From 3d255ddfdd871154585e89454affe7c428baa4bd Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Sat, 8 Jun 2024 16:02:17 +0000 Subject: [PATCH] Auto Template Signing [Sat Jun 8 16:02:16 UTC 2024] :robot: --- cloud/aws/acm/acm-cert-renewal-30days.yaml | 2 +- cloud/aws/acm/acm-cert-renewal-45days.yaml | 2 +- cloud/aws/acm/acm-cert-validation.yaml | 2 +- cloud/aws/acm/acm-wildcard-cert.yaml | 2 +- cloud/aws/aws-code-env.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-data-events.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-disabled.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml | 2 +- cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml | 2 +- cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml | 2 +- cloud/aws/cloudwatch/cw-alarm-action-set.yaml | 2 +- cloud/aws/cloudwatch/cw-alarms-actions.yaml | 2 +- cloud/aws/ec2/ec2-imdsv2.yaml | 2 +- cloud/aws/ec2/ec2-public-ip.yaml | 2 +- cloud/aws/ec2/ec2-sg-egress-open.yaml | 2 +- cloud/aws/ec2/ec2-sg-ingress.yaml | 2 +- cloud/aws/ec2/publicly-shared-ami.yaml | 2 +- cloud/aws/ec2/unencrypted-aws-ami.yaml | 2 +- cloud/aws/iam/iam-full-admin-privileges.yaml | 2 +- cloud/aws/iam/iam-key-rotation-90days.yaml | 2 +- cloud/aws/iam/iam-mfa-enable.yaml | 2 +- cloud/aws/iam/iam-ssh-keys-rotation.yaml | 2 +- cloud/aws/rds/aurora-copy-tags-snap.yaml | 2 +- cloud/aws/rds/aurora-delete-protect.yaml | 2 +- cloud/aws/rds/iam-db-auth.yaml | 2 +- cloud/aws/rds/rds-backup-enable.yaml | 2 +- cloud/aws/rds/rds-deletion-protection.yaml | 2 +- cloud/aws/rds/rds-encryption-check.yaml | 2 +- cloud/aws/rds/rds-gp-ssd-usage.yaml | 2 +- cloud/aws/rds/rds-public-snapshot.yaml | 2 +- cloud/aws/rds/rds-public-subnet.yaml | 2 +- cloud/aws/rds/rds-ri-payment-fail.yaml | 2 +- cloud/aws/rds/rds-snapshot-encryption.yaml | 2 +- cloud/aws/s3/s3-access-logging.yaml | 2 +- cloud/aws/s3/s3-auth-fullcontrol.yaml | 2 +- cloud/aws/s3/s3-bucket-key.yaml | 2 +- cloud/aws/s3/s3-bucket-policy-public-access.yaml | 2 +- cloud/aws/s3/s3-mfa-delete-check.yaml | 2 +- cloud/aws/s3/s3-public-read-acp.yaml | 2 +- cloud/aws/s3/s3-public-read.yaml | 2 +- cloud/aws/s3/s3-public-write-acp.yaml | 2 +- cloud/aws/s3/s3-public-write.yaml | 2 +- cloud/aws/s3/s3-server-side-encryption.yaml | 2 +- cloud/aws/s3/s3-versioning.yaml | 2 +- cloud/aws/sns/sns-topic-public-accessible.yaml | 3 ++- cloud/aws/vpc/nacl-open-inbound.yaml | 2 +- cloud/aws/vpc/nacl-outbound-restrict.yaml | 2 +- cloud/aws/vpc/nat-gateway-usage.yaml | 2 +- cloud/aws/vpc/unrestricted-admin-ports.yaml | 2 +- cloud/aws/vpc/vpc-endpoint-exposed.yaml | 2 +- cloud/aws/vpc/vpc-endpoints-not-deployed.yaml | 2 +- cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml | 2 +- cloud/aws/vpc/vpn-tunnel-down.yaml | 2 +- cloud/enum/azure-db-enum.yaml | 3 +-- cloud/enum/azure-vm-cloud-enum.yaml | 3 +-- code/cves/2019/CVE-2019-14287.yaml | 2 +- code/cves/2021/CVE-2021-3156.yaml | 2 +- code/cves/2023/CVE-2023-2640.yaml | 2 +- code/cves/2023/CVE-2023-49105.yaml | 2 +- code/cves/2023/CVE-2023-4911.yaml | 2 +- code/cves/2023/CVE-2023-6246.yaml | 2 +- code/cves/2024/CVE-2024-3094.yaml | 2 +- code/privilege-escalation/linux/binary/privesc-sqlite3.yaml | 2 +- dast/cves/2018/CVE-2018-19518.yaml | 2 +- dast/cves/2021/CVE-2021-45046.yaml | 2 +- dast/cves/2022/CVE-2022-42889.yaml | 2 +- dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml | 2 +- dast/vulnerabilities/cmdi/ruby-open-rce.yaml | 2 +- dast/vulnerabilities/crlf/cookie-injection.yaml | 2 +- dast/vulnerabilities/crlf/crlf-injection.yaml | 2 +- dast/vulnerabilities/lfi/lfi-keyed.yaml | 2 +- dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml | 2 +- dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml | 2 +- dast/vulnerabilities/redirect/open-redirect.yaml | 2 +- dast/vulnerabilities/rfi/generic-rfi.yaml | 2 +- dast/vulnerabilities/sqli/sqli-error-based.yaml | 2 +- dast/vulnerabilities/ssrf/blind-ssrf.yaml | 2 +- dast/vulnerabilities/ssrf/response-ssrf.yaml | 2 +- dast/vulnerabilities/ssti/reflection-ssti.yaml | 2 +- dast/vulnerabilities/xss/reflected-xss.yaml | 2 +- dast/vulnerabilities/xxe/generic-xxe.yaml | 2 +- dns/bimi-detect.yaml | 2 +- file/keys/credential-exposure-file.yaml | 2 +- headless/cves/2018/CVE-2018-25031.yaml | 2 +- headless/webpack-sourcemap.yaml | 2 +- http/cnvd/2017/CNVD-2017-06001.yaml | 2 +- http/cnvd/2019/CNVD-2019-06255.yaml | 2 +- http/cves/2001/CVE-2001-0537.yaml | 2 +- http/cves/2002/CVE-2002-1131.yaml | 2 +- http/cves/2005/CVE-2005-2428.yaml | 2 +- http/cves/2005/CVE-2005-3634.yaml | 2 +- http/cves/2006/CVE-2006-2842.yaml | 2 +- http/cves/2007/CVE-2007-3010.yaml | 2 +- http/cves/2007/CVE-2007-5728.yaml | 2 +- http/cves/2008/CVE-2008-1061.yaml | 2 +- http/cves/2008/CVE-2008-1547.yaml | 2 +- http/cves/2008/CVE-2008-5587.yaml | 2 +- http/cves/2008/CVE-2008-6465.yaml | 2 +- http/cves/2008/CVE-2008-6982.yaml | 2 +- http/cves/2008/CVE-2008-7269.yaml | 2 +- http/cves/2009/CVE-2009-1151.yaml | 2 +- http/cves/2009/CVE-2009-1496.yaml | 2 +- http/cves/2009/CVE-2009-1872.yaml | 2 +- http/cves/2009/CVE-2009-4202.yaml | 2 +- http/cves/2009/CVE-2009-5114.yaml | 2 +- http/cves/2010/CVE-2010-0157.yaml | 2 +- http/cves/2010/CVE-2010-0219.yaml | 2 +- http/cves/2010/CVE-2010-0696.yaml | 2 +- http/cves/2010/CVE-2010-0944.yaml | 2 +- http/cves/2010/CVE-2010-0985.yaml | 2 +- http/cves/2010/CVE-2010-1219.yaml | 2 +- http/cves/2010/CVE-2010-1314.yaml | 2 +- http/cves/2010/CVE-2010-1352.yaml | 2 +- http/cves/2010/CVE-2010-1429.yaml | 2 +- http/cves/2010/CVE-2010-1470.yaml | 2 +- http/cves/2010/CVE-2010-1475.yaml | 2 +- http/cves/2010/CVE-2010-1531.yaml | 2 +- http/cves/2010/CVE-2010-1601.yaml | 2 +- http/cves/2010/CVE-2010-1603.yaml | 2 +- http/cves/2010/CVE-2010-1719.yaml | 2 +- http/cves/2010/CVE-2010-1870.yaml | 2 +- http/cves/2010/CVE-2010-1875.yaml | 2 +- http/cves/2010/CVE-2010-1981.yaml | 2 +- http/cves/2010/CVE-2010-2035.yaml | 2 +- http/cves/2010/CVE-2010-2128.yaml | 2 +- http/cves/2010/CVE-2010-2307.yaml | 2 +- http/cves/2010/CVE-2010-2857.yaml | 2 +- http/cves/2010/CVE-2010-2861.yaml | 2 +- http/cves/2010/CVE-2010-2920.yaml | 2 +- http/cves/2010/CVE-2010-4719.yaml | 2 +- http/cves/2011/CVE-2011-1669.yaml | 2 +- http/cves/2011/CVE-2011-4624.yaml | 2 +- http/cves/2011/CVE-2011-4640.yaml | 2 +- http/cves/2011/CVE-2011-4926.yaml | 2 +- http/cves/2011/CVE-2011-5107.yaml | 2 +- http/cves/2011/CVE-2011-5179.yaml | 2 +- http/cves/2011/CVE-2011-5181.yaml | 2 +- http/cves/2011/CVE-2011-5265.yaml | 2 +- http/cves/2012/CVE-2012-0392.yaml | 2 +- http/cves/2012/CVE-2012-0394.yaml | 2 +- http/cves/2012/CVE-2012-0901.yaml | 2 +- http/cves/2012/CVE-2012-0991.yaml | 2 +- http/cves/2012/CVE-2012-1835.yaml | 2 +- http/cves/2012/CVE-2012-2371.yaml | 2 +- http/cves/2012/CVE-2012-3153.yaml | 2 +- http/cves/2012/CVE-2012-4032.yaml | 2 +- http/cves/2012/CVE-2012-4242.yaml | 2 +- http/cves/2012/CVE-2012-4253.yaml | 2 +- http/cves/2012/CVE-2012-4273.yaml | 2 +- http/cves/2012/CVE-2012-4768.yaml | 2 +- http/cves/2012/CVE-2012-4940.yaml | 2 +- http/cves/2012/CVE-2012-5913.yaml | 2 +- http/cves/2013/CVE-2013-1965.yaml | 2 +- http/cves/2013/CVE-2013-2248.yaml | 2 +- http/cves/2013/CVE-2013-2251.yaml | 2 +- http/cves/2013/CVE-2013-2287.yaml | 2 +- http/cves/2013/CVE-2013-3526.yaml | 2 +- http/cves/2013/CVE-2013-3827.yaml | 2 +- http/cves/2013/CVE-2013-4117.yaml | 2 +- http/cves/2013/CVE-2013-4625.yaml | 2 +- http/cves/2013/CVE-2013-7091.yaml | 2 +- http/cves/2014/CVE-2014-3206.yaml | 2 +- http/cves/2014/CVE-2014-3704.yaml | 2 +- http/cves/2014/CVE-2014-4210.yaml | 2 +- http/cves/2014/CVE-2014-4513.yaml | 2 +- http/cves/2014/CVE-2014-4535.yaml | 2 +- http/cves/2014/CVE-2014-4536.yaml | 2 +- http/cves/2014/CVE-2014-4539.yaml | 2 +- http/cves/2014/CVE-2014-4544.yaml | 2 +- http/cves/2014/CVE-2014-4550.yaml | 2 +- http/cves/2014/CVE-2014-4558.yaml | 2 +- http/cves/2014/CVE-2014-4561.yaml | 2 +- http/cves/2014/CVE-2014-4592.yaml | 2 +- http/cves/2014/CVE-2014-5368.yaml | 2 +- http/cves/2014/CVE-2014-6308.yaml | 2 +- http/cves/2014/CVE-2014-8682.yaml | 2 +- http/cves/2014/CVE-2014-9094.yaml | 2 +- http/cves/2014/CVE-2014-9180.yaml | 2 +- http/cves/2015/CVE-2015-1503.yaml | 2 +- http/cves/2015/CVE-2015-1635.yaml | 2 +- http/cves/2015/CVE-2015-1880.yaml | 2 +- http/cves/2015/CVE-2015-20067.yaml | 2 +- http/cves/2015/CVE-2015-2067.yaml | 2 +- http/cves/2015/CVE-2015-2068.yaml | 2 +- http/cves/2015/CVE-2015-2794.yaml | 2 +- http/cves/2015/CVE-2015-2807.yaml | 2 +- http/cves/2015/CVE-2015-3035.yaml | 2 +- http/cves/2015/CVE-2015-3897.yaml | 2 +- http/cves/2015/CVE-2015-4063.yaml | 2 +- http/cves/2015/CVE-2015-4127.yaml | 2 +- http/cves/2015/CVE-2015-4455.yaml | 2 +- http/cves/2015/CVE-2015-5469.yaml | 2 +- http/cves/2015/CVE-2015-6920.yaml | 2 +- http/cves/2015/CVE-2015-7297.yaml | 2 +- http/cves/2015/CVE-2015-7450.yaml | 2 +- http/cves/2015/CVE-2015-7780.yaml | 2 +- http/cves/2015/CVE-2015-7823.yaml | 2 +- http/cves/2015/CVE-2015-8399.yaml | 2 +- http/cves/2015/CVE-2015-9414.yaml | 2 +- http/cves/2016/CVE-2016-0957.yaml | 2 +- http/cves/2016/CVE-2016-1000126.yaml | 2 +- http/cves/2016/CVE-2016-1000127.yaml | 2 +- http/cves/2016/CVE-2016-1000128.yaml | 2 +- http/cves/2016/CVE-2016-1000129.yaml | 2 +- http/cves/2016/CVE-2016-1000130.yaml | 2 +- http/cves/2016/CVE-2016-1000131.yaml | 2 +- http/cves/2016/CVE-2016-1000132.yaml | 2 +- http/cves/2016/CVE-2016-1000133.yaml | 2 +- http/cves/2016/CVE-2016-1000134.yaml | 2 +- http/cves/2016/CVE-2016-1000135.yaml | 2 +- http/cves/2016/CVE-2016-1000136.yaml | 2 +- http/cves/2016/CVE-2016-1000137.yaml | 2 +- http/cves/2016/CVE-2016-1000138.yaml | 2 +- http/cves/2016/CVE-2016-1000139.yaml | 2 +- http/cves/2016/CVE-2016-1000140.yaml | 2 +- http/cves/2016/CVE-2016-1000141.yaml | 2 +- http/cves/2016/CVE-2016-1000142.yaml | 2 +- http/cves/2016/CVE-2016-1000143.yaml | 2 +- http/cves/2016/CVE-2016-1000146.yaml | 2 +- http/cves/2016/CVE-2016-1000148.yaml | 2 +- http/cves/2016/CVE-2016-1000149.yaml | 2 +- http/cves/2016/CVE-2016-1000152.yaml | 2 +- http/cves/2016/CVE-2016-1000153.yaml | 2 +- http/cves/2016/CVE-2016-1000154.yaml | 2 +- http/cves/2016/CVE-2016-1000155.yaml | 2 +- http/cves/2016/CVE-2016-10134.yaml | 2 +- http/cves/2016/CVE-2016-10367.yaml | 2 +- http/cves/2016/CVE-2016-10993.yaml | 2 +- http/cves/2016/CVE-2016-2389.yaml | 2 +- http/cves/2016/CVE-2016-3081.yaml | 2 +- http/cves/2016/CVE-2016-3088.yaml | 2 +- http/cves/2016/CVE-2016-3978.yaml | 2 +- http/cves/2016/CVE-2016-4975.yaml | 2 +- http/cves/2016/CVE-2016-4977.yaml | 2 +- http/cves/2016/CVE-2016-5674.yaml | 2 +- http/cves/2016/CVE-2016-6195.yaml | 2 +- http/cves/2016/CVE-2016-6277.yaml | 2 +- http/cves/2016/CVE-2016-6601.yaml | 2 +- http/cves/2016/CVE-2016-7834.yaml | 2 +- http/cves/2016/CVE-2016-7981.yaml | 2 +- http/cves/2017/CVE-2017-10271.yaml | 2 +- http/cves/2017/CVE-2017-11165.yaml | 2 +- http/cves/2017/CVE-2017-11512.yaml | 2 +- http/cves/2017/CVE-2017-11610.yaml | 2 +- http/cves/2017/CVE-2017-11629.yaml | 2 +- http/cves/2017/CVE-2017-12149.yaml | 2 +- http/cves/2017/CVE-2017-12583.yaml | 2 +- http/cves/2017/CVE-2017-12611.yaml | 2 +- http/cves/2017/CVE-2017-12615.yaml | 2 +- http/cves/2017/CVE-2017-12617.yaml | 2 +- http/cves/2017/CVE-2017-12629.yaml | 2 +- http/cves/2017/CVE-2017-12635.yaml | 2 +- http/cves/2017/CVE-2017-12637.yaml | 2 +- http/cves/2017/CVE-2017-14135.yaml | 2 +- http/cves/2017/CVE-2017-14186.yaml | 2 +- http/cves/2017/CVE-2017-15287.yaml | 2 +- http/cves/2017/CVE-2017-15715.yaml | 2 +- http/cves/2017/CVE-2017-15944.yaml | 2 +- http/cves/2017/CVE-2017-16877.yaml | 2 +- http/cves/2017/CVE-2017-16894.yaml | 2 +- http/cves/2017/CVE-2017-17043.yaml | 2 +- http/cves/2017/CVE-2017-17059.yaml | 2 +- http/cves/2017/CVE-2017-17451.yaml | 2 +- http/cves/2017/CVE-2017-17731.yaml | 2 +- http/cves/2017/CVE-2017-17736.yaml | 2 +- http/cves/2017/CVE-2017-18487.yaml | 2 +- http/cves/2017/CVE-2017-18490.yaml | 2 +- http/cves/2017/CVE-2017-18491.yaml | 2 +- http/cves/2017/CVE-2017-18492.yaml | 2 +- http/cves/2017/CVE-2017-18493.yaml | 2 +- http/cves/2017/CVE-2017-18494.yaml | 2 +- http/cves/2017/CVE-2017-18496.yaml | 2 +- http/cves/2017/CVE-2017-18500.yaml | 2 +- http/cves/2017/CVE-2017-18501.yaml | 2 +- http/cves/2017/CVE-2017-18502.yaml | 2 +- http/cves/2017/CVE-2017-18505.yaml | 2 +- http/cves/2017/CVE-2017-18516.yaml | 2 +- http/cves/2017/CVE-2017-18517.yaml | 2 +- http/cves/2017/CVE-2017-18518.yaml | 2 +- http/cves/2017/CVE-2017-18527.yaml | 2 +- http/cves/2017/CVE-2017-18528.yaml | 2 +- http/cves/2017/CVE-2017-18529.yaml | 2 +- http/cves/2017/CVE-2017-18530.yaml | 2 +- http/cves/2017/CVE-2017-18532.yaml | 2 +- http/cves/2017/CVE-2017-18537.yaml | 2 +- http/cves/2017/CVE-2017-18542.yaml | 2 +- http/cves/2017/CVE-2017-18556.yaml | 2 +- http/cves/2017/CVE-2017-18557.yaml | 2 +- http/cves/2017/CVE-2017-18558.yaml | 2 +- http/cves/2017/CVE-2017-18562.yaml | 2 +- http/cves/2017/CVE-2017-18564.yaml | 2 +- http/cves/2017/CVE-2017-18565.yaml | 2 +- http/cves/2017/CVE-2017-18566.yaml | 2 +- http/cves/2017/CVE-2017-18598.yaml | 2 +- http/cves/2017/CVE-2017-3506.yaml | 2 +- http/cves/2017/CVE-2017-5521.yaml | 2 +- http/cves/2017/CVE-2017-5638.yaml | 2 +- http/cves/2017/CVE-2017-5689.yaml | 2 +- http/cves/2017/CVE-2017-6090.yaml | 2 +- http/cves/2017/CVE-2017-7615.yaml | 2 +- http/cves/2017/CVE-2017-7855.yaml | 2 +- http/cves/2017/CVE-2017-8229.yaml | 2 +- http/cves/2017/CVE-2017-8917.yaml | 2 +- http/cves/2017/CVE-2017-9288.yaml | 2 +- http/cves/2017/CVE-2017-9416.yaml | 2 +- http/cves/2017/CVE-2017-9506.yaml | 2 +- http/cves/2017/CVE-2017-9791.yaml | 2 +- http/cves/2017/CVE-2017-9805.yaml | 2 +- http/cves/2018/CVE-2018-0296.yaml | 2 +- http/cves/2018/CVE-2018-1000226.yaml | 2 +- http/cves/2018/CVE-2018-1000671.yaml | 2 +- http/cves/2018/CVE-2018-1000861.yaml | 2 +- http/cves/2018/CVE-2018-10095.yaml | 2 +- http/cves/2018/CVE-2018-10141.yaml | 2 +- http/cves/2018/CVE-2018-10230.yaml | 2 +- http/cves/2018/CVE-2018-10735.yaml | 2 +- http/cves/2018/CVE-2018-10736.yaml | 2 +- http/cves/2018/CVE-2018-10737.yaml | 2 +- http/cves/2018/CVE-2018-10738.yaml | 2 +- http/cves/2018/CVE-2018-10942.yaml | 2 +- http/cves/2018/CVE-2018-10956.yaml | 2 +- http/cves/2018/CVE-2018-11409.yaml | 2 +- http/cves/2018/CVE-2018-11759.yaml | 2 +- http/cves/2018/CVE-2018-11776.yaml | 2 +- http/cves/2018/CVE-2018-11784.yaml | 2 +- http/cves/2018/CVE-2018-12054.yaml | 2 +- http/cves/2018/CVE-2018-12296.yaml | 2 +- http/cves/2018/CVE-2018-12613.yaml | 2 +- http/cves/2018/CVE-2018-1273.yaml | 2 +- http/cves/2018/CVE-2018-12909.yaml | 2 +- http/cves/2018/CVE-2018-13379.yaml | 2 +- http/cves/2018/CVE-2018-13380.yaml | 2 +- http/cves/2018/CVE-2018-14013.yaml | 2 +- http/cves/2018/CVE-2018-14064.yaml | 2 +- http/cves/2018/CVE-2018-14912.yaml | 2 +- http/cves/2018/CVE-2018-14918.yaml | 2 +- http/cves/2018/CVE-2018-15138.yaml | 2 +- http/cves/2018/CVE-2018-15917.yaml | 2 +- http/cves/2018/CVE-2018-15961.yaml | 2 +- http/cves/2018/CVE-2018-16139.yaml | 2 +- http/cves/2018/CVE-2018-16159.yaml | 2 +- http/cves/2018/CVE-2018-16668.yaml | 2 +- http/cves/2018/CVE-2018-17422.yaml | 2 +- http/cves/2018/CVE-2018-18264.yaml | 2 +- http/cves/2018/CVE-2018-18608.yaml | 2 +- http/cves/2018/CVE-2018-18778.yaml | 2 +- http/cves/2018/CVE-2018-18809.yaml | 2 +- http/cves/2018/CVE-2018-18925.yaml | 2 +- http/cves/2018/CVE-2018-19287.yaml | 2 +- http/cves/2018/CVE-2018-19326.yaml | 2 +- http/cves/2018/CVE-2018-19365.yaml | 2 +- http/cves/2018/CVE-2018-19751.yaml | 2 +- http/cves/2018/CVE-2018-19877.yaml | 2 +- http/cves/2018/CVE-2018-20010.yaml | 2 +- http/cves/2018/CVE-2018-20462.yaml | 2 +- http/cves/2018/CVE-2018-20526.yaml | 2 +- http/cves/2018/CVE-2018-20824.yaml | 2 +- http/cves/2018/CVE-2018-2894.yaml | 2 +- http/cves/2018/CVE-2018-5230.yaml | 2 +- http/cves/2018/CVE-2018-5233.yaml | 2 +- http/cves/2018/CVE-2018-5715.yaml | 2 +- http/cves/2018/CVE-2018-6184.yaml | 2 +- http/cves/2018/CVE-2018-6200.yaml | 2 +- http/cves/2018/CVE-2018-6530.yaml | 2 +- http/cves/2018/CVE-2018-6605.yaml | 2 +- http/cves/2018/CVE-2018-6910.yaml | 2 +- http/cves/2018/CVE-2018-7282.yaml | 2 +- http/cves/2018/CVE-2018-7314.yaml | 2 +- http/cves/2018/CVE-2018-7422.yaml | 2 +- http/cves/2018/CVE-2018-7600.yaml | 2 +- http/cves/2018/CVE-2018-7602.yaml | 2 +- http/cves/2018/CVE-2018-7653.yaml | 2 +- http/cves/2018/CVE-2018-7700.yaml | 2 +- http/cves/2018/CVE-2018-8006.yaml | 2 +- http/cves/2018/CVE-2018-8033.yaml | 2 +- http/cves/2018/CVE-2018-8727.yaml | 2 +- http/cves/2018/CVE-2018-8770.yaml | 2 +- http/cves/2018/CVE-2018-8823.yaml | 2 +- http/cves/2018/CVE-2018-9845.yaml | 2 +- http/cves/2019/CVE-2019-0193.yaml | 2 +- http/cves/2019/CVE-2019-0221.yaml | 2 +- http/cves/2019/CVE-2019-0230.yaml | 2 +- http/cves/2019/CVE-2019-10092.yaml | 2 +- http/cves/2019/CVE-2019-10098.yaml | 2 +- http/cves/2019/CVE-2019-1010287.yaml | 2 +- http/cves/2019/CVE-2019-10405.yaml | 2 +- http/cves/2019/CVE-2019-10717.yaml | 2 +- http/cves/2019/CVE-2019-10758.yaml | 2 +- http/cves/2019/CVE-2019-11248.yaml | 2 +- http/cves/2019/CVE-2019-11370.yaml | 2 +- http/cves/2019/CVE-2019-11510.yaml | 2 +- http/cves/2019/CVE-2019-11580.yaml | 2 +- http/cves/2019/CVE-2019-11581.yaml | 2 +- http/cves/2019/CVE-2019-12581.yaml | 2 +- http/cves/2019/CVE-2019-12593.yaml | 2 +- http/cves/2019/CVE-2019-12616.yaml | 2 +- http/cves/2019/CVE-2019-12962.yaml | 2 +- http/cves/2019/CVE-2019-12985.yaml | 2 +- http/cves/2019/CVE-2019-12986.yaml | 2 +- http/cves/2019/CVE-2019-12987.yaml | 2 +- http/cves/2019/CVE-2019-12988.yaml | 2 +- http/cves/2019/CVE-2019-12990.yaml | 2 +- http/cves/2019/CVE-2019-14322.yaml | 2 +- http/cves/2019/CVE-2019-14470.yaml | 2 +- http/cves/2019/CVE-2019-14530.yaml | 2 +- http/cves/2019/CVE-2019-14750.yaml | 2 +- http/cves/2019/CVE-2019-14974.yaml | 2 +- http/cves/2019/CVE-2019-15043.yaml | 2 +- http/cves/2019/CVE-2019-15501.yaml | 2 +- http/cves/2019/CVE-2019-15642.yaml | 2 +- http/cves/2019/CVE-2019-15713.yaml | 2 +- http/cves/2019/CVE-2019-15829.yaml | 2 +- http/cves/2019/CVE-2019-15859.yaml | 2 +- http/cves/2019/CVE-2019-15889.yaml | 2 +- http/cves/2019/CVE-2019-16057.yaml | 2 +- http/cves/2019/CVE-2019-16332.yaml | 2 +- http/cves/2019/CVE-2019-16469.yaml | 2 +- http/cves/2019/CVE-2019-16525.yaml | 2 +- http/cves/2019/CVE-2019-16759.yaml | 2 +- http/cves/2019/CVE-2019-16932.yaml | 2 +- http/cves/2019/CVE-2019-17382.yaml | 2 +- http/cves/2019/CVE-2019-17558.yaml | 2 +- http/cves/2019/CVE-2019-17574.yaml | 2 +- http/cves/2019/CVE-2019-18393.yaml | 2 +- http/cves/2019/CVE-2019-18394.yaml | 2 +- http/cves/2019/CVE-2019-18922.yaml | 2 +- http/cves/2019/CVE-2019-1898.yaml | 2 +- http/cves/2019/CVE-2019-19134.yaml | 2 +- http/cves/2019/CVE-2019-1943.yaml | 2 +- http/cves/2019/CVE-2019-20183.yaml | 2 +- http/cves/2019/CVE-2019-20933.yaml | 2 +- http/cves/2019/CVE-2019-2767.yaml | 2 +- http/cves/2019/CVE-2019-3396.yaml | 2 +- http/cves/2019/CVE-2019-3398.yaml | 2 +- http/cves/2019/CVE-2019-3401.yaml | 2 +- http/cves/2019/CVE-2019-3402.yaml | 2 +- http/cves/2019/CVE-2019-3403.yaml | 2 +- http/cves/2019/CVE-2019-3911.yaml | 2 +- http/cves/2019/CVE-2019-3912.yaml | 2 +- http/cves/2019/CVE-2019-5418.yaml | 2 +- http/cves/2019/CVE-2019-5434.yaml | 2 +- http/cves/2019/CVE-2019-6340.yaml | 2 +- http/cves/2019/CVE-2019-6799.yaml | 2 +- http/cves/2019/CVE-2019-6802.yaml | 2 +- http/cves/2019/CVE-2019-7139.yaml | 2 +- http/cves/2019/CVE-2019-7192.yaml | 2 +- http/cves/2019/CVE-2019-7254.yaml | 2 +- http/cves/2019/CVE-2019-7255.yaml | 2 +- http/cves/2019/CVE-2019-7256.yaml | 2 +- http/cves/2019/CVE-2019-7481.yaml | 2 +- http/cves/2019/CVE-2019-8086.yaml | 2 +- http/cves/2019/CVE-2019-8442.yaml | 2 +- http/cves/2019/CVE-2019-8446.yaml | 2 +- http/cves/2019/CVE-2019-8449.yaml | 2 +- http/cves/2019/CVE-2019-8451.yaml | 2 +- http/cves/2019/CVE-2019-8903.yaml | 2 +- http/cves/2019/CVE-2019-8937.yaml | 2 +- http/cves/2019/CVE-2019-9632.yaml | 2 +- http/cves/2019/CVE-2019-9670.yaml | 2 +- http/cves/2019/CVE-2019-9978.yaml | 2 +- http/cves/2020/CVE-2020-10148.yaml | 2 +- http/cves/2020/CVE-2020-10220.yaml | 2 +- http/cves/2020/CVE-2020-10548.yaml | 2 +- http/cves/2020/CVE-2020-10770.yaml | 2 +- http/cves/2020/CVE-2020-10973.yaml | 2 +- http/cves/2020/CVE-2020-11034.yaml | 2 +- http/cves/2020/CVE-2020-11110.yaml | 2 +- http/cves/2020/CVE-2020-11546.yaml | 2 +- http/cves/2020/CVE-2020-11547.yaml | 2 +- http/cves/2020/CVE-2020-11798.yaml | 2 +- http/cves/2020/CVE-2020-11930.yaml | 2 +- http/cves/2020/CVE-2020-11978.yaml | 2 +- http/cves/2020/CVE-2020-11991.yaml | 2 +- http/cves/2020/CVE-2020-12127.yaml | 2 +- http/cves/2020/CVE-2020-12256.yaml | 2 +- http/cves/2020/CVE-2020-12259.yaml | 2 +- http/cves/2020/CVE-2020-12720.yaml | 2 +- http/cves/2020/CVE-2020-13379.yaml | 2 +- http/cves/2020/CVE-2020-13405.yaml | 2 +- http/cves/2020/CVE-2020-13638.yaml | 2 +- http/cves/2020/CVE-2020-13700.yaml | 2 +- http/cves/2020/CVE-2020-13820.yaml | 2 +- http/cves/2020/CVE-2020-13851.yaml | 2 +- http/cves/2020/CVE-2020-13927.yaml | 2 +- http/cves/2020/CVE-2020-13945.yaml | 2 +- http/cves/2020/CVE-2020-14144.yaml | 2 +- http/cves/2020/CVE-2020-14179.yaml | 2 +- http/cves/2020/CVE-2020-14181.yaml | 2 +- http/cves/2020/CVE-2020-14408.yaml | 2 +- http/cves/2020/CVE-2020-14750.yaml | 2 +- http/cves/2020/CVE-2020-14882.yaml | 2 +- http/cves/2020/CVE-2020-14883.yaml | 2 +- http/cves/2020/CVE-2020-15050.yaml | 2 +- http/cves/2020/CVE-2020-15129.yaml | 2 +- http/cves/2020/CVE-2020-15227.yaml | 2 +- http/cves/2020/CVE-2020-15867.yaml | 2 +- http/cves/2020/CVE-2020-15895.yaml | 2 +- http/cves/2020/CVE-2020-17496.yaml | 2 +- http/cves/2020/CVE-2020-17526.yaml | 2 +- http/cves/2020/CVE-2020-17530.yaml | 2 +- http/cves/2020/CVE-2020-19282.yaml | 2 +- http/cves/2020/CVE-2020-19295.yaml | 2 +- http/cves/2020/CVE-2020-1943.yaml | 2 +- http/cves/2020/CVE-2020-20300.yaml | 2 +- http/cves/2020/CVE-2020-2036.yaml | 2 +- http/cves/2020/CVE-2020-2096.yaml | 2 +- http/cves/2020/CVE-2020-2103.yaml | 2 +- http/cves/2020/CVE-2020-21224.yaml | 2 +- http/cves/2020/CVE-2020-22208.yaml | 2 +- http/cves/2020/CVE-2020-22209.yaml | 2 +- http/cves/2020/CVE-2020-22210.yaml | 2 +- http/cves/2020/CVE-2020-22211.yaml | 2 +- http/cves/2020/CVE-2020-22840.yaml | 2 +- http/cves/2020/CVE-2020-23517.yaml | 2 +- http/cves/2020/CVE-2020-24148.yaml | 2 +- http/cves/2020/CVE-2020-24701.yaml | 2 +- http/cves/2020/CVE-2020-24902.yaml | 2 +- http/cves/2020/CVE-2020-24903.yaml | 2 +- http/cves/2020/CVE-2020-25495.yaml | 2 +- http/cves/2020/CVE-2020-2551.yaml | 2 +- http/cves/2020/CVE-2020-25780.yaml | 2 +- http/cves/2020/CVE-2020-25864.yaml | 2 +- http/cves/2020/CVE-2020-26153.yaml | 2 +- http/cves/2020/CVE-2020-26258.yaml | 2 +- http/cves/2020/CVE-2020-26413.yaml | 2 +- http/cves/2020/CVE-2020-2733.yaml | 2 +- http/cves/2020/CVE-2020-27467.yaml | 2 +- http/cves/2020/CVE-2020-27838.yaml | 2 +- http/cves/2020/CVE-2020-27982.yaml | 2 +- http/cves/2020/CVE-2020-28185.yaml | 2 +- http/cves/2020/CVE-2020-28351.yaml | 2 +- http/cves/2020/CVE-2020-28871.yaml | 2 +- http/cves/2020/CVE-2020-28976.yaml | 2 +- http/cves/2020/CVE-2020-29395.yaml | 2 +- http/cves/2020/CVE-2020-29453.yaml | 2 +- http/cves/2020/CVE-2020-29583.yaml | 2 +- http/cves/2020/CVE-2020-35476.yaml | 2 +- http/cves/2020/CVE-2020-35729.yaml | 2 +- http/cves/2020/CVE-2020-35749.yaml | 2 +- http/cves/2020/CVE-2020-35846.yaml | 2 +- http/cves/2020/CVE-2020-35847.yaml | 2 +- http/cves/2020/CVE-2020-35848.yaml | 2 +- http/cves/2020/CVE-2020-35985.yaml | 2 +- http/cves/2020/CVE-2020-35986.yaml | 2 +- http/cves/2020/CVE-2020-36289.yaml | 2 +- http/cves/2020/CVE-2020-36365.yaml | 2 +- http/cves/2020/CVE-2020-36510.yaml | 2 +- http/cves/2020/CVE-2020-5284.yaml | 2 +- http/cves/2020/CVE-2020-5776.yaml | 2 +- http/cves/2020/CVE-2020-5777.yaml | 2 +- http/cves/2020/CVE-2020-5902.yaml | 2 +- http/cves/2020/CVE-2020-6637.yaml | 2 +- http/cves/2020/CVE-2020-6950.yaml | 2 +- http/cves/2020/CVE-2020-7107.yaml | 2 +- http/cves/2020/CVE-2020-7209.yaml | 2 +- http/cves/2020/CVE-2020-7796.yaml | 2 +- http/cves/2020/CVE-2020-7961.yaml | 2 +- http/cves/2020/CVE-2020-7980.yaml | 2 +- http/cves/2020/CVE-2020-8115.yaml | 2 +- http/cves/2020/CVE-2020-8194.yaml | 2 +- http/cves/2020/CVE-2020-8512.yaml | 2 +- http/cves/2020/CVE-2020-8615.yaml | 2 +- http/cves/2020/CVE-2020-8654.yaml | 2 +- http/cves/2020/CVE-2020-8771.yaml | 2 +- http/cves/2020/CVE-2020-8813.yaml | 2 +- http/cves/2020/CVE-2020-9054.yaml | 2 +- http/cves/2020/CVE-2020-9344.yaml | 2 +- http/cves/2020/CVE-2020-9484.yaml | 2 +- http/cves/2020/CVE-2020-9496.yaml | 2 +- http/cves/2020/CVE-2020-9757.yaml | 2 +- http/cves/2021/CVE-2021-1472.yaml | 2 +- http/cves/2021/CVE-2021-20092.yaml | 2 +- http/cves/2021/CVE-2021-20123.yaml | 2 +- http/cves/2021/CVE-2021-20124.yaml | 2 +- http/cves/2021/CVE-2021-20150.yaml | 2 +- http/cves/2021/CVE-2021-20158.yaml | 2 +- http/cves/2021/CVE-2021-20323.yaml | 2 +- http/cves/2021/CVE-2021-20837.yaml | 2 +- http/cves/2021/CVE-2021-21087.yaml | 2 +- http/cves/2021/CVE-2021-21287.yaml | 2 +- http/cves/2021/CVE-2021-21311.yaml | 2 +- http/cves/2021/CVE-2021-21402.yaml | 2 +- http/cves/2021/CVE-2021-21799.yaml | 2 +- http/cves/2021/CVE-2021-21800.yaml | 2 +- http/cves/2021/CVE-2021-21805.yaml | 2 +- http/cves/2021/CVE-2021-21985.yaml | 2 +- http/cves/2021/CVE-2021-22054.yaml | 2 +- http/cves/2021/CVE-2021-22122.yaml | 2 +- http/cves/2021/CVE-2021-22205.yaml | 2 +- http/cves/2021/CVE-2021-22214.yaml | 2 +- http/cves/2021/CVE-2021-22502.yaml | 2 +- http/cves/2021/CVE-2021-22707.yaml | 2 +- http/cves/2021/CVE-2021-22873.yaml | 2 +- http/cves/2021/CVE-2021-22911.yaml | 2 +- http/cves/2021/CVE-2021-24155.yaml | 2 +- http/cves/2021/CVE-2021-24165.yaml | 2 +- http/cves/2021/CVE-2021-24176.yaml | 2 +- http/cves/2021/CVE-2021-24214.yaml | 2 +- http/cves/2021/CVE-2021-24215.yaml | 2 +- http/cves/2021/CVE-2021-24226.yaml | 2 +- http/cves/2021/CVE-2021-24239.yaml | 2 +- http/cves/2021/CVE-2021-24245.yaml | 2 +- http/cves/2021/CVE-2021-24275.yaml | 2 +- http/cves/2021/CVE-2021-24276.yaml | 2 +- http/cves/2021/CVE-2021-24284.yaml | 2 +- http/cves/2021/CVE-2021-24291.yaml | 2 +- http/cves/2021/CVE-2021-24298.yaml | 2 +- http/cves/2021/CVE-2021-24320.yaml | 2 +- http/cves/2021/CVE-2021-24335.yaml | 2 +- http/cves/2021/CVE-2021-24340.yaml | 2 +- http/cves/2021/CVE-2021-24342.yaml | 2 +- http/cves/2021/CVE-2021-24364.yaml | 2 +- http/cves/2021/CVE-2021-24387.yaml | 2 +- http/cves/2021/CVE-2021-24407.yaml | 2 +- http/cves/2021/CVE-2021-24409.yaml | 2 +- http/cves/2021/CVE-2021-24442.yaml | 2 +- http/cves/2021/CVE-2021-24472.yaml | 2 +- http/cves/2021/CVE-2021-24627.yaml | 2 +- http/cves/2021/CVE-2021-24827.yaml | 2 +- http/cves/2021/CVE-2021-24849.yaml | 2 +- http/cves/2021/CVE-2021-24891.yaml | 2 +- http/cves/2021/CVE-2021-24915.yaml | 2 +- http/cves/2021/CVE-2021-24943.yaml | 2 +- http/cves/2021/CVE-2021-24979.yaml | 2 +- http/cves/2021/CVE-2021-24997.yaml | 2 +- http/cves/2021/CVE-2021-25016.yaml | 2 +- http/cves/2021/CVE-2021-25055.yaml | 2 +- http/cves/2021/CVE-2021-25065.yaml | 2 +- http/cves/2021/CVE-2021-25074.yaml | 2 +- http/cves/2021/CVE-2021-25114.yaml | 2 +- http/cves/2021/CVE-2021-25296.yaml | 2 +- http/cves/2021/CVE-2021-25297.yaml | 2 +- http/cves/2021/CVE-2021-25298.yaml | 2 +- http/cves/2021/CVE-2021-25299.yaml | 2 +- http/cves/2021/CVE-2021-25864.yaml | 2 +- http/cves/2021/CVE-2021-25899.yaml | 2 +- http/cves/2021/CVE-2021-26084.yaml | 2 +- http/cves/2021/CVE-2021-26085.yaml | 2 +- http/cves/2021/CVE-2021-26086.yaml | 2 +- http/cves/2021/CVE-2021-26247.yaml | 2 +- http/cves/2021/CVE-2021-26292.yaml | 2 +- http/cves/2021/CVE-2021-26294.yaml | 2 +- http/cves/2021/CVE-2021-26295.yaml | 2 +- http/cves/2021/CVE-2021-26598.yaml | 2 +- http/cves/2021/CVE-2021-26855.yaml | 2 +- http/cves/2021/CVE-2021-27310.yaml | 2 +- http/cves/2021/CVE-2021-27330.yaml | 2 +- http/cves/2021/CVE-2021-27358.yaml | 2 +- http/cves/2021/CVE-2021-27519.yaml | 2 +- http/cves/2021/CVE-2021-27520.yaml | 2 +- http/cves/2021/CVE-2021-27670.yaml | 2 +- http/cves/2021/CVE-2021-27905.yaml | 2 +- http/cves/2021/CVE-2021-27909.yaml | 2 +- http/cves/2021/CVE-2021-28151.yaml | 2 +- http/cves/2021/CVE-2021-29006.yaml | 2 +- http/cves/2021/CVE-2021-29156.yaml | 2 +- http/cves/2021/CVE-2021-29200.yaml | 2 +- http/cves/2021/CVE-2021-29484.yaml | 2 +- http/cves/2021/CVE-2021-29625.yaml | 2 +- http/cves/2021/CVE-2021-30128.yaml | 2 +- http/cves/2021/CVE-2021-30151.yaml | 2 +- http/cves/2021/CVE-2021-30461.yaml | 2 +- http/cves/2021/CVE-2021-31195.yaml | 2 +- http/cves/2021/CVE-2021-3129.yaml | 2 +- http/cves/2021/CVE-2021-31589.yaml | 2 +- http/cves/2021/CVE-2021-31602.yaml | 2 +- http/cves/2021/CVE-2021-31682.yaml | 2 +- http/cves/2021/CVE-2021-31805.yaml | 2 +- http/cves/2021/CVE-2021-3223.yaml | 2 +- http/cves/2021/CVE-2021-32682.yaml | 2 +- http/cves/2021/CVE-2021-32819.yaml | 2 +- http/cves/2021/CVE-2021-3293.yaml | 2 +- http/cves/2021/CVE-2021-33544.yaml | 2 +- http/cves/2021/CVE-2021-33690.yaml | 2 +- http/cves/2021/CVE-2021-34473.yaml | 2 +- http/cves/2021/CVE-2021-35250.yaml | 2 +- http/cves/2021/CVE-2021-35265.yaml | 2 +- http/cves/2021/CVE-2021-35323.yaml | 2 +- http/cves/2021/CVE-2021-35380.yaml | 2 +- http/cves/2021/CVE-2021-35464.yaml | 2 +- http/cves/2021/CVE-2021-35488.yaml | 2 +- http/cves/2021/CVE-2021-35587.yaml | 2 +- http/cves/2021/CVE-2021-36450.yaml | 2 +- http/cves/2021/CVE-2021-36580.yaml | 2 +- http/cves/2021/CVE-2021-37304.yaml | 2 +- http/cves/2021/CVE-2021-37305.yaml | 2 +- http/cves/2021/CVE-2021-37416.yaml | 2 +- http/cves/2021/CVE-2021-37538.yaml | 2 +- http/cves/2021/CVE-2021-37833.yaml | 2 +- http/cves/2021/CVE-2021-38540.yaml | 2 +- http/cves/2021/CVE-2021-38647.yaml | 2 +- http/cves/2021/CVE-2021-38704.yaml | 2 +- http/cves/2021/CVE-2021-38751.yaml | 2 +- http/cves/2021/CVE-2021-39146.yaml | 2 +- http/cves/2021/CVE-2021-39152.yaml | 2 +- http/cves/2021/CVE-2021-39211.yaml | 2 +- http/cves/2021/CVE-2021-39226.yaml | 2 +- http/cves/2021/CVE-2021-39327.yaml | 2 +- http/cves/2021/CVE-2021-39350.yaml | 2 +- http/cves/2021/CVE-2021-39501.yaml | 2 +- http/cves/2021/CVE-2021-40149.yaml | 2 +- http/cves/2021/CVE-2021-40150.yaml | 2 +- http/cves/2021/CVE-2021-40438.yaml | 2 +- http/cves/2021/CVE-2021-40539.yaml | 2 +- http/cves/2021/CVE-2021-40542.yaml | 2 +- http/cves/2021/CVE-2021-40651.yaml | 2 +- http/cves/2021/CVE-2021-40661.yaml | 2 +- http/cves/2021/CVE-2021-40822.yaml | 2 +- http/cves/2021/CVE-2021-40875.yaml | 2 +- http/cves/2021/CVE-2021-40968.yaml | 2 +- http/cves/2021/CVE-2021-40969.yaml | 2 +- http/cves/2021/CVE-2021-40970.yaml | 2 +- http/cves/2021/CVE-2021-40971.yaml | 2 +- http/cves/2021/CVE-2021-40972.yaml | 2 +- http/cves/2021/CVE-2021-40973.yaml | 2 +- http/cves/2021/CVE-2021-41174.yaml | 2 +- http/cves/2021/CVE-2021-41277.yaml | 2 +- http/cves/2021/CVE-2021-41282.yaml | 2 +- http/cves/2021/CVE-2021-41349.yaml | 2 +- http/cves/2021/CVE-2021-41381.yaml | 2 +- http/cves/2021/CVE-2021-41432.yaml | 2 +- http/cves/2021/CVE-2021-41460.yaml | 2 +- http/cves/2021/CVE-2021-41648.yaml | 2 +- http/cves/2021/CVE-2021-41653.yaml | 2 +- http/cves/2021/CVE-2021-41749.yaml | 2 +- http/cves/2021/CVE-2021-41773.yaml | 2 +- http/cves/2021/CVE-2021-4191.yaml | 2 +- http/cves/2021/CVE-2021-42013.yaml | 2 +- http/cves/2021/CVE-2021-42063.yaml | 2 +- http/cves/2021/CVE-2021-42192.yaml | 2 +- http/cves/2021/CVE-2021-42237.yaml | 2 +- http/cves/2021/CVE-2021-42551.yaml | 2 +- http/cves/2021/CVE-2021-42567.yaml | 2 +- http/cves/2021/CVE-2021-42627.yaml | 2 +- http/cves/2021/CVE-2021-42663.yaml | 2 +- http/cves/2021/CVE-2021-42887.yaml | 2 +- http/cves/2021/CVE-2021-43062.yaml | 2 +- http/cves/2021/CVE-2021-43287.yaml | 2 +- http/cves/2021/CVE-2021-43574.yaml | 2 +- http/cves/2021/CVE-2021-43725.yaml | 2 +- http/cves/2021/CVE-2021-43734.yaml | 2 +- http/cves/2021/CVE-2021-43798.yaml | 2 +- http/cves/2021/CVE-2021-44138.yaml | 2 +- http/cves/2021/CVE-2021-44139.yaml | 2 +- http/cves/2021/CVE-2021-44152.yaml | 2 +- http/cves/2021/CVE-2021-44451.yaml | 2 +- http/cves/2021/CVE-2021-44515.yaml | 2 +- http/cves/2021/CVE-2021-44528.yaml | 2 +- http/cves/2021/CVE-2021-44529.yaml | 2 +- http/cves/2021/CVE-2021-45043.yaml | 2 +- http/cves/2021/CVE-2021-45380.yaml | 2 +- http/cves/2021/CVE-2021-45422.yaml | 2 +- http/cves/2021/CVE-2021-46073.yaml | 2 +- http/cves/2021/CVE-2021-46107.yaml | 2 +- http/cves/2021/CVE-2021-46387.yaml | 2 +- http/cves/2021/CVE-2021-46417.yaml | 2 +- http/cves/2021/CVE-2021-46418.yaml | 2 +- http/cves/2021/CVE-2021-46419.yaml | 2 +- http/cves/2021/CVE-2021-46424.yaml | 2 +- http/cves/2021/CVE-2021-46704.yaml | 2 +- http/cves/2022/CVE-2022-0169.yaml | 2 +- http/cves/2022/CVE-2022-0201.yaml | 2 +- http/cves/2022/CVE-2022-0220.yaml | 2 +- http/cves/2022/CVE-2022-0228.yaml | 2 +- http/cves/2022/CVE-2022-0271.yaml | 2 +- http/cves/2022/CVE-2022-0281.yaml | 2 +- http/cves/2022/CVE-2022-0342.yaml | 2 +- http/cves/2022/CVE-2022-0378.yaml | 2 +- http/cves/2022/CVE-2022-0381.yaml | 2 +- http/cves/2022/CVE-2022-0415.yaml | 2 +- http/cves/2022/CVE-2022-0424.yaml | 2 +- http/cves/2022/CVE-2022-0533.yaml | 2 +- http/cves/2022/CVE-2022-0540.yaml | 2 +- http/cves/2022/CVE-2022-0591.yaml | 2 +- http/cves/2022/CVE-2022-0597.yaml | 2 +- http/cves/2022/CVE-2022-0651.yaml | 2 +- http/cves/2022/CVE-2022-0660.yaml | 2 +- http/cves/2022/CVE-2022-0666.yaml | 2 +- http/cves/2022/CVE-2022-0678.yaml | 2 +- http/cves/2022/CVE-2022-0735.yaml | 2 +- http/cves/2022/CVE-2022-0785.yaml | 2 +- http/cves/2022/CVE-2022-0814.yaml | 2 +- http/cves/2022/CVE-2022-0870.yaml | 2 +- http/cves/2022/CVE-2022-0885.yaml | 2 +- http/cves/2022/CVE-2022-0928.yaml | 2 +- http/cves/2022/CVE-2022-0954.yaml | 2 +- http/cves/2022/CVE-2022-0963.yaml | 2 +- http/cves/2022/CVE-2022-0968.yaml | 2 +- http/cves/2022/CVE-2022-1040.yaml | 2 +- http/cves/2022/CVE-2022-1058.yaml | 2 +- http/cves/2022/CVE-2022-1162.yaml | 2 +- http/cves/2022/CVE-2022-1170.yaml | 2 +- http/cves/2022/CVE-2022-1386.yaml | 2 +- http/cves/2022/CVE-2022-1388.yaml | 2 +- http/cves/2022/CVE-2022-1439.yaml | 2 +- http/cves/2022/CVE-2022-1580.yaml | 2 +- http/cves/2022/CVE-2022-1595.yaml | 2 +- http/cves/2022/CVE-2022-1609.yaml | 2 +- http/cves/2022/CVE-2022-1713.yaml | 2 +- http/cves/2022/CVE-2022-1724.yaml | 2 +- http/cves/2022/CVE-2022-1756.yaml | 2 +- http/cves/2022/CVE-2022-1815.yaml | 2 +- http/cves/2022/CVE-2022-1883.yaml | 2 +- http/cves/2022/CVE-2022-1906.yaml | 2 +- http/cves/2022/CVE-2022-1910.yaml | 2 +- http/cves/2022/CVE-2022-1952.yaml | 2 +- http/cves/2022/CVE-2022-21371.yaml | 2 +- http/cves/2022/CVE-2022-21500.yaml | 2 +- http/cves/2022/CVE-2022-21661.yaml | 2 +- http/cves/2022/CVE-2022-2174.yaml | 2 +- http/cves/2022/CVE-2022-2185.yaml | 2 +- http/cves/2022/CVE-2022-22242.yaml | 2 +- http/cves/2022/CVE-2022-22897.yaml | 2 +- http/cves/2022/CVE-2022-2290.yaml | 2 +- http/cves/2022/CVE-2022-22954.yaml | 2 +- http/cves/2022/CVE-2022-22972.yaml | 2 +- http/cves/2022/CVE-2022-23102.yaml | 2 +- http/cves/2022/CVE-2022-23131.yaml | 2 +- http/cves/2022/CVE-2022-23134.yaml | 2 +- http/cves/2022/CVE-2022-2314.yaml | 2 +- http/cves/2022/CVE-2022-23347.yaml | 2 +- http/cves/2022/CVE-2022-23544.yaml | 2 +- http/cves/2022/CVE-2022-23779.yaml | 2 +- http/cves/2022/CVE-2022-2379.yaml | 2 +- http/cves/2022/CVE-2022-23808.yaml | 2 +- http/cves/2022/CVE-2022-2383.yaml | 2 +- http/cves/2022/CVE-2022-23854.yaml | 2 +- http/cves/2022/CVE-2022-23898.yaml | 2 +- http/cves/2022/CVE-2022-24112.yaml | 2 +- http/cves/2022/CVE-2022-24124.yaml | 2 +- http/cves/2022/CVE-2022-2414.yaml | 2 +- http/cves/2022/CVE-2022-24260.yaml | 2 +- http/cves/2022/CVE-2022-24288.yaml | 2 +- http/cves/2022/CVE-2022-2462.yaml | 2 +- http/cves/2022/CVE-2022-24627.yaml | 2 +- http/cves/2022/CVE-2022-24681.yaml | 2 +- http/cves/2022/CVE-2022-24716.yaml | 2 +- http/cves/2022/CVE-2022-24816.yaml | 2 +- http/cves/2022/CVE-2022-2487.yaml | 2 +- http/cves/2022/CVE-2022-2488.yaml | 2 +- http/cves/2022/CVE-2022-24899.yaml | 2 +- http/cves/2022/CVE-2022-24990.yaml | 2 +- http/cves/2022/CVE-2022-25125.yaml | 2 +- http/cves/2022/CVE-2022-25148.yaml | 2 +- http/cves/2022/CVE-2022-25149.yaml | 2 +- http/cves/2022/CVE-2022-2535.yaml | 2 +- http/cves/2022/CVE-2022-25356.yaml | 2 +- http/cves/2022/CVE-2022-25481.yaml | 2 +- http/cves/2022/CVE-2022-25486.yaml | 2 +- http/cves/2022/CVE-2022-2551.yaml | 2 +- http/cves/2022/CVE-2022-25568.yaml | 2 +- http/cves/2022/CVE-2022-2599.yaml | 2 +- http/cves/2022/CVE-2022-26134.yaml | 2 +- http/cves/2022/CVE-2022-26138.yaml | 2 +- http/cves/2022/CVE-2022-26148.yaml | 2 +- http/cves/2022/CVE-2022-26159.yaml | 2 +- http/cves/2022/CVE-2022-26263.yaml | 2 +- http/cves/2022/CVE-2022-2627.yaml | 2 +- http/cves/2022/CVE-2022-2633.yaml | 2 +- http/cves/2022/CVE-2022-26564.yaml | 2 +- http/cves/2022/CVE-2022-2733.yaml | 2 +- http/cves/2022/CVE-2022-2756.yaml | 2 +- http/cves/2022/CVE-2022-27593.yaml | 2 +- http/cves/2022/CVE-2022-27926.yaml | 2 +- http/cves/2022/CVE-2022-27927.yaml | 2 +- http/cves/2022/CVE-2022-27984.yaml | 2 +- http/cves/2022/CVE-2022-28219.yaml | 2 +- http/cves/2022/CVE-2022-28290.yaml | 2 +- http/cves/2022/CVE-2022-28363.yaml | 2 +- http/cves/2022/CVE-2022-28365.yaml | 2 +- http/cves/2022/CVE-2022-28923.yaml | 2 +- http/cves/2022/CVE-2022-28955.yaml | 2 +- http/cves/2022/CVE-2022-29153.yaml | 2 +- http/cves/2022/CVE-2022-29272.yaml | 2 +- http/cves/2022/CVE-2022-29298.yaml | 2 +- http/cves/2022/CVE-2022-29299.yaml | 2 +- http/cves/2022/CVE-2022-29303.yaml | 2 +- http/cves/2022/CVE-2022-29349.yaml | 2 +- http/cves/2022/CVE-2022-29548.yaml | 2 +- http/cves/2022/CVE-2022-29775.yaml | 2 +- http/cves/2022/CVE-2022-30489.yaml | 2 +- http/cves/2022/CVE-2022-30514.yaml | 2 +- http/cves/2022/CVE-2022-30525.yaml | 2 +- http/cves/2022/CVE-2022-30776.yaml | 2 +- http/cves/2022/CVE-2022-30777.yaml | 2 +- http/cves/2022/CVE-2022-31126.yaml | 2 +- http/cves/2022/CVE-2022-31268.yaml | 2 +- http/cves/2022/CVE-2022-31269.yaml | 2 +- http/cves/2022/CVE-2022-31373.yaml | 2 +- http/cves/2022/CVE-2022-3142.yaml | 2 +- http/cves/2022/CVE-2022-31499.yaml | 2 +- http/cves/2022/CVE-2022-31656.yaml | 2 +- http/cves/2022/CVE-2022-31798.yaml | 2 +- http/cves/2022/CVE-2022-31845.yaml | 2 +- http/cves/2022/CVE-2022-31846.yaml | 2 +- http/cves/2022/CVE-2022-31847.yaml | 2 +- http/cves/2022/CVE-2022-32022.yaml | 2 +- http/cves/2022/CVE-2022-32024.yaml | 2 +- http/cves/2022/CVE-2022-32025.yaml | 2 +- http/cves/2022/CVE-2022-32026.yaml | 2 +- http/cves/2022/CVE-2022-32028.yaml | 2 +- http/cves/2022/CVE-2022-32094.yaml | 2 +- http/cves/2022/CVE-2022-32195.yaml | 2 +- http/cves/2022/CVE-2022-3242.yaml | 2 +- http/cves/2022/CVE-2022-32430.yaml | 2 +- http/cves/2022/CVE-2022-32770.yaml | 2 +- http/cves/2022/CVE-2022-32771.yaml | 2 +- http/cves/2022/CVE-2022-32772.yaml | 2 +- http/cves/2022/CVE-2022-33119.yaml | 2 +- http/cves/2022/CVE-2022-33174.yaml | 2 +- http/cves/2022/CVE-2022-33891.yaml | 2 +- http/cves/2022/CVE-2022-33965.yaml | 2 +- http/cves/2022/CVE-2022-34045.yaml | 2 +- http/cves/2022/CVE-2022-34046.yaml | 2 +- http/cves/2022/CVE-2022-34047.yaml | 2 +- http/cves/2022/CVE-2022-34048.yaml | 2 +- http/cves/2022/CVE-2022-34049.yaml | 2 +- http/cves/2022/CVE-2022-34328.yaml | 2 +- http/cves/2022/CVE-2022-34534.yaml | 2 +- http/cves/2022/CVE-2022-34576.yaml | 2 +- http/cves/2022/CVE-2022-34590.yaml | 2 +- http/cves/2022/CVE-2022-34753.yaml | 2 +- http/cves/2022/CVE-2022-3506.yaml | 2 +- http/cves/2022/CVE-2022-35151.yaml | 2 +- http/cves/2022/CVE-2022-35405.yaml | 2 +- http/cves/2022/CVE-2022-35413.yaml | 2 +- http/cves/2022/CVE-2022-35493.yaml | 2 +- http/cves/2022/CVE-2022-35653.yaml | 2 +- http/cves/2022/CVE-2022-35914.yaml | 2 +- http/cves/2022/CVE-2022-36446.yaml | 2 +- http/cves/2022/CVE-2022-36537.yaml | 2 +- http/cves/2022/CVE-2022-36553.yaml | 2 +- http/cves/2022/CVE-2022-36642.yaml | 2 +- http/cves/2022/CVE-2022-36883.yaml | 2 +- http/cves/2022/CVE-2022-37042.yaml | 2 +- http/cves/2022/CVE-2022-37153.yaml | 2 +- http/cves/2022/CVE-2022-37191.yaml | 2 +- http/cves/2022/CVE-2022-3800.yaml | 2 +- http/cves/2022/CVE-2022-38131.yaml | 2 +- http/cves/2022/CVE-2022-38295.yaml | 2 +- http/cves/2022/CVE-2022-38296.yaml | 2 +- http/cves/2022/CVE-2022-38463.yaml | 2 +- http/cves/2022/CVE-2022-38467.yaml | 2 +- http/cves/2022/CVE-2022-38553.yaml | 2 +- http/cves/2022/CVE-2022-38637.yaml | 2 +- http/cves/2022/CVE-2022-38817.yaml | 2 +- http/cves/2022/CVE-2022-38870.yaml | 2 +- http/cves/2022/CVE-2022-39048.yaml | 2 +- http/cves/2022/CVE-2022-39195.yaml | 2 +- http/cves/2022/CVE-2022-3980.yaml | 2 +- http/cves/2022/CVE-2022-39952.yaml | 2 +- http/cves/2022/CVE-2022-39960.yaml | 2 +- http/cves/2022/CVE-2022-40047.yaml | 2 +- http/cves/2022/CVE-2022-40127.yaml | 2 +- http/cves/2022/CVE-2022-4049.yaml | 2 +- http/cves/2022/CVE-2022-4057.yaml | 2 +- http/cves/2022/CVE-2022-4059.yaml | 2 +- http/cves/2022/CVE-2022-40734.yaml | 2 +- http/cves/2022/CVE-2022-40879.yaml | 2 +- http/cves/2022/CVE-2022-40881.yaml | 2 +- http/cves/2022/CVE-2022-41412.yaml | 2 +- http/cves/2022/CVE-2022-41441.yaml | 2 +- http/cves/2022/CVE-2022-41473.yaml | 2 +- http/cves/2022/CVE-2022-42094.yaml | 2 +- http/cves/2022/CVE-2022-42233.yaml | 2 +- http/cves/2022/CVE-2022-42746.yaml | 2 +- http/cves/2022/CVE-2022-42747.yaml | 2 +- http/cves/2022/CVE-2022-42748.yaml | 2 +- http/cves/2022/CVE-2022-42749.yaml | 2 +- http/cves/2022/CVE-2022-4295.yaml | 2 +- http/cves/2022/CVE-2022-43014.yaml | 2 +- http/cves/2022/CVE-2022-43015.yaml | 2 +- http/cves/2022/CVE-2022-43016.yaml | 2 +- http/cves/2022/CVE-2022-43017.yaml | 2 +- http/cves/2022/CVE-2022-43018.yaml | 2 +- http/cves/2022/CVE-2022-4305.yaml | 2 +- http/cves/2022/CVE-2022-43140.yaml | 2 +- http/cves/2022/CVE-2022-43165.yaml | 2 +- http/cves/2022/CVE-2022-43166.yaml | 2 +- http/cves/2022/CVE-2022-4321.yaml | 2 +- http/cves/2022/CVE-2022-43769.yaml | 2 +- http/cves/2022/CVE-2022-44877.yaml | 2 +- http/cves/2022/CVE-2022-44944.yaml | 2 +- http/cves/2022/CVE-2022-44946.yaml | 2 +- http/cves/2022/CVE-2022-44950.yaml | 2 +- http/cves/2022/CVE-2022-45354.yaml | 2 +- http/cves/2022/CVE-2022-45365.yaml | 2 +- http/cves/2022/CVE-2022-45835.yaml | 2 +- http/cves/2022/CVE-2022-45917.yaml | 2 +- http/cves/2022/CVE-2022-45933.yaml | 2 +- http/cves/2022/CVE-2022-46071.yaml | 2 +- http/cves/2022/CVE-2022-46169.yaml | 2 +- http/cves/2022/CVE-2022-46381.yaml | 2 +- http/cves/2022/CVE-2022-46443.yaml | 2 +- http/cves/2022/CVE-2022-46888.yaml | 2 +- http/cves/2022/CVE-2022-46934.yaml | 2 +- http/cves/2022/CVE-2022-47002.yaml | 2 +- http/cves/2022/CVE-2022-47003.yaml | 2 +- http/cves/2022/CVE-2022-47501.yaml | 2 +- http/cves/2022/CVE-2022-47615.yaml | 2 +- http/cves/2022/CVE-2022-47945.yaml | 2 +- http/cves/2022/CVE-2022-47966.yaml | 2 +- http/cves/2022/CVE-2022-47986.yaml | 2 +- http/cves/2022/CVE-2022-48012.yaml | 2 +- http/cves/2022/CVE-2022-48197.yaml | 2 +- http/cves/2023/CVE-2023-0159.yaml | 2 +- http/cves/2023/CVE-2023-0297.yaml | 2 +- http/cves/2023/CVE-2023-0669.yaml | 2 +- http/cves/2023/CVE-2023-0678.yaml | 2 +- http/cves/2023/CVE-2023-0777.yaml | 2 +- http/cves/2023/CVE-2023-0947.yaml | 2 +- http/cves/2023/CVE-2023-1177.yaml | 2 +- http/cves/2023/CVE-2023-1496.yaml | 2 +- http/cves/2023/CVE-2023-1671.yaml | 2 +- http/cves/2023/CVE-2023-1698.yaml | 2 +- http/cves/2023/CVE-2023-1719.yaml | 2 +- http/cves/2023/CVE-2023-1835.yaml | 2 +- http/cves/2023/CVE-2023-1892.yaml | 2 +- http/cves/2023/CVE-2023-20073.yaml | 2 +- http/cves/2023/CVE-2023-2059.yaml | 2 +- http/cves/2023/CVE-2023-20864.yaml | 2 +- http/cves/2023/CVE-2023-20887.yaml | 2 +- http/cves/2023/CVE-2023-20888.yaml | 2 +- http/cves/2023/CVE-2023-20889.yaml | 2 +- http/cves/2023/CVE-2023-22232.yaml | 2 +- http/cves/2023/CVE-2023-2227.yaml | 2 +- http/cves/2023/CVE-2023-22463.yaml | 2 +- http/cves/2023/CVE-2023-22478.yaml | 2 +- http/cves/2023/CVE-2023-22480.yaml | 2 +- http/cves/2023/CVE-2023-22515.yaml | 2 +- http/cves/2023/CVE-2023-22518.yaml | 2 +- http/cves/2023/CVE-2023-2252.yaml | 2 +- http/cves/2023/CVE-2023-22527.yaml | 2 +- http/cves/2023/CVE-2023-22620.yaml | 2 +- http/cves/2023/CVE-2023-22897.yaml | 2 +- http/cves/2023/CVE-2023-23161.yaml | 2 +- http/cves/2023/CVE-2023-23333.yaml | 2 +- http/cves/2023/CVE-2023-2356.yaml | 2 +- http/cves/2023/CVE-2023-23752.yaml | 2 +- http/cves/2023/CVE-2023-24044.yaml | 2 +- http/cves/2023/CVE-2023-24243.yaml | 2 +- http/cves/2023/CVE-2023-24322.yaml | 2 +- http/cves/2023/CVE-2023-24488.yaml | 2 +- http/cves/2023/CVE-2023-24489.yaml | 2 +- http/cves/2023/CVE-2023-24657.yaml | 2 +- http/cves/2023/CVE-2023-24733.yaml | 2 +- http/cves/2023/CVE-2023-24735.yaml | 2 +- http/cves/2023/CVE-2023-24737.yaml | 2 +- http/cves/2023/CVE-2023-25135.yaml | 2 +- http/cves/2023/CVE-2023-25157.yaml | 2 +- http/cves/2023/CVE-2023-25194.yaml | 2 +- http/cves/2023/CVE-2023-25573.yaml | 2 +- http/cves/2023/CVE-2023-25717.yaml | 2 +- http/cves/2023/CVE-2023-26035.yaml | 2 +- http/cves/2023/CVE-2023-26067.yaml | 2 +- http/cves/2023/CVE-2023-26255.yaml | 2 +- http/cves/2023/CVE-2023-26256.yaml | 2 +- http/cves/2023/CVE-2023-26347.yaml | 2 +- http/cves/2023/CVE-2023-26360.yaml | 2 +- http/cves/2023/CVE-2023-2648.yaml | 2 +- http/cves/2023/CVE-2023-27008.yaml | 2 +- http/cves/2023/CVE-2023-27032.yaml | 2 +- http/cves/2023/CVE-2023-27159.yaml | 2 +- http/cves/2023/CVE-2023-27292.yaml | 2 +- http/cves/2023/CVE-2023-2732.yaml | 2 +- http/cves/2023/CVE-2023-27350.yaml | 2 +- http/cves/2023/CVE-2023-27372.yaml | 2 +- http/cves/2023/CVE-2023-27482.yaml | 2 +- http/cves/2023/CVE-2023-27524.yaml | 2 +- http/cves/2023/CVE-2023-2766.yaml | 2 +- http/cves/2023/CVE-2023-2780.yaml | 2 +- http/cves/2023/CVE-2023-2796.yaml | 2 +- http/cves/2023/CVE-2023-2822.yaml | 2 +- http/cves/2023/CVE-2023-2825.yaml | 2 +- http/cves/2023/CVE-2023-28343.yaml | 2 +- http/cves/2023/CVE-2023-28432.yaml | 2 +- http/cves/2023/CVE-2023-28662.yaml | 2 +- http/cves/2023/CVE-2023-29298.yaml | 2 +- http/cves/2023/CVE-2023-29300.yaml | 2 +- http/cves/2023/CVE-2023-29357.yaml | 2 +- http/cves/2023/CVE-2023-2948.yaml | 2 +- http/cves/2023/CVE-2023-29489.yaml | 2 +- http/cves/2023/CVE-2023-2949.yaml | 2 +- http/cves/2023/CVE-2023-29827.yaml | 2 +- http/cves/2023/CVE-2023-29919.yaml | 2 +- http/cves/2023/CVE-2023-29922.yaml | 2 +- http/cves/2023/CVE-2023-29923.yaml | 2 +- http/cves/2023/CVE-2023-30019.yaml | 2 +- http/cves/2023/CVE-2023-30150.yaml | 2 +- http/cves/2023/CVE-2023-30534.yaml | 2 +- http/cves/2023/CVE-2023-3077.yaml | 2 +- http/cves/2023/CVE-2023-30943.yaml | 2 +- http/cves/2023/CVE-2023-31059.yaml | 2 +- http/cves/2023/CVE-2023-31446.yaml | 2 +- http/cves/2023/CVE-2023-32077.yaml | 2 +- http/cves/2023/CVE-2023-3219.yaml | 2 +- http/cves/2023/CVE-2023-32235.yaml | 2 +- http/cves/2023/CVE-2023-32315.yaml | 2 +- http/cves/2023/CVE-2023-33629.yaml | 2 +- http/cves/2023/CVE-2023-3368.yaml | 2 +- http/cves/2023/CVE-2023-33831.yaml | 2 +- http/cves/2023/CVE-2023-34192.yaml | 2 +- http/cves/2023/CVE-2023-34537.yaml | 2 +- http/cves/2023/CVE-2023-34598.yaml | 2 +- http/cves/2023/CVE-2023-34599.yaml | 2 +- http/cves/2023/CVE-2023-34751.yaml | 2 +- http/cves/2023/CVE-2023-34752.yaml | 2 +- http/cves/2023/CVE-2023-34753.yaml | 2 +- http/cves/2023/CVE-2023-34755.yaml | 2 +- http/cves/2023/CVE-2023-34756.yaml | 2 +- http/cves/2023/CVE-2023-3479.yaml | 2 +- http/cves/2023/CVE-2023-34843.yaml | 2 +- http/cves/2023/CVE-2023-34960.yaml | 2 +- http/cves/2023/CVE-2023-34993.yaml | 2 +- http/cves/2023/CVE-2023-35078.yaml | 2 +- http/cves/2023/CVE-2023-35082.yaml | 2 +- http/cves/2023/CVE-2023-35158.yaml | 2 +- http/cves/2023/CVE-2023-35162.yaml | 2 +- http/cves/2023/CVE-2023-35813.yaml | 2 +- http/cves/2023/CVE-2023-35844.yaml | 2 +- http/cves/2023/CVE-2023-35885.yaml | 2 +- http/cves/2023/CVE-2023-36144.yaml | 2 +- http/cves/2023/CVE-2023-36284.yaml | 2 +- http/cves/2023/CVE-2023-36347.yaml | 2 +- http/cves/2023/CVE-2023-36845.yaml | 2 +- http/cves/2023/CVE-2023-37265.yaml | 2 +- http/cves/2023/CVE-2023-37266.yaml | 2 +- http/cves/2023/CVE-2023-37270.yaml | 2 +- http/cves/2023/CVE-2023-37462.yaml | 2 +- http/cves/2023/CVE-2023-37580.yaml | 2 +- http/cves/2023/CVE-2023-3765.yaml | 2 +- http/cves/2023/CVE-2023-37679.yaml | 2 +- http/cves/2023/CVE-2023-37728.yaml | 2 +- http/cves/2023/CVE-2023-38035.yaml | 2 +- http/cves/2023/CVE-2023-38203.yaml | 2 +- http/cves/2023/CVE-2023-38205.yaml | 2 +- http/cves/2023/CVE-2023-3836.yaml | 2 +- http/cves/2023/CVE-2023-38433.yaml | 2 +- http/cves/2023/CVE-2023-3844.yaml | 2 +- http/cves/2023/CVE-2023-38501.yaml | 2 +- http/cves/2023/CVE-2023-38646.yaml | 2 +- http/cves/2023/CVE-2023-38964.yaml | 2 +- http/cves/2023/CVE-2023-39002.yaml | 2 +- http/cves/2023/CVE-2023-39026.yaml | 2 +- http/cves/2023/CVE-2023-39108.yaml | 2 +- http/cves/2023/CVE-2023-39109.yaml | 2 +- http/cves/2023/CVE-2023-39110.yaml | 2 +- http/cves/2023/CVE-2023-39141.yaml | 2 +- http/cves/2023/CVE-2023-39143.yaml | 2 +- http/cves/2023/CVE-2023-39361.yaml | 2 +- http/cves/2023/CVE-2023-39598.yaml | 2 +- http/cves/2023/CVE-2023-39600.yaml | 2 +- http/cves/2023/CVE-2023-39676.yaml | 2 +- http/cves/2023/CVE-2023-39677.yaml | 2 +- http/cves/2023/CVE-2023-39700.yaml | 2 +- http/cves/2023/CVE-2023-40779.yaml | 2 +- http/cves/2023/CVE-2023-4112.yaml | 2 +- http/cves/2023/CVE-2023-4116.yaml | 2 +- http/cves/2023/CVE-2023-41265.yaml | 2 +- http/cves/2023/CVE-2023-41266.yaml | 2 +- http/cves/2023/CVE-2023-4173.yaml | 2 +- http/cves/2023/CVE-2023-4174.yaml | 2 +- http/cves/2023/CVE-2023-41763.yaml | 2 +- http/cves/2023/CVE-2023-41892.yaml | 2 +- http/cves/2023/CVE-2023-42343.yaml | 2 +- http/cves/2023/CVE-2023-42442.yaml | 2 +- http/cves/2023/CVE-2023-42793.yaml | 2 +- http/cves/2023/CVE-2023-43208.yaml | 2 +- http/cves/2023/CVE-2023-43374.yaml | 2 +- http/cves/2023/CVE-2023-43795.yaml | 2 +- http/cves/2023/CVE-2023-44352.yaml | 2 +- http/cves/2023/CVE-2023-44353.yaml | 2 +- http/cves/2023/CVE-2023-4451.yaml | 2 +- http/cves/2023/CVE-2023-44812.yaml | 2 +- http/cves/2023/CVE-2023-44813.yaml | 2 +- http/cves/2023/CVE-2023-4521.yaml | 2 +- http/cves/2023/CVE-2023-45375.yaml | 2 +- http/cves/2023/CVE-2023-4542.yaml | 2 +- http/cves/2023/CVE-2023-45671.yaml | 2 +- http/cves/2023/CVE-2023-4568.yaml | 2 +- http/cves/2023/CVE-2023-45852.yaml | 2 +- http/cves/2023/CVE-2023-45855.yaml | 2 +- http/cves/2023/CVE-2023-4596.yaml | 2 +- http/cves/2023/CVE-2023-46347.yaml | 2 +- http/cves/2023/CVE-2023-46359.yaml | 2 +- http/cves/2023/CVE-2023-46574.yaml | 2 +- http/cves/2023/CVE-2023-46747.yaml | 2 +- http/cves/2023/CVE-2023-47211.yaml | 2 +- http/cves/2023/CVE-2023-47246.yaml | 2 +- http/cves/2023/CVE-2023-47643.yaml | 2 +- http/cves/2023/CVE-2023-48023.yaml | 2 +- http/cves/2023/CVE-2023-48084.yaml | 2 +- http/cves/2023/CVE-2023-48777.yaml | 2 +- http/cves/2023/CVE-2023-49070.yaml | 2 +- http/cves/2023/CVE-2023-49103.yaml | 2 +- http/cves/2023/CVE-2023-4966.yaml | 2 +- http/cves/2023/CVE-2023-4973.yaml | 2 +- http/cves/2023/CVE-2023-4974.yaml | 2 +- http/cves/2023/CVE-2023-5003.yaml | 2 +- http/cves/2023/CVE-2023-50290.yaml | 2 +- http/cves/2023/CVE-2023-5074.yaml | 2 +- http/cves/2023/CVE-2023-5089.yaml | 2 +- http/cves/2023/CVE-2023-50917.yaml | 2 +- http/cves/2023/CVE-2023-50968.yaml | 2 +- http/cves/2023/CVE-2023-51467.yaml | 2 +- http/cves/2023/CVE-2023-52085.yaml | 2 +- http/cves/2023/CVE-2023-5244.yaml | 2 +- http/cves/2023/CVE-2023-5830.yaml | 2 +- http/cves/2023/CVE-2023-5914.yaml | 2 +- http/cves/2023/CVE-2023-5991.yaml | 2 +- http/cves/2023/CVE-2023-6018.yaml | 2 +- http/cves/2023/CVE-2023-6020.yaml | 2 +- http/cves/2023/CVE-2023-6021.yaml | 2 +- http/cves/2023/CVE-2023-6023.yaml | 2 +- http/cves/2023/CVE-2023-6038.yaml | 2 +- http/cves/2023/CVE-2023-6063.yaml | 2 +- http/cves/2023/CVE-2023-6065.yaml | 2 +- http/cves/2023/CVE-2023-6114.yaml | 2 +- http/cves/2023/CVE-2023-6360.yaml | 2 +- http/cves/2023/CVE-2023-6379.yaml | 2 +- http/cves/2023/CVE-2023-6380.yaml | 2 +- http/cves/2023/CVE-2023-6389.yaml | 2 +- http/cves/2023/CVE-2023-6553.yaml | 2 +- http/cves/2023/CVE-2023-6567.yaml | 2 +- http/cves/2023/CVE-2023-6623.yaml | 2 +- http/cves/2023/CVE-2023-6634.yaml | 2 +- http/cves/2023/CVE-2023-6831.yaml | 2 +- http/cves/2023/CVE-2023-6875.yaml | 2 +- http/cves/2023/CVE-2023-6909.yaml | 2 +- http/cves/2023/CVE-2023-6977.yaml | 2 +- http/cves/2023/CVE-2023-6989.yaml | 2 +- http/cves/2023/CVE-2023-7028.yaml | 2 +- http/cves/2024/CVE-2024-0195.yaml | 2 +- http/cves/2024/CVE-2024-0200.yaml | 2 +- http/cves/2024/CVE-2024-0204.yaml | 2 +- http/cves/2024/CVE-2024-0235.yaml | 2 +- http/cves/2024/CVE-2024-0305.yaml | 2 +- http/cves/2024/CVE-2024-0713.yaml | 2 +- http/cves/2024/CVE-2024-1021.yaml | 2 +- http/cves/2024/CVE-2024-1061.yaml | 2 +- http/cves/2024/CVE-2024-1071.yaml | 2 +- http/cves/2024/CVE-2024-1183.yaml | 2 +- http/cves/2024/CVE-2024-1208.yaml | 2 +- http/cves/2024/CVE-2024-1209.yaml | 2 +- http/cves/2024/CVE-2024-1212.yaml | 2 +- http/cves/2024/CVE-2024-1709.yaml | 2 +- http/cves/2024/CVE-2024-21644.yaml | 2 +- http/cves/2024/CVE-2024-21645.yaml | 2 +- http/cves/2024/CVE-2024-21683.yaml | 2 +- http/cves/2024/CVE-2024-21887.yaml | 2 +- http/cves/2024/CVE-2024-21893.yaml | 2 +- http/cves/2024/CVE-2024-22024.yaml | 2 +- http/cves/2024/CVE-2024-22319.yaml | 2 +- http/cves/2024/CVE-2024-22320.yaml | 2 +- http/cves/2024/CVE-2024-22927.yaml | 2 +- http/cves/2024/CVE-2024-23917.yaml | 2 +- http/cves/2024/CVE-2024-24131.yaml | 2 +- http/cves/2024/CVE-2024-25669.yaml | 2 +- http/cves/2024/CVE-2024-25735.yaml | 2 +- http/cves/2024/CVE-2024-26331.yaml | 2 +- http/cves/2024/CVE-2024-27198.yaml | 2 +- http/cves/2024/CVE-2024-27497.yaml | 2 +- http/cves/2024/CVE-2024-27564.yaml | 2 +- http/cves/2024/CVE-2024-29059.yaml | 2 +- http/cves/2024/CVE-2024-3097.yaml | 2 +- http/cves/2024/CVE-2024-31621.yaml | 2 +- http/cves/2024/CVE-2024-31848.yaml | 2 +- http/cves/2024/CVE-2024-31849.yaml | 2 +- http/cves/2024/CVE-2024-31850.yaml | 2 +- http/cves/2024/CVE-2024-31851.yaml | 2 +- http/cves/2024/CVE-2024-32640.yaml | 2 +- http/cves/2024/CVE-2024-32651.yaml | 2 +- http/cves/2024/CVE-2024-3273.yaml | 2 +- http/cves/2024/CVE-2024-33575.yaml | 2 +- http/cves/2024/CVE-2024-33724.yaml | 2 +- http/cves/2024/CVE-2024-3400.yaml | 2 +- http/cves/2024/CVE-2024-34470.yaml | 2 +- http/cves/2024/CVE-2024-3822.yaml | 2 +- http/cves/2024/CVE-2024-4040.yaml | 2 +- http/cves/2024/CVE-2024-4348.yaml | 2 +- http/cves/2024/CVE-2024-4358.yaml | 2 +- http/cves/2024/CVE-2024-4956.yaml | 2 +- http/default-logins/3com/3Com-wireless-default-login.yaml | 2 +- http/default-logins/ampjuke-default-login.yaml | 2 +- http/default-logins/asus/asus-rtn16-default-login.yaml | 2 +- http/default-logins/asus/asus-wl500g-default-login.yaml | 2 +- http/default-logins/asus/asus-wl520GU-default-login.yaml | 2 +- .../cambium-networks/cambium-networks-default-login.yaml | 2 +- http/default-logins/crushftp/crushftp-anonymous-login.yaml | 2 +- http/default-logins/crushftp/crushftp-default-login.yaml | 2 +- .../digital-watchdog/digital-watchdog-default-login.yaml | 2 +- .../next-terminal/next-terminal-default-login.yaml | 2 +- http/default-logins/pentaho/pentaho-default-login.yaml | 3 +-- http/default-logins/soplanning/soplanning-default-login.yaml | 2 +- http/default-logins/structurizr/structurizr-default-login.yaml | 3 +-- http/default-logins/timekeeper/timekeeper-default-login.yaml | 3 +-- http/default-logins/wazuh-default-login.yaml | 2 +- http/default-logins/xxljob/xxljob-default-login.yaml | 3 +-- http/default-logins/zabbix/zabbix-default-login.yaml | 2 +- http/exposed-panels/3cx-phone-management-panel.yaml | 2 +- http/exposed-panels/3cx-phone-webclient-management-panel.yaml | 2 +- http/exposed-panels/acemanager-login.yaml | 2 +- http/exposed-panels/acenet-panel.yaml | 2 +- http/exposed-panels/ackee-panel.yaml | 2 +- http/exposed-panels/acrolinx-dashboard.yaml | 2 +- http/exposed-panels/acti-panel.yaml | 2 +- http/exposed-panels/active-admin-exposure.yaml | 2 +- http/exposed-panels/activemq-panel.yaml | 2 +- http/exposed-panels/acunetix-login.yaml | 2 +- http/exposed-panels/addonfinance-portal.yaml | 2 +- http/exposed-panels/adhoc-transfer-panel.yaml | 2 +- http/exposed-panels/adiscon-loganalyzer.yaml | 2 +- http/exposed-panels/adminer-panel-detect.yaml | 2 +- http/exposed-panels/adminer-panel.yaml | 2 +- http/exposed-panels/adminset-panel.yaml | 2 +- http/exposed-panels/adobe/adobe-component-login.yaml | 2 +- http/exposed-panels/adobe/adobe-connect-central-login.yaml | 2 +- http/exposed-panels/adobe/adobe-experience-manager-login.yaml | 2 +- http/exposed-panels/adobe/aem-crx-package-manager.yaml | 2 +- http/exposed-panels/adobe/aem-sling-login.yaml | 2 +- http/exposed-panels/aircube-dashboard-panel.yaml | 2 +- http/exposed-panels/aircube-login.yaml | 2 +- http/exposed-panels/airflow-panel.yaml | 2 +- http/exposed-panels/airnotifier-panel.yaml | 2 +- http/exposed-panels/akamai-cloudtest.yaml | 2 +- http/exposed-panels/alfresco-detect.yaml | 2 +- http/exposed-panels/algonomia-panel.yaml | 2 +- http/exposed-panels/allied-telesis-exposure.yaml | 2 +- http/exposed-panels/ambari-exposure.yaml | 2 +- http/exposed-panels/amcrest-login.yaml | 2 +- http/exposed-panels/ametys-admin-login.yaml | 2 +- http/exposed-panels/amp-application-panel.yaml | 2 +- http/exposed-panels/ampache-panel.yaml | 2 +- http/exposed-panels/amprion-gridloss-panel.yaml | 2 +- http/exposed-panels/anaqua-login-panel.yaml | 2 +- http/exposed-panels/ansible-tower-exposure.yaml | 2 +- http/exposed-panels/apache-jmeter-dashboard.yaml | 2 +- http/exposed-panels/apache/apache-apisix-panel.yaml | 2 +- http/exposed-panels/apache/apache-mesos-panel.yaml | 2 +- http/exposed-panels/apache/public-tomcat-manager.yaml | 2 +- http/exposed-panels/apigee-panel.yaml | 2 +- http/exposed-panels/appsmith-web-login.yaml | 2 +- http/exposed-panels/appspace-panel.yaml | 2 +- http/exposed-panels/appsuite-panel.yaml | 2 +- http/exposed-panels/appwrite-panel.yaml | 2 +- http/exposed-panels/aqua-enterprise-panel.yaml | 2 +- http/exposed-panels/arangodb-web-Interface.yaml | 2 +- http/exposed-panels/arcgis/arcgis-panel.yaml | 2 +- http/exposed-panels/arcgis/arcgis-services.yaml | 2 +- http/exposed-panels/archibus-webcentral-panel.yaml | 2 +- http/exposed-panels/arcserve-panel.yaml | 2 +- http/exposed-panels/arris-modem-detect.yaml | 2 +- http/exposed-panels/aspcms-backend-panel.yaml | 2 +- http/exposed-panels/aspect-control-panel.yaml | 2 +- http/exposed-panels/asus-aicloud-panel.yaml | 2 +- http/exposed-panels/asus-router-panel.yaml | 2 +- http/exposed-panels/atlantis-detect.yaml | 2 +- http/exposed-panels/atlassian-bamboo-panel.yaml | 2 +- http/exposed-panels/atlassian-crowd-panel.yaml | 2 +- http/exposed-panels/audiobookshelf-panel.yaml | 2 +- http/exposed-panels/audiocodes-detect.yaml | 2 +- http/exposed-panels/authelia-panel.yaml | 2 +- http/exposed-panels/automatisch-panel.yaml | 2 +- http/exposed-panels/autoset-detect.yaml | 2 +- http/exposed-panels/avantfax-panel.yaml | 2 +- http/exposed-panels/avaya/avayaaura-cm-panel.yaml | 2 +- http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml | 2 +- http/exposed-panels/aviatrix-panel.yaml | 2 +- http/exposed-panels/avigilon-panel.yaml | 2 +- http/exposed-panels/aws-ec2-autoscale.yaml | 2 +- http/exposed-panels/aws-opensearch-login.yaml | 2 +- http/exposed-panels/axel-webserver.yaml | 2 +- http/exposed-panels/axway-api-manager-panel.yaml | 2 +- http/exposed-panels/axway-securetransport-panel.yaml | 2 +- http/exposed-panels/axway-securetransport-webclient.yaml | 2 +- http/exposed-panels/axxon-client-panel.yaml | 2 +- http/exposed-panels/bedita-panel.yaml | 2 +- http/exposed-panels/beego-admin-dashboard.yaml | 2 +- http/exposed-panels/beyondtrust-priv-panel.yaml | 2 +- http/exposed-panels/bigbluebutton-login.yaml | 2 +- http/exposed-panels/bigfix-login.yaml | 2 +- http/exposed-panels/bigip-rest-panel.yaml | 2 +- http/exposed-panels/biotime-panel.yaml | 2 +- http/exposed-panels/bitdefender-gravityzone.yaml | 2 +- http/exposed-panels/bitrix-panel.yaml | 2 +- http/exposed-panels/bitwarden-vault-panel.yaml | 2 +- http/exposed-panels/black-duck-panel.yaml | 2 +- http/exposed-panels/bloofoxcms-login-panel.yaml | 2 +- http/exposed-panels/bmc/bmc-discovery-panel.yaml | 2 +- http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml | 2 +- http/exposed-panels/bolt-cms-panel.yaml | 2 +- http/exposed-panels/bookstack-panel.yaml | 2 +- http/exposed-panels/buildbot-panel.yaml | 2 +- http/exposed-panels/busybox-repository-browser.yaml | 2 +- http/exposed-panels/bynder-panel.yaml | 2 +- http/exposed-panels/c2/ares-rat-c2.yaml | 2 +- http/exposed-panels/c2/brute-ratel-c4.yaml | 2 +- http/exposed-panels/c2/caldera-c2.yaml | 2 +- http/exposed-panels/c2/covenant-c2.yaml | 2 +- http/exposed-panels/c2/deimos-c2.yaml | 2 +- http/exposed-panels/c2/empire-c2.yaml | 2 +- http/exposed-panels/c2/evilginx.yaml | 2 +- http/exposed-panels/c2/hack5-cloud-c2.yaml | 2 +- http/exposed-panels/c2/hookbot-rat.yaml | 2 +- http/exposed-panels/c2/meduza-stealer.yaml | 2 +- http/exposed-panels/c2/mystic-stealer.yaml | 2 +- http/exposed-panels/c2/mythic-c2.yaml | 2 +- http/exposed-panels/c2/nh-c2.yaml | 2 +- http/exposed-panels/c2/pupyc2.yaml | 2 +- http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml | 2 +- http/exposed-panels/c2/supershell-c2.yaml | 2 +- http/exposed-panels/c2/viper-c2.yaml | 2 +- http/exposed-panels/cacti-panel.yaml | 2 +- http/exposed-panels/cas-login.yaml | 2 +- http/exposed-panels/casaos-panel.yaml | 2 +- http/exposed-panels/casdoor-login.yaml | 2 +- http/exposed-panels/casemanager-panel.yaml | 2 +- http/exposed-panels/caton-network-manager-system.yaml | 2 +- http/exposed-panels/ccm-detect.yaml | 2 +- http/exposed-panels/centreon-panel.yaml | 2 +- http/exposed-panels/changedetection-panel.yaml | 2 +- http/exposed-panels/checkmk/checkmk-login.yaml | 2 +- http/exposed-panels/checkpoint/ssl-network-extender.yaml | 2 +- http/exposed-panels/chronos-panel.yaml | 2 +- http/exposed-panels/cisco-firepower-panel.yaml | 2 +- http/exposed-panels/cisco-unity-panel.yaml | 2 +- http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml | 2 +- http/exposed-panels/cisco/cisco-asa-panel.yaml | 2 +- http/exposed-panels/cisco/cisco-edge-340.yaml | 2 +- http/exposed-panels/cisco/cisco-expressway-panel.yaml | 2 +- http/exposed-panels/cisco/cisco-finesse-login.yaml | 2 +- http/exposed-panels/cisco/cisco-integrated-login.yaml | 2 +- http/exposed-panels/cisco/cisco-ios-xe-panel.yaml | 2 +- http/exposed-panels/cisco/cisco-onprem-panel.yaml | 2 +- http/exposed-panels/cisco/cisco-prime-infrastructure.yaml | 2 +- http/exposed-panels/cisco/cisco-sd-wan.yaml | 2 +- http/exposed-panels/cisco/cisco-secure-desktop.yaml | 2 +- http/exposed-panels/cisco/cisco-systems-login.yaml | 2 +- http/exposed-panels/cisco/cisco-telepresence.yaml | 2 +- http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml | 2 +- http/exposed-panels/cisco/cisco-vmanage-login.yaml | 2 +- http/exposed-panels/cisco/cisco-webvpn-detect.yaml | 2 +- http/exposed-panels/citrix-adc-gateway-detect.yaml | 2 +- http/exposed-panels/citrix-vpn-detect.yaml | 2 +- http/exposed-panels/claris-filemaker-webdirect.yaml | 2 +- http/exposed-panels/cleanweb-panel.yaml | 2 +- http/exposed-panels/clearpass-policy-manager.yaml | 2 +- http/exposed-panels/cloudpanel-login.yaml | 2 +- http/exposed-panels/cobbler-webgui.yaml | 2 +- http/exposed-panels/code-server-login.yaml | 2 +- http/exposed-panels/code42-panel.yaml | 2 +- http/exposed-panels/codemeter-webadmin-panel.yaml | 2 +- http/exposed-panels/coldfusion-administrator-login.yaml | 2 +- http/exposed-panels/compal-panel.yaml | 2 +- http/exposed-panels/compalex-panel-detect.yaml | 2 +- http/exposed-panels/completeview-web-panel.yaml | 2 +- http/exposed-panels/concrete5/concrete5-install.yaml | 2 +- http/exposed-panels/concrete5/concrete5-panel.yaml | 2 +- http/exposed-panels/connect-box-login.yaml | 2 +- http/exposed-panels/connectwise-backup-manager.yaml | 2 +- http/exposed-panels/connectwise-panel.yaml | 2 +- http/exposed-panels/contao-login-panel.yaml | 2 +- http/exposed-panels/content-central-login.yaml | 2 +- http/exposed-panels/corebos-panel.yaml | 2 +- http/exposed-panels/cortex-xsoar-login.yaml | 2 +- http/exposed-panels/couchdb-exposure.yaml | 2 +- http/exposed-panels/couchdb-fauxton.yaml | 2 +- http/exposed-panels/cpanel-api-codes.yaml | 2 +- http/exposed-panels/craftcms-admin-panel.yaml | 2 +- http/exposed-panels/craftercms-panel.yaml | 2 +- http/exposed-panels/creatio-login-panel.yaml | 2 +- http/exposed-panels/crontab-ui.yaml | 2 +- http/exposed-panels/crush-ftp-login.yaml | 2 +- http/exposed-panels/cryptobox-panel.yaml | 2 +- http/exposed-panels/cudatel-panel.yaml | 2 +- http/exposed-panels/cvent-panel-detect.yaml | 2 +- http/exposed-panels/cwp-webpanel.yaml | 2 +- http/exposed-panels/cyberchef-panel.yaml | 2 +- http/exposed-panels/cyberoam-ssl-vpn-panel.yaml | 2 +- http/exposed-panels/dahua-web-panel.yaml | 2 +- http/exposed-panels/darktrace-threat-visualizer.yaml | 2 +- http/exposed-panels/dashy-panel.yaml | 2 +- http/exposed-panels/datadog-login.yaml | 2 +- http/exposed-panels/dataease-panel.yaml | 2 +- http/exposed-panels/dataiku-panel.yaml | 2 +- http/exposed-panels/davantis-panel.yaml | 2 +- http/exposed-panels/daybyday-panel.yaml | 2 +- http/exposed-panels/dell-bmc-panel-detect.yaml | 2 +- http/exposed-panels/dell-idrac.yaml | 2 +- http/exposed-panels/dell-wyse-login.yaml | 2 +- http/exposed-panels/deluge-webui-panel.yaml | 2 +- http/exposed-panels/digital-watchdog-panel.yaml | 2 +- http/exposed-panels/digitalrebar-login.yaml | 2 +- http/exposed-panels/directadmin-login-panel.yaml | 2 +- http/exposed-panels/directum-login.yaml | 2 +- http/exposed-panels/discuz-panel.yaml | 2 +- http/exposed-panels/django-admin-panel.yaml | 2 +- http/exposed-panels/docebo-elearning-panel.yaml | 2 +- http/exposed-panels/dockge-panel.yaml | 2 +- http/exposed-panels/dokuwiki-panel.yaml | 2 +- http/exposed-panels/doris-panel.yaml | 2 +- http/exposed-panels/dotclear-panel.yaml | 2 +- http/exposed-panels/dotcms-admin-panel.yaml | 2 +- http/exposed-panels/dplus-dashboard.yaml | 2 +- http/exposed-panels/dqs-superadmin-panel.yaml | 2 +- http/exposed-panels/dradis-pro-panel.yaml | 2 +- http/exposed-panels/drawio-flowchartmaker-panel.yaml | 2 +- http/exposed-panels/druid-console-exposure.yaml | 2 +- http/exposed-panels/druid-panel.yaml | 2 +- http/exposed-panels/drupal-login.yaml | 2 +- http/exposed-panels/dxplanning-panel.yaml | 2 +- http/exposed-panels/dynatrace-panel.yaml | 2 +- http/exposed-panels/dzzoffice/dzzoffice-install.yaml | 2 +- http/exposed-panels/dzzoffice/dzzoffice-panel.yaml | 2 +- http/exposed-panels/e-mobile-panel.yaml | 2 +- http/exposed-panels/eMerge-panel.yaml | 2 +- http/exposed-panels/earcu-panel.yaml | 2 +- http/exposed-panels/easyjob-panel.yaml | 2 +- http/exposed-panels/easyvista-panel.yaml | 2 +- http/exposed-panels/eclipse-birt-panel.yaml | 2 +- http/exposed-panels/edgeos-login.yaml | 2 +- http/exposed-panels/efak-login-panel.yaml | 2 +- http/exposed-panels/eko-management-console-login.yaml | 2 +- http/exposed-panels/eko-software-update-panel.yaml | 2 +- http/exposed-panels/elemiz-network-manager.yaml | 2 +- http/exposed-panels/emby-panel.yaml | 2 +- http/exposed-panels/emessage-panel.yaml | 2 +- http/exposed-panels/emqx-panel.yaml | 2 +- http/exposed-panels/ems-webclient-panel.yaml | 2 +- http/exposed-panels/eos-http-browser.yaml | 2 +- http/exposed-panels/episerver-panel.yaml | 2 +- http/exposed-panels/epson-projector-detect.yaml | 2 +- http/exposed-panels/eset-protect-panel.yaml | 2 +- http/exposed-panels/esphome-panel.yaml | 2 +- http/exposed-panels/esxi-system.yaml | 2 +- http/exposed-panels/eventum-panel.yaml | 2 +- http/exposed-panels/evlink/evlink-panel.yaml | 2 +- http/exposed-panels/evlink/evse-web-panel.yaml | 2 +- http/exposed-panels/ewm-manager-panel.yaml | 2 +- http/exposed-panels/exagrid-manager-panel.yaml | 2 +- http/exposed-panels/exolis-engage-panel.yaml | 2 +- http/exposed-panels/exposed-webalizer.yaml | 2 +- http/exposed-panels/extron-cms-panel.yaml | 2 +- http/exposed-panels/ez-publish-panel.yaml | 2 +- http/exposed-panels/f-secure-policy-manager.yaml | 2 +- http/exposed-panels/f5-admin-interface.yaml | 2 +- http/exposed-panels/fastpanel-hosting-control-panel.yaml | 2 +- http/exposed-panels/filebrowser-login-panel.yaml | 2 +- http/exposed-panels/fiori-launchpad.yaml | 2 +- http/exposed-panels/fiorilaunchpad-logon.yaml | 2 +- http/exposed-panels/fireware-xtm-user-authentication.yaml | 2 +- http/exposed-panels/flahscookie-superadmin-panel.yaml | 2 +- http/exposed-panels/flink-exposure.yaml | 2 +- http/exposed-panels/flip-cms-panel.yaml | 2 +- http/exposed-panels/flureedb-admin-console.yaml | 2 +- http/exposed-panels/footprints-panel.yaml | 2 +- http/exposed-panels/forcepoint.yaml | 2 +- http/exposed-panels/forti/fortiadc-panel.yaml | 2 +- http/exposed-panels/fortinet/f5-next-central-manager.yaml | 2 +- http/exposed-panels/fortinet/fortiap-panel.yaml | 2 +- http/exposed-panels/fortinet/fortiauthenticator-detect.yaml | 2 +- http/exposed-panels/fortinet/forticlientems-panel.yaml | 2 +- http/exposed-panels/fortinet/fortimail-panel.yaml | 2 +- http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml | 2 +- http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml | 2 +- http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml | 2 +- http/exposed-panels/fortinet/fortinet-panel.yaml | 2 +- http/exposed-panels/fortinet/fortios-management-panel.yaml | 2 +- http/exposed-panels/fortinet/fortios-panel.yaml | 2 +- http/exposed-panels/fortinet/fortisiem-panel.yaml | 2 +- http/exposed-panels/fortinet/fortitester-login-panel.yaml | 2 +- http/exposed-panels/fortinet/fortiweb-panel.yaml | 2 +- http/exposed-panels/fortinet/fortiwlm-panel.yaml | 2 +- http/exposed-panels/freeipa-panel.yaml | 2 +- http/exposed-panels/freepbx-administration-panel.yaml | 2 +- http/exposed-panels/friendica-panel.yaml | 2 +- http/exposed-panels/froxlor-management-panel.yaml | 2 +- http/exposed-panels/ftm-manager-panel.yaml | 2 +- http/exposed-panels/fuelcms-panel.yaml | 2 +- http/exposed-panels/fuji-xerox-printer-detect.yaml | 2 +- http/exposed-panels/fusionauth-admin-panel.yaml | 2 +- http/exposed-panels/gargoyle-router.yaml | 2 +- http/exposed-panels/geoserver-login-panel.yaml | 2 +- http/exposed-panels/gerapy-detect.yaml | 2 +- http/exposed-panels/gira-homeserver-homepage.yaml | 2 +- http/exposed-panels/git-repository-browser.yaml | 2 +- http/exposed-panels/gitblit-panel.yaml | 2 +- http/exposed-panels/gitea-login.yaml | 2 +- http/exposed-panels/github-enterprise-detect.yaml | 2 +- http/exposed-panels/gitlab-detect.yaml | 2 +- http/exposed-panels/globalprotect-panel.yaml | 2 +- http/exposed-panels/glowroot-panel.yaml | 2 +- http/exposed-panels/glpi-panel.yaml | 2 +- http/exposed-panels/gnu-mailman.yaml | 2 +- http/exposed-panels/goanywhere-mft-login.yaml | 2 +- http/exposed-panels/gocd-login.yaml | 2 +- http/exposed-panels/gocron-panel.yaml | 2 +- http/exposed-panels/gogs-panel.yaml | 2 +- http/exposed-panels/goodjob-dashboard.yaml | 2 +- http/exposed-panels/gotify-panel.yaml | 2 +- http/exposed-panels/gradle/gradle-enterprise-panel.yaml | 2 +- http/exposed-panels/grafana-detect.yaml | 2 +- http/exposed-panels/grails-database-admin-console.yaml | 2 +- http/exposed-panels/graylog-panel.yaml | 2 +- http/exposed-panels/greenbone-panel.yaml | 2 +- http/exposed-panels/group-ib-panel.yaml | 2 +- http/exposed-panels/gyra-master-admin.yaml | 2 +- http/exposed-panels/h2console-panel.yaml | 2 +- http/exposed-panels/hadoop-exposure.yaml | 2 +- http/exposed-panels/haivision-gateway-panel.yaml | 2 +- http/exposed-panels/haivision-media-platform-panel.yaml | 2 +- http/exposed-panels/hangfire-dashboard.yaml | 2 +- http/exposed-panels/harbor-panel.yaml | 2 +- http/exposed-panels/hashicorp-consul-agent.yaml | 2 +- http/exposed-panels/hashicorp-consul-webgui.yaml | 2 +- http/exposed-panels/hestia-panel.yaml | 2 +- http/exposed-panels/highmail-admin-panel.yaml | 2 +- http/exposed-panels/hivemanager-login-panel.yaml | 2 +- http/exposed-panels/hmc-hybris-panel.yaml | 2 +- http/exposed-panels/home-assistant-panel.yaml | 2 +- http/exposed-panels/homebridge-panel.yaml | 2 +- http/exposed-panels/homematic-panel.yaml | 2 +- http/exposed-panels/homer-panel.yaml | 2 +- http/exposed-panels/honeywell-xl-web-controller.yaml | 2 +- http/exposed-panels/horde-login-panel.yaml | 2 +- http/exposed-panels/horde-webmail-login.yaml | 2 +- http/exposed-panels/hospital-management-panel.yaml | 2 +- http/exposed-panels/hp-ilo-5.yaml | 2 +- http/exposed-panels/hp-service-manager.yaml | 2 +- http/exposed-panels/hybris-administration-console.yaml | 2 +- http/exposed-panels/hydra-dashboard.yaml | 2 +- http/exposed-panels/hypertest-dashboard.yaml | 2 +- http/exposed-panels/i-mscp-panel.yaml | 2 +- http/exposed-panels/ibm-openadmin-panel.yaml | 2 +- http/exposed-panels/ibm/ibm-dcec-panel.yaml | 2 +- http/exposed-panels/ibm/ibm-decision-server-console.yaml | 2 +- http/exposed-panels/ibm/ibm-maximo-login.yaml | 2 +- http/exposed-panels/ibm/ibm-mqseries-web-console.yaml | 2 +- http/exposed-panels/ibm/ibm-note-login.yaml | 2 +- http/exposed-panels/ibm/ibm-odm-panel.yaml | 2 +- http/exposed-panels/ibm/ibm-security-access-manager.yaml | 2 +- http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml | 2 +- http/exposed-panels/ibm/ibm-websphere-panel.yaml | 2 +- http/exposed-panels/icc-pro-login.yaml | 2 +- http/exposed-panels/icewarp-panel-detect.yaml | 2 +- http/exposed-panels/icinga-web-login.yaml | 2 +- http/exposed-panels/iclock-admin-panel.yaml | 2 +- http/exposed-panels/ictprotege-login-panel.yaml | 2 +- http/exposed-panels/identity-services-engine.yaml | 2 +- http/exposed-panels/ilch-admin-panel.yaml | 2 +- http/exposed-panels/ilias-panel.yaml | 2 +- http/exposed-panels/immich-panel.yaml | 2 +- http/exposed-panels/incapptic-connect-panel.yaml | 2 +- http/exposed-panels/influxdb-panel.yaml | 2 +- http/exposed-panels/intelbras-login.yaml | 2 +- http/exposed-panels/intelbras-panel.yaml | 2 +- http/exposed-panels/intellian-aptus-panel.yaml | 2 +- http/exposed-panels/interactsoftware-interact.yaml | 2 +- http/exposed-panels/ipdiva-mediation-panel.yaml | 2 +- http/exposed-panels/isams-panel.yaml | 2 +- http/exposed-panels/issabel-login.yaml | 2 +- http/exposed-panels/itop-panel.yaml | 2 +- http/exposed-panels/ivanti-connect-secure-panel.yaml | 2 +- http/exposed-panels/ixcache-panel.yaml | 2 +- http/exposed-panels/jamf-login.yaml | 2 +- http/exposed-panels/jamf-setup-assistant.yaml | 2 +- http/exposed-panels/jaspersoft-panel.yaml | 2 +- http/exposed-panels/jboss/jboss-jbpm-admin.yaml | 2 +- http/exposed-panels/jboss/jboss-juddi.yaml | 2 +- http/exposed-panels/jboss/jboss-soa-platform.yaml | 2 +- http/exposed-panels/jboss/jmx-console.yaml | 2 +- http/exposed-panels/jboss/wildfly-panel.yaml | 2 +- http/exposed-panels/jcms-panel.yaml | 2 +- http/exposed-panels/jedox-web-panel.yaml | 2 +- http/exposed-panels/jeedom-panel.yaml | 2 +- http/exposed-panels/jellyseerr-login-panel.yaml | 2 +- http/exposed-panels/jenkins-api-panel.yaml | 2 +- http/exposed-panels/jenkins-login.yaml | 2 +- http/exposed-panels/jfrog-login.yaml | 2 +- http/exposed-panels/joomla-panel.yaml | 2 +- http/exposed-panels/jorani-panel.yaml | 2 +- http/exposed-panels/jsherp-boot-panel.yaml | 2 +- http/exposed-panels/jumpserver-panel.yaml | 2 +- http/exposed-panels/juniper-panel.yaml | 2 +- http/exposed-panels/kafka-center-login.yaml | 2 +- http/exposed-panels/kafka-consumer-monitor.yaml | 2 +- http/exposed-panels/kafka-monitoring.yaml | 2 +- http/exposed-panels/kafka-topics-ui.yaml | 2 +- http/exposed-panels/kanboard-login.yaml | 2 +- http/exposed-panels/kasm-login-panel.yaml | 2 +- http/exposed-panels/kavita-panel-detect.yaml | 2 +- http/exposed-panels/kenesto-login.yaml | 2 +- http/exposed-panels/kettle-panel.yaml | 2 +- http/exposed-panels/keycloak-admin-panel.yaml | 2 +- http/exposed-panels/kibana-panel.yaml | 2 +- http/exposed-panels/kiteworks-pcn-panel.yaml | 2 +- http/exposed-panels/kiwitcms-login.yaml | 2 +- http/exposed-panels/kkfileview-panel.yaml | 2 +- http/exposed-panels/klr300n-panel.yaml | 2 +- http/exposed-panels/kodak-network-panel.yaml | 2 +- http/exposed-panels/koel-panel.yaml | 2 +- http/exposed-panels/konga-panel.yaml | 2 +- http/exposed-panels/kopano-webapp-panel.yaml | 2 +- http/exposed-panels/kraken-cluster-monitoring.yaml | 2 +- http/exposed-panels/kubernetes-dashboard.yaml | 2 +- http/exposed-panels/kubernetes-enterprise-manager.yaml | 2 +- http/exposed-panels/kubernetes-mirantis.yaml | 2 +- http/exposed-panels/kubernetes-web-view.yaml | 2 +- http/exposed-panels/kubeview-dashboard.yaml | 2 +- http/exposed-panels/labkey-server-login.yaml | 2 +- http/exposed-panels/labtech-panel.yaml | 2 +- http/exposed-panels/lancom-router-panel.yaml | 2 +- http/exposed-panels/lansweeper-login.yaml | 2 +- http/exposed-panels/ldap-account-manager-panel.yaml | 2 +- http/exposed-panels/lenovo-fp-panel.yaml | 2 +- http/exposed-panels/librenms-login.yaml | 2 +- http/exposed-panels/librephotos-panel.yaml | 2 +- http/exposed-panels/librespeed-panel.yaml | 2 +- http/exposed-panels/liferay-portal.yaml | 2 +- http/exposed-panels/linkerd-panel.yaml | 2 +- http/exposed-panels/linshare-panel.yaml | 2 +- http/exposed-panels/livehelperchat-admin-panel.yaml | 2 +- http/exposed-panels/livezilla-login-panel.yaml | 2 +- http/exposed-panels/locklizard-webviewer-panel.yaml | 2 +- http/exposed-panels/lockself-panel.yaml | 2 +- http/exposed-panels/logitech-harmony-portal.yaml | 2 +- http/exposed-panels/lomnido-panel.yaml | 2 +- http/exposed-panels/looker-panel.yaml | 2 +- http/exposed-panels/loxone-panel.yaml | 2 +- http/exposed-panels/mach-proweb-login.yaml | 2 +- http/exposed-panels/machform-admin-panel.yaml | 2 +- http/exposed-panels/maestro-login-panel.yaml | 2 +- http/exposed-panels/mag-dashboard-panel.yaml | 2 +- http/exposed-panels/magento-admin-panel.yaml | 2 +- http/exposed-panels/magento-downloader-panel.yaml | 2 +- http/exposed-panels/magnolia-panel.yaml | 2 +- http/exposed-panels/mailhog-panel.yaml | 2 +- http/exposed-panels/mailwatch-login.yaml | 2 +- http/exposed-panels/maltrail-panel.yaml | 2 +- http/exposed-panels/mantisbt-panel.yaml | 2 +- http/exposed-panels/matomo-panel.yaml | 2 +- http/exposed-panels/memos-panel.yaml | 2 +- http/exposed-panels/meshcentral-login.yaml | 2 +- http/exposed-panels/metabase-panel.yaml | 2 +- http/exposed-panels/metasploit-panel.yaml | 2 +- http/exposed-panels/metasploit-setup-page.yaml | 2 +- http/exposed-panels/metersphere-login.yaml | 2 +- http/exposed-panels/mfiles-web-detect.yaml | 2 +- http/exposed-panels/microfocus-admin-server.yaml | 2 +- http/exposed-panels/microfocus-filr-panel.yaml | 2 +- http/exposed-panels/microfocus-lifecycle-panel.yaml | 2 +- http/exposed-panels/microfocus-vibe-panel.yaml | 2 +- http/exposed-panels/microsoft-exchange-panel.yaml | 2 +- http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml | 2 +- http/exposed-panels/mikrotik/mikrotik-routeros.yaml | 2 +- http/exposed-panels/mini-start-page.yaml | 2 +- http/exposed-panels/minio-browser.yaml | 2 +- http/exposed-panels/minio-console.yaml | 2 +- http/exposed-panels/misp-panel.yaml | 2 +- http/exposed-panels/mitel-micollab-panel.yaml | 2 +- http/exposed-panels/mitel-panel-detect.yaml | 2 +- http/exposed-panels/mitric-checker-panel.yaml | 2 +- http/exposed-panels/mobile-management-panel.yaml | 2 +- http/exposed-panels/mobileiron-sentry.yaml | 2 +- http/exposed-panels/modoboa-panel.yaml | 2 +- http/exposed-panels/monitorr-panel.yaml | 2 +- http/exposed-panels/monstra-admin-panel.yaml | 2 +- http/exposed-panels/moodle-workplace-panel.yaml | 2 +- http/exposed-panels/movable-type-login.yaml | 2 +- http/exposed-panels/mpftvc-admin-panel.yaml | 2 +- http/exposed-panels/mpsec-isg1000-panel.yaml | 2 +- http/exposed-panels/ms-exchange-web-service.yaml | 2 +- http/exposed-panels/mspcontrol-login.yaml | 2 +- http/exposed-panels/mybb-forum-detect.yaml | 2 +- http/exposed-panels/mybb/mybb-forum-install.yaml | 2 +- http/exposed-panels/mylittleadmin-panel.yaml | 2 +- http/exposed-panels/mylittlebackup-panel.yaml | 2 +- http/exposed-panels/mystrom-panel.yaml | 2 +- http/exposed-panels/n8n-panel.yaml | 2 +- http/exposed-panels/nagios-panel.yaml | 2 +- http/exposed-panels/nagios-xi-panel.yaml | 2 +- http/exposed-panels/nagvis-panel.yaml | 2 +- http/exposed-panels/navicat-server-panel.yaml | 2 +- http/exposed-panels/ncentral-panel.yaml | 2 +- http/exposed-panels/nconf-panel.yaml | 2 +- http/exposed-panels/neo4j-browser.yaml | 2 +- http/exposed-panels/neobox-panel.yaml | 2 +- http/exposed-panels/neocase-hrportal-panel.yaml | 2 +- http/exposed-panels/nessus-panel.yaml | 2 +- http/exposed-panels/netdata-dashboard-detected.yaml | 2 +- http/exposed-panels/netdata-panel.yaml | 2 +- http/exposed-panels/netflix-conductor-ui.yaml | 2 +- http/exposed-panels/netscaler-aaa-login.yaml | 2 +- http/exposed-panels/netscaler-gateway.yaml | 2 +- http/exposed-panels/netsparker-panel.yaml | 2 +- http/exposed-panels/nexus-panel.yaml | 2 +- http/exposed-panels/nginx-admin-panel.yaml | 2 +- http/exposed-panels/nginx-ui-dashboard.yaml | 2 +- http/exposed-panels/nocodb-panel.yaml | 2 +- http/exposed-panels/noescape-login.yaml | 2 +- http/exposed-panels/nordex-wind-farm-portal.yaml | 2 +- http/exposed-panels/normhost-backup-server-manager.yaml | 2 +- http/exposed-panels/novnc-login-panel.yaml | 2 +- http/exposed-panels/nozomi-panel.yaml | 2 +- http/exposed-panels/np-data-cache.yaml | 2 +- http/exposed-panels/nport-web-console.yaml | 2 +- http/exposed-panels/nsq-admin-panel.yaml | 2 +- http/exposed-panels/nuxeo-platform-panel.yaml | 2 +- http/exposed-panels/nzbget-panel.yaml | 2 +- http/exposed-panels/o2-easy-panel.yaml | 2 +- http/exposed-panels/ocomon-panel.yaml | 2 +- http/exposed-panels/ocs-inventory-login.yaml | 2 +- http/exposed-panels/octoprint-login.yaml | 2 +- http/exposed-panels/odoo-database-manager.yaml | 2 +- http/exposed-panels/odoo-panel.yaml | 2 +- http/exposed-panels/office-webapps-panel.yaml | 2 +- http/exposed-panels/officekeeper-admin-login.yaml | 2 +- http/exposed-panels/oipm-detect.yaml | 2 +- http/exposed-panels/olt-web-interface.yaml | 2 +- http/exposed-panels/omniampx-panel.yaml | 2 +- http/exposed-panels/onlyoffice-login-panel.yaml | 2 +- http/exposed-panels/open-stack-dashboard-login.yaml | 2 +- http/exposed-panels/open-virtualization-manager-panel.yaml | 2 +- http/exposed-panels/openam-panel.yaml | 2 +- http/exposed-panels/openbullet2-panel.yaml | 2 +- http/exposed-panels/opencart-panel.yaml | 2 +- http/exposed-panels/opencats-panel.yaml | 2 +- http/exposed-panels/openemr-detect.yaml | 2 +- http/exposed-panels/openerp-database.yaml | 2 +- http/exposed-panels/openfire-admin-panel.yaml | 2 +- http/exposed-panels/opengear-panel.yaml | 2 +- http/exposed-panels/opennebula-panel.yaml | 2 +- http/exposed-panels/opennms-web-console.yaml | 2 +- http/exposed-panels/opensis-panel.yaml | 2 +- http/exposed-panels/opentouch-multimediaservices-panel.yaml | 2 +- http/exposed-panels/openvas-panel.yaml | 2 +- http/exposed-panels/openvpn-admin.yaml | 2 +- http/exposed-panels/openvpn-connect.yaml | 2 +- http/exposed-panels/openvpn-router-management.yaml | 2 +- http/exposed-panels/openvz-web-login.yaml | 2 +- http/exposed-panels/openwebui-panel.yaml | 2 +- http/exposed-panels/openwrt-login.yaml | 2 +- http/exposed-panels/openwrt/openwrt-luci-panel.yaml | 2 +- http/exposed-panels/openx-panel.yaml | 2 +- http/exposed-panels/opinio-panel.yaml | 2 +- http/exposed-panels/oracle-access-management.yaml | 2 +- http/exposed-panels/oracle-business-control.yaml | 2 +- http/exposed-panels/oracle-business-intelligence.yaml | 2 +- http/exposed-panels/oracle-ebusiness-panel.yaml | 2 +- http/exposed-panels/oracle-enterprise-manager-login.yaml | 2 +- http/exposed-panels/oracle-opera-login.yaml | 2 +- http/exposed-panels/oracle-people-enterprise.yaml | 2 +- http/exposed-panels/oracle-peoplesoft-panel.yaml | 2 +- http/exposed-panels/orchid-vms-panel.yaml | 2 +- http/exposed-panels/osticket-panel.yaml | 2 +- http/exposed-panels/osticket/osticket-install.yaml | 2 +- http/exposed-panels/ourmgmt3-panel.yaml | 2 +- http/exposed-panels/outsystems-servicecenter-panel.yaml | 2 +- http/exposed-panels/overseerr-panel.yaml | 2 +- http/exposed-panels/pahtool-panel.yaml | 2 +- http/exposed-panels/pairdrop-panel.yaml | 2 +- http/exposed-panels/panabit-panel.yaml | 2 +- http/exposed-panels/pandora-fms-console.yaml | 2 +- http/exposed-panels/papercut-ng-panel.yaml | 2 +- http/exposed-panels/parallels/parallels-hsphere-detect.yaml | 2 +- http/exposed-panels/parse-dashboard.yaml | 2 +- http/exposed-panels/passbolt-panel.yaml | 2 +- http/exposed-panels/payroll-management-system-panel.yaml | 2 +- http/exposed-panels/pdi-device-page.yaml | 2 +- http/exposed-panels/pega-web-panel.yaml | 2 +- http/exposed-panels/pentaho-panel.yaml | 2 +- http/exposed-panels/persis-panel.yaml | 2 +- http/exposed-panels/pfsense-login.yaml | 2 +- http/exposed-panels/phabricator-login.yaml | 2 +- http/exposed-panels/phoronix-pane.yaml | 2 +- http/exposed-panels/php-mailer.yaml | 2 +- http/exposed-panels/phpcollab-panel.yaml | 2 +- http/exposed-panels/phpldapadmin-panel.yaml | 2 +- http/exposed-panels/phpminiadmin-panel.yaml | 2 +- http/exposed-panels/phpmyadmin-panel.yaml | 2 +- http/exposed-panels/phppgadmin-panel.yaml | 2 +- http/exposed-panels/pichome-panel.yaml | 2 +- http/exposed-panels/piwigo-panel.yaml | 2 +- http/exposed-panels/planet-estream-panel.yaml | 2 +- http/exposed-panels/plausible-panel.yaml | 2 +- http/exposed-panels/plesk-obsidian-login.yaml | 2 +- http/exposed-panels/plesk-onyx-login.yaml | 2 +- http/exposed-panels/pocketbase-panel.yaml | 2 +- http/exposed-panels/polycom-admin-detect.yaml | 2 +- http/exposed-panels/portainer-panel.yaml | 2 +- http/exposed-panels/posteio-admin-panel.yaml | 2 +- http/exposed-panels/posthog-admin-panel.yaml | 2 +- http/exposed-panels/powercom-network-manager.yaml | 2 +- http/exposed-panels/powerjob-panel.yaml | 2 +- http/exposed-panels/powerlogic-ion.yaml | 2 +- http/exposed-panels/processwire-login.yaml | 2 +- http/exposed-panels/project-insight-login.yaml | 2 +- http/exposed-panels/projectsend-login.yaml | 2 +- http/exposed-panels/prometheus-exposed-panel.yaml | 2 +- http/exposed-panels/proofpoint-protection-server-panel.yaml | 2 +- http/exposed-panels/proxmox-panel.yaml | 2 +- http/exposed-panels/pulsar-admin-console.yaml | 2 +- http/exposed-panels/pulsar-adminui-panel.yaml | 2 +- http/exposed-panels/pulsar360-admin-panel.yaml | 2 +- http/exposed-panels/pulse-secure-version.yaml | 2 +- http/exposed-panels/puppetboard-panel.yaml | 2 +- http/exposed-panels/pure-storage-login.yaml | 2 +- http/exposed-panels/pyload-panel.yaml | 2 +- http/exposed-panels/pypicloud-panel.yaml | 2 +- http/exposed-panels/qBittorrent-panel.yaml | 2 +- http/exposed-panels/qdpm-login-panel.yaml | 2 +- http/exposed-panels/qlik-sense-server.yaml | 2 +- http/exposed-panels/qlikview-accesspoint-panel.yaml | 2 +- http/exposed-panels/qmail-admin-login.yaml | 2 +- http/exposed-panels/qnap/qnap-photostation-panel.yaml | 2 +- http/exposed-panels/qnap/qnap-qts-panel.yaml | 2 +- http/exposed-panels/qualcomm-voip-router.yaml | 2 +- http/exposed-panels/qualtrics-login.yaml | 2 +- http/exposed-panels/quantum-scalar-detect.yaml | 2 +- http/exposed-panels/quilium-panel.yaml | 2 +- http/exposed-panels/rabbitmq-dashboard.yaml | 2 +- http/exposed-panels/racksnet-login.yaml | 2 +- http/exposed-panels/rancher-dashboard.yaml | 2 +- http/exposed-panels/rancher-panel.yaml | 2 +- http/exposed-panels/rcdevs-webadm-panel.yaml | 2 +- http/exposed-panels/rdweb-panel.yaml | 2 +- http/exposed-panels/red-lion-panel.yaml | 2 +- http/exposed-panels/redash-panel.yaml | 2 +- http/exposed-panels/redhat/redhat-satellite-panel.yaml | 2 +- http/exposed-panels/redis-enterprise-panel.yaml | 2 +- http/exposed-panels/redmine-panel.yaml | 2 +- http/exposed-panels/regify-panel.yaml | 2 +- http/exposed-panels/remedy-axis-login.yaml | 2 +- http/exposed-panels/repetier-server-panel.yaml | 2 +- http/exposed-panels/reportico-admin-panel.yaml | 2 +- http/exposed-panels/residential-gateway-login.yaml | 2 +- http/exposed-panels/retool-login.yaml | 2 +- http/exposed-panels/riseup-panel.yaml | 2 +- http/exposed-panels/rocketchat-panel.yaml | 2 +- http/exposed-panels/rocketmq-console-exposure.yaml | 2 +- http/exposed-panels/room-alert-detect.yaml | 2 +- http/exposed-panels/roxy-fileman.yaml | 2 +- http/exposed-panels/royalevent-management-panel.yaml | 2 +- http/exposed-panels/ruckus-unleashed-panel.yaml | 2 +- http/exposed-panels/ruckus-wireless-admin-login.yaml | 2 +- http/exposed-panels/ruijie/rg-uac-panel.yaml | 2 +- http/exposed-panels/rundeck-login.yaml | 2 +- http/exposed-panels/rustici-content-controller.yaml | 2 +- http/exposed-panels/safenet-authentication-panel.yaml | 2 +- http/exposed-panels/sage-panel.yaml | 2 +- http/exposed-panels/saltstack-config-panel.yaml | 2 +- http/exposed-panels/samba-swat-panel.yaml | 2 +- http/exposed-panels/samsung-printer-detect.yaml | 2 +- http/exposed-panels/sap-cloud-analytics.yaml | 2 +- http/exposed-panels/sap-netweaver-portal.yaml | 2 +- http/exposed-panels/sap-successfactors-detect.yaml | 2 +- http/exposed-panels/sapfiori-panel.yaml | 2 +- http/exposed-panels/sas-login-panel.yaml | 2 +- http/exposed-panels/satis-repository.yaml | 2 +- http/exposed-panels/sauter-moduwebvision-panel.yaml | 2 +- http/exposed-panels/scribble-diffusion-panel.yaml | 2 +- http/exposed-panels/scriptcase/scriptcase-panel.yaml | 2 +- http/exposed-panels/scriptcase/scriptcase-prod-login.yaml | 2 +- http/exposed-panels/seafile-panel.yaml | 2 +- http/exposed-panels/seagate-nas-login.yaml | 2 +- http/exposed-panels/securepoint-utm.yaml | 2 +- http/exposed-panels/security-onion-panel.yaml | 2 +- http/exposed-panels/seeddms-panel.yaml | 2 +- http/exposed-panels/selfcheck-panel.yaml | 2 +- http/exposed-panels/sensu-panel.yaml | 2 +- http/exposed-panels/sentinelone-console.yaml | 2 +- http/exposed-panels/sentry-panel.yaml | 2 +- http/exposed-panels/servicedesk-login-panel.yaml | 2 +- http/exposed-panels/servicenow-panel.yaml | 2 +- http/exposed-panels/sevone-nms-network-manager.yaml | 2 +- http/exposed-panels/shardingsphere-panel.yaml | 2 +- http/exposed-panels/sharefile-panel.yaml | 2 +- http/exposed-panels/shell-box.yaml | 2 +- http/exposed-panels/sidekiq-dashboard.yaml | 2 +- http/exposed-panels/signet-explorer-dashboard.yaml | 2 +- http/exposed-panels/sitefinity-login.yaml | 2 +- http/exposed-panels/siteomat-login.yaml | 2 +- http/exposed-panels/skeepers-panel.yaml | 2 +- http/exposed-panels/skycaiji-admin-panel.yaml | 2 +- http/exposed-panels/smartping-dashboard.yaml | 2 +- http/exposed-panels/snapcomms-panel.yaml | 2 +- http/exposed-panels/softether-vpn-panel.yaml | 2 +- http/exposed-panels/solarview-compact-panel.yaml | 2 +- http/exposed-panels/solarwinds-arm-panel.yaml | 2 +- http/exposed-panels/solarwinds-orion.yaml | 2 +- http/exposed-panels/solarwinds-servuftp-detect.yaml | 2 +- http/exposed-panels/solr-panel-exposure.yaml | 2 +- http/exposed-panels/somansa-dlp-detect.yaml | 2 +- http/exposed-panels/sonarqube-login.yaml | 2 +- http/exposed-panels/sonic-wall-application.yaml | 2 +- http/exposed-panels/sonic-wall-login.yaml | 2 +- http/exposed-panels/sonicwall-analyzer-login.yaml | 2 +- http/exposed-panels/sonicwall-management-panel.yaml | 2 +- http/exposed-panels/sonicwall-sslvpn-panel.yaml | 2 +- http/exposed-panels/sophos-fw-version-detect.yaml | 2 +- http/exposed-panels/sophos-mobile-panel.yaml | 2 +- http/exposed-panels/sophos-web-appliance.yaml | 2 +- http/exposed-panels/spacelogic-cbus-panel.yaml | 2 +- http/exposed-panels/spark-panel.yaml | 2 +- http/exposed-panels/speedtest-panel.yaml | 2 +- http/exposed-panels/sphider-login.yaml | 2 +- http/exposed-panels/sphinxonline-panel.yaml | 2 +- http/exposed-panels/splunk-enterprise-panel.yaml | 2 +- http/exposed-panels/spotweb-login-panel.yaml | 2 +- http/exposed-panels/sql-monitor.yaml | 2 +- http/exposed-panels/sqlbuddy-panel.yaml | 2 +- http/exposed-panels/squirrelmail-login.yaml | 2 +- http/exposed-panels/sqwebmail-login-panel.yaml | 2 +- http/exposed-panels/star-network-utility.yaml | 2 +- http/exposed-panels/steve-login-panel.yaml | 2 +- http/exposed-panels/storybook-panel.yaml | 2 +- http/exposed-panels/strapi-documentation.yaml | 2 +- http/exposed-panels/strapi-panel.yaml | 2 +- http/exposed-panels/structurizr-panel.yaml | 2 +- http/exposed-panels/subrion-login.yaml | 2 +- http/exposed-panels/sugarcrm-panel.yaml | 2 +- http/exposed-panels/sunbird-dcim-panel.yaml | 2 +- http/exposed-panels/sungrow-logger1000-detect.yaml | 2 +- http/exposed-panels/superadmin-ui-panel.yaml | 2 +- http/exposed-panels/supermicro-bmc-panel.yaml | 2 +- http/exposed-panels/superset-login.yaml | 2 +- http/exposed-panels/syfadis-xperience-panel.yaml | 2 +- http/exposed-panels/symantec/symantec-dlp-login.yaml | 2 +- http/exposed-panels/symantec/symantec-epm-login.yaml | 2 +- http/exposed-panels/symantec/symantec-iam-console.yaml | 2 +- http/exposed-panels/symantec/symantec-phishing-panel.yaml | 2 +- http/exposed-panels/synapse-mobility-panel.yaml | 2 +- http/exposed-panels/syncserver-panel.yaml | 2 +- http/exposed-panels/syncthru-web-service.yaml | 2 +- http/exposed-panels/synopsys-coverity-panel.yaml | 2 +- http/exposed-panels/sysaid-panel.yaml | 2 +- http/exposed-panels/tableau-panel.yaml | 2 +- http/exposed-panels/tableau-service-manager.yaml | 2 +- http/exposed-panels/tailon-panel.yaml | 2 +- http/exposed-panels/tautulli-panel.yaml | 2 +- http/exposed-panels/teamcity-login-panel.yaml | 2 +- http/exposed-panels/teamforge-panel.yaml | 2 +- http/exposed-panels/teampass-panel.yaml | 2 +- http/exposed-panels/tekton-dashboard.yaml | 2 +- http/exposed-panels/telerik-server-login.yaml | 2 +- http/exposed-panels/telesquare/tlr-2005ksh-login.yaml | 2 +- http/exposed-panels/teltonika-login.yaml | 2 +- http/exposed-panels/tembosocial-panel.yaml | 2 +- http/exposed-panels/tenda-11n-wireless-router-login.yaml | 2 +- http/exposed-panels/tenda-web-master.yaml | 2 +- http/exposed-panels/teradek-panel.yaml | 2 +- http/exposed-panels/teradici-pcoip-panel.yaml | 2 +- http/exposed-panels/terraform-enterprise-panel.yaml | 2 +- http/exposed-panels/thinfinity-virtualui-panel.yaml | 2 +- http/exposed-panels/thruk-login.yaml | 2 +- http/exposed-panels/tibco-spotfire-panel.yaml | 2 +- http/exposed-panels/tigase-xmpp-server.yaml | 2 +- http/exposed-panels/tikiwiki-cms.yaml | 2 +- http/exposed-panels/tiny-file-manager.yaml | 2 +- http/exposed-panels/tiny-rss-panel.yaml | 2 +- http/exposed-panels/tixeo-panel.yaml | 2 +- http/exposed-panels/tomcat/tomcat-exposed-docs.yaml | 2 +- http/exposed-panels/tooljet-panel.yaml | 2 +- http/exposed-panels/total-web-solutions-panel.yaml | 2 +- http/exposed-panels/totemomail-panel.yaml | 2 +- http/exposed-panels/tracer-sc-login.yaml | 2 +- http/exposed-panels/traefik-dashboard.yaml | 2 +- http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml | 2 +- http/exposed-panels/truenas-scale-panel.yaml | 2 +- http/exposed-panels/tufin-securetrack-login.yaml | 2 +- http/exposed-panels/tup-openframe.yaml | 2 +- http/exposed-panels/turnkey-openvpn.yaml | 2 +- http/exposed-panels/typo3-login.yaml | 2 +- http/exposed-panels/uipath-orchestrator-panel.yaml | 2 +- http/exposed-panels/umbraco-login.yaml | 2 +- http/exposed-panels/unauth-xproxy-dashboard.yaml | 2 +- http/exposed-panels/unauth/tautulli-unauth.yaml | 2 +- http/exposed-panels/unibox-panel.yaml | 2 +- http/exposed-panels/unleash-panel.yaml | 2 +- http/exposed-panels/untangle-admin-login.yaml | 2 +- http/exposed-panels/uptime-kuma-panel.yaml | 2 +- http/exposed-panels/v2924-admin-panel.yaml | 2 +- http/exposed-panels/vault-panel.yaml | 2 +- http/exposed-panels/veeam-backup-gcp.yaml | 2 +- http/exposed-panels/veriz0wn-osint.yaml | 2 +- http/exposed-panels/verizon-router-panel.yaml | 2 +- http/exposed-panels/versa/versa-director-login.yaml | 2 +- http/exposed-panels/versa/versa-flexvnf-panel.yaml | 2 +- http/exposed-panels/vertex-tax-panel.yaml | 2 +- http/exposed-panels/vinchin-panel.yaml | 2 +- http/exposed-panels/virtua-software-panel.yaml | 2 +- http/exposed-panels/vistaweb-panel.yaml | 2 +- http/exposed-panels/vmware-carbon-black-edr.yaml | 2 +- http/exposed-panels/vmware-cloud-availability.yaml | 2 +- http/exposed-panels/vmware-cloud-director.yaml | 2 +- http/exposed-panels/vmware-ftp-server.yaml | 2 +- http/exposed-panels/vmware-hcx-login.yaml | 2 +- http/exposed-panels/vmware-horizon-daas.yaml | 2 +- http/exposed-panels/vmware-horizon-panel.yaml | 2 +- http/exposed-panels/vmware-nsx-login.yaml | 2 +- http/exposed-panels/vmware-vcenter-converter-standalone.yaml | 2 +- http/exposed-panels/vmware-vcloud-director.yaml | 2 +- http/exposed-panels/vodafone-voxui-panel.yaml | 2 +- http/exposed-panels/voipmonitor-panel.yaml | 2 +- http/exposed-panels/vrealize-loginsight-panel.yaml | 2 +- http/exposed-panels/vue-pacs-panel.yaml | 2 +- http/exposed-panels/wagtail-cms-detect.yaml | 2 +- http/exposed-panels/wampserver-homepage.yaml | 2 +- http/exposed-panels/watcher-panel.yaml | 2 +- http/exposed-panels/watchguard-panel.yaml | 2 +- http/exposed-panels/watershed-panel.yaml | 2 +- http/exposed-panels/wazuh-panel.yaml | 2 +- http/exposed-panels/wd-mycloud-panel.yaml | 2 +- http/exposed-panels/web-file-manager.yaml | 2 +- http/exposed-panels/web-viewer-panel.yaml | 2 +- http/exposed-panels/webcomco-panel.yaml | 2 +- http/exposed-panels/webeditors-check-detect.yaml | 2 +- http/exposed-panels/weblogic-login.yaml | 2 +- http/exposed-panels/weblogic-uddiexplorer.yaml | 2 +- http/exposed-panels/webmin-panel.yaml | 2 +- http/exposed-panels/webmodule-ee-panel.yaml | 2 +- http/exposed-panels/webroot-login.yaml | 2 +- http/exposed-panels/webshell4-login-panel.yaml | 2 +- http/exposed-panels/webtitan-cloud-panel.yaml | 2 +- http/exposed-panels/webtransfer-client-panel.yaml | 2 +- http/exposed-panels/webuzo-admin-panel.yaml | 2 +- http/exposed-panels/weiphp-panel.yaml | 2 +- http/exposed-panels/whm-login-detect.yaml | 2 +- http/exposed-panels/wiren-board-webui.yaml | 2 +- http/exposed-panels/wmw-enterprise-panel.yaml | 2 +- http/exposed-panels/wordpress-login.yaml | 2 +- http/exposed-panels/workspace-one-uem.yaml | 2 +- http/exposed-panels/wowza-streaming-engine.yaml | 2 +- http/exposed-panels/ws_ftp-server-web-transfer.yaml | 2 +- http/exposed-panels/wso2-management-console.yaml | 2 +- http/exposed-panels/xeams-admin-console.yaml | 2 +- http/exposed-panels/xenmobile-login.yaml | 2 +- http/exposed-panels/xfinity-panel.yaml | 2 +- http/exposed-panels/xibocms-login.yaml | 2 +- http/exposed-panels/xnat-login.yaml | 2 +- http/exposed-panels/xoops/xoops-installation-wizard.yaml | 2 +- http/exposed-panels/xvr-login.yaml | 2 +- http/exposed-panels/xweb500-panel.yaml | 2 +- http/exposed-panels/xxljob-panel.yaml | 2 +- http/exposed-panels/yarn-manager-exposure.yaml | 2 +- http/exposed-panels/yellowfin-panel.yaml | 2 +- http/exposed-panels/yzmcms-panel.yaml | 2 +- http/exposed-panels/zabbix-server-login.yaml | 2 +- http/exposed-panels/zblog-exposed-admin-panel.yaml | 2 +- http/exposed-panels/zenario-login-panel.yaml | 2 +- http/exposed-panels/zentao-detect.yaml | 2 +- http/exposed-panels/zeroshell-login.yaml | 2 +- http/exposed-panels/zimbra-web-client.yaml | 2 +- http/exposed-panels/zimbra-web-login.yaml | 2 +- http/exposed-panels/zipkin-exposure.yaml | 2 +- http/exposed-panels/zoho/manageengine-adaudit.yaml | 2 +- http/exposed-panels/zoho/manageengine-adselfservice.yaml | 2 +- http/exposed-panels/zoho/manageengine-analytics.yaml | 2 +- http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml | 2 +- .../exposed-panels/zoho/manageengine-applications-manager.yaml | 2 +- http/exposed-panels/zoho/manageengine-assetexplorer.yaml | 2 +- http/exposed-panels/zoho/manageengine-desktop.yaml | 2 +- http/exposed-panels/zoho/manageengine-network-config.yaml | 2 +- http/exposed-panels/zoho/manageengine-opmanager.yaml | 2 +- http/exposed-panels/zoho/manageengine-servicedesk.yaml | 2 +- http/exposed-panels/zoho/manageengine-supportcenter.yaml | 2 +- http/exposed-panels/zoneminder-login.yaml | 2 +- http/exposed-panels/zte-panel.yaml | 2 +- http/exposed-panels/zyxel-router-panel.yaml | 2 +- http/exposed-panels/zyxel/zyxel-firewall-panel.yaml | 2 +- http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml | 2 +- http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml | 2 +- http/exposures/apis/drupal-jsonapi-user-listing.yaml | 3 +-- http/exposures/configs/deployment-ini.yaml | 2 +- http/exposures/files/generic-db.yaml | 2 +- http/exposures/files/ht-deployment.yaml | 2 +- http/exposures/files/wordpress-readme-file.yaml | 3 +-- http/exposures/logs/milesight-system-log.yaml | 3 +-- http/fuzzing/cache-poisoning-fuzz.yaml | 2 +- http/fuzzing/header-command-injection.yaml | 2 +- http/fuzzing/iis-shortname.yaml | 2 +- http/fuzzing/linux-lfi-fuzzing.yaml | 2 +- http/fuzzing/mdb-database-file.yaml | 2 +- http/fuzzing/prestashop-module-fuzz.yaml | 2 +- http/fuzzing/ssrf-via-proxy.yaml | 2 +- http/fuzzing/valid-gmail-check.yaml | 2 +- http/fuzzing/waf-fuzz.yaml | 2 +- http/fuzzing/wordpress-plugins-detect.yaml | 2 +- http/fuzzing/wordpress-themes-detect.yaml | 2 +- http/fuzzing/wordpress-weak-credentials.yaml | 2 +- http/fuzzing/xff-403-bypass.yaml | 2 +- http/honeypot/citrix-honeypot-detect.yaml | 3 +-- http/honeypot/dionaea-http-honeypot-detect.yaml | 3 +-- http/honeypot/snare-honeypot-detect.yaml | 3 +-- http/honeypot/tpot-honeypot-detect.yaml | 2 +- http/iot/kyocera-printer-panel.yaml | 3 +-- http/iot/netgear-boarddataww-rce.yaml | 2 +- http/miscellaneous/balada-injector-malware.yaml | 2 +- http/miscellaneous/cloudflare-rocketloader-htmli.yaml | 2 +- http/miscellaneous/defacement-detect.yaml | 2 +- http/miscellaneous/directory-listing.yaml | 2 +- http/miscellaneous/form-detection.yaml | 2 +- http/miscellaneous/microsoft-azure-error.yaml | 2 +- http/misconfiguration/aws/cdn-cache-poisoning.yaml | 2 +- http/misconfiguration/corebos-htaccess.yaml | 3 +-- http/misconfiguration/dlink-unauth-cgi-script.yaml | 2 +- http/misconfiguration/dont-panic-traceback.yaml | 2 +- http/misconfiguration/doris-dashboard.yaml | 2 +- http/misconfiguration/drupal/drupal-user-enum-ajax.yaml | 3 +-- http/misconfiguration/filebrowser-unauth.yaml | 2 +- http/misconfiguration/genieacs-default-jwt.yaml | 3 +-- http/misconfiguration/h2o/h2o-arbitary-file-read.yaml | 2 +- http/misconfiguration/https-to-http-redirect.yaml | 2 +- http/misconfiguration/imgproxy-unauth.yaml | 2 +- http/misconfiguration/installer/drupal-install.yaml | 2 +- http/misconfiguration/installer/eyoucms-installer.yaml | 2 +- http/misconfiguration/installer/gibbon-installer.yaml | 2 +- http/misconfiguration/installer/ids-skills-installer.yaml | 2 +- http/misconfiguration/installer/trilium-notes-installer.yaml | 2 +- http/misconfiguration/installer/zabbix-installer.yaml | 2 +- http/misconfiguration/intelbras-dvr-unauth.yaml | 2 +- http/misconfiguration/mlflow-unauth.yaml | 3 +-- http/misconfiguration/node-express-dev-env.yaml | 2 +- http/misconfiguration/php/php-composer-binary.yaml | 2 +- http/misconfiguration/sap/sap-netweaver-info-leak.yaml | 3 +-- http/misconfiguration/thanos-prometheus-exposure.yaml | 2 +- http/misconfiguration/unigui-server-monitor-exposure.yaml | 2 +- http/osint/user-enumeration/piratebay.yaml | 2 +- http/takeovers/worksites-takeover.yaml | 2 +- http/technologies/apache/apache-answer-detect.yaml | 2 +- http/technologies/apache/tomcat-detect.yaml | 2 +- http/technologies/arcgis-rest-api.yaml | 2 +- http/technologies/arcgis-tokens.yaml | 2 +- http/technologies/boa-web-server.yaml | 2 +- http/technologies/celebrus-detect.yaml | 2 +- http/technologies/citrix-xenmobile-version.yaml | 2 +- http/technologies/confluence-detect.yaml | 2 +- http/technologies/cowboy-detect.yaml | 2 +- http/technologies/craftercms-detect.yaml | 2 +- http/technologies/erxes-detect.yaml | 3 +-- http/technologies/harbor-detect.yaml | 3 +-- http/technologies/hikvision-detect.yaml | 3 +-- http/technologies/jenkins-detect.yaml | 2 +- http/technologies/jira-detect.yaml | 2 +- http/technologies/meilisearch-detect.yaml | 2 +- http/technologies/microfocus-iprint-detect.yaml | 2 +- http/technologies/microweber-detect.yaml | 3 +-- http/technologies/monstracms-detect.yaml | 3 +-- http/technologies/piwigo-detect.yaml | 3 +-- http/technologies/privatebin-detect.yaml | 2 +- http/technologies/sap/sap-netweaver-detect.yaml | 2 +- http/technologies/sap/sap-web-dispatcher-admin-portal.yaml | 3 +-- http/technologies/simplesamlphp-detect.yaml | 2 +- http/technologies/sparklighter-detect.yaml | 2 +- http/technologies/tibco-spotfire-services-detect.yaml | 2 +- http/technologies/uni-gui-framework.yaml | 2 +- http/technologies/wordpress-detect.yaml | 2 +- .../technologies/wordpress/themes/wp-bricks-builder-theme.yaml | 2 +- http/technologies/yourls-detect.yaml | 2 +- http/token-spray/api-mailchimp.yaml | 3 +-- http/token-spray/api-sendgrid.yaml | 3 +-- http/token-spray/api-travisci.yaml | 2 +- http/vulnerabilities/backdoor/cisco-implant-detect.yaml | 3 +-- http/vulnerabilities/citrix/citrix-oob-memory-read.yaml | 2 +- http/vulnerabilities/ecstatic/node-ecstatic-listing.yaml | 2 +- http/vulnerabilities/esafenet/esafenet-mysql-fileread.yaml | 2 +- http/vulnerabilities/huatian/huatian-oa-sqli.yaml | 2 +- http/vulnerabilities/jorani/jorani-benjamin-xss.yaml | 3 +-- http/vulnerabilities/kkfileview-ssrf.yaml | 2 +- http/vulnerabilities/other/array-vpn-lfi.yaml | 2 +- http/vulnerabilities/other/cerio-dt-rce.yaml | 2 +- http/vulnerabilities/other/easycvr-info-leak.yaml | 2 +- http/vulnerabilities/other/microweber-xss.yaml | 3 +-- http/vulnerabilities/other/pmb-xss.yaml | 3 +-- http/vulnerabilities/other/quick-cms-sqli.yaml | 2 +- http/vulnerabilities/other/tendat-credential.yaml | 2 +- http/vulnerabilities/other/tikiwiki-xss.yaml | 3 +-- .../prestashop/prestashop-blocktestimonial-file-upload.yaml | 2 +- .../prestashop/prestashop-cartabandonmentpro-file-upload.yaml | 2 +- http/vulnerabilities/weaver/weaver-uploadify-file-upload.yaml | 2 +- .../wordpress/wordpress-accessible-wpconfig.yaml | 2 +- http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml | 2 +- http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-ambience-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-finder-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-flagem-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-knews-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-nextgen-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-securimage-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-slideshow-xss.yaml | 2 +- http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml | 2 +- http/vulnerabilities/wordpress/wp-user-enum.yaml | 2 +- javascript/backdoor/proftpd-backdoor.yaml | 2 +- javascript/cves/2012/CVE-2012-2122.yaml | 2 +- javascript/cves/2019/CVE-2019-9193.yaml | 2 +- javascript/cves/2020/CVE-2020-7247.yaml | 2 +- javascript/cves/2023/CVE-2023-34039.yaml | 2 +- javascript/cves/2023/CVE-2023-46604.yaml | 2 +- javascript/cves/2023/CVE-2023-48795.yaml | 2 +- javascript/cves/2024/CVE-2024-23897.yaml | 2 +- javascript/default-logins/redis-default-logins.yaml | 2 +- javascript/detection/samba-detect.yaml | 2 +- javascript/enumeration/checkpoint-firewall-enum.yaml | 2 +- javascript/enumeration/minecraft-enum.yaml | 2 +- javascript/enumeration/mysql/mysql-default-login.yaml | 2 +- javascript/enumeration/mysql/mysql-info.yaml | 2 +- javascript/enumeration/pgsql/pgsql-default-db.yaml | 2 +- javascript/enumeration/pgsql/pgsql-file-read.yaml | 2 +- javascript/enumeration/pgsql/pgsql-list-database.yaml | 2 +- javascript/enumeration/pgsql/pgsql-list-password-hashes.yaml | 2 +- javascript/enumeration/pgsql/pgsql-list-users.yaml | 2 +- javascript/enumeration/pgsql/pgsql-version-detect.yaml | 2 +- javascript/enumeration/pop3/pop3-capabilities-enum.yaml | 2 +- javascript/enumeration/redis/redis-info.yaml | 2 +- javascript/enumeration/redis/redis-require-auth.yaml | 2 +- javascript/enumeration/rsync/rsync-list-modules.yaml | 2 +- javascript/enumeration/smb/smb-default-creds.yaml | 2 +- javascript/enumeration/smb/smb-enum-domains.yaml | 2 +- javascript/enumeration/smb/smb-enum.yaml | 2 +- javascript/enumeration/smb/smb-os-detect.yaml | 2 +- javascript/enumeration/smb/smb-version-detect.yaml | 2 +- javascript/enumeration/smb/smb2-capabilities.yaml | 2 +- javascript/enumeration/smb/smb2-server-time.yaml | 2 +- javascript/misconfiguration/pgsql/pgsql-empty-password.yaml | 2 +- javascript/misconfiguration/pgsql/pgsql-extensions-rce.yaml | 2 +- javascript/misconfiguration/smb/smb-anonymous-access.yaml | 2 +- javascript/misconfiguration/smb/smb-shares.yaml | 2 +- javascript/misconfiguration/smb/smb-signing-not-required.yaml | 2 +- javascript/udp/detection/tftp-detect.yaml | 2 +- network/backdoor/backdoored-zte.yaml | 2 +- network/c2/darkcomet-trojan.yaml | 2 +- network/c2/darktrack-rat-trojan.yaml | 2 +- network/c2/orcus-rat-trojan.yaml | 2 +- network/c2/xtremerat-trojan.yaml | 2 +- network/cves/2001/CVE-2001-1473.yaml | 2 +- network/cves/2011/CVE-2011-2523.yaml | 2 +- network/cves/2015/CVE-2015-3306.yaml | 2 +- network/cves/2016/CVE-2016-2004.yaml | 2 +- network/cves/2016/CVE-2016-3510.yaml | 2 +- network/cves/2017/CVE-2017-3881.yaml | 2 +- network/cves/2017/CVE-2017-5645.yaml | 2 +- network/cves/2018/CVE-2018-2628.yaml | 2 +- network/cves/2018/CVE-2018-2893.yaml | 2 +- network/cves/2020/CVE-2020-11981.yaml | 2 +- network/cves/2020/CVE-2020-1938.yaml | 2 +- network/cves/2021/CVE-2021-44521.yaml | 2 +- network/cves/2022/CVE-2022-0543.yaml | 2 +- network/cves/2022/CVE-2022-24706.yaml | 2 +- network/cves/2022/CVE-2022-31793.yaml | 2 +- network/cves/2023/CVE-2023-33246.yaml | 2 +- network/default-login/ftp-anonymous-login.yaml | 2 +- network/default-login/ftp-weak-credentials.yaml | 2 +- network/default-login/ldap-anonymous-login.yaml | 2 +- network/detection/activemq-openwire-transport-detect.yaml | 2 +- network/detection/aix-websm-detect.yaml | 2 +- network/detection/apache-activemq-detect.yaml | 2 +- network/detection/aws-sftp-detect.yaml | 2 +- network/detection/axigen-mail-server-detect.yaml | 2 +- network/detection/bgp-detect.yaml | 2 +- network/detection/bitvise-ssh-detect.yaml | 2 +- network/detection/bluecoat-telnet-proxy-detect.yaml | 2 +- network/detection/cisco-finger-detect.yaml | 2 +- network/detection/clamav-detect.yaml | 2 +- network/detection/cql-native-transport.yaml | 2 +- network/detection/detect-addpac-voip-gateway.yaml | 2 +- network/detection/detect-jabber-xmpp.yaml | 2 +- network/detection/dotnet-remoting-service-detect.yaml | 2 +- network/detection/esmtp-detect.yaml | 2 +- network/detection/exim-detect.yaml | 2 +- network/detection/expn-mail-detect.yaml | 2 +- network/detection/finger-detect.yaml | 2 +- network/detection/gnu-inetutils-ftpd-detect.yaml | 2 +- network/detection/gopher-detect.yaml | 2 +- network/detection/ibm-d2b-database-server.yaml | 2 +- network/detection/imap-detect.yaml | 2 +- network/detection/iplanet-imap-detect.yaml | 2 +- network/detection/java-rmi-detect.yaml | 3 +-- network/detection/microsoft-ftp-service.yaml | 2 +- network/detection/mikrotik-ftp-server-detect.yaml | 2 +- network/detection/mikrotik-routeros-api.yaml | 2 +- network/detection/mongodb-detect.yaml | 2 +- network/detection/moveit-sftp-detect.yaml | 2 +- network/detection/msmq-detect.yaml | 2 +- network/detection/mysql-detect.yaml | 2 +- network/detection/openssh-detect.yaml | 2 +- network/detection/pgsql-detect.yaml | 2 +- network/detection/pop3-detect.yaml | 2 +- network/detection/proftpd-server-detect.yaml | 2 +- network/detection/rabbitmq-detect.yaml | 2 +- network/detection/rdp-detect.yaml | 2 +- network/detection/redis-detect.yaml | 2 +- network/detection/riak-detect.yaml | 2 +- network/detection/rpcbind-portmapper-detect.yaml | 2 +- network/detection/rsyncd-service-detect.yaml | 2 +- network/detection/rtsp-detect.yaml | 2 +- network/detection/sap-router.yaml | 2 +- network/detection/smtp-detect.yaml | 2 +- network/detection/sshd-dropbear-detect.yaml | 2 +- network/detection/starttls-mail-detect.yaml | 2 +- network/detection/teamspeak3-detect.yaml | 2 +- network/detection/telnet-detect.yaml | 2 +- network/detection/totemomail-smtp-detect.yaml | 2 +- network/detection/vmware-authentication-daemon-detect.yaml | 2 +- network/detection/vnc-service-detect.yaml | 2 +- network/detection/weblogic-iiop-detect.yaml | 2 +- network/detection/weblogic-t3-detect.yaml | 2 +- network/detection/wing-ftp-detect.yaml | 2 +- network/detection/ws_ftp-ssh-detect.yaml | 2 +- network/detection/xlight-ftp-service-detect.yaml | 2 +- network/enumeration/beanstalk-service.yaml | 2 +- network/enumeration/kafka-topics-list.yaml | 2 +- network/enumeration/mongodb-info-enum.yaml | 2 +- network/enumeration/niagara-fox-info-enum.yaml | 2 +- network/enumeration/psql-user-enum.yaml | 2 +- network/enumeration/smtp/smtp-commands-enum.yaml | 2 +- network/enumeration/smtp/smtp-user-enum.yaml | 2 +- network/exposures/cisco-smi-exposure.yaml | 2 +- network/exposures/exposed-adb.yaml | 2 +- network/exposures/exposed-dockerd.yaml | 2 +- network/exposures/exposed-redis.yaml | 2 +- network/exposures/exposed-zookeeper.yaml | 2 +- network/honeypot/adbhoney-honeypot-cnxn-detect.yaml | 2 +- network/honeypot/adbhoney-honeypot-shell-detect.yaml | 2 +- network/honeypot/conpot-siemens-honeypot-detect.yaml | 2 +- network/honeypot/cowrie-ssh-honeypot-detect.yaml | 2 +- network/honeypot/dionaea-ftp-honeypot-detect.yaml | 2 +- network/honeypot/dionaea-mqtt-honeypot-detect.yaml | 2 +- network/honeypot/dionaea-mysql-honeypot-detect.yaml | 2 +- network/honeypot/dionaea-smb-honeypot-detect.yaml | 2 +- network/honeypot/gaspot-honeypot-detect.yaml | 2 +- network/honeypot/mailoney-honeypot-detect.yaml | 2 +- network/honeypot/redis-honeypot-detect.yaml | 2 +- network/jarm/c2/cobalt-strike-c2-jarm.yaml | 2 +- network/jarm/c2/covenant-c2-jarm.yaml | 2 +- network/jarm/c2/deimos-c2-jarm.yaml | 2 +- network/jarm/c2/evilginx2-jarm.yaml | 2 +- network/jarm/c2/generic-c2-jarm.yaml | 2 +- network/jarm/c2/grat2-c2-jarm.yaml | 2 +- network/jarm/c2/havoc-c2-jarm.yaml | 2 +- network/jarm/c2/mac-c2-jarm.yaml | 2 +- network/jarm/c2/macshell-c2-jarm.yaml | 2 +- network/jarm/c2/merlin-c2-jarm.yaml | 2 +- network/jarm/c2/metasploit-c2-jarm.yaml | 2 +- network/jarm/c2/mythic-c2-jarm.yaml | 2 +- network/jarm/c2/posh-c2-jarm.yaml | 2 +- network/jarm/c2/shad0w-c2-jarm.yaml | 2 +- network/jarm/c2/silenttrinity-c2-jarm.yaml | 2 +- network/jarm/c2/sliver-c2-jarm.yaml | 2 +- network/misconfig/apache-dubbo-unauth.yaml | 2 +- network/misconfig/apache-rocketmq-broker-unauth.yaml | 2 +- network/misconfig/clamav-unauth.yaml | 2 +- network/misconfig/clickhouse-unauth.yaml | 2 +- network/misconfig/erlang-daemon.yaml | 2 +- network/misconfig/ganglia-xml-grid-monitor.yaml | 2 +- network/misconfig/memcached-stats.yaml | 2 +- network/misconfig/mongodb-unauth.yaml | 2 +- network/misconfig/mysql-native-password.yaml | 2 +- network/misconfig/printers-info-leak.yaml | 2 +- network/misconfig/sap-router-info-leak.yaml | 2 +- network/misconfig/tidb-native-password.yaml | 2 +- network/misconfig/tidb-unauth.yaml | 2 +- network/misconfig/unauth-psql.yaml | 2 +- network/vulnerabilities/clockwatch-enterprise-rce.yaml | 2 +- passive/cves/2024/CVE-2024-25723.yaml | 2 +- ssl/c2/sliver-c2.yaml | 2 +- ssl/c2/venomrat.yaml | 2 +- ssl/deprecated-tls.yaml | 2 +- 2476 files changed, 2477 insertions(+), 2509 deletions(-) diff --git a/cloud/aws/acm/acm-cert-renewal-30days.yaml b/cloud/aws/acm/acm-cert-renewal-30days.yaml index 35bfa57300..8db8004e41 100644 --- a/cloud/aws/acm/acm-cert-renewal-30days.yaml +++ b/cloud/aws/acm/acm-cert-renewal-30days.yaml @@ -55,4 +55,4 @@ code: - type: dsl dsl: - '"The AWS ACM Certificate " + certificate +" is about to expire in 30 days"' -# digest: 4a0a004730450220756b5be6dcc7136b4b633c69403bc8a7d096c35c2a8275b99855b974e5c6ddd102210097de27a237f011112a45966e4320e15b0b9ee2af6762bd66817106963c31b0d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc7d6e62968fc709c8201354d29b61784664ef5c5ebed70a6a8b305447b93725022100bad54d48aab6fdd1356608d1940730ea10536641398de6172861695612abd412:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/acm/acm-cert-renewal-45days.yaml b/cloud/aws/acm/acm-cert-renewal-45days.yaml index 3298230cc4..08339d9656 100644 --- a/cloud/aws/acm/acm-cert-renewal-45days.yaml +++ b/cloud/aws/acm/acm-cert-renewal-45days.yaml @@ -55,4 +55,4 @@ code: - type: dsl dsl: - '"The AWS ACM Certificate " + certificate +" is about to expire in 30 days"' -# digest: 490a00463044022030b5597eb0c060a9e40e23a74f07216222b2df8f53391b091624a8fb3a5fc7b8022007201e8fa3b8699eed20222e46d207fb8b271fbc1c20092e96bb5a2d3740a5d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202b2fedb03a19db3f9d0f87fdc3982c926a2478e6e2903d2fbb55b63561d3a29c0220337c43e0512cc540287235d9f3489fb5af0dc783ae118c4341c27e2812a8d8c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/acm/acm-cert-validation.yaml b/cloud/aws/acm/acm-cert-validation.yaml index 68ba508649..5124cf0262 100644 --- a/cloud/aws/acm/acm-cert-validation.yaml +++ b/cloud/aws/acm/acm-cert-validation.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"The issue/renewal request for " + certificatearn + " SSL/TLS certificate was not validated"' -# digest: 4a0a0047304502210089639de3f7c36e53216707ebb4296d7ca7744e1227c45977772e3a5a2fa492e2022032c5f3a8a70224d2aad87a042558ad554bc58170e274510715cca40dc0e67ec3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210092b18eb3a24d6dea12fc385763c84745bf8201424ef620661e9c9fbb1b3b513a02201dc10c6f007cea631d51e81c2b6c883bf6c530a4de13398dea1c605b4a925714:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/acm/acm-wildcard-cert.yaml b/cloud/aws/acm/acm-wildcard-cert.yaml index 7ebaa3dc61..268397aea5 100644 --- a/cloud/aws/acm/acm-wildcard-cert.yaml +++ b/cloud/aws/acm/acm-wildcard-cert.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - 'certificatearn + " AWS ACM certificate is a wildcard certificate"' -# digest: 4a0a00473045022100f6ea9830b40920522f8151d891ae384572efefa30076cbf061bb313303abe50d022030dcf2a11227f66c51c43294228e264bf6b0eee1ae359cc2b84272c834de6351:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022078c25c2aeb4e1ecb7851bfcf3e176bbd0eff547432a2a5ec04d150b1c3fbfdaf022100b3e428a513082fb7357f95e92309d0dfe47823bc6eb40cc403cc2836756ccd60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/aws-code-env.yaml b/cloud/aws/aws-code-env.yaml index 71672fd4dc..259558caac 100644 --- a/cloud/aws/aws-code-env.yaml +++ b/cloud/aws/aws-code-env.yaml @@ -52,4 +52,4 @@ code: - type: dsl dsl: - '"AWS CLI is properly configured for account \"" + account + "\" and all the necessary tools required are installed"' -# digest: 4b0a00483046022100a05a196d8113f7a6f2a0ad341f9cecb882fe6fb7067812b6fc3d60482a736759022100a2d1867891aecfc696770bef70553de20c1cf97b6dbb29a4158fee3a08522c69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c79a6583acb05a00dfa742962972031f8c42ae9ce85aabc1c9edb1ae7ebd9368022100b98762cb406a952a4115e28bb639f0d16d02e0b737012da638e3bf3f5d73f5f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-data-events.yaml b/cloud/aws/cloudtrail/cloudtrail-data-events.yaml index f11ba86322..6ca863f403 100644 --- a/cloud/aws/cloudtrail/cloudtrail-data-events.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-data-events.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to capture resource operations performed on or within an AWS cloud resource"' -# digest: 490a0046304402201faa9752ffea7342ad3012c17528ce7ac93a419f258bc0022f82daca0c116b060220047829932aa4d96d6a578faf2884e39bb46badf9ec8f4f4704a2cabdc2cc93a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100da87f9b597db66bbcf87384782b53d2b838ad5c8b6c89924afc2607aa6c92bdf022100849208d4cb009645e9a5d9bf73dd7dfa351b390b23991bffa72a85d99ca0ac4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-disabled.yaml b/cloud/aws/cloudtrail/cloudtrail-disabled.yaml index 0a71fc88a0..c13330de8e 100644 --- a/cloud/aws/cloudtrail/cloudtrail-disabled.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-disabled.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to receive log files from all the AWS cloud regions"' -# digest: 490a0046304402201443ece0d6b4fbc1cddf7c13cedcdea324540e873081d0b64225178ee3dc2d1402203d677bdd02490a8f5a90d8e2abfa5499df844303bd18b1c2250ee3737a6ce1c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a7330af1aa9ad989dc95304b0e71f8479849de9782179443c3b7caf9d9373add022034c783da46b9b3b530bbb04d08b70e1803c5d298104e3d65659addd1a8c839d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml b/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml index 82cdf1b73c..1620c82ad8 100644 --- a/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-dup-logs.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"Ensure only one trail in Amazon CloudTrail is configured for global service events to avoid duplicates: " + trail' -# digest: 4a0a00473045022100863a23e0d723ae8fd1912b96f52fdd5a22168d4fedd110138ac6b8e75434ef83022040c6c4f2d88276a08fc5faa9c4601c70615bcf8d0969cbe2dbf642c7f8186b43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c35edad75ea1ac20bfb4e2cbe8b2b4e8fc3b29c40e7ff611808957ab6d83f303022100a77f7c148769b6ca2d6277298d4a5269e1bb2092f609f67cef8e8152a67f02eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml b/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml index f611b53de0..4f75b39816 100644 --- a/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-global-disabled.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to record API calls for AWS global services"' -# digest: 4a0a004730450221009edff671d27bdeaf0556428297d56afb1404ff3032d9ae4b61578c2b239ec4c502202ea0baf81ef1917992591736e8dfd44578f85f84bbb8c869fca718fecefac3c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f10c2c9b4cb87ac0e4d1bdcdbf1f22db6d84b775136499410fe1fd92ba1ad9c5022100eecaa6515470a95ff633ad2df025ded9d8c20f051189a648b1f862861ceb3599:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml b/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml index 8afe78e695..4c31153a22 100644 --- a/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-integrated-cloudwatch.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to send events to CloudWatch Logs for monitoring purposes"' -# digest: 4a0a00473045022003841e6c5e526ca9c51573554cb8b79f921518607b91025823f13325bc700fd7022100c936d849e5d2106d6079dc7524894c444881996c94755ba76bff9a313b01b47b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008bdf150f8abb8be1e258c067aae73857443f219a130cf41d0cc3d9c0c6d45ab302205479a358041954f9d0aa04b2145860008c3732d303a381268f0c31a0148495dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml b/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml index 0de14fa413..9511e9b965 100644 --- a/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-log-integrity.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"The log file integrity validation is not enabled for CloudTrail trail" + trail' -# digest: 4a0a00473045022100facdee59eb1d2eca53313cf4f8de941c2f7a0857645f153ad2a64c81b51d9a67022059981aa1842b49de13fc78b6673e74c755632f673f08c402ad66f59074cc2e37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e301d2ce8df52b0170dbbbee6ca44cc69ea46fd81c0ff3dd3264dc81a8548c2402206321af47afdb4655e6ed862dbdc015d73cf98840e24c43636f0a2a28e2feb81c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml index 2db0fdd6c5..26b5c84fb8 100644 --- a/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-logs-not-encrypted.yaml @@ -61,4 +61,4 @@ code: - type: dsl dsl: - '"CloudTrail trail " + trail + " is not configured to encrypt log files using SSE-KMS encryption"' -# digest: 4b0a00483046022100b39586900f3cb7a7ce2582be709c7b3d1b25bceaf0f6d35887c3a3d62bfff8d80221009aa3a72ddade09b522655349a54b6cb7e6e0ebd3b36d85b30899b283e77dc90d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fb8aa2e414f88294926325f90076733d4a7d4af4ac18c47b9b82564412f5a2250220104bc5c6dcda1248db44229720dda05561319e3549bb6437ea1c97c6c099421c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml b/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml index 85305d7410..ff60b9dc2b 100644 --- a/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-mfa-delete.yaml @@ -71,4 +71,4 @@ code: - type: dsl dsl: - '"The MFA Delete feature is not enabled for the S3 bucket " + bucket + " associated with the CloudTrail " + trail' -# digest: 490a00463044022042298637fc3947aaaab32dc59fb448c2c08e310bc0ca8a81f04d219b3e3643e4022029d99b37008c16622b5f08d7c27548c42cbfa80b8face6e766a180fe14abb003:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022003bb18e55eae6aa19233a988216a85ab85d1321a68dee66dc295ce19735d9900022100bbfbf82a13f2a4e5693299287c29e50507941e1576d01425abdb7a5b0e68f775:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml b/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml index 87ed17a9c4..6ee0dccdf4 100644 --- a/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-mgmt-events.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to capture management operations performed on your AWS cloud resources"' -# digest: 4a0a00473045022071c61afb61f0c431e2f7edf10563f582ede9a3a52e70a847ac8c6423758f5777022100e921cca38de3640c42ba86369837d9015c0b7b371c218eac3281f789392f77bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f0879bcbe45c9ed0c8921338f6384c009e9a4e2b4e9b8199e3b462fcb93ca7bb02202ba77a0927be3707abc226f4b5d0c4116cd8f2b4d463e8f822e8defbe7934e4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml b/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml index d38f83bbb9..2e00ce9ce7 100644 --- a/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-public-buckets.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"CloudTrail trail" + trail + " is not configured to record API calls for AWS global services"' -# digest: 4a0a00473045022039127acbaf7f578247fb47cdfe1a2fdd2a67e57bca815a7786011743df98451c022100c8e1b247da863d14ae8ba023a1f7d05ea77faf28cc1d1c4eb5752c0976d54b0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220153c8058c6e3274fd6caf2b309baa876492c64fa5978590b21938000e9416aa6022100faaf8886e0deb971d17b2f325fc402814e59ce66ff16ea343543e3b6b3f13773:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml b/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml index c8d1d37749..673958d64a 100644 --- a/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml +++ b/cloud/aws/cloudtrail/cloudtrail-s3-bucket-logging.yaml @@ -71,4 +71,4 @@ code: - type: dsl dsl: - '"Access logging is not enabled for the S3 bucket associated with CloudTrail trail " + trail' -# digest: 4a0a00473045022100fc881c1ddc9a2e0229e8f3fbac211a1e5c3b7dac4363cd0611c002a55f455dc602201c3c0d885e1b03e7c10a09dbe42871bd2eeb1ffb62360ece9e5297a0d07e6953:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bfe94b20d18063458c694381cd23f96dd8023473e8b9e8151922295b88bff033022044b9f7a79baa2caa0d4ae5406a2701c73c77ddc43da72190b32f1e6ec1fa21ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml b/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml index ff7ca0f378..6f4296da9d 100644 --- a/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml +++ b/cloud/aws/cloudtrail/s3-object-lock-not-enabled.yaml @@ -72,4 +72,4 @@ code: - type: dsl dsl: - '"The Object Lock feature is not enabled for the S3 bucket associated with the CloudTrail trail " + trail' -# digest: 4b0a00483046022100cdae2dc4719a039aae0873a5c1a1b4f5797593a1f555ee93a6752d408a181ebd022100f0decf46ad9b338bbcd2ea531acf088dcb76a0e605d9d7032130351113b92b43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100adf9327a943f74cada1c893502adad96b8db198c24c0211486944503bc818dc202205d41291ad41820b5afe0d7d1eb4061acde307124ff04b588b1cb3fbeec75f54c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudwatch/cw-alarm-action-set.yaml b/cloud/aws/cloudwatch/cw-alarm-action-set.yaml index 37ba76c60e..ee2b45093d 100644 --- a/cloud/aws/cloudwatch/cw-alarm-action-set.yaml +++ b/cloud/aws/cloudwatch/cw-alarm-action-set.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"The Amazon CloudWatch " + alarm +" is not configured with any actions for the ALARM state."' -# digest: 4a0a004730450220699edd21da9a908d8160230a38300e78c76cce31988d83565ed8b7a0c9b41d70022100c607f34933362074e992f81390dae32347f888ffa68a9d97aac8aad03a388f55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f3558add899cfc87cef41ebadd1b931c1250bf0f7255e53a67e1aa663b37925b02204010a3c40e8a0ad49ac62d537bcf1a2e4da4d59b40ebc78d5c56e03d1f89348d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/cloudwatch/cw-alarms-actions.yaml b/cloud/aws/cloudwatch/cw-alarms-actions.yaml index e46968007b..b228c92c48 100644 --- a/cloud/aws/cloudwatch/cw-alarms-actions.yaml +++ b/cloud/aws/cloudwatch/cw-alarms-actions.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"The Amazon CloudWatch " + alarm + " does not have any active actions configured"' -# digest: 4b0a00483046022100c25b4a5bed3d8e28421708a03ab05c2b09f619f6c38472a34377d2db18e4d730022100d057819cf7fbf55503e3a93b82daa4b438fb204056422e34bbcb5a6ddb4d425e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204f22697b5c7a4b568fa37b48600e0f99f469922bdd208491966d4eef4fd6355d02204f33504b85a9de2df430dde270e0f481760be59ca0340bb93c245143558b0444:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-imdsv2.yaml b/cloud/aws/ec2/ec2-imdsv2.yaml index 00550b5c9c..802e36a5c5 100644 --- a/cloud/aws/ec2/ec2-imdsv2.yaml +++ b/cloud/aws/ec2/ec2-imdsv2.yaml @@ -53,4 +53,4 @@ code: - type: dsl dsl: - 'ami + " is publically shared"' -# digest: 4b0a00483046022100a9c93182cc816c3d5bc33cf11b0b8fa7f667153ee8f1c742c1c50da21309f666022100eec3b3b58d54dc9609e9b3b5cbe5feefd239ed07c12958cf75456d961aa3258a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022014b5f386ded068e3ca4990545da3f49124b5e48e86bea8ea94a380c367e3aeb9022100ed0ecb915d4c1b7be7a7906ffa2a55a2988669e3418301b6886a45df6a57b337:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-public-ip.yaml b/cloud/aws/ec2/ec2-public-ip.yaml index 90676c0e77..5243b53fb9 100644 --- a/cloud/aws/ec2/ec2-public-ip.yaml +++ b/cloud/aws/ec2/ec2-public-ip.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"The Amazon Instance " + ec2instance + " uses public IP addresses"' -# digest: 4a0a00473045022100f1dcc6e7fab82b9688102b0f02fddc8c9930007bc885800ac26e4e5ea412ed670220667fdf2d67ebff9d4346a853856402dbd78197c727feae253e6629f53de0f957:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d6d48dea82c4b3c88a81c6060dbedadb56502f1d2b692dd7d309e67b7d20504602203063ae7dcaa055dc54d9d6f0f534a96feb3966280b2a9004201fc21fe7752964:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-sg-egress-open.yaml b/cloud/aws/ec2/ec2-sg-egress-open.yaml index caeb3f76be..8d7f92805c 100644 --- a/cloud/aws/ec2/ec2-sg-egress-open.yaml +++ b/cloud/aws/ec2/ec2-sg-egress-open.yaml @@ -55,4 +55,4 @@ code: - type: dsl dsl: - '"Amazon EC2 security group(s) " + groupid + " allows unrestricted outbound traffic"' -# digest: 490a0046304402200e8c75db5d5e8809d4e97173605a8d845e49d80bd788de5a7ba6cefc77f9110202200e57d1342300e4858c189e8dd15e8084cbf17f2f75ab3f8fbe8134979f4a6bbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022020d4b03ec7e884a6a9516b16ab27112d3d1e307bdd145875d8a47c5f85e8c5dd022100c3bcec6be21508dcf10fe542df392d777029d8f8658479f1690c7d38f234f7fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/ec2-sg-ingress.yaml b/cloud/aws/ec2/ec2-sg-ingress.yaml index e24dbebbb3..8acf92da3a 100644 --- a/cloud/aws/ec2/ec2-sg-ingress.yaml +++ b/cloud/aws/ec2/ec2-sg-ingress.yaml @@ -55,4 +55,4 @@ code: - type: dsl dsl: - '"Amazon EC2 security group(s) " + groupid + " allows unrestricted inbound traffic"' -# digest: 4b0a004830460221009b9e3e94679739de1a688c3b15bc4f592472272245df9bfbc675211eeaa6f45602210097597c2bae7f04a1d2440e25e37986679daa91e6e8fe277cb1fb99874d2e5fd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100881b4639e87b866a26e2397b65cebda755a3e870faa83f93122314e58a111837022100bf8b00a4e7ac9fc0f71faf6314470a221c9a95af8b3590c7076267d4badd9592:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/publicly-shared-ami.yaml b/cloud/aws/ec2/publicly-shared-ami.yaml index 4605660d0b..4116d4e60a 100644 --- a/cloud/aws/ec2/publicly-shared-ami.yaml +++ b/cloud/aws/ec2/publicly-shared-ami.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - 'ami + " AMI is publically shared"' -# digest: 4a0a004730450220193e6725ccb97bbd7071e4dad36601e0e8625dd4901a653eacf3141faf6e8a82022100d7d61c14183f4a6563ac749634aa9af5e01332d52583cba6e703cf4958bbe63f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202170a728aa9a257c4f5c57f8cbe604df3b4288eb8d54deeaf7e1c8961e392c4d022100c0f6fffcdfbf887cdf6b0bf253f5d468b33670e054ff2669b3dc4c2245560595:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/ec2/unencrypted-aws-ami.yaml b/cloud/aws/ec2/unencrypted-aws-ami.yaml index 1a47dfc0e8..84204c750c 100644 --- a/cloud/aws/ec2/unencrypted-aws-ami.yaml +++ b/cloud/aws/ec2/unencrypted-aws-ami.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - 'ami + " AMI is not encrypted"' -# digest: 4a0a00473045022100a7b00e475c508994eab83d044d65086d511d0dcdde83abed644133c35775d4a402203ff217b94895c174e5d6036a27c3cedba4e74cc0b2a4fb957b71390c2d7454eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022006b2a8f1493aca05a5bbb6dd85e177cfacec3cf7e380e0bdd32179719555a881022100f893098f309383eacc3b8fff8a3394101a3bd39897babe77b4ac0911555498ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/iam-full-admin-privileges.yaml b/cloud/aws/iam/iam-full-admin-privileges.yaml index 20266828a5..cc46579707 100644 --- a/cloud/aws/iam/iam-full-admin-privileges.yaml +++ b/cloud/aws/iam/iam-full-admin-privileges.yaml @@ -51,4 +51,4 @@ code: - type: dsl dsl: - '"The IAM policy " + policy +" is Overly Permissive"' -# digest: 4a0a0047304502203eeeb24dbf1cfd3f41550e0c0b66bfb9ba23ea9912139aa2385e48b3a668d336022100dcb4c90fbb816ab247ea9d506497b900640b3d052bb2ce2b2f8b9a9e7fe58d9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008bc9f722616e4216ee5bccead511cb6086d4f998014314d8a8478ec44f424f40022029c5288eda6b59b7217a8836cb5d506e7b7ad234f6272fe94570815dc7b0d0a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/iam-key-rotation-90days.yaml b/cloud/aws/iam/iam-key-rotation-90days.yaml index b9fdb47c3c..179672de2c 100644 --- a/cloud/aws/iam/iam-key-rotation-90days.yaml +++ b/cloud/aws/iam/iam-key-rotation-90days.yaml @@ -49,4 +49,4 @@ code: - type: dsl dsl: - '"The IAM Key " + accesskey +" is older than 90 days"' -# digest: 4a0a00473045022100d15b76ce838fa09da565afb9414204e3a5bc5487d1cca1ea4fb3560c339ac6f60220291edc1503af6dfa14709487d50d0eff776aafaaf1d07580cc1199ea21fb48ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202a9b12e596c433a426976cc985f93e87eb624f05932b7e78a72dd633496726fa022100db223fbc664946a1d52e6916fa64fb18bb07efcb40ddba5110bb24c8a29d932b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/iam-mfa-enable.yaml b/cloud/aws/iam/iam-mfa-enable.yaml index 42e9a22c2b..07bde276ca 100644 --- a/cloud/aws/iam/iam-mfa-enable.yaml +++ b/cloud/aws/iam/iam-mfa-enable.yaml @@ -48,4 +48,4 @@ code: - type: dsl dsl: - '"MFA is no enabled for IAM User " + user' -# digest: 4a0a00473045022100f326cf9a9fdd5f737d1126dd4938a233059a58f816e7e75a9a0bbab2f9a5d8230220219f4277870b52c124be28db9d8adfe6b88d2ea8b1570756a3f7772384887eff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008072a04e0f68ee2345d1bfeee304675bc22468a061fd9fa3fbed31279e399640022057efc7bfe58fc41c86be4cfdc0870e4d998282ff71b6d70a3da557cb67cd2d09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/iam/iam-ssh-keys-rotation.yaml b/cloud/aws/iam/iam-ssh-keys-rotation.yaml index 85e10011ea..bc889ba423 100644 --- a/cloud/aws/iam/iam-ssh-keys-rotation.yaml +++ b/cloud/aws/iam/iam-ssh-keys-rotation.yaml @@ -49,4 +49,4 @@ code: - type: dsl dsl: - '"The SSH Public Key " + accesskey +" is older than 90 days"' -# digest: 490a00463044022017e707c66f9a058bd875e7a516d99585a1be526405545647011958874bd784a702201259fdf89b05b2fa171d789e014fe98d7949010ff420be02f0ef7183565544ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200df47806e0ebcba6e0cbd3e933b7db44c7e85cb3e43bbb634ee48521d2c441e7022100b0694e5404356f0219d841a6ec17f3d756542a0c4137973b21d45dec07f12e47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/aurora-copy-tags-snap.yaml b/cloud/aws/rds/aurora-copy-tags-snap.yaml index 15ef5f8b30..2cc98774d5 100644 --- a/cloud/aws/rds/aurora-copy-tags-snap.yaml +++ b/cloud/aws/rds/aurora-copy-tags-snap.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"Copy Tags To Snapshot is not enable for cluster " + cluster' -# digest: 490a00463044022017828b27f24bd205df0e6c14c80b4cae52d2f6366dde8c60cc58302d7ca9c8ba022062233631583c3e674bb1daebdb9375c3501900fb1ba9ed7a06d972f8b7265b85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc4ba9d64dbc0cb8bfebf677ff5b05c1eae8736bf8e64544dd8d0fc9b6daa762022100fd690deaf7ba10c756be945828cd76f7a03eb4442aeadf3c2cadf5bdb6f995c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/aurora-delete-protect.yaml b/cloud/aws/rds/aurora-delete-protect.yaml index 8927aab0c9..1dd4462220 100644 --- a/cloud/aws/rds/aurora-delete-protect.yaml +++ b/cloud/aws/rds/aurora-delete-protect.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"Deletion Protection safety feature is not enabled for " + cluster' -# digest: 4b0a00483046022100c1c1ed75c7401266f13e1fc388a357df843c7994ab44ae8f501b14842ab7ec24022100b6c077b49006fb9ca13885abddf6be9c787d64eb415a13972e5fa3ea637792f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203957dae25c011794e69952e0a2122ce835294c72217b3dab63dfb30cec9fb36a02200bcd6f0ed9487a240393aebd0937196c729d98ecf8a3c86cb65a854534da925c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/iam-db-auth.yaml b/cloud/aws/rds/iam-db-auth.yaml index d556f68ca4..9acab1201f 100644 --- a/cloud/aws/rds/iam-db-auth.yaml +++ b/cloud/aws/rds/iam-db-auth.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"Database Authentication feature is not enabled for RDS database instance " + db' -# digest: 4a0a00473045022100de421600413f2bb3306a9173334cd465c628dd5a198cec9ebe3bf5a373b4479602200bd9a29ac4bc3efe52763411a53243855f599f703baa22c7292da16898754f12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c13b8d1e92988ff64fb71594f77d83105a2c8381fb5de3a284e41ee9b5c707940220585d60f323e31b9bc5ad2c72b045b1645c4a1546555f29c1ffb99936519dea83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-backup-enable.yaml b/cloud/aws/rds/rds-backup-enable.yaml index 61da682f54..96616abe69 100644 --- a/cloud/aws/rds/rds-backup-enable.yaml +++ b/cloud/aws/rds/rds-backup-enable.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"Automated backups are not enabled for " + db + " RDS database instance"' -# digest: 490a0046304402202cafc27efb26d112eaeeda54182636abc27e1c7d4c685250eee139e6016ad0e00220696ff967f5e74543e24b1f563a48870e20c7a651ebf098221cb3aa53d92d0a4a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100886ff717bb53ef7b235b73d9d22a861dee9a08a2c196289d611085a7e0418faa02200ad55fc97ce71f4828dc428a743be339174c1fdd6b0e68b4501e0ef6acf6b9de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-deletion-protection.yaml b/cloud/aws/rds/rds-deletion-protection.yaml index 884e6d6060..0fc7269620 100644 --- a/cloud/aws/rds/rds-deletion-protection.yaml +++ b/cloud/aws/rds/rds-deletion-protection.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"RDS Deletion protection feature is not enabled for RDS database instance " + db' -# digest: 4b0a00483046022100914032dbc9479e0c23f03d553ff358b24dbb159d2b0e39591c929e1b7392f357022100dd0d109579a0dba307e0e203996af0754cc7d40cf1ef7adb218b01cba7fae2a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022038daa8448190d837886c059bdc5c6ac4e48af03bf77572125c2465420d62224a02206ee2419a639762e33d52f890714e4e1dcb9aac3b10882d8accbdfc4e3324d67f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-encryption-check.yaml b/cloud/aws/rds/rds-encryption-check.yaml index 51ed513f22..2193fd2490 100644 --- a/cloud/aws/rds/rds-encryption-check.yaml +++ b/cloud/aws/rds/rds-encryption-check.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"The encryption of data at rest is not enabled for " + db + " RDS database instance"' -# digest: 4a0a00473045022057333f0cba59e048aec18908bd8cbda6a4ab5398581190a3602a82d1f7f63f140221008c6002f40daa4eef203c0be542377e675dd0b28d3595fa4664449f30f13f325d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022013a493868c5989511d93d8702f49b30f995463ea94c0e0b9bfc859864b301cf3022100e40eecfced944d0776dcc8cc0f6b762902df7fcffc45e727b3a6a2b25630cf79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-gp-ssd-usage.yaml b/cloud/aws/rds/rds-gp-ssd-usage.yaml index cd47b86696..cfe4b9f258 100644 --- a/cloud/aws/rds/rds-gp-ssd-usage.yaml +++ b/cloud/aws/rds/rds-gp-ssd-usage.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - 'db + " RDS instance uses Provisioned IOPS SSD, not the most cost-effective storage"' -# digest: 4a0a00473045022002f5c7fdd4d9d80a6820cfc1f222bfed3a1d9ad2e9f25cd1ef7757d60774a7dc022100c202e64f627d1aadd2a131aecdc048917a11798572597b382064897ed0848d3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204abe02c1e1c465599d29b1e4d649d7076822a9529f8bd82e2005335f88b3e19402203cfedc9da10ff590c6b8dd01917ebce8b1c58c4c78f6af76e826b94d5aaa50e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-public-snapshot.yaml b/cloud/aws/rds/rds-public-snapshot.yaml index dc477abaaa..e5a7aa9a50 100644 --- a/cloud/aws/rds/rds-public-snapshot.yaml +++ b/cloud/aws/rds/rds-public-snapshot.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"RDS snapshot " + snapshot + " is public"' -# digest: 4a0a0047304502210081a28e626fa15113ec4728cae1cd78218b292f7c71adc72cdb0b6d957475955302207063c6eda8c853ca2b1041f2751246979a75381a89e64b262b679667da1eb1eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220406064aac939d4deee904e965a39e74b5b6a866aa0120dc7a3ac03683a464fcb02204c1c229f967d74c64b9b3ebc03c6d31678f471305d10f708528996202549111f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-public-subnet.yaml b/cloud/aws/rds/rds-public-subnet.yaml index ea9594ec42..7dbe3e5a5a 100644 --- a/cloud/aws/rds/rds-public-subnet.yaml +++ b/cloud/aws/rds/rds-public-subnet.yaml @@ -72,4 +72,4 @@ code: - type: dsl dsl: - 'db + " RDS instance is setup within a public subnet"' -# digest: 4b0a00483046022100d05dd8cfd16004c66141210fee94b5b5b1bdca54b4320091e86f7b7d018c336e022100fcf57d954bb32ef2d5eaf09ca000c729ef9d372ef651d5066f8d1a1e6aee8746:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201e28cc0c54504b565396262e298134db5eda4e445c0dace7e8fea7908536db5a02207fe42a32f0d5dad744c51a08700afaad542699ee0d0e6edcef743ccf825ec3f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-ri-payment-fail.yaml b/cloud/aws/rds/rds-ri-payment-fail.yaml index 7a40b2f51c..2052d2b027 100644 --- a/cloud/aws/rds/rds-ri-payment-fail.yaml +++ b/cloud/aws/rds/rds-ri-payment-fail.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"RDS Reserved Instance purchase has failed for " + db' -# digest: 4a0a00473045022040705df585fbeec117d8605a7eb385b6fb0ae5cca87f948b79aef51f4a4b5b19022100a62f52ca4c10ab087a8d672d8288e120540531595b354c0663a7b5c7426ee198:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204a87e8dbc52f8aa2867a09fe762c4eace58048fadd793ae073b556f4814e4e50022013d99683b2f38021dd6593524fc114936c990879b36fe374fde999d9a7764d00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/rds/rds-snapshot-encryption.yaml b/cloud/aws/rds/rds-snapshot-encryption.yaml index 3ad25f6a8f..c26493e0bb 100644 --- a/cloud/aws/rds/rds-snapshot-encryption.yaml +++ b/cloud/aws/rds/rds-snapshot-encryption.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"Amazon RDS database snapshot " + snapshot + " is not encrypted"' -# digest: 490a0046304402207212f314b007f635435474f0ab2253e018047b2f878450e253223d5daa74da3f022064293bf9b3a736189797d2b46e1ad224dd05fa73dfe1ff2d0531a229ab2c89c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205835b9ea589fc13c9871eb2bb67185366bd4e82f24d8f172fd9f92ba53042e890220604cdbd900e33f44ad4e7dbf7b801719455093a3b1a326b0a06dd364ac6e9528:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-access-logging.yaml b/cloud/aws/s3/s3-access-logging.yaml index 0bf1a9c79f..b9f3e4b501 100644 --- a/cloud/aws/s3/s3-access-logging.yaml +++ b/cloud/aws/s3/s3-access-logging.yaml @@ -48,4 +48,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" does not have access logging enabled."' -# digest: 4b0a004830460221009c7c7b0d5efd419b91df9f3a9c18cbb5c3cf3e05586c1a2feaf8e1c1c1b5d5b5022100ac7392ba990a22432ad62945a93d61578dd95013697d6c3aefd30fa5e9decaac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fd29baed40f4c511911881ff79e5672f4533dfa6b19e717d05a961de2df470d502202eb21cdb29ae73b3bfbeabf3cb447bdfc777887e9e6a85b5cfe7edb82bba6e81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-auth-fullcontrol.yaml b/cloud/aws/s3/s3-auth-fullcontrol.yaml index b234528c1f..4deaf6e445 100644 --- a/cloud/aws/s3/s3-auth-fullcontrol.yaml +++ b/cloud/aws/s3/s3-auth-fullcontrol.yaml @@ -48,4 +48,4 @@ code: - type: dsl dsl: - '"FULL_CONTROL is enabled for Authenticated Users on S3 Bucket " + bucket' -# digest: 4b0a00483046022100ae50a09843b165ba2fcd9f5fb5774c60c2ba2ca3ec8461b893c6eb47cce50cf8022100ab31d7ca772ca4fdce476fb02441aaae4130fe68605b346dd30bcaa9f2fb0c3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022030e1999b1896b95b962ca877986fb0cf30c6804d6833dd62593a6f4e679759cc022100e43b6694c7aa13dff4686ad1d99e980cef361871b9267b06da36f2878c923a60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-bucket-key.yaml b/cloud/aws/s3/s3-bucket-key.yaml index b6e4a85e93..7431f79674 100644 --- a/cloud/aws/s3/s3-bucket-key.yaml +++ b/cloud/aws/s3/s3-bucket-key.yaml @@ -48,4 +48,4 @@ code: - type: dsl dsl: - '"Key is not enabled for S3 Bucket " + bucket' -# digest: 490a0046304402207628f02f223a9c45013004373f631bfe358fe0898a91b4558b461cdbcb0cb33f02204c02ff4be552778912c6b81a4d7f06b0436bf0facd4066dd1b7b6a60c7fe8727:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c522f260419eb69ca4b6a84f00cb91ab124c3bffc1e43e212b56ac15819dbce022100abbef96323f036a8483f553224f7a98cf8c6d5c863ac4faab4ef6b6e7831ab50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-bucket-policy-public-access.yaml b/cloud/aws/s3/s3-bucket-policy-public-access.yaml index 9edb4e7d62..a594a87e58 100644 --- a/cloud/aws/s3/s3-bucket-policy-public-access.yaml +++ b/cloud/aws/s3/s3-bucket-policy-public-access.yaml @@ -56,4 +56,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" is publicly accessible via Policy"' -# digest: 4b0a004830460221009b48d546c9c75d61879e6371e646807f994d64408c3f84d48c9a9b344b9743410221009ed66db2acf2d13fb22b03344e70b7679191e4d76de5615fb69753c02d49306d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204fae5eb6e1f955f5a9d53c8f30d1d5fb8742e57e0c2ee96f342abbaa4e2c86fd022100dce6a398ef04206209cf3fc4714c9a933458aca9558d8387e8b42a0aabcc0c57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-mfa-delete-check.yaml b/cloud/aws/s3/s3-mfa-delete-check.yaml index 257ea66fa6..11a5a7fd29 100644 --- a/cloud/aws/s3/s3-mfa-delete-check.yaml +++ b/cloud/aws/s3/s3-mfa-delete-check.yaml @@ -48,4 +48,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" is not configured to use MFA Delete feature"' -# digest: 4a0a0047304502207b18bcd326a382b691f9645ba66223e79733146fbaaa7632197a652cb7319085022100d690b22a500eb8036ca670d596ead85d56ce5e576f1147e5e73430a5d49c3765:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206258e96a2294f4871ad68d7abdd1564bcb2de1c6696b48b399eb483f48b80f6102210083bc2afe82afaa0825a8360e89b22f988e7e989ac57c9f4a1d9f8169a5e6f0bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-public-read-acp.yaml b/cloud/aws/s3/s3-public-read-acp.yaml index cc194ad440..f00ce621b2 100644 --- a/cloud/aws/s3/s3-public-read-acp.yaml +++ b/cloud/aws/s3/s3-public-read-acp.yaml @@ -49,4 +49,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" have public READ_ACP access"' -# digest: 4b0a00483046022100ed3c7c8177b632e1968b920b9eef94ffdc0784d3b4cfef7073e31fa45879d929022100a4515cf3df6e19fdcc7f9c9460074d6310983bbdd4687e83cce86c290cb62c18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bcbc17aee844273a0b66faf3957469462eec3e5869547d8652d739501fa028d2022070cd3aa2cf6fcd572dbe1e0e9b989cc1e3a3d25bbe5d7c3f1f45182d0a9047bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-public-read.yaml b/cloud/aws/s3/s3-public-read.yaml index a8fa82cfc6..7eee586aa7 100644 --- a/cloud/aws/s3/s3-public-read.yaml +++ b/cloud/aws/s3/s3-public-read.yaml @@ -49,4 +49,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" have public READ access"' -# digest: 4a0a0047304502210096282cee509cda8603576b6bf36e9726a85cd0e5c7ffbf1a1b521840e04b9a0f022003295ca19e84cf783276bd6c7a2fa978a92543199f6da355ddfb130e465442da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c0a9951cf1834f311dda7e8506d77563ca19b261254b07db518196933a224149022073682f61c196ae7d6f8f09f162fa702d05ee6f9e70b813d796517a318b6a3724:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-public-write-acp.yaml b/cloud/aws/s3/s3-public-write-acp.yaml index d41c09942e..c73cb5ecdc 100644 --- a/cloud/aws/s3/s3-public-write-acp.yaml +++ b/cloud/aws/s3/s3-public-write-acp.yaml @@ -48,4 +48,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" have public WRITE_ACP access"' -# digest: 490a004630440220164c9d55d2b50ac44caa26edd47e799e3ec62871676e74736d108a8541f0c2440220136ef5897894c74ad7fb3f936e269b6a777cc4e8f520c42142558990bea8eba9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204de77d0507f74d782786aef08b62ecbcf9c82eea8522955eb98af9573cccdeb102206b485a9f8b358d4a10de5c2aa8f2c8a0592eb8a32a757b2cd49de953f7c58de5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-public-write.yaml b/cloud/aws/s3/s3-public-write.yaml index ed2c3a6a19..d5b35c8fb7 100644 --- a/cloud/aws/s3/s3-public-write.yaml +++ b/cloud/aws/s3/s3-public-write.yaml @@ -48,4 +48,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" have public WRITE access"' -# digest: 490a004630440220795c3882ab9cb8a093b5e2e83c7822aaf15bfe4cff0426f3a6e5743196aa67730220375072f3c8dff6626dd361a31d12615188c7e8bd445e92f41fe755c323cefc22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100845642c440c897503168e56980b76b3c167ec82fe1804b8302f0b8de3e0b2578022100f876c6d5ef3bb7c84e665b0c31fc7614bf7c9ec46b630fa6cb90f72e7f7f2d78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-server-side-encryption.yaml b/cloud/aws/s3/s3-server-side-encryption.yaml index 114b86dd79..aaa9afa8e3 100644 --- a/cloud/aws/s3/s3-server-side-encryption.yaml +++ b/cloud/aws/s3/s3-server-side-encryption.yaml @@ -48,4 +48,4 @@ code: - type: dsl dsl: - '"The S3 bucket " + bucket +" is not encrypted at rest"' -# digest: 490a0046304402203e012cd857cace30b445932f893b9bd0f7bc709eec9f6cb5689fd30a520525e0022029cde524c58042593e654d36bfd7dcfb81b9508c534ec7750afe9ff96ad921d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b2f7ec06942729d8e4cd463ded9ad780f70660535ae12edcd5371d8c4726b213022100acc1da483bedd46efe1004ba122b638b7e429dcc291052bb7b784f139af5815d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/s3/s3-versioning.yaml b/cloud/aws/s3/s3-versioning.yaml index d43ca32d56..fea988f68b 100644 --- a/cloud/aws/s3/s3-versioning.yaml +++ b/cloud/aws/s3/s3-versioning.yaml @@ -49,4 +49,4 @@ code: - type: dsl dsl: - '"Versioning is not enabled for S3 Bucket " + bucket' -# digest: 4b0a00483046022100ceb8b6be9871b6b9b57c5aa9add8902c3177845310afee02c6f8acc0cec48331022100fc98d53a049eaf0f8450f979233fffec17fd5c23d4c90fb78e68d8f05869f7d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220188c6eff76e5890e9487a7990ebc939706257a8d168f4e746b7a10b168f69882022100871f34e7125204a00ffb042ccaf984570af3f3a6a2c582613b4e8333a4f3ba87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/sns/sns-topic-public-accessible.yaml b/cloud/aws/sns/sns-topic-public-accessible.yaml index 6427be550d..d24bceb2ef 100644 --- a/cloud/aws/sns/sns-topic-public-accessible.yaml +++ b/cloud/aws/sns/sns-topic-public-accessible.yaml @@ -61,4 +61,5 @@ code: extractors: - type: dsl dsl: - - '"The SNS topic " + topicArn + " is publicly accessible via Policy"' \ No newline at end of file + - '"The SNS topic " + topicArn + " is publicly accessible via Policy"' +# digest: 4b0a00483046022100cbb02679b206daa0a1138c3c7d400ca3ccf3aea22840064633a6ac54fbe6a44d022100f23545b9fc5cdb35c1c853d68c2cb35904bd22385117daa75cf0923441d212d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/nacl-open-inbound.yaml b/cloud/aws/vpc/nacl-open-inbound.yaml index df1b38b564..381e02e4c4 100644 --- a/cloud/aws/vpc/nacl-open-inbound.yaml +++ b/cloud/aws/vpc/nacl-open-inbound.yaml @@ -61,4 +61,4 @@ code: - type: dsl dsl: - '"Access to the VPC subnets associated with your NACL " + naclid + " is not restricted."' -# digest: 4a0a0047304502200de3239f933f1b468292a1ac4504bc398cad18ac3aa6f2de12357bd0e8a65759022100ee901336ec076eb9058f105f779e66be7bac556e1751713419df333cca4eaddf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210090f1a4c3cf579052839a7c17926792dc80956b0a3ef6716f594d5dd3539e0e3f02205c9073431d5ad40af0eeb8a4ee457808e7ecac97f253ab129e5f27b78e4e9377:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/nacl-outbound-restrict.yaml b/cloud/aws/vpc/nacl-outbound-restrict.yaml index 860dbd138c..660b35d5e6 100644 --- a/cloud/aws/vpc/nacl-outbound-restrict.yaml +++ b/cloud/aws/vpc/nacl-outbound-restrict.yaml @@ -61,4 +61,4 @@ code: - type: dsl dsl: - '"Access to the VPC subnets associated with your NACL " + naclid + " is not restricted."' -# digest: 4a0a00473045022021e25dd23124572a8f6dbe6381024f3ecb8f78907d7ba0aafa2eb9c63990e140022100ba7669b283e58bf5b0fd08f3d5501d54221fc7a48b73b088c95330ea4c633f67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022024d4f02c513a648afb7661835f3744b1696e4866ac46f3be73f69d11264f6c69022100ce93ba9b7fb4b0e9f750ed04fbd68eb6df23e4979ecc05906bd8be9a19bd320e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/nat-gateway-usage.yaml b/cloud/aws/vpc/nat-gateway-usage.yaml index 740e32638a..3af37ff600 100644 --- a/cloud/aws/vpc/nat-gateway-usage.yaml +++ b/cloud/aws/vpc/nat-gateway-usage.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - 'vpc + " VPC is not using Managed NAT Gateways"' -# digest: 4b0a00483046022100f5f55c1da4e2aaca4b9547bf032c91c95a45a559e294e66e3a04343878e6416c022100919f04f7539cccd971883f2ac51a5a40f17c588dc2bb561902f5397715facf2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f15845608859adbcb7bc461874985337e016b6bcb1d26f443fd2a91ff851c9340220694f547d8ddea40af0456426f61944e9ca77f5cffbe76e991099683455728858:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/unrestricted-admin-ports.yaml b/cloud/aws/vpc/unrestricted-admin-ports.yaml index 9be1fe9293..58ac71ccd7 100644 --- a/cloud/aws/vpc/unrestricted-admin-ports.yaml +++ b/cloud/aws/vpc/unrestricted-admin-ports.yaml @@ -63,4 +63,4 @@ code: - type: dsl dsl: - '"Access to the VPC subnets associated with your NACL " + naclid + " is not restricted."' -# digest: 4a0a0047304502204e05c381a073d28047bdf9026597e5d331abca5011bbd8887ac323dd2b2983fb02210097ddd0dd706718f37b2c2f54820e543a9c6549883adc31296235e4b04fe04e97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022028901135e75f8db19081e604cf1a970f707aba8ba33166b67eba938ebd823cf3022100d783804e924a32e191e35df29155fb31db60251900a5b60efe4aefceb91db299:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/vpc-endpoint-exposed.yaml b/cloud/aws/vpc/vpc-endpoint-exposed.yaml index 73c01bc888..1daa0c01f7 100644 --- a/cloud/aws/vpc/vpc-endpoint-exposed.yaml +++ b/cloud/aws/vpc/vpc-endpoint-exposed.yaml @@ -61,4 +61,4 @@ code: - type: dsl dsl: - '"VPC endpoints for " + vpc + "are exposed."' -# digest: 4a0a004730450221009cd9ca7d1c7ce5d6db43cc95291be7e509c29f9ed1c7559ee1aeb31a6579920902206e30e36ec371d03d1c5d805d349458ee43fd27bd65917e4f33050e359de8ea3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200506111e97b28461eceb3c5334265051c3383b8a0eb553d5177f1c6344d933fb0220455e9ba374c56d762b53f3261e06eb79fca8809640330ecac13021f99a98aaed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml b/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml index ca886cf418..5d0bf5282c 100644 --- a/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml +++ b/cloud/aws/vpc/vpc-endpoints-not-deployed.