054e1e5a93bb6e1bb2206edb51a2660fe26249c5aa19fb945f2ff42abc09baac2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index 7b90a24b16..27ca8f96e9 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a00473045022040e9ac4ab11f39abc8207d5bccce3746068db5bb2ca7bfd42993253f05d614e4022100b3ef9ea4281d996e7e9c8d22ab93a1e9ee473c1245ee0eb626f5cba66b5a1df0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022040e9ac4ab11f39abc8207d5bccce3746068db5bb2ca7bfd42993253f05d614e4022100b3ef9ea4281d996e7e9c8d22ab93a1e9ee473c1245ee0eb626f5cba66b5a1df0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index fbd0797455..90b9fb54b1 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ec4051481f475d232ef762aa136616ecf487cb30da6275506a7d2c9dad0907f3022100a77cd7ad7320abb6709dcaa7d96557ccc2b3c4787a7ec1b7925acef40d3bc44d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ec4051481f475d232ef762aa136616ecf487cb30da6275506a7d2c9dad0907f3022100a77cd7ad7320abb6709dcaa7d96557ccc2b3c4787a7ec1b7925acef40d3bc44d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index f477f88d82..617b8d2e51 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022049200fb0ce2b46f27f5cf60253f293a5f7b62385c11eec62cee66db4d5f28f1b02200a829868bbc896b0297173ce06d7a54cfc24e7457d466b8b12f4f64c8de2a61d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022049200fb0ce2b46f27f5cf60253f293a5f7b62385c11eec62cee66db4d5f28f1b02200a829868bbc896b0297173ce06d7a54cfc24e7457d466b8b12f4f64c8de2a61d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index 5571086ef8..57375538a4 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a2ace2664444d78c9d0899924bd2681c06df0f2c690b4dd172fc7990ffb43b09022100ffdeaaa6866c925dde33f19633136cbe2773bfaf4b2edbbaf27ce5d0be9477da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a2ace2664444d78c9d0899924bd2681c06df0f2c690b4dd172fc7990ffb43b09022100ffdeaaa6866c925dde33f19633136cbe2773bfaf4b2edbbaf27ce5d0be9477da:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index f0573e6e88..70a0a15237 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220384f26d42c88be2c952748209f19ae01e5a92932b5636889c798f9e3655122640221008ac75a7a90c32b5db66dce589b56795094000d6bee8c517ab8b2f65013f09ed5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220384f26d42c88be2c952748209f19ae01e5a92932b5636889c798f9e3655122640221008ac75a7a90c32b5db66dce589b56795094000d6bee8c517ab8b2f65013f09ed5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9609.yaml b/http/cves/2014/CVE-2014-9609.yaml index 59eca7223a..b49c1d972c 100644 --- a/http/cves/2014/CVE-2014-9609.yaml +++ b/http/cves/2014/CVE-2014-9609.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c780354ea09925f9935c1293dc7f95521863f54e5f9ddfd8b8b37a364ca5fd6c022100fdad0fecf9897454f3a070c25559b2bc6d0ff925fafd16663294d97d89fa2f98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c780354ea09925f9935c1293dc7f95521863f54e5f9ddfd8b8b37a364ca5fd6c022100fdad0fecf9897454f3a070c25559b2bc6d0ff925fafd16663294d97d89fa2f98:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index 7aee16acad..9529e1f349 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -52,4 +52,5 @@ http: - type: status status: - 302 -# digest: 4a0a00473045022100d0d100fe0aadb9834d8878c550e8e5adf1bb4237f5dc71f311d8128172c088ab02203ab9b71e03c7bdbc80fa8956d6df92dfdae3cf26e3be372d381cded5adec05c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d0d100fe0aadb9834d8878c550e8e5adf1bb4237f5dc71f311d8128172c088ab02203ab9b71e03c7bdbc80fa8956d6df92dfdae3cf26e3be372d381cded5adec05c5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9615.yaml b/http/cves/2014/CVE-2014-9615.yaml index 5ce28daaed..b2fa75a63c 100644 --- a/http/cves/2014/CVE-2014-9615.yaml +++ b/http/cves/2014/CVE-2014-9615.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fdffa36f0aeb7685179f80d100c915f0ff751586f4e4ee7912598e1831614c02022100d0795f23921128d4349d94bfb259f7a8b0f0f2e46472fd552fbc043e7ecccb23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fdffa36f0aeb7685179f80d100c915f0ff751586f4e4ee7912598e1831614c02022100d0795f23921128d4349d94bfb259f7a8b0f0f2e46472fd552fbc043e7ecccb23:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index 330754eb82..953389ebca 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a0047304502201a64301101fc022d50ac8e06f06dcb6f8375a0ff8534196fb4960a365bf0587c0221008799d3d98bb1eb6aaced9f19f8bbccbb1b2ce813852b902eceb8ea4fd6c5c869:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201a64301101fc022d50ac8e06f06dcb6f8375a0ff8534196fb4960a365bf0587c0221008799d3d98bb1eb6aaced9f19f8bbccbb1b2ce813852b902eceb8ea4fd6c5c869:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index f979c7710f..c0712b6a71 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ae07ff350befd6836951c98d2fb456e38b57e42e8dd5bc13ea08ab04eeed160002200e2852a56b91995b9648ec45863b7dc0ac45de9deba7ae90983efe46a91e4574:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ae07ff350befd6836951c98d2fb456e38b57e42e8dd5bc13ea08ab04eeed160002200e2852a56b91995b9648ec45863b7dc0ac45de9deba7ae90983efe46a91e4574:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-0554.yaml b/http/cves/2015/CVE-2015-0554.yaml index 3feb863fbf..f212610384 100644 --- a/http/cves/2015/CVE-2015-0554.yaml +++ b/http/cves/2015/CVE-2015-0554.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f6a77b39f680202144767cb90e5c872ce99b9424ddd9e48f5718bfea3a7a55f5022100c9abb553dc3f244bc110eecb5d58e99c4068194d0feca74421f786eade5fd066:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f6a77b39f680202144767cb90e5c872ce99b9424ddd9e48f5718bfea3a7a55f5022100c9abb553dc3f244bc110eecb5d58e99c4068194d0feca74421f786eade5fd066:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index e89db64419..bed1f675f7 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220595fcc2b1a6a8fe347d28eb47ed8cecd78caaebd08056b1f268239f21d50b40a02207a8689859d5ff79f1ec27bdaeb04ad925970f9b5a0098fc22e95a23a4f96fa88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220595fcc2b1a6a8fe347d28eb47ed8cecd78caaebd08056b1f268239f21d50b40a02207a8689859d5ff79f1ec27bdaeb04ad925970f9b5a0098fc22e95a23a4f96fa88:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1000010.yaml b/http/cves/2015/CVE-2015-1000010.yaml index 7039d1a6b0..9ae100184f 100644 --- a/http/cves/2015/CVE-2015-1000010.yaml +++ b/http/cves/2015/CVE-2015-1000010.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210096d8b781cab2f11d3c75621ec368fcee64817dad2620543dff1cef5545011f3b022100b86943b16c350143a600dad8943850edf24ca74ce8a77b7aaad6eb021d74c0da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210096d8b781cab2f11d3c75621ec368fcee64817dad2620543dff1cef5545011f3b022100b86943b16c350143a600dad8943850edf24ca74ce8a77b7aaad6eb021d74c0da:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1000012.yaml b/http/cves/2015/CVE-2015-1000012.yaml index 1dc429d5a0..f2ce6dfcc9 100644 --- a/http/cves/2015/CVE-2015-1000012.yaml +++ b/http/cves/2015/CVE-2015-1000012.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a0b0b4d483e8eaa54aa5bc33b994ba7f8b70a2ee2fbf1ebba412bc9d475575b90220298b9dd7236be82d7bc2fe6b3a1be3a936d5f2a842e5e7135c291a8ba6ced395:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a0b0b4d483e8eaa54aa5bc33b994ba7f8b70a2ee2fbf1ebba412bc9d475575b90220298b9dd7236be82d7bc2fe6b3a1be3a936d5f2a842e5e7135c291a8ba6ced395:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index 3fe2c15cfa..999f5dafe1 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -62,4 +62,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009225636f31a7b2aff6632c86f76703616e7017bd65716d4e4f19f64e85d27bb2022100ee98e49e4b7793cdbaed6eae1c34b75aeee755c8f5ae8a69624d8094ef2cb118:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009225636f31a7b2aff6632c86f76703616e7017bd65716d4e4f19f64e85d27bb2022100ee98e49e4b7793cdbaed6eae1c34b75aeee755c8f5ae8a69624d8094ef2cb118:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index 669aceabda..8e9f781797 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b0a1d269e0ce30646998655eef7502eed35efdedd3a2f39c66a56c46abaaa98d022057c5297da839947cffe1d2d85d65893eed12e0c1a1ce9e2dbf5848d6a1ea193e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b0a1d269e0ce30646998655eef7502eed35efdedd3a2f39c66a56c46abaaa98d022057c5297da839947cffe1d2d85d65893eed12e0c1a1ce9e2dbf5848d6a1ea193e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index 52bb27a7a7..8ab7b20942 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100af1e3d45ceb7ff1f12b92fa7d7bf08d593947f3fb8631cea8018b36c45d399e8022009ce295a94f97cbca47bd6bbaa6211b22f03750ca9bbe8ef0afddaa8ab253e87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100af1e3d45ceb7ff1f12b92fa7d7bf08d593947f3fb8631cea8018b36c45d399e8022009ce295a94f97cbca47bd6bbaa6211b22f03750ca9bbe8ef0afddaa8ab253e87:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index fb4655d462..add12fe06a 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022077fba2dedf6a6aad2818787ddf5e8326a8e56513077bb6d52c5cd619394c909f0220095e8f4414c2148d630fe3cb4e2847294a26509730b86b5695795cdecc420dbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022077fba2dedf6a6aad2818787ddf5e8326a8e56513077bb6d52c5cd619394c909f0220095e8f4414c2148d630fe3cb4e2847294a26509730b86b5695795cdecc420dbd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index 4cd71a37ec..5664cdac97 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 400 -# digest: 4b0a00483046022100e854ab009d462fd61228aa5499724889968c2e1e77bc11e65af3625560eaca00022100a69e1bf67230f958bdba6742a098aeb74e4e5a8659c8682148a8277fb054144f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e854ab009d462fd61228aa5499724889968c2e1e77bc11e65af3625560eaca00022100a69e1bf67230f958bdba6742a098aeb74e4e5a8659c8682148a8277fb054144f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index eb1731adce..750889eef3 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -42,4 +42,5 @@ http: - 'status_code == 200' - 'contains(body, "{\"status\":true,\"data\"")' condition: and -# digest: 490a00463044022073f90bf94ca20b7c8c1ebf3e0ca13b2aefce721efe6c753b7e3516c8c7879c240220091e1fe6f099bd617284318f4f9cc98e5e5684766e3b71815ad0dc4e4b1b2487:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022073f90bf94ca20b7c8c1ebf3e0ca13b2aefce721efe6c753b7e3516c8c7879c240220091e1fe6f099bd617284318f4f9cc98e5e5684766e3b71815ad0dc4e4b1b2487:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index 3e28dccb87..ba27bbe2f6 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -55,4 +55,5 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "ab-google-map-travel")' condition: and -# digest: 4a0a004730450221008066d1e2977f39539d0bc1a9b35d511db7e853904e32aca20a807702211c5e6002207b052d00bbc699b7a1e6a40d135cf927a723b06a3f4fa49ec3a447349df90328:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008066d1e2977f39539d0bc1a9b35d511db7e853904e32aca20a807702211c5e6002207b052d00bbc699b7a1e6a40d135cf927a723b06a3f4fa49ec3a447349df90328:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index 40b072032b..8fc96fc490 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100de2c51af76418959ff11cefbee4c5c85f7016c338ae02a800aee74f743881a88022100f5320e4e3adc0d291169dd30ecfd601ddc4827d356a104802ec1133276b270fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100de2c51af76418959ff11cefbee4c5c85f7016c338ae02a800aee74f743881a88022100f5320e4e3adc0d291169dd30ecfd601ddc4827d356a104802ec1133276b270fe:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index 7a293ec8e5..84a6a9b172 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 -# digest: 4a0a004730450220318957deec385420ed7602886407811a071d5b0a8fd9a103b46119a0f1934cc2022100e64ecdebccd332756e9de2400087a7197db35a9a4f9baf832b71d7a2060080fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220318957deec385420ed7602886407811a071d5b0a8fd9a103b46119a0f1934cc2022100e64ecdebccd332756e9de2400087a7197db35a9a4f9baf832b71d7a2060080fb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index 229dae7fca..c22c377058 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b4b714825c06cd72f105ef8ca8a2c7910579cd5136b9f5aad4723261fcee9f69022014747ff4f5a8bf046c8a141937ec3908b406800962aeab77b980da19d49a960b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b4b714825c06cd72f105ef8ca8a2c7910579cd5136b9f5aad4723261fcee9f69022014747ff4f5a8bf046c8a141937ec3908b406800962aeab77b980da19d49a960b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index 8459436614..a3fb2f4889 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210098ad4524eefab0c5caeaa6c46771d25ff3244b782108ab89e127ddd07184c8cb022100bc6d4292afbe616169b73bd64ffcd83b7ec8a1e1041b434611900d89a511cde3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210098ad4524eefab0c5caeaa6c46771d25ff3244b782108ab89e127ddd07184c8cb022100bc6d4292afbe616169b73bd64ffcd83b7ec8a1e1041b434611900d89a511cde3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index c2c97116ed..6472cc4ab6 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -52,4 +52,5 @@ http: - data-session-id= case-insensitive: true condition: or -# digest: 4a0a00473045022100c6ac711d7d582048374812c4f92d7d8278e54b07a28ad1ef06d1a38cd5f2920e022055b97434fcda250eede02d784d9bc17ec0693e2d38e28cab10ed00582c5d17be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c6ac711d7d582048374812c4f92d7d8278e54b07a28ad1ef06d1a38cd5f2920e022055b97434fcda250eede02d784d9bc17ec0693e2d38e28cab10ed00582c5d17be:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index 1d191ab47d..3851ee8af7 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220174dc778236dbd585b77f346b821f9e7cb01b00154a283cf48b4d4c4d2b552be022100e299f3ad776822090972368956eab92899852661351ab82a2528c047859e2824:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220174dc778236dbd585b77f346b821f9e7cb01b00154a283cf48b4d4c4d2b552be022100e299f3ad776822090972368956eab92899852661351ab82a2528c047859e2824:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3648.yaml b/http/cves/2015/CVE-2015-3648.yaml index 754befafe4..d28c9f0a1d 100644 --- a/http/cves/2015/CVE-2015-3648.yaml +++ b/http/cves/2015/CVE-2015-3648.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c153e179890c05e69f695e2e1de472e8ce79396d3cba2f30b519ab78e73030be02201c4d81086aaaa6e1461f9e79d592aa0764d5f23a0ed83473819388e7927f31f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c153e179890c05e69f695e2e1de472e8ce79396d3cba2f30b519ab78e73030be02201c4d81086aaaa6e1461f9e79d592aa0764d5f23a0ed83473819388e7927f31f2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index 9b361c719c..b1418d6df4 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -47,4 +47,5 @@ http: - type: regex regex: - "root:[x*]:0:0:" -# digest: 4a0a0047304502201c8313dba87f776546724d2412e9c865b01b92c9ee870b7a2d2bb2f9b9988e57022100be09b65eb79bd242cd45b62c2498c126729b52203fd02944065cb26e04c64cbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201c8313dba87f776546724d2412e9c865b01b92c9ee870b7a2d2bb2f9b9988e57022100be09b65eb79bd242cd45b62c2498c126729b52203fd02944065cb26e04c64cbd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index 4f481800be..fdb06ff1fd 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ce20984d3b7daa765a86b4eb378e25ba48ca439d04fdbd5b56c05f0a639a7393022100a24524470915bf29be73fe89c288983aea1da8e4e26df783ed83abfdbd6b1c70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ce20984d3b7daa765a86b4eb378e25ba48ca439d04fdbd5b56c05f0a639a7393022100a24524470915bf29be73fe89c288983aea1da8e4e26df783ed83abfdbd6b1c70:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index 2bee44b858..279a8c79de 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -50,4 +50,5 @@ http: - 'status_code == 200' - 'contains(body_2, "newstatpress_page_nsp_search")' condition: and -# digest: 4a0a00473045022100853e47cef6ff5d28aaf3f4faf0eb84a07712578f24592c5d81d3bbd189b8e9bc022030facb762042b6850806a99272e02d183be713aa4ad41d8018fe5d8a6fbf78e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100853e47cef6ff5d28aaf3f4faf0eb84a07712578f24592c5d81d3bbd189b8e9bc022030facb762042b6850806a99272e02d183be713aa4ad41d8018fe5d8a6fbf78e8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index 2c7daeda3b..df38073766 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -48,4 +48,5 @@ http: - 'status_code_2 == 200' - "contains(body_2, '') && contains(body_2, 'newstatpress')" condition: and -# digest: 4a0a00473045022100a6dac0c2e2b639f8c6eb1b8ef71855ed9ce283caa7623e4c207d36176d781b0a022050f276159d8efc4f8c09dc416251508f0e332e58491894cb1f24799222717cce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a6dac0c2e2b639f8c6eb1b8ef71855ed9ce283caa7623e4c207d36176d781b0a022050f276159d8efc4f8c09dc416251508f0e332e58491894cb1f24799222717cce:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index e3ab25c8cc..8a98e5d099 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402203d787592cf8009823d540df631d9c8ff4c3c3960612ad0f8e7738ef36ed22c3d02207521fd10d8ab5a7bd68483a4b8ba2b8d74c06e40b85c8a500f081d696f5e9245:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203d787592cf8009823d540df631d9c8ff4c3c3960612ad0f8e7738ef36ed22c3d02207521fd10d8ab5a7bd68483a4b8ba2b8d74c06e40b85c8a500f081d696f5e9245:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index fdac35ef63..01d9ed79f1 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f23dc3160c713e2dc0a9c79081379a531cc84ec68f8b364d1929d2b24e42518b0220141a5d7979094e5328beb83082a24fa1bab4a96616cc48fe87da4f7b752f0dff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f23dc3160c713e2dc0a9c79081379a531cc84ec68f8b364d1929d2b24e42518b0220141a5d7979094e5328beb83082a24fa1bab4a96616cc48fe87da4f7b752f0dff:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4414.yaml b/http/cves/2015/CVE-2015-4414.yaml index c702529eb9..1c17e587ac 100644 --- a/http/cves/2015/CVE-2015-4414.yaml +++ b/http/cves/2015/CVE-2015-4414.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210090cbc4c0d729d38ac7c17468f01f6bafa3a042e2213827691a99378eda590b5d022100c163cd13e3be1e623cbd2a68efe89240b7c29ac907eafd6984a279d67d3e96ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210090cbc4c0d729d38ac7c17468f01f6bafa3a042e2213827691a99378eda590b5d022100c163cd13e3be1e623cbd2a68efe89240b7c29ac907eafd6984a279d67d3e96ee:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index 32e4c95391..35c32a6cd4 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402201f5f173af9fa818af66492a642d0a31ced6e3335f1ba84b9e86865c3ca52f2e402201c22e8bbb2647aa1077db14cf9865e6518a7534fd2d0c94743add4289c8d0c77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201f5f173af9fa818af66492a642d0a31ced6e3335f1ba84b9e86865c3ca52f2e402201c22e8bbb2647aa1077db14cf9865e6518a7534fd2d0c94743add4289c8d0c77:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index 5acb49ed05..1d12383be2 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203eeb96272e945fbadce83257d08a9890f0772edbd3fd142a9b127d0f18c3579f02210098b2ea5d5b7bb2ecfa415cf2b8ff1ed511ccf995be63272536f63bb1e078a65d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203eeb96272e945fbadce83257d08a9890f0772edbd3fd142a9b127d0f18c3579f02210098b2ea5d5b7bb2ecfa415cf2b8ff1ed511ccf995be63272536f63bb1e078a65d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index 884fba6a0e..99181a86dc 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a004630440220502951dbaf2cc468ca6e8f9b36638db13896433e6a1a778204ba9f352201c847022023f7f08d3d7e3cc78e32d058540e63036fc6c0727d8fdd5da87a7b64ab0acb3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220502951dbaf2cc468ca6e8f9b36638db13896433e6a1a778204ba9f352201c847022023f7f08d3d7e3cc78e32d058540e63036fc6c0727d8fdd5da87a7b64ab0acb3d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index acdc015bb8..9f2ede8f01 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100873100df3bfba13ab6e803876d6c7620d7c0aeab45909fc87d0e4de5716f99b802207eb7e0c193d76ad60d10fa4419b092811c545592f052f2927060846ab82e9060:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100873100df3bfba13ab6e803876d6c7620d7c0aeab45909fc87d0e4de5716f99b802207eb7e0c193d76ad60d10fa4419b092811c545592f052f2927060846ab82e9060:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5354.yaml b/http/cves/2015/CVE-2015-5354.yaml index 53cbc30f43..611680f0cb 100644 --- a/http/cves/2015/CVE-2015-5354.yaml +++ b/http/cves/2015/CVE-2015-5354.yaml @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a0046304402202f7c9413a391b3003717a3af1fca24ebd94cc3c22212e1ace1dfec4b3b2b98ef02206552c0efce587ac6cdfae25281ad024611bd795fb16574d9f5ceb1fabce1fbcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202f7c9413a391b3003717a3af1fca24ebd94cc3c22212e1ace1dfec4b3b2b98ef02206552c0efce587ac6cdfae25281ad024611bd795fb16574d9f5ceb1fabce1fbcb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index 650369c739..36a5dc2a4a 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a004730450221009ca5d636ea55e839b3d16afd2912204cd080b950e113ecb98f2bda56378d85b202201fec4f6907973ed3caad8ac05de09c5e6f2aae677314c3dc1ee1d1be68962e98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009ca5d636ea55e839b3d16afd2912204cd080b950e113ecb98f2bda56378d85b202201fec4f6907973ed3caad8ac05de09c5e6f2aae677314c3dc1ee1d1be68962e98:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index 8a91d9b9d4..0775f74f7c 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022005e79fdbbd03f126ea64247910e563a5dc15720aebdd08a1a9775f9562e907000220029e9b1d8e60b22e7ab11785cec7f50f1229a171835e58ca2da6ab934f0620bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022005e79fdbbd03f126ea64247910e563a5dc15720aebdd08a1a9775f9562e907000220029e9b1d8e60b22e7ab11785cec7f50f1229a171835e58ca2da6ab934f0620bb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index f8c1d03981..12fcc405a7 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e9822085938805ef6579bd0842efef21996760729e20c28b03c334cf2cb8acdb022100c90d5db2d62dc6e3d63c4c59992d5fbf99cb9de871fb9f14c2f6c877e8f8ba93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e9822085938805ef6579bd0842efef21996760729e20c28b03c334cf2cb8acdb022100c90d5db2d62dc6e3d63c4c59992d5fbf99cb9de871fb9f14c2f6c877e8f8ba93:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml index 0c2ff91ddc..d0523b4ea9 100644 --- a/http/cves/2015/CVE-2015-5531.yaml +++ b/http/cves/2015/CVE-2015-5531.yaml @@ -66,4 +66,5 @@ http: - type: status status: - 400 -# digest: 490a0046304402207f719aafb3311d5812554b11ed6ab2c182b87cc651f22ce6069fb3c19fe3ddef0220326e1fbf0718fbad5a68e9c6316ea4b8bf2242a5ed21a9b3868ed9614b29bc2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207f719aafb3311d5812554b11ed6ab2c182b87cc651f22ce6069fb3c19fe3ddef0220326e1fbf0718fbad5a68e9c6316ea4b8bf2242a5ed21a9b3868ed9614b29bc2c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index 462489b966..6f2c067700 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022056e50b6f006ee987b55d45864b2e2365183431e9edca82fbd37b3eb11e872aa5022100b91711178068692e86205969568b58ffdb79cce47b919c10f97fcc70db396ea8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022056e50b6f006ee987b55d45864b2e2365183431e9edca82fbd37b3eb11e872aa5022100b91711178068692e86205969568b58ffdb79cce47b919c10f97fcc70db396ea8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-6477.yaml b/http/cves/2015/CVE-2015-6477.yaml index 872af3342c..a737b198d3 100644 --- a/http/cves/2015/CVE-2015-6477.yaml +++ b/http/cves/2015/CVE-2015-6477.yaml @@ -45,4 +45,5 @@ http: part: body words: - "" -# digest: 4a0a0047304502202671532d0a4e507f87fdd74b75e80d7c4304f8b933f18d819f17cb8d19a6b710022100d9fe67e43735553dd243ccc20512f5dd503a360390cac39ecb0812b328655fb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202671532d0a4e507f87fdd74b75e80d7c4304f8b933f18d819f17cb8d19a6b710022100d9fe67e43735553dd243ccc20512f5dd503a360390cac39ecb0812b328655fb8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-6544.yaml b/http/cves/2015/CVE-2015-6544.yaml index df418f5a87..f48ee83b26 100644 --- a/http/cves/2015/CVE-2015-6544.yaml +++ b/http/cves/2015/CVE-2015-6544.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ba29e44dcaca5fbdac8f5d970b9af22794281c741882fe5c6edb65f9cd13ca0d0220100a23d908387a26d4edc5c4d79135b303de950959ed35638cefb59d15408eae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ba29e44dcaca5fbdac8f5d970b9af22794281c741882fe5c6edb65f9cd13ca0d0220100a23d908387a26d4edc5c4d79135b303de950959ed35638cefb59d15408eae:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index 8109724ede..404ccd0299 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cbc8b531a8ed10d558fccf70716f5348ddd6933d57a8b2b6f4f6fd86e0d5d82802204ea655fc1bdac01a4dbc0a48cee1069b0c112a55bf0b402d1ee83ede74a0a3b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cbc8b531a8ed10d558fccf70716f5348ddd6933d57a8b2b6f4f6fd86e0d5d82802204ea655fc1bdac01a4dbc0a48cee1069b0c112a55bf0b402d1ee83ede74a0a3b0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index f080e7b636..5e24fedc6a 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210095d3ea59e714e7c49fc5773cb418fd8558763a915b2dbad418af6c4c655513c602203ec041b7babfe3044a24875ba44494c25585ad3f3023557d4df06e81f823b0fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210095d3ea59e714e7c49fc5773cb418fd8558763a915b2dbad418af6c4c655513c602203ec041b7babfe3044a24875ba44494c25585ad3f3023557d4df06e81f823b0fc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index d2ed51cfd9..7281dbe157 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -66,4 +66,5 @@ http: - type: status status: - 500 -# digest: 490a00463044022039981177a1b882dc833a86e0cf46b8121bc13907d77f55e8404e2a1eb8c475cf02201bd3d1699fbac7b2bda2e1f50b3e027384f7dc98d110acad523741a885424dc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022039981177a1b882dc833a86e0cf46b8121bc13907d77f55e8404e2a1eb8c475cf02201bd3d1699fbac7b2bda2e1f50b3e027384f7dc98d110acad523741a885424dc4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index 998c09facf..e9b0713d05 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d7e83df5271ce9aec35674dc9f7480a49278186418585df51d6b338028170d5302200fa75e12fa498553a70ad4203d9b93f7c26cc468c3965935393f2a354aa90e5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d7e83df5271ce9aec35674dc9f7480a49278186418585df51d6b338028170d5302200fa75e12fa498553a70ad4203d9b93f7c26cc468c3965935393f2a354aa90e5a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index b3876aacfe..6e4c73d4ec 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 490a004630440220358f53163df8b03e4852c418b115ff0eae975990ebfd3b0d33614f814e65c98002207f59150b32053a4dccaba8a2f70713bee3ce1d13eb2a3b17eb4afc1890555503:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220358f53163df8b03e4852c418b115ff0eae975990ebfd3b0d33614f814e65c98002207f59150b32053a4dccaba8a2f70713bee3ce1d13eb2a3b17eb4afc1890555503:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-8349.yaml b/http/cves/2015/CVE-2015-8349.yaml index 343de36e1e..be7328d854 100644 --- a/http/cves/2015/CVE-2015-8349.yaml +++ b/http/cves/2015/CVE-2015-8349.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206f5994abe1bf7a17ff91a95d0a83558aa1f9f96bf47634d09866cdfd290e2f44022034838b71a916dd023185d320958f0470832c1777e8f137a5fdeb366e68a0d49b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206f5994abe1bf7a17ff91a95d0a83558aa1f9f96bf47634d09866cdfd290e2f44022034838b71a916dd023185d320958f0470832c1777e8f137a5fdeb366e68a0d49b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-8399.yaml b/http/cves/2015/CVE-2015-8399.yaml index 22f6b396e2..e3c8dd6203 100644 --- a/http/cves/2015/CVE-2015-8399.yaml +++ b/http/cves/2015/CVE-2015-8399.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ec848caf867ec3afe3117ad768f3f99fd46e4866b56fc465214cc6d1fde36d9702206aac6d8dfcde8b8985f04320a248e756d29f9bc048d855be16840b6888c42e92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100ec848caf867ec3afe3117ad768f3f99fd46e4866b56fc465214cc6d1fde36d9702206aac6d8dfcde8b8985f04320a248e756d29f9bc048d855be16840b6888c42e92:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index ce2b50790f..a93148c1ab 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -37,4 +37,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100d352b4273541b55510e4b5bae384983bfa8c1d1367a6be58c05e0609855444a10220564380de5ca702be3ccb027c72b17d4a2647f3aa67517c0e2589d5531acec75d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d352b4273541b55510e4b5bae384983bfa8c1d1367a6be58c05e0609855444a10220564380de5ca702be3ccb027c72b17d4a2647f3aa67517c0e2589d5531acec75d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index b8232af65c..ed43854092 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -48,4 +48,5 @@ http: - 'contains(body_2, "")' - '!contains(body_3, "")' condition: and -# digest: 490a004630440220291f23a55a662f4a93d458641ad4670cbc09a3523470099154648754289d67bf022023b7ecb6df158a353fcd97b43538e94ac9b0b5731845e38f54d5d3da89010d42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220291f23a55a662f4a93d458641ad4670cbc09a3523470099154648754289d67bf022023b7ecb6df158a353fcd97b43538e94ac9b0b5731845e38f54d5d3da89010d42:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index bae018a3d9..bb5a6732c3 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -45,4 +45,5 @@ http: status: - 200 - 500 -# digest: 4b0a00483046022100be2d9fb4341874b217b0b914b99a407055a71232b0620538baa885df0d27097002210088b26ee854d04a2ee36201e45d2cc98ffddc179fd3fe8567a879ba9f43244951:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100be2d9fb4341874b217b0b914b99a407055a71232b0620538baa885df0d27097002210088b26ee854d04a2ee36201e45d2cc98ffddc179fd3fe8567a879ba9f43244951:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10960.yaml b/http/cves/2016/CVE-2016-10960.yaml index 3ade2081f3..0e9ae9fe5e 100644 --- a/http/cves/2016/CVE-2016-10960.yaml +++ b/http/cves/2016/CVE-2016-10960.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022001333b83144e45297b0584ad7449fbcc8c7879f2c41a32fd23230d5d2f74a3770221009a63f5f5f960507e889b45bbb4dac1e1e750b240fba4001a9d16c326e636986a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022001333b83144e45297b0584ad7449fbcc8c7879f2c41a32fd23230d5d2f74a3770221009a63f5f5f960507e889b45bbb4dac1e1e750b240fba4001a9d16c326e636986a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index 9ae452c39f..2fa6f352ce 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -48,4 +48,5 @@ http: - 'contains(body_2, "tab = alert(document.domain);")' - 'contains(body_2, "Brafton Article Loader")' condition: and -# digest: 4a0a00473045022062dd80a4b2f6b5b6447c00c7772c1332ad7178ec86b76e19fc213df566580747022100c9e1cbff987508d895739ea5054b6fc534d701de1d254731662f407a9a470335:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022062dd80a4b2f6b5b6447c00c7772c1332ad7178ec86b76e19fc213df566580747022100c9e1cbff987508d895739ea5054b6fc534d701de1d254731662f407a9a470335:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index c7e95a9a77..b5e3603f6a 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203fd6280ac4759025d3d83ba7b8b4a2fd2948df0539e4baab1f19dda9b21c8bc5022100bfb162f40bc09c1bfdcb6cc91df652ec0b3a7e1cc06c2175d15a35db64b46510:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203fd6280ac4759025d3d83ba7b8b4a2fd2948df0539e4baab1f19dda9b21c8bc5022100bfb162f40bc09c1bfdcb6cc91df652ec0b3a7e1cc06c2175d15a35db64b46510:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-3081.yaml b/http/cves/2016/CVE-2016-3081.yaml index a0a7e4814e..fd9e79bac8 100644 --- a/http/cves/2016/CVE-2016-3081.yaml +++ b/http/cves/2016/CVE-2016-3081.