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - '"VPC Endpoints Not Deployed in the VPC network " + vpc' -# digest: 4a0a004730450220305c7cb9ef27a7249c71a3e30664db9f051b0f5438fe8ce42f2024ea91bfa24e022100e5b9e9b019adf2b1fcfd5121540efdbaf0c5fd39072523eacf41b5a50319666e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009cd67a7be189a4090753f24473354d6e9ea5260fefa513d791e762adabe13082022100d3ef3e2c090c022def55697e03a329df0cfb9ef0bba2b3a7e01e1438af444617:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml b/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml index f4343771a9..d32039e5c5 100644 --- a/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml +++ b/cloud/aws/vpc/vpc-flowlogs-not-enabled.yaml @@ -56,4 +56,4 @@ code: - type: dsl dsl: - '"Flow Logs feature is not enabled for the VPC " + vpc' -# digest: 4a0a00473045022016d83c316f318298be2c514542422c1a2f3a42517ac740d4b85ca980c9bf4676022100e7af7b416817f374b418962094ee777893f8fed6b17880fea736d1eb6caa38b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204d7a7d1871ae4512c2ddb09b3645f3c6198d9b1a2e3a23f9f6c4b64dd72f50270220375ec12b44621a7a765b301bf627747d6610602e3275091e81cabf53f0a65684:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/aws/vpc/vpn-tunnel-down.yaml b/cloud/aws/vpc/vpn-tunnel-down.yaml index 83f8318d97..5e9567f98b 100644 --- a/cloud/aws/vpc/vpn-tunnel-down.yaml +++ b/cloud/aws/vpc/vpn-tunnel-down.yaml @@ -54,4 +54,4 @@ code: - type: dsl dsl: - 'vpnid + " VPN tunnel is down"' -# digest: 490a0046304402205ecec5a00e3d0521ad5a2e9ac0cebbe83e91d206c2233f683dcd750ff5b3841c02205528afb57d459d2c5075638280afcf53459f71aaeb2a5cabc21c41659d91f510:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dbcc51ec0d056e6f9a356238c660009c4b4fc8f3664e147b8c98c8a417631463022056928c4b49b652c38428461808244e27882fa7e30c7580d1d67511571d4b9c35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/enum/azure-db-enum.yaml b/cloud/enum/azure-db-enum.yaml index 85240d75b9..edc8becfef 100644 --- a/cloud/enum/azure-db-enum.yaml +++ b/cloud/enum/azure-db-enum.yaml @@ -29,5 +29,4 @@ dns: part: answer words: - "IN\tA" - -# digest: 4a0a0047304502206a999e317308128dc9a9f3114f003b2c29cad9f569d6922502a8ac90971cf927022100c4fe9eea1496997e9ef66f8a46c2ece4bd511dede88aaf58d36410be3f2cc758:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202d82e21007ea9d2f9d609d5737dc4073c578f37b06b0023c12b39024ed7b63c302203b740c9bff84e6e2e21d0edf1cde2ed9dc4d878a5bf35e6080edfe32cb24fee0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/enum/azure-vm-cloud-enum.yaml b/cloud/enum/azure-vm-cloud-enum.yaml index 20d09ff55a..562acae7b3 100644 --- a/cloud/enum/azure-vm-cloud-enum.yaml +++ b/cloud/enum/azure-vm-cloud-enum.yaml @@ -63,5 +63,4 @@ dns: part: answer words: - "IN\tA" - -# digest: 490a0046304402200614bd35195e042742d9840244b46d9f68e4918956d5672a7549edaedbfe5f2e022051271716ac72339c39f76569585c0a256b19ce6238da5e3ea6a9d36b2d80011e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210098b015215646fc57a33bf05ec1cd3363b21d9f635738f80193fab1edb1eb41c5022029c97c1df1d99734a1b67093023f2540fc877695c84573d61d3072c6167572ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/code/cves/2019/CVE-2019-14287.yaml b/code/cves/2019/CVE-2019-14287.yaml index 20e20ec8fa..edcebf7516 100644 --- a/code/cves/2019/CVE-2019-14287.yaml +++ b/code/cves/2019/CVE-2019-14287.yaml @@ -47,4 +47,4 @@ code: - '!contains(code_1_response, "root")' - 'contains(code_2_response, "root")' condition: and -# digest: 4a0a0047304502204e166f9afc32a9e3f2aa20cf10f4dc7c4ccc6d9ecfb25279db42ee4884fd9a09022100e24c0145e3cb670939ecba31b847513224c52277827290d7358cd3b5e8531825:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207c6a17c6dcfa5e1c0705af985ede699d418ae7488b1f1a1d29faf8b7dcc7e8920220008d95bc160ad21eb5224ab61a5f4ffc0c7ae1d1b6513f4add54a8e1624df386:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/code/cves/2021/CVE-2021-3156.yaml b/code/cves/2021/CVE-2021-3156.yaml index f0c37464f1..82ea2ae00b 100644 --- a/code/cves/2021/CVE-2021-3156.yaml +++ b/code/cves/2021/CVE-2021-3156.yaml @@ -40,4 +40,4 @@ code: - "malloc(): memory corruption" - "Aborted (core dumped)" condition: and -# digest: 4a0a0047304502204de6d29ee97c296f1046225fd664237cb80c163370f316bfa2c0174718fa0654022100cbd49f46b75314934af75dde946dbe4a3d135d87368f2dead3b9b2fa40bb839b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b0e1b0f8d02b42918c0845dc5e5d78fc1c8d9a16120a30c0607392239fd7acc1022000b3670974ad0b3ae3912068b5315a610b9a2e6028401acf310cc430a4d9facc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/code/cves/2023/CVE-2023-2640.yaml b/code/cves/2023/CVE-2023-2640.yaml index e6601058e6..37c78d8cfb 100644 --- a/code/cves/2023/CVE-2023-2640.yaml +++ b/code/cves/2023/CVE-2023-2640.yaml @@ -55,4 +55,4 @@ code: - '!contains(code_1_response, "(root)")' - 'contains(code_2_response, "(root)")' condition: and -# digest: 490a004630440220115656a336b2d20b4c44fe1ade030de40d947cf0fd7fb8f8a5a910dca2ab200602205ead45f6f081b3555a7924050cd922e13d30139e64254790b1368627d59b4389:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f71ea7f284c92f61ede41dec7bf632da2b6f19950112c01dc700e8ad877d5e6e0221009569eafc6aacde58eeb2243f2af58f3e80fc23ae5631b894d03b5a17be1d7201:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/code/cves/2023/CVE-2023-49105.yaml b/code/cves/2023/CVE-2023-49105.yaml index cb5cb03a00..25c98ac3c4 100644 --- a/code/cves/2023/CVE-2023-49105.yaml +++ b/code/cves/2023/CVE-2023-49105.yaml @@ -90,4 +90,4 @@ http: - type: dsl dsl: - '"Username => "+ username' -# digest: 490a00463044022036740507180fa43831d3d59a5ccaae05fa1108c27c42a19564fa3f0fc5da439f02205a94a9cbb26731a679d9d39a80c72ff0ff1c48346680963d6aa05f94de9b2e95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd75893be6bdbdd291261de98eaaf9655419b306536c647069f97bc6b71ddbe2022029ba873b1e50b5a01e59c18aaa95b53a8217ef58ccec9e655b60d8dfc63259eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/code/cves/2023/CVE-2023-4911.yaml b/code/cves/2023/CVE-2023-4911.yaml index 3a9fa8efa0..daf66317e9 100644 --- a/code/cves/2023/CVE-2023-4911.yaml +++ b/code/cves/2023/CVE-2023-4911.yaml @@ -39,4 +39,4 @@ code: - type: word words: - "139" # Segmentation Fault Exit Code -# digest: 4a0a00473045022100f0ab74cd6ae5323c4a571e6c858cbbb8ced3b3b2b8dbb8d8c65b380a03a28f8302203aced1de4878bced98bb7d6bd296b9187a2d4795325e1f62debb338f363295f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202d08133fa6531aad4e00eb212908470e14839334ed5db3de00407ea2cee249660220021a38d5d167fb379028d9c9f8fecd46d3360fd546c566ad3767be0e9913cca4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/code/cves/2023/CVE-2023-6246.yaml b/code/cves/2023/CVE-2023-6246.yaml index e05515ac86..2543b9f1dd 100644 --- a/code/cves/2023/CVE-2023-6246.yaml +++ b/code/cves/2023/CVE-2023-6246.yaml @@ -39,4 +39,4 @@ code: - type: word words: - "127" # Segmentation Fault Exit Code -# digest: 490a0046304402204e884ed16aed759a6b31c001e50ee4aed4db45f060d3335e1b6f28935eae4135022051929119a0bf2eac944500d98af2720a6ff835dcb875f35cc6390fbdf47c8bda:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009a919cd26f6c36adc91930b301d7861d1049bb0bc1222498a4f3115bc53ff10a022100954ecf5dc41c3dad43fb10d639f353368aed51b849f59d1b23462b1a02ab86a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/code/cves/2024/CVE-2024-3094.yaml b/code/cves/2024/CVE-2024-3094.yaml index 0ebb934f0c..42576af2c0 100644 --- a/code/cves/2024/CVE-2024-3094.yaml +++ b/code/cves/2024/CVE-2024-3094.yaml @@ -59,4 +59,4 @@ code: - type: dsl dsl: - response -# digest: 4b0a00483046022100ac6864410c93e586885b4473cebffd245bb5c0448e7ece0ab162f92f0ecfe4f302210092315c5373e9393c838e7b5e78d7dbc755ccaf673efdb536ec799630299352e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ff27fd00a95152d34d7bfd96983b912ed0539184f94ee57f0fc4446451a0536402203929b77426326e3cb6baa2e5afcf3bdf3cf73bd93195f7ed2432dede184b3ff6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/code/privilege-escalation/linux/binary/privesc-sqlite3.yaml b/code/privilege-escalation/linux/binary/privesc-sqlite3.yaml index b4a78efc79..f98605822c 100644 --- a/code/privilege-escalation/linux/binary/privesc-sqlite3.yaml +++ b/code/privilege-escalation/linux/binary/privesc-sqlite3.yaml @@ -46,4 +46,4 @@ code: - 'contains(code_2_response, "root")' - 'contains(code_3_response, "root")' condition: or -# digest: 4a0a00473045022022a00ad1518880dc881748fd331a8f7a3c599927934d342c7221c5ecccd445c1022100cff484fd929a67261efcef2917d8976308c8062ca11652d78b36b40c195c08aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100aa56cf60985d9b7af0481de9704b276f7dfb4729c6247f40e41e195c36dbfe51022100a36990c84dd3cc92747016bf36d3c1eb1fddbec3e40c312393abde1d75d1489f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/cves/2018/CVE-2018-19518.yaml b/dast/cves/2018/CVE-2018-19518.yaml index ec7011c9d2..4525db436b 100644 --- a/dast/cves/2018/CVE-2018-19518.yaml +++ b/dast/cves/2018/CVE-2018-19518.yaml @@ -47,4 +47,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4a0a00473045022100af7a090c8826b8f7eb0934a5a130dc05780441afce33b5e31dda44213d47691e02205499f8bad4923cabbddd841491363890751a97b823905e848b6ed457c4d2ecab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201f31f8ec34e95d06649fe4f66b2a6d12228cfb9ee6419361b4fded4af16c0e40022100d8f11206e0687b2d6aaa0982697f3ec62313b744167209f819487b74b40df159:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/cves/2021/CVE-2021-45046.yaml b/dast/cves/2021/CVE-2021-45046.yaml index 3d7b35a2cf..5506950ac8 100644 --- a/dast/cves/2021/CVE-2021-45046.yaml +++ b/dast/cves/2021/CVE-2021-45046.yaml @@ -60,4 +60,4 @@ http: group: 1 regex: - '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${hostName} in output -# digest: 4a0a00473045022036888452035d1bfa69cbc32805393a712fdcd5595224466cc327e681ba5ef5770221008096d4d19c6975ad5bd44b06d4bc1cdfd0746570cb65c17c50cf4eb2e8a7b10d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200467421a3a87f908e224035a2fdc0fb73bd7d08eecf66f046a0d240588621b35022100b03c60899e681e43c7b4a94df8b13f392e82abc07c9dfc12f41ba3028d9b3038:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/cves/2022/CVE-2022-42889.yaml b/dast/cves/2022/CVE-2022-42889.yaml index f39e250811..f84783f350 100644 --- a/dast/cves/2022/CVE-2022-42889.yaml +++ b/dast/cves/2022/CVE-2022-42889.yaml @@ -66,4 +66,4 @@ http: group: 1 regex: - '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${hostName} in output -# digest: 4a0a00473045022100adec8de25b518a2bc2dec461a62f19c384ddac2951bd98b9ec21df05061c84d9022013f544b276c203c4846921eddf8c0be1a997fd68f5d3c8b8ff71f02873788aed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e9bdde7ed78042f12c288dcd94dfa4c5ffbf89b2a02783733b4b129e589296aa02202d2ddef37d3aadf3ca90725eb0718fd6115f2528a2517b612e9f1c1c5598ee89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml b/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml index 2b4178e80d..630e86649e 100644 --- a/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml +++ b/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml @@ -47,4 +47,4 @@ http: part: interactsh_protocol words: - "http" -# digest: 490a00463044022058dacdd25a0687edf873bcfed32eb383e77deb0e9ea9673e111501121429df2702202005d54354bf6a06cd873145dea3139f0b094a3baad9e7313fd9d65ef7b31876:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dae6b9cabb8758e509dbba100f4df5f2372bdcad798fb059c701f05913f90ef202202f043730c663c513439af2ea02f13a86704c53b728b584e3ffaf148070eb9d40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/cmdi/ruby-open-rce.yaml b/dast/vulnerabilities/cmdi/ruby-open-rce.yaml index cddf72581c..4b665a402f 100644 --- a/dast/vulnerabilities/cmdi/ruby-open-rce.yaml +++ b/dast/vulnerabilities/cmdi/ruby-open-rce.yaml @@ -37,4 +37,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 490a0046304402206aa8aaaae832c775eb192a6fa98138271fa21bc2ac34b3881f0e06d24fb48f78022040513ba5b73cbfb5fe42c3a312ae9d8e76fb0d6f942ad7bcfe8dfff4f173d00c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220424a72be2b73d7cb1af746905a58c5e09a4f4a4a4b1426742a5cf4f958f0ba6a02200a7a101e4035dee4feaadf003a37eb1e4d8f3ecca542337e5dc9767075863334:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/crlf/cookie-injection.yaml b/dast/vulnerabilities/crlf/cookie-injection.yaml index a07398d49e..651d4abfc2 100644 --- a/dast/vulnerabilities/crlf/cookie-injection.yaml +++ b/dast/vulnerabilities/crlf/cookie-injection.yaml @@ -35,4 +35,4 @@ http: part: header regex: - '(?m)(?i)(^set-cookie.*cookie_injection.*)' -# digest: 4a0a00473045022100af6e35a8b4c4d4533e339e81393faed157da2e68144557ca3fe73fb16178919c022073127c1b729ab0c8c273cbc022b2aca2b7a91a6c4c314633a20059e6b10e22ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008e8261dd2cb7d91b396e9113182736c74c9d2bf320de2e64cb7f21012c6a8eff022014e9227dd17849eac076639e72ffe2e84da4bb5b4b01cffb95771968b4f0ad21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/crlf/crlf-injection.yaml b/dast/vulnerabilities/crlf/crlf-injection.yaml index 2a15f6c2e7..0f8bdaef51 100644 --- a/dast/vulnerabilities/crlf/crlf-injection.yaml +++ b/dast/vulnerabilities/crlf/crlf-injection.yaml @@ -70,4 +70,4 @@ http: part: header regex: - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)' -# digest: 4b0a00483046022100cb88bef820fa9247bc7ddc126d8bb67c4d2371c0b4a33f64b4caa5360007f1750221009ea9e7de7dc5fe7e75cf9d215a9c2d9e3323f2caa40b7c4b39cf214f661cce48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022000c5e1faa6655bbb3adcbba890473900bb1a7ea522bbee7684da04fcd58ad613022100c3dffcd18d8133aebdad962d7013490ca3e90c50a0cfdf684c5ac54ab0ad2e34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/lfi/lfi-keyed.yaml b/dast/vulnerabilities/lfi/lfi-keyed.yaml index 85eb10c2d5..b9f18b7c02 100644 --- a/dast/vulnerabilities/lfi/lfi-keyed.yaml +++ b/dast/vulnerabilities/lfi/lfi-keyed.yaml @@ -119,4 +119,4 @@ http: part: body regex: - '()' -# digest: 4b0a004830460221008cfcfdf2c3bffd887bfe964b433efe76af72df0f94ecea20ec1917cd00641c0f022100874e6ff747dbd4fa96124d034a126534558b56a7c317b32525e3d08199409065:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204f25e304b713186e620bc4448b9277a9874b77763bbf31e8b099b97bbcab85c702207be12ef346bdc11f03b226da7811a9f0fccbf6dc7e818020cdd707dade3c7508:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml b/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml index 2ddfa0872c..7ba51807a2 100644 --- a/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml +++ b/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml @@ -79,4 +79,4 @@ http: part: body regex: - 'root:.*:0:0:' -# digest: 4b0a00483046022100a1e70a22bc4f17a046a9b366a9015608da82f88439ab75d052b64088a7009da8022100e29c115d86b47951f1da2fb56d7953ec1e59e93d86b70d24d34ad8c14ad3064d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206c53383c7a148e9311173ee5bb2bf1177386db240eff9b2f6d8256e88cbf5f1a022100ddb39020f7957af58c62c6ec59c7094277c8193e4ab089cd4cce994da4d140d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml b/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml index 41eac97775..2c2fda8b7f 100644 --- a/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml +++ b/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml @@ -72,4 +72,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 490a00463044022061480301387935155bae9c0e84b58e21d4d9f1051b2e5fd9954c1397fdd9b67202204b03f96125fa3991ac2a30b43dac7a140a9ec509131b4203cd15efe2179f3b4a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a6f8ee294173fc629f71ec9dfe9c61ad2fbec55dce015a895d126264c15db4f902204dd04d624e3dd7f4bc7cec991d5d87df7c33db24bf681c23b6f18564abfbf644:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/redirect/open-redirect.yaml b/dast/vulnerabilities/redirect/open-redirect.yaml index cc28754ad8..736d0bd7c1 100644 --- a/dast/vulnerabilities/redirect/open-redirect.yaml +++ b/dast/vulnerabilities/redirect/open-redirect.yaml @@ -181,4 +181,4 @@ http: - 301 - 302 - 307 -# digest: 4b0a00483046022100e9bf67056b260dc2bc0f200f2d1853287f4f9b916a9a10f53fc7e643868df3200221008daacf7355ba1c40d34b672e78c096110e60601fdd1afa5932cd69b109c27d18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220798dab0882b46e287f296c1f1ba1f9b47422c2b080486183184727f3de119087022044b26046d5aba5529bb7583ccebd65748198fff98a625c16b07432abf5a4fe8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/rfi/generic-rfi.yaml b/dast/vulnerabilities/rfi/generic-rfi.yaml index 58f33dd8cf..3f2dbeeed6 100644 --- a/dast/vulnerabilities/rfi/generic-rfi.yaml +++ b/dast/vulnerabilities/rfi/generic-rfi.yaml @@ -32,4 +32,4 @@ http: part: body # Confirms the PHP was executed words: - "NessusCodeExecTest" -# digest: 490a0046304402201f706bb5944d3a4a5ee6f4a6920de5a04d097d9a8abaa3a4b3fc992dc96b97c6022059107f23f16f0e83e38f27702bf6184e2a17c11940d204a50a060879c932a76e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022029d2873c4bd52bc2237f5807f6053de597738e331d83ff8661e78b54b9f8eabc02200aef90a617b1a1997f782d347cdea43e3cba3e453b60aa77148a0632bade8d7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/sqli/sqli-error-based.yaml b/dast/vulnerabilities/sqli/sqli-error-based.yaml index 095b54444d..45a6066770 100644 --- a/dast/vulnerabilities/sqli/sqli-error-based.yaml +++ b/dast/vulnerabilities/sqli/sqli-error-based.yaml @@ -493,4 +493,4 @@ http: - "SQ200: No table " - "Virtuoso S0002 Error" - "\\[(Virtuoso Driver|Virtuoso iODBC Driver)\\]\\[Virtuoso Server\\]" -# digest: 4a0a00473045022100991ee3aa73500a4773ffbc23f50ab000999d53da3f5ab8723a4abc146eba69ee02207ef58106e21c140b29dfabac8270bbe11bd86b7b14f51b785f437e20d1f124de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100def6b6c4c85fe7786b61273d67b03bdcee001f0c68a862eaefdb3b9683291467022016d745831a21fa1c90b37bd0b0557828da77cf36662ddec1898ee436d5990a38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/ssrf/blind-ssrf.yaml b/dast/vulnerabilities/ssrf/blind-ssrf.yaml index 61435e1722..71389958fd 100644 --- a/dast/vulnerabilities/ssrf/blind-ssrf.yaml +++ b/dast/vulnerabilities/ssrf/blind-ssrf.yaml @@ -41,4 +41,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a004730450221008e67c53d4368607db787a520c50ce1ae8c742483ea80c0e7d34ab8ef529d2c9902205c049079f166eae9a8e5c5c99b72a048bebaa05de3eb3828adb9d81fab3543aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022043639a2b3d837698f0ad1d5c78b81a92dc67cfe8ea18afeb57f006cf44e2803902204a61e6eeb0c529913899c9f8aae306dbddcac78f5f41837679b8ba15ada3b5db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/ssrf/response-ssrf.yaml b/dast/vulnerabilities/ssrf/response-ssrf.yaml index ee4474d3a4..1b6ab7b830 100644 --- a/dast/vulnerabilities/ssrf/response-ssrf.yaml +++ b/dast/vulnerabilities/ssrf/response-ssrf.yaml @@ -128,4 +128,4 @@ http: part: body regex: - 'id[\s\S]+interfaces\/' -# digest: 4a0a00473045022100f1036d0d83d2d319f244f143873a16f2ae222e1f0d7dfa3a12604bc50547945c022014f428e033f9ac02ba873325301b910fde7ae7fac3613ab0388ea5d9a14e5f56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100df5e466f9b2de4655561801dacd8444d412cca9556662839a5955b6c360fe47e022070272a7069a37a5df17d1177769fa87a3c21dcf8b8898e2b36652602d64adc9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/ssti/reflection-ssti.yaml b/dast/vulnerabilities/ssti/reflection-ssti.yaml index a5d82890a5..ac39f8bac8 100644 --- a/dast/vulnerabilities/ssti/reflection-ssti.yaml +++ b/dast/vulnerabilities/ssti/reflection-ssti.yaml @@ -52,4 +52,4 @@ http: part: body words: - "{{result}}" -# digest: 4a0a00473045022060b24ab805932a9aae5635d76725d92d78d3366f76b103480386f7db2231b750022100cf4e3feff8153a59a9b668bbe6c989c4940074ec6857c5f4f4f920660719143d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d708d1c94470ed6b8905dc03b2e87fd5408f31412d9cb8e002a271e13eae29ed02204c3c34ba3a148255d64a9513e36fe35a57032a0c9c5ede1d1c4d14d7813cc6c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/xss/reflected-xss.yaml b/dast/vulnerabilities/xss/reflected-xss.yaml index fb6c54ec24..edd271186f 100644 --- a/dast/vulnerabilities/xss/reflected-xss.yaml +++ b/dast/vulnerabilities/xss/reflected-xss.yaml @@ -40,4 +40,4 @@ http: part: header words: - "text/html" -# digest: 4a0a0047304502205a9aa38841e7308e5d1bf21526d6ae14c3ea4b5b00def0f0f0b95501c0df237d022100ca9a3145f00b6278b60ccc0cb44b525a7bfcf2f86ead8664c33c0ce345a623ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205821d73014fc8d11f73cd6310b813fe726e0a079b64f64e68b4ec264862ca17e0221008b5588348307f431509fb585b4920dc44a9de1f9330154b012be8dc4520fd47d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dast/vulnerabilities/xxe/generic-xxe.yaml b/dast/vulnerabilities/xxe/generic-xxe.yaml index 8098d4881c..ff5cbd8d9d 100644 --- a/dast/vulnerabilities/xxe/generic-xxe.yaml +++ b/dast/vulnerabilities/xxe/generic-xxe.yaml @@ -51,4 +51,4 @@ http: part: body words: - 'for 16-bit app support' -# digest: 490a00463044022057ed734a899a6e84282567122e7cbd55d596db47869a9f1079fdda8222765cdd02206129d4a12c906388ae43c37e4048a1913371fc637748eaaefc1356dbae82d139:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200765457e7ce86f2875c9b0446d1e4d4a3f035e95c8cb70d2c685bed047e1883c022000fb0dbfce1acce174129de4808904972d457aae4cc27dd68672d8e5a14d49b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dns/bimi-detect.yaml b/dns/bimi-detect.yaml index 9753003759..08ac78ddff 100644 --- a/dns/bimi-detect.yaml +++ b/dns/bimi-detect.yaml @@ -23,4 +23,4 @@ dns: - type: regex regex: - "v=BIMI1(.+)" -# digest: 4a0a004730450221008445fc238e87f9342ce983f65c136755a858f4b59106a74fe0a685b7cbc0d9d20220723212d91ee35908c09375b9eef99966b5c4e47ca3d5dab26b2013f76ff5891e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220605ed411689a170cf998da54d5e46492d87ddd699d4e863af5c74ab042d84f26022100d1dcec6514e480b66731a11ee26545bc301c8a6aa7c25d90e0ffce2da14dae54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/file/keys/credential-exposure-file.yaml b/file/keys/credential-exposure-file.yaml index 80174457dd..217f10b52f 100644 --- a/file/keys/credential-exposure-file.yaml +++ b/file/keys/credential-exposure-file.yaml @@ -3465,4 +3465,4 @@ file: - "(?i)(([a-z0-9]+)[-|_])?(key|password|passwd|pass|pwd|private|credential|auth|cred|creds|secret|access|token)([-|_][a-z]+)?(\\s)*(:|=)+" # Enhanced by md on 2023/05/04 -# digest: 4a0a00473045022100b72b69d337c25863bb7f860b4a6811ae2eefe0dd86e750fec9e74e84acbe9f61022035683b418d60d3eadb52eafc6261e03e9eb0e08e2c6f0f3d51bf38f43da64e66:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a004730450220045ec05e89307c40d97b871dedb06fc2e6c29e7f9472652f27a3af78cbb47c6a0221008aa1c6521a840b9f7dbf8e4c0f83863894011561e0d3d244858683684293f221:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/headless/cves/2018/CVE-2018-25031.yaml b/headless/cves/2018/CVE-2018-25031.yaml index 4b97dda33f..e5d69c5394 100644 --- a/headless/cves/2018/CVE-2018-25031.yaml +++ b/headless/cves/2018/CVE-2018-25031.yaml @@ -73,4 +73,4 @@ headless: words: - "swagger" case-insensitive: true -# digest: 4b0a004830460221008c5bb8afdc142dbf782c9bb579a7ed08079c67387a1285aaa34a20bd5f67a8e9022100905594915fd641bd07174ef818dd215bc18bc32845731f1aeb85ca745c8612e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206b620185825b2c7dd85b7d2fb9e5863acfd2c2b606b86934fc08cbc8fc997be3022100d10e8cd09cbe237f829b10d1e0a5226cf9e34a7a2c007f3e53029cae7f920b52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/headless/webpack-sourcemap.yaml b/headless/webpack-sourcemap.yaml index 837728ef56..8b735dea8c 100644 --- a/headless/webpack-sourcemap.yaml +++ b/headless/webpack-sourcemap.yaml @@ -219,4 +219,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022037d26b0bf4e1e46e77bcae5925a09f8dd5e8ea38894b06c3a450cac92ae803b5022016539aa792c7f25f571a45c194e983fa46aa24f8980c2829025ebf9e7c4e3b1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220010b004e9a80e7bcef4de9826e973992a8ea72217ce2d6813700f1aceded13db0221008b37c8a048d1a96621dae497d9241f2ee0b8920f952cfa6d9f92a69715504fff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cnvd/2017/CNVD-2017-06001.yaml b/http/cnvd/2017/CNVD-2017-06001.yaml index bbc76106c0..982503c4a8 100644 --- a/http/cnvd/2017/CNVD-2017-06001.yaml +++ b/http/cnvd/2017/CNVD-2017-06001.yaml @@ -33,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f369f94051bc8ede985360f3de46c645769896645c53b702a5900b5d7ec68dc3022100db0215796305ea641958244a283b9f55498c217c5151e9f5e96da70c5c7144d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201473c48150a393eeb0801323af0b0e94147a66a15315b3c0cb476027ce5f6c880220684bd14e88b482a6ed2d4707b2bef6916911ba91ca0cb9fe97f6396c14476607:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cnvd/2019/CNVD-2019-06255.yaml b/http/cnvd/2019/CNVD-2019-06255.yaml index f73a44bd57..a15454eb23 100644 --- a/http/cnvd/2019/CNVD-2019-06255.yaml +++ b/http/cnvd/2019/CNVD-2019-06255.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d570edc7b33b2580048fec77b6b2f9f0d57f868585cae9342aab99effc8360cf022100ed0064a22046fe4db93c24d2342e3f3cab562c91cb7ef94b03b1ba4eefdc35bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022006fbcd11636dfc6b0b78088e94cfe495bc28c0d9eaa663e0ef65303287ed924a022100cb422c04283414be90778be5b8712e505251da233859464e47659f678fb14826:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index a34dfd2c7d..c3fdc5daa7 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dcd27cbb0d1546b2d94f702f5298cdf445b5fcea29d9741ab30cdedd59749c2f022009e09962e874a528aea693b7c0c3984cf75ac175451d01bf66ae6a6d6d9f7e75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022030dfd1dffb93aef87571c322ecdfc9aeef785a992efb1fbe3b847f1a23a4808602207ddca1c1fdfb4241fe6d05f8d1a531931450f32a8663883bd70541df6a93575f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index a16058ffa9..01e8e8440b 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022079f74e17066a8030a2ff5a3ea6fa4258ba6ec59353823c400a4f933c88b091020220765e9a7f5973726aebe82162e0dc3565fd9f7f6fa15e4f417d5bdd2c0696de1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dc1ea6067e1a2f98cb58afb4fa1daf840e7eafc846b13bc838acc791c330201f022100ab6f25fab6b17ce9e8d5f114cf69a9403e49b9c67bbfe3d0027076173e390c7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index 409d18f673..7ac1ee56ff 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220023561509073a250a9589a0ef1039640f1a8e364c5893b9ebbfa32fab389dbef022051dbb9e24a672b7ca924059689d605544097318aa9d433aafdd646a6d4887282:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022018445e34aa198d712b4c0d606f9c17f6dffee851b93d92af3ff4fae54f1219fc022000c602869ddf4f145703d0640aeb529459c69b8db67ba7cc27b27fa741d8e37d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index 293da33ddf..274c4e23a9 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -45,4 +45,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a004730450220782d2b8bf481a5915e9c1718c67324b49b8433b1210b910742cd305d0111df63022100840add217ef0fb886c242f1eb329ce349c23c94430c6ec8a74e9f1c887447cc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bad1415000d9c5decd3270a2f82a50046c87bade9cd7d0bdbdaa40ef258f537a02204ba93c8130015b87f275475c175389bf3b230381d099d0c5d084f48c9b46c357:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index 009068efb5..13ff7bbbf0 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022046dd195f5bf5c276dfb90ef3d9f60f781ae43dab2e02f44963a570ff60e6ea73022001f681cdc292f9f50598231358201650a5333381d856d0c35452e7a9acd3f29a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206124e5c3a66ccbc824bf36c3a88b9d5ebbecb791b01bdf0f16ae403c057405a402201d902bd26db48d7aefe3ea9dd0461c2ae67d37fefd2af9f0bc4788d6d8314536:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-3010.yaml b/http/cves/2007/CVE-2007-3010.yaml index a6fb965688..54dfe7435b 100644 --- a/http/cves/2007/CVE-2007-3010.yaml +++ b/http/cves/2007/CVE-2007-3010.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022077daea5464ae2c99ee724324391edfccb837ce48fc24759bfc0a8aff476eefe8022063a85e8dfe57da9183ac569780803037bd4ac032588a70173d036f1660ae7caa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d5461b90f1703401d218da417966d156cdb851795019deb78cd43f70cb07ec6a022022e64196d18c50c25a32ba8e5bc6b0590867add3e6c725cae45d9cabf536f139:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index 24f9121dbb..13dafce379 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100be74cafeaf1d2052ae0a174926f0ffe1b73654dc73480253d26a6251d5a9f639022008e2f87389adf996c0386c4484fc3c007a8584f746fd2fc854c5d12bcd997ff1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100953dd54d966440da191127014e76b95981750331f9e3cae028138f6ab2d282e2022020180747ba4e68e033bb63c310e7a3b785f2b329d481c0168ae14b3078ba3027:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index 6f5363d6e1..c7bc9d6f7e 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009752c4040553333fe8225f67c3bc673afda408ff88de0319cd2b4a0bd4e7333f0220229dc9371a4b7635f2215c334754bca5387a8624d5a5f7f9476a21049803b04b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220330d8282048986ad674ffabf575c5c526bea21d888f71c7a3269291cfb5611f002201f866680d220a7d5c2de7d32f2b9df9047a2b46b72a38c5c49c22fefca690aa8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index ce685b89f6..5331f3db50 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -51,4 +51,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a0047304502210080e5ce4002e9f78ace8bc34bbc70638c4d349900438da431a2757afcb531657002203ab47f7e35668fdae30c9a1dd0dabb91bae39cfafb7a502764f1517d3e3aa8e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100adb698e8a7df0b652e70fc7ce8dee9cd47911b4491e600b4315c4fc54d7e35290221008a66a93ed217d258e21cbd4121243d454487a5284fab8a50e16829c4916d71f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index 02dc427002..8782704ff4 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100912e1228880396cbbedb45de0a602506bea640e6cd8aaa621d0ec6707414e7c30220267eb7b0e7a3731120937298835fa180c09e4f109d5ef5a053292b64c87d6af7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f87c132a84be464e4ff4d2f737508ae0e9b62dd9ee5325ac51ea7797fd09b2ff022100b54e03be142a263440bb6e10c71884a056400c7224422ad9e395c17f30de84d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 9b6d674098..0091d9c745 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022003fe39b5f5c4f14f5a4304fb88ee5233a61a6c4f8320e5ed5ed9cebf70ec20700220790cbb99fc446d59496ddf0e749f6c03fd0d0f9063d1d14442acabade84e4da0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202f5d9bbda9c856d7eac18bbe866eb3249138a90a0b6b072b3cb11cd24f4afb7102201d8c97f30783c811f77802a6f6e66471e8bc85afe7df1a619f756c7437dba8e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index 2dd76ed994..7d896efb1b 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022100930ae1e3a335eff7b78c478fd3c7f1177b65130a6d6b2b00ff6507a2c29d87900220537ba82e9274860321609d107916524e805cd669e6949ae5fce2998f92e135f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022027a8cf1c11d0200d01ff1f3ec4cadaca8a477a1e053fc1989ecd7709dd0d0d9e022069a08c26d868ec16a203e0942b4ceb19bf20865148cc26f5a82e14c37ed74d5c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index 86be48dde0..f60e74f353 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100b344e52e7ae31d77fb3af98c4d5022974a0aae7db6fa748c2ead62c71aa1f2ad0221009db6268e719957315f53a9c94d7d9bcce96fdca4bd6a7197b85d1bed428969a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206cfd3ce47bdd3c6cbf2fdd81c29180bd8f8f05e9b31f1d8f0c7a02b9d2ed0f52022100f8e324955cf0e9c6d7a0de24bcde29fd750c959594a8b5b8f600c7d5b999d232:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index 39895ba5ff..9439094c23 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bcb661005ec46d39a8b90cca079e6e94bcdfcd7cc10b0b4b21a007623a914cdc02200aedd6c2f81799c703ef979fe9ab6d86b014ea31fb9ae6c244b1688f3248ac39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022100a8d6e9a49ac8d0da85dbed87672790d2f8a014822675fe55570c8d0bc2210b48021f211085a76ddc4b59e7fdd55ab10f9a08177239563572624260f092f88fb0d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index bfb5193114..b788da8d29 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220058c6301672453287635b209959b9ac18463e075a84677673e28deef2283f91a0221009ef0ec653e81bc72e2c7d58deff90a7f85cba1e35851c7a2ae9f20d1d9ff24d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207f025736c4a522bd94ac5a9ecea90933348c2449f39cbff870c610fd6007e3aa02203ab7631a7d49d49ddcdcaee2eeae6f0a871096742f54d72499cbc2be9077874f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index 09cdaa2871..8e4de816ec 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203366821ed2b22b2b05bab6a493a7c7c5db231fd6a6d80f9202908b447721a0b3022100dcfc043de885b54179a0e02dfbb7a4e986a33db1f9ef2f0cbd346b21ba783e65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207abc6420788f38cdf43dd960af68f3052a5eb599b29f3002f9f9067ebc6882ae0220552bfc0a0397fe0f49a889b8aa4cecc89dbc714e016aaff5c69a8122a4734264:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index 503b926355..acf996263a 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100efe6e513aba3433f4ab0e1ef88eef287e7ee05c7abf8fb8ab86be22812dacaf002202412942f6b20de9136e4cd40ec9fcecc068f4830dc2e06810835f8d32346850a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022044fc59647921ae246b7de0555de2a1c11877a783041099b578b92e397a07c79d022021f6a35647edd8212110c1017e4960dd601614859682c69173f2c6dcca9173ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index 4c3348b407..8921da3f7b 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205f1bc3fae0095bf323e677c3c93b6cdb42d839f3084ee12f9fe92a0dab609269022100b70a69e966f2e410ba5d8ed821edf339feb20ee4149b37bd66992153e4a341ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd47a2863b26749712c2a6dc10751c67722890228bfe2e440cbb5f791ff845a7022064315ce0626de27f7d31105d98aa58879aef1c16969e08b6d35c45bc2b11e8ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index 9bc5fbd1c1..769add0531 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b15ae99c1d3ca2f1233aaf0e788295b69ad7e6ae16c2b9fba81288856eb9a80d022100c80b87d9c65025ddf0900359653ba13d0908fe452d36752aa801ad1e761dcf47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c4d28687b4669984fd7a6494440e35f1bdc5540a253c81a50eda9363af82f06c0221008c9916ea5e9328294b16e9ddf26f141418225f0ad0a5dedfc60c672e84e2d2f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml index 3d06d8decf..4457aa2513 100644 --- a/http/cves/2010/CVE-2010-0219.yaml +++ b/http/cves/2010/CVE-2010-0219.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022022201edc111a0f266f0cf4c0d27ad5fab474e474c3089690ad2ced0012bfaaa5022100e9a88bf679f5d29f8d752596eb8e02f41fc06863def5fadeea4f4aa13a50c2c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b202ff112ac09598ca6e373881d17b8a249a5398bf3a267b590ef948c91b8df2022015efa111b4715764807e6ae1c1516711d3d38d0a73835b1bbda2b1b7cf910854:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index 6c3c0bad7b..4bd0462920 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022062ed8cccf9ce298ba49005eb279ab8323d07a0560df9ee8857a3d007a3468fd6022025dbbd9a0d7b3ef88719e19a69fbb605dc7e77c1b087598f560b22547b2431d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220464645abae4d8bf812250b99a067483d22e89e09e5dafba7264b2d8d30900755022100c44339a7f47c1c7bdea6ba01152c037b2712977dab3d12e99aa1f9fa5d945493:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index a982982ba5..e77376b28c 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203edf2b86718735a85d6b60ac6465e0d7f9aa063bbfb985ecba7fd8a82500bcc6022100a9017abad716d08a60243fdb71aed727e1b0bc2e44c3d591e200168e9f7bc182:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008f1855af5bb1a227548d57889794aa0e4980ed4ad2d957a76ddae12c2637d95a02204db4794c8d6b70b3353904e9c69d9c72140784e582490844f39f61760ba387cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index a0ff1cec33..a482e064f6 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bca78e57f920f69e926e7fda61bfc9c1081621b67537c840fd5c4998a6e760b6022100bd476afda728ebf5fd521130fb22289a8aa64372043a3c537b90a9b626ad34f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220121eea2f8efc9e38cb12151304aa83d5e81bff2a4cfac268f37609a74c81813f022100896e64ab8e257721c1577ef38d42c20fa3aecccddeee80a7162233267d0eb854:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index 99cd149e3a..d65724c07b 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022078e94288c545c86d3739bfc673b0cb40d9db80ede64d7de24b9bfe1562d54d01022069a099e794e1021a4404dc94821f8840fe88456b958ec238d5edee3da0c18505:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205ffa95acf55e3fc510f649eb410e4a0f892762d3b01d027aacb75dbce13751dc022100e6fab3a55f59fb921e0729c14335dd11e766109e9e85e05c40cc56d8f9173bc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index d9ffa0d039..1f4844a4f2 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009af853087a4818f3b40be3d023435dd789ec1badcb73949d41adfdfb8ffbe233022100d3bf069aa45a4e07a8ab6390cdc65d98ef6675f01ea2c12cba76b36042b91fc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207954ede2855432fd8a3e30891c30a1cf6213ba79e7d31905a775dd785c39553502203d862e5de7fc09c113afcf3796b211723a67c327466be378b9db7b34c333c531:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index cd8af4ca6b..f7e5f98449 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d337364bec15e62a5e51894f00482a853c0b83de12621326180d670fe85be2550220100fd4c82fbacc8ea7654009879641cc7e3cbbd695d9c489fe313644a3fdf818:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008a7e3cd7e255b9065d048da6375fe2195b01c6d51c4da2c2084057a83d229d170220355ee9fc688f616e74e64c8d533816e1d490390823992a02d9ee83a88e3bc765:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 6a39c5a97a..79ba7ce22d 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220724f85157044c11062097b6d4872436522fc35cb4dcf3b20b1f10d928f1d19e3022100adad2cda8f2a65281164fc4a29c8a5d4a93992b73827a47b74c5d1a3b0065733:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044021f0371a0bff2d6fb8a4a91d31d0de9460d0b8dbc4827fa633bb7c4a52866e779022100a23c0e97b09c9bb709359301505a492d02b37f6704082040aa5450bd73c9c579:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index de7a213dc7..7ca6737f7e 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022005af39fb89c8d8753e1bcb87009d6d4d1de2cb594ed2c7fd92db1d9971237aeb022100bec720c951ec411c59b60dbf4113ab4a22c3e29ca90e8e253aab3e7e0dec4e37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100da2c19c6c73f18f693a3f5738f94bd48ed8ea32318f948b347002daf22d5829a022100b1f9023b6aeafe5c201d51a5d173269fb99e5659fa8fd4586f6cc0e42b1ae457:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index e4bb02c47e..322c4a4a22 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b79b632e011312d4f390807f69c5a574e87dd7c7f8e5645c0084a40ac2aaf84a0220638374eeade62a6c858f74603e82a9ff1c3f522a73e5268cfce3425a2bd72ae6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205844fcb24ca826bfe720aa9c1f799ffcca234c2c4a537d6d4056f28e3425dd98022100af243d3db9445e19d89159b5af1a765b069d2b807e3e48c98cfb3b27424fd806:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index 17455eef2b..bc02bd8ff5 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e5477149f1e34b88e3dd7d962a23c967bc272e94ffeae18055a5a80d9e051cc602210086357c7ed36299ed6887410f4e2b5c11f76dc8fc2ad89d7197281be08c89e9e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d153a797968de780071b765fc449d9036716aa8aabe6d3a20828a24643b592a7022100ca3ed2b9f6e724cf5b3833c1539d60175b10fc82b7dbf18e3ad5fa11d7fdb0c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index b3d99ecc70..a044a04067 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210097b2518e36f765bf1859fe172670ecd77886665cb539f4379bb250f6b6984e6a02207707d1856286f12c7923bf67ba75f1dcc7cc704a1603b96a498ca5e75ed2dbb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203a5d4d3c01f9d5de6051deb8eb637e37c43ec48f37b679bea23ad125ef151d5a022031d19b5068b2be4e64980b85a51911c855eeedb0a1a916d75e0bfbcd8c1b94c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index e5b89969c0..ca49678242 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022054c49fc7d9cd0665b02bdd1416c1510b1752a4f06b6591edf9975587dbd9f87102202a6ac32dc8f19d3831f4ecb72f8145c38a2992e9219593c3b2d5ad99f3f36663:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b03cc1e6db4e62a042027fd52f75ce21fe57b02733b7c65eefba22966b2543ac022013e7947c1ed20184adbc8d931484553026dc0c8a63229e3974c3aace3c527502:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index 22a4cc07ea..a8d48822f3 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100efdd3798466d640e256d5a756ee7b624ed3eb6e4e1eff2d6307ab2bac89b607c022057069d8f4c691f3e6f4948c0d8355e3f992e8ff17c66ed10eec31c3abe925c60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204e0f92e7e1c35d6f80777dfd955af6777db5ac457b8f53c4342ca66a8db9ff6302201d0c74a5c1b6941dd9c112ef0739d516ba4dae634906b569d7e8dcd9c97a7330:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index afe80d3941..84558be2da 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -51,4 +51,4 @@ http: - 'LISTSERV Maestro\s+[5678]' - 'Administration Hub 9\.0-[123456780]' - 'Administration Hub [5678]' -# digest: 4a0a00473045022100e541bad52cababb6cd2cd61c1b26ab8feaae117ccf9c87d10f7c588ca5d3156202204c61984cd595f1fb51216ffaccaa7ca4e2cca292526bf62b42ccb8aaf95821f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220011167dfff94820a6627ef47c2dc8c4e762e0a9a665ed00189fe142b7ad351f202207cc948bfc45395da792c6c5bd5e4c9cbf860f293155925e9e063de56ef236028:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index fdaa4166f1..67832fdc7c 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201680f40e20b2858e86788424a8a44bc6958af8559d3f80c705f1af1c7035951c0221009efb7b9e0216197bd0463ed5285897d4212bdd853eab1b1e11ac3a3ef59792b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c7924052921ccd115c3e7f4b89b1d61ef082cb6e9cd7711eb66d7691a2d7cfe7022100ca66094ffe917a58618599af1d573c56619f1a976252054f12604523672789e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index c668fb5d97..eae9eb76ae 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eb093037fb061176dd3b11eb61772ebd05a8d5e6b7b77b7c78f9e104162f8085022100d573cfc124ecec2594c14755043485055a53bf9712c250c00c5bfcacabe64cee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100808d072b688a3b3ea4d04558291a5e08c4675e3eeeb07213dfedd29ef0c1c9f0022067528ebbbb4fa1b6fca937a8be9cd70474980c75469e958e712636b5e69b9818:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index 6bd6723fef..a646f8aa04 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cb5ec476643b95c64caa86cc061308c75ceace843e58db8bae08413f2160846602201dc89742c9b1a55df817ec772150de1c14e53494415f3a1e177701a94db23fb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022073386e346d2a0f6d5672382eb52edf74cc67278b7df1e5861b21e480b26173240220794a4a4a638ba7dca2c358a68f74cb8665b51531bff972997c5ac470e0344cf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index 37283f304a..fa599ca328 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e59aa470d7b6c5748d0e63fffbaa81a4831047b347273d58d3cb41ca77557c13022100ac7540e4284e4eab9793f192e0dea83d7673f2050021711441c420f87797fa77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022049543a3ccb3af025c6c9f56d485b2dae14902733e0301b1bac45483c4fa40fa10220274a33f7be26019e841a1286e2a1f556fa30cd9088e619bd725f572895b2ee64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index 72c48811af..884d4fcd1e 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bbfdf3607b6347ba7d7420f35506f8f2cff5bcb10afcb6d67570bbc874f0ea98022100e12d0a6af4937bca526ed8962cf3d20fcdfde6f0e14e2153b2f73251c35b4125:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220598127be060bb67785f5bbc627e11b7d715ca64009de5eb572e823ff9bf7baa8022100cfe8b0280087e065a478af5f5b7eb691406bea8e63a1ff22dc87086707b84840:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index 7dd9f3c1fa..5279fc55d7 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a9df18c9b0d35866ea9765eaa67e92c811c401ee47b98f0ed80b8b20d1e61999022100bf0763eb2da8ee0ea76eaa0be32e72d2298820a16dbe45c9d2318c35b5cb37de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202ac5f0a4f9ac3488e5fb632bba8473b66643a43886afa0927f3c711634c8b1b802210095a5da3a584d4804f11a0e4536761c7d8dac1f3bc625bd5f98a40d80c04ed818:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2861.yaml b/http/cves/2010/CVE-2010-2861.yaml index 3e0bac5c35..f3708173e8 100644 --- a/http/cves/2010/CVE-2010-2861.yaml +++ b/http/cves/2010/CVE-2010-2861.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206de44a390dc5302759d12fd4001faad67af1b5043d4e5d5a0e99b24cdc4ee516022100e0df13828777ac09065b161cc832acd8bb8369bef83a8222352647a9b20d5b29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210095d36bc58cabf1166f9a2b788011d6fbc46b38501ea467e227180c4dd1b8b36702203532cec78f34e9a2b01a20cd8f897222e5be1e58dc91a5551005ab1515aa21bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index 9074aba40f..8598e72da2 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022036441deef54186effe4bc8c14c01564b3885f6058e30608ad2fe449e677c00a702205c4d8db4d4a05a86268c87cca7d2b6291aa83a4a825791567eefa258512efac9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ab1ecd9388a72b63dd3c8b790894bb078b4993b8f937584c44f3bf6be66e8c04022100b34366bca7a019753bf817d4238b4917e7694aff29df603e0779819cc1e843b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index a9858ba5cc..22b8f6ae6b 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207f173747822e13f460537c9f352c220b09c207c8d434d6851187c72c919607d9022100b83c290b935b1c2ab7d8803f7fba050894f359981c55eebe2e7b320f92dc2edd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200b5db4441b5c5baa26a44fcd145acd1ac6103d02222029f4d15456097bff7025022044b70732e749c2c8c2bd5b13cee361bf42387b312d1e0887f6e56d758594d175:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index d5b6f27b0a..fee3761067 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220494970bc2de72594ab8da27efeb9427a0eba928ba7e49b4eb191b682bda14ad1022100905b334c25e0b7169d2adbb77e2f68f49d388a46f12a9a13291a7e5a035fe981:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008a3a16abfd5e11d1d7f96f96005d87bed6cb9df43c8c426cd34e9e332f6c348f0220461e34bf597e44608514e2eadf691fdb5beb7e0c07458b4632983c5725493ea6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index 2ab467d52d..1aad033b9a 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022003c68f4509b734115cf058165538efe2647798f41c8ab2529c8a37ac87adf97502207f242403d316394c9ba49f4394fec2656568c19d07c6d98ce47089acb541779e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022025cc6e30cb84746f0baa76f17d04c386fddbc7463f4c2c48735fcff774d37130022065c6a4fdf9b90082d6cd52d6649fed276399c92ff4e218a6b6a0f54e9b9ee78b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4640.yaml b/http/cves/2011/CVE-2011-4640.yaml index c1900d4046..0b0a09610d 100644 --- a/http/cves/2011/CVE-2011-4640.yaml +++ b/http/cves/2011/CVE-2011-4640.yaml @@ -55,4 +55,4 @@ http: - "regex('root:.*:0:0:', body)" - 'status_code_3 == 200' condition: and -# digest: 4a0a00473045022041d30c6c44480e0b6452ec13d45a918b1c58535eca3e62f6d421984463f22f6f022100972d7303e93712725ab70fa65837727b8aa45f4fc20ec041f4a33ac4e65cc228:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201eaffb982a68a851824728b221e93502cf81c0c339a5a281c5f9c00641db37d8022041a162a42e24f9fa8ecd4855c69a7ad4ce469e2c9264b97710267fdddb0ecaf2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index 11e84a5014..28402a4db3 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f83de4045e23f0aca5040e8aed543ca527c91a15cc2cae8b296ef058dd566b0c02202bb3500a508e65323ec114d0126118c5b4ac2949d083bdee74e4b216a01ec3d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cfa76d3df3920ddf964acee2aaee72591040d36facd90b737b65f6c8b0ff3bd7022050d4e056395568421bc46fa8e9dd845d1569313207399bd8a6b6a040455c3957:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index 114f3e7776..3cefe3050b 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100900756dfcc6df6c56c912725d923b0e4907624843873d7fbba36f386e808dab00220782a401d28335add23c3b2a288a4f7a0baaae8d70301ef86c098d36b36d5bc56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d717f5eb08685f108608685c5e8bc7e0fa7b195d96e3ee4ba18a7cfd5801754702205446ddf30092518c98fa353add7e50550a3ccdeab1c121aa92ffa8245ed2642d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index 8f220b05ad..7d686f7ade 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a2506e8b9e69b40dd782552d8c266a500621c29093bcef9f8654764f7b7c87d0221008d4c442a6894e2c5eed83217df00622fc53439ae7005c6d5ecdef9bf9848c666:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bb05c920e3e17a004105d6b5d95f1fd2d332522302f25e8537bd0ba5e8b4bfd3022100d40568d232c5343ba0286319db6b9ebb72158caccfc6888796e640014a9aa10a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index cf2c318187..e1b6ffd54d 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022021aa179c04ce2a829ef44ba257c42d88cbde9a43eba43b3b07972b29379e757502201f591e5f16db499bbe949d543c95bbde9e5f13caac80365ebfd8d99eba1a4be6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a2d4487a5501ae1811586db048fdc2cb43c5981b65f2824f90665f570c9a206202202267f35270d92aa00788ea3eeb8ba6232d8fefc58bc33b6bc7f0ce3ea155c0d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 8793d25fc2..b83bdf4f2f 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022072425cfa2e69f5fa975af9f2e3a07d7fb421d28e5e3a6ef9bf4fb15dcd35bb82022062abc830f020b69a5b77fdae924fcab7f7cbd217c9dc1fbbb1eebe9affc4c9b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200e7f17ca825045fd5ec22759afdf7174629b996625b9f6be48597e293f3803c3022100a587d5833d1c9bbeb989412eb4eaf65b56c5ec3b851e353fbc831063a3748fe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index fd3f0db7f6..67b209063c 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e50430794e085ca63102b35b09c53e606d6053f7a358289dbb8a1dab676590b1022012914006ad07c047eaf7c2383f800f1e5dc232a9f738f5497822f03a9a28f876:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202bbf86e708d5052738152ccb3c3e3644e742d29df19908a2f9e93c4d3b0ae6a7022100edc6714bc5c4a93886c03124896afd2172be7d9ababc019568c20b559bbae879:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml index 73e0f5e6ae..1c83b0d3de 100644 --- a/http/cves/2012/CVE-2012-0394.yaml +++ b/http/cves/2012/CVE-2012-0394.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210099f50866d74ee7d1871049c1a234874fd8a1df1db316942d76ccb8bcb1e8f064022100aae0853112ff4ae4e6bccc269ed1dca993e734d09a3a75aaae9880afa793b6f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202dd8c1c47f988e352064f8076ab0213428202922a2ea124638b4e3c9b9b19c6f02200ec32d17a3e91604e9741f85056d40220c143b9849ff66124b453479caa640a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index f0e1115c83..0773a1bb36 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200b96c6c74e4798235cec35053af8066d4dc6794a43e3df0b61f63109567e9189022100c8cd5a0b80864664a9fdf6bc321b718f5c0ff878c5350698f3aaa6393a671d6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a6fd6920f74970c98524bd8c651ad2bfe51d737265c753018e90239927092d5602210095be05e1174dcc1fabe44d3f68fe3f19026ddf9d8d6a66b9246fd64b1e5a0f6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index a27467581e..72b7c54fd1 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f513fcbb707f6870b597e07bdde31074079404931037f69b23312866186588cf022100cffc9642a1750c8be27cb6de66c1984e527cb08df8261a53c592a6909deeeb19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c52d46badf6a9fb78ec08f5843c6acb660464e72ff79d7e8dc3268397c230d7e022005a1350eca603c0af65ba683420f8fab2f5d2173423b75a641d4e8a3d07db191:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index ca3ca13532..a0e5d5ceae 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009352954dcdd74fb838167e01395be39d74dca52243c96bf249d09954d7922ba5022100faeed378840240fe1acf3ed021365ac3f1acc04610e0c477fdb951466c280ba2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bd9c2eba04583bf307715f49c0a9b8dcb35e54b05488eb76bca471449fc8578d02201cbf02452243791fb963618b87705a68b11618dd34035663df56beeae79d4e92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index 37f9bbe534..2913acd5e2 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a152c975bd407714f7ee31557ef230986900c9b1c6332fc65085667dde221124022100afe88e47680ff10d649c0598333468b836589978fc76a76ec954cc6615ee1dd1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200a68872c0120c49c2ba1aef340825a78fbbe93fa9d3933600679f4ca0b123aa7022100f7bb18b55478b50e8860386f6f160a8bb309aca156ad8d5d33ff53cb31e7e5c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index 0c29ca82d9..ee4d59d28b 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -71,4 +71,4 @@ http: name: linux_working_path regex: - "/.