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204b9b706b8fe6b519bb2955c2a33e6d5e8833ed1e47aed7b76e0f2234d6f0e28a022100a09e64aa33c3b25dc4ca23ec6ef6df76c2b24b46737cad012e47af3b3a41615b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204b9b706b8fe6b519bb2955c2a33e6d5e8833ed1e47aed7b76e0f2234d6f0e28a022100a09e64aa33c3b25dc4ca23ec6ef6df76c2b24b46737cad012e47af3b3a41615b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index 184cd62a64..abd10a959f 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -48,4 +48,5 @@ http: - "status_code_2==200" - "contains((body_2), '{{rand1}}')" condition: and -# digest: 490a004630440220015f50fd05d756b2a418892ef100c54ada7429337473e2ed8bd7da98842e39ee02200b9713ac9e3c9b1d06e8830ba8d0a2e6691463d3c0a66e0419736fdefef7ae24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220015f50fd05d756b2a418892ef100c54ada7429337473e2ed8bd7da98842e39ee02200b9713ac9e3c9b1d06e8830ba8d0a2e6691463d3c0a66e0419736fdefef7ae24:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index 87c9f269a3..dfbb07e320 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -36,4 +36,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502207f4cdf3c52a8e78fd79958c9fbf0736cb585821fc8a8a544e0ad7441c7eaa809022100939ac0d221f8cdcab766bee4fb7d410d8ed886e962a238d50a8407ee1c25e3fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207f4cdf3c52a8e78fd79958c9fbf0736cb585821fc8a8a544e0ad7441c7eaa809022100939ac0d221f8cdcab766bee4fb7d410d8ed886e962a238d50a8407ee1c25e3fe:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index 4a4f1c1f7e..20cce39463 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -36,4 +36,5 @@ http: part: header regex: - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)' -# digest: 490a0046304402204e62558d96216b89cae54e5034733860c87e85a1a8e9edf4667e2456331362db022044ec28d1c42cd1eee0c8743c675f33aed41564176d9df6f1b0314406bcebf19b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204e62558d96216b89cae54e5034733860c87e85a1a8e9edf4667e2456331362db022044ec28d1c42cd1eee0c8743c675f33aed41564176d9df6f1b0314406bcebf19b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index 6a5f05c0df..1e90fadb8f 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 400 -# digest: 4a0a0047304502204625ceef43d4801adc6a4ee6ff88936475ed8237927e5c7b94f46bd671ad23d80221008d606babccd5d696277a0706583f6c06e3f0c030fe8ee0846dfefa2695affa92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204625ceef43d4801adc6a4ee6ff88936475ed8237927e5c7b94f46bd671ad23d80221008d606babccd5d696277a0706583f6c06e3f0c030fe8ee0846dfefa2695affa92:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-5649.yaml b/http/cves/2016/CVE-2016-5649.yaml index 5fbf35f9f6..ac2063ee5d 100644 --- a/http/cves/2016/CVE-2016-5649.yaml +++ b/http/cves/2016/CVE-2016-5649.yaml @@ -15,7 +15,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2016-5649 - cwe-id: CWE-319,CWE-200 + cwe-id: CWE-200,CWE-319 epss-score: 0.15681 epss-percentile: 0.95302 cpe: cpe:2.3:o:netgear:dgn2200_firmware:1.0.0.50_7.0.50:*:*:*:*:*:*:* @@ -50,4 +50,5 @@ http: regex: - 'Success "([a-z]+)"' part: body -# digest: 4b0a004830460221009aed2bc33e90d3bd62ba161446d0f66931b2c8b299b53a307f289bfae232cd67022100d61e6c7b59cf5a05f786491ef1fe1c890d642dc9c9188df45753ee5e0a4a5ae3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009aed2bc33e90d3bd62ba161446d0f66931b2c8b299b53a307f289bfae232cd67022100d61e6c7b59cf5a05f786491ef1fe1c890d642dc9c9188df45753ee5e0a4a5ae3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index bc78a1f57a..0bf1470f96 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -54,4 +54,5 @@ http: - 200 - 503 condition: or -# digest: 4a0a0047304502200f5372e61a302efb101282cfa32523640eee14ccc329cca0536ecf0b767a5c4f0221009df500ef9b855485a4fd1bb7532295bbc483be35f97048677e9affa35d93d127:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200f5372e61a302efb101282cfa32523640eee14ccc329cca0536ecf0b767a5c4f0221009df500ef9b855485a4fd1bb7532295bbc483be35f97048677e9affa35d93d127:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-6277.yaml b/http/cves/2016/CVE-2016-6277.yaml index 6ed65ca8e7..cf1efb518e 100644 --- a/http/cves/2016/CVE-2016-6277.yaml +++ b/http/cves/2016/CVE-2016-6277.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022064f2055f17eb7dad704a8b48e40be7d1930306f196495428bcbb726dc6e47ae3022075fac846182e3af60b462e54ed7ce17223b4c994acd3066b87c63f12045333c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022064f2055f17eb7dad704a8b48e40be7d1930306f196495428bcbb726dc6e47ae3022075fac846182e3af60b462e54ed7ce17223b4c994acd3066b87c63f12045333c1:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-6601.yaml b/http/cves/2016/CVE-2016-6601.yaml index 615a053224..c91f61251c 100644 --- a/http/cves/2016/CVE-2016-6601.yaml +++ b/http/cves/2016/CVE-2016-6601.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022079d08272063d76db56e30c04673de28dee3b05c7d33b6ef112e940434bf08b2f022100cb6dd6c04d2deb766b0b47ab380eaacf62c01460ed6fe6dc540943e6b1c4d825:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022079d08272063d76db56e30c04673de28dee3b05c7d33b6ef112e940434bf08b2f022100cb6dd6c04d2deb766b0b47ab380eaacf62c01460ed6fe6dc540943e6b1c4d825:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-7552.yaml b/http/cves/2016/CVE-2016-7552.yaml index 4ef0e7d86a..610dec453b 100644 --- a/http/cves/2016/CVE-2016-7552.yaml +++ b/http/cves/2016/CVE-2016-7552.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220345d08a5930dbeaea9dd08ecdfb2409f88ee7638eb4401800b98df8c26cdf152022100eed9f5aef677e20bcb5ab78e3c8f4c0a480a56e8b6479eeb1e2813aa0e79b4ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220345d08a5930dbeaea9dd08ecdfb2409f88ee7638eb4401800b98df8c26cdf152022100eed9f5aef677e20bcb5ab78e3c8f4c0a480a56e8b6479eeb1e2813aa0e79b4ae:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index 88eead236b..d0efe386fe 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 204 -# digest: 490a00463044022062b3221ec384a8fda227418cdf25931628641c877035a12469ac0fc151cc4e4b02203fba355c6c1ab7e098e55fa7f3530fbf07f6d4a9974f452fad57427eefbf7e1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022062b3221ec384a8fda227418cdf25931628641c877035a12469ac0fc151cc4e4b02203fba355c6c1ab7e098e55fa7f3530fbf07f6d4a9974f452fad57427eefbf7e1f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index bdaa75315c..9eb715ee44 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205ccb1579eb5f453b4233878db9edbd243d95e6a5c30f298560a447b36ef31a79022100943a27c93d84abae54ba0e0f51ac65b0115c9b47b771c64e84512634f28d92dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205ccb1579eb5f453b4233878db9edbd243d95e6a5c30f298560a447b36ef31a79022100943a27c93d84abae54ba0e0f51ac65b0115c9b47b771c64e84512634f28d92dd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index 0e3afc4175..f7bf5f81cb 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202cfe57365882cf56898a89f8e2da4a4ea25cf663c169d01c94d9e21108a60af3022100ee1cc088663969de4d3321994e8dc38e9709fb95ac096731071d4b7e01ec3730:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202cfe57365882cf56898a89f8e2da4a4ea25cf663c169d01c94d9e21108a60af3022100ee1cc088663969de4d3321994e8dc38e9709fb95ac096731071d4b7e01ec3730:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index a060847295..3736dd0bd0 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 500 -# digest: 4a0a0047304502207c72860f5413b273d9a19c0d53de39f483ea7556a64698b15d11dd172ec17c26022100de20c09314fe963e847ba791ae8c4caeeb7346e6db74d7539caafb5b9441c132:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207c72860f5413b273d9a19c0d53de39f483ea7556a64698b15d11dd172ec17c26022100de20c09314fe963e847ba791ae8c4caeeb7346e6db74d7539caafb5b9441c132:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index a879b0ac74..d19349589c 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c2bb2fd2763114640fc03d29e93931a1496ae58fbec791be7b3fe98b6e3f724c022033793cd29a63d079a0cc5b10f8cd870df384a7871b027ae542948a2948d098b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c2bb2fd2763114640fc03d29e93931a1496ae58fbec791be7b3fe98b6e3f724c022033793cd29a63d079a0cc5b10f8cd870df384a7871b027ae542948a2948d098b7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-1000163.yaml b/http/cves/2017/CVE-2017-1000163.yaml index 18481f2c1c..e7e4bb4006 100644 --- a/http/cves/2017/CVE-2017-1000163.yaml +++ b/http/cves/2017/CVE-2017-1000163.yaml @@ -35,4 +35,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' -# digest: 4b0a004830460221008df2c7db19250d3682f811f4d2f7030386473f818d9a1207279c1b222bb07a58022100ce666b3f96a1a72367d0ee1b99d886cfc366577c3dd86730c755e639f471af8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008df2c7db19250d3682f811f4d2f7030386473f818d9a1207279c1b222bb07a58022100ce666b3f96a1a72367d0ee1b99d886cfc366577c3dd86730c755e639f471af8b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-1000170.yaml b/http/cves/2017/CVE-2017-1000170.yaml index 73a350493f..bce653da83 100644 --- a/http/cves/2017/CVE-2017-1000170.yaml +++ b/http/cves/2017/CVE-2017-1000170.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022041dd31b4b64eb943fab0bcf6ec19267aa6a00de12edabb00f4119df092aeb70c0220183536099a3b560980af2529752886e0d7e570acd173ba8c95cfd49f2eead2f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022041dd31b4b64eb943fab0bcf6ec19267aa6a00de12edabb00f4119df092aeb70c0220183536099a3b560980af2529752886e0d7e570acd173ba8c95cfd49f2eead2f9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index 22d4b44bc2..d9906af500 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -53,4 +53,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008ec9c350c308ddc51e13f8ee4b5f882f7a8befdb1fed37e60ecfe9952e7403220221009ab550b29502ee28f5fdc0e3198efaaec8d3cb2b7b0f7796694418fe6c68b1ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008ec9c350c308ddc51e13f8ee4b5f882f7a8befdb1fed37e60ecfe9952e7403220221009ab550b29502ee28f5fdc0e3198efaaec8d3cb2b7b0f7796694418fe6c68b1ab:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-10271.yaml b/http/cves/2017/CVE-2017-10271.yaml index b83667ba71..6ff96d5170 100644 --- a/http/cves/2017/CVE-2017-10271.yaml +++ b/http/cves/2017/CVE-2017-10271.yaml @@ -105,4 +105,5 @@ http: - body == "{{randstr}}" - status_code == 200 condition: and -# digest: 490a004630440220304db280b000b005a5efef9473095ed38aaf1b5e9785f7218e2a5c9557bb641f022026738f00c51495f8d2f932e05244bbf8ba78b334690f8cbe0ef0cdd1ecbe28c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220304db280b000b005a5efef9473095ed38aaf1b5e9785f7218e2a5c9557bb641f022026738f00c51495f8d2f932e05244bbf8ba78b334690f8cbe0ef0cdd1ecbe28c3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-10974.yaml b/http/cves/2017/CVE-2017-10974.yaml index d93b816a86..cc0540e97d 100644 --- a/http/cves/2017/CVE-2017-10974.yaml +++ b/http/cves/2017/CVE-2017-10974.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e2b32498ffdaa79598cb6759516027145706ace84950350c970b503e9c011f9e02204741c1ac02ead8790b9d325a129dcd06ea6e62ab255bf48401590c36342396c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e2b32498ffdaa79598cb6759516027145706ace84950350c970b503e9c011f9e02204741c1ac02ead8790b9d325a129dcd06ea6e62ab255bf48401590c36342396c6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index 4028428d65..76740b8cec 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220626e8ad4c18585daeb8a262dc75ef2676f16038aaadaed06ccc7b66f25ab930a02200904468f51cb6ce93a83296952eae484ff071628c9cd9f1133b2330681f4e451:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220626e8ad4c18585daeb8a262dc75ef2676f16038aaadaed06ccc7b66f25ab930a02200904468f51cb6ce93a83296952eae484ff071628c9cd9f1133b2330681f4e451:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index 773bfd5e17..8ff0167ebf 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201c95f5cf625140cace23af215fea8be2ff64fa9ea301e5f226a78769b3ade1d1022100871dbd90df3c693c9c86b01f0620b4c9cb7d639b1a47b6c4fe8ec936a61edc22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201c95f5cf625140cace23af215fea8be2ff64fa9ea301e5f226a78769b3ade1d1022100871dbd90df3c693c9c86b01f0620b4c9cb7d639b1a47b6c4fe8ec936a61edc22:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index d37949a99c..13bcbd7f55 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -43,4 +43,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 4b0a00483046022100e57142f9ff922d9ac6db8e3496ad6cd0024105e476f207dc6743eab8b1f907e1022100ffd7c54147c01018d56a1e4b9994ea801ef7371416337c6653d42a384f22afe9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e57142f9ff922d9ac6db8e3496ad6cd0024105e476f207dc6743eab8b1f907e1022100ffd7c54147c01018d56a1e4b9994ea801ef7371416337c6653d42a384f22afe9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11586.yaml b/http/cves/2017/CVE-2017-11586.yaml index 379741afae..baa7f0438d 100644 --- a/http/cves/2017/CVE-2017-11586.yaml +++ b/http/cves/2017/CVE-2017-11586.yaml @@ -44,4 +44,5 @@ http: part: header regex: - 'Refresh:(.*)url=http:\/\/interact\.sh' -# digest: 4a0a00473045022100c314e2d02cb7dd47b1464beb551b8defc14311472c6cbd6828a03c90d49deaf202206a647adc2e456fbd8ba07228ee9f0d454228e8d00885e99a0dd733e09ecb381c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c314e2d02cb7dd47b1464beb551b8defc14311472c6cbd6828a03c90d49deaf202206a647adc2e456fbd8ba07228ee9f0d454228e8d00885e99a0dd733e09ecb381c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml index 6cff129a11..55165cd312 100644 --- a/http/cves/2017/CVE-2017-11610.yaml +++ b/http/cves/2017/CVE-2017-11610.yaml @@ -63,4 +63,5 @@ http: - "" - "" condition: and -# digest: 490a0046304402200c591bfe248e8b55f23a02f627b9e8c0863030908519de980073f8878cbade1f022006e09fa52483f74b559e312aed9439aebdb5a5868ae78c77ce16dcd6970e8059:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200c591bfe248e8b55f23a02f627b9e8c0863030908519de980073f8878cbade1f022006e09fa52483f74b559e312aed9439aebdb5a5868ae78c77ce16dcd6970e8059:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index d0b62ab066..80828f250f 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200f7d5b5880217ee914f3d55a7ed0a9cefc8265be7cb57e89a22d580e2f25ec1e022075d09b50bf3a7eb9ca2899390b9113285fec4608522c449e41b43dde74a9e536:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200f7d5b5880217ee914f3d55a7ed0a9cefc8265be7cb57e89a22d580e2f25ec1e022075d09b50bf3a7eb9ca2899390b9113285fec4608522c449e41b43dde74a9e536:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index e3e3d823aa..f7357496cd 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -43,4 +43,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a004730450220400591a0ba9f283ca7f89cee53c89b778ef9124421bfe408fb123a27dade1ff1022100d33985b8e431cc2d3aff7cbed5772b2ccb510be964c96481306e6b7d6b60d821:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220400591a0ba9f283ca7f89cee53c89b778ef9124421bfe408fb123a27dade1ff1022100d33985b8e431cc2d3aff7cbed5772b2ccb510be964c96481306e6b7d6b60d821:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12542.yaml b/http/cves/2017/CVE-2017-12542.yaml index 1dc75cae22..6fa0389edc 100644 --- a/http/cves/2017/CVE-2017-12542.yaml +++ b/http/cves/2017/CVE-2017-12542.yaml @@ -49,4 +49,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cde5c4af7f452e91b60cd5d1613d8f8ac7a83afe0c784179a4f363617d8453c7022056c855431ba0940e156dc056d8bdaf8154fe4c5343c2ed3a8003be4eeba0e932:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100cde5c4af7f452e91b60cd5d1613d8f8ac7a83afe0c784179a4f363617d8453c7022056c855431ba0940e156dc056d8bdaf8154fe4c5343c2ed3a8003be4eeba0e932:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index 28c51c610c..2e302cc696 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bd7232508fda8cbcbd2230c19502124b71b94d0e8129a90d84e993cde10ccbd0022100db60620e2456a51bc2fc5881951a42d51c1ef99b33121b7001c3fa0febcc44a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bd7232508fda8cbcbd2230c19502124b71b94d0e8129a90d84e993cde10ccbd0022100db60620e2456a51bc2fc5881951a42d51c1ef99b33121b7001c3fa0febcc44a3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml index f77232b0b3..ea8557e146 100644 --- a/http/cves/2017/CVE-2017-12629.yaml +++ b/http/cves/2017/CVE-2017-12629.yaml @@ -49,4 +49,5 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 