*/showenv" -# digest: 4b0a00483046022100e2b755657c831d182f3e083f1324c8f181ec2a70e19c6017b6c30531c751ffe8022100f1c6303b12279e4b5b7352781958ff2324fd79bc2d862b7b06be52f1e41ee698:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022073b059f06469d58c867070e171a4533bb976f5775453e911a3c02a02e0f7648b0220210d93050cb989bbd9f6a41297ef913318659adb3a0fdb23d50c031072dd0ada:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index 23fac3c9ac..04e5dde1b0 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -51,4 +51,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022100ee9d837e70b676d11e501a5486b5c0d956d0fde58e815eee2d49972196ce1a6802207e4e2e3002e677556026c5984d545360653b9b6730f239e6470757314a608880:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207a26f4858915a56030092800bf1f71a30d4c6bbb2d65af1b97307df3af2370a202200387753f9b464f8878e789c36df39c2d8df8a8df9e2a86ac5dcf1db35690f7ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index 9c0290739d..aea8667020 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201a5643ac451046ed36a4bd0abee8e4625b5b9aaab446c88ecdc2de6123ace8ca022100d81885691908ee4848f60a645025945bbb6be535fe1e02995ba96597161ac6fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f322610921b216cee6caa7ac536c05dd12be0219e40dc2043b448b65fb87d2ac022100a5d43d8609bdbcb3d8d0a1c76313c928e074f2f05299cb8a52c1d0e6cedd3068:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index 665ac342d1..20c8be978a 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022034f990a5bff340326f593c8b149d2c1411d20ed9cf0844eb64585b1dbdc6f1e202204f319f36ce4f7c1b596ec339117b0cb8b258df92388a6d342faa644f81bc658f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cf2959f6c0a7bd68f61e6edc7c0de5abc7e587704c1d8914f46c881f3ca118e402203faa0292a5e4bd71f7706588f37e2c754db8827daf38264dc97f26d3d473a380:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index 7d235fb8b9..b8448f8ab6 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f1bea933ca3d1732f9ad83368f4cf377156a4bddad1d3c2423e222138422395e02206fd3624c38c3ea36b4d70f18c985bb3e78b1a2f851339fa0e1983173d7ddc32d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009495c090f698113d0e1574cb3dcbc0b559ad192f6a04012c7dfdd06de3faf3bf02206ac6fe436c81ac4a8f630ef89c1293168cc6e9c8e15a8736c309a8b827967131:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index 029665f8ca..54c7378680 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c6b1194c6ae8f5320d7a56775f9cb797dc6c5814de345683c601db5630265a47022100e97d9a7120eecbc820e2306076e3f6814f97f68476d720af764153f521d12892:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100daff72673225c1d5295cf598ad635b40a32ac87c4997268008e72526606b0dd602202b6a0b28d688f686fa7cc48e1362b713eb04eea95e138a13e9acd1ba27d2f2f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index 75264eca72..4ff4b2bd84 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -43,4 +43,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 490a004630440220135dfc4a7ae9664bb15c696ab57100ebe3aac536a3149a7c2e85379d9c2385b802202532abf6841721c06135ae12e7fa664254438c6abe917cf0d2b6d7bec3372034:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205123649a5c5a0cf48e5504f37641df07c39118a5bf9d04602c312ddaf1829f4a02200d0a386529b388651d5e905d36a1424e739186e1aad43157264eefa4369d25dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index a764faa850..89721b98d3 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d919be78f24b6399d013ac974a5f6befc623e0d4e201fc5c1974b38cd8d146710220035ecd90eb365025b639d5c0660a56a44aac430567c209e137a67c272279b641:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203fe33a98fffb2f7bd719f8835979dce71ac15ffda6a390c507485268dba885130220611cdd56362890cd14694b9b8b068971580e88a58747d31ad37b7af05c7b070b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index 18bda7acf5..3c027dfa1b 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207c0a7c8038a6a1b54303fadd95ed235b6ceb902a3d4d0f9b5013c8c70f423ee8022100829d06644ac58eb979bf3a10cc48bc0a375cf7498a367a4207bc921527238603:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220168f2ceafa9398f1fc6df358204734263379eb8fe96271e8fc739cebecf201d702210082d01b4e4bb988273ae94292d6e113c8ae25ac0b8364cbdd2ad53c5b51b4fa37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2248.yaml b/http/cves/2013/CVE-2013-2248.yaml index 9457daca56..62890aabb0 100644 --- a/http/cves/2013/CVE-2013-2248.yaml +++ b/http/cves/2013/CVE-2013-2248.yaml @@ -47,4 +47,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100ff8a98ddb1c2c308eb08b8d79fc1dc2fe5b594fdb7d25398afd47cbbddafda5e02210082fa401f641a39d159006d7f9126437f76c703ab1a812e64c444e6bc06c8f261:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f654b7a881c93c5b0fd6ba6f0ab4afd3e589a70ebb01f72b93608c15dc283920022100939385f30db5129f2b3d3a76aa8eca8b29c1522186d11e10a97b5805ab8fb7cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2251.yaml b/http/cves/2013/CVE-2013-2251.yaml index c878a37996..e02def3150 100644 --- a/http/cves/2013/CVE-2013-2251.yaml +++ b/http/cves/2013/CVE-2013-2251.yaml @@ -70,4 +70,4 @@ http: - 200 - 400 condition: or -# digest: 4b0a00483046022100e84e436f1f441c80631181ac85badd1fc9886b8d08455a5a08c4780e3cd957dd022100bb8d247e5e75816b9cc487a75474b8e7feef363cfaa59c81b7fc8e9eec73b8de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204b1c8d92dec0571023b7888f874ed36cee640fde6f0530d37512f77d921700b50220357fa02c4e643f3e3dfb577a873454e767ee8c023840bac3fe72af9f626e3271:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 22e158038f..4db1803823 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dc6be725ce1fa7221cd40b25f6da20c4d0ee44b8e6a0d422685f0dfaee45ca530221008a1f987a944e6c3a9816e8666409a3e55beff3fcd41c87a64d0abd82a4912c94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202f5a88bdea6734d0ab391b6fd5fd8bb17242dabdbf218f078c26dbbf2c20174b022100d2610dcc53a2bbfefe240bb8964c81be7f35628b5cc37995ab62ac5be77bed16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 7449461487..032544c7d5 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206d19bf8ecabd7a342d56adcd4297422852393ef6cab78e9993256c41d6c2db430220074c888f7d143372b84efadd2f31976fce9a6ff6d731e2f4d7600420e1841a92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207ee2266839819c8d988e3fa222e2c471bcd72d268986a3b55ef7cd5254078659022040278011c08a10348e0f4b2c391a9cd541c03006764111a8bf756d82c5e581c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 7b0d6009d7..e9e7a09ba8 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100966b6b0b4a918a9f1fe55193d0249a46797f4a82799feecc379d2ede00c2f55d022100f685671f8e03e4877d9ea71c119d6f6ccfcb1303458bae06f08b9e555b5de2f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a5aaa0cf657fb07a07b2e7f3dbfb89dfcfd5ecbec95eebcc67d0a16b7027742b02205cda39d97b2037ad46ec76430102bb2e98c99138c3a92af1bca614d667d8489c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index f7c0f63fdb..7cdb37a482 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220397810d5ab8ab8b82f64ed1972fcb4abbed706f9505884c65d0a216b8106bf74022100f6a6c3dd9166fb7eb7fc1c173342685ee35ef5484e3393b47a66dba7364882f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c958d79410ad591fa2266c2b04eb8d7b3d525fca53a54ead760998f2e163fd26022100c109ae2b7329ce4d425213b85afdd9ff66c41bdf0846af67bac4d362e20a63bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index 5571d2d703..3f732309dc 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220315dc27edeacd92d3299ed551a1c5240bb5e5614f6db9563557329a591ce0cab02206a8b19bd91d668619cbeafdeaa4d846d824db2454665b54bd25a4df79e2838f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204c44193b31a02e7585af9ec5c9df0727f0f1e7b63e659ef93b412bf388a4e29602210099ce26c6f7ced200e5e68bafefba1417b599b21923293f73cfc2b9a71c2855fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2013/CVE-2013-7091.yaml b/http/cves/2013/CVE-2013-7091.yaml index e0d2283530..506c1e58dd 100644 --- a/http/cves/2013/CVE-2013-7091.yaml +++ b/http/cves/2013/CVE-2013-7091.yaml @@ -62,4 +62,4 @@ http: - type: regex regex: - "root=.*:0:0" -# digest: 4a0a00473045022018e933dc0b64a50fc2fb2291fe0fe068e3b6ce401606ccfaca77a770b2b90880022100a65f7680f5397809fd6e7166167c9d7fb89e30c85c2c4ce8e5ddf62ff1c513fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201b7a6938b4ba249a10fc7db131b554a3a5d026eea84f0c017f906046552a884c022100d7fc5da079a0e863422c5d15ac03bc2118e7a68415cc1181fa9d1b87ca1da794:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index 39dcfcb2c8..813bdf1493 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -43,4 +43,4 @@ http: part: interactsh_protocol words: - "http" -# digest: 4a0a0047304502201815e842a6507b325c3c41ae861767b65c91d7bd0ecd902cb49d98f19d29271e022100f2778429020bce6c05a2f84057ce4f23a7070d63855d64359c7779a19600d4e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022049b8ea9cbd2fa929aa91ebd5b734ff975d68a95cb7309c5722750786994f087f022100d8d5e0f1863f9e622519db5e0f48835399352bb411c8fffc895001144cbea940:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-3704.yaml b/http/cves/2014/CVE-2014-3704.yaml index 4a998c9e31..41aa5161be 100644 --- a/http/cves/2014/CVE-2014-3704.yaml +++ b/http/cves/2014/CVE-2014-3704.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 500 -# digest: 490a0046304402207af10a42ac3fac82b8537fcd02ef03a3d6d1c789570c336dd960af2488b7656a02200bf8bf6552331293f0e50b7c92c5874a81bc4df67abaae00fa0bd4042a8ea2fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022024a1654afe7bde29b350accd5cf34bb2575b99274016117766b2d7a6b9e5a659022100add0a9c974f07fc406642d59899f025dd12cf87ed60f6ec3d0ec43f1db290caf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index 3bfcc78127..2a11e6bcce 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b52e22b2b25abe5a19f721f332e8bf75bada2eb3d19c315bf4bcae42f83438c702206adca2c25b6c0ea47b913fdf0f2fc8b7c8d803f4a2f7dd210e6fe66dea2b7a4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201a63eab7b54366342f1b6a8a82ef216a6edc6d8c9a6795c72c0a0ce05f550ef6022100cf1749334747c537d68a8de0b2f3776daa8470c99898c000e40a52baf65817a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index 32eb83f5e9..236ee0ab9e 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c70973326dc4da5c4130c3180aa50e32ccedebe17dfc3e2135ce622c7d93307b022029ca8cebdadfded9c3a554c78cf22248ac02a412d228fa50c9063bc9be53c4bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c1f86d3ec7d2e6dfb36bac1a7e60ca7b6da6c8baa6adb4f718027338d1740c15022100ed08ccc5e4520863607f6efbb5f4a404313db14d9555c38335514b6e415e2127:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index 788487855f..b4341d4c90 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c947aed3c99938dc952b322d6f2b1729438092660b31ff1c90783264a24cb01a0220265888536b4943a2204bc4141bffa43c67384e2b3be7f962cbf86d397dde8d17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022019cf3e791bbae0f3f2e1eb697da72e6a37013d18a36e3798631582753c15668302206547f6bb88ad146e68edea57b590269baaa8acd02b511b984549cb0a27577867:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index 6f55fe70fd..9fa5ec7540 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204f574903d83a5801ef1d9545beaaa47d7c0488d0f6557a301e114d7b8bb6943902204dffab422339ed830bd7129f4941e1f0e386dce61aa3fee7d5c6e576a400d675:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205aa37dff36e99fa14fe63b36c5d0ef979d821d46b43121abc1e3e3ccdcf64566022100fd478a8bc9605330f494e6d18a8618953dde211c346e17e043c0688e346066c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index 55155f129a..8c3f42d92f 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009a3a6da10e2646e323b0e1402df5a0a8f1f7f1bd7f360285e9ce6c860044ee4f022100ed819ebc2215ceb117a336038a31b1e1403f039b09870e097bcde02e57e05aea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022023db777acbf598abe093c11f43fad259d6521602433ae7f60f8beb0976312ac5022071aca9c91f38217e6ec63147c4de56c462ad92ef280921285b2f019a6e7367ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index b44eafeb60..a884662c26 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201b012a51490d4c5d00cbed0728997b52b855ebf28d0bc90d673677e88eda9db4022100d96a4915d878a3c91ec2e3a7fc2baa07140914b1c5549999e941d5e0d9beae3e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203b9e90974629c38dc7ba24b6c065893128fb49899c54b1d432a9354d6bf979f1022069e559bb2ed3a7b79110890ab03412a524f3603138b600753467d200c26c1f29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index acd2614a2e..d175541783 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202d3cefb43338cd1d7fdec604f7e6f35630a7efd4c31ced1daf4d5d06bda5fbf3022100bd9e9e1c3b3766f433b39af8bb873b97144e038899c49bd8bae8a4cfdc884985:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f091ab784d25a99ca8add1132fc9a271ed1a7ab4144f8d6a56e575874cac7a920220291c6b38c1874086be3f44800218095439c6cf99598a330979ae8633866a0bdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index e71bb8dce9..8a0098ac29 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207e22cdf6282c4a98b8dd936fe0b27f53880ba1510bcc2635b4ec310f92b090b8022100fa2e5048f8201cb3ff0c7107646d7d7ce231f377f9e085d0b676a185a3c2fa1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022064be5bc2bc27f5573229fb1e06d1b6fdaf546e848c1cf6b87b3e55b1634151b3022100cbb7ad6637c2fab9f331f6f521522a84081a888553c1b902d966ed0dc5087b5c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index 7abbea3f83..a0a64e7e71 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e855f89287ebae2fedab76dbc205d7826f347f223499b7d29ca203da114980e0022100a9d104e9dfde8d776e11958351e829597e081afcab74bfae85f5388768d7a13d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b59be00dd3551a903cf72f6efd3a7fde9a73f0d886633f10aabd032ae3293d39022100a4b5280ea8d9f4565ce8a0b3fe00a59c4947a6ba70bf76492abf3437937dacae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index be10c4aaba..a649659273 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a2bd4ee7dd4410fcf6088eb1ea98117e6cb1d07778ec987702193ec58f1a32d2022071f4dedaed29b1e6c680e09b1e91688a875574e60a2b29ceb986f8ee3ec5d2fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022077481966c450edd18ee9b5bd7cf27a6eb455f479a6b90d8599c0b11f7285f63d0221008d427a5a6faf2554c216e4025cb7c3a9a58217dbea37d4fc696acd9c44278f2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index 2158f2d193..d3b0891311 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d69ee1fd512ebb21e3ef12903964a91f9d7ada78be70bf55c71ec977f4900eb2022007f9bf1c552bd638825024917e8ce6ed2768429fc5db5f1f78eda30f4cf9bebe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210084f4f052d7c330fa7eb3b57ec97ceabf3446b9e799ef733dccbb4eed07a3b65e022100cad135da770e7c26f05d404874a0a22b5db7488fb5d53a5447dbbf8150c90d20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index 267fcd7ff6..bd14905d05 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b55ba5c5bc0603bce568d991022be9818e26de9699fdecf5a734aa850dc13200022042473693f82c1c425062e207b10679c75162af12660a60d0038719261ec111d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022037184abecbf001ce5de1e8b72c72ffeb6653bfe803843bfda016abc44b6ce7a8022036b233f55e5adb22001aee3fc3c9101e59c01f7cf52f2b2db4f38e1471a0d1d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index 1e7fbdb48c..1cab9ef267 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200f79db8dff76965b8f3ab5107b55776d293d39132096d384d82363a216e98fc2022100d76092c87bcc34cda20e601f4e6b01bfe01927bded785626ba5a85772fdfcfdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100919cc2d724473a5c04c9c70bad522097e47a5a26adbc29e027a8404b23519791022100ef992ab080a2ac23e8737c5108975f97aea532772b408c87575b8d5de806c845:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index 9431767733..74a8916d62 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f33fbedc30570d477f0ca3fdf865e0b9d6a89eb72953eab70581c1657322d4d802204db1cd868a9f5b6daafb09716cab8669f1539216ffc9af3df54e317613be7368:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220762eaa5f298ce4378195e2e07e6a0d2245d1d5543b50fe7abd046fd74c5d54aa0220378220d9a1520bd199eb97b657a064dd610c742cbc1098ca9a7ac1f1a2e6bdb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index 9c74b4b5e7..dd76b22a25 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a004730450220547a737881ebbba547bf355be3f161d38a9bd2f10b8811e29f6958aef12c49ab022100ee951982cbbea4df817b3881a1db7a04abc9cb8ab64d195f5b7f9046ac6d99b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bd71e2691f09ef0003581882f237edd193e38974f3a5bb92f19f9bf1b08f63c9022100947d726d2f4e172db471b3baf8e19df63b096919885aa2168129ab9583efe4cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml index 075ca2c9f5..9f3154e95d 100644 --- a/http/cves/2015/CVE-2015-1503.yaml +++ b/http/cves/2015/CVE-2015-1503.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008d7b2c5ed672ef985ed540bfcbc7c4a97cf1f627eacd0da9ebe8a57297962be402210097c2112afd61ccd9846d28ee66036895ff0f555e75161377c5269319f214284e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f1b6cec92cc5cca66731a816986ddb746c97d46d6d9802824e3eba996852035702204cc6020916fea497fc2e85561d5acf00eeaede0d281dc4786316293e45cc00c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1635.yaml b/http/cves/2015/CVE-2015-1635.yaml index e7743b1edb..e257bd67b0 100644 --- a/http/cves/2015/CVE-2015-1635.yaml +++ b/http/cves/2015/CVE-2015-1635.yaml @@ -51,4 +51,4 @@ http: part: header words: - "Microsoft" -# digest: 4a0a00473045022100f63535ff8dd3b0fc92073a3509d0a0fd7a6b3c9d6ed1578186ee18018a502f600220255af0daf50f7a5e4cfb146a9ace9e26de91185c1c8a07724820caba72ac8ac3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220098bb1e7e16f1550e029d56486663dbfae1e69203999a8d8599b0639379267ca02207800afef5ec0001642d15fa91a241092955036e798a7946dd21c095aeefedef8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index 320e3da092..46abefa068 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207d3f317fe5b4820f58a1472f22755f24ea4913e7d04c71281acdc16a6ea4dcf102210096e6b0e040652e05835ce91e53d560d472493b09560c17536225a2f257146642:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c54ae32d29d47fa21ce8300d23ac02ba93e607a1068d192427093deeb6a4d7e202204ca42733daf0504457f36a6da2ec6d0fbce7eba1f337becbff74f1155ab410a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-20067.yaml b/http/cves/2015/CVE-2015-20067.yaml index 4b276bd3a4..fe51fb40bf 100644 --- a/http/cves/2015/CVE-2015-20067.yaml +++ b/http/cves/2015/CVE-2015-20067.yaml @@ -45,4 +45,4 @@ http: - 'contains(header, "text/xml")' - 'contains_all(body, "title","wp:author_id","wp:author_email")' condition: and -# digest: 4a0a00473045022100d4c3c8a7fdc18cc9462c2ff1355d9ed71c05410b6a47e49c34bf86bf83a0b2c202202a13e920f228d0071e72f33431c9108a38ddd87eb8cea4f84b92ea9147599a3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008f69e199c7ba96eff64038c8b2f6999fb61c5dd102291a04bea401c3df6eb41a022100aab06b2f86c3ffa190afc44f39e5b21a17da65caaeb89d37919f844c105eabe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index 123d364661..947c860c18 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210098c40f6c8c0649ca609f84e623426e75d8b4585cd3c8a8170af7ad182b173602022039dd4d44ad7c15033383f04ab8c95596af9694c2bd91a5d278cd8c0211408051:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201353ea7187a1f9c29751699fff1087525bba47f580ba3dd00f1b2452ed2e3979022100f18f15490a5ff61402b95bd4b23f40ae41ac30e76bae6c49bdb4a63b3159806a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index 654b138e9e..e384e9d4ea 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200083eadbbf1f9e019bcd0a93d62e9285ceb5146a095784729a2b8f360e882060022100e7722c672319e299e2e4eda6bbf7ee1e8442c9c123f63aee02d34ad2ea776cab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009d726a8c4ca8fa63005a0a480346dd8c428fb8fc1d9d9015a9b6d140e0ab7c73022039d9def8ad4d1f2504466366c3119bf4d261ca81f8f43d41557090180788167a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2794.yaml b/http/cves/2015/CVE-2015-2794.yaml index 82e71b65c9..5b543dc622 100644 --- a/http/cves/2015/CVE-2015-2794.yaml +++ b/http/cves/2015/CVE-2015-2794.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100963e0da7dc7d871a054737b37e18f3cf4a88a499d60ab976e55a64b8b71b8f4802210098e0935f4fae3fb4f2771f8a890b65875b19cb5f1008ca03c9ac6ee6deebce71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100df3600ba2b662af9e71b76d868f9a42f08b1f15c5b7881c53ba541c0388905dc02205da04ef1d20450af59dff15188a2f2d4fd774ffb9ec34ade645d109d07fa747b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index 1251a69481..7c482eb771 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c5797951db4ec653663bb177b671ce6f66942165295490dbbdcea4c5d0c25f10022061fa0df6b51773e3afe345347fb3bb08f52f14b403d27433a203ae7e0393fd32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008418d2714302c8bacc72c22070c5fe1bf5bc9dc6ac4cacb51866826fa4f200d1022100d8f0ccc1356d763c2f1fe636841bdbe79932f0635144a2ca3e028cb8a0fd2989:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index 8ae12b1160..da6236be0d 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205e258464980f4c82ff954b569b1571e3d4c3b8ddb3ee6b9a2fec1680b4fe1ffa022100c331064e024486730778150d8b5c22fe64d3cdb3a0956dd807a5170aee2769ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022046a782c5b020339f7a059f064d6426515d64f7d62c917034ecb45a081cab8904022100abaa398c02df6a5b7dfa75e475d0ae03d1ec70111da5524f8d79ee4ebf414d07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index e346766e9c..3d55b097b3 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -50,4 +50,4 @@ http: - type: regex regex: - "root:[x*]:0:0:" -# digest: 4b0a00483046022100811332ca629cdfca6539bfdc50c6dd662a8522787a0bac631ecd72efe29ffd1b022100a97dd795f5dc0cfa69a7ecc65c1707b84fdf96eba9cbaeacde39a1356bba27f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022006f2647ffb7ae5ad85523c66d30ff1d58ab95bd1625b4ffda762c5e8469a284d02204b701b13a6749a43c74cd44f8c83779fac26dff7f2aac6dc002e9b0879870667:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index 86fc569bd0..1a82fdacfa 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -49,4 +49,4 @@ http: - 'status_code_2 == 200' - "contains(body_2, '') && contains(body_2, 'newstatpress')" condition: and -# digest: 4a0a00473045022100b0f2e30065dca077f71d175c0be5c923af94f47acfb9c5706268811d87855d9d0220589926117e2ba9dd25f96017a9e5ad2b082115c853eddbc7805ddf2ae30ab9b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204dcfbadcca5be302e9005c92913b307c97309c8e974acf2bdb99f4df9740f6ff022100802868c4ad97fb42dfac7d60809e03080f19074c6cba1131c3bd4e5da034414c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index c4ce2d34c6..2b056ab4ea 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220030c360d8dfa5d3d6f2131143759e7b592d9e41b96f1343fcca8b5f2d2476b4402204573c142f5c7903e321c0f6d209366a1659d0b19d23feb8610d7aa104af4f7d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b2bba005d286e24c95a6dfe796e8786b5c85cd27546075c7a065f17cdda0e812022100bf92e40b7701ce29e61ebadda71943ffdeba45f4eff6b0c653f0e01bf542ff88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-4455.yaml b/http/cves/2015/CVE-2015-4455.yaml index 65298dc77b..c3bb4b15ba 100644 --- a/http/cves/2015/CVE-2015-4455.yaml +++ b/http/cves/2015/CVE-2015-4455.yaml @@ -68,4 +68,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "uploaded_filename\":\"{{filename}}.jpg")' condition: and -# digest: 4a0a00473045022078ca2d70ae668cef1731fec1043351a5c346027f11a5db597e9f60a953f42a5a022100924427e22c3329c6e9badf1c9c69e97e8fca728ccfee6e73e656b4b388ab0df4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022067d4626f991b5320d154fca6def6dc21753ef35f5a0543c467bc488dbacf5566022054458f7ad78bf887b24f12116181f91e185b42ead7bc422d614c165d4df94783:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index df3f64f1c3..2c756832d1 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ff5f92a49920cd8381ad88a3856050db835c74ab7946be53e0a1a413f0b190290220332d02cd0e4a2dd43ebccfbf82bba432e28fe572daf36a85f1ef7e36420aa6c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022048cc4fa7612874c6f9e2d48af2bf0575e181a9c5eb92cf2fa06306b7c7456642022100ef4e98f54c19b8e110e0db69c9ddf3079244a53f0bb75c5d0b24394258071e7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index 2d5badcfb8..aa7948a5d4 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009cba36ff243cc2b1d9c4a151b396958b4caf82584c82cf9f9e9b6892d403cf6c022018312ae7e0cb0e95f6fbd1cb4d1062102feb8dfab9b1cf125d3da648ffdde45f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220679e230959445da2c5b25e9a11a7d1a88cb0720728a47b5efe39d7da17a0a141022011ad48075504ec6966d82627ca3f218ffe9c18eb1978544468361e40b1f43cf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7297.yaml b/http/cves/2015/CVE-2015-7297.yaml index 098d5904c1..716d3005f0 100644 --- a/http/cves/2015/CVE-2015-7297.yaml +++ b/http/cves/2015/CVE-2015-7297.yaml @@ -46,4 +46,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4a0a0047304502207a3b55b62d3630083acd3ff5ac07b40b36072cd0f19057206fc1c857c76d09100221009f3084a270873f40433bd307963f6139d6ec53c5e9dbcded90a7b58260331e85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202a08577111f012e59c2108d9e51684c5329449907081587b4e4d76abd3406739022100dbd68ec0f6ae6c4a6f6109fd123ff073d882103a02608a2c05b2e034addebccb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index 3de57a882e..f816d5909a 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -71,4 +71,4 @@ http: - type: status status: - 500 -# digest: 490a00463044022043bd184feb21ca8bc16b4fb7147c866de4ff696bfb2bdf5302e819afd88c3b6e022075249fac1e933dd96947e253c5e4c1713687f62804c8e9c259b81bcbe2efc03f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009586281cda8b6b30a3742d50ebc330263f55df7b891fd1d02ea189b267c2403a0221008e8594bba5c76926ba07e236387ab3d906309db88b0ed9431aa1489fbe1c40cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index 0a43cd3c2a..f1c51d813c 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206715646176dfaf881abea22a771b13d7191ddac25404b6da18043e32debb045a02206fc7d62fa1245bb84aa68f06446b12741e7c57561bc65de2c4b3992b421ad1b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207194d253550542bd30658b6d67814f0dec74914b8d242d858c3a190ba89ddd220220690346796828449895bf7ee397e1db889b20c1341fe2d6114fd187007415a7a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index 39e49a1d8e..b84e83e5c3 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -43,4 +43,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4b0a00483046022100e4cb1accc1f6aa60e3abe2a12e593d2018453a73db8d49cfd30df1a5acba3fe202210098b526e82020fb8a4e0d9d4c50a5a3d986ec9ccb5fd2b6e693561b4b66ed3bee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ea91c0071f8a0ccc0191cd604f4d6f7fc61b3b716b520e545eab69d12cf5af35022022850efd8fbff62c81974d60b1378d7a9d74992f707a28553b8bbf97fb590ab7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-8399.yaml b/http/cves/2015/CVE-2015-8399.yaml index fbce9c9e13..c16ee99210 100644 --- a/http/cves/2015/CVE-2015-8399.yaml +++ b/http/cves/2015/CVE-2015-8399.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ea5b816fa70ecf0f1f6be7d3ede507c9fe4a29dae7445d2887f0f4c66bfa8ffa022100f1b0fa913988d0efc69fc8cd0c2779c5ceaf150bf72aa859b66c02efd8f96c9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207f50cefa6f24f4fb1f07b3b229fb698234043c337386cfe67f50d6a60d86ca6302200a267245e74b46efeccd471d30ecb8fe04ff0729b0fa3e31158b34c33e71d3ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2015/CVE-2015-9414.yaml b/http/cves/2015/CVE-2015-9414.yaml index fad286f9a3..81f8ac8354 100644 --- a/http/cves/2015/CVE-2015-9414.yaml +++ b/http/cves/2015/CVE-2015-9414.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e9ea14ccaf1cec6af62f525d294701a6819909cb884ac9d793d6ab8849904ac5022100d8914e7df61908a6243f8f7a41608d4e7f093bb148158e4c261d0e1e62d2ce17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f19e32c056cf1ae38bfd9ef28246641ecbf394bf72669bc5e21fd008fc0c186a02206adbdc945317c0425b1c31aa4028f57eb4325078f3c9523b4ecf7d4bd5dc532b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-0957.yaml b/http/cves/2016/CVE-2016-0957.yaml index 8f4d62034d..7e9a1e63d7 100644 --- a/http/cves/2016/CVE-2016-0957.yaml +++ b/http/cves/2016/CVE-2016-0957.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022047e5bc89fdc028eecb6accc82d9d3416b1743e3d963544f9c7cde9519145db2c022037c360ddf63f09a4574f54b3c6e88b3d5609a5f85dec9c98b70ecb821e7be7c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207509c0bb42fb8beea9d374691e4d0648fe4b9974dc48ece76050c3c2332a706e02205c4eac20e3d4a5a6d46127d83732bf2f51134ce7675b04f709545ef734dd0791:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000126.yaml b/http/cves/2016/CVE-2016-1000126.yaml index 89ba5a6ffa..9718a96350 100644 --- a/http/cves/2016/CVE-2016-1000126.yaml +++ b/http/cves/2016/CVE-2016-1000126.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202fbf7fb39a9c96b66e0097ca1b13334f89580f737e1ebc73a5e922955b3f566e022032db892d07e36bafcd44def2576c4dbea52b88b5e4efc6e474a9812f051140b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203079f3b7e9b0f86307b1651ac4411c822f8293ca879f3f2d229e487781e300b20221009ba7d5c5f0fce5453c2181ef196132eb238bca7cd78fa7c847f339e29c536d6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000127.yaml b/http/cves/2016/CVE-2016-1000127.yaml index c9bd532243..d89b202bb9 100644 --- a/http/cves/2016/CVE-2016-1000127.yaml +++ b/http/cves/2016/CVE-2016-1000127.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022066ba8a22f14b3e0c57fd136eda6a64628f189a3c0897b09a393c482aeda8cf30022100db804a0cfa3ff0731ece561abe335e1f8003a90341dcb8a314ae4543120ab828:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022054dacfb7bf4388ca3ecac41f007f76ec517e7d9a2cdd0fc0ab7afb93ba35676a02202edeba3e720766ed9567182468c708e90aa32220228759845c12157f49c240d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000128.yaml b/http/cves/2016/CVE-2016-1000128.yaml index 6e131a074e..3f48f403a4 100644 --- a/http/cves/2016/CVE-2016-1000128.yaml +++ b/http/cves/2016/CVE-2016-1000128.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f3239ff972161e24aca8bf71e1f1521d3187bb86c523eeb72a2ea2e0aa08a12c02201d0977e00530389a5ddfa4b4e5c336e60dc52c7b4ac6659d003a508bd7111e24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a731f173c1b2fa33817ce99fc2f70dee28299becf44951557dc414830832c07b022100fa60b4e3c8d1f33ed9ea0792ff44f87d2e6714158cd4d98162b0c4beca956396:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000129.yaml b/http/cves/2016/CVE-2016-1000129.yaml index 3340718a8b..12620bc188 100644 --- a/http/cves/2016/CVE-2016-1000129.yaml +++ b/http/cves/2016/CVE-2016-1000129.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e11b59590fb5e11215513513bfc35c13cc2cb35612d4bf738fb8920c6bc688ee02206c93ea212aeb8f613a8d78e7130372b903b1e884981e05ab41b34c8da05bb1bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201fd7069fc73788de30d00b18183623a5dbcb6a559860b348e37b795505da2d670220755788b136039b9f5a598ca888bc6f5d7ac31c93f9e280cfb625c979c54051f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000130.yaml b/http/cves/2016/CVE-2016-1000130.yaml index e17b763428..2d146aecdf 100644 --- a/http/cves/2016/CVE-2016-1000130.yaml +++ b/http/cves/2016/CVE-2016-1000130.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bd7768054ea7d2cdaaa293c8dbd3650c0e844a1f7d00a9d9e1c2de7c22668228022100910936c4c4bb62052f5aa9f885dd0e3cf525b1bb615175b2c1b0a703b55fcf07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a5288014858667d09cbe619d7031639a713b24df77e0dd22adbe3f10082fe61f02203f7217d1cb95de5df8854414c1c6cf7ea92ef16e8610c34b8551b657224844f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000131.yaml b/http/cves/2016/CVE-2016-1000131.yaml index 80e66dec13..6a585e9042 100644 --- a/http/cves/2016/CVE-2016-1000131.yaml +++ b/http/cves/2016/CVE-2016-1000131.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ea6ef4d537b1bd7a8f833f12df4da179f34a4f2624dfd7c9890117ff33b055b302206b7f2cdcb13852434928d5cd1d0b91a4ca04e65dc76bdaf79e10357bf77a6bf1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210087f90d43de3ee7371ad3bd5348bbd9076a86e5c3eb5fcbb3b38dd6983ca1eea4022100b48c30c74874b02dd3b0705b8d01d640190d1086f149fb729756ed5c2c5c9e42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000132.yaml b/http/cves/2016/CVE-2016-1000132.yaml index a58dfc6b01..bd9253dd41 100644 --- a/http/cves/2016/CVE-2016-1000132.yaml +++ b/http/cves/2016/CVE-2016-1000132.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022056b01771211e3c34ab1cee5a82de7389cedd20ce4d5a4a1ce19b3b20bbb86293022002f2fac47b84c364827d0040101b36a98b508648776caa202680e8b449340920:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c0c7e1d3d95fd55fa31c911394d99365f56418c182e019b9c98e47fdc905d2bf022045a7de02f8e7d09989013e069027dcbb0ecd4ba16d9df7cd87347e8bbfe5adee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000133.yaml b/http/cves/2016/CVE-2016-1000133.yaml index bc896b113b..b51de87d57 100644 --- a/http/cves/2016/CVE-2016-1000133.yaml +++ b/http/cves/2016/CVE-2016-1000133.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c99fea519cda5eafa614700d77b99e359161f4f3af3c183aba7568f3871c940702210089a4d6d77ffef79d9f754d6e768dd69a0274d8925ddda02d058ca54bda2fc2e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c66267cfb02cf13372138edccdaa9f2899e13afb907ed2618c0512787dc51ad502200ccf9e5b54dba36c133d15f796041e47992e95f6a5d10dc33abe2577fb7b88da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000134.yaml b/http/cves/2016/CVE-2016-1000134.yaml index 20e96a956f..2ab1426525 100644 --- a/http/cves/2016/CVE-2016-1000134.yaml +++ b/http/cves/2016/CVE-2016-1000134.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009e1f0521838c2885e1b261ccf9f75e7d5fce03c68143774e5c51d9e2ec04aa460221008d6d8821f9f324f964566338a04fdee2e0db95cfa34c8efef2fbe87ea3366457:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207178c2061f28116235638f13be25e86766221faa97c95f1c8f1d05b29b7358d10220200dd2b0d608c8fbf281f5916c165160f433be97dabb6fc31c07a67fc2e0b40d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000135.yaml b/http/cves/2016/CVE-2016-1000135.yaml index 4c05d8b833..fe4420bafb 100644 --- a/http/cves/2016/CVE-2016-1000135.yaml +++ b/http/cves/2016/CVE-2016-1000135.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fe47bbf2d6b77cbaf7c14f4d4c3fdec3fa4f8e7760ecc729a6d6cebdb8b912890221009014c68b01c8342e2958cfefd2d4e86dea48acac20d8b8ee693e0f7f07884097:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f841979d6707610f1f368b3b2338a0cc7816147fdf4db494229a777f41daa970022100f35bce5273d2c017df5fa63d31662ca07175f99f6eaabb6c8806c2069dae30bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000136.yaml b/http/cves/2016/CVE-2016-1000136.yaml index 71b0189969..46c9bf2847 100644 --- a/http/cves/2016/CVE-2016-1000136.yaml +++ b/http/cves/2016/CVE-2016-1000136.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008266c058f77b0bcce7d5c3840b1de017c2f9c9dcf29b4c25de3da0795616b617022051947c2820e443c04fae4fe4b80fc5d8b3c585f6fcd746499351570a80791f3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d7d5813a2579ff4b5cfeb38f14f242d477361de5abcb483e7c5ed4b9c5ebff2102204dcdfecc6975505a26bde4fff51512b2ff84bb9e86f6b4f48428b871fd2fa745:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000137.yaml b/http/cves/2016/CVE-2016-1000137.yaml index 209d26fde6..895a61804b 100644 --- a/http/cves/2016/CVE-2016-1000137.yaml +++ b/http/cves/2016/CVE-2016-1000137.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ec25e6281060d9339067044f5110e8613194f364b3fee806ba5124a7cdca4dbf02207bbf5ebac1e11b387d6db81dcaf382b7d21f7c0b651cbbe19b4a127052c19a2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210095f24e585a5d37c693a96cd6bd60c0ecfa331ffc7f9ab635925d0c147b0cfb98022100ceb5e391cb9e129f3d4c8c598e58dfa136e8407d3330d41d53480dee914a3c97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000138.yaml b/http/cves/2016/CVE-2016-1000138.yaml index 02b6538cfa..5e859b6c35 100644 --- a/http/cves/2016/CVE-2016-1000138.yaml +++ b/http/cves/2016/CVE-2016-1000138.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207ccb36889b8796180c158af5d053cddea2edbd1a802d93fba5f3017279b8bbc4022100a0fea68147acf7638f88337db9baec2750f479b63bc5e74200ff71c9311cf693:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100955ffa11eece07af0cfba023405fc6170503ac1e3d623ffc32df2861fe98b9b0022007c37c4deb3d512648bd16c4f7d38bc4be48e053a9d7d122456adf2073abd3b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000139.yaml b/http/cves/2016/CVE-2016-1000139.yaml index e517b9ff9a..70bf2de23f 100644 --- a/http/cves/2016/CVE-2016-1000139.yaml +++ b/http/cves/2016/CVE-2016-1000139.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e07437f284d69ad7b1e86b00b90017f487a6ca63ba0bb1f5107015a7f85ecc600220153bd6ae71159dd9826db4aa229bbc07e303d5655b6d567aae3fb89c45e8bc26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205c9a8362608444575810c42c3a22896387ac8add2436a89743f157c9e80f0522022002d774ff5a7bf2be16272ac3f7ef9db27dbb05c44a2962f28f0c55d10ea9329d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000140.yaml b/http/cves/2016/CVE-2016-1000140.yaml index 9d70a0c75e..cab9753817 100644 --- a/http/cves/2016/CVE-2016-1000140.yaml +++ b/http/cves/2016/CVE-2016-1000140.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220522b8d1268fc27200f3edb6ad9277377dbf2941cf980dce8e440fb4520257a7c0220650d2c599689ac4226a6d3839440c8d4991a99d77b01e3b77f968df17206624d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ba5460a812bdae26380e9e935555361ee64d3632f07d311ac7a3999191f372fa0220363661cc6cc59a5b0dbb2ab737003e8cb5e08c863bb263cc9c7cbc0ee6203700:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000141.yaml b/http/cves/2016/CVE-2016-1000141.yaml index 7e2a1e2e90..9071c3c561 100644 --- a/http/cves/2016/CVE-2016-1000141.yaml +++ b/http/cves/2016/CVE-2016-1000141.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bf315e4e4b2acd440fce1661b0a78ad199ea7a5208c22039c4b52b2bb7549e6d022100f2a8260024b23ce01882cce685ab0ad2c6c3436d0a96e82e011e398729ce62a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200e527199ff680ba976c28801bc0529b5d44fcb5c5f98531da4f4a8de61e18f4c02200c93395df89d68a0a6e3c27b3770f1bcc594748a0f7c50aedea263f16cd66d74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000142.yaml b/http/cves/2016/CVE-2016-1000142.yaml index 853a373c6a..a7a4aaeaea 100644 --- a/http/cves/2016/CVE-2016-1000142.yaml +++ b/http/cves/2016/CVE-2016-1000142.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f116555a765ecc01ed0d4e58b0b862c5dd7e61b4d320431a29a12fab781482c902210087de7745ed7f4e466ed4bd28e2964b67f05bce0967bf45893ecd25893d347c34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204c5bd3395922e4d4d94f70f082d7d7ff53902791d953203ee486a404e88d5de9022014c3ca3455afdf834b5a159409cd9e1dce749840033c1816d47c989482fdb95d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000143.yaml b/http/cves/2016/CVE-2016-1000143.yaml index 75ffcb78ca..e3e9a6abd6 100644 --- a/http/cves/2016/CVE-2016-1000143.yaml +++ b/http/cves/2016/CVE-2016-1000143.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220027603f0d1de2acc97e034855a99ec951e107675f80ebd29fc7bf81a24688123022100aa8edd1f5bb3e9b8565748afd25a344bd0ac85b9f44b7e54af747bedd030e50f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b71b7e87ddfa3ec48946cdef3b1600222f268e4649d32500df6231c69bd037850220627172c05ad49947c2d31c2aea31fadb095f89346916efd3420cb998a17589ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000146.yaml b/http/cves/2016/CVE-2016-1000146.yaml index 057c127a47..3f7c8a8e69 100644 --- a/http/cves/2016/CVE-2016-1000146.yaml +++ b/http/cves/2016/CVE-2016-1000146.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220756ecce1cb5af708018bfca00a194af5448f9907a107220029c9eb45c5e73eb2022100ac155b8a798d889d77e3646cca606a536d6d35cca973209e5de2af224f31b6c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206bb3d55725dbcbdbc21e493444d32608d41d2e62fc98bb0367f416e61fd8e990022100a8814a292abc5eb860d253d40c7e9b49712ace5a2f3e5f369e5e14ca0fba7bf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000148.yaml b/http/cves/2016/CVE-2016-1000148.yaml index b409ecb628..0722eefa53 100644 --- a/http/cves/2016/CVE-2016-1000148.yaml +++ b/http/cves/2016/CVE-2016-1000148.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220700386522ffe5ddfc1a30a6047ae315fc8d1389e1039d14957ae852f08210f76022100c6111d1efffc8cd422bfade29fbd1c4978558677912eda2687b36b1c62d1cf14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a66a8bf88b469bb5e8b519300017afa5bc62bf5e77465a3f5c805d2a5d4b0dd8022100f2f55309d537bf8ed6e07289988a82453c3ec8c26a545967a02128252833e2a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000149.yaml b/http/cves/2016/CVE-2016-1000149.yaml index b9128760ca..b12eaebaab 100644 --- a/http/cves/2016/CVE-2016-1000149.yaml +++ b/http/cves/2016/CVE-2016-1000149.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022009029953295349c4e81b6d0d11d5a6600ebf0d90eef2e32d78143414e9387e9d0221008b132abf1f395a139dd3aa0eefe38486054ca70209f01bdb8990d7e83b7318a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100abd40ef962ee2a03b66a26382002eb7389f7ec1ce710bca75f814e3763d7a21d022073abaebe2e7389726ad9d5bed7999c687fcb332dd51ef639390e58fe5e536fdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000152.yaml b/http/cves/2016/CVE-2016-1000152.yaml index 247c5cd4b0..683de12902 100644 --- a/http/cves/2016/CVE-2016-1000152.yaml +++ b/http/cves/2016/CVE-2016-1000152.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220371986730365fa3c1674aa1f56a72baf45ff191c9f1629c48186c33a96c6173802200648d66b4e5d140cd9da1c36b9f739331a5200dc9e9d2e4bf3cc9323dff15fc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206c6c1027b1df7e5b08532b589beafb8f1513c1bcc70e929fdd0826af5e95664c022100e634e9f3a690e8629bb5fd2f2c18eb1124c26d621c3cf50889eab7ac69a2286a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000153.yaml b/http/cves/2016/CVE-2016-1000153.yaml index 00d9b940b5..d39ebee05a 100644 --- a/http/cves/2016/CVE-2016-1000153.yaml +++ b/http/cves/2016/CVE-2016-1000153.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c9693b1bd6fbc22838c78600a4754fab312b29b642040567899c5433eb8bb38c0221009c1e726b0d49c9e43d9cd99d487fa5f07719ed3f3c8437b9b8f5753b3910ce71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a9ab5146ac0074610cb6b32526be487ffb29f91faeaff83350ba47364ab639e3022100d31a9b2d25b24f5dcf69f10002b731f73b742017ed98d6d9f07c0df7b59ad0fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000154.yaml b/http/cves/2016/CVE-2016-1000154.yaml index de3fd21e68..e308d36ab2 100644 --- a/http/cves/2016/CVE-2016-1000154.yaml +++ b/http/cves/2016/CVE-2016-1000154.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ca2b31ff2f83ccd4ee6513321136f5020f5ea49549298a2369adb8c54ae01be8022100bf02254bf633a2592d0ebb3da302b02c9b8467787e456b74002e6d8329caba18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204b91d71900ed53024ef6b9293e7690212af20ec32856c78d8f4b1ae792532f34022040637c20d9eaea77b61f7aee3d23412e885ddd6ae39b680bbbd0335c7c51c694:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-1000155.yaml b/http/cves/2016/CVE-2016-1000155.yaml index 1b464facce..c29529973b 100644 --- a/http/cves/2016/CVE-2016-1000155.yaml +++ b/http/cves/2016/CVE-2016-1000155.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022028714ab0ae776313a89a1a83d16078998420d0259c83dd9245278a1885f94e0302210083dac941158df2bbe47e48107a7ec08600a8434ffe56950ecaebae644b436ef3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a0a77b14c9e0ba53f212c3d6c4ae605d7c2af384cc3d9d1e538e0aeecfc4fdf7022045e47e36e008456c8ea8fd6f44f6076dd30c3e8332ddd5760e146f2c2d7cac99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index f4bab3aec1..bc225fd45f 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022064a357e04bfbda7eb1c4bbea5da2de7e8f09f1f848068a06e4d55b7cb2497fda022100ade13f3934e3425bb93c2be505bd6aec8eeec5ed9fc69c84515e92da8a4d3d54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022018a825747d78818fdb7ced045c8435e2c292a9e2c97b314289f989ec9b75c6f402202ccf2131d2cdb4eb4fba454e3c56c741f459f3545b3290c9e896aa9eeb47bf4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index 86bc158dd4..19d77f8567 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 404 -# digest: 4b0a00483046022100f475aa06b90130e2b8e28420ca4e0e3d4b009c40aa6a2f5424c85eb78dd4a0790221009c477bdc34bc528ca9464c768743191bbeb359f13af23fc1671c883716c0c151:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fb94ed624af7fd26b76760fd08c8c10737f8720e2fe24c2f4a104ab3ee3e72020221008af112871203ce7327a44d125997b1d4d018d238a45bca135376b79ceac0e17e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 64352a6e12..66ecc307a6 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100edeeec357936c76c423de1da0e437b54e39b127084bf49d257d6fa40404537df02201b36b8f48e27504b38ea201e03181d77572ba400564be65921717a8b78a39809:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f319130cf7f3120fea1c4c0d9fa2d0eef9c3cc8172527a5a2d2aadf7f8dcec0a02206d561e52b06dcd2d43d21d8051af220f4d7caa73706af1900b4c860eb285ed24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index b31f923be3..3a523d10c6 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c0f5edb9dcfae071996574d4771f5371c930a81397ba6ea0d0f78b9df79b08610221009b7dc008da8799de3136a1311363e64efd38638efad47a5815f744dd08597efd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008144b205c7662e0eca54703fa0e4517f6d11721064f2154aaff062ea256ac77002207d8fc8e109ec4a413f84f95841098e75be2fa5a326723d345568ac7f40cac57f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3081.yaml b/http/cves/2016/CVE-2016-3081.yaml index f90c576be5..8b8c1068f9 100644 --- a/http/cves/2016/CVE-2016-3081.yaml +++ b/http/cves/2016/CVE-2016-3081.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009e0c0977c90d53736ce085938540079399fabd48a44beef5157e6f31f744aa3c022031ced870037d1b5f6dec56a3f31e42b00f7ab652b7ca75d399fa15ba4b69c094:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f249d8327e7598cab13dcc19957029827adea67bbb01e416bf51e525fc45fcc502203045dd4bd1dbfa58072b11e5bce342c736dd55a8aaf13aa8a34a4779b7952b80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index d0856229f4..5c2d8820fc 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -52,4 +52,4 @@ http: - "status_code_2==200" - "contains((body_2), '{{rand1}}')" condition: and -# digest: 4b0a00483046022100e9c55b0a4fd5097a215978a5b6010a918d459649c22eb4f1d753883da6f7b60e02210098985705a0228a24548b6efdeb0a9100b39af508de90ebf72528e0588f18cc75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bf71dfa43973a168508db9de8e123853306c617b25b2d8b76575042c5d8071a9022004dbec1f986db202f8678ebd43e6e7c5d04be5dc379324109cdd7b7a52ed0928:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index 9250d5763e..a55361e715 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -46,4 +46,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100b929553c26a8f5f0f26c3c88587748b9c2a2d2b3275fe12c5f9857e9cede65f5022100c799a6da8b81f359e5defd40655ff8a8351a0246c207ea9b754815cdbd2cf78d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dfb451f1430bd798d8d15f5045f30686fdb0b3c7a2fe21f569f26afb2a5e2b3702200ae3988919f8f0ea43447bbc60c4f6cc6e22a1bb49695358fe81e80a1f7122d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index b3528e4663..ee1e08fdf4 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Set-Cookie\s*?:(?:\s*?|.*?;\s*?))(crlfinjection=crlfinjection)(?:\s*?)(?:$|;)' -# digest: 4a0a0047304502204f08206705552f730f7ad4e065175ade78aef2f56aeb31207f7f6cd92a2fadde022100d8eb6efe698663c3131c0423b0bde31d4866d579618b0cbfd46e9a507fea4b06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204a4f853132fc47007d8b7a9c89e088543fae0c12d6b37f4c7d90d2f3836d12d502206094d2fb2affbe34ef1792acc1f9faab2fa02ecb413184dd98be51a5df745ad2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index e7b7ebde01..f3e9708cd8 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 400 -# digest: 4a0a00473045022100a996c40fae1f6d19435d135651a1168704634ae606188ed97fef12f4c8a2d3f6022016d0ce56e41a19dd65b863a46c1d4351dbf1e34b890044f16642401ec20f6b0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c66dd438fc32b601bda760d115a1aa6c0ac04c6d508e25af37bed49c7dccb6bb0220745ce2c6eb5aa672f5d9903bf30440d9a7a166a1bc7b45ca0aed623a32b0d181:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-5674.yaml b/http/cves/2016/CVE-2016-5674.yaml index b770c3c4ce..e3caf0d599 100644 --- a/http/cves/2016/CVE-2016-5674.yaml +++ b/http/cves/2016/CVE-2016-5674.yaml @@ -51,4 +51,4 @@ http: - "contains(body_2, 'Debugging Center')" - "contains(body_2, 'Windows IP')" condition: and -# digest: 4a0a0047304502206fcc24413a4fab283dc7fd59efec560e4a1f7cd9cd5bf6ac8dd51f41ca604dda02210083c5fd74de3024e39a4fb365680ecbe183fbb381fc280030d510b36eedf92484:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022077af93ab3f7b752a3fc8676fad34d3fd997fd438917a7cc5242af60fab4ca1bc022100b67d707d34c5e15724fcfcc966c4e550015f2255b50e624eca23d3323cb0c9b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index 275f758b3a..4c73a3b5e4 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -67,4 +67,4 @@ http: - 200 - 503 condition: or -# digest: 4a0a00473045022060d3b74c5e345660298a1474ea851ac0cdc6ed4d1be4c5e2cd84a49e2e79e06b0221008e2275a92a46a7525b4adc185cd37e7990f5b597f4217db969e2c4dc9a9f78db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220657adc2a38a598c9c739307271e03f60bac84ec0fdd7b8fe171bf030497bdbf9022100dc7cf4e7c541e2871d54b2f929d4b94f40eccd5bc9e4637374eeb4f9c48c2530:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-6277.yaml b/http/cves/2016/CVE-2016-6277.yaml index b192f976ea..6fd8963aa0 100644 --- a/http/cves/2016/CVE-2016-6277.yaml +++ b/http/cves/2016/CVE-2016-6277.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220486802970cc24d96538b869531c7a01ec169cb576278c3edad08fb0b3171abc802206eba1c836af2a9bbfbf9b2fc2efec581afdaeb05159f11aa43a1a80f99cc78df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205b219494263614b882b91badcb1fa30b4b9d68ad57c90001d4439fed26dbaacd0221009b1a8d86efd5251ef6612985e55dc7136fc3f386dcb718907aa4e0b7c6f95e11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-6601.yaml b/http/cves/2016/CVE-2016-6601.yaml index 95ad415b23..8abab8f195 100644 --- a/http/cves/2016/CVE-2016-6601.yaml +++ b/http/cves/2016/CVE-2016-6601.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220269d98ed6d3161ad0db0a03a7f0809a5f7c818c3ecc57b34ee4d3d4c63eaab40022100e6f5a74ea3414e32776536a764ae0baf50b8f383108184f7d3181f2b5d68cc24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f4a1e8dd56ed0a8a6a8cc9692b37edef8295462b12b7782b3d8f2fd6e36bdf6e022100b9383b27f28dad89a9fc7bd50b400de9f676c75677f6ff6598c66b338ac76b43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index 9ce4a3870a..9b318c2185 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 204 -# digest: 490a0046304402202f5f026ed0363e14939a797e8be1ba25052d97aeffbf9c4028fab947ee7964bc0220162d36ff26de6a7b2d99f415da04726f6316c88fb6f54a668f3814dff2f37ff4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ea189d4111ce75b717caf6baa54c2cb449e250724b15b5f1a2934cb764686a52022100de80a7c031ac58a9b9240444c1264db7db65571a60326e0de3c82f6541d0bdb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index a1eee421b9..b23222551e 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220108a509775dbaa87cc9ebc37fab6c4b29677f6ebba3b97c59dfc4a9599163916022100d5b68a149a425c74e250465df013918c58ca05d995f34ef2e1a43ed5aec34bb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203d479598e86902b6858e73b449d89b3490d625bad56ae942557c461c84fe7f7902201df02b61b476180a451165d2c7410439679f666fdb8deea3dd998b584506213d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-10271.yaml b/http/cves/2017/CVE-2017-10271.yaml index dbefaf615d..9f226413a4 100644 --- a/http/cves/2017/CVE-2017-10271.yaml +++ b/http/cves/2017/CVE-2017-10271.yaml @@ -112,4 +112,4 @@ http: - body == "{{randstr}}" - status_code == 200 condition: and -# digest: 490a0046304402206cd33e205787396c506930ef99f891dab85057ff329031f7f3fafb03a177a46b02201d620b81bc277a73773aff87d2ecf134cde30d6de18c3e92c63af21ce47f0407:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dbc988dec280ae59d70dd9568151c35de08505ec2657bd5fb53b55597d9e7240022100c1ecb47b8e895d85b2418fce0272190b9547b94f1b18fc6549e32bedce5fe4c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index 1e333dea18..5540260593 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022008a11ab9e93218a47e8c16b1c9fb7c47dc5316032ba4ef91e67ffa755d13d10c0220410b5f535e0ff53ec6b40a7946b186706170f2fe33bec547ebe0d73e36ce2491:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c631524c65923977cc817706686c9bd084ffad5e51783b2a839b76d4c67091af02202395f868034ad84c6f40b9bb572ebaff7c0f7ca39a3ad3d38a6b5fc9cb057baa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index 2588d607a8..d0bc79ad4e 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -51,4 +51,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022100c8643b425b2225117d524d7be9264b46eccff5a7a4daa81dc797d4d99d1d3190022064c2cf6f49d75d08b58057f6ee081777406f5020ed4851f896861f25d9b23f4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cb199b44e37551d367047b821f49300f61d49858b1de067bba4dd0f5af55c4dd0221009f84f83d1e43de9ad11f4d6c95d67e88e24e1aa509c79f8188b7fd1806b8de95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml index b0c1e57a3e..0749b81be1 100644 --- a/http/cves/2017/CVE-2017-11610.yaml +++ b/http/cves/2017/CVE-2017-11610.yaml @@ -69,4 +69,4 @@ http: - "" - "" condition: and -# digest: 4b0a00483046022100e8cffc12cec213b44e82f5d0f1309538f5f4bc2ad23587675ff7d09cebd9e62a022100b916e70325f22adc4270f97859f43348cd7b1a973716c95b908ba7ad5960e8b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022035f43b6eaf413ec6cf42ec9e01229c052625ec793f772dff4948fa29acc77c55022100c149c66e8b68bb49a2e0e36ad115b66ae41b4b2745133b3fd9f7d83b51a10874:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index 51bd90b179..43bc1eb5f4 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d01d92bbe3a4ba9ea85de6f3a033ae4aa2b93a18bd1629682789b01668ec35140221008619ec2e6de780f1c714003d002cb9e11f38bbb4b01264975b377553dface393:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022005fcdc60262e01e12069852afe42a0eedafab81d426886973743338e702ccc62022031d42c10658e22416f781bd233b360a6903478e12077bc6a5485d227dcd87242:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12149.yaml b/http/cves/2017/CVE-2017-12149.yaml index 987a4f9a4d..edfda1c503 100644 --- a/http/cves/2017/CVE-2017-12149.yaml +++ b/http/cves/2017/CVE-2017-12149.yaml @@ -66,4 +66,4 @@ http: status: - 200 - 500 -# digest: 4a0a0047304502204d54cb73bed897ffa2b528315d091376b9a653bfcc5b630be98c4e439fa6bbfc022100898e6d8834740b6c30ccff30123bac61289499278d2d43eebd86790ee9846fe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210093a029dbe058a25a05e53abbb431152e07db1e0304aa1feb9af3f783577e3e62022100de2b630f57bdf4e444177d9fcd3937b26db57bf1f115f7814a0c67a3e7b7cd85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index 7c9366a374..a2b103f3a2 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100828e4fcd424bd9ace343e46f8638dfd3c98669346297095a539c3a73737b30cc02200f2fd1fa4b5766d172ba09008728788b5b375c4373d3f8166751554ccbaad40c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022021e70441ecec6a86cdfa6a9fda31a1331fd0aa632e49876c27d3e2eb3e43d9da02204238eb89e9b3b18bface8760b2fe302ec833b5b159bfb24e58002276da8c728f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12611.yaml b/http/cves/2017/CVE-2017-12611.yaml index 9461b0e9ce..ff5e481f8e 100644 --- a/http/cves/2017/CVE-2017-12611.yaml +++ b/http/cves/2017/CVE-2017-12611.