4a0a0047304502204f44d3d181ba10b5506617ef23f78b471a606729a941736aac0796060b0089af0221009ab4088641234bc8f86afb4dc62d8557cd982314e6c1140bdc1b9ecc6a5dd5bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204f44d3d181ba10b5506617ef23f78b471a606729a941736aac0796060b0089af0221009ab4088641234bc8f86afb4dc62d8557cd982314e6c1140bdc1b9ecc6a5dd5bb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml index 400f403e47..588207a6df 100644 --- a/http/cves/2017/CVE-2017-12635.yaml +++ b/http/cves/2017/CVE-2017-12635.yaml @@ -61,4 +61,5 @@ http: status: - 201 - 409 -# digest: 490a00463044022077d728d98493ac05f5fbc9afd441d235de84323c6a6a5ef1e5776f07e185a15902204efe35f33e0950403be9909a4f26ed4cf21d9acc2d1cf828ac406d41fd414282:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022077d728d98493ac05f5fbc9afd441d235de84323c6a6a5ef1e5776f07e185a15902204efe35f33e0950403be9909a4f26ed4cf21d9acc2d1cf828ac406d41fd414282:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index ce334d96ae..78f2c6ef92 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202e098446bcccd021de919d581bb24bdf72f4ac011d3dcdcf96056b9f65424670022100c5110145913d0c37dac1f0b945bfd3a42405a6d16a7cc9205cf69b0ec1d58ea3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202e098446bcccd021de919d581bb24bdf72f4ac011d3dcdcf96056b9f65424670022100c5110145913d0c37dac1f0b945bfd3a42405a6d16a7cc9205cf69b0ec1d58ea3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index 983f97f984..99e957b10d 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220524e97944715d051e1c3267ef0c3dbe4f72f769f6ca0f1af675b06e351642fb3022060174b1017c2bbfd93dcca3f8507333135e72a4bf65c8bbddc53ca0d9eb1bca2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220524e97944715d051e1c3267ef0c3dbe4f72f769f6ca0f1af675b06e351642fb3022060174b1017c2bbfd93dcca3f8507333135e72a4bf65c8bbddc53ca0d9eb1bca2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index 6ea6896906..17b1bfa87d 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201a5af32e3c0bdeb06e05ca6422315920d914339d7f669ae893f5a65ea3d4abd302210094cd41edb39787541fb4f9bc8251e5087c51b26d843145d066c958bab655dafb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201a5af32e3c0bdeb06e05ca6422315920d914339d7f669ae893f5a65ea3d4abd302210094cd41edb39787541fb4f9bc8251e5087c51b26d843145d066c958bab655dafb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index ba8294ecc8..6afed83eff 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -37,4 +37,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?oast\.me(?:\s*?)$' -# digest: 4b0a00483046022100926a84d27549b27333e269360bb884f3093fe35150efe534e049ddd8af863db80221009693720ff189d0bded6c264b49e897856616ba82e3aa8fef5744e5ea6bb92ba5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100926a84d27549b27333e269360bb884f3093fe35150efe534e049ddd8af863db80221009693720ff189d0bded6c264b49e897856616ba82e3aa8fef5744e5ea6bb92ba5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index 2dc4a7d92e..004d62aee4 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bd4ce4fc9d02ce6daa1cbbae171f8be994179596c2746d7a4ddec1b9c72d55790221008b64f63e33466acb1d6fd76df0bea9343a5fc4d9b3cf0e0e08ac34b43198413a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100bd4ce4fc9d02ce6daa1cbbae171f8be994179596c2746d7a4ddec1b9c72d55790221008b64f63e33466acb1d6fd76df0bea9343a5fc4d9b3cf0e0e08ac34b43198413a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14537.yaml b/http/cves/2017/CVE-2017-14537.yaml index 4acaabc420..2e8b79aa07 100644 --- a/http/cves/2017/CVE-2017-14537.yaml +++ b/http/cves/2017/CVE-2017-14537.yaml @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100973ee0618ca94013632c7576b420c2769af5b40606a630234f7a7738641c1536022100e2e7a76286ea4569b42f19701f3611049b1a5cd840057ccb4100c41fc5692894:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100973ee0618ca94013632c7576b420c2769af5b40606a630234f7a7738641c1536022100e2e7a76286ea4569b42f19701f3611049b1a5cd840057ccb4100c41fc5692894:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index a2cda19510..73e378ea20 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -51,4 +51,5 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "2kb-amazon-affiliates-store")' condition: and -# digest: 4a0a004730450220254190bf0ee2b41e5fb7827ed93d1a54ee9ef8554e436475f1e8ce6c1cb56bdf022100c7d57f50a32b4b5e31ad58aace766b206b95426ed96f28d66be665741b769a0c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220254190bf0ee2b41e5fb7827ed93d1a54ee9ef8554e436475f1e8ce6c1cb56bdf022100c7d57f50a32b4b5e31ad58aace766b206b95426ed96f28d66be665741b769a0c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index 18315343f5..4bb5c20a78 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -44,4 +44,5 @@ http: part: header words: - "text/html" -# digest: 490a0046304402204a874024a6c9839a51bb5a32a3894948d42a692c7b2e4cade92de12353c41ab50220372be27d47c0aa7d81ae8c99de421bbfdd49f014abba8b5a7ec00430f0d4b889:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204a874024a6c9839a51bb5a32a3894948d42a692c7b2e4cade92de12353c41ab50220372be27d47c0aa7d81ae8c99de421bbfdd49f014abba8b5a7ec00430f0d4b889:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index fe2136bb38..723c566eaf 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -38,4 +38,5 @@ http: - type: word words: - 'Unknown command: ' -# digest: 4a0a0047304502207113e6ed02241333264b3cba537382149c8d34a7b00d9e1c704f4ba8273629d302210097b5c8cef9ab9a29c103b22c015ad32661e7447ca2783692dd9d7422dc52f62f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502207113e6ed02241333264b3cba537382149c8d34a7b00d9e1c704f4ba8273629d302210097b5c8cef9ab9a29c103b22c015ad32661e7447ca2783692dd9d7422dc52f62f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15363.yaml b/http/cves/2017/CVE-2017-15363.yaml index 785f4d8ad6..8d9dd25b82 100644 --- a/http/cves/2017/CVE-2017-15363.yaml +++ b/http/cves/2017/CVE-2017-15363.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c7e63e84cfa424086a1d2c3b69e96dbf1ca66392346d64721a914bae7230e7420220709d62845552f10a85c5b1ed2a7e7857c31ae4f06667ca7dd8ad30197c006252:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c7e63e84cfa424086a1d2c3b69e96dbf1ca66392346d64721a914bae7230e7420220709d62845552f10a85c5b1ed2a7e7857c31ae4f06667ca7dd8ad30197c006252:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15647.yaml b/http/cves/2017/CVE-2017-15647.yaml index 774589a5eb..323bfbbd29 100644 --- a/http/cves/2017/CVE-2017-15647.yaml +++ b/http/cves/2017/CVE-2017-15647.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c6c262e7c6653de756cf25dce6a12bd72091b28b2dba96fbb02675da3a3c54ed022100e5a8b192fca38a8010101fe3a85a1b8ac0b1a178c6439d4d6e62675f2a2a4976:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c6c262e7c6653de756cf25dce6a12bd72091b28b2dba96fbb02675da3a3c54ed022100e5a8b192fca38a8010101fe3a85a1b8ac0b1a178c6439d4d6e62675f2a2a4976:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index e3cfb9f166..bb5de1b839 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -55,4 +55,5 @@ http: - type: dsl dsl: - 'contains(body_2, "{{randstr_1}}")' -# digest: 490a0046304402207eca27cdc03a5989661a148e5054d6216064efc1d680033e58cc46d2a71dce2902200f7522b4ee8b1517b0fa3e9914e2729d3ecd1d22cfdd43e78ec9d6b3ab5e5eb2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207eca27cdc03a5989661a148e5054d6216064efc1d680033e58cc46d2a71dce2902200f7522b4ee8b1517b0fa3e9914e2729d3ecd1d22cfdd43e78ec9d6b3ab5e5eb2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index 3f1ff95dd5..770e096813 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205985d9545fa5b8fda37b5da36df7fd2b088d300d3db1879821101506337a21f8022077212ff9d710c6b74205174a603cc44a6a85b850bc6aae07856ce39604c99698:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205985d9545fa5b8fda37b5da36df7fd2b088d300d3db1879821101506337a21f8022077212ff9d710c6b74205174a603cc44a6a85b850bc6aae07856ce39604c99698:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index b9cfb630ce..edc876d0a6 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220206c841ee6de9b7d5672cbe1a6691302035787428a97a6f11e4bce40e21db6d9022050cc907477825001055ed9f7dbb0d77d1c50c324ac76ba07000c400aa5611e11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220206c841ee6de9b7d5672cbe1a6691302035787428a97a6f11e4bce40e21db6d9022050cc907477825001055ed9f7dbb0d77d1c50c324ac76ba07000c400aa5611e11:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index 3a94048cff..dda50851f5 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -54,4 +54,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220154eed1536d76a0bd1d84732de15d1a3c8228c4d456fe7790e0e3b7019bb8ef3022100a1c3b2b2134d4bd45a30a5bdf903273b42b35775e90ac44114e5f189bd8eaaee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220154eed1536d76a0bd1d84732de15d1a3c8228c4d456fe7790e0e3b7019bb8ef3022100a1c3b2b2134d4bd45a30a5bdf903273b42b35775e90ac44114e5f189bd8eaaee:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index feb73299f4..8b1586265b 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022037b328cffe23fbf90ac9a17375cf10d1ec64024dcaf36354199d15fff464b97c02202b53cbf90c97c678a9cb8cb6909b09c2d2916a8606c8b31b74ace02794c4ab8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022037b328cffe23fbf90ac9a17375cf10d1ec64024dcaf36354199d15fff464b97c02202b53cbf90c97c678a9cb8cb6909b09c2d2916a8606c8b31b74ace02794c4ab8c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index 2a842e19e9..ae91723edb 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220260f68426f12d3c09fa6e6df38e20a0cbfd97e83f868fb0d8a659073e10c623c022100a156d8358144fff5f3fbeeb586aa75500f19f025d869cb860ea4f43429e3533d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220260f68426f12d3c09fa6e6df38e20a0cbfd97e83f868fb0d8a659073e10c623c022100a156d8358144fff5f3fbeeb586aa75500f19f025d869cb860ea4f43429e3533d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index 88f32fe064..4897c0ffa4 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d8f9735625a1241cc20e8e404e4f9f5375bf247a834c7dc4680e856040dfa2ca022100cc086348e8eb736eee95bae515fdfa52b6ff2af2e8adeeded6b461f5551571fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d8f9735625a1241cc20e8e404e4f9f5375bf247a834c7dc4680e856040dfa2ca022100cc086348e8eb736eee95bae515fdfa52b6ff2af2e8adeeded6b461f5551571fa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index ea48f45118..1eff990948 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -47,4 +47,5 @@ http: - "Database Setup" - "SQLServer" condition: and -# digest: 4a0a00473045022043f75f892bbf15dcbca793fa926715e26f94253f8f5a357885dc0ebf4d85d58f022100bd821a0ea2eef85534d1e627fe686e8df8cb2395664f3c6b825a1b7803cef805:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022043f75f892bbf15dcbca793fa926715e26f94253f8f5a357885dc0ebf4d85d58f022100bd821a0ea2eef85534d1e627fe686e8df8cb2395664f3c6b825a1b7803cef805:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index a3027bad20..eeef6c959a 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -51,4 +51,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aaf89751d7118316391b3993e1db16e90132249058bfc702304bc8e3ac660e3502207c8695a10f4538955713486f258c67422246c063229a18993f10341ab8f4c1e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100aaf89751d7118316391b3993e1db16e90132249058bfc702304bc8e3ac660e3502207c8695a10f4538955713486f258c67422246c063229a18993f10341ab8f4c1e0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index 347defe06b..08e66fc574 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google AdSense")' condition: and -# digest: 490a00463044022060ad1c10a177d243f77f2998f286940549aa18a1a5f19ee7d2e86f74b195b2dc022055fc8503aaaf05cc0c95dbf24b3fd50bb24069d69a4a04432aba11dc98cd1241:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022060ad1c10a177d243f77f2998f286940549aa18a1a5f19ee7d2e86f74b195b2dc022055fc8503aaaf05cc0c95dbf24b3fd50bb24069d69a4a04432aba11dc98cd1241:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index 8aa2696ce9..66a196e555 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form Multi by")' condition: and -# digest: 4b0a00483046022100b37ce628f2f039b7f1e7a7ac616f6b11943709f9ed1e31aff5564b2d8dad5edd022100f30d4b322ac849e6fc956ac42217e52899ef5757058e8831c6acb05259b995b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b37ce628f2f039b7f1e7a7ac616f6b11943709f9ed1e31aff5564b2d8dad5edd022100f30d4b322ac849e6fc956ac42217e52899ef5757058e8831c6acb05259b995b0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index 7db4a22180..83ac532cf5 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form by")' condition: and -# digest: 490a004630440220472e15a7be8a263940abb654da5c414c61857b374042e52cf3a9909ec1f22058022071bfa7eeaa43e77bc3da2e57d00402d14ad8577f64340929f47ef0d13e307ffa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220472e15a7be8a263940abb654da5c414c61857b374042e52cf3a9909ec1f22058022071bfa7eeaa43e77bc3da2e57d00402d14ad8577f64340929f47ef0d13e307ffa:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index 2bbe656a4d..95f8690328 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form to DB by")' condition: and -# digest: 4a0a0047304502210095c5c58cd858a4e4175bcb17f247fb3cf5711ab6f4a4e4964d14932e769688c402205d4b68b965bcdbfe1e0e9b67592ab0d247181f796e04a88ef4d88fe18ab49937:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210095c5c58cd858a4e4175bcb17f247fb3cf5711ab6f4a4e4964d14932e769688c402205d4b68b965bcdbfe1e0e9b67592ab0d247181f796e04a88ef4d88fe18ab49937:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index d6feeba6dc..39ab1bccb9 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Admin Page by")' condition: and -# digest: 4a0a004730450221008bae44f41c2ee7ff5e43e70bef486138353d3e3197a1e1d2abf1ca15115a1da20220462416025870cdc2b479ef24109b22ba37d5291b196b9df46b4d82197a126e2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008bae44f41c2ee7ff5e43e70bef486138353d3e3197a1e1d2abf1ca15115a1da20220462416025870cdc2b479ef24109b22ba37d5291b196b9df46b4d82197a126e2b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index 5724cae0fc..d235c8a303 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Search by")' condition: and -# digest: 4a0a004730450220048cfd51719fefdeb8dce16fbd1212b7f92729f7a6e169a9940af13026ae66cd022100fa864b8a1906b088870ad7f2225095870c92a2e2e617ceca6b9a7a9e95f933f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220048cfd51719fefdeb8dce16fbd1212b7f92729f7a6e169a9940af13026ae66cd022100fa864b8a1906b088870ad7f2225095870c92a2e2e617ceca6b9a7a9e95f933f8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index 99939f35f2..8c730cb60f 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Htaccess by")' condition: and -# digest: 490a0046304402204d16c2f1be535145de8a0043272f003456adc22c857f632c5fa243b97651b5f8022074f6719b947d7cdf0027cb11be53e5a820b1fa575f72ab4889b68ded15d27bbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204d16c2f1be535145de8a0043272f003456adc22c857f632c5fa243b97651b5f8022074f6719b947d7cdf0027cb11be53e5a820b1fa575f72ab4889b68ded15d27bbd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index 763802b53d..1b98404b2a 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Social Buttons Pack by")' condition: and -# digest: 4b0a00483046022100e1ede8492b102caab7b4d4b019da59f46a8dbb9cfbeaa5c3d878be1a68136321022100e88661d9085506646a90654e24dd129f6d9c5e8a7ea4a60b95309891ec37a5d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e1ede8492b102caab7b4d4b019da59f46a8dbb9cfbeaa5c3d878be1a68136321022100e88661d9085506646a90654e24dd129f6d9c5e8a7ea4a60b95309891ec37a5d6:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index 07327a092e..ff83b38d7a 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Social Login by")' condition: and -# digest: 