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c9aea2d3b863eb9e683ecc823a4f5e3e8136f7b965fb0c3655538bdf440bcf3d02207491b538b2e590ae2204dc89543ee472e37827f2ef6fe8be39b73d8d715eff34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202fbef42748f3123d9a6cd014a5b9f612229aa7839437c25339811bd5150c8a5402203f3195e1a44cb5ae1fc4086756c6b0d41465f01ab9b7634fc017c764a77ca9f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml index 4c02fb4aa7..a75efe6abb 100644 --- a/http/cves/2017/CVE-2017-12615.yaml +++ b/http/cves/2017/CVE-2017-12615.yaml @@ -77,4 +77,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022052d27ec94a5bec175557a6fa3ad9b58f2103d21b5701bffe972374a2a558f4ef0221008fea90ecc31126ba54f54ceb9000e1e65a774c4fb14d9d59205a1e3034977658:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f76ba87ee6950ae8993f54b86cb9d672dad2cad52e4046e468435c556ca24187022100e066b49b38722e0d123561d3d9a2d70dfda587fa91320c78e7bded44327b4eb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml index 9d08904c44..a0dd704330 100644 --- a/http/cves/2017/CVE-2017-12617.yaml +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cc85f49c32a20468afb964c828ef9f1807574d73dfa35714c5dccfd65af2968002210086f149634411289cfa9719c91807a76b9ee9cac520f34c029197b4e250aa1f61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200df5d0031dfadf13a1849f2d0c1bb5de3762ceef25bad786d5ddfc3668d41fe8022100d143a6b17d505e9d49d36c4d42d0ef08f67cbf0dcfdf8f977a34b7f7f5d4fe23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml index 97cf4803fb..6333cd264d 100644 --- a/http/cves/2017/CVE-2017-12629.yaml +++ b/http/cves/2017/CVE-2017-12629.yaml @@ -61,4 +61,4 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 4a0a0047304502204330e587ad6ed4278528de81d1036e457ce5f98dcbea54a5a68c136afad1a517022100bf95a11942363e362e6d5c911e5424746f92f4b7389d1dfa3dae055421ae4761:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e2c341b990d48ded7ddbd5f4a719db63bcb6e5872f4c375a023f4a8844fc22f502207666e5d47d8024726002d198397d90a82f075facc95ad7a521357eb8f098759f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml index 7788c9c77b..1b9f35557a 100644 --- a/http/cves/2017/CVE-2017-12635.yaml +++ b/http/cves/2017/CVE-2017-12635.yaml @@ -66,4 +66,4 @@ http: status: - 201 - 409 -# digest: 4b0a00483046022100bc6b8be9a2ae1adc600c103d9514a8a50b5ac05c0df9a3fff1d28ca643eea796022100cb77ea8c8138c7732c50f2462c4e131464f690c8b863c34b390b36042313667b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022050e18ef12c950a98aad45bbff1941e8c7a7fd93167d9f197d425495af6cbc0eb022100cd291eceb0c13ca25c672741579c020568759fb0c2fd96e3cb1ea788aa453432:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index eb64fdd13d..e554926005 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201eb1ef093708f91644f0c82c0d9c6777d4c6c74bac87d6825dbfae9b9c1c3e0c022100a426d0ad10d5f240c23ef2366faa7bac5d05066a4bd437841b5b5117c7133f78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ed783ef94c829051131156882a1d41055caef81f37348b2ee7a988c2c726c40e022100ee5604c068addc2f9d74d2d87a2c8aebdfeded306b9c27dbd7f8e979ddebcf45:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index e205a729d3..11dd0d4441 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a852b1b32792544b5b6f8d6a8e27f16fa2a21752d6257b99b98f4f76d92371c5022100ab03304decd9205f9b33ce74fd73fc0d5bf2996b53a7ad8af64aa0f5d8cca2f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ce29e5525407a2f2e753300fa20de455c7e569e604d0d846e4829e9d89c40ed3022072c1d24e0789446dff4fdd51e0751550c2c54a31f63af7e901ef7affc7f77b65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index 26489ef040..d670acf038 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204bc3674dee1eb49c44df21ca6983aefdd561fa760cf2dc5b0511f8a420c15d9d022100be38b58aec0bb2d0baa6e086131178429de65c611eaed9a9e3a705252ed355aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201a35ac392c25a48436dfa18c813dbea2d8dca89c123b1d60e5083f49ea75e8e50221009bbe39d97de2e8ca685b62fe32dab6aca9ad9e733ff6fe6ffe5b6306f0d1268b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index 67088b4e00..74b4a12fce 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -41,4 +41,4 @@ http: - type: word words: - 'Unknown command: ' -# digest: 4b0a00483046022100d24d22a1cb3faec3366b57b8dbfa41642ebe1edf9ea030d6be399c7e13235dba022100bad23fce4b4a160d392284f9c0d6801f889143bcc01bac423b6cb519c33403ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c0006e2859428861ac83e645dd91632ebad9b3a16a76fa2d38689f71ed1b7bea022100f1be24e96e715c1448270af7e94365b6ecda3ffb6dec61ccc86a133b922c0da8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index 084264db98..f225164309 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -59,4 +59,4 @@ http: - type: dsl dsl: - 'contains(body_2, "{{randstr_1}}")' -# digest: 4b0a00483046022100e5b95914f4e3f82442439819350bfd0593af2bcbe7c4d94b1f3675ef1b8e5f7e0221008e6d536d529afde82250bb64cee8c324357d63dd2d4b090af6bdac0951e85760:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022072e8c81a95fccbba2c0817ef63de9fd716deffc4300335149cd6b5a986f1d221022100d8ff9ec6b4e97346e457d818b3369eeb7b6cba021aeefffe70baa0910691dafc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-15944.yaml b/http/cves/2017/CVE-2017-15944.yaml index c9f0772cd0..2cd491169f 100644 --- a/http/cves/2017/CVE-2017-15944.yaml +++ b/http/cves/2017/CVE-2017-15944.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207b6986aaa6889e0462da1d7774c50f898c54663ba26b806cbbb8d02f7f8620f2022000dcf8a3535abbb6d12f598df23e35247ff5fcfca180b1025dd7bc918e855643:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ae014c9cd32c5d29942aef4f4c2421bbf24673029ab3c22975a80b7f552e92cd022100be2a31f1a1451ef20600772d89019ec838346b70a0fc0bcc57c3e69f19569331:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index 91606616f1..2d841c6509 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d9730b947db3bb1357d5caa71c56f2d389c56fa519be8a994ae6d432533f49be022002444ed6379e5c2600c10f50fb2580bd67bf226204375dac092d07dbbca2d1f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210091e1659aa1ea73b0c2a79a5a96a546013d45d612451c5fde63cd376044efbc04022100c0d6d79d63d1ae7522504b96170dfe21f937963d98b3849fc2d4df3b391bd19e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index 91313577bd..c3d23df425 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a541924b65a67b00842f8a25418a80364b6d61f929707787057785e26f98d3b002205403d069324b4a48da8c6cba4b38fc4d1c04a8a1510526608e59a4bcab70e57e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e844fde3edb6cce52d63d6465509d56be598412ecc7a783c99f95e5048fa0b28022000e7f92703c7e0130e41822de0a042d152f2ca780d45bb758994da36ee747c8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index 23ca6dfd9c..36251f3bd6 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022031c15c11202c7964366d60e629a94726935eb45208e9d1342418855dd021e4fc022100a7b7f0a3a0ab2dbcad54dc28a88cbfbb1b98b72d7b8dcfd03519b8a935dd99de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f37d207ab9fe28db5cc54d5091aa2f39e53ef420fccc617f721d87db566ca083022100b13d1e3354b033f80ad09b7f37a5236a4ef7bfefffa8c0293880551a5c2fe2c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index bc5d62670a..ffbe822137 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f214539df64786c3d52922e14c4c9d2e8766c6bed71928bb04a9c9dc07fb4e53022100e31456e1f51b587f652c6f75dd3239fd76a2a90af5b0c6fa4b9ed64469bbc8a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207165561de2b8f1a952c469829aebbb12531a91fa1278fec5395300eab35aa65602210095f1fa0f9ead77f9384a3fe37c498242d9bd2c4efee9a3b8c302a6b2c0fcd11d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index 03697cf997..c1d8804745 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a0ddbaf09b68c68b39dfffbe86e40890a1e47752592d33d12f9defe516d7f841022100962efc1e1ab9bd391c8f3f57a1671572a0750fefa25c9c3a2e86d2c923275973:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204e068d0539ecee04f2481d70422e15a9e52dd17391199978553edbafcc5a2970022100e7b49d9fc769c172e283c3a4e07be4d9930e573a45111367e2166ae7b1ee308d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml index 5cca4358dc..11918b1c3e 100644 --- a/http/cves/2017/CVE-2017-17731.yaml +++ b/http/cves/2017/CVE-2017-17731.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ba551e3088d97f8d462ef4b105c0dc9c4bc6cef870e1e5898d660c13360a9c79022068cf574ec431237b66a83d1398a8b348cbcf96e48a36b441e77089f600452268:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206e5dc37a03a4868f0fef5d07a4800f237ce2f7a038ad853626cf727326cc3ac5022100f332e6f87622332871e8e9644f798d50696bf98563415c9e012f9e6551995a06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index 4251897c62..bc4ace9258 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -55,4 +55,4 @@ http: - "Database Setup" - "SQLServer" condition: and -# digest: 4b0a00483046022100d8ad1f8a03b92de7bc6cebf760d69d12729198d8fcbfa54e5e09cd9e4cfe1aba022100bc14286072cd2f87dad9e6d870daeac4050ae6d77f50a967de331b947f904ecc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008739f90b1c6a48e8d17547762c5afc7a690a6a78ae2dc27a39f71df9d48903fe02204e81c6b154e63aefd757e8d2fa6f74e3cc3e0db9b37ac194cdeff535bce03a65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index 6d8fd59f23..be4405b8cf 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google AdSense")' condition: and -# digest: 4b0a00483046022100e2f144543f909a5615a872d0bd6f175f8d7481b76040c77d249082c14cdd77b5022100a45e78dd4bacbe1a90ff470b53c32cb5747094df301236a60c0aa95bbbb15a3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d296b30723a036063df5274c1ec0cb9a6d1f04b7274fe76a1a1dc2fc64a65d77022100d7551c262ffb89bfb53d7f8179f241c1217f3aeacbf9e14f390ca5f54b11e323:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index 9a56af64ac..21a5c0aa3c 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form Multi by")' condition: and -# digest: 490a004630440220309d50219f298d7eea07a19c9191ff46c8a45c69b74b58d89a0ad909e927783f022057edf5a64e245323e5dd0e27cbc7b15cc446f824ab7fc1cd11d7ccf9bd8c0a6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022035b9ebb67781a9f92fbabbed5992a1bd1f5a8d14632e665f682a6bab6f449bac022100e205545161e60b4b7cd3884a30b89e7886e8b645ee348bbe83d75e9daf373012:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index aaed7649f7..86ae243d98 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form by")' condition: and -# digest: 4a0a0047304502205922464cb9b082012a5717f6ae4a5c781c09d72276c4a13f00c395e2341c4940022100c3b722a4063eb9e67e300cbbc803ae02cdfd639fc0a887d6ed676e3a54f6ed23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a531798f7a02de0d10e1674038fc01dde9c312d6a8e5a42525892fc1a69d1ff30220249bfed91327aa2ce38d13f9fa066b36f0791b217b8f7bfd625ce74180ce68c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index 1a6ff295eb..e21107c146 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Contact Form to DB by")' condition: and -# digest: 4a0a00473045022100b6bb8513bced954e51008a530b0724db84f61bb3f0b140ea5002a674017aca9002204ee548db86017b15989be9df5eb8e52e0e4f1a68864352638af2ad67bcc245c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a811b54fa65cdad8be00d6d92397705da1b9063b6a59665a6715a66c0b84a7c602201ec9474bf2f76977a1de15bfd3ca2c9d706ac5864862d9961f7536936cc3c660:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index 15e432fae8..ee7fc173a2 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Admin Page by")' condition: and -# digest: 4a0a00473045022100d6fe80f9f7d1aab556e1036f8defebeba6ea11c63f16d34b04afe90e95f4546202200808bf2577b4a08b4780aadbaa4011e1d3f8550e44937ddcb47fe5b3d221cb83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d25f974df99c734174ac585afbe9e0fc0958f81c020aec928cc4395342edee10022100e343c554441703210dfc2ed4b0b85a002e9e42ff542dd5201b3d67ffd037d6e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index 47a1fe675a..4dbc72abdb 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Search by")' condition: and -# digest: 4a0a0047304502206317d36f774a6e18918ff1f1e37f50249a0ce640d5a5516998ede088be17bb1a022100f0d31a71b6bc8cf142d888decd4c4a769997873f78303ea4b9a06ea6be1581e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b639822c174a65c5d0cfba84f95f20d33446bf68dd62533bec8d3976557571c2022039af2ae78857a1b7f7bac73c7f570714c71a244fee97092fc751531e7f94e13b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index 35fe3cb310..803363008f 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Htaccess by")' condition: and -# digest: 4a0a00473045022100d15d88b20dc2025c1222de29bcdcb7f8e8d30287102244dd47259b4709bdd539022074e861018f6c2c65de07cd24dab9c02ffea05aec9e96e88314e17857f73270eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206cebed1d2cfcbba886f3bb89acf666468d9abd47f636e8dcbab195de7bcedc5d02204b1a649f3eb5ccdbeaea8266f4fb5b82ce65cf8fa7d581a86302a6a500b9893b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index 8d4a99c7c6..65202a6009 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Social Buttons Pack by")' condition: and -# digest: 4a0a00473045022100e023710fd2cddcb7031ad7fba8662510eaeed9e5faafbd42d85dd970f2d8ee0202202366661999f0a17500a912412bd4d032a998c89376f68bf9607137adec9e75e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210097d2ba84eda3054b5bbf7ff6e09c950d1472e99f14f1363222b0100fe8faeb7302207885d27d9bb4d1300e2d67f44f7cfd5dd474403f79b456c86c6e97876e5e2346:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index 7d692fbf75..56ff4d6858 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Social Login by")' condition: and -# digest: 4b0a00483046022100b926cdd9c0ccc5dd9db56d2d1011d94f6bcb665e4215f9b90fc954268a35f671022100fa7f0cc871a66086020b70e8d3c2f1f862fe6497f6174e0101aa0c4c9b9bedd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a57b57e66eb384072150b5c6a840119397131570efa67a7f9c2e40d712e108a8022006dd891ccbe7310686e9fef74e5ef7c8e36a2636cb38ac1cf34bdbf780eee92d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index 58762eefc6..51b287284b 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Subscriber by")' condition: and -# digest: 490a0046304402206e4b864003dd64c21ddbc07de1eae42df292cce45d23b04ff0a705050c7d6fee022069151f539cdd3d0ffcc2d3de11e35b01a3f9d076a033bc2f9506cedef12a0431:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f7d15632ab8608bebbe97636df7a941eb29ba3f4012e1664edf568e71e0b616b022021f975e64e8083830d43231fa29398e32fe3a7e90079f8f7efc58beb5471d59b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index 8886a3dcd5..c2987358e1 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Twitter Button by")' condition: and -# digest: 490a00463044022100dcf0b1872f1e4b503b0af45ff58d2dd2d63f7c318e856f62fa9e9e737b583dcc021f756676a67d113a71da4ccd4e3136fc5299b660be6ff05f647b675444fe0f9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f5c1938441664f32ae5956e67cdeb722a5e451ed9dd2610860beda5af343c47802202dbf8097ea677f4060fc221409b73bc2477f534f193acb72991c2da8aede78a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index 636ef7d3ee..0761257e06 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "LinkedIn by BestWebSoft")' condition: and -# digest: 490a00463044022029e324ae86078771f7966a269328bfcbcbe6936a0ea4be26a3aa7d464e03985102206feb41aa4ca49f348a755fb8128515520fe3d45f4979f4fb8bf5ce642b8039a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100de73b829433dc9021aec272db32b7414d70a25a6a8c5460a5b2889af85d2d7f102203859644f40022a8ab83f4f8d96d3f5922780fd1bc94983b82284b04bee1c2045:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index 4fdcb69d18..e2c9f204cc 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Pinterest by BestWebSoft")' condition: and -# digest: 4b0a00483046022100f42861bb6943a4d15b0b1d3395e4e7bd35611f410bbe8966b3fbcc368a0981b1022100e9ae78c33f21aa32aef0a555d60f034ddaa95205574bcbdd225cdfa87253bd89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009784298525357d1b2864c132ae0a0abb38cc1462b72e9e2be45350fe80d52583022100e1dc4efd37ce072b4d7b929721fd53c927b04660f45c21977911db02b4f50c28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index 9d289105ba..8abcf319a7 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "SMTP by BestWebSoft")' condition: and -# digest: 490a0046304402207ea1156bb7aca36c6c5f6c4b32a5da0dd2a371d79ef01efc1f617333ca8ea40102200af36b5bdce7f177e9470a66b8d7efc415ba18d72c902af7e624a870db782b89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203619a6bded48a49cb312df0a7d9cca61a3832299a1647cfd152a834ae9f1281c022100a526ecf0569c6f2d5c81278d6441b2f0a89c773c547695a429994388fc0fbf7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index a49da0c75b..ad3dc71044 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Pagination by BestWebSoft")' condition: and -# digest: 4b0a00483046022100c217cf6634e20882d3d3c5617089a1d6c93945b233f5793c195bb2d7efcdcb2b0221008e821f6cbd160c00a7f0cf3c32fbd0668e25537e0400c293d97280ef0bbd9585:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100feff368a0cdd9a49edd3b0b5d5173703c49eccce649db0cd5ee1592f86e02829022100948e666a38ab177ef10ac2bbdca68dc637c9f000be8096693cb36e3bc1496873:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index b6c6f6f9c0..aa10dbf145 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "PDF & Print by BestWebSoft")' condition: and -# digest: 490a0046304402200f2fb28a6fe0f4e727facb4c87f8183d1c05d941bc0c2f181108a7196c99f7850220083b85ba8d55c0817511ea3f1ed08a03e9f474c8c0849d351db0352bb7d98241:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207ed65a94dc92a061051f438d1678d744cd221e59c78a6b9245d2bb046fe46d0b0220285a1de29f9ab0a109640a034f0e7271d50ef354659548698cbdb8b550c22a97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index 1a2b06a0c6..b616f3a683 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "PromoBar by BestWebSoft")' condition: and -# digest: 4a0a00473045022100dce2ddd796dc445298de0b036569d53a793dc981ca120153d192393eb4138b91022040b10fd80423f88a9e0bcfe1ba0dbb1621e43a2d2125149840e3524072ed75db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bec59508977cb56db530d49037132274e613a3a2132e1a709934737d7f937c8b02203096247c5a7b011c3f8ac126777b3632dd959c07a6ddfae10913120293afce55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index 94ebe90e6e..8ed1cf7458 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Rating by BestWebSoft")' condition: and -# digest: 4a0a00473045022100d14387bb807d60d92965e154331ac1f4dcf45276ab31045f5fa4aff1a4ad56f502205ec3a2018588e6e9fd95843db0d597aefa6494fcb532e57cf85856ad6081046f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210091d8aac6a707f173c291302675374aa0d10f520b5c55af53dd46b367bbbddad602204382953b0ec8e5756a2b9463836ff893ad60a694779540f84999a47e50450d1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index 5817f23708..79f0c5cadf 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Realty by BestWebSoft")' condition: and -# digest: 4a0a00473045022055f7184ddba40ff8bc048f5fde8113756fd30099586ffa5b9de186dd6a8498e20221008eff9c034c2b21f9f1086faaa85dfa1e220a4f802f772f45005325021daa14a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022020e456320394136770d7b6a23fdb9d21f0af1f8fc601122bc231982ffa0472f00220265606c9cbc35d1151fd6148ade06a74ee53a90fdf6c12f33d00ab08e339dce0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index c616e93cc7..375bbabcdf 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Visitors Online by")' condition: and -# digest: 4a0a00473045022100b1b8b53832c640443927a239b59a693a670b9bfc237cb699ba61b223cb8a652c022041096691678b98e9fcdf56d6d8535bb66cb180a08e91b26c5b46c3f4ce771c1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210097e05f20cb0afd081f129b36eb2758d1aa244bf0617bef586964eb3031f0c4f9022100dce185e320545c24e802d4dd695d9e2cfba3a387b8de48241d828a3a5b80b478:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index 79165bcafe..e72bfeef0f 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Zendesk Help Center by BestWebSoft")' condition: and -# digest: 4b0a00483046022100a642d73b44074f3bbdf0efaccd2848c1c08663433c85afb0b7c479451a28fc9402210099b949219f2bc734a1a37836c79d73c465a52c7d36281dc1509ff0731b6fe843:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022064b6b4da3715e1cd54ebe4c590fe066f88e1afa074bf62596f6b2c4c093bb185022019b68f9bf0cec36c4c3befc1afdded4713daac91435a3ab8b873d0dc233fa992:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index 6404cd0920..d66ee50b85 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google Analytics by BestWebSoft")' condition: and -# digest: 4b0a00483046022100fe01c932c0e4cb28aaa09be35931901def6da9156423788f1273ce95ec25383e022100881310859f0fe8598816e9dd175b53807394c4e2606f0e34eaa6a4520c858649:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f1d8dff14b510f9f76ca38b26ce1576d6fa9d581a219f4b0de8e9d69c0e1ca790221008ff36e7393e2e657a067c86ce074b2b43daef945d13218e20a25e1f662311311:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index 775237fe4d..a3d4684b99 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -54,4 +54,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Google Maps by BestWebSoft")' condition: and -# digest: 4a0a00473045022100ed1b6c5d04f21c78e943b4993d472189e36df1733dc10800b62deca1bc6c18d2022014f77ec4de6a90b2c095c1dbdc5bb61e93e03eb6f5f3ecd1ec60f9703ee2e024:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd32ef8ce244009ee4a5dd2d3ab51a1d38d23cb75bdf7356bf42d8e3a0e39249022004f072b84e4296ab5506a996081bce336a98567e2fa50f62b220888ca5da6844:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index 570d868792..a1a81a8923 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Testimonials by BestWebSoft")' condition: and -# digest: 4b0a00483046022100b857ebe6869ee45f7dc4cff92ae7682a95b98286296b23281f2dfbdf01999732022100f8f5b927297f1d44346317dcd9659352a25a45199675628023f765a3d6a6cc22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f7de515c52e7cccf2e9c8583a2b96019185e53673e9523e5f5b6cc30872f67c4022077c8a0a13614b8843fd0affccba2ccf2af9942fa0ba8f208a03c114120640a79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index f57c3e4035..b1fa1d44ee 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Error Log Viewer by BestWebSoft")' condition: and -# digest: 4b0a00483046022100cd3c538f6d53984acdce0e66fef97e1081a643dbb6921d756ebc88c5d4d2a65c022100ca84221f6ec3d788ebc71c032d4ece39ecca89429e9630d41c52dd3f169021c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b49b5546c5e356ed090a5baa16111876c4c991b69c5dc67046b81a2ad108879a022100d453b82a07de52435050cab4b3efd7c6117b6ed887ca1e6b6ce7dbc98fd99230:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index 045337c09f..b0c44b6c2f 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Sender by BestWebSoft")' condition: and -# digest: 4a0a0047304502203c10e42cf8c927b6c89715593cbc44a0eb7d70415e077c7cefc813541abfac28022100f611a234592239a4f01327dce894478ed0b4fba7ad216909b3e8166758c90381:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203d7b910fbb597d244b1ea4ccd7d651abea88be36087caab1e0acfda7ce34b94c02203a1f52d4311fe05cbe69ec2e8ad15bdd999b037254222c69de4bc8144edfe40a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index 17dfdf8400..74ff166257 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "Updater by BestWebSoft")' condition: and -# digest: 4a0a00473045022100f088907da44a2cfd70389dfaf174e89311d92a1172ac70a3c54dc21e056b198602205c275024f4e29ef71f7a5391b3e006873b4244b1eed2b06005d39186225cb401:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022038b686e39461befca7d2bc4f8f78d0dc75e69d84ef8c4056ac5e34fad2f974e702203b13411d7ba9f49d6fdf88f3df351015546d243e5774fea755d55c5623a859e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index ca26e14aab..167c9ffdd4 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, ">\">All")' - 'contains(body_3, "User Role by BestWebSoft")' condition: and -# digest: 4a0a00473045022100adad73e4ddbb122f6a74cd2eabb9fdba00f971d35e4fe0f330cd9489c8a85c220220035d45b55c8be488ed39701890033e2b69d9920dfcb71614149d760df5788bc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e2964e3ac4a9459594ff524255c05de5947d7b4273e3e440dc7d7e523de9927202200245b68ce01c7a285508761d463bca02f818233aa3d234d8a907ca3e7d0df75a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index 5ff6843e4a..af69cc9176 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -58,4 +58,4 @@ http: part: body words: - "console.log" -# digest: 4a0a00473045022051e9027e449edff73649c81fe3cdba7ea4987a418a629a8b42e46524a18db753022100fcab7edcab8e705beea02220885aaa95c1084399834295982ccc23d902f9795e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d961b089a63d45d6ed79318ecc950215ff98fbf47d84e9c48af4d81d4e5196c30221009f486cc6e72e6d1e1ba532d4b7730d9d6a92a246b4c4e071ae3b2a69d195e829:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index c54195e14d..704a9d2e04 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -63,4 +63,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100878940581311a5d9587aba613294a182d8de4a03d087fde8f3eb14269d7b253d02206ea04fe2355b669325164543d5b02337f05eccde9b61657d31142cd642735208:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022050af26b86c7352e010d4c1bb210c592ab517c353a3a278fee1e2a88f7884f639022100a897daf2889e7890582d81e9978861aa625d15e1e8966cca13e17fcd24e90d24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5521.yaml b/http/cves/2017/CVE-2017-5521.yaml index b717a27875..84d9a8d22f 100644 --- a/http/cves/2017/CVE-2017-5521.yaml +++ b/http/cves/2017/CVE-2017-5521.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220475cf79bbd6db0830e43542783b81874242bece61820a7894f583371748f015b02207aa0881723c78483cb50b459bbd5dda2b2da88f94190c04e6c6f5526498b7b3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022059065c5c9ba92a40e10293914467e7965bbb2954d0bb893d401c3154c1d6eb5d022100b85fa32ba119c6b5a80ed29385a4e05c8c072b17d9dd11e9812bd4a8974b0953:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5638.yaml b/http/cves/2017/CVE-2017-5638.yaml index 1697fe4b00..4b029a8de1 100644 --- a/http/cves/2017/CVE-2017-5638.yaml +++ b/http/cves/2017/CVE-2017-5638.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204804f37982a6760d4e6547fa3508c53ef48322c15d3d9512e50a4fc96c88ce3f022100fe1c4fa3553083679aad75f77fd4f611edbe82fa0717876a4a5781a654f3a057:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100abf34bde000320ae4e9c1d41b55199b292cda0a25e76520dbbd0fb79fdc188c5022100b6cb3b2918088f18956ef2d5bef585397d1d187a42df64a8f428694357252bb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-5689.yaml b/http/cves/2017/CVE-2017-5689.yaml index 77e5374c5a..9f0b20b28f 100644 --- a/http/cves/2017/CVE-2017-5689.yaml +++ b/http/cves/2017/CVE-2017-5689.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b00287c7a2a6ba526529b8d990b528ce377af16295c124a967356a08b6430f4202206dc31566afe6ca3dfcf7fbc70171e24f3e2c63902bdc59d568de62e08eafb897:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ae7d986daa94e8b737d413b411866526197e7ed9ee7c05b29e23a4639988c5b6022100bbfb016406072dfabfdae4b9a0d3db56a1d54283a4b723453bb6ca0a0e322224:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-6090.yaml b/http/cves/2017/CVE-2017-6090.yaml index dbbb5b8d1c..f36b30eb81 100644 --- a/http/cves/2017/CVE-2017-6090.yaml +++ b/http/cves/2017/CVE-2017-6090.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022024a8d29d33fa8252530cbb7f2948713c26ecce98344c9a9d976f12567408150c022100927252f4dcd48268d836e6b9155ee52daf04b3fcc9fc99e7a554874a57741681:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e3eccf8a8a7a6d8147aa5fd22a5cc4544f16063db9ba7f74116c6e413b6eddb7022100c8d71b9c1e63500b46e4c6c242fb2e5b9a3109b8d9c234c70c5f729ce7446138:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7615.yaml b/http/cves/2017/CVE-2017-7615.yaml index e78e97079e..6024c716e0 100644 --- a/http/cves/2017/CVE-2017-7615.yaml +++ b/http/cves/2017/CVE-2017-7615.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220158ca09ea384b1142ffa017940e328ef386bdf182bf063fa9cb058e9a9cb2b57022007c4d73a6544306d7581302f859a7724c44a9660e8374f67d47e3ec98208df3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022041805e05c3c9b623e1cf11a4a911cf78525f1ef192d5e1e7f48e013de771aa2e022100c10781e737c1f71f4d7924d4392097b6b4eba984a0afb52f0595caf908e204b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-7855.yaml b/http/cves/2017/CVE-2017-7855.yaml index 81b9d7671d..7ec10265b6 100644 --- a/http/cves/2017/CVE-2017-7855.yaml +++ b/http/cves/2017/CVE-2017-7855.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210096b16c5bc06532125db7042b4a42f48e1284d769136ba0ff69a0b0938ede6d12022100cafa979697e2e675dc8f09112269314d9b7262d802b971342f4a6f336ac9b9d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b56c8f008cfed93fbc36ea1e427b0b09bed2075d53ba1c7897cd03da17fb324602203b314ea3d40bb63c65979c2cdde9eab07028c301021cf5c1d7e23239ca4f51c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index ba79e02b15..ae983d9f82 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b6fd9d1debb3a00599d529ed9870adb5c6425994cafe24875150518f3a770549022010a916473eeea40a72614d21ce4acd2715c401e4e6bd33fd9bdf6440eac4788d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c000631a0c97636538dc8e4fbca4baf666978b4bba64636814f5435ea5c89dc502206c941fddb497b4594fee41ef719d28299f1198960ade04faf4ead19ac181b3bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-8917.yaml b/http/cves/2017/CVE-2017-8917.yaml index 83e0ef0cc5..b69502d556 100644 --- a/http/cves/2017/CVE-2017-8917.yaml +++ b/http/cves/2017/CVE-2017-8917.yaml @@ -49,4 +49,4 @@ http: part: body words: - '{{md5(num)}}' -# digest: 490a004630440220337c1a3d26746ee57aa8f2c45501e6031aff3aaeb6755d63a78d80d6bacba95f0220189d68a3a43e09495d3dcee847b6c11e956d2a63eb2ada3ff898d3c6d2a01dc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009a030884fea5b5b41a56e0efaca3477b0e5ee0c879e97b73a7bf3e967ec417100220260e50277cdd74a84133933a2063af90d82978303266b17cb0f061613ccfbb21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index e98f690265..5ec10a89fd 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009a5bb9d6ed82d7766d04e93226e4ab9aaacc265ab8feee1621e74ecd4b7fb76e022100aea36e48ce640598175ed79b106073b46b52ac7bacff32398f09dfbb02f8d5ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dadcf9234046ee2489dc0606a075f94773767dc3372e81c6da133580af06991602203f9a76992f5703e2164107795c1686ae2772cf9270119b06b630b3f13c6833e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index b3385320e0..813a174416 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -56,4 +56,4 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and -# digest: 490a0046304402200ae1062b4d18e3bae8f1c1d9f3200e04c5d570c18548cb5416cca0a21ff2784d022017b86827595b36926951acc817a2da6dad10db2aeaf57e2bb88093764f8b572b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008c115e718d85457df3f04a77cdf612a8a6e44b1a73e97bf8cd5b7b8cb9c7a4f602201566150bfed49300f3c98e4c961c6f0ccb37ad3757ea3229129cbb69f63ae0bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index d326ebaa1b..f123fb2228 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -44,4 +44,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a00463044022058eadfb6c31de91652d2e3f2bbe583e23f200f085f6ce06d3612e9a68a41ba30022041068697a3cca76eacdb62a255ad06cd291e017b9ded3cb927ff3024ff4be806:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fdd05fa5c0deeb6b649a252a6d564fd433b6deb4f8aa316ae60e10ee5f4c3d8c02207109e111af0babd6a2066b46a0cee7b17930e26f7c2e5233ae29d50e307be71d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9791.yaml b/http/cves/2017/CVE-2017-9791.yaml index f919847fa7..44d1fae355 100644 --- a/http/cves/2017/CVE-2017-9791.yaml +++ b/http/cves/2017/CVE-2017-9791.yaml @@ -70,4 +70,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220654157dcb293d2d08454e1fb3aefe554654d48c0a62a31599bc162c7336a57d40221009f20fb2092c4f824918490ed55aa5eba154e0c9e2b3eab3ca83ebe97265d8de4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008990d8265ba9047cd53cff01c7b1e0c645dd4075942379a74e7329fe0316b2c102207b613dfb9ed28eb6ff875229277dd982af169e6990252cad0d8515b85d4c2694:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2017/CVE-2017-9805.yaml b/http/cves/2017/CVE-2017-9805.yaml index d34c4ab1e5..8e33f1882a 100644 --- a/http/cves/2017/CVE-2017-9805.yaml +++ b/http/cves/2017/CVE-2017-9805.yaml @@ -117,4 +117,4 @@ http: - type: status status: - 500 -# digest: 4a0a004730450220122ca0a4f8e33eeadad533cea05bacbd79424b517cf01d019b6050fa9ab39fec022100c82eae0d2f07bab6718f05e23d1d487229f6ec694b7af767f8f22d19898e4c17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bc5b27f8220ef07fafc0bfb8cb6b3da91db3cd7a60b59c5bc1c4a435b156d580022041740751cdbae48cd39a4854884b7229472bcc58b4eb972ba699f82a9bbd627d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index 87c54074ee..3a466eb67e 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ea84d5647989707121d9843e455bcda230a00c0e7cda6d49b7de19e4413ba116022100a43113bc957e23871b7cf6e215c873464e5b1a00ca3dde56d09993a71a3849a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008af1e43091782e1af2423e141c3da97415d149fd0261a1ab3ce84cc7527b3e130220304cc1e9e1af31da18863343285053049f62e22b903a7fbca5d355f587d5060d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index 00cb7da979..7373c504d5 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -72,4 +72,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022079634a20486dcf525b9d3cb71443762cdac4111b39fe9a6b3449dda9a8e890cc0220445f87f41680fdda13d31abfc6f3e0f0d50d4d2ea8bde289aedb0581313f4c1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220609deac75fd737e3a2aa1b519296137b11cc191a9d5547b71acb4e8306dd4d73022100d47122768361558b11c3f427fb14b94d25b8186bdd1d3861421e95da2b1b8308:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index d43d532004..016da87fa4 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -42,4 +42,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4b0a00483046022100f1b62b106b4c21342cb736b6e6a4348d2c7b41af9e60f58f06fb0a29d49e4df90221008faeb72dc507eae9f337d9244ac1b75c355da72c479a31bd223d05a0e2e564f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022028e11e18259c866430979aed335d87e9013da4ad6269891e35178b6c514e1d5a022100cf6f6e9a1f027d12c9dd2ab6bdd0b897b3e17b49b313c9d1e85d763df05f738e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index d256b42487..1a1c0a8d0f 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009b7546d4dccd4fa181fa09bb83e081a6989aead24521c6c0d70f5248899b2a45022100d4022a0e7bcef44ef127c8b6ff5c4b665921acb82e9765f06abe40226f8969a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a6c4995ba633770616bbe918b4285a3447434ee8c0032d8e6efe64ed670b6534022100ad1f5c93698c99068f359f021e95da37a818ef149219d6d27be38ef9eb20f0a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10095.yaml b/http/cves/2018/CVE-2018-10095.yaml index a7f345b608..2afe7736bf 100644 --- a/http/cves/2018/CVE-2018-10095.yaml +++ b/http/cves/2018/CVE-2018-10095.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e638c1656a8815e12d2d2ad818bc56561808d9c56e7840b10d09443cdb5a4fcb022100acbf92f5d9af6213135181dfd35e83357559a6ab1db83c6db9d5a36579e22287:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201ab33550c9971f20a65798766c82385bc8e6fe158999548e9a1a8124597210e00220214c234455df0e7be4bc246ef96843d14c08d85ad76a5b1cc620b3c7e885d79c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index d8236014a2..a9968160a8 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bd38808d0d82c779bd0f9e6a95178a5ba15d9077aea8c861a459efcf42e0a10f022078e07f6c8c953b1fa0e4e74b9571886fce453b537e3a95cd9e23bbcb95b8d798:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d08aac5132c6f1ecd5ed168ffed4a16fc09da3e88e4ba23e2ba67ceb409a0d9f02203f9845352398faae5c089124e2aef8dc7eec2b7c1e7af04bd29668b974a4b949:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index 7b20ad3267..acb615a5fd 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205dfe914a909bd06826c5f95c78f072ebc7a003232260c8a72a600053849785ff0220190ab47deef14444724b423984e4a4b3555fda14bdbb101a1f79e98589c2b5f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f62401c6854adf72b1d6c095bdd461658e7b790d8777a4707b2841a1da5bc016022033d5570e096e0b6e18a06bbd68fcf7374b18858f7a242e483f7a3a8a5e5e0382:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10735.yaml b/http/cves/2018/CVE-2018-10735.yaml index 7133c31465..f04a7953cb 100644 --- a/http/cves/2018/CVE-2018-10735.yaml +++ b/http/cves/2018/CVE-2018-10735.yaml @@ -42,4 +42,4 @@ http: part: body words: - "{{md5(num)}}" -# digest: 4a0a0047304502200c92d03da546dfaff637d87978a98fca7e7ad2a8730f1c69d01d1efe4d0a1553022100aa1ee875fe25ce4048f056bec89e298da5b0b1693920c7496c86380672682886:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201c354727727f1f14efb82c00e579f038af14c48aeabf7b91da8eac187c50396402201f20485af6a91b6ee5cd89d0d1eaeb6c4b73c89af6109f6a1ef4900d2408ed03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10736.yaml b/http/cves/2018/CVE-2018-10736.yaml index e063b60ac9..957580521d 100644 --- a/http/cves/2018/CVE-2018-10736.yaml +++ b/http/cves/2018/CVE-2018-10736.yaml @@ -43,4 +43,4 @@ http: part: body words: - "{{md5(num)}}" -# digest: 4a0a00473045022100cd7e0f3fb866e6dbe44663017c33c95074875d8b777ee60e7589bdf239c9fda902203633af43f63f2beca4ba88660112dcdba36ad173ba8fcf87ab43b88a71d0f6be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220380054dbdf1f81a72097d9acc8f469ae8928137e73a3776f9c827da18c2bb79d02205f0ee05e01189342bf924f0915d1da2c211d30e28ff194c9d6576d64bc92770b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10737.yaml b/http/cves/2018/CVE-2018-10737.yaml index ffdb3f89da..ade789eb5a 100644 --- a/http/cves/2018/CVE-2018-10737.yaml +++ b/http/cves/2018/CVE-2018-10737.yaml @@ -46,4 +46,4 @@ http: part: body words: - "{{md5(num)}}" -# digest: 4a0a0047304502202f133a4099b185a18cfefaa3ceb1a63edcd4505b939310fbe976681c8e6d0e80022100fdc8e91e5b09fe096ee74cd86983878a072ed1e682531d6b936180afec270de8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a0bc85e3468d486bf2bf30d05b0a67161eaff97274ffd8c0a64e1b13d5d6b0f9022067b6ba5d51273f34f28228be2afd9e12f9d7bfa1af1f5db22d81579286f5e99d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10738.yaml b/http/cves/2018/CVE-2018-10738.yaml index d5ad65b0ee..8d35580bf5 100644 --- a/http/cves/2018/CVE-2018-10738.yaml +++ b/http/cves/2018/CVE-2018-10738.yaml @@ -45,4 +45,4 @@ http: part: body words: - "{{md5(num)}}" -# digest: 4a0a00473045022032ff5ae76fd4bafea18400182ea5d3e6b9e5917a60778bb68121d7724dd9a6eb022100cf064e5aaa2db867e5dd696a41135a985be141a222970604ad3f887173ec0db5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202002a30ee0c0f4bf08b704df011b9339a525693d56454bb8c48535b88d18d9fd02210098c5aabbadb83cf8d1e0536b1ee7278a177447ef3a5a8e61f6162cc2c9d05062:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10942.yaml b/http/cves/2018/CVE-2018-10942.yaml index a32ac3c2fc..50eba65214 100644 --- a/http/cves/2018/CVE-2018-10942.yaml +++ b/http/cves/2018/CVE-2018-10942.yaml @@ -75,4 +75,4 @@ http: group: 1 regex: - '(.*?)\|\|\|\|' -# digest: 4b0a00483046022100b5c0be9fdc84b3fd3d3c130d309b587ec77fd52be876838eddbba234cc28e715022100b42d341387c2ef8750f784db06da3e27e35d0cff6d77ae88c43ea4725c1ca3b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220306be034b2c6b170199b07e94a79a0d21caeea7a68966b8044a4eb961bdcef07022008a3fe64accf4748a087aca163a0065561fa0c621c7a38123cbfbdcebb0acd9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index 4cabdcd22c..ebc2d728a8 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022002c0da9e8011d65dab80c630bf30cb61029cb0fc68d1a0b5b7de1f11b65ba50b022100d10b2577aae04e1cb2447339fb423e147328096fafe2e7dfa63a3c87b876f4d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202d36911cca2f0e661928025865ba5961aca8b4135a778b3b6147cafad1439894022068db9ab2aeeef60ece92f735f778f2fe5cfe6fa31e3a76970fdcb9b38777a424:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index 14aa3e5b3e..a60cd22d49 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cf46cae11d86cd1de5f9dadb6eaacc3a59275c483617d1b09f441671815032620220701cf5a3bee3b755f16c7a9cd42976913debedf9914a004e5acc5ab96c9820ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd07a4f587efb7a03ad703943030c0d15b0ae71b806c289c224698f4eef6abcb02205ca713c9123f06ef5f09012ecfd93cca39eb076e651b36e07b6e0b15cce9e884:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11759.yaml b/http/cves/2018/CVE-2018-11759.yaml index ca82948284..8f83a17a36 100644 --- a/http/cves/2018/CVE-2018-11759.yaml +++ b/http/cves/2018/CVE-2018-11759.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100938ac8228345eddd038c98eda80c1dd2c91c011b112fd03901c57fa214b320ae02210087ae996c5447b94a35b1756c4b5fa32348fcb342d1182163594151eac3b250b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022078ef3f356bb7097bb620df80a7fc341078b1a4f2117f493c2e2c4150bfab89a302205caf2b18b096d8dc91b9428af9f345f46ee58283a27eeed1c8367f23da554740:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11776.yaml b/http/cves/2018/CVE-2018-11776.yaml index 752e155c16..5e0d938ced 100644 --- a/http/cves/2018/CVE-2018-11776.yaml +++ b/http/cves/2018/CVE-2018-11776.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100eaabc7db1807fc929001ebb7e618de3e40c1278290fd8ebf70728eb103cf8c2402203e66b8cb08ccd31c52735f7647ad71582aa2bf25aa797c7fd2c1b7387c995f83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204e0ee62566aa3e91a90c466211aa77cf3a7faaaf61c04dfb6ad080cfb73ada5f022100c6938323746d6dd5404d2d7c439359379d43c2d3bb98737132e3da382864c3df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index c22d2b2667..a57262a0cc 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -55,4 +55,4 @@ http: negative: true status: - 404 -# digest: 4a0a00473045022100ede843a93cd7c543ab76b7e16334cef004e6cb38d973d677b0e973ca732b6d0c022059ab20c40bda233e9cbcb62f029375e1ab0ab8d446fb593bd171dac749c4cb48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a5a5cfa4004a415eeeaf23af29dcff242e7a9064703e9faf951ed3377abec6b00221008f9195e6ee86a3df9eb2828a8b387f0fe801d7c36c0d3c9e74e41a0aa487bc38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index 92eb351c35..8bb2205c18 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100909d49cf51c1283f77ba2b94390ec551a381726ad24bc74122062cdf6ef9d80d02206aa868f2e0d240bebc71f4ce6fca02e97592a2b0c377d466545fb0b3d1cb715d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044021f7bec975f3d095b3baddab7451dd34b90e0a36439d9bbb935d16af9b93fbc7a022100bdc1c62317a0b6eb0312f2df343eba874357e16e348a245794912b81b984aed3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index 1536869918..faed61d456 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -51,4 +51,4 @@ http: regex: - '"version": "([0-9.]+)"' part: body -# digest: 4a0a00473045022100eea6124ab2717f89f34103874e7c2f3d232178d78b14c8c4c93c2358076dd57702207a7f9ab3aae93592eb2adfbd00c2e38e3632f23fa3aed618d162a876c7ce255b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c86c7844f9443c6b8d293926410ce41785db4ef5c6b98043f30213d9bbb9270a022070c2af8ad6d2d241e8f1fef3587bcf19840745117be2ff717086e32217b3849f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12613.yaml b/http/cves/2018/CVE-2018-12613.yaml index fd2453b61a..db7f2489f4 100644 --- a/http/cves/2018/CVE-2018-12613.yaml +++ b/http/cves/2018/CVE-2018-12613.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009b44e1f59ab1d35b1079bbeecba8fabbcc3d662db03dd9feebe186ea1526671f022100c1cd55fbb8aae22f862d0894cf82b08ecdbd72d84263a165885987f10d83a5c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f505a7118be2d4ae5593402023b00539877c2bb9960c839d4af1ec8592d32d2a022100898f6687654b47ef6180a79614cbcd4b65fbb57885be19a59e281e33b6e8002d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml index baa5ad7390..2680087e63 100644 --- a/http/cves/2018/CVE-2018-1273.yaml +++ b/http/cves/2018/CVE-2018-1273.yaml @@ -56,4 +56,4 @@ http: - "root:.*:0:0:" - "\\[(font|extension|file)s\\]" condition: or -# digest: 4b0a00483046022100c4cebff0a87b2c4dac5a4d920694980041be72b0635587ca09347a4ef052fefe0221008e29bc099fb5b574cb1c5876f58f5bcbca1c78a5bbe2f82982b9d628b1dac77f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ea11936820b9f4529c8d99962cbc5e7b64e6a1eb2cbe4c1a4b08a7cc5f7c77b102204e8853c9bec62fe0cc9168ee13029ab92b5d931f8e2917827d23227c014eda74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index b724358105..e9c679b43f 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022039cf28a7d017785e7ae6c8930010bd0a7a23aba9ba82336e80ce2a2202500afd02203e606922ed51c242bc1ee629aa166cd3bd867dc4704ca230d421533b72b9223b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210085a3bebbb5896b4c2395fef5f2ac88789d82f4b78af5460f89fd88905675e204022100d52075cf29d36c1c7db2d11c79ff00da19a5443e4474defc86e17ba20a9c36c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index 08c4189776..21a39b4af8 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -46,4 +46,4 @@ http: part: body regex: - '^var fgt_lang =' -# digest: 4a0a004730450220259917bb43137924f23094b16480365fa1e3839c5fca4713af8f2f63008f58d202210082449a7709741b6ff30609ecff6d86e847e2517c01cba5c4694973ee94fa9ca5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206482ae29d2120aa7fa2f03b1c2d264568d1de71b049017f1b396a8237e3cd26502205f50509a64af57b118aa81d4dc221975d88602bde5b9038c06abd4a228ce9770:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index 5ddc4280bb..6ec2abffb3 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210082af42871fa237fbd8e44fca7400eefd815f0228679b14a47eef8e58bf9bd2c30220677acd9c0f102308eef360373ba7b6611d2e1c1a2d5a909ed06667e3a9812e01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022029dc84d25ce4c51efefde5778038b25b736e73529eb67248b55533fd8a5e718d022100a96094ddfdae1d6af8b3868728c61d8171a31105da21e93697618035febb60d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index fc2aa60f54..15a5d5ea30 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210090246985aa33f0e41c9ed59146b95be1f9cdf7ab26257777ce98c063ed12309c02202b81c53a22187906b5e2321ac991e64fe0ee52372aee7f041ea1d9de847edb66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203f452be815106a5b1344b236fe91f95275b51fe610e4b73693ce09db62eb4793022066f11fc599bbed0376f5ad47ee7bcc198e92a559577c3c374a6cd019f3b9e762:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14064.yaml b/http/cves/2018/CVE-2018-14064.yaml index 8c99238867..4f600e373e 100644 --- a/http/cves/2018/CVE-2018-14064.yaml +++ b/http/cves/2018/CVE-2018-14064.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022063bdd1fe9b5c2d2aa2adee684558be85ff6671a613274c6e7a707fb69329681f022100d3107d95cef68cee1d04cac1bedee37ba1d5188c53813eb37ef9251229e9ea99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008514cf6c974cd4186414d7a81d17a4baec226b86cc88c968c4c5300859d00e0802201b2cd5397173847a6d3000d6aefb0514e8d0a01d4806a3c681306587a3e39cc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index 3a661a3cff..08f212b0c8 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009214b35bc48d118e49903f07e951d276886bb2e963f35ada6608986e8379df6602202b9b26b182e0feccd8855c0eeeefbd4e71305d040621695262cf1b5336fe9b04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a91696514f764742eec98d1081aef7777203bdfdf7503565adb899edfe889f2a022100d1c9c522a49e9b678fb3d7c542ce0327118466d0d1f02da86043cb9b71db3345:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index 99e6932f5d..38fe0e7799 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ac853014f271b944b9ee20135ae63f4f05560df732d9ffb2d4a315c1298854da02202669480469ad9fa8caf3ecac955cda21d510d1dabc69069dd5fbc3ff497533b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008929837b5939b1ff8e23c3aa918320cecf9fd3b55b4537f678b6fb1cf7adbb78022100fcb09aa8d8b3d8dfad96f607140c838945e4cc52b521e7dfcc4f6d7fb80c5c36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml index 4863766182..9f301fb083 100644 --- a/http/cves/2018/CVE-2018-15138.yaml +++ b/http/cves/2018/CVE-2018-15138.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202b0ed4bce15d30705879eea7dd0299bd568936f4c93490a2eb2cf6a120bbec9d022058e551bd65de05595c3d6a81d60313c7062d261e34d7c7466911ba50e8cb87f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200618e5366342cbf2d56d1d6d56e7cec9b447d2d32fd8567a1897a56ede11f2a70220217f8ffccedb2eecd94c33d1a88298514115cd9b8646d39090d7055fd5b56dcd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index ed5edeb9d7..9cd1eb56cc 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203412aba03e7df739713f759fcb37bef1eea1d3999931083f45827e66691d050f022100bfeb476846fd53627a129ee79b9bb245ee5f7a9c8fa80b019225676c03b850b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205047dbc535649894bd8ccb683fd2f2cf11fb5c4fdfcd44b02baed63fb9d24bf102204397b93cbcb1f6730826f342f91cb719a6c621bd3d7fc939738abd541633ce6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-15961.yaml b/http/cves/2018/CVE-2018-15961.yaml index a154fbc631..6b857b13f0 100644 --- a/http/cves/2018/CVE-2018-15961.yaml +++ b/http/cves/2018/CVE-2018-15961.yaml @@ -84,4 +84,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206c705261b07bb3b5134ebe70f694bcf5598515f94687a58001eccb1f58fb9e6002206cc7bf1c42677820f7b501bd2aeed96acae06ab3780e0481a51780a3a7e97c7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a68bcb637356d729324efaa847af1c7072a2a575cffc0b1d77d36895e9533d6d0220452e48d827ac18ded3d44c0905f3f38a899724e774a3e7153107b2f60701c656:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index 6beb396f94..f1cbceaf0d 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200ed92c577723c47cb124f92446376127d6b6b6fcd2f6431bbbfe68e31a967e7b022017675d53de48db41cb32b1ba9e129efe88f22de8ef6b0bc3627c9470229ff9cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022023dde117662333438c84453a2b78d70f4e34e523adb4977cc91e3b4ca95770d902207d20b575a2e6fc9158e82d114ee21604b003642b35da9588cc82d365a92906c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index 6059d6f5b1..94f72485c7 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -51,4 +51,4 @@ http: - 'contains(content_type, "application/json")' - 'contains(body, "images") && contains(body, "title")' condition: and -# digest: 490a0046304402204299459be2a55a288065e032b7726f84a36e94e06623cdc89bc6cbfe1f06f73402201a6086d0a7faeced068ec0dd8aa934238754b35510074d06c3671d2b5e93f945:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022039c62ea7189c856952f0a35cfb1c5bcc09fd83a4aae6a766e8357ce6c29625e202204b8b8f1561357042ae671f4d7d5166f074ce46d7d8586fb02316afdd260df3bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index 967f04bd8f..4c936e1fe4 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -47,4 +47,4 @@ http: - "** Platform sources **" - "** Application sources **" condition: and -# digest: 4b0a004830460221008a613403e95cd869d597b3567f9774508802b578940d4923d3e724796ed4a51d022100e7705c676701af5b47545de5a166c31d2a905825dee9546405c3aa21ab76d712:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f577e87fb7faacc4dc64dbe19fd42241785f865be0875b60af563a393ef813ad022028628bf09067fa419b7b5ed8ea0b2610fbfa7b643114361ad2a18bd2d593338b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index 1fabdefdf7..b18db5b54b 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -47,4 +47,4 @@ http: words: - "self.location = 'http://evil.com'" - "location.href = 'http\\x3a\\x2f\\x2fwww\\x2eevil\\x2ecom'" -# digest: 490a0046304402203711794115d3d48fe1e54bde3f66294c6322bb5832ec13b693571002187aef62022005459fec38936e0160b953d01498c72eb1547cb6cb2acc349339e9198d2af996:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ef42faf462b056809e87c56a2bd991601c0d4b37f9b1b0aa4e16c58a0cc1762802204ecf6513868b5bb6ce9f8b4a830ded2d3c2a660d9e27255179622995bacbc87e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index ec8b051602..50e9de4953 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ff8e2819554ce13b65be92c0e0817693ae784d7a5bda9516043c29baf3aa80d3022100e51109d7d609a86eae88cc6ca27706ca658e1257ee76890516cbb810a1b12acf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220717d039ed3d0c44efc077565f10a9d632f99a68ce59eb9727eab144859504d19022010d4bff8932d9b2acb3d4bedcc622e8d3c1d07574b96f4be8007807b4aff57bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index 91fdf83e50..5921121a41 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206c43687be0d104b8b61c5820fb3108d1d4a4cfa6bea57b77dcbcd94a7af9ea2e022100936a9dd029ea2f1718385f1222bd9262bae98a93d800bfc22900ee053409f0f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022010703c11bfff4211b5d3dd1e2a4c3470d072bbcb0d098ce3deb3d350cae0cc5f0220309d5e6e8303c24a00c176fc00478a874c05c4ce1f95e68265d988d135925efe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml index 091e45eb21..23d5c6f885 100644 --- a/http/cves/2018/CVE-2018-18778.yaml +++ b/http/cves/2018/CVE-2018-18778.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bb4b10a8be843bbc16bdad1882a670d91a4df47976608093c047e589d1ec9d5f022100db20167c16d3b5a54b8abadd1035b44725fa8989926dadda9c968bc8727520d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e849e594ed1648ce02d93bdd84f710d963ce4f68659ff9fe8fa70068bec9b6d702210091ba093250cf441932d859694d5fd95315c5a0df7f0c68f213c9cc8bfe55b9e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index c39437908b..d8625a298d 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220643bdad602251cc6d58d10ec184ad17a9593ec38da13e56f779cf51b825cb69d022100ba41ad28cf862dd0e27bf39455c80ca81106197236893508abca3f291d04b6b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100803bf8360cb7071f91b5033f54e04080f5ceb4dd645c8d7a14d652192cb130a8022020dd215c39c6d85861fe99504d663c6dfdc065fc06b02d3a73e325b842b014db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index 85e689d5d6..dabb180f98 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -48,4 +48,4 @@ http: - type: dsl dsl: - 'status_code_1 == 500 && status_code_2 == 200 && contains(body_2, "")' -# digest: 4a0a00473045022100c343b83bb6fcdc9813518d37b54f04f87156c39b79722af6ac38cc7fdd596bca0220703ec1e97ae904cd7b353800c82f2b395a48062f8439eec1b4b4a2a9eabe91c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205d79476c70fa102654cab950b22602f5882de9dfeac38e0a2759ebdf47848b0002210080ad77784df5e34a99efb752ce781684d27cda392d9c88371be16590782e9e60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index 979ca8a95b..398a9dc095 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201fb81765e18255ee1455d4ffdf1c2f4a8423e9fa99a230aef65bdf36dce39db4022100ab9385e54fd245662105f2243c1d25bc4e1c82be787d4f23aea1c9273d13a2cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d51eff5c4659c4fd0d5106f31182c5ebc798e84bbb4572f10adf0f01d61771ca02200a2522b02dbb45f65e4f8ebbb3d857d0a98c3b467de192bb0a256222a13a3a10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index 865adb4626..e9a3c267e5 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -51,4 +51,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a00473045022007c53cf671939677e00de61243865a0068c5542caaa6c5cd30f75ccdd260b635022100f46356ee53fbf6fa0d8cd6812648b170cec5116aa67dee258bc1d3a8601851da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a0b256edd487a4e35692ced0880977fb54adc0c0c2c0104435696e447edf167d022100c839934f8b9be8f49836ed75711777736cb85e7e81d1380fdb8f7bf5373de4a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 3e88248f87..b3d26da509 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202d7436ced4be69231d67f9b6d6fddf86f75ca1a49358007478a1cacc3869f56c02206093ccabaa5b727f429b541d96da3d9028334eb9b029a25ba8128795d70b7f40:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022065a911e4817469f0fbb48b8f3f0364ed15260bc4b970a52c536ea3b0b7d172a8022100d616870d8e78df9250965cdffbc0fc0773d1a7e7445ad7e44e713526627905bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19751.yaml b/http/cves/2018/CVE-2018-19751.yaml index 93a1a9baa4..05d33ce9b5 100644 --- a/http/cves/2018/CVE-2018-19751.yaml +++ b/http/cves/2018/CVE-2018-19751.