4b0a00483046022100b77bae53f52da4bc6a5db9d9675db8e952c1e9f36315261011e6cc4da96c694a022100ed281f5805881a3d40c26192c8f62b8382f879e50e7add896f41b601468216ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b77bae53f52da4bc6a5db9d9675db8e952c1e9f36315261011e6cc4da96c694a022100ed281f5805881a3d40c26192c8f62b8382f879e50e7add896f41b601468216ec:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index b1ae30fd3c..6e576ce439 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Subscriber by")' condition: and -# digest: 490a004630440220703f3094a4c49e2f245935180bc0ade8c4607125757e105ab79dd000b56b491002201a03fad5d0dba10bd24b0e7457b933bc8c5aa9d852fd4fba0020fa5c08d535a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220703f3094a4c49e2f245935180bc0ade8c4607125757e105ab79dd000b56b491002201a03fad5d0dba10bd24b0e7457b933bc8c5aa9d852fd4fba0020fa5c08d535a4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index 229c11225c..1cfd6f4d9b 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Twitter Button by")' condition: and -# digest: 490a00463044022056f0ec47cb4fdcfb251faa90ddf6fc959027a6dde426df332d616bdc0a06d06e022054f2dc7c07aa268c5b74504c1d03dc40143dbff8144d72e0546eed96e4d1707a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022056f0ec47cb4fdcfb251faa90ddf6fc959027a6dde426df332d616bdc0a06d06e022054f2dc7c07aa268c5b74504c1d03dc40143dbff8144d72e0546eed96e4d1707a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index 6f16078632..976542b7a9 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "LinkedIn by BestWebSoft")' condition: and -# digest: 4b0a00483046022100ae5924c849421e94fa25d22a120ab007543686a5bdc3daab04a677e5fd18af1702210097be4eac7effd8ac8325393db311a8108ce04841d877e168e6ce07938c6a94ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ae5924c849421e94fa25d22a120ab007543686a5bdc3daab04a677e5fd18af1702210097be4eac7effd8ac8325393db311a8108ce04841d877e168e6ce07938c6a94ac:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index 2492f2e076..c8665ffe9d 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Pinterest by BestWebSoft")' condition: and -# digest: 490a00463044022047887e325efd50a98797cff8b0882e351cba5bad0bc311482ce1181e0836847f022027d3d161cac2db7727436a731cbd81196876dfbddf263f0c5167240ee62d636e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022047887e325efd50a98797cff8b0882e351cba5bad0bc311482ce1181e0836847f022027d3d161cac2db7727436a731cbd81196876dfbddf263f0c5167240ee62d636e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index 0672756d13..cfacf7eeb5 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "SMTP by BestWebSoft")' condition: and -# digest: 490a0046304402206b70eb2bedd09b7e6a8795234c3af9a0b5cd65a3b6d41251b6ca15a41f5ea17b02207510674a2a468c2fad8d11ab0e2f87bfc680e004dce9823ad206acc098b323fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206b70eb2bedd09b7e6a8795234c3af9a0b5cd65a3b6d41251b6ca15a41f5ea17b02207510674a2a468c2fad8d11ab0e2f87bfc680e004dce9823ad206acc098b323fc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index b969d5c163..df9258afc6 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Pagination by BestWebSoft")' condition: and -# digest: 4a0a00473045022100a492c08a952eee8eb8b4a8923f9580e2692a964df57c8640e0fa10e4828aa97802202f22d81a757f2a8d55225e16925882a759d6f95a89258ad7d6df159f2903e47c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a492c08a952eee8eb8b4a8923f9580e2692a964df57c8640e0fa10e4828aa97802202f22d81a757f2a8d55225e16925882a759d6f95a89258ad7d6df159f2903e47c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index af027dd285..bb317d0cef 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "PDF & Print by BestWebSoft")' condition: and -# digest: 490a0046304402202b5c7c525883d08105af77cce2af25f5bf7ad93ccfa59ff5b30b637ecd5c03a202204e1f7b160c8965e92d9466cafb314e778e5e7c91cc308c3189819e5771357298:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202b5c7c525883d08105af77cce2af25f5bf7ad93ccfa59ff5b30b637ecd5c03a202204e1f7b160c8965e92d9466cafb314e778e5e7c91cc308c3189819e5771357298:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index 0c2c191943..4c4515cda0 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "PromoBar by BestWebSoft")' condition: and -# digest: 4b0a00483046022100c111c3093405dec0a4c3c3000312248586b055d1572342003027151287c68ddf022100d44b5b5770c9973a78a5a565eada44e68be79e046d2e1823c0fdbbccade4aecc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c111c3093405dec0a4c3c3000312248586b055d1572342003027151287c68ddf022100d44b5b5770c9973a78a5a565eada44e68be79e046d2e1823c0fdbbccade4aecc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index da74b49282..17b2538282 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Rating by BestWebSoft")' condition: and -# digest: 4b0a00483046022100cd9cf709c7b26a7ef2fdc8a2d5065dbb46a9255cf08d9c2f87dda6a2e9d1cde4022100cbce92b1a1a325e4044d91c117a646a3e6c5a8f74ae589c34edc7673efa546c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cd9cf709c7b26a7ef2fdc8a2d5065dbb46a9255cf08d9c2f87dda6a2e9d1cde4022100cbce92b1a1a325e4044d91c117a646a3e6c5a8f74ae589c34edc7673efa546c4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index ca23170be3..3344b8befe 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Realty by BestWebSoft")' condition: and -# digest: 4a0a00473045022100e66c2e09db0ee585892ce7a114abf5eeccbf028e413a726796b953e747b1099402203b54793ec2b9ad944b3838ae25ddaa59d8f3cf9d837a3979abe50aa45760f139:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e66c2e09db0ee585892ce7a114abf5eeccbf028e413a726796b953e747b1099402203b54793ec2b9ad944b3838ae25ddaa59d8f3cf9d837a3979abe50aa45760f139:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index 281e7a0d0c..26384a2fed 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bb77feec29086115549529c545c08812946ed1eacf13f6823557ceba013b1ad802204b026a5f9c4722b71c61b1d69d5e0750b4dd4b7b8527bfc85db97b0a2ba76c72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100bb77feec29086115549529c545c08812946ed1eacf13f6823557ceba013b1ad802204b026a5f9c4722b71c61b1d69d5e0750b4dd4b7b8527bfc85db97b0a2ba76c72:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index f69036e593..7ffa3db63f 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Visitors Online by")' condition: and -# digest: 490a0046304402200cb1565a96c59adf63739adef352f64ab4e12dd5a7accd18b83e589bf03828a602207f885c58aa2c9a7dc70f196cac37dbf505b8baf8a427cfad00e311c3f2ae0e24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200cb1565a96c59adf63739adef352f64ab4e12dd5a7accd18b83e589bf03828a602207f885c58aa2c9a7dc70f196cac37dbf505b8baf8a427cfad00e311c3f2ae0e24:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index 9297e0cb67..886cc4e30d 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Zendesk Help Center by BestWebSoft")' condition: and -# digest: 4a0a004730450221008405d5d17657ebfd89ae98dfdae141a418dc3d4c43baa34207e47f9bf707c58e0220659f151741651b280a30e6cb365e0b8981cade14026636bb5211995e9fccd190:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221008405d5d17657ebfd89ae98dfdae141a418dc3d4c43baa34207e47f9bf707c58e0220659f151741651b280a30e6cb365e0b8981cade14026636bb5211995e9fccd190:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index 950494204a..69e4fc49f2 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google Analytics by BestWebSoft")' condition: and -# digest: 4b0a00483046022100d89c18b3511b05e30aea93d29248f0353ea4e658cf57c3d730e9a95164df2b16022100cdd4c86d7271c14dc379aa6dceaa27fbf482b56f76f48fa5a3b91c712119789b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d89c18b3511b05e30aea93d29248f0353ea4e658cf57c3d730e9a95164df2b16022100cdd4c86d7271c14dc379aa6dceaa27fbf482b56f76f48fa5a3b91c712119789b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index 39bf6e552e..cf1f0d1cab 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -53,4 +53,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google Maps by BestWebSoft")' condition: and -# digest: 4b0a0048304602210094125b883337e6251563fb3a5cef2005ca43d4d01ddece34af5aef7c032883bd022100a0c9d904453002e9d4f1a3ec9c6e966ff8c0da29e1cb2774adb2966011c4ad38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210094125b883337e6251563fb3a5cef2005ca43d4d01ddece34af5aef7c032883bd022100a0c9d904453002e9d4f1a3ec9c6e966ff8c0da29e1cb2774adb2966011c4ad38:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index e4033fad05..62c00529c4 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Testimonials by BestWebSoft")' condition: and -# digest: 4b0a004830460221009c53edc275434d13bc7125ae50450cd3882b130fd0fc1c3570597f3622d60355022100aafa0371e5a4af47adc562d83ae0be3980ad969eb41edf9961c2de1a01c465a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221009c53edc275434d13bc7125ae50450cd3882b130fd0fc1c3570597f3622d60355022100aafa0371e5a4af47adc562d83ae0be3980ad969eb41edf9961c2de1a01c465a8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index cb11a9e980..6ef2d9c5ee 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Error Log Viewer by BestWebSoft")' condition: and -# digest: 490a0046304402207575a22fa7f19700e11b2d71cf6002e8800e4e7e198efe3ca56cb7d5fbdf9e95022074a69d11698f992d57ef734b67b672b941aa50611ba06fe0e32d4b078628619b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207575a22fa7f19700e11b2d71cf6002e8800e4e7e198efe3ca56cb7d5fbdf9e95022074a69d11698f992d57ef734b67b672b941aa50611ba06fe0e32d4b078628619b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index 17ecb79ce3..7f55469869 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Sender by BestWebSoft")' condition: and -# digest: 490a0046304402201f0ee5345fd4fd8effa6c9a8f182dc3164aad08f5cfd7d7d709c2d505bcbb735022063a3cae187284a50ac6dabcf1100a85353b09831f6696d3242325a82f384670c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402201f0ee5345fd4fd8effa6c9a8f182dc3164aad08f5cfd7d7d709c2d505bcbb735022063a3cae187284a50ac6dabcf1100a85353b09831f6696d3242325a82f384670c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index 3807b21381..28835d14d6 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Updater by BestWebSoft")' condition: and -# digest: 4b0a00483046022100a1f3d791de155b722d8889c042fdab166b3e9cd8d1b1895cfd072e92cfaf722c022100f7c4cf4625b20014469df4e9ad12fad967afdc7f452625392051468ab0804828:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a1f3d791de155b722d8889c042fdab166b3e9cd8d1b1895cfd072e92cfaf722c022100f7c4cf4625b20014469df4e9ad12fad967afdc7f452625392051468ab0804828:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index bff7b848b6..474507c7fd 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -52,4 +52,5 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "User Role by BestWebSoft")' condition: and -# digest: 4a0a00473045022100b0083de8975892e9e6becb8c1e468835ed8cb524c1dd1e6966b15d6e75a9e6bf022024c755819ce678145839726cb496431474dfe1358d6689d3d21cfd7a6e6f09cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100b0083de8975892e9e6becb8c1e468835ed8cb524c1dd1e6966b15d6e75a9e6bf022024c755819ce678145839726cb496431474dfe1358d6689d3d21cfd7a6e6f09cf:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index b77405cb26..9c9d86f7ab 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -43,4 +43,5 @@ http: part: body words: - "console.log" -# digest: 490a0046304402205b8f8ac6ba450ec9afe084b13d12cbef64d8e291f1ec4e2d9c717b4f3e214f560220793afc6fd31e82cf6e4e542205c4a02481fb7a4749e5f499a5c360b4ab604247:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205b8f8ac6ba450ec9afe084b13d12cbef64d8e291f1ec4e2d9c717b4f3e214f560220793afc6fd31e82cf6e4e542205c4a02481fb7a4749e5f499a5c360b4ab604247:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index 33a0f7bc34..0658215a45 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -38,4 +38,5 @@ http: part: interactsh_protocol words: - "http" -# digest: 4b0a00483046022100b584384b7e0fc26d3b4121235ecb59d6581bbd50f57f9a2cf38bcb9546001c27022100b0dcdb740ab830151409d4fba92bd8499a54fe3a5f05e79284bb4a59f8477227:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100b584384b7e0fc26d3b4121235ecb59d6581bbd50f57f9a2cf38bcb9546001c27022100b0dcdb740ab830151409d4fba92bd8499a54fe3a5f05e79284bb4a59f8477227:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index f9ecef6f5c..631e021992 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -55,4 +55,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100e940581d634b6c7327dd86444ef9d4ee6d87864bac1d02aa14346cec53f14289022100aac792012f075ae9a1c4850baf75440b822aef938dae64f0d2dbae7fd1cb1c3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e940581d634b6c7327dd86444ef9d4ee6d87864bac1d02aa14346cec53f14289022100aac792012f075ae9a1c4850baf75440b822aef938dae64f0d2dbae7fd1cb1c3c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index 50d764fc21..b58d8f066f 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -37,4 +37,5 @@ http: part: body words: - 'noresize src="/\interact.sh?configName=' -# digest: 4a0a00473045022027f9fcd370c15f14167e70757a3d738ff6819878a5270455414430d9a199adad022100bee4237c795a5c53260ae615069a5d4bd56271552723872d901cf6ab519492e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022027f9fcd370c15f14167e70757a3d738ff6819878a5270455414430d9a199adad022100bee4237c795a5c53260ae615069a5d4bd56271552723872d901cf6ab519492e5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index fb87381e09..cf9e1ef37b 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -45,4 +45,5 @@ http: part: header words: - "text/html" -# digest: 4a0a0047304502205c21312288a9929586233e174efe01338f374bfc74fa318d01d481f6066caef3022100bfdcd8ae97a761f200b15f0396723863338a3a20b5df3c4d7f26fce633ad325e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502205c21312288a9929586233e174efe01338f374bfc74fa318d01d481f6066caef3022100bfdcd8ae97a761f200b15f0396723863338a3a20b5df3c4d7f26fce633ad325e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index e4cdc8b3af..13745e15ad 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206981368d75369a7a502f519af805e9197f2d3d06afb2be7a1345506be12ca490022072bcba499e2fade90d92478159b0f43175038bdb34baac28563c13bc40114639:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206981368d75369a7a502f519af805e9197f2d3d06afb2be7a1345506be12ca490022072bcba499e2fade90d92478159b0f43175038bdb34baac28563c13bc40114639:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml index 84ed3495d3..4ae9c5a372 100644 --- a/http/cves/2017/CVE-2017-7391.yaml +++ b/http/cves/2017/CVE-2017-7391.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206b90d48f06637da808739f4873d94413737d17631347fbb34fb9968650c487ba022100b29123101e6ee35136a4a242336f22d71a2d9e34b141bd48b2895d3f007aa42b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206b90d48f06637da808739f4873d94413737d17631347fbb34fb9968650c487ba022100b29123101e6ee35136a4a242336f22d71a2d9e34b141bd48b2895d3f007aa42b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index 2b93e7f0bf..765db4b567 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -42,4 +42,5 @@ http: part: header words: - "application/xml" -# digest: 4a0a00473045022100e752cf59946515fd2131536aafb31c9d9e36ddd559a947e76da43b3d81ec9e660220648a71f336850a250770e40af789a2ddcc7ea4a81b70912f11249c0cdba941ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100e752cf59946515fd2131536aafb31c9d9e36ddd559a947e76da43b3d81ec9e660220648a71f336850a250770e40af789a2ddcc7ea4a81b70912f11249c0cdba941ee:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index e09b1d00bd..6f8b83477f 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -16,7 +16,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-7925 - cwe-id: CWE-260,CWE-522 + cwe-id: CWE-522,CWE-260 epss-score: 0.35031 epss-percentile: 0.96635 cpe: cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:* @@ -45,4 +45,5 @@ http: group: 1 regex: - 1:(.*:.