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a7525decbb4900d6df4ebff0a8ecf9f11dbb17f10b61a59c45f8837ab3e3375d022100f61ce3800147fd13bc690df9bfc1eecdcc22c78bc4292c2f298468b2f1d0f993:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a9765a14334213d3b5930facef230f55ac115ca46a11dca771e555671cc42ab9022024f962372463277919d24ff3d38d59314f30a5c9c236068d102cc52c64438e8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-19877.yaml b/http/cves/2018/CVE-2018-19877.yaml index 581b4f70d4..b1b69e0cf4 100644 --- a/http/cves/2018/CVE-2018-19877.yaml +++ b/http/cves/2018/CVE-2018-19877.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210085b48bbdf595b702ebec999f9e07ec650e2ca0276e09d9ab926467143c087d0d022063857749f628ad5e3d598a8e17fa18c4708545c2196caebf9b7505e171159d66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f196bf18524ab10142eecd5b8191d5f53fc122eccf6495bac2f54118b5abeabe022031321a5940e0d8e68ed6dd1303aa18fcafba2a00dd69f548d635ef078fdfa199:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20010.yaml b/http/cves/2018/CVE-2018-20010.yaml index 7950bb3bd4..a551f63c9b 100644 --- a/http/cves/2018/CVE-2018-20010.yaml +++ b/http/cves/2018/CVE-2018-20010.yaml @@ -57,4 +57,4 @@ http: - 'contains(header_3, "text/html")' - 'contains(body_3, ">")' condition: and -# digest: 4b0a00483046022100c634c1d3655ae86d99caaad29c7f5a5d4ef4d696601e6b952bb796b1326800c7022100f409497a17e56982fb3e63e4424b98b22222eeb4b224a7647417f3220245c8cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a8a9aa4d6b7c052579d93f04eaab9181746b519dd1c371bc930badfc4f9e8bbb022100843edb31b879450566877ea410e6039b12bd435c9ec6a24e42447fbad37e0c39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20462.yaml b/http/cves/2018/CVE-2018-20462.yaml index a886533c65..7f6c07b15f 100644 --- a/http/cves/2018/CVE-2018-20462.yaml +++ b/http/cves/2018/CVE-2018-20462.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dd109d98fe07e455a983fbdc744eddc0e98799953fbecb2ea8c6c3685b269f2f02206cd947548c3e2c8320eb080c2eb5d29897e6462e5deef92494e8f9017eb5e032:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202757c9dfa0a18ff115fff7547e0077afb276b494e0056ea9a816213a77703ff50221008b30ebecdda9cbb9ca9ac45a013c8c07106f7dc42a61a6fb8dd688d672da6092:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20526.yaml b/http/cves/2018/CVE-2018-20526.yaml index a45543cd4d..b965c09fa5 100644 --- a/http/cves/2018/CVE-2018-20526.yaml +++ b/http/cves/2018/CVE-2018-20526.yaml @@ -87,4 +87,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200ee02dd47b6b3c05b72a24cdb480ebcc738ba4837418f2ac64ab1dfeab56a387022100f2c41a434ce9405e513488732ab8468d5d007f7507f6a3a740f78bc65bbe2cb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100969b7931eef16c35dad0a3ff96312be6778fc070a2fa4b1629741566a3d3221402204b0bbbabf6884dd90886ac0bcb080b5a5c83fcfd7bd4ed550c650b1b387d1081:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-20824.yaml b/http/cves/2018/CVE-2018-20824.yaml index b5ace6eb8a..8ee39d5495 100644 --- a/http/cves/2018/CVE-2018-20824.yaml +++ b/http/cves/2018/CVE-2018-20824.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220451e0c729542bbf1f70a346710c8cc9f758c0e3517c5c0664ef0e781961e55d40221009d3fe32da8a123ae8a019a4c99ed760251ef534e01f21ab955844156628bcea2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f9e3de140b1c4a8004632accfa0ce32b7bf29ad81d8e2a14b077cbbc7c33625102210089063efc5aa1b7fe8f70957c84b16ff418069ea9bfcaa5b80c5849a9accefd30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-2894.yaml b/http/cves/2018/CVE-2018-2894.yaml index 4154a5580e..13cc25cbb6 100644 --- a/http/cves/2018/CVE-2018-2894.yaml +++ b/http/cves/2018/CVE-2018-2894.yaml @@ -108,4 +108,4 @@ http: regex: - ([0-9]+){{randstr}} internal: true -# digest: 4b0a00483046022100b83441e3166c0b0df2a8987853e3c5879b9c6085dcbb0cd6fc1adcb0a5a70138022100c1f01ed6dd9afe9b30f2ee90a24612dc75903fcd58176553091cec2c83e7a700:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220169032f914a7d02149848a05504d558f1ce66b9779112a7d6bbac4d57e30c04c022100d61248b080ed3b7988fcf29f30f87144369842ff3644574c16722a7f68dc54d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-5230.yaml b/http/cves/2018/CVE-2018-5230.yaml index 594ed4bde9..39389f6f6e 100644 --- a/http/cves/2018/CVE-2018-5230.yaml +++ b/http/cves/2018/CVE-2018-5230.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e292b775f495cee76f716227f5dd4f8303296744b5ddfd30df10db6e346985290220043f44579862f82d6d7e74fc6bb683fd81c202cc7d66fcc96793e875d1ab8cea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202432fb6767bc725147a87888970b7c6725467887b01b87ad6b852bfb232beb76022100a42253a9bb8c65ff109a5424daa091a5d787ee4c0ff4ca8682e9b00869532ef9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-5233.yaml b/http/cves/2018/CVE-2018-5233.yaml index 5ce7802bfc..45f223af31 100644 --- a/http/cves/2018/CVE-2018-5233.yaml +++ b/http/cves/2018/CVE-2018-5233.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205d94c87049351a7f101fba0ce3581719bf527bb968cce242462e921bafa0078f02200bc9faa1036e72caf538f0ddb1b87af9dab5610c4bb1656fa71d9e41048c03f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022039c462a8a512f96f87f6eca877264adfd40fa62d56e27db272b1a94174889fe2022020ed38db65838db0ff92d6edf60525c4672dd0bc5772977511d69659ca898210:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-5715.yaml b/http/cves/2018/CVE-2018-5715.yaml index 42ba6c036c..ae9f315a58 100644 --- a/http/cves/2018/CVE-2018-5715.yaml +++ b/http/cves/2018/CVE-2018-5715.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205cbe5bc8927aa551dacb48b3bd778916c3a1b69cfebc4f4b803cb99ca8c670160220709e158072a722d8ff00a439bbf24f831dcd951d065ae4962d2ee56ceb893da9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b780d8c45ba055df31c09d04de06240306453410047933d85e4f505699fd01d402200122df5f99477736773e5576da22e81ec6df51d077454280b1a791891a62cb22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6184.yaml b/http/cves/2018/CVE-2018-6184.yaml index 2ab0e02d95..3e158e5405 100644 --- a/http/cves/2018/CVE-2018-6184.yaml +++ b/http/cves/2018/CVE-2018-6184.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fcf47f518b5c8a2c231867c828cddd000f1cc983e51583f84e7c24dfc925445a022100d09a0b84827184d7a8da4a412b6937c6436e1b9b4ace03f2af2130806f6baa11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100deb28e2e6f5f15ad5bdd80372351f5156d7b25d7ef2aa9aed9c412750736dbda02200e1297f930472575a4b7c03ffed44e9045dc695cb8db9aa0f21764f5418f7449:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6200.yaml b/http/cves/2018/CVE-2018-6200.yaml index 795bd92f3b..14a63d16fa 100644 --- a/http/cves/2018/CVE-2018-6200.yaml +++ b/http/cves/2018/CVE-2018-6200.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205ec5427f7148858468b07f9d9752089db2bd5c548e72827ce9456cfce69fe860022018534fbeffb2b41e4f76779db2f06ae1771689e3a9fc8a2e6c892de2fb687be4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207668b80438b471a293f9000e2064291c278349d1a3a43df999c262649f2a5556022015fc634406e25d7632bc7e5c88942023b20fda8ecd402acc34be2c3ef8806203:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6530.yaml b/http/cves/2018/CVE-2018-6530.yaml index 8688ccbff7..0b5efa7fc7 100644 --- a/http/cves/2018/CVE-2018-6530.yaml +++ b/http/cves/2018/CVE-2018-6530.yaml @@ -52,4 +52,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4a0a00473045022100cb992aea6ed9345fa954525bb3ec088e711e697ac7be95a866d69a346c85e1290220143c40bfe9bf272a8000dcf2bff011c41a7b66adf23a45fa8ff59ecedae94609:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c4e521bec5b1a3e4c733f83557f03f44cdd06172dcd4d0951550849c8a7118bb022100871841f27984f32a681caba8da22e8bfe7fa318a49bf09eceea3d931be277362:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6605.yaml b/http/cves/2018/CVE-2018-6605.yaml index 3a85283d87..6bb98091a9 100644 --- a/http/cves/2018/CVE-2018-6605.yaml +++ b/http/cves/2018/CVE-2018-6605.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022079e33c0fd8732cb91241ed74b8390f59910f590cde26d8a6f203a2d6144e73f6022100b5780479074bab7349b98bd3abfdd4154417dba8a0dfa08470b549a28d182a3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c4600dbe01c8f7f7cb92b9c3dda61c1b9ef8d68675e2ca7d7e3696eca6090270022075b93d0557782b56c9d2522d377eb3b2fa73067a7024393997f19dad3e012dac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-6910.yaml b/http/cves/2018/CVE-2018-6910.yaml index 8fb53faba4..a7a315c447 100644 --- a/http/cves/2018/CVE-2018-6910.yaml +++ b/http/cves/2018/CVE-2018-6910.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220057eae85c0699ecc345f4158ec61b98fb01dbe82f6b264cee2a711b22c1b3b28022100a931745c97d34d3e518456589ca9cdd2f2d1c4d4920d8748cecdba748eec1d70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f69536487e527322be9387e60602e850ab7e8185fc289904682b621cd3ef9e9302200a62d3a92825cf3a0657e6dfbdc1de660fd90aac5f461bc8e595ae557a1ef7ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7282.yaml b/http/cves/2018/CVE-2018-7282.yaml index ddedd992b0..5827e2264a 100644 --- a/http/cves/2018/CVE-2018-7282.yaml +++ b/http/cves/2018/CVE-2018-7282.yaml @@ -54,4 +54,4 @@ http: - 'status_code == 200' - 'contains(body, "PrintMonitor") && contains(header, "text/html")' condition: and -# digest: 490a004630440220207da10f0dc507b4fe74ff6e86ff0f5f8ed80271153998a385043d4d7dd6fffe022023ef15c2a79389d9f4f724a90dd9102aae5e3457652f1ee51d7b229dfc072f85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ec573b18c670d29560ed71dcf93443f68e034fce66f06294bf0b23aeadb462e1022003bfb3d3de007d87998765d3ec871ac5efff191cf95c1a2f148e89d9a66816d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7314.yaml b/http/cves/2018/CVE-2018-7314.yaml index a9ca01dec4..f39d5cef3f 100644 --- a/http/cves/2018/CVE-2018-7314.yaml +++ b/http/cves/2018/CVE-2018-7314.yaml @@ -41,4 +41,4 @@ http: part: body words: - "{{md5(num)}}" -# digest: 490a004630440220722cc7f9d0e567817e7947b5b87701bcdd80c1033bfca3be769f9f9f297e8e54022017d46b1bb498cb9d02debccacc4518f31dfcba52e4db8b0f30cf3da8e38ce8f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022013223ae52cb825068e64f3b321f3ef5f86cd073b7014161dc40db24c4390224a02205f135e1001fdf736739d63eeabdb0b908940f7be65599a41c3ead1cffff0966a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7422.yaml b/http/cves/2018/CVE-2018-7422.yaml index e9416713ee..7630f249fb 100644 --- a/http/cves/2018/CVE-2018-7422.yaml +++ b/http/cves/2018/CVE-2018-7422.yaml @@ -50,4 +50,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 490a00463044022045b45abf9a2ea892ca131c72b27b4ea33c386f38479c00799bdc90cbdc797c73022069c3f12d52b16cd6e251f8b147a51558ec0eaf063e3009e0f85427d893775d75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d130ae4cb695a939a7a148ce741cb735003593334f98ecdb200b1ed63ce06d40022100c748611fd920ad420a8da6b17e7dfed8b6e1f64236b1e81b77129ea771faa24e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7600.yaml b/http/cves/2018/CVE-2018-7600.yaml index 4ce8ed79e0..1205086ae4 100644 --- a/http/cves/2018/CVE-2018-7600.yaml +++ b/http/cves/2018/CVE-2018-7600.yaml @@ -76,4 +76,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201914043df006e7871b073873357dcae4f895b022765c4548f30bd37913a42a90022100e87df0cac8b1777590d54b0a2e6c0da7893c61bac369032cfbc03ad74e2d287b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008b07fb8377e81cc3449297eddacae6226164690a419c5a1f2ae4d6ffdec05aef022065e2bc089c44892b2fd8f6adfe11239ca4b7d5bb413915445ee5883cfebbb859:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7602.yaml b/http/cves/2018/CVE-2018-7602.yaml index 7d74d88633..3c71f40e76 100644 --- a/http/cves/2018/CVE-2018-7602.yaml +++ b/http/cves/2018/CVE-2018-7602.yaml @@ -86,4 +86,4 @@ http: - '' internal: true part: body -# digest: 4a0a0047304502202d2710f951db7f42ffbe35520feccb277f78e22dc8f10c354f2aa29edb7120e3022100da118a7c6946b7da9ed54ff1617399618c8a3fdce400375c4fe24cdd0c1838bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a7d95a688ff5d7de202bae2f3a754ac8671c76c0fea374661d2ae82d6348062d022100b139af4b377f42236d85c4e72168a78253d5ff8174ecd334ecc3e667e18fdbdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7653.yaml b/http/cves/2018/CVE-2018-7653.yaml index 6171168059..c36ca087ec 100644 --- a/http/cves/2018/CVE-2018-7653.yaml +++ b/http/cves/2018/CVE-2018-7653.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220349646e629207f53dbcbac604439948f3417458e17708a75dc87c564d7dbbed20220177685393f75d3aba7c78cfb11674efa564bea05aae092ab681716d96cdde44e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220054d38cc9cefddeceb4174fd435c029b0bd07f818482ccc8ef6c85e142223a1702200e8d3f162339a76588749e9c816121f27d41423f7fc527183ae443dc9600fdff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-7700.yaml b/http/cves/2018/CVE-2018-7700.yaml index 8952662f24..b49071d353 100644 --- a/http/cves/2018/CVE-2018-7700.yaml +++ b/http/cves/2018/CVE-2018-7700.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022004b883c8d19126ea1e29ef6a041ed23d893f36fc247f060356afa9e020f8acb8022100dd9ef2efefad420bbff52b8f3708925755b7fae6153ed9a43c26c795c5d76adc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205c1f448504d04f0de4513733a376971730b3044920da2518eb2baa8f76550507022071087c9172d9f636854a119ec81b29855b7aa713986bb139af216aa2a13f6315:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8006.yaml b/http/cves/2018/CVE-2018-8006.yaml index b3de60671d..64c6184bd0 100644 --- a/http/cves/2018/CVE-2018-8006.yaml +++ b/http/cves/2018/CVE-2018-8006.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022010f10cc4688e28353a393c312e28aeef7a9ad41a7cf07e6a10812e8f60eb4066022100d5392973491ba3d359ac52e1e3ca8e4e61c1dee7a80e84be49b71416ed17e8a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a0463b0269827b10c042e60e307ca705f7b1d73716809e8b6ba1fcc115d0d58d0221009ab44f256b936e19e44637aa657cfbb6639e1b227e2a2c96b6e953a2800afd0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8033.yaml b/http/cves/2018/CVE-2018-8033.yaml index 87f70b3915..a7569d0308 100644 --- a/http/cves/2018/CVE-2018-8033.yaml +++ b/http/cves/2018/CVE-2018-8033.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206ecea4e629ad9e17c58a766f9588495d12fcf7ddbc84d3fa34fd478c83258814022100f71e483743b5475d9c6cfb08a5c136c79e2487c7328ac1d395c9aca893266fad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d8c7cdcb8f7ec1f707a8b58e43d7a8b5f4f59ca1b454bde8b0dba09f4c13563f02205d509b2aaae1a1b38f59a10ed74e275e1a3bbac984092b524c15c38745b2e232:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8727.yaml b/http/cves/2018/CVE-2018-8727.yaml index 808deae28a..7699125799 100644 --- a/http/cves/2018/CVE-2018-8727.yaml +++ b/http/cves/2018/CVE-2018-8727.yaml @@ -42,4 +42,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 4a0a00473045022100e4f3645237dd0687e5355154aabe1cfa686bd429de94833b78578e5fd304c80802203b24f4154b365a6c6733c23cb169f4001b029dccd065c2413cb5aa5672406e87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100807e5b7e34e391d45acee418479b6eca1df5ed7c630992a7d46ac020d1aed8b6022100fbe67ce37ff80615abd2f2365690b7eb4c451711a48b9305509218ec620cfb9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8770.yaml b/http/cves/2018/CVE-2018-8770.yaml index 8cbd4e73e9..4a83fcf348 100644 --- a/http/cves/2018/CVE-2018-8770.yaml +++ b/http/cves/2018/CVE-2018-8770.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b1fbf7202b9899b321c7a7bc76329ebf3af2b40b8304fc849dbbc96d0168b214022100e307e5250c290b63e6d58f58c5405fff91ca4388b234624b06da417e6c43811a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022020fd2778b4bc4326ed88677820db64b99867bd69d8c6e9b018a5a83b3b0cd2fc02201a8ea6987a9e9e252adf2a777bde66ea5cb23e356da3e500bd443d6e54f2508a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-8823.yaml b/http/cves/2018/CVE-2018-8823.yaml index 5ada80fe34..2adf16aea8 100644 --- a/http/cves/2018/CVE-2018-8823.yaml +++ b/http/cves/2018/CVE-2018-8823.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210089a37a72b700ed30f6f4af4d738ea62aec25bbd5d92c9e5d298a3f82136a3e87022100a985aafcb505a8df88d1070cdc302c358244facdf48a006b3b1c0b253e3c2da2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e5445cd43372a931c5e0e062098b5481a83f9adeed25b32eda56801674c695e8022100b4e61401bc3a78310c2212d4543b85b61765bf5fea5db8bd265843dfd5809052:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2018/CVE-2018-9845.yaml b/http/cves/2018/CVE-2018-9845.yaml index 49b400f20f..0ce86c2c19 100644 --- a/http/cves/2018/CVE-2018-9845.yaml +++ b/http/cves/2018/CVE-2018-9845.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f3b37fbf3d7baa0052f0bedc5be8a906fa0cf65ae14be825ee7dfd14a4be3dd9022037355a89800c009a2481c471bb0e4406b623c68f11639307aef165aff04bdae2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f7d4856acbd304333d1e35ac28fce5f6f2b891af496158d8d7ac1b843f91fb60022100ef3ccee0f552285a942fe29cd4edb16dfa5d5d19df311e25325db1354f78f83e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-0193.yaml b/http/cves/2019/CVE-2019-0193.yaml index 66a384ae25..33ac5b26fe 100644 --- a/http/cves/2019/CVE-2019-0193.yaml +++ b/http/cves/2019/CVE-2019-0193.yaml @@ -74,4 +74,4 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 490a0046304402205bcaabde2cb2ce6143465b21d835940f816432250b2f34f593fe713de3f37b6302206c592f558533678f62e8169a0e959bf0717a04b8dbcae72f18caf6ec18da9c9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022007754bdf21d85d0cf45cf267f3ccef7210a4e9ed0b481ad42c82d113b25c5a63022046cdd827fa639e279f5ab759c69cac9293a35163c34b31898f130573ba99f688:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-0221.yaml b/http/cves/2019/CVE-2019-0221.yaml index 06215e719a..0430a66207 100644 --- a/http/cves/2019/CVE-2019-0221.yaml +++ b/http/cves/2019/CVE-2019-0221.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009b5e693d9c11510046258658cf64d0bed4e7e351d300cec6fc9c91b15a218950022072ace8ff86b9cfd8ffea3c1d9bdf57b096a78bd39c40d02f3b238f80500964ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b490d11c0c3f7a69740b3d5d7176b7711ebfb93da6153f1b48c907f591be2be60221009645b1510cc82c91c6f60f7ccddc568f65b69a37a26d16e8ca8bfb3687546da6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-0230.yaml b/http/cves/2019/CVE-2019-0230.yaml index 0d6557d0e7..8d25dc5268 100644 --- a/http/cves/2019/CVE-2019-0230.yaml +++ b/http/cves/2019/CVE-2019-0230.yaml @@ -50,4 +50,4 @@ http: part: body words: - "{{str}}16384" -# digest: 490a0046304402204bf4ab1a8374aeb43f677f37418bc1bd76186cc51614ed4823ee79b554de1622022013657af873e57d6a8cbdb6772fab359e1d83cfa3adcd3cd4b291a06dde328ba2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008d04e965f77b6ac07ee1a0d701ff0b81d9e3abf07d8e5eafc837c3a13bf235d70220668ea9400ee2cd6625358040195788f4c04cb09e26188992fc8727b0cae6670e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10092.yaml b/http/cves/2019/CVE-2019-10092.yaml index f560fa7e6f..9eaacc6e7c 100644 --- a/http/cves/2019/CVE-2019-10092.yaml +++ b/http/cves/2019/CVE-2019-10092.yaml @@ -41,4 +41,4 @@ http: - type: word words: - "" -# digest: 4b0a00483046022100fe06ef219910cb21377ede6e43897e9d1ba840a59568b50da8ada8b648d780d4022100d5d67b48a8bfbc03e42ed70988267121fe056df8f26288784a7bef6bb0a65f52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bfe2eb7f8a4f95d91a420f7ad97b449eb4a6d0f5943939f24271168a88e3a48102202e82f70bff457ab6443cf8b75fcd733564ec1223feacb6d86ba85e98c95a4fc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml index 65128eacf7..8722c85c2d 100644 --- a/http/cves/2019/CVE-2019-10098.yaml +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -44,4 +44,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' -# digest: 4a0a00473045022100e01b48fe0207c14f780bac9919a035df55337e8ca43bba6da5a3d18cd046698202201f46c8762e584f6deab72e836d638c31eb0c298c93ba3e5f0f0e2d6121f8bb75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a2b2bfd05940a494c1cebf53a5690e24751589d4058daf34b7ba6da7ca847ef402205603b02ddb8c7e3a95da051eb52cf99b5f72439fb656ec42954e72299bdfede0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-1010287.yaml b/http/cves/2019/CVE-2019-1010287.yaml index 0149d63c0d..5021e50e46 100644 --- a/http/cves/2019/CVE-2019-1010287.yaml +++ b/http/cves/2019/CVE-2019-1010287.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008331461fe5689c023156f0e0e5188bbb90235607c16bd5baca78afd485e2d3980221009ea3715183f3a80071b44fc04236b90a25c3911a28fc721b2ad892b87de576ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206d765c6a545284461ef0dc77688376c7a10d0c1391103f1f9cfca1a5e5f2786e02200dc9a3391f5731b15ff643997245961b9e3e528f7d889f38d8bb06fe62d5a991:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10405.yaml b/http/cves/2019/CVE-2019-10405.yaml index eef7fbedec..c864957a07 100644 --- a/http/cves/2019/CVE-2019-10405.yaml +++ b/http/cves/2019/CVE-2019-10405.yaml @@ -67,4 +67,4 @@ http: - type: kval kval: - x_jenkins -# digest: 4b0a00483046022100f4be7b8a859751b37e854ba92cbebfa38e7ab814389f5b2dd24df7697b7c16e4022100d799b43c6d6ff75cf10ee409dbf6d93a8c3fa0093abebb378d2517eaffc1ee38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a49bb8ed0bca66eb01ecd0fff2e16eb0e40c4c268a893221995b502b049b541d02200f8bf05c7ff23726277cb9bc39cbc3bc3399a37b166bb1df91ca5ce11a7db0b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10717.yaml b/http/cves/2019/CVE-2019-10717.yaml index 909292b0a2..a768b73f43 100644 --- a/http/cves/2019/CVE-2019-10717.yaml +++ b/http/cves/2019/CVE-2019-10717.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008bc2a6df1ec661a1e058c80095a0bfb21803e5447c6ceb17f9238779c6efbe4902203cb9d1f4f1eaf708d7dd3286ed6feb15b39cf39f9de095868c2341cf5c89b294:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210086bd22735af01bfd411ee905481a3dc6f43f7656c98464c581d7197355312719022100a746f75f698fb3b2dd2130fbfc5d001012bc61a5f8946d5e2c8b2e80abff19fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-10758.yaml b/http/cves/2019/CVE-2019-10758.yaml index 54b91783c0..b7788c3129 100644 --- a/http/cves/2019/CVE-2019-10758.yaml +++ b/http/cves/2019/CVE-2019-10758.yaml @@ -48,4 +48,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100a707efd5a953cf498f2407da8a60502b15729c8d513a8cb3e79e4f4f57543a0002206ff1e0d4933305bd33073eb3ca571d6380e0dc8b505e4eaf9d9e0e91e94a231b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100df99f91cbfcabdd1864768d2ea207fa5e852562465d0d1ef8aa408df44647430022100f473c4f58b2eebf2150400c468526c3d78c6a87dc9c8fcdd0173d343e4daeda5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11248.yaml b/http/cves/2019/CVE-2019-11248.yaml index 25db910825..5e6ab5856e 100644 --- a/http/cves/2019/CVE-2019-11248.yaml +++ b/http/cves/2019/CVE-2019-11248.yaml @@ -49,4 +49,4 @@ http: - "Profile Descriptions" - "goroutine profile: total" condition: or -# digest: 4b0a004830460221008307f1d7a94f3bf164d4fb3a0599e4cf664f8e1c5994402b7151828239d8620c0221009ab7757064a2377254097cea5be5f4f40b96bb2557bdee8b64b829868e174d41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e657ba9f27d9c568c2277e20ab68f160fd31203471a7943bdb8b24d85ab697de022100cc0aea703272ca6817e298be4071ab1d695c422e53bb5a8c69d213f38f1e8be7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11370.yaml b/http/cves/2019/CVE-2019-11370.yaml index 2aca65ebaf..a58409b069 100644 --- a/http/cves/2019/CVE-2019-11370.yaml +++ b/http/cves/2019/CVE-2019-11370.yaml @@ -53,4 +53,4 @@ http: - status_code_2 == 200 - contains(body_2, 'value=\"\">\">') condition: and -# digest: 4a0a0047304502201c728c57bdcdc9cd92977cc33c30494b57946183df9ea04437e0df5b41638d89022100cffb3e6dd98eaffb837966fd33cdf1421419846ce3a29c12cdaa671e97f80c05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e4627a99ceecac99db98b1e0914905af8f24b1c540869c2d50d94e33b0c496910220670232e191dd380a2ced69e8cbc66c3332dc83cad8ea2d58e0f7a39a06fbb005:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11510.yaml b/http/cves/2019/CVE-2019-11510.yaml index 5686a5b6a6..a7b212bfbd 100644 --- a/http/cves/2019/CVE-2019-11510.yaml +++ b/http/cves/2019/CVE-2019-11510.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203cb09d5fcff94c6163b87658b3fdc7e6e18e972e859425a541c521543a2e5f2b022100e5e8e743f385d0126a8f435ef7dd64fdf54130d31f622f09bef068fbfc616479:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200a6513bfa2ef08b29aae2c60a06796d334899ad330d573ea3613c11235c9fc0f02210093e2856202e5d0d79468729930f50b3d43542213215b8d1431d7b2066a6fef97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11580.yaml b/http/cves/2019/CVE-2019-11580.yaml index 2369be800c..bd8531d698 100644 --- a/http/cves/2019/CVE-2019-11580.yaml +++ b/http/cves/2019/CVE-2019-11580.yaml @@ -57,4 +57,4 @@ http: part: body_2 words: - "CVE-2019-11580" -# digest: 4a0a00473045022041cb8583d3f8e34fbfe33e0f61f16e001d07115f9593dfe40982073ffe5f80b8022100d8bb2eec2234f2e5a9dbc238f7012258efb9b891681e9f41bbe8c3e143cb4201:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f06581bfcfe0b17c53bbd30dd7b7ecd0a167ba619e328b7bee2e94703b40731802203f1e3b285d11fd171b61dfc5977b513cde6e6a75d8c3bc030cc403eec95b2da7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-11581.yaml b/http/cves/2019/CVE-2019-11581.yaml index a8456d0ef5..93f39adac3 100644 --- a/http/cves/2019/CVE-2019-11581.yaml +++ b/http/cves/2019/CVE-2019-11581.yaml @@ -66,4 +66,4 @@ http: - "\\(v8\\.1\\.[0-1]" - "\\(v8\\.2\\.[0-2]" condition: or -# digest: 4a0a00473045022100b5ac1e14381166de97a1fb5d0d4fa2e6d14a5382cf7a596bb2be5dec8b03761202203e1f85de72109b051c2acee04d0edab5ed7a0bb001331179d9357b4cc055e67b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220441b55a42d046c6cc32dac814ac2ea6e7017685fb6daaf7d00f7e3853032a9450220135a23c3bdcb528a225c8375a0508924568b7977fc6b5163fa211428e934266a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12581.yaml b/http/cves/2019/CVE-2019-12581.yaml index 31a83b5fa4..63953f1c73 100644 --- a/http/cves/2019/CVE-2019-12581.yaml +++ b/http/cves/2019/CVE-2019-12581.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207df5ca90186e8dda1fb2ff710a5b1d4faf3c9698a8d966deed30f42731041cba022100f8e38bd0ce4a0a5cd08d6f26c7b53c4797698bc653e1c271e553f9aba66f650f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220227bc39f0e29587123271b11fb51a1771f772556dbe2e16fcedca6ce1145e1d0022044eccbd11473b67273e8efa4a5380c54ead2423611e481c03e88e725e8a2beb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12593.yaml b/http/cves/2019/CVE-2019-12593.yaml index 5129fec867..d392e7885a 100644 --- a/http/cves/2019/CVE-2019-12593.yaml +++ b/http/cves/2019/CVE-2019-12593.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cb5f9fd84b6fb0218b4458e70c04a15e0a75972da3b7226533adf711515f9f3c022028463f9c2412fb63c6ddfef8c71b84042b08c5a1ee379f741f9e27e242df6d51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202177363f6c0dffa62bed56e7e3bbda6a119d55bc8af0204ed2b5e67b50f1ba19022100c28e7286f9e915f1e99af251976cd9fe57be0735149948824d02a55c145137ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12616.yaml b/http/cves/2019/CVE-2019-12616.yaml index f196816b12..7cbfedfc3e 100644 --- a/http/cves/2019/CVE-2019-12616.yaml +++ b/http/cves/2019/CVE-2019-12616.yaml @@ -72,4 +72,4 @@ http: group: 1 regex: - '\?v=([0-9.]+)' -# digest: 4a0a0047304502201a978d3da6416cf845fa6575bc8896b92b3c928fd8a294c951bc8ace16acef28022100ac39ac8f69ec7f14088bcab163285fa4d9284da85d980928639e63b8e28c252e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f853d2dd0ea4cab7aead99ca58f1f56e4e1d7cfcfca88f15e059977db1ab99610221009302efaf4b299fb928e7082fc13feb5384d3980bbc1c0de911d8b036c160f45a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12962.yaml b/http/cves/2019/CVE-2019-12962.yaml index 4d0453a4b4..53d2716a7b 100644 --- a/http/cves/2019/CVE-2019-12962.yaml +++ b/http/cves/2019/CVE-2019-12962.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220758d2304b1d699405d3be2d83c3a77d7411cf3cc4eec7a372ee3af9d17db31a6022100bebbb9928d8866af5eee1c336dfc1742c20c210e58b3d8a01e2d77ecdb20a0cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210086323a8c2729158c3926be21092e1e7ab055c717feb677a514fc5213e36578cf022100b6c1b57ba9315341fccf4e14edfb65f4b49a329e43b807e342d7bab7b74dcc6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12985.yaml b/http/cves/2019/CVE-2019-12985.yaml index ada8b5bb89..f2ca5eac61 100644 --- a/http/cves/2019/CVE-2019-12985.yaml +++ b/http/cves/2019/CVE-2019-12985.yaml @@ -55,4 +55,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a0046304402207123b88063bc8e2764d0cf58dc5194e4a6eae09aacc77f1099eddf1e76f77cf2022074d297a3fc44d70f2be3d0d571a0776957ad0a90d4eb104aa3f88238c832edbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f305e64db4157cdbf190dd04c0a03cb7de6d064837659d1859898c3756d2ea720220493e53075c9567d7640e99af374662cfbe21088a083d1b1fbd5ed8acf332cbfe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12986.yaml b/http/cves/2019/CVE-2019-12986.yaml index 527e8f032d..5e3b3a50f7 100644 --- a/http/cves/2019/CVE-2019-12986.yaml +++ b/http/cves/2019/CVE-2019-12986.yaml @@ -55,4 +55,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a00463044022038de0c0c8b6c31166991b40cb5c2552cfa30480ebe02939ee22118f85b9642740220084c3ccd76fe4098e05901a34cbd4a8bc5c8c22c066135a110ded75f17dbad47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e4a68384c0acdca5d2cf1a92b9d4e8d6bb82bae61d1e3157026d6a3d6b2967bb022100f7fcb85bbbcd712e5008eb0522135ba77b0c88a437e5c8aaedf2fcd6fce29d15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12987.yaml b/http/cves/2019/CVE-2019-12987.yaml index 9154e3b1f0..2bc23ee14c 100644 --- a/http/cves/2019/CVE-2019-12987.yaml +++ b/http/cves/2019/CVE-2019-12987.yaml @@ -55,4 +55,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100d1eda3d9d9c54430c22c449556b1cef412dcc994ef02f327be711ef72d0316a1022050927d61d2e0591a3fdd2609fe475e6bb6cc90724037afc2eeb2e500bcf6a5e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207a02a2f924deeed7148c2e4732ad251b1698a7829e409255a9109d40a4d5218502205692c488bb71919e59828466561e0d79759af163c62bf7a56ac9f9926ecede6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12988.yaml b/http/cves/2019/CVE-2019-12988.yaml index 593e3a6d14..a054972fb6 100644 --- a/http/cves/2019/CVE-2019-12988.yaml +++ b/http/cves/2019/CVE-2019-12988.yaml @@ -55,4 +55,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100c65b0731bfdc87a270065d149c3b699f09e5e20e70e31a24fe5fbe05b5a149fb02207bdc1cfd101ec33049d00e77bbb0b87c0c053e4a1807abfc5992c61f51b1962a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d8d237b495989562610038e5538435d3f191432d2fa998dadfa3a838b2e587af0220626dda5e055961604d2f45b342773df20d916c4f4ba479a5fdc880a801ab273f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-12990.yaml b/http/cves/2019/CVE-2019-12990.yaml index 1daca6e287..ba7ad24e27 100644 --- a/http/cves/2019/CVE-2019-12990.yaml +++ b/http/cves/2019/CVE-2019-12990.yaml @@ -57,4 +57,4 @@ http: - status_code_3 == 200 - contains(body_1, "Citrix SD-WAN") condition: and -# digest: 4a0a00473045022100df14dd7c2655786918e861da2f04951923b3dd43d59755ed8e90358bfbe41daf0220762adba19e4499f0eaac470404abf44548576795df891a230b0f3c37dc36f3b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022070f44b1dfecb21374d17adff658b1f66fe0a7eaf2f1ab235df3e876773ff3956022100b2005f5e619f1ec63a9ef3fbed456fb615c2937d071bd4fc3e7fa6edc4172c99:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14322.yaml b/http/cves/2019/CVE-2019-14322.yaml index dd8f87ea9e..27812e21b0 100644 --- a/http/cves/2019/CVE-2019-14322.yaml +++ b/http/cves/2019/CVE-2019-14322.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203873fcabe92d5432e4a3a367df497ad11b8075f2c1dfbe3b469969af9114744902205461a9fb6bf86145db766b0dd2935ff057620e015bcb51a43c836a4f4e6291b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cf31c1f9d536390e8983106a7ca1390528768324bec411d8a5b8353dcfe48e56022100989b456e58db370475bec4f6d88e1a9efda788bb46312f58a18cc779d083ccb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14470.yaml b/http/cves/2019/CVE-2019-14470.yaml index 0631024a83..af5aa600cc 100644 --- a/http/cves/2019/CVE-2019-14470.yaml +++ b/http/cves/2019/CVE-2019-14470.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203a7456f2586e2ff13b1084e95e44849f1e8b30668bd783df0849405a053880bb022000c29ee77a185f7d060867a2084eebab5c1763b3882345cb38807a8cc663d375:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100db72f8ccd373503e2c788e885daf8551a51541303d74e1b7f57192826dae2b54022100ff0ed7c21434ed918fd5a52fc4e1eda8b84751ee946a590340281c6d37a6b375:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14530.yaml b/http/cves/2019/CVE-2019-14530.yaml index 870be0ae90..91defa2199 100644 --- a/http/cves/2019/CVE-2019-14530.yaml +++ b/http/cves/2019/CVE-2019-14530.yaml @@ -70,4 +70,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d4130fb1b77b9e6ee1a29b2c6d5479765ab5b0d271d62634e50ba19053b61e6a02207bd80e0f22b1dd469d044b7b50a9930d04015e00b7fc3cb45feed0620ae85673:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a71e0b8eaebc88564339674fb405aac4029bade9ab4d8dbf369bf18520abb2bc02206f4e8a1793daa1f70afc11b78fbe3994eecb254cf404eceeb63f421eb504248b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14750.yaml b/http/cves/2019/CVE-2019-14750.yaml index b9be2286f8..b700d86114 100644 --- a/http/cves/2019/CVE-2019-14750.yaml +++ b/http/cves/2019/CVE-2019-14750.yaml @@ -96,4 +96,4 @@ http: regex: - '__CSRFToken__" value="(.*?)"' internal: true -# digest: 4a0a00473045022065e66061da2caa14a4e28a20337513d3ed25486793432ac88f25c11f0ecb26b2022100d8c5b725a5ad3584280960a822d372fb3a42dcb18bf179f67d8cd3af94f99995:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009e8fed41fe10fe73f88c6e9c33c05e551a9ae8c27cd19579123f61c99e3b1ccd022100d462b4a0e3cb81c415f2e96382df61ca206ab02ff835b7e4a8ac693a9ce27cee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-14974.yaml b/http/cves/2019/CVE-2019-14974.yaml index bb98ad1047..d2fd2a0efa 100644 --- a/http/cves/2019/CVE-2019-14974.yaml +++ b/http/cves/2019/CVE-2019-14974.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220668bac552ce913a0fc436cba7429eede12ac09c4483d4bbe26286cd5cf2ce1db022039b2d6bb669068335ec43954f445fee03dc63174c5e551ec0d3eb60fdbb90a86:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d611a030c5eaad133b5dbca934bf65224a7d94eb1685c03a81918fa5583ea3840221008519c5c7f8670e1c42364956432400898776eb5b1213d31a0016c2de483ac012:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15043.yaml b/http/cves/2019/CVE-2019-15043.yaml index 8c0db63399..4e84e992f6 100644 --- a/http/cves/2019/CVE-2019-15043.yaml +++ b/http/cves/2019/CVE-2019-15043.yaml @@ -70,4 +70,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100996dd475afbc8c17aea67c45fd219b94df101afcc7d01ded4b32def1b0639c560220565ec0f9cf6406cb6b878bb65de77bdc3df473eefb82c9b6d454031a2c31319f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100817ecde20d9a1e4f370fe64af96c8819fff7466563ede82546a22586faaf71770221008c38eecd5b26dbe752f9c46e370115b4a0379641320e31ce0e7e019083e576d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15501.yaml b/http/cves/2019/CVE-2019-15501.yaml index d5d39fcf09..f2c8a08802 100644 --- a/http/cves/2019/CVE-2019-15501.yaml +++ b/http/cves/2019/CVE-2019-15501.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204c4c4762c45efd107e3dc19e37b553089ee3c5ac4bed1ac8dc49218b1e01f26a022043a5c7cd2ec8f5ac2ecfefd526816b8d6a0ae8dd038d7b8b2e56910c36ec6760:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202e156cabd002237086e74dda7399705ff5d49903a594e484e641dbef09fdafe10220443a5b293ee8e84416c088d8676b312f316a4d2063b6b07c7b5d2c99b182c45a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15642.yaml b/http/cves/2019/CVE-2019-15642.yaml index 5df6421e67..f5810d63d3 100644 --- a/http/cves/2019/CVE-2019-15642.yaml +++ b/http/cves/2019/CVE-2019-15642.yaml @@ -85,4 +85,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b9988b212c5ff3a4d1b56f624dba6eb8bc04332263598e77107cd4549e02fb43022062a1278076d1dd9bef5a95eaebc2def66b8b6f960460ca7e4efe13e13cd5e377:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c0466067e78a43b62e2f2e2ecbbb2b8a093d122b00f05db1e425198b3200145402202a23e8b9d58ae66ec2c03ce04f0d7ca88f0d2e92b4956bdd2ff5b235d74f2b6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15713.yaml b/http/cves/2019/CVE-2019-15713.yaml index 6527f72473..16107c10c2 100644 --- a/http/cves/2019/CVE-2019-15713.yaml +++ b/http/cves/2019/CVE-2019-15713.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220275a5af7802c048a229a91d71441896cd434087781be8487907c3338fccb0b7a02207f404a3a3e7366d8386d69d7566de69f572fc9af15159ecc60b01c1ab14a7c7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207ac831e6fd7d668e470992e243449de7a90933b03f28ac02c26a358c9919be5c022004a2d509cbd83cf9c5891e7d00d0304471bbac0709569f71936e27971c6ac358:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15829.yaml b/http/cves/2019/CVE-2019-15829.yaml index 3483882569..b276e66cdb 100644 --- a/http/cves/2019/CVE-2019-15829.yaml +++ b/http/cves/2019/CVE-2019-15829.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "post galleries!")' condition: and -# digest: 490a00463044022056a16f056cc58fb006a459c9168517f925edb27a7006189b7da06f91c0dd5be5022062657c2a2ac0ce3b00eb44b4a35b8337040849120130fdbb561263e4e36f81cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220137550dc2b3b93e1d4e9d098fca719732cf3f6ba8a01b17f88ffab99f8bcb96e02202dfa67c0a99887aeffabe6cec4a3c83d84ea32d4b631b9d9ef5d923fe6013f59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15859.yaml b/http/cves/2019/CVE-2019-15859.yaml index 051ce8f6d5..48828223f6 100644 --- a/http/cves/2019/CVE-2019-15859.yaml +++ b/http/cves/2019/CVE-2019-15859.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220208952e393fa88832d1c72d19611165090abc28af52d0065331c37e218df2b12022100ea5e6bdbecea617d9342d1549b6698a64af424ce6106cbfaabc4d3d5628f1345:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a3c62793ae73b1c39c9a409b387f9ca1d1a75dd986bfbc5f158c79e8e8f037140220651d46bdbbec8f8e47abb9c0c9fb10c01314d5db58824d87d8d3116379aa9c56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-15889.yaml b/http/cves/2019/CVE-2019-15889.yaml index edee61075c..7826c2d6aa 100644 --- a/http/cves/2019/CVE-2019-15889.yaml +++ b/http/cves/2019/CVE-2019-15889.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204f9e53b5bbe186eead22c5d94047633edadc37b403e5d466f3bb3dd0ac785c28022100b701684e93c0dd5845c17d0cf39e7f2083164299bc4f8cba427b4e77a63f0dd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e90ac8ee5bc2cb7702a36eaba6b7f61ada92416dc6cde6dfcad4cab62dab86b7022100ba8673011e6db0f0d5b1541224ae16f66abc184fa5e3cfd4a74fc0913a45e6f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16057.yaml b/http/cves/2019/CVE-2019-16057.yaml index b7f549d5ca..3598602268 100644 --- a/http/cves/2019/CVE-2019-16057.yaml +++ b/http/cves/2019/CVE-2019-16057.yaml @@ -46,4 +46,4 @@ http: - status_code == 200 - contains_all(body, "uid=", "gid=", "pwd&id") condition: and -# digest: 490a004630440220280b2ea7e5f9a130af05a4cb347a3f11feac0e1a828778b316120ca09497b35202203c6b90c15e13f7644e7378a3f6c190122d02e561e6c633da4d7806ad48cc6593:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100910262ffe6c77441ba68f916b570b17ce562312552c005705f74e4d98b707cb202210095ee7a44de173c66caa32136d1358e50fc61c5f7ba861ceef1aeeab1cbd83608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16332.yaml b/http/cves/2019/CVE-2019-16332.yaml index d4fd45771f..0d3c981a32 100644 --- a/http/cves/2019/CVE-2019-16332.yaml +++ b/http/cves/2019/CVE-2019-16332.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ff922b17ee9c8bdced7270617f9237b3c168f5a4c54f97967f4b65e9f7b483800221008eb32a73d61d0a4821cd9d10fc9ffe0b880aea91d9b330fbed9a2b4c39c19d29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a104f07736ab61d65c088346f2cab8758fd5de9010e146e06a7881ff0ad7784e022100cec6ddf7d75872b227ace8173983137a63e078d8ef2b089548821704cb23415e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16469.yaml b/http/cves/2019/CVE-2019-16469.yaml index 4773f776e6..8b68890777 100644 --- a/http/cves/2019/CVE-2019-16469.yaml +++ b/http/cves/2019/CVE-2019-16469.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022018d2b67e1e0a3333f6012130917e6fd4937e0e93b8a27ffcfc00046b55f2dc0a0220719240472fa14c7ae17e758f8c76fc1a383e0122e3580e59325b801b71ccfad7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b6130710c273251aa45ab32a5f8b20bfb89e4b1409b486b585c621984a9b3d860220216a30793beb70e6b99920b838013f3d59a45bcfcb0d861d056b086c6673a881:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16525.yaml b/http/cves/2019/CVE-2019-16525.yaml index ad6e6b78df..8b53778617 100644 --- a/http/cves/2019/CVE-2019-16525.yaml +++ b/http/cves/2019/CVE-2019-16525.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201c980e1cc9295acc3ea8f0ee881a72567d1ec6ffa4ac567fea89481b295c0e0a02204bf877bd29f0fab7988cfc84b9e76e9dba72b1b54c1fd7a55e302cf5ee4e129d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220010bb873f36ec413a0d70d60a2c0bc31c520e0c549a3f4aa0930e9596f8fdd1e02205293c4a5430acf4d8bc891f5b50f432899d3cf35cc6bf32558669d1de9508982:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16759.yaml b/http/cves/2019/CVE-2019-16759.yaml index 34d4997cf2..84a9c1cb5e 100644 --- a/http/cves/2019/CVE-2019-16759.yaml +++ b/http/cves/2019/CVE-2019-16759.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220108b02b3a681fbbee93437bf8d74b1eae57cf93529b9422dca41139bf25c6a0302204917a36515a81b0fbde8658f625dbc4c0dcaa1f8bf14d8a684f6f39e0813e7eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b774b995c8a251654cbba6579b3c7acc16ffa7548dd4094afcbed1c20861649f02202e636706d88f6ea3af4bae9748ea56b02e264307b9656ae065b9b38799d8d29e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-16932.yaml b/http/cves/2019/CVE-2019-16932.yaml index 38bae35df0..d6f3c05c29 100644 --- a/http/cves/2019/CVE-2019-16932.yaml +++ b/http/cves/2019/CVE-2019-16932.yaml @@ -71,4 +71,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220447d5b339645cffe9353473c0a0de836c887dba7f80a590202ecc11d8c31438e02205bbda663f343afd5da966ccbcc08d2b27dd1f9ab63dc0bdbdfa94365b4235813:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d407fe60c184ba02b45f59c43015ebbaad48212d634db3228644ac8aa957d6ca0220740603bfc9c833c922a1777c930cf4776bb81d1aab79496d5963f98f5eb4cfe6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17382.yaml b/http/cves/2019/CVE-2019-17382.yaml index 07629a5020..4ad8836723 100644 --- a/http/cves/2019/CVE-2019-17382.yaml +++ b/http/cves/2019/CVE-2019-17382.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210096f3aa0ccf71b8bb1f2b334d4e0d25631a25c29ecb407720f516c3b5aa1b054102202ccf8f52ed8812690ac44e08d4443f44f0d5601cdca85cae736756f4bad6074d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b100ab9974bd16719860f013afc3fe8a9b09da541e2df13756dc7ac620cd480f02210080d1fc3247458331b51cf1b884db94afe5b40f5dd4258b168a7569927a66ef62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17558.yaml b/http/cves/2019/CVE-2019-17558.yaml index f8fd6d484d..a893ed76ae 100644 --- a/http/cves/2019/CVE-2019-17558.yaml +++ b/http/cves/2019/CVE-2019-17558.yaml @@ -82,4 +82,4 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 4b0a00483046022100c2643129e31952e9cf7c3318b52efcac062acc9064a29d60c0f8103c8d3a0e58022100955f57a55270cc1d4529e495bfeeb27b66b8ac7a741e5af2e9f37ce321b3d2ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100aaf6855a5cc668246cc8f7caa54fb1ff6eb1c4c20bdca09617b9bcd5732326bd022100ed5a0ff7d02dcbe13ce25bb04161a790af5bd1e21450d20fb9a9f1ad72eabe2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-17574.yaml b/http/cves/2019/CVE-2019-17574.yaml index eee644def1..1a9aced431 100644 --- a/http/cves/2019/CVE-2019-17574.yaml +++ b/http/cves/2019/CVE-2019-17574.yaml @@ -60,4 +60,4 @@ http: part: body_2 words: - 'CVE-2019-17574' -# digest: 4a0a004730450220353cbedd75e2b480e8f6f9d76a276dfbfb15fbf6a7152a3ecaa5ace8e4d6b56c022100ff9ed95c64ed4b24e578c332dc881f7dd9aa3d565d4f23fdc20a1ab9504139d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d986687170de1b55eeb7f1bd3af3f0d1870b9afa5fa84d6f83199ab1a8b7fc86022100bb5d627004e727f6e009007ca6a5bbebb9bdd80f51e621eadb9f3e57f844dcec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18393.yaml b/http/cves/2019/CVE-2019-18393.yaml index ab9d56a0a1..7ce3477198 100644 --- a/http/cves/2019/CVE-2019-18393.yaml +++ b/http/cves/2019/CVE-2019-18393.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100facc830da4786b48cef07848a6b14fcef6f8e742b8130beac4497f1f35629b3902210091898d99487171ca2d220c043f0e5c639a0c325ccc68f6132b3ffd0abc68c8d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c2e8314d8936ecc1f47c71f1544e8daefada4c4eeafabab1b8f2c85701ca93fe02203d3c24d07b8b1d7349e14b242f127ddf4c7fa8d748a06daf95e857109fbbf4e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18394.yaml b/http/cves/2019/CVE-2019-18394.yaml index 4bd6b023ff..2ff1a825f8 100644 --- a/http/cves/2019/CVE-2019-18394.yaml +++ b/http/cves/2019/CVE-2019-18394.yaml @@ -49,4 +49,4 @@ http: - "contains(body, 'Interactsh Server')" - status_code == 200 condition: and -# digest: 4a0a0047304502210093b0a98e94593cc39997cdeb7fe6300e3c3b67107346c1bef854fbe2db65078702204eb77fdfc7895a466d57edb6a462fa07823e2803b6ea4f5a67f0170ba6a3d3cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205e4c34a54e7f6b8d3c33e7ce5295f046a808875c3a14fc9f382dc4826356d608022100a4de6b7fd71604125a8f871e653777afb9f4b796bb1dbfbf4a1f78d04ef4d752:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-18922.yaml b/http/cves/2019/CVE-2019-18922.yaml index d731ab0b7b..20d567141f 100644 --- a/http/cves/2019/CVE-2019-18922.yaml +++ b/http/cves/2019/CVE-2019-18922.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c65f4f6d592dca89e7ebbdc1b39bd75eadfc53d053ebf3d18d95b8ca6326f00f022051781be2351bb20519dec431bcf455ae7c61c30852a4b764b48075540f575bd1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ff84b558f75eb38161c021b8b87a3d4e6fe717451178cfc4696ce3b51eda2f1d022012531df8bf440bfbae8560487bc1e6525b2f8135e935e360243d2fe76c2afd61:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-1898.yaml b/http/cves/2019/CVE-2019-1898.yaml index 1a608fb539..8a89088af9 100644 --- a/http/cves/2019/CVE-2019-1898.yaml +++ b/http/cves/2019/CVE-2019-1898.yaml @@ -45,4 +45,4 @@ http: - 'contains(to_lower(body), "ethernet") && contains(to_lower(body), "connection")' - 'contains(header, "application/octet-stream")' condition: and -# digest: 4a0a00473045022100d54f540b5b6aeff843c04a84ea89453b4f87d437225f5a58ad950aaf7b962d0902204e33ec81c762ae79110891ee18ab9502a9f1676025edb1130764a2cf293e6fc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205c2acad7f7d2d4d52189281e29c6c26bad2f26c7adee394510742f8765c37551022009a57ecb499d152c7573a64108a1b620dc777b5f6d97a3b219a28edba0e5509d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-19134.yaml b/http/cves/2019/CVE-2019-19134.yaml index 50c8b7f132..1d8e71cb1b 100644 --- a/http/cves/2019/CVE-2019-19134.yaml +++ b/http/cves/2019/CVE-2019-19134.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a74b554e3b466bd1911b5c21e80c1ddc0e733d7b632d4cb02f12506bf2e8f2110220546c7aa25f7fa40b46f424b168c53f9fd9a13d494c9bf36d9b62de666f236f1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ba131a3d954c96b2154ba671677f5e80a514bc39ffe5a790f2512276bdc33c0102200248428c70a41e0331c6dc3a86879f5a14e82955c691e23df0f5d9fb78d548fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-1943.yaml b/http/cves/2019/CVE-2019-1943.yaml index 74f2612a12..da687b6ec9 100644 --- a/http/cves/2019/CVE-2019-1943.yaml +++ b/http/cves/2019/CVE-2019-1943.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 302 -# digest: 4b0a00483046022100b096f24b4e9ce9ef0b364b53f3086ac37d7d62135469943a6d182818d3f7f050022100d2d82add8da52ca9ed1c66110a1d1057e75e1be2a6a9f2081892a8326a73a47b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fd9223a292ad729432b2c11681ac042547e29ced62bad52ad6f98b79132008ca022100c38ee333675ac4e337f76dc7325b46736f4dd74cada3abbc454079705440a1bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20183.yaml b/http/cves/2019/CVE-2019-20183.yaml index 7c3e954721..5dac0e3f2f 100644 --- a/http/cves/2019/CVE-2019-20183.yaml +++ b/http/cves/2019/CVE-2019-20183.yaml @@ -65,4 +65,4 @@ http: - '(?:[a-zA-Z0-9+\/])*_poc.php' internal: true part: body -# digest: 490a0046304402202432a877f033e2b463c6b0de7d33d6d90a47e865e17e2e19a8e479a8f879640c022003444dc13ef4cfc14c149da25fc1f02ce2509e0ee8dc47cd5bc6afded3464b50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200a8af24918bdecd514780fb1a475fe5400019d917ea54e2d5a65842b5a54a5ac02207d52ab92bdde0b732c1b66fc690f6dcbe7ca2389980e4d7fea23f5e2ab6b1cfd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-20933.yaml b/http/cves/2019/CVE-2019-20933.yaml index 474ed704f2..989225ba20 100644 --- a/http/cves/2019/CVE-2019-20933.yaml +++ b/http/cves/2019/CVE-2019-20933.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203c3019a9fea0720e363c5b335733dbefff6b5b99f66f004b770fa8739902aec2022100d20ed4325f8dd9326a57e7425e052d6a47c83cfb30de22810211f067d3bfb132:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220594a67b38d4fe51afd7f7d5dd552e0d6aafc0c3700ec4da0723894494a589463022100ea83411b496e63ae7c68a6fec8f67d125f749d559e4c27add4969c3f76e9214e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-2767.yaml b/http/cves/2019/CVE-2019-2767.yaml index fb8dd8f32b..e846f50bb8 100644 --- a/http/cves/2019/CVE-2019-2767.yaml +++ b/http/cves/2019/CVE-2019-2767.yaml @@ -39,4 +39,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100f3a5ae86c70b7078b23d73b71e1fd18d219083fe3132e6e3bbe256027f778f6b02206b854c42f64451e5e838942423702be1af64919b5a0285d2906d3820ce4396ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ab53a30541dfa06c226087687709439be0aad2b92957273557b87fb5324093d40220468aa50188a9aef751c4da2d9a67d2d9b3e9d4cba73a2b0b43802ea1eb77db0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3396.yaml b/http/cves/2019/CVE-2019-3396.yaml index ee304d0792..a4b14c0825 100644 --- a/http/cves/2019/CVE-2019-3396.yaml +++ b/http/cves/2019/CVE-2019-3396.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ebb30686679c484918c378d4f6de1efbf081a62a2c405ed8a07161e6f426ee44022100a65d9e1e0047c1d65157e0eaea76448e5c88e2b4a63bfad7e621954b0bf7a9b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202e2c89479be3829377857c257ead504a98a4a2c93414e600a88f2b3135b30bb7022100cd3073e10eff41159acf535a326860c002dc99f889d831a3abe9e7f62b70483a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3398.yaml b/http/cves/2019/CVE-2019-3398.yaml index 80149deac7..89745956b0 100644 --- a/http/cves/2019/CVE-2019-3398.yaml +++ b/http/cves/2019/CVE-2019-3398.yaml @@ -86,4 +86,4 @@ http: - 'ta name="ajs\-draft\-id" content="([0-9]+)">' internal: true part: body -# digest: 490a00463044022023954ef262e10a2797891b9272caadb091696a23cfcee6a3de46c63198faa3170220636a447d66efbafff4abbc6153a712e1b6975e19091066b9fae32ab88ef94a60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100878659045686f932ad5d2892dac9d7353b7193feafb18cba6de20a13fba52e1902206f1308c31577b4630ad479770f96fc38341e4fc02918bfa88f28e74a4dda8094:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3401.yaml b/http/cves/2019/CVE-2019-3401.yaml index 35aabc1efa..aa1f301724 100644 --- a/http/cves/2019/CVE-2019-3401.yaml +++ b/http/cves/2019/CVE-2019-3401.yaml @@ -49,4 +49,4 @@ http: # If you change this setting, you will still need to update the existing filters and dashboards if they have already been # shared publicly. # Since Jira 7.2.10, a dark feature to disable site-wide anonymous access was introduced. -# digest: 490a0046304402203cfc5734917a4a8314e9f5dadf95ec2d84882a74b70ce0fa2e23285deb3a6cc102205e976d452ae7d925f5ea54caf360eb72a91aa7ac209bbcf936f52073d0485e54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c9170f7bdd41f6dbe0f06d367172ecbd5cb49b7f8104efe60cf879d4be199f4102201491492580142a51c3153ed2fc616e93e49484152010d8f2c9dbcee3eac961c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3402.yaml b/http/cves/2019/CVE-2019-3402.yaml index 3001a2760c..13028de37b 100644 --- a/http/cves/2019/CVE-2019-3402.yaml +++ b/http/cves/2019/CVE-2019-3402.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220014cda7bcb0ca01f99e7973644e2e5adc52e573eb4a187b16147779932dd310a022100c354c44a90929adfb0657f0a0c37506bfcdb64c5cb077c00d8fdd6c4d873f7d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201fdd87547b4b4f0da9b7c5d508247253c3619369479b116de338b309d92cde01022010a7c72fa7219ac5fb6603fa55ba82dfef346d1c3facac9ffd2cc273994a98cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index b551f6d9c6..acef579349 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -54,4 +54,4 @@ http: words: - 'total":0' negative: true -# digest: 490a004630440220290762bcec2beed2199cb1c76946cae39d8e7c30ed600299a74164da6ef2213302201cea66d51bba3fc6d2ab476107c10e675491eff401ab6c07f160e01fd236b216:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cb4ec7a5ba1563825fd5d4e584abbaffad9c9e42a47769dbef7a2290f4c1afaf022100a77b6ea1a9f0055966ecd39e0c8b13da86237cc0148140e26034a94a8e74a3bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3911.yaml b/http/cves/2019/CVE-2019-3911.yaml index 442c28b963..0ef97d7df1 100644 --- a/http/cves/2019/CVE-2019-3911.yaml +++ b/http/cves/2019/CVE-2019-3911.