*):1:CtrPanel -# digest: 4a0a00473045022100d5d9a0edc655f95cf8bcf38438da30f4b7a88aa405fb901c6a6515b268c2dc43022054992cc42e624e4ea87256f30762e216aed8d18245e36b0a98f42ab2fec31ddd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100d5d9a0edc655f95cf8bcf38438da30f4b7a88aa405fb901c6a6515b268c2dc43022054992cc42e624e4ea87256f30762e216aed8d18245e36b0a98f42ab2fec31ddd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index 77c0cd813f..a5a763ec99 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -52,4 +52,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202829fd6710a7ba48c772bc714962f79a88ebd69340ed4149ac3e8df51d2d73a1022100fb6ffbf50d643b1d92aef07218c10da18fbf38f7465f5fe6b9e4c4a3d2d58001:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202829fd6710a7ba48c772bc714962f79a88ebd69340ed4149ac3e8df51d2d73a1022100fb6ffbf50d643b1d92aef07218c10da18fbf38f7465f5fe6b9e4c4a3d2d58001:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index 2dda7be69f..7c652608db 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c8c26dc63d68a34da9451ab6ef8848498200715a7fb55c3f01949093eeaa793e02202289fab40cc3deb45b89940c79b65c954bb13f47431ae29e813a856fcb93e8c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c8c26dc63d68a34da9451ab6ef8848498200715a7fb55c3f01949093eeaa793e02202289fab40cc3deb45b89940c79b65c954bb13f47431ae29e813a856fcb93e8c8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index 6a3ed8120b..56699e2d74 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022028c0e61322c280fd8469bd79d0843db2598a451af63503cba5e56e8a72eedabb022100f7e61722f2f3139fd6270206a71a169052fb4d25ae5d5a4302ff9d8bd6b87b3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022028c0e61322c280fd8469bd79d0843db2598a451af63503cba5e56e8a72eedabb022100f7e61722f2f3139fd6270206a71a169052fb4d25ae5d5a4302ff9d8bd6b87b3c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index 5ed324a324..0aaec32e0e 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -49,4 +49,5 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and -# digest: 4a0a00473045022100a1bc0a5df4bfffa7a8f96e8cf2f3407057240b5344aa5cade7dcc031ffa96d0702202fd19e255dffc689703d224c07bc74833ef30cd626da1a8828ddd52667b4f952:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a1bc0a5df4bfffa7a8f96e8cf2f3407057240b5344aa5cade7dcc031ffa96d0702202fd19e255dffc689703d224c07bc74833ef30cd626da1a8828ddd52667b4f952:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index cf63b79085..1455c732b1 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -39,4 +39,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a0047304502203f149b24ebd177d43629ee418d28fc0878939ccdd4283537cbaced55a753b59f0221008b8e75e9de7c7ddd6fd2ffe85e574fc9b523f0980011ed7a71df7e6d8475ec4a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502203f149b24ebd177d43629ee418d28fc0878939ccdd4283537cbaced55a753b59f0221008b8e75e9de7c7ddd6fd2ffe85e574fc9b523f0980011ed7a71df7e6d8475ec4a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml index c7e0c62d7d..3a4ebb5967 100644 --- a/http/cves/2017/CVE-2017-9822.yaml +++ b/http/cves/2017/CVE-2017-9822.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 404 -# digest: 4b0a00483046022100f0e08c78c3ee0b953ba8d3f27888746aaab386d24fa7c6b33a09995467a130d4022100e94c0f446618ccde8081d50560530fc7bd5646317ceb37f72affb0b66e173ad0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f0e08c78c3ee0b953ba8d3f27888746aaab386d24fa7c6b33a09995467a130d4022100e94c0f446618ccde8081d50560530fc7bd5646317ceb37f72affb0b66e173ad0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index ce90836d94..1a1df2bb0e 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cccbad730a4440e3fa0d3d7d6e0f4fa4d537bfa10e1c881f36f93b4db71b5489022100c18200b2b31f54203b430bf56376948fd9ad94d0e864789e374e3c3b3f811be0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cccbad730a4440e3fa0d3d7d6e0f4fa4d537bfa10e1c881f36f93b4db71b5489022100c18200b2b31f54203b430bf56376948fd9ad94d0e864789e374e3c3b3f811be0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index 92af951814..465acce3b5 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -16,7 +16,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-0127 - cwe-id: CWE-200,CWE-306 + cwe-id: CWE-306,CWE-200 epss-score: 0.09982 epss-percentile: 0.94221 cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:* @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206adf0860145ec6700d54a4437054cf26686e9e18713b2f818203bf28052bcedb022100de83500bd9c4d7c84da12d830c090b8d5f21109ab13ef6ca30e845c97082bb07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206adf0860145ec6700d54a4437054cf26686e9e18713b2f818203bf28052bcedb022100de83500bd9c4d7c84da12d830c090b8d5f21109ab13ef6ca30e845c97082bb07:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index 96537f2e22..a775e0fea1 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206a4f98d4ae58a27018e9fae1e86547cdff025c4976337311aa196d8901d99834022047ce29d7f5aadfee23c491f60a3b51336e3176b6d4d80db03908c9c842469665:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206a4f98d4ae58a27018e9fae1e86547cdff025c4976337311aa196d8901d99834022047ce29d7f5aadfee23c491f60a3b51336e3176b6d4d80db03908c9c842469665:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index 790016b18c..54665ed2d1 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -54,4 +54,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009f6269d4c04e0deb53ffcfcadb0df3f7db6643474e126974a40b5fb76ff8c55002207e00882c8c29ce87226b88b7f803d4e18a7ac9231cd37c62055ec31849e38bae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450221009f6269d4c04e0deb53ffcfcadb0df3f7db6643474e126974a40b5fb76ff8c55002207e00882c8c29ce87226b88b7f803d4e18a7ac9231cd37c62055ec31849e38bae:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index edaf1f5c54..1adf2995b0 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -52,4 +52,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fe9e8f645561c0172bbf6872f49d6f55bb927444fb7dba329eebd45cf6b6c9a6022028ccebba41fe74eefb6241175637aca90c328a8dac9767ac9e0ad51a79da2c5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fe9e8f645561c0172bbf6872f49d6f55bb927444fb7dba329eebd45cf6b6c9a6022028ccebba41fe74eefb6241175637aca90c328a8dac9767ac9e0ad51a79da2c5d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index ac20334198..ffdfc92233 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -68,4 +68,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022009f75f66db1e2d2a3d0403bdfb6d6bc9848eb45731c2c4759aa206809da49054022052760e2d539aa0f5a6254f89359206a8de105a85d8b119060e6708568fe3947d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022009f75f66db1e2d2a3d0403bdfb6d6bc9848eb45731c2c4759aa206809da49054022052760e2d539aa0f5a6254f89359206a8de105a85d8b119060e6708568fe3947d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index 4178c7a4f6..ab209bfd61 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100e1377fedb4073ba4a9738e1e15da0a387ba5e32b457274b8fc6ab3e30685e0ed0221008ee8e1bd1f6a96bf321045f6ede90a9973b98a79c27c4aa872a4fcceeff75a6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e1377fedb4073ba4a9738e1e15da0a387ba5e32b457274b8fc6ab3e30685e0ed0221008ee8e1bd1f6a96bf321045f6ede90a9973b98a79c27c4aa872a4fcceeff75a6c:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index 6afc154a7d..7bae918162 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -64,4 +64,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022072654400e414b9bc090240ffd90c0293fd3730862d43bd89a111ccc84a20e5c4022100fe4f3e0462027485247836f0c8dcc107a81f7ca1845184da5a08fdb3fd4f618d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022072654400e414b9bc090240ffd90c0293fd3730862d43bd89a111ccc84a20e5c4022100fe4f3e0462027485247836f0c8dcc107a81f7ca1845184da5a08fdb3fd4f618d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index 962734fa86..275aeff06b 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204b5038a3fb80c812f6c2641f19895abf02d40801e1780e12aca50cb740f3baf6022100fe79bd6b01b440f365cab105d82fe7c223ae37e085ebf8710648564a1c0f534f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204b5038a3fb80c812f6c2641f19895abf02d40801e1780e12aca50cb740f3baf6022100fe79bd6b01b440f365cab105d82fe7c223ae37e085ebf8710648564a1c0f534f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml index 61ddad8d61..9f3b7ef973 100644 --- a/http/cves/2018/CVE-2018-10093.yaml +++ b/http/cves/2018/CVE-2018-10093.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a981c1f0af012943b04f157835b1ab09124655375aace812521e69dedf41a1200220619cb58a0995494c837d9eb9dac692f302928ddea301ceaa11d99c573047357a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a981c1f0af012943b04f157835b1ab09124655375aace812521e69dedf41a1200220619cb58a0995494c837d9eb9dac692f302928ddea301ceaa11d99c573047357a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10095.yaml b/http/cves/2018/CVE-2018-10095.yaml index e7f5912688..3f4a56b25a 100644 --- a/http/cves/2018/CVE-2018-10095.yaml +++ b/http/cves/2018/CVE-2018-10095.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202ea0142b7cf6549229e2c8af7a91d9d66067fc80bda1de30eaa59c981ed47b10022100f3408548db92d79f734a726b69ebd2d812ad1aef32424d0741fdc8211555f982:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202ea0142b7cf6549229e2c8af7a91d9d66067fc80bda1de30eaa59c981ed47b10022100f3408548db92d79f734a726b69ebd2d812ad1aef32424d0741fdc8211555f982:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index 315459f68e..0162814549 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402202007022279018e2a94a7855b184703ca4b9c573629fb225e307627b533d47dbe0220492678c7d46bb337018c3826bf50bf78817e3d18b43fb39879b8f67aac426315:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202007022279018e2a94a7855b184703ca4b9c573629fb225e307627b533d47dbe0220492678c7d46bb337018c3826bf50bf78817e3d18b43fb39879b8f67aac426315:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10201.yaml b/http/cves/2018/CVE-2018-10201.yaml index 50c4bfe7f6..d1151cf488 100644 --- a/http/cves/2018/CVE-2018-10201.yaml +++ b/http/cves/2018/CVE-2018-10201.yaml @@ -44,4 +44,5 @@ http: - "fonts" - "extensions" condition: and -# digest: 490a0046304402203c664019cb4f1742553dd401cc3392614162de1c7d2cd0ed45e24d72b45eb64e022056250e2b27a8f1573fd7dd45db72b6a2eb1c947fd3246ed6549a37489581a5e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402203c664019cb4f1742553dd401cc3392614162de1c7d2cd0ed45e24d72b45eb64e022056250e2b27a8f1573fd7dd45db72b6a2eb1c947fd3246ed6549a37489581a5e7:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index bf332b9338..993a133178 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402205b896400b0f8fcb1b16f7f79793440b4b411e79cd490795010a5cd124ef438cb022056eb7dc0dff754f0381b649fc649013d282ecf7aaf4cf9e044ece2a8398134fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402205b896400b0f8fcb1b16f7f79793440b4b411e79cd490795010a5cd124ef438cb022056eb7dc0dff754f0381b649fc649013d282ecf7aaf4cf9e044ece2a8398134fe:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml index f3d36567f5..a5e0077f28 100644 --- a/http/cves/2018/CVE-2018-10822.yaml +++ b/http/cves/2018/CVE-2018-10822.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f0f2df5647ee1433cca838f6000270d70a4a97bc63d0de788eca74b0756f1f1d0220557148390d1c9fbc9a98d61d684048326f9eb0b21407901b00a7cfdee4265d00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f0f2df5647ee1433cca838f6000270d70a4a97bc63d0de788eca74b0756f1f1d0220557148390d1c9fbc9a98d61d684048326f9eb0b21407901b00a7cfdee4265d00:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10823.yaml b/http/cves/2018/CVE-2018-10823.yaml index 5183eb6203..5d2f36655d 100644 --- a/http/cves/2018/CVE-2018-10823.yaml +++ b/http/cves/2018/CVE-2018-10823.yaml @@ -41,4 +41,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206f1a704354bcf1da6e87ac37c1d2fbb431da42d7a69ee7a48cb8d742e09b0fc9022068b6d2d3653a1910fc6f77909ad58e3286482bbe1b7aab5a7bd32655f5688445:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206f1a704354bcf1da6e87ac37c1d2fbb431da42d7a69ee7a48cb8d742e09b0fc9022068b6d2d3653a1910fc6f77909ad58e3286482bbe1b7aab5a7bd32655f5688445:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index 77c2d1d2a6..031de68c95 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022030db4afed67e154d9f9006370d8cbaa65614b5668c3cab44bb70e7272cd243fc022100b96450abe4be94f554eab6518896cb8acab99ebc05db6654e546b36d4bf1bc17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022030db4afed67e154d9f9006370d8cbaa65614b5668c3cab44bb70e7272cd243fc022100b96450abe4be94f554eab6518896cb8acab99ebc05db6654e546b36d4bf1bc17:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index 790d880317..d4816ac7d3 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207c9ba948cf28b56858d7755a39b0ba1c7a58b40ca185a836c4b51d247867e73502200d6434d8f235262922b9f987cac1d716a943f561f5d213a4f07034fe6ac6676b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207c9ba948cf28b56858d7755a39b0ba1c7a58b40ca185a836c4b51d247867e73502200d6434d8f235262922b9f987cac1d716a943f561f5d213a4f07034fe6ac6676b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11231.yaml b/http/cves/2018/CVE-2018-11231.yaml index 000e8b558b..c4c8e80d6c 100644 --- a/http/cves/2018/CVE-2018-11231.yaml +++ b/http/cves/2018/CVE-2018-11231.yaml @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204ce0645a3c12a3f7e623851a91a3cc46c2fdb1d34e34667af7e6b768b67a9914022100b99b37345be6da7aeb8e99c8c02f46d90a025054a1e7484963bd9571d9f8431d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204ce0645a3c12a3f7e623851a91a3cc46c2fdb1d34e34667af7e6b768b67a9914022100b99b37345be6da7aeb8e99c8c02f46d90a025054a1e7484963bd9571d9f8431d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index 9cf7f74b47..5036e4ee8d 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -69,4 +69,5 @@ http: - 'id="csrf" name="csrf" value="(.*)">' internal: true part: body -# digest: 4a0a0047304502201c43b639a7544ac2b81acb89f2ada22246b0517758875aeabad2427047839829022100cb9459433d387c49de2f651ff02c84a910f1d3963071784d52205c58fec12ad5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201c43b639a7544ac2b81acb89f2ada22246b0517758875aeabad2427047839829022100cb9459433d387c49de2f651ff02c84a910f1d3963071784d52205c58fec12ad5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index 7276f6ad0f..e2110711ef 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200aa942aacf0170bf61d3f3bd6b5f573ee22c5d410ea9585255aaa65fb928380902206baf74be26ed14a7b0725d83790dad7aee137f0f2162a8b3598e71a4dcfd6414:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200aa942aacf0170bf61d3f3bd6b5f573ee22c5d410ea9585255aaa65fb928380902206baf74be26ed14a7b0725d83790dad7aee137f0f2162a8b3598e71a4dcfd6414:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-11759.yaml b/http/cves/2018/CVE-2018-11759.yaml index 65bb1ff03f..37a259d7ee 100644 --- a/http/cves/2018/CVE-2018-11759.yaml +++ b/http/cves/2018/CVE-2018-11759.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cc55af4357f4d056eb33b7f6d13e11c609ab7385dc3b8c3edb3b9e8740be294c022100f7baef42c32a76897237343af45a89fedaf42196da65dd3d04a3486f8f3b4385:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100cc55af4357f4d056eb33b7f6d13e11c609ab7385dc3b8c3edb3b9e8740be294c022100f7baef42c32a76897237343af45a89fedaf42196da65dd3d04a3486f8f3b4385:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index 860b8153df..a5ceb07018 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402204f26b84194c6a0f88aaac71f8376f2310de792729ca1cfc2977aac2215ea1b0902204d1f9fa031caaf9ed50ae731fd0eb59ef51f19c365a62877798d25b90c22d5af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402204f26b84194c6a0f88aaac71f8376f2310de792729ca1cfc2977aac2215ea1b0902204d1f9fa031caaf9ed50ae731fd0eb59ef51f19c365a62877798d25b90c22d5af:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index d78b96dd89..db18c8f5eb 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fd60177a60b43e0c7243156d1b1df7ff5d74b25ce9ed7c4729d959a083545347022100805a07277e429b5e69423021057eb5c3f1ea684f76515669a5159ae986511e6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100fd60177a60b43e0c7243156d1b1df7ff5d74b25ce9ed7c4729d959a083545347022100805a07277e429b5e69423021057eb5c3f1ea684f76515669a5159ae986511e6d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml index 51b3676932..77dbd1c349 100644 --- a/http/cves/2018/CVE-2018-1207.yaml +++ b/http/cves/2018/CVE-2018-1207.yaml @@ -40,4 +40,5 @@ http: part: response words: - "calling init: /lib/" -# digest: 490a004630440220697eb7ad39e5528915e2ddd917188d839fa650590ea9e59bcb6b381960a311c9022041289456d21074a8e021a457cd4c7489b9a124d8d4d7a084481cea9be916fc02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220697eb7ad39e5528915e2ddd917188d839fa650590ea9e59bcb6b381960a311c9022041289456d21074a8e021a457cd4c7489b9a124d8d4d7a084481cea9be916fc02:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12095.yaml b/http/cves/2018/CVE-2018-12095.yaml index e1003d4279..521b731831 100644 --- a/http/cves/2018/CVE-2018-12095.yaml +++ b/http/cves/2018/CVE-2018-12095.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008fe12e427a7978dc1e06df254f0999bf0a5010b7d1b47771557adc5e7c48caf9022100d3770c40cb5fb1675173178478a53c3d66547bed071a1fdda34c3ef8d692a5fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008fe12e427a7978dc1e06df254f0999bf0a5010b7d1b47771557adc5e7c48caf9022100d3770c40cb5fb1675173178478a53c3d66547bed071a1fdda34c3ef8d692a5fe:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index 245cdb65b3..e120a4c565 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -45,4 +45,5 @@ http: regex: - '"version": "([0-9.]+)"' part: body -# digest: 4b0a0048304602210087e2e9418ade2e7d6adf480beec8403c5e52c7ecbe99d01be6a45e3125cf1ad3022100834124f1bb1307a79608743c378e252a528e63de5245f3cd9b07f096c8b0ca82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210087e2e9418ade2e7d6adf480beec8403c5e52c7ecbe99d01be6a45e3125cf1ad3022100834124f1bb1307a79608743c378e252a528e63de5245f3cd9b07f096c8b0ca82:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index bb915c2d41..0ffda26e11 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -34,4 +34,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502201fd26ac7e6b8552f713f79a49c72d793577155468d887a8a2462b69ac8a7c3a3022100d189666f8d67a71ba42501abb7f45903a8dc010a14aab4486bd2a51d255830b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201fd26ac7e6b8552f713f79a49c72d793577155468d887a8a2462b69ac8a7c3a3022100d189666f8d67a71ba42501abb7f45903a8dc010a14aab4486bd2a51d255830b4:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index a4e9a31bff..461de74bf9 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -38,4 +38,5 @@ http: part: body words: - '' -# digest: 4a0a00473045022075371181e76bc736c396c64ac07cf47d6f96af16ecd17fac49cb51aec3ee772302210090953e9e8ca9f31cd9268cf07072fe31148691f334991b0c92453571562c667a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022075371181e76bc736c396c64ac07cf47d6f96af16ecd17fac49cb51aec3ee772302210090953e9e8ca9f31cd9268cf07072fe31148691f334991b0c92453571562c667a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index 1351dbf2de..49c4523723 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022046b5e5b1f676d3ebf14c337f65321b2ce878b8c0994c7fddcb45f9b4f742bff202204f29027cbdea46787917472569048789deb221eefe175b82d34fe533e83a40ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022046b5e5b1f676d3ebf14c337f65321b2ce878b8c0994c7fddcb45f9b4f742bff202204f29027cbdea46787917472569048789deb221eefe175b82d34fe533e83a40ff:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index 9e75e68442..272ab4b12b 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f6464c777032414e4e06ebd5ec01584f28b5c8d66bdcb951ceb7a1a437177e6402207114df20bdfb09e051713a8f39b14301c022eb3bc68ea38fa9b485fd2b2c1dc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100f6464c777032414e4e06ebd5ec01584f28b5c8d66bdcb951ceb7a1a437177e6402207114df20bdfb09e051713a8f39b14301c022eb3bc68ea38fa9b485fd2b2c1dc5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-12998.yaml b/http/cves/2018/CVE-2018-12998.yaml index 13a8d98eff..b1ad4f2513 100644 --- a/http/cves/2018/CVE-2018-12998.yaml +++ b/http/cves/2018/CVE-2018-12998.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022055e139d065e1df91eb5875374eaa8ccde22e7c676a26688f725a3a1a71367ddd022100ce4b50aee0271158d5c70b7a673524f18bdbede0df2d72226d549c3dd82fd1b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022055e139d065e1df91eb5875374eaa8ccde22e7c676a26688f725a3a1a71367ddd022100ce4b50aee0271158d5c70b7a673524f18bdbede0df2d72226d549c3dd82fd1b2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-1335.yaml b/http/cves/2018/CVE-2018-1335.yaml index 04cc3686c9..14ca6c00f3 100644 --- a/http/cves/2018/CVE-2018-1335.yaml +++ b/http/cves/2018/CVE-2018-1335.yaml @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f4ece969264508d01fd722e174ce26c4428f9fc00dae057f57d02e29e5c53145022100b6b12eaa8b58ef402d24fc6023fa5ce168dcfed3e13001cf850750b2bc5bd483:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f4ece969264508d01fd722e174ce26c4428f9fc00dae057f57d02e29e5c53145022100b6b12eaa8b58ef402d24fc6023fa5ce168dcfed3e13001cf850750b2bc5bd483:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index b8c2c00c0c..43ca7172e5 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -37,4 +37,5 @@ http: part: body regex: - '^var fgt_lang =' -# digest: 4a0a0047304502210083aba9f8b44d61cdf724e6c85ded421c74945d72fd937a73777c659f96e25f6a022036ef5154483b0d23becaf40adc0b47e050c2df73e092a1fcd434a873bcba668e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210083aba9f8b44d61cdf724e6c85ded421c74945d72fd937a73777c659f96e25f6a022036ef5154483b0d23becaf40adc0b47e050c2df73e092a1fcd434a873bcba668e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index 9ad97323a4..a28ea1884a 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402206d25442c6b3e1781e2b3dd435999ab1c48d94088400a2abd0dad8fecac6685d3022073124e6e7cb96faabd0ec497710b5c2f8cf3c8e4de437b8f3703def215a4feb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206d25442c6b3e1781e2b3dd435999ab1c48d94088400a2abd0dad8fecac6685d3022073124e6e7cb96faabd0ec497710b5c2f8cf3c8e4de437b8f3703def215a4feb8:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index 588d5b45f5..1a4fd94841 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220482f679e33e9ca5435aa1bd1c1e1dff1c7deb1e12262c309f19132231648c0f3022100d5abd0f95c1d12a23c3be6ec714fc8734fa0e2a78e705fb47438be67d8c4365f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220482f679e33e9ca5435aa1bd1c1e1dff1c7deb1e12262c309f19132231648c0f3022100d5abd0f95c1d12a23c3be6ec714fc8734fa0e2a78e705fb47438be67d8c4365f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index 024c6e9baf..1d45fc4f56 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -46,4 +46,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c288393e4374a72295f665e696181fcfe374a53b168582fa3bd0cd51481df72d0220561722f82d97aac10695e1854e8c2f0ba5e4a773f59bc1bc59053160fe667b47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c288393e4374a72295f665e696181fcfe374a53b168582fa3bd0cd51481df72d0220561722f82d97aac10695e1854e8c2f0ba5e4a773f59bc1bc59053160fe667b47:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index 5ba19f378f..2b5a7b5501 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -39,4 +39,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a004730450220607ddd8c26d45366dfabc440d4974b79236a3d82da4373d21baeb946ede486c1022100ec7435d0c4ea6206d38747e690041bcf53a2ad1b5254dc40023e69c294423f07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220607ddd8c26d45366dfabc440d4974b79236a3d82da4373d21baeb946ede486c1022100ec7435d0c4ea6206d38747e690041bcf53a2ad1b5254dc40023e69c294423f07:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index 51d023071e..3eb4f8b139 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 301 -# digest: 4a0a00473045022100c8e4fac933cc5a1beb4e22e4bf035f4a40215578340f79512db91189de65b2310220251964c5abf2bc8dae11ad9262c98ac23536db521376a72bbb177028f9e10174:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100c8e4fac933cc5a1beb4e22e4bf035f4a40215578340f79512db91189de65b2310220251964c5abf2bc8dae11ad9262c98ac23536db521376a72bbb177028f9e10174:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index dbf4f45410..0931be681a 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a46db73ab49948656274d409acea23341285ef6b7493704b144e9981d362c37e022055186f8d39c20c8a3ea0aa8cf78a42e1e605fcf6c4b6de4e05a9c31004bcc76f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a46db73ab49948656274d409acea23341285ef6b7493704b144e9981d362c37e022055186f8d39c20c8a3ea0aa8cf78a42e1e605fcf6c4b6de4e05a9c31004bcc76f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index f2d57bab71..f405ab3c95 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f51cca97b4c391aac30e14c8409a75d70a58b5654b3b275fde1bab82ae6dfa2b0221009fde68e2f9e021babac16794285767a98faeb8a2e8992e2e9f348635bac2d2cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100f51cca97b4c391aac30e14c8409a75d70a58b5654b3b275fde1bab82ae6dfa2b0221009fde68e2f9e021babac16794285767a98faeb8a2e8992e2e9f348635bac2d2cc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index 0188364d35..423af628e2 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -34,4 +34,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502202810329a9c9b2bd4332e5c753d04d4c1e5ff7fbdb1136eaaf5b2ffd9eda3bcb2022100b2cac176ae3c0595248dfa60ae43979af4a3e4a0e24d75929a1d2d13b28feb8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202810329a9c9b2bd4332e5c753d04d4c1e5ff7fbdb1136eaaf5b2ffd9eda3bcb2022100b2cac176ae3c0595248dfa60ae43979af4a3e4a0e24d75929a1d2d13b28feb8a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml index 44198eaf9c..68e01ca847 100644 --- a/http/cves/2018/CVE-2018-15138.yaml +++ b/http/cves/2018/CVE-2018-15138.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204310a101207c4830fd5937e04f3e96c148a7b66db104d512c754f2981527c0e9022100fe33d5f2ace8d16fbc65b964be22b7814f75cf7220463d76e356369618d2f898:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502204310a101207c4830fd5937e04f3e96c148a7b66db104d512c754f2981527c0e9022100fe33d5f2ace8d16fbc65b964be22b7814f75cf7220463d76e356369618d2f898:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index 961f35a594..24c19d1797 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -36,4 +36,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a0046304402202d47f18ff7d18c24db96bd0c3a61f3393073aafe3a875c5240665e072eb4c7d7022062a24720bbfb43efa5689cf22c16b1f49184a3a1fa1b50dc64aa2ffa5477ac39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202d47f18ff7d18c24db96bd0c3a61f3393073aafe3a875c5240665e072eb4c7d7022062a24720bbfb43efa5689cf22c16b1f49184a3a1fa1b50dc64aa2ffa5477ac39:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15535.yaml b/http/cves/2018/CVE-2018-15535.yaml index ef39139a4a..7759a42df1 100644 --- a/http/cves/2018/CVE-2018-15535.yaml +++ b/http/cves/2018/CVE-2018-15535.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202423d238ae7e7a4369f0a35066a10ea265babf02ee94859cdc45f3681eeef57d0221008a07dedd0002930afe2ba57a9d3ba31e6165597582203525c3a7d1db3151311f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502202423d238ae7e7a4369f0a35066a10ea265babf02ee94859cdc45f3681eeef57d0221008a07dedd0002930afe2ba57a9d3ba31e6165597582203525c3a7d1db3151311f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index dbc0d4621e..0e3622203b 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220265c1761035ca9a6595eaa875d391fa622dfadd6ffc20d2373ea77cb9bf99ba202207a74497984498ecf4b9c27feeb323024b0882a4934af2e9ac3a18068f93f43ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220265c1761035ca9a6595eaa875d391fa622dfadd6ffc20d2373ea77cb9bf99ba202207a74497984498ecf4b9c27feeb323024b0882a4934af2e9ac3a18068f93f43ed:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index b92705f1f0..50081c4cfa 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201399dbc37cc1038451843bce2d1c5b1333d59cc125adde0571d90b7e9a3203a5022100b215b8451ac3c7d26dabdf495b80378d786d87a89b614a20ede2391eaaf8e68b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502201399dbc37cc1038451843bce2d1c5b1333d59cc125adde0571d90b7e9a3203a5022100b215b8451ac3c7d26dabdf495b80378d786d87a89b614a20ede2391eaaf8e68b:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-15961.yaml b/http/cves/2018/CVE-2018-15961.yaml index 5c2369ae63..727c0592c7 100644 --- a/http/cves/2018/CVE-2018-15961.yaml +++ b/http/cves/2018/CVE-2018-15961.yaml @@ -74,4 +74,5 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008b5f71a06d5d25fdd73c5e6c2472044b6482bee7830778ed71fe75759e303536022100b6c50e922f874731b65f6423c9ffde00563996da78492fd5d21afdcea4861b72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008b5f71a06d5d25fdd73c5e6c2472044b6482bee7830778ed71fe75759e303536022100b6c50e922f874731b65f6423c9ffde00563996da78492fd5d21afdcea4861b72:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16059.yaml b/http/cves/2018/CVE-2018-16059.yaml index 42305ef172..64cf8fabbb 100644 --- a/http/cves/2018/CVE-2018-16059.yaml +++ b/http/cves/2018/CVE-2018-16059.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a9771c39c4d8b111e8d5a0598f604dbf79d8c75860ee35e786ec94e1e507d1ec02210098c22d40fdc715490706b971fd32abe6445c1204761479f53286bd8ef5cd12c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a9771c39c4d8b111e8d5a0598f604dbf79d8c75860ee35e786ec94e1e507d1ec02210098c22d40fdc715490706b971fd32abe6445c1204761479f53286bd8ef5cd12c5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index 1acbb9a54e..852c5fcc71 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c281e9467c3001a693175380e624a8d7ca6d58f4458dac335277635990809e02022100c98c49b8b5c328400a13675a5e2ad61c0c0e5ce907171bb5116b65ac036bb1c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c281e9467c3001a693175380e624a8d7ca6d58f4458dac335277635990809e02022100c98c49b8b5c328400a13675a5e2ad61c0c0e5ce907171bb5116b65ac036bb1c9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index 1a75e50059..ef37df4c27 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -47,4 +47,5 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "images") && contains(body, "title")' condition: and -# digest: 4a0a00473045022100fa2cef2bfcde26cecda2e73aa35898bde0d6e0d971a0095a65235fdb09e9e4b4022021bd0514bc90d0174cc952fac5b93943e64cd90db3a68a79b0573de53974f910:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100fa2cef2bfcde26cecda2e73aa35898bde0d6e0d971a0095a65235fdb09e9e4b4022021bd0514bc90d0174cc952fac5b93943e64cd90db3a68a79b0573de53974f910:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index a1a5b993bd..9442d25fb7 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -41,4 +41,5 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - http -# digest: 4a0a00473045022054bc462f697d7bce610f57ab940811247ac42dc840feea7d7e1a036767283a640221008611fb5bbbae6f0d96863892d55a4df652d4d20c590750231db31d150c672408:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022054bc462f697d7bce610f57ab940811247ac42dc840feea7d7e1a036767283a640221008611fb5bbbae6f0d96863892d55a4df652d4d20c590750231db31d150c672408:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index 88f126be49..9d808b7c2b 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -38,4 +38,5 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 490a0046304402206dbe8101ec6c19d884c30ba11a3a40db205b008f106bd68e9ebc6480f7b3a6f5022063df8da2d800d8e4a67e8f4d23b33d0db1f179a99eb1a8c48e45529de28e6ca3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402206dbe8101ec6c19d884c30ba11a3a40db205b008f106bd68e9ebc6480f7b3a6f5022063df8da2d800d8e4a67e8f4d23b33d0db1f179a99eb1a8c48e45529de28e6ca3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16299.yaml b/http/cves/2018/CVE-2018-16299.yaml index 944fa05b76..517c945510 100644 --- a/http/cves/2018/CVE-2018-16299.yaml +++ b/http/cves/2018/CVE-2018-16299.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022073a55fc3c7ecc7884e5827766e374459fdad3004fd2613d24a0655377c3caf7e0221009136ed57193681a56e10275edca03bdb772c1d4706c1d9094f41f04209e88a4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022073a55fc3c7ecc7884e5827766e374459fdad3004fd2613d24a0655377c3caf7e0221009136ed57193681a56e10275edca03bdb772c1d4706c1d9094f41f04209e88a4d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index 38968f3e7e..a29df2ba66 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -44,4 +44,5 @@ http: - "** Platform sources **" - "** Application sources **" condition: and -# digest: 4b0a004830460221008058bba4fe822eac0e3f15a61785bb1830290f1c6bcbfa795824defda1ebdbd6022100abfe623c4a5bb39e4bb3db80e848421c4e525a56e472aa575897dd1cee1a6e18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008058bba4fe822eac0e3f15a61785bb1830290f1c6bcbfa795824defda1ebdbd6022100abfe623c4a5bb39e4bb3db80e848421c4e525a56e472aa575897dd1cee1a6e18:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16670.yaml b/http/cves/2018/CVE-2018-16670.yaml index 60c0468dce..7c4c8f388b 100644 --- a/http/cves/2018/CVE-2018-16670.yaml +++ b/http/cves/2018/CVE-2018-16670.yaml @@ -44,4 +44,5 @@ http: - "" - "Reader.STATUS" condition: and -# digest: 4b0a004830460221008159558c7b4778cb5f99878b01fabee3f9419248ede606035a2dd3f19d80d3af0221008432ff576c56c7ce9b1b182038435c6e7ba26f05a6e930db75428783442bbc83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a004830460221008159558c7b4778cb5f99878b01fabee3f9419248ede606035a2dd3f19d80d3af0221008432ff576c56c7ce9b1b182038435c6e7ba26f05a6e930db75428783442bbc83:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index 14bc0857bd..26adf5ca8d 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -46,4 +46,5 @@ http: part: body regex: - "(19|20)\\d\\d[- /.](0[1-9]|1[012])[- /.](0[1-9]|[12][0-9]|3[01])" -# digest: 4b0a00483046022100a9cc4c29a56aaedc9053a812550997f251bf10395f068acc60dea114fb0fb6bf022100d63a302c95b42779b6bd724fde763677e9c239fba624fb2d1870933945b0494a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100a9cc4c29a56aaedc9053a812550997f251bf10395f068acc60dea114fb0fb6bf022100d63a302c95b42779b6bd724fde763677e9c239fba624fb2d1870933945b0494a:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index f37879ec0e..0f69700601 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -38,4 +38,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a2c32fb77176ee9a412320fb3f9c3099a56db50804e6a547fa78db60100825ba02202c8a08e9aae035af64db679e1bd474b139beec5a3d659f91ff2e1fe5e3c1267e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a2c32fb77176ee9a412320fb3f9c3099a56db50804e6a547fa78db60100825ba02202c8a08e9aae035af64db679e1bd474b139beec5a3d659f91ff2e1fe5e3c1267e:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index 2a309a3dd0..a0e79975d9 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -38,4 +38,5 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a0048304602210084fac09f6942fc42fb5b97b6e786f5e9fda3152140915889698aa2512b7ed36302210085847f303a71f2f7df1c06d83da911d15cc341ca0f64715bb819dcefab0b03cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210084fac09f6942fc42fb5b97b6e786f5e9fda3152140915889698aa2512b7ed36302210085847f303a71f2f7df1c06d83da911d15cc341ca0f64715bb819dcefab0b03cd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index 5009463e45..5ef9a70f6c 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200755e9941e5fa08d7e192fbe444f568063c85299e2dd9d3701505d461447f917022100cf2a1502047b283f6e42e6bc5380e38d90966a17242862e30daca0729c3ab78f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502200755e9941e5fa08d7e192fbe444f568063c85299e2dd9d3701505d461447f917022100cf2a1502047b283f6e42e6bc5380e38d90966a17242862e30daca0729c3ab78f:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index 4f01e8ed9c..66a9253c6c 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a68bfc3084c4e29a9b29168cdcfb313eea637be707f289b21d3bf7ded3551be402206b932d1f2b86865027f1aeb9fbb28352c4c9934e1dfa2656f785e9321a6f24d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a68bfc3084c4e29a9b29168cdcfb313eea637be707f289b21d3bf7ded3551be402206b932d1f2b86865027f1aeb9fbb28352c4c9934e1dfa2656f785e9321a6f24d3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index 8b51cd985b..c674407f88 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -43,4 +43,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e9f44a33338ce355be4b28bb2cab46c44241e45d12be70ad96698aa23faca3f7022100f3eee8f6707ef01e33e150bd5e9caddb4f1e50d166c907a671f1f6a29f3d43ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100e9f44a33338ce355be4b28bb2cab46c44241e45d12be70ad96698aa23faca3f7022100f3eee8f6707ef01e33e150bd5e9caddb4f1e50d166c907a671f1f6a29f3d43ba:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index dbff8a297e..d456c737b0 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -47,4 +47,5 @@ http: - contains(body, "ganalytics") - status_code == 200 condition: and -# digest: 490a0046304402207b1c2f75dc3606a3d01b0858cd987bac11bd226d181501acfbc8520c8ea239a80220133e7e8ba32725286a4d54cf8a49c9dda954e4e6f8ed173b02a04dacbf0e8314:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207b1c2f75dc3606a3d01b0858cd987bac11bd226d181501acfbc8520c8ea239a80220133e7e8ba32725286a4d54cf8a49c9dda954e4e6f8ed173b02a04dacbf0e8314:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index 41458514e9..2db723f7ff 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -17,7 +17,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-17246 - cwe-id: CWE-73,CWE-829 + cwe-id: CWE-829,CWE-73 epss-score: 0.96913 epss-percentile: 0.99617 cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* @@ -51,4 +51,5 @@ http: part: header words: - "application/json" -# digest: 490a00463044022008d8cf461d8bcbb62478154ae375b3ac07654ddce8cc1b77705264a4334a0e620220396d6a6269d4a7c255555923c02591027704425d9db247f56374b50bbc1fbc8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022008d8cf461d8bcbb62478154ae375b3ac07654ddce8cc1b77705264a4334a0e620220396d6a6269d4a7c255555923c02591027704425d9db247f56374b50bbc1fbc8d:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index 7f096cc22d..f3727361f2 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -38,4 +38,5 @@ http: part: body words: - '{{md5(num)}}' -# digest: 490a0046304402202dfa2c17480e140f0bb5bb748dec77103fcbef279e4ec6046dec60dba454b08302201b1f26fc377bb40b923f3ae0860617058f55c722147e81945de9889d16f888d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402202dfa2c17480e140f0bb5bb748dec77103fcbef279e4ec6046dec60dba454b08302201b1f26fc377bb40b923f3ae0860617058f55c722147e81945de9889d16f888d0:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index 4f01e5c0bb..1bea54fca0 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -40,4 +40,5 @@ http: words: - "self.location = 'http://evil.com'" - "location.href = 'http\\x3a\\x2f\\x2fwww\\x2eevil\\x2ecom'" -# digest: 4b0a0048304602210096ef8413c4559056324e780625865664daf843d26b6650d75db5ef9de9d7c386022100e88c6dd76e2876f96ba050f9c92c471fa4e3228433e57e175b9023b3eace38b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a0048304602210096ef8413c4559056324e780625865664daf843d26b6650d75db5ef9de9d7c386022100e88c6dd76e2876f96ba050f9c92c471fa4e3228433e57e175b9023b3eace38b3:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-17431.yaml b/http/cves/2018/CVE-2018-17431.yaml index d3e45bd3fb..0b29e66512 100644 --- a/http/cves/2018/CVE-2018-17431.yaml +++ b/http/cves/2018/CVE-2018-17431.yaml @@ -48,4 +48,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d6958b466db15a4629e745784cc408ba8576d201aa9db9c0227e6a9645f8510402210098615028634e0b06db745d5196f43b3b3890c1c1503fec9b743a8fd3c79ba111:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100d6958b466db15a4629e745784cc408ba8576d201aa9db9c0227e6a9645f8510402210098615028634e0b06db745d5196f43b3b3890c1c1503fec9b743a8fd3c79ba111:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml index 34eb2a4a44..6f71dcd1f0 100644 --- a/http/cves/2018/CVE-2018-18069.yaml +++ b/http/cves/2018/CVE-2018-18069.yaml @@ -41,4 +41,5 @@ http: - 'contains(set_cookie, "_icl_current_admin_language")' - 'contains(body, "\">")' condition: and -# digest: 4b0a00483046022100c39265e77e3b06be1daae8137e648f0f55a9a793865616d385923da60c4aca770221009707b0ee8513930fa6f0438183fab0aad62211b9c1a18eb874ab7065e8ce3aad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100c39265e77e3b06be1daae8137e648f0f55a9a793865616d385923da60c4aca770221009707b0ee8513930fa6f0438183fab0aad62211b9c1a18eb874ab7065e8ce3aad:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index e5c0489551..c537d9aea8 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -44,4 +44,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402207177ac233288950c49be349116ea419ceaea91b7f25650e21f6fa981714e421802203845600bbcca5c526606b429762818a259b838727f0039b4da29f8f9fdea4880:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207177ac233288950c49be349116ea419ceaea91b7f25650e21f6fa981714e421802203845600bbcca5c526606b429762818a259b838727f0039b4da29f8f9fdea4880:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index fb4c23d67c..cf778a00c5 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -50,4 +50,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210085ae92cd4cf77308b358ea91eb9505a65543b6e2b4d91f107d400d0bcadf47da0220731d89ab34130e476656afc7906cb3f05a0ea6867513e5d9256f5d3f8edf7c82:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502210085ae92cd4cf77308b358ea91eb9505a65543b6e2b4d91f107d400d0bcadf47da0220731d89ab34130e476656afc7906cb3f05a0ea6867513e5d9256f5d3f8edf7c82:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18775.yaml b/http/cves/2018/CVE-2018-18775.yaml index 125bc24fe7..a47e59616d 100644 --- a/http/cves/2018/CVE-2018-18775.yaml +++ b/http/cves/2018/CVE-2018-18775.yaml @@ -45,4 +45,5 @@ http: - type: status status: - 200 -# digest: 490a004630440220042ed9f0ce9f306d9070e92784f18367b094093edbaa5c790b83a2ce522ab9c10220203a1dab2018455271f5ac57164e5987b93a27d7826bfb045d06512ff28b4413:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a004630440220042ed9f0ce9f306d9070e92784f18367b094093edbaa5c790b83a2ce522ab9c10220203a1dab2018455271f5ac57164e5987b93a27d7826bfb045d06512ff28b4413:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index ff6009d304..8221508a9f 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eeb98873bb0e30c5bfb117e5657a9240a18b6f2d923c3d84636719336baeb151022100c8f15eba839c39e8fcd9e8c3b08c066efd1ae7191c4bbd6313292c5642dc2523:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100eeb98873bb0e30c5bfb117e5657a9240a18b6f2d923c3d84636719336baeb151022100c8f15eba839c39e8fcd9e8c3b08c066efd1ae7191c4bbd6313292c5642dc2523:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml index 422d89b18e..bcbf32cdd6 100644 --- a/http/cves/2018/CVE-2018-18778.yaml +++ b/http/cves/2018/CVE-2018-18778.yaml @@ -42,4 +42,5 @@ http: - type: status status: - 200 -# digest: 490a0046304402200a85cabba1e56b8ca31c4a85764c4f6c3b25e473d9876206087aa08806f5d1cb022016ca506013a6ab388ff02d092a097d90bd46ba1540fcb13f93a1ca6c0f1199d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402200a85cabba1e56b8ca31c4a85764c4f6c3b25e473d9876206087aa08806f5d1cb022016ca506013a6ab388ff02d092a097d90bd46ba1540fcb13f93a1ca6c0f1199d2:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index ac7a4c1862..5f109a522d 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -47,4 +47,5 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ab711975edc3003b02fa8752b6aa252717dc8982052e12c06ff4e432d328cde702210099cd1f0426873d5183c567e3a9a2003985c17e845cd3b448a844692291ea3e60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4b0a00483046022100ab711975edc3003b02fa8752b6aa252717dc8982052e12c06ff4e432d328cde702210099cd1f0426873d5183c567e3a9a2003985c17e845cd3b448a844692291ea3e60:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index d88dd8ead7..0eddf98476 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -41,4 +41,5 @@ http: - type: dsl dsl: - 'status_code_1 == 500 && status_code_2 == 200 && contains(body_2, "")' -# digest: 4a0a004730450220197e7599a0b5ce35f38ea8a3a2ebdfeb7db488c7061593ac5d647c982fef9ba90221008193866dfb832effc3b3d9e06197c386d37494f5021a32de1e6e8d77a8de7975:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220197e7599a0b5ce35f38ea8a3a2ebdfeb7db488c7061593ac5d647c982fef9ba90221008193866dfb832effc3b3d9e06197c386d37494f5021a32de1e6e8d77a8de7975:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19136.yaml b/http/cves/2018/CVE-2018-19136.yaml index af43534ddf..d9d8837436 100644 --- a/http/cves/2018/CVE-2018-19136.yaml +++ b/http/cves/2018/CVE-2018-19136.yaml @@ -56,4 +56,5 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206b198125929f99a938743c694afc35d1a8529a2770728ce37c00b1c57973d5e702210099d6b29b5175523438db4d50a0454bfa7a7dc86ff06ccb13c7e1a6f13aea79dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a0047304502206b198125929f99a938743c694afc35d1a8529a2770728ce37c00b1c57973d5e702210099d6b29b5175523438db4d50a0454bfa7a7dc86ff06ccb13c7e1a6f13aea79dc:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index 575de8a63c..8e115e38d0 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -55,4 +55,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a204338476c77e0878719b65c2020ad66722b972a5b14ceca5f0c62c1525f5c9022039e4bb9072098eed4c1efcc73cdfb7ec78cf5dbcaaeaaaa9f22afe0273e424f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022100a204338476c77e0878719b65c2020ad66722b972a5b14ceca5f0c62c1525f5c9022039e4bb9072098eed4c1efcc73cdfb7ec78cf5dbcaaeaaaa9f22afe0273e424f5:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index fa77762d78..cc8158fd8c 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -60,4 +60,5 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022020ff680607c3faf97b4654c7691783942c6211297ce9f9da941d79413fd53e04022100bc87365a969d3989c40a63fb7c225eef5acab65e37bd9180e2c93484778566eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a00473045022020ff680607c3faf97b4654c7691783942c6211297ce9f9da941d79413fd53e04022100bc87365a969d3989c40a63fb7c225eef5acab65e37bd9180e2c93484778566eb:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index 09fd4f0e75..ee5ca4a658 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -46,4 +46,5 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 490a0046304402207029b6ef77706a21bbc0ae5c453c36718d6443018d40aef1195f6a14d52291c402202268062b91d03fb74d266825bdbd6a4c306611f56b7320258c093838fc357104:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a0046304402207029b6ef77706a21bbc0ae5c453c36718d6443018d40aef1195f6a14d52291c402202268062b91d03fb74d266825bdbd6a4c306611f56b7320258c093838fc357104:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index f018f1facd..e37af6f0ca 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -40,4 +40,5 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220498e6f010913d039c0e170d81138b55e7a916c8fc21d4b8f40c6ef232a7ee7d5022100b03291e9e463241f14dd83d37aec05c414f8b24e0b98e5fa427a5ef4d92f1bdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 4a0a004730450220498e6f010913d039c0e170d81138b55e7a916c8fc21d4b8f40c6ef232a7ee7d5022100b03291e9e463241f14dd83d37aec05c414f8b24e0b98e5fa427a5ef4d92f1bdd:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index 2fba4cab67..b127a40d69 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -39,4 +39,5 @@ http: - type: status status: - 200 -# digest: 490a00463044022056753267ce4aca42c9ddcce316a29dde8a4b3fa9eed85a7c5bc9bf7f8a48a08c02203c0c6cd9c4d15c2993aded90364c6998b66043e398a771cd9969e48b9d688fa9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + +# digest: 490a00463044022056753267ce4aca42c9ddcce316a29dde8a4b3fa9eed85a7c5bc9bf7f8a48a08c02203c0c6cd9c4d15c2993aded90364c6998b66043e398a771cd9969e48b9d688fa9:922c64590222798bb761d5b6d8e72950 diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index e9a19051cf..22a642cbb3 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -34,4 +34,5 @@ http: part: body words: - "