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022011a4d3bb95c8b49735554bd5b28dccc1e9340ed8a46c2ae71f0bf6a03d4c4ab502201ebe9ab9c493dcce7b5f2b7f4c7026a979acc5709619e1f76d68973154487006:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aaa0428170bb0f618658fc37bbb9cc2d4f24277414b48351740e780e6fe0219c022077a3f24f1ee67746d5644197050b9e78cceb5d98a8fc759e8033bcca3b5f3f00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-3912.yaml b/http/cves/2019/CVE-2019-3912.yaml index 6c770339e0..266e83c389 100644 --- a/http/cves/2019/CVE-2019-3912.yaml +++ b/http/cves/2019/CVE-2019-3912.yaml @@ -45,4 +45,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a0047304502206f07af3840286d9ccfe1b34ac6cd8a954010061efd3a318285138333eefcd0d2022100ed311673dbdfded599a378c849d3ade38c2ebf05a18105d53a3819e14b738844:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220098447d0c27083b61ecfb652f52a35594d29858e14c603596346aaf25556e1db022100d8ff86acc84b93e884e807f510616c54d21bd1918e450e05089baece21dfc2dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-5418.yaml b/http/cves/2019/CVE-2019-5418.yaml index 5fc44e83a9..ee0872d735 100644 --- a/http/cves/2019/CVE-2019-5418.yaml +++ b/http/cves/2019/CVE-2019-5418.yaml @@ -49,4 +49,4 @@ http: status: - 200 - 500 -# digest: 4a0a00473045022100ef5c0fc32514296a1dc215d972a363458e1937dc3fed05fd4667a2a16319352d02207ee12a32e33866524e628d73e631350bca92a1b9e029d8b50d6b19ff3c1e5d29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100978816b4fb1458a04599231818b47a14af8f789c0ee6102bb6be99b7b6f287af022020b6956335919b9d3db992623cbd2b30902fb32cc20e64bd1a6ba7c91404dd63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-5434.yaml b/http/cves/2019/CVE-2019-5434.yaml index 7eaa95e1aa..d3759cf6b3 100644 --- a/http/cves/2019/CVE-2019-5434.yaml +++ b/http/cves/2019/CVE-2019-5434.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c9c626ee5ef3923b221db82797355e601043d7433b1e3a8c7546f491bba9467002202f3194e5e78a7a77330d5db335bf625f737ef2b5f2de7dd693d7f89a015327e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207f96397bb65566fde5aae85b907aecc2d52a49ef5cd08c9b1cbc1b38699146c8022100bb9ad9720fd16e526f72be3d0f4a1a804031b3f7d51ff1b06a9fb85b59fa6983:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6340.yaml b/http/cves/2019/CVE-2019-6340.yaml index c03e7acff8..10c1076128 100644 --- a/http/cves/2019/CVE-2019-6340.yaml +++ b/http/cves/2019/CVE-2019-6340.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210099018f60b7746aa94f9e477510550ea78ad035347077dd9c02426f905c19888802202522ac15b9cfa70c5726edf93432fad537d8e32c1dd38f4e2acd34e71ff0e1f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220059ff811ca67ba074bd4aace764105651571fbcfafa732bf87b97876ef6d951a0220088e2f745d08a1f0ca6967157d78f375ed0fdd825452165930ad2ffba593fef7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6799.yaml b/http/cves/2019/CVE-2019-6799.yaml index 2cde997c55..5964e920cf 100644 --- a/http/cves/2019/CVE-2019-6799.yaml +++ b/http/cves/2019/CVE-2019-6799.yaml @@ -112,4 +112,4 @@ http: - "X-Powered-By: PHP/([0-9.]+)" internal: true part: header -# digest: 4a0a00473045022100f198d780023209330e131fc491747fd84b51b10da5886314e58c8db1d0a2903702202f4e181e8e32d0f890f657bcd09fa725ac064a5b4af0324e9f90cad16054861c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 480a00453043021f046cd821d36c9b1e7631057610cc491d58a1aa89538b67f077b98b22a9c63102201ea24971ec29e4b1165bd9eb6aa58a66f4f4f7c8e0b6c5f9460b93438b9dcd51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-6802.yaml b/http/cves/2019/CVE-2019-6802.yaml index 851e466b54..ab43595225 100644 --- a/http/cves/2019/CVE-2019-6802.yaml +++ b/http/cves/2019/CVE-2019-6802.yaml @@ -43,4 +43,4 @@ http: part: header regex: - "^Set-Cookie: crlfinjection=1;" -# digest: 4a0a00473045022100ef8a6d78cf7c93ec19c282d4e54d277c229b0aca051259648dfc32720c77c6de022073e99112fe73e6b0772db17d7f8ef694ca4f348c6a22884dfa73277b1f338ac1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022008c43eb00190204cfa303a012d6eff02feaae721fa026f004fa26a4c95cc9e1d022100ca298f0bdeddb2a9d1befca00c072b2a2c177fbe80ae319dd9a9960acdb8b801:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7139.yaml b/http/cves/2019/CVE-2019-7139.yaml index eb62ccb3f3..b04f253a0e 100644 --- a/http/cves/2019/CVE-2019-7139.yaml +++ b/http/cves/2019/CVE-2019-7139.yaml @@ -70,4 +70,4 @@ http: - 'status_code_3 == 200 && status_code_4 == 400' - 'len(body_3) == 2 && len(body_4) == 2' condition: and -# digest: 490a0046304402200eea406b4dd10703c590fb378ef5037c6dd0f56ba1b1059e66e8105bca0f38f7022021af5ceb6e9087fbafeb243ba19617bd9e3e9aaff723ebd4fea7892cee66428d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201a3e9663dc98735508040110a0f0778160d3bb3c76ea3246f73225c2bd7a22d8022100c3ad7ca4c44b23d865c8dbdd5ff2cc9d7a4172e04f03a427d9bbdcc18c2c5ef5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7192.yaml b/http/cves/2019/CVE-2019-7192.yaml index 7e0f7fd2c7..c4b93f39dc 100644 --- a/http/cves/2019/CVE-2019-7192.yaml +++ b/http/cves/2019/CVE-2019-7192.yaml @@ -94,4 +94,4 @@ http: regex: - encodeURIComponent\('([A-Za-z0-9]+)'\) internal: true -# digest: 4b0a00483046022100e809e4edb98c43fcda4a8f03819bc69d23cc0335c63bce73175aa1d9bcbdaa9e022100d223c39ee719f6f76378454e15ce6d9c4ed3dfd429c7eaec2a861ed768dfcfc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100895b1e9afb7b43e9f94001785504d406ac63ea160bddb20c0f25601965d1243702205caae85979a4da73c6ea5bc65ae627adbe1f137d4d8a02a0139f1450d641c38d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7254.yaml b/http/cves/2019/CVE-2019-7254.yaml index c6b2718dd7..7a70ddccdf 100644 --- a/http/cves/2019/CVE-2019-7254.yaml +++ b/http/cves/2019/CVE-2019-7254.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e031e7ea49fd89dc438d2ca32663643fdd1db714cbd2479dc7fd54624e7d36140220353a7163baca0d2ffed244a93d15fdd2ae7319ec565a0d0f24176c85f61c5580:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220085b3fea4d491469230f2da70524c626ba672737c3c2e9066c243d06910194f9022100bf154d2a0325b65861a5f19e21cdf45f3c1f0bf06477f6ab7d7dfbdb325a0365:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7255.yaml b/http/cves/2019/CVE-2019-7255.yaml index 788905205a..0324657937 100644 --- a/http/cves/2019/CVE-2019-7255.yaml +++ b/http/cves/2019/CVE-2019-7255.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ba80d72aceccb03e333f0ed9fb4a02d39d56c68f6444986d9d27ebbaf8e4965c02206292d01987026d4e589546c0b715877dc1700eec847b2338c5025229834a1469:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d8ddd702cc0f457e5a34795112850cf0b4badc475aef869bfc839a8366b7055a02204dbcdef719f57c58028f231284a222849e4400b3c6f868e23817cdb39036a6ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7256.yaml b/http/cves/2019/CVE-2019-7256.yaml index 2ea022182b..c6bc792137 100644 --- a/http/cves/2019/CVE-2019-7256.yaml +++ b/http/cves/2019/CVE-2019-7256.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201601e4fad8e2b48d46f967966a9ab8fa5e458af4c571199d9075862f80a7301a02206c03298347b6c926221c3b151a97daf1c0cb0fa1476a52b42a7ceb9093b8c411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220430f61e3d4671203f38741d48b280202dd41e08417b0dc435cccb0b0d18cafb802202a2fe1c6aa32fd0d284cdd86d6bdcb766df9c05761acdecd9f4de27de5f5a9f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-7481.yaml b/http/cves/2019/CVE-2019-7481.yaml index 77d1fcb755..45ffb26eca 100644 --- a/http/cves/2019/CVE-2019-7481.yaml +++ b/http/cves/2019/CVE-2019-7481.yaml @@ -45,4 +45,4 @@ http: part: body words: - "4220397236" -# digest: 4a0a00473045022100fc2de1d32acd1cf03b96cd749569d4dc4cdee7056c2311673a98e7630f4d4d3402203efa55798fc436cf614875c6d85da4cfc4c103e7eecc44f05bf011b81f9e72f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a4ddce6dd58e54802f8b7e00fbf984b516fe94d887961627d565a2d5c9540f91022100af1b9cde6236c520689d2a910df99af3210efc81fd5fb4e0e4946f49fbea8500:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8086.yaml b/http/cves/2019/CVE-2019-8086.yaml index 7e3a8e2670..c3933c3455 100644 --- a/http/cves/2019/CVE-2019-8086.yaml +++ b/http/cves/2019/CVE-2019-8086.yaml @@ -71,4 +71,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c70dafcc7d7d6eb9f99c114648e5761414018b4367b7b4c159da330e35926b27022100ef3ede4e5be782d7c4408ed990ff80d46955910d129b0198e629c7a39b933e53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220557ca481b084c387fef96e4719dff475473fd01c9c6ea0b6df4e3019198ab8060220290c7769bf61f70e62876e6dedd624b75002cb4639a949f5bbbb4b312ebe24f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8442.yaml b/http/cves/2019/CVE-2019-8442.yaml index d86d89e9ef..c8ab2f026d 100644 --- a/http/cves/2019/CVE-2019-8442.yaml +++ b/http/cves/2019/CVE-2019-8442.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022030ab1e62a4f1c8caa5e692844444ead196307e42fd3e2e9f0e1eb502875461520220182f107db03695856a6388ac5f209d313dc8deea153c847aa68fd1e921b37bf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c0db1ffa2818029b469d34fa0c9f7be010217bf3dd336bd2ce2290c7bea9801e022100a182a3b4ba4d91bf66f050a52179a2ef3f3a12a02b4d58692262bb1e32c925ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8446.yaml b/http/cves/2019/CVE-2019-8446.yaml index 65aa34c64b..d4e9de30ad 100644 --- a/http/cves/2019/CVE-2019-8446.yaml +++ b/http/cves/2019/CVE-2019-8446.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cf8c8942f083be4875c7bbade9267ac54350324c7bfd1748aed4ad932b2bc2cd022100e3f56f7eb8cbb5403eec108fafa3bbf6565d45761fa7aa7142b70e2145a10f90:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204402fa80c3d39a5166142c4b70e67d7a090e7eefa656bf0c5856e6ac862334030221009b56863e79158a7b96df999f5c8c0ebb9953967871b5b2523f3bbc19265954a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8449.yaml b/http/cves/2019/CVE-2019-8449.yaml index 9e3dd4def2..5d6c64d8be 100644 --- a/http/cves/2019/CVE-2019-8449.yaml +++ b/http/cves/2019/CVE-2019-8449.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210090b0c9255ed4bd8debc3b78c1174da3d676440ab3b22bbcdb4194d73a494e5af022100e25fd700f360d373bc52a570d4443d67fab5096cdf8954cd830bdc143637a36a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f6ead24c87e226c3102f2442282268d9200fece226e32031da9e78be4793303502206618d105fdefaca3c46e2e9e7b467f7c2e5eef4a5d7f8c197a4574613484032f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8451.yaml b/http/cves/2019/CVE-2019-8451.yaml index 295bef09db..622c2a8a12 100644 --- a/http/cves/2019/CVE-2019-8451.yaml +++ b/http/cves/2019/CVE-2019-8451.yaml @@ -48,4 +48,4 @@ http: part: interactsh_protocol words: - "http" # Confirms the HTTP Interaction -# digest: 4a0a0047304502210099305059d3e414960b21d2db649914b28ad0864ea5e2e7b28b1d541a8be4f23902200c3ec53bfcedc63c02b6ee1ce23f18159b11efede2353180934369730723fd1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022038eb424ada0618bb08341844194d65372b8ccd58f5b5d9b6d5335d573806a3d6022071570a163d69451fe0b36d53f55baa4ccb8ae2a1e8982b7dd4d40d24c73c3624:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8903.yaml b/http/cves/2019/CVE-2019-8903.yaml index d0cf1febb9..e6037d73c5 100644 --- a/http/cves/2019/CVE-2019-8903.yaml +++ b/http/cves/2019/CVE-2019-8903.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ef018da3f2c771700041b2cf2bccfd4ed4b27fb1de21aafff551f5d677ac2d96022100e530fc937b9d2e5b939cacee9dc19413956ce91c625046f41c347f7dff85d0af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ffed96159f44d69d95da32f7f93c06c6fbf5e48c9f23b1173828ad2b4344f9bf022100f72dc9190a6a0d8685a9775ce37dd8c93c9c803a0132fedfc4fc7aadd95bac7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-8937.yaml b/http/cves/2019/CVE-2019-8937.yaml index a54bbaeff7..ecdce10c7e 100644 --- a/http/cves/2019/CVE-2019-8937.yaml +++ b/http/cves/2019/CVE-2019-8937.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202bd3e935c79e99a34c030db69d63651b0c0e7618f9a9fc1fc6f70d6869e1da0c022100c4c8563486961e29e44646e2b2ac28a7baeb2cc11cdaef1dc72c24e72a376cac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022003389c01ebea7c075c0b7026368f397e96618f4b80ee5408c4af93601eaef3c0022100ea01ab3a641fb6cf95022b4bedbb4e5d2ae595b869340a9472e671ca028263c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9632.yaml b/http/cves/2019/CVE-2019-9632.yaml index 34bce5c76a..692c5db8d1 100644 --- a/http/cves/2019/CVE-2019-9632.yaml +++ b/http/cves/2019/CVE-2019-9632.yaml @@ -43,4 +43,4 @@ http: - type: word words: - "CDGPermissions" -# digest: 4b0a00483046022100c3a18a3318f70664536a9e7854e0801842104da77cb9d9e51d05151afb9b3a3e02210099ce9dd398cd86776308856981762c06e62b1a25641a9c1916f58095c35cebb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ec4949b3b2d4acb6481239e29b0bc11adec43ee83dc158bd36713227e1773414022100ed38f18a585bda6e3e86c8fd11e6c024bb59f285a9b3e3585cd4ee94184d6757:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9670.yaml b/http/cves/2019/CVE-2019-9670.yaml index 88368f5241..c076105364 100644 --- a/http/cves/2019/CVE-2019-9670.yaml +++ b/http/cves/2019/CVE-2019-9670.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 503 -# digest: 490a00463044022025be650ff348f8a04fb039a3746a1768515ac939f6037360689dce492053fdc902206d96b09b1aa5587fabab8167454b097b851550076ac5ab327cff954743c0882b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220577e75056a480c5d3d3d5c69e2d114ca9a9206a98e61e22668973e024db5cca7022100f9556b323fad7cfdcb206ead3299cd01878100e9fa148fb4c602c45a59297a9d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2019/CVE-2019-9978.yaml b/http/cves/2019/CVE-2019-9978.yaml index b7a2539eb5..0ec7d9d0b9 100644 --- a/http/cves/2019/CVE-2019-9978.yaml +++ b/http/cves/2019/CVE-2019-9978.yaml @@ -52,4 +52,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100e634c75a09f7ceafc4d3b469f391559c5b37e8dfdde328a5609577f0d822628f022100ad7ca277a5799218d87b35460deb7fb778cbbc0026b0aaea0dd51fced1b9f64f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fa1828642d09d44a04671f382e1b44fea1e37d5977fe7829c84f1935ff55b28402210096124a6876470d4d02bdeb1fa0cf5c9ad2d69e3f12c139ae5cf7b49b532d1a93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10148.yaml b/http/cves/2020/CVE-2020-10148.yaml index 953fcd0241..6519fd0d38 100644 --- a/http/cves/2020/CVE-2020-10148.yaml +++ b/http/cves/2020/CVE-2020-10148.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203e2b213ae4986bcf5370890945bf7db1cd616d1f8ee78dc2868aa1ff55a01add0221008784858b50f4fc92186f526f543c044d936d489e4ac4d49a618c0f6785cb9afa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100db3479764207f3e756d2cad868bac45ddd95c634fd7be04bd03d1c6108f3f7d3022015aa77b91c8135e6f79c05c5b14815483e0bc5dc96da48504b1d21b15da9e36f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10220.yaml b/http/cves/2020/CVE-2020-10220.yaml index ef7f3d4c88..022845090e 100644 --- a/http/cves/2020/CVE-2020-10220.yaml +++ b/http/cves/2020/CVE-2020-10220.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022012ecfbdba8d16719dc7e960231aa3c297036266d058c7c9fc8f3b007480c9530022100a0b95f27a8e7967b747db19aa3a1294d945aac4a3586cad5b3e2527334e4cbcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022060e97a053928380819f624b6ff7cba4a6dce350517e3aaf247bf4329648d6d17022100cfd86ef1034a6114cbdc8838be646cbf6612952af655588af72c153e93d1170d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10548.yaml b/http/cves/2020/CVE-2020-10548.yaml index c097bcee0e..6b617e17f8 100644 --- a/http/cves/2020/CVE-2020-10548.yaml +++ b/http/cves/2020/CVE-2020-10548.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202810d38eca2db75bc4c43b28dc361d626f957f1c98d6afc36e59d6f4593d770102200527e5476b87920b8a1a0af43f7acd34dcae98d267f8ab22739fb9542b4378fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ae019dc57fedba7bedf54d951c79ca34b366d4038f6a79934ec6e600d2f9596d0221008b000de0199bd572dc1ddd03452f2f8cd2494f05d50f56a980a0ab9b59d955fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10770.yaml b/http/cves/2020/CVE-2020-10770.yaml index e362702a83..2a43cbde74 100644 --- a/http/cves/2020/CVE-2020-10770.yaml +++ b/http/cves/2020/CVE-2020-10770.yaml @@ -48,4 +48,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100fc2394653a151aa954095a50e96616ff9125791e698b84b3033759ba8bb524c0022100ecfec8da6e1940a5d5092d9c4f799557736212bef2724b4b2a3e8bf1721d67cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220444928c31f7688f4f4461954497d908f8f2fbe7235961adf33b39c0ee3c161a302210088d21b151f34b0ef7fbdabeef38d8ff9881ff5f6c05a3d61ece1b872d5b32dbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-10973.yaml b/http/cves/2020/CVE-2020-10973.yaml index 1a06464e1a..5223132b67 100644 --- a/http/cves/2020/CVE-2020-10973.yaml +++ b/http/cves/2020/CVE-2020-10973.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206dcdcf2a0fe7f4a7901d37d6e45349ec08cbe1c5e149a69c0f5460f1de76b1e502203b3778862b0ef524d7aa9e6bb24b9f0f6d15754dbae7b51bd037901f919d750a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dea52dfa4843e4127c3a69e69b04f59de83a94b14134d589172366662c011b200221008fd50c26a4daabf85737b644ba836b227c9df3fb1b9d909708ae4f9bf0b9a476:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11034.yaml b/http/cves/2020/CVE-2020-11034.yaml index 99dbd41fb3..0698e147f5 100644 --- a/http/cves/2020/CVE-2020-11034.yaml +++ b/http/cves/2020/CVE-2020-11034.yaml @@ -46,4 +46,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' -# digest: 4a0a0047304502204eafdb38f5d2d7cce18d8d570616b23acc1d01cc27f9126ec822a5e3dc8d7918022100ef91bef6dd3c245f03142b9d7c0994538bfe34344bb2af6b27646b0e00ce1687:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ca9fac9bd8ad0d729072a8a66ef7783126a6988125b5616acfc3d5c4936f4913022100f282c72fb676fa9e7c4fa05198c8c898d037a8e5b3792e2495bd8f96e93dd56b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11110.yaml b/http/cves/2020/CVE-2020-11110.yaml index 1d3a1f9d19..6c9d221992 100644 --- a/http/cves/2020/CVE-2020-11110.yaml +++ b/http/cves/2020/CVE-2020-11110.yaml @@ -73,4 +73,4 @@ http: regex: - '"url":"([a-z:/0-9A-Z]+)"' part: body -# digest: 4a0a00473045022100e039e6f57b95460653094da4937229e3699661b22dfdd80f841e0fea091a6005022046863ad39e899fd0fbf1008b4344137c0779cbe9a0695cd2c4ef920d3cb53ef0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204088f9580d9997606ee6a6bd92c3a84a274118a631b94cc1a8b5e9310f58af70022100a04d3c88a9631a5998e6288782037d8afd4e3c83e5c35e0f83e4c3b418cc640d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11546.yaml b/http/cves/2020/CVE-2020-11546.yaml index 963f73091a..c0328d4bf2 100644 --- a/http/cves/2020/CVE-2020-11546.yaml +++ b/http/cves/2020/CVE-2020-11546.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e0a3bd8cc0758c70f852f18748f6fcf9a7cb43d3c339f896caedfb9fd1aba0e9022100db5e8d85a482676d76ccf0ed34b34a258cc4021d7c79b75133f8a250f76542d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022016d7d3b689f7efaa5a9c96c56239de7586f6f6fdd08dc83d9986626a959cc69c02210089fd182901edcdcf360238d32be7dbc2011e55fe601c08c4ca7f674f740402bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index d183a3abe4..795306ea5e 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fa0cedce737c4a60e3a1f8c125bdf6e0b64e32715758248531af6ade44763703022023e63a805641220d7f1d7508839d384fc5dbb361efc8059271bcffbd8eda6e6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206ec1b613324d89f19d4ca4692a2b523f25d073de7a1ef1d288d76e04a148eefd022051fc99e5431ee45f62aed66e653c6254d824e25cbdfacd09f5d00ec5e77f7675:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11798.yaml b/http/cves/2020/CVE-2020-11798.yaml index 81af982824..8c21ca2630 100644 --- a/http/cves/2020/CVE-2020-11798.yaml +++ b/http/cves/2020/CVE-2020-11798.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204c984b4120b996bbef0cf8716b9ead26900e8d96ec06a86c1f7663b2a33ce8f6022025bd3891452811bcea356711b5fbeb5b777ff4b1ab4b6c1f7d9b001b3fe7663b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203dbba8b8c96246cc949f3aef514859523f43fbaf6b4ee545047df9a559267e2702210094c56d9c22b20bd4fa33e98d22be5facea4fff78dcfb6bb7a7121e2f049c74cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11930.yaml b/http/cves/2020/CVE-2020-11930.yaml index 433afbeae1..1c91dcf1b2 100644 --- a/http/cves/2020/CVE-2020-11930.yaml +++ b/http/cves/2020/CVE-2020-11930.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220520def47cf41d39db9764de4e29118886332fbb7ac7c1e66053e66ba8cecdc4002204011cfb0b12f6f2217dd63b478e1bdfc00e75ab3a38d1b9842180c23de86361a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d6211a8fa14e6ced0b77bff5d84a0121982608f01bedf0a73bd8ac7257d64222022100d7c43fda269e89b960d52b0bc0f49ec66d43eb2f9b21245b92343c114a67fa69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11978.yaml b/http/cves/2020/CVE-2020-11978.yaml index 4b3f7c5341..cb64f7409d 100644 --- a/http/cves/2020/CVE-2020-11978.yaml +++ b/http/cves/2020/CVE-2020-11978.yaml @@ -79,4 +79,4 @@ http: - '"execution_date":"([0-9-A-Z:+]+)"' internal: true part: body -# digest: 4a0a00473045022100ec5561e5efb8b2c33536dee5f80cd1dc04b2f2f8d911d41f61fb6510cfaa00cc022078d5beb2e8a882b763c26450a112c6198d39f072c8cc97bada8e718b4098c8db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008e231040efe507df93cf4a5a908500fec7bf45b479d786637012ccda0555083202202b0bcbeb377d98a6be5840304e25b2d05d2d928a7af0402def0fcd23527a15ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-11991.yaml b/http/cves/2020/CVE-2020-11991.yaml index 7ff44c742d..f4364f7d29 100644 --- a/http/cves/2020/CVE-2020-11991.yaml +++ b/http/cves/2020/CVE-2020-11991.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205f65493a09dd0f9ea2ea15ecf4b644afff1b36eecbe49962e13e6fdcb0a592290221008af849f7ec11cfeee9b4c0aceb55bd0574f4c22f435106f786807de0a4d6a4ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022069691e8e255683a2e63c28cab0f8cbe882c5dc1b7dfdb707933805ba1e1dda2d022100ae5532b5a7f45088b67709a1eefea46742b5c1337faca641713cb3713a288557:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12127.yaml b/http/cves/2020/CVE-2020-12127.yaml index ab04c893f2..a76f7e2c83 100644 --- a/http/cves/2020/CVE-2020-12127.yaml +++ b/http/cves/2020/CVE-2020-12127.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022041fc4a93343cc62354b57374ec45f7cd5a84e59af1c642d5fba35345c34a235302203015c1b23e2792b32c79b0b38c69d806398122e34347e933371b36303a90936d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200d60c1ad1b1b92b6296b8c5eed86bd648e83612be1c9fbc412c3fc83e1c9ebd202201a69a56bd6f387d3f10102c3bb19f103e6494f3379bfdf930a0c995f74ec5411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12256.yaml b/http/cves/2020/CVE-2020-12256.yaml index 8865dab557..4812b6a57d 100644 --- a/http/cves/2020/CVE-2020-12256.yaml +++ b/http/cves/2020/CVE-2020-12256.yaml @@ -55,4 +55,4 @@ http: - 'contains(body_3, "") && contains(body_3, "rConfig - Configuration Management")' - 'contains(content_type_3, "text/html")' condition: and -# digest: 4b0a00483046022100a5d46e1a75e95843239ba55abc32a04e3e41c77f5ebad433590c4a4f76dbca6b022100c8e26649d9eebb4f0d5e297ea0b0d9275c73433afc8236006fcc7fd45d250b64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c887a191fe2953da451bfd27b6e8864590d0984332de446adaa6fe860a5373030220243f19376a4a1b6b87f399da2a242737f0204a64bc0eeb66e6840e2a0671ef12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12259.yaml b/http/cves/2020/CVE-2020-12259.yaml index 7ccf44fab0..43022bffe4 100644 --- a/http/cves/2020/CVE-2020-12259.yaml +++ b/http/cves/2020/CVE-2020-12259.yaml @@ -55,4 +55,4 @@ http: - 'contains(body_3, "") && contains(body_3, "rConfig - Configuration Management")' - 'contains(content_type_3, "text/html")' condition: and -# digest: 4a0a0047304502203e9084da67e3006f0387cb9636665ca433dd03cdd88a6792b914aced10d7feee022100f0b9a95672eb658a37cc5b7d5cd5585fa45c9e935c96261f9f805e03a2761a53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220319251ce99196aa9542616a92b335d92fe9ebb8e1cfc1510bda81df633d7bb100221009c547c64478219cf0f204f49ff70d1585dcaccbf8b14338aa22845f05a1e81d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-12720.yaml b/http/cves/2020/CVE-2020-12720.yaml index daeafc8fac..2eb6faf247 100644 --- a/http/cves/2020/CVE-2020-12720.yaml +++ b/http/cves/2020/CVE-2020-12720.yaml @@ -55,4 +55,4 @@ http: - type: word words: - "vbulletinrce" -# digest: 4a0a004730450220384e4b7f73e12c09a9104d50eec11bdc5c9561667873cc3e5db56d929a34b1d80221008c6087cb158ea59018cda2a63fa5ccf7106e349817823c85d91af27b2ae8ab95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b427c7a01bf81d156160ecdcbe9e994ac76e3553f6210e7b8bedd9ce1b57c390022100eb2e41676d578b4208db49b258156a8d5f83a939bd98761bd4a5e71bfdeab553:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13379.yaml b/http/cves/2020/CVE-2020-13379.yaml index cf439bfa51..2cc7738032 100644 --- a/http/cves/2020/CVE-2020-13379.yaml +++ b/http/cves/2020/CVE-2020-13379.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f29320d2392721f52b8fc82f127b190c169028bbbcf1719d0e8b6a5b0997f6db02200de0fe74bc47b582d91beddf16f7fbea0a48d9cc52567ead016ae0b9ac1a5ba7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d7b48220ca08733fec2b13608d164c2e93abf97b06b93d172809372c0bd891940220602eb5f02f6b2aada30b7b28ff60a37ac7c0d23fbb5a589f7dddaaa56d6b1803:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13405.yaml b/http/cves/2020/CVE-2020-13405.yaml index df7142e1a8..96bf411180 100644 --- a/http/cves/2020/CVE-2020-13405.yaml +++ b/http/cves/2020/CVE-2020-13405.yaml @@ -61,4 +61,4 @@ http: - 'status_code==200' - 'contains(header,"text/html")' condition: and -# digest: 4a0a0047304502203c096626cafed20dbc9030c3e648a3a819e994aca4d10317129168bc8c75ad8a022100f168d1a5fe31a255db5c80e489a4b64ad9398e69df692ea05e41a8a6a063375b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022026308c8282f1e465ea7d8a8bbfd2d119d2389072f3a419dc3e3ad81562153d65022100dab8207049e0c64f4ded713c4e139877c7f2dbc72e340315446c0b70d36fcd0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13638.yaml b/http/cves/2020/CVE-2020-13638.yaml index 63019efb04..d86fd50f67 100644 --- a/http/cves/2020/CVE-2020-13638.yaml +++ b/http/cves/2020/CVE-2020-13638.yaml @@ -100,4 +100,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b3478a3d1c9b33da6b94260e9b8106a998818c2fdb902a9b066d1c7ac809980b022100b3023fdeea2e412f562cf99d872c7461a958b671cd1be9c09e039c7051f3922c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c54eb2f26bb36649628bbe791fc1a04c4a279506c533a1fb0f84742bbe223f02022100bbcb6afa498c1af30f971db41169ac02dafd63707bac9966ce3e8fa755db076d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13700.yaml b/http/cves/2020/CVE-2020-13700.yaml index 0e01c50f26..8d2cf5fd02 100644 --- a/http/cves/2020/CVE-2020-13700.yaml +++ b/http/cves/2020/CVE-2020-13700.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ede93ae3d2d8a4369c76f47926f8a7bfc48d7b70334665a791cc4bb1f71ee4da0220213c5e3ad599f7bf140e15447a3589c31f7791d3afb2ea66c2570100213bb2c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aec7e7c4fcb60c57ef25e6cc1ae2372d27bb9b95b632e0fb4e3c7c0c9feb7766022015ad75e81bbe30e6cf1acedf96073238c86309f593297993c44d0d7f7b49189b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13820.yaml b/http/cves/2020/CVE-2020-13820.yaml index 38d3f8f5cf..e944f3dea6 100644 --- a/http/cves/2020/CVE-2020-13820.yaml +++ b/http/cves/2020/CVE-2020-13820.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ce13b74076da6e41969c97df7180572b27b2059ee09671905e529bea9d0d559602201a6df1809806daf4998b799697f290e982464680a2e487ba3351b922de9a5c44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202b058afeb9403194ed58b82d6ceea9a980b8781d2d34c0c361e11a92c61a99ba02207d43ad19b0a0875bf115076262b467efa42c9fd8b94ab5decbb32aec5481ce05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13851.yaml b/http/cves/2020/CVE-2020-13851.yaml index 8e6a4af6a1..f55c6ce540 100644 --- a/http/cves/2020/CVE-2020-13851.yaml +++ b/http/cves/2020/CVE-2020-13851.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dfcfb03696c918a1d2747fa228cdf2eaa55b60a14ed1fb030a247100d1586849022100f942bcad8c6242916817db978bfc93199bdc8ce554420e795293b554ca8d1364:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220297e712cf0aa4f545311067d6a89572158fd49b233d0f073a0ebc3305ac801410221009d6b14a57c310ebdfd16e5bcc82176aff493913a1ea7fd65f3a4fd4c697dc555:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13927.yaml b/http/cves/2020/CVE-2020-13927.yaml index 281b489fdf..9605361185 100644 --- a/http/cves/2020/CVE-2020-13927.yaml +++ b/http/cves/2020/CVE-2020-13927.yaml @@ -56,4 +56,4 @@ http: - '"dag_id":' - '"items":' condition: and -# digest: 4a0a0047304502210089cb49c5ce487c095f5369f8734137a3c3d88fd03971899ea3555491c97381a202206551832746d04cb3b44e1eb98ca8aca17348cd625b1791071c1dfc9b3f801d86:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dec1c56157846ca3044c1a9ca7378bbcbee88d1ac37ecea170f37f39ab2ffb9e02201f451e02bc8f45cdbf35f21bf3057a6486c40992000ab9e934a98b8438c22d11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-13945.yaml b/http/cves/2020/CVE-2020-13945.yaml index 381ece6a6c..d68fd09088 100644 --- a/http/cves/2020/CVE-2020-13945.yaml +++ b/http/cves/2020/CVE-2020-13945.yaml @@ -71,4 +71,4 @@ http: - type: regex regex: - "((u|g)id|groups)=[0-9]{1,4}\\([a-z0-9]+\\)" -# digest: 4b0a00483046022100da98ecddbb70a7eb77581e9653fa92b9b159de88c75124492bd32b43a2ea50440221009ebe7190fff83e639145fb240a154245ae8fb4698cae8117916ab2e97469c4d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022057cc3dae9991d781ea248b25c769d1453bf07dc4e932b89d0d4cc89866fd5232022100e47028445bd336e7e8446d06b6d5e9cf43ab09aa6883799f4d42ddfd609283ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14144.yaml b/http/cves/2020/CVE-2020-14144.yaml index bf6c389ceb..58c2fa817a 100644 --- a/http/cves/2020/CVE-2020-14144.yaml +++ b/http/cves/2020/CVE-2020-14144.yaml @@ -108,4 +108,4 @@ http: regex: - name="last_commit" value="(.*)" internal: true -# digest: 490a0046304402201f18aedbdadeb2cdc5f30ea26b1d4d98caab9e7ce93029b2fcf5d13b85b935e00220575847d9f812393e7c02727855728df354924f517696bf51d39c47e9a5fcf01b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220427ad9ce74b9b98b86407001fb43a5da7b733d081f770b10414a15c7de311cdd0220775ec548b3300873c5d4fc8f2c4a0bb13bc20bfb7c68eb96a6151b2db81cd576:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14179.yaml b/http/cves/2020/CVE-2020-14179.yaml index 1f8af06135..82db8e072a 100644 --- a/http/cves/2020/CVE-2020-14179.yaml +++ b/http/cves/2020/CVE-2020-14179.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c3492604fe6ffb150d983c57a55822a1ccaf9544c9acef5270afebceca826124022100bb7cead7683c1f14153ce2f193c2ae3534ffea422cc659852a30be1b6dca1726:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008df5d306b692f479c282f2083719a27826386cc1ea87df097cdc394635ecf431022100e077d8ed92e4e8082b931fe8ba6a1becb962a6109ad48ea66c31d480d095f7cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14181.yaml b/http/cves/2020/CVE-2020-14181.yaml index 2c721a7b20..3171f266f3 100644 --- a/http/cves/2020/CVE-2020-14181.yaml +++ b/http/cves/2020/CVE-2020-14181.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d428c575ce432ed99a51090d8663c82a58604fbcd255a72dbc8032aa665c4d18022100fe7fe775dda4c6526f5df535684f57b1456845031e1b23d41a6b3a5b4da29305:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008c213ff63f86f003a8a4909dfd59fe38797ca854897c1e98c0a4fc2508ca9e5c02201e97ba4c5a698a5c64c7963a3bd127cad5535f49e4175585505d94ab711f3d7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14408.yaml b/http/cves/2020/CVE-2020-14408.yaml index e2badfa1ba..b645ea800f 100644 --- a/http/cves/2020/CVE-2020-14408.yaml +++ b/http/cves/2020/CVE-2020-14408.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022038504a32912735d1e070f9e8d7a17e38206b622b7dbc2246ed290d9c713625c5022055df1771eb09041fa2e67b1dc2cc61d43bb6f7d3a7ce0bb5143ee665ebe2785f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c776cfa8afcb78cf67be23059268feb0a4ce17e7c5f73b1f02c6be009b1054bd02202ec25012d5a48bcf4b66705a67e2b6d2fb16137d05d42d484c67a2d45ff53cf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14750.yaml b/http/cves/2020/CVE-2020-14750.yaml index 559b32d018..87b9f9fc9a 100644 --- a/http/cves/2020/CVE-2020-14750.yaml +++ b/http/cves/2020/CVE-2020-14750.yaml @@ -81,4 +81,4 @@ http: part: body regex: - '(.*)' -# digest: 4a0a00473045022100933ccbbec69c077cf18a07ac71b7a7c533757dd74da93f9010e54cbaa4fbac4a022015131136b25176aa3e188cae6dc1fde89694980c36382c03a062806340676340:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022038ae39ec17351cd61ce642932f11e58b2f3e12a42fd0f1fe0fd266290491c272022100e0af18a7f821b0f6f5ceedf3def017277a60c9a4d28b11236d80fb01a5132dd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14882.yaml b/http/cves/2020/CVE-2020-14882.yaml index a7aaf3bace..df61d8e6a6 100644 --- a/http/cves/2020/CVE-2020-14882.yaml +++ b/http/cves/2020/CVE-2020-14882.yaml @@ -50,4 +50,4 @@ http: part: interactsh_protocol words: - "http" -# digest: 490a00463044022063e0e67a7bb4fe7ce6ba0af44196796b4cffdb8b70fff7af3985ed6ae9398aec02200602c7500ae30ab21eefcaec3c198f470eec8bf5829fd8b342cec48f61b38624:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ef1bf0fea88bd539f12c331bea2f11764cd93640de4bdbe003d63a65fbdc959502203dea34446c64bb5114200f5d4ceb21b8ff6854b4ed104d1d8599dfc9bb394bf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-14883.yaml b/http/cves/2020/CVE-2020-14883.yaml index 420a8e3da1..ee894e3684 100644 --- a/http/cves/2020/CVE-2020-14883.yaml +++ b/http/cves/2020/CVE-2020-14883.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f2a44e67034e252b8eaa1368807b0901d4b68001bf88f9e753b0b564821c13680221008d7a817fa839ff050349d9cdaca9fcb3e0de721b3bb9561fa6113f630af30573:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022030d321de32ef91175ed3610aeb15079bf2b38dcbedd8d1c220aba8a52460d95d02207a9b5f5678cf8bce8081d773d7faeebe27343d70a327288a414f22dfd377c98e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15050.yaml b/http/cves/2020/CVE-2020-15050.yaml index 97d7f3ddf6..61971ce5c0 100644 --- a/http/cves/2020/CVE-2020-15050.yaml +++ b/http/cves/2020/CVE-2020-15050.yaml @@ -41,4 +41,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 490a00463044022027582fd4cb0e0721dcad8ad6dedd262cd3be8b49cf72e43e17a2d9945178024a02205c1ba847b18c648f8f13e7cd4e6e20f76079e24b2801869c1f78c3d40cc310ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022001ed81d67673bb1196354b1c038c49898eb5dc900e757af4a03d2b32b93a2652022077f57b76704ac576bdc798a28d68a359a5bf6beb8c31469f698e4a046ad5811f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15129.yaml b/http/cves/2020/CVE-2020-15129.yaml index 00059c17ca..dd5ba3d4a3 100644 --- a/http/cves/2020/CVE-2020-15129.yaml +++ b/http/cves/2020/CVE-2020-15129.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 302 -# digest: 4a0a00473045022100eb65852655cf2ffa9857b498f49d741adc084d90e7df1242789ac0a44d43bf34022050f270e7ab62c2fa8a2308cb4efc9e026e0d04f6c0a9874468caf17cd153bc1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202fef0a412edf6b47472bee315ce5ffe74d531618ed66300fd18d9eea4347d85c022026695d3839f65a86fc05ee3c77c1d91961920304f61f16eeaba8db1cd49efe7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15227.yaml b/http/cves/2020/CVE-2020-15227.yaml index 1b846f0d28..f5c3b828c4 100644 --- a/http/cves/2020/CVE-2020-15227.yaml +++ b/http/cves/2020/CVE-2020-15227.yaml @@ -49,4 +49,4 @@ http: part: header words: - "Nette Framework" -# digest: 4b0a00483046022100d924020a64f0a7063c6caff4a9736f8c76224609cbd1e10c909d94708c8005040221008a11b53aa999e40c444bc485ce3818802a012f25a0c8f2345f5ee1724e189ccf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205c1215ea8640da18e3d614f0c0ec279adead8c18fb2c0dc21706e5a6ba3ba54602207009aca8e84a8b3e0edf6bd9bb32648147ee3aa92da7fe7cb29dbd8272e00f0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15867.yaml b/http/cves/2020/CVE-2020-15867.yaml index 3f30f6d845..1019df5e1a 100644 --- a/http/cves/2020/CVE-2020-15867.yaml +++ b/http/cves/2020/CVE-2020-15867.yaml @@ -103,4 +103,4 @@ http: regex: - name="last_commit" value="(.*)" internal: true -# digest: 490a004630440220634448bc6e6145d018c2163f8a8e5d51214177d2144ccd548e0a8e430cd8a25d022016d72ba966582440fa674d5a0949691d66338e0a04271f3beb6943515d06b2e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d19b4304084cc6b071b54c10afcde5eba6a57ae96b711e27539d368d5ab91437022100d710877d2115203f1e1bff71a3db637617969a02871595a48423bfb41e2a44a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-15895.yaml b/http/cves/2020/CVE-2020-15895.yaml index efcc8a74b2..52bda57862 100644 --- a/http/cves/2020/CVE-2020-15895.yaml +++ b/http/cves/2020/CVE-2020-15895.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b72b4c809ec1dc73432999836247ed8d875caed6507e71982ff18144ea3f71fc022100af1fb390a0cdb6ba909ee5a666baf036e93eb65594f434c7b42d44c91871c8fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a15903b8905e5c2bbda65911656d71caf76c71a92d3f08188dc3c47716b5ae2602205b44e79eb89a695c7d552c04c0a5fef0ee0c0f75052ea411b375c5da75e7d0b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17496.yaml b/http/cves/2020/CVE-2020-17496.yaml index 4a99bb1cb2..fbd9a6c880 100644 --- a/http/cves/2020/CVE-2020-17496.yaml +++ b/http/cves/2020/CVE-2020-17496.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207a5a0d923bbdf64ab39d269258ab52e2092c633b956aeab4d50dab3d8223317a02203e49feb954b4e04ac3ea988112f5d3375d50f6c4382b8bc8e3df588b7d18020e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207f064308c71bbaf7bc3c99dea36759e0c0eed036791d04b10dc914b420510d6d02201b24a3ce44931cc68f49d0a5505134c832b6ad528bc868aab187187ac42bf185:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17526.yaml b/http/cves/2020/CVE-2020-17526.yaml index d7a10bf562..8012c96826 100644 --- a/http/cves/2020/CVE-2020-17526.yaml +++ b/http/cves/2020/CVE-2020-17526.yaml @@ -69,4 +69,4 @@ http: - "SLA Misses" - "Task Instances" condition: and -# digest: 4a0a0047304502206d68fd41280e585876cfdefb47cc7394176077ee82533c24194f21850e8f41b3022100cd360805a8b3738cc27c3e08d15f9642e5afa3da79ea8e1e4aabf655a92d615e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201b675a007b96fc060c9eb89845b2a42c5827300d1ba989c0fb84395784fb232802206ebc39f21dbb1faa5da94238b9ee8ec1fead45c3442bc0aa147bf56811c62a30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-17530.yaml b/http/cves/2020/CVE-2020-17530.yaml index ffed4c673d..172a4331cc 100644 --- a/http/cves/2020/CVE-2020-17530.yaml +++ b/http/cves/2020/CVE-2020-17530.yaml @@ -49,4 +49,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4b0a00483046022100c95df7b80a699a5c469efd05763166e9336345788dcb921f4d7554984ab97434022100ab616a6d4e61409d715aaf95f946dc4cbdf01bcd1eee0e5b82da8de762627444:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022026d5cedcf92afb80482f9772cbc35b6f7420195016286da870f005bd38e68ee2022036be1e1d0b1467a4d8477cdadad217209055957a472d8b73e5cbd8d878679650:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-19282.yaml b/http/cves/2020/CVE-2020-19282.yaml index 581b28113e..7ebe34cb3d 100644 --- a/http/cves/2020/CVE-2020-19282.yaml +++ b/http/cves/2020/CVE-2020-19282.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ec03ccaf8d59fb6b4355b6188f4cecad9817f38ce889c7ed6046257af6e24b38022100c88ef66de3fb9773d33608a6df27e242486e0571ebdc0fc6fea38832eeb9a01a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f6c82731292777144a393c026e907ed4cd182b415569a155f01eec096801c61202201f5e281525d2a6448d090ef86860880af8b5bdd22e121adbe0c67cf6da2a7296:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-19295.yaml b/http/cves/2020/CVE-2020-19295.yaml index b230334678..4e70a2132a 100644 --- a/http/cves/2020/CVE-2020-19295.yaml +++ b/http/cves/2020/CVE-2020-19295.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206fdeafff21f7a7f3fa290875fb004823b70c6bc687ea55c42db457447b3d104d02203827511e17f0cc818dbe25c0d09eaa34562318a78faed6b679baeafbb76c61dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210080011e3426dd3ac9fd09671418d601e156c46235d5a728ee0d16fed158fa0c0a022100a8e57d581e69deae087590cb6cc322a80980b879c3c01483d124eb31ff11926a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-1943.yaml b/http/cves/2020/CVE-2020-1943.yaml index 587a2e9d98..322a4ace68 100644 --- a/http/cves/2020/CVE-2020-1943.yaml +++ b/http/cves/2020/CVE-2020-1943.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f656b6ff200968ecf88fc72175af181dd93db9241900173d0b1c44d111c3c6be022060232e6f5fd6e2e507ed3d05b22b6689f78fdf1c7e98b17bd9c7d25dd48732ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f659b7284f7cc1621c227e158eb100dcd708c9879f1d7a74ee0e11c97cb0b50002207bec0429a843052f078c86f9e59f992147c3b8457f235e8cc052ef770ce98625:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-20300.yaml b/http/cves/2020/CVE-2020-20300.yaml index b9d233d9a5..5ddb6ed76c 100644 --- a/http/cves/2020/CVE-2020-20300.yaml +++ b/http/cves/2020/CVE-2020-20300.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022100f32fac0aa8d548e9248b35103897d1472703d6a32bca8c446ba4f1fb9b59d6cb02200e8b61012f8840dda673f78b261f0647fd16af57384cb37b5e358a4c28d14a7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022037401e32ed8c0dd92782f4fb3c228c7f838b7b399725c3d2b1b957e42bdfd2eb022008e5adf97037cb9c6fdaa70c612fcbc2ef2647486b0477f3a19693123df2c392:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2036.yaml b/http/cves/2020/CVE-2020-2036.yaml index ef340cdee3..8706c750e3 100644 --- a/http/cves/2020/CVE-2020-2036.yaml +++ b/http/cves/2020/CVE-2020-2036.yaml @@ -58,4 +58,4 @@ http: - "status_code_2 == 200 && contains(header_2, 'text/html') && contains(tolower(body_2), '')" - "status_code_3 == 200 && contains(header_3, 'text/html') && contains(tolower(body_3), '')" condition: or -# digest: 4a0a00473045022100e0fdeee5368da1ac4520688c142084a0d8b734d3f3dc2364e07265293d3752e502201bd30580efd05d773cfc766effb15628ba4ec6272220898762fa420fe55846f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f2320b488f61a13773b38fda53d091c777b37782fc59264dbb45fd855c903ef202201b341e73fb8e91ea9c92b8c31dd3c443c614508274b55523c156624663278320:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2096.yaml b/http/cves/2020/CVE-2020-2096.yaml index 06706fef71..b4b3515c91 100644 --- a/http/cves/2020/CVE-2020-2096.yaml +++ b/http/cves/2020/CVE-2020-2096.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f46ffc582deb51e533a86dc1fc6d4d941398347583eb7e8ca02e4b13707992c8022100cfd1b655dcf1bb46c7ef45b0d838ad0a2bc161b977782941f0c13052a9b19971:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022015c292aef1c4d365fcd2e72f60afb74732eac38b7be0d6ca10bae5ef6101fd1d022100e47267d0c42e5e411682c1f3087612ff9b37a650327192fbe2c63681d4003ad9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2103.yaml b/http/cves/2020/CVE-2020-2103.yaml index 2340a0a7a5..dee490a35a 100644 --- a/http/cves/2020/CVE-2020-2103.yaml +++ b/http/cves/2020/CVE-2020-2103.yaml @@ -68,4 +68,4 @@ http: - type: kval kval: - x_jenkins -# digest: 4a0a0047304502202354f112a56f1ae70a3b5ccd8ed37eb1c66ecde2c75ae067591bb47cda8120df022100d43276d553bfd311f13969af700bcae074ca90d9c3ec06fcc042833fdff09298:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d24b5dc4deb3568bbb102acd2788bacc29025d2cb2fe430fc80aa096bad77feb022100edd842cfb487981e9aa2881f3ce0171744605b8cb94638a35768ef3ef5c88985:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-21224.yaml b/http/cves/2020/CVE-2020-21224.yaml index 2bcb4d3ba8..ddd4d46c75 100644 --- a/http/cves/2020/CVE-2020-21224.yaml +++ b/http/cves/2020/CVE-2020-21224.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022034c78c5214c182a891935aaea308b6e385207896bbf1e29aa5584b684156c624022100d8ce75817e295f76723a1f55b29e95769cea4ae6171cd1b4b162a8f2a7bd5cfa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100faceb48d56d39a5f46ad7ff231c1b74aa3f580ada1a184a14f6dbe8a4c228ec7022100a20ee393baa8cefc860c9e4727e08eb5406f41dc51766f32066017070ca41ca0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22208.yaml b/http/cves/2020/CVE-2020-22208.yaml index 6e9c6b5eb3..507c10fa14 100644 --- a/http/cves/2020/CVE-2020-22208.yaml +++ b/http/cves/2020/CVE-2020-22208.yaml @@ -44,4 +44,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4a0a00473045022100a2f8e688066f0bf78b4ec30e42371cdcfbd6163f995127448631eb8c36f8da5f02201b8d6b4e4092a47507ca2b42459fcf3da8d0bc221c89e8c70b605abe10f18379:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d360add97dfb5a901ef84c443dd9348407cd194e04340c860a46a6dafb882e7d02206276a370772567e058cc176685f2997ed2049ecc5044ffd2ed05bb0678ad751c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22209.yaml b/http/cves/2020/CVE-2020-22209.yaml index 5e27ccca95..bd95a9dee7 100644 --- a/http/cves/2020/CVE-2020-22209.yaml +++ b/http/cves/2020/CVE-2020-22209.yaml @@ -46,4 +46,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4a0a00473045022059525c62ce6e84a6139fb32be4e0ac407b3214a0a55d0c92455379d33a54676f022100845435da58a71d7dff6dc5ef5c2318d7d51e38ac98d2eb90a62aca375f4a526b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009a4885192d95abc12e42d3a809fe11520c670cfc38874733dda4a94990e2dec802203059366eed7fd613e10a530a6e7d899979e4cde2c76c217a734b16edb209c6c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22210.yaml b/http/cves/2020/CVE-2020-22210.yaml index d37dc4ff78..ebf90dddcb 100644 --- a/http/cves/2020/CVE-2020-22210.yaml +++ b/http/cves/2020/CVE-2020-22210.yaml @@ -44,4 +44,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4a0a00473045022100936088574c536f79ad97ead1e884e8e6f07631923462c9e2816709d350c2219c02206ee0d19db59a932db37e1174fef33662049d86f69dbf60116cd52c7fbedeb0a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bb716bdf0fc56e4251dbd67dfe2a86b3e92074cdb468cfbeb22d1e36a31ae60a022100cc6e9cbea1e2c559b6542e19b5f1efe07f73a572204cbfcf7b1bed815723f99d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22211.yaml b/http/cves/2020/CVE-2020-22211.yaml index 6192c1df66..ba00a20c74 100644 --- a/http/cves/2020/CVE-2020-22211.yaml +++ b/http/cves/2020/CVE-2020-22211.yaml @@ -44,4 +44,4 @@ http: part: body words: - '{{md5({{num}})}}' -# digest: 4a0a004730450220526bec7134f0a7e30dc2c18d05cd0a15c7236eea798996f61b0a30b2f25679b7022100c0d2a8f60b929351c19fe62be4957ce929b27253d7af1d2a301e46949e00d646:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022059138a41d825913376a32014ff074a357ef25a179e9f8ad93f73cad2758e69d1022100a3b0d46255be15c3a65a81d14c38fa7bcde6c195093c59d902740ae93b21a8fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-22840.yaml b/http/cves/2020/CVE-2020-22840.yaml index d33e424ccd..51916ab6f9 100644 --- a/http/cves/2020/CVE-2020-22840.yaml +++ b/http/cves/2020/CVE-2020-22840.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' -# digest: 4b0a00483046022100aca101d54608e4e381651f80543d9c794c8e167de5bccd3a26b0fc1482f400880221009b0b916ed079773a3de491811b7feec2d0605abf868ef138cadb557821e59d36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b30d9ca67b9129fe08636b989261a6c278b8ab5cf9a2c8eb04a3a3d56857c3a20220745791e751caae5acd5bacb90f2ec3febea3006e3623edab09aab830bdae470e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-23517.yaml b/http/cves/2020/CVE-2020-23517.yaml index 9148e674de..935cdd9032 100644 --- a/http/cves/2020/CVE-2020-23517.yaml +++ b/http/cves/2020/CVE-2020-23517.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202b879dfcedefeec8e77a0f23607f84fd9daf70f6481881e65fe17a2ef8267e1902201dacbd3ac31b08a3eb15d8242e03d93927d46b1f5c6037be98c80050ae678a47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220154df7868429b23b96e73af4e3eabceace22d921d859b41f9ca200509decb003022100ce2e68eccba5dea0c0077f4b1ccb54bfb3164f7add0893192dba06672e328afa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24148.yaml b/http/cves/2020/CVE-2020-24148.yaml index 5acfb6341c..73ab570b8d 100644 --- a/http/cves/2020/CVE-2020-24148.yaml +++ b/http/cves/2020/CVE-2020-24148.yaml @@ -56,4 +56,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a0046304402206438adc9577bc1983c31950c82e68017eb54d222a07044e640696033b2b55cec0220306848d8e0c13a7fa6d8aaffd80dc5af414a779526851ec95fe9325e7c6720a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008cd4ea6e499ce27cb61170fb04abcb2ba016cc25048d40d1fcd420d0526474fb02210084b6f6f85ad980320e5d237f00e77b65688a93352612bb80811dd782b0f4ffe7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24701.yaml b/http/cves/2020/CVE-2020-24701.yaml index 6e913d1e4a..edc1d83374 100644 --- a/http/cves/2020/CVE-2020-24701.yaml +++ b/http/cves/2020/CVE-2020-24701.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fbd977612352f0dbc57fc3116dd0173e5956ea43743ff80cbff7b4741e2b7410022100aea4f9ac38a84e79ec13760d398472a7d7b2d5a7534700d083a56e89868373a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210083d7057d15370b352641f459c4aba0c0bbbb742db9b500427e517b9dbe736ecd022100f129b96b705bf911abe516c75a5b2e87905feb030827710ed0e05eb19febbe5c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24902.yaml b/http/cves/2020/CVE-2020-24902.yaml index ae48d96c85..adcb43655d 100644 --- a/http/cves/2020/CVE-2020-24902.yaml +++ b/http/cves/2020/CVE-2020-24902.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202c73f9c7d042051620e75c32001daf5e2ff74b05bddc153e04181ff239e33ec3022100dc7cb39e3db47baf79e6dee1450892b325dafc661450aaa1cda60304a42ed88c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f25cfda30cdf04edb4a7b445b113e789d6e7d6f07ef773b1412e6c55dd044f98022100fe1eca17a0bcfed314ac2a84751ebabb6f80a1c13671b8ab0df26c7076c1115f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-24903.yaml b/http/cves/2020/CVE-2020-24903.yaml index 9b60357e10..74706360e8 100644 --- a/http/cves/2020/CVE-2020-24903.yaml +++ b/http/cves/2020/CVE-2020-24903.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207738b2066386fd459e0b9ac89d7d2e288a4e34648fb01f90ec71c0e21fa03ae50220175ca7faf47c6e694fd4e185116169a7ef825b5cef23676ab7b5d04d228a5bfc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022053b1f04a038f859140bc931fc6e309ac05a5b85c3604acbd0ff90e0d71affe01022100efe7ff3b1bf4f4de3c09220e122654c51e0a4579b94f83a4885006f9b825b6a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25495.yaml b/http/cves/2020/CVE-2020-25495.yaml index f74ebef038..a70c641f2b 100644 --- a/http/cves/2020/CVE-2020-25495.yaml +++ b/http/cves/2020/CVE-2020-25495.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dab9da2a59ed710339783e84dbbc12f3cc1adb05a029a643e3c3037fa79634da0221008573313bc71495d933a0ad06e73c00e9060d06fd606de84cea42bd1be3ce68b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204ee023fa945b699ecdc6ba90836f36b49445db2b4758b9c54a75e2ba91cbc7f10220284a3ea3c5f28213d5d60d92d04e1f5d66e2aacc092e263a996836e3ff4c8c2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2551.yaml b/http/cves/2020/CVE-2020-2551.yaml index 3c7b78bb1c..3f4c0db695 100644 --- a/http/cves/2020/CVE-2020-2551.yaml +++ b/http/cves/2020/CVE-2020-2551.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205f8386f0894e4a5ed95d7986f6cfe22d73d8063ee2647f707f665bdbc0f9b5c20220373711b803f101999dbe22a26091260e8aa0b2892867bbd121f8ed6978870310:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207e50b3ed9b29a0f0d8605b097970e019fd2100d1d0e91bf8e365492902e9eebd022100d65f279db6a7c16f47e45df961647a5cef50a390314f103ec019198b745c9136:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25780.yaml b/http/cves/2020/CVE-2020-25780.yaml index f31f78c841..3fd5fc5370 100644 --- a/http/cves/2020/CVE-2020-25780.yaml +++ b/http/cves/2020/CVE-2020-25780.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009728b39a66e9d6ccd54fd30251759972397ef95674ba421b6c0c222ae0c22775022100f01f50ac834da9c53218a08bead765f946e867beaa00534cd26bf9d29b7e74d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f409ab21ddff06ab69a7920325d0b3cc78dfdd5af155f47cd30aa624ab36abba02210086000cc7f01d28e6ae277b6741bcb4d2af8f883943314293b7216f8e7f4bc0de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-25864.yaml b/http/cves/2020/CVE-2020-25864.yaml index 5e2b1528a0..062c659885 100644 --- a/http/cves/2020/CVE-2020-25864.yaml +++ b/http/cves/2020/CVE-2020-25864.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b44c39650dba7c75daabe2fee077ff2200be79fb1c7c6f2760278e18f47dc9bc0220400c4592332407f486b4644593b48f553d65fefdf4c8d7799022d86410b88079:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022036ee6c2abe0cae19513f267a94eff61f5998ea99ab09723b203232fe8b84ce1602207c44bb37cf60a356634bae0a5cd0d1adf35f4f7d17d127d491a5e54739e542f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26153.yaml b/http/cves/2020/CVE-2020-26153.yaml index 3b414f79a5..93fd293708 100644 --- a/http/cves/2020/CVE-2020-26153.yaml +++ b/http/cves/2020/CVE-2020-26153.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100ae2a684b5e05ec99dd3247ebd3073b2e1492e47b631ea52607d7358c3183cfbf022100ece622cb3353e1a1d12f6e1f82cca55fcd1dea2de4dc325b2be673547060969f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022001126f54e2cbb18191d3bf7c5021599f58351ff6d803f13102281a58d852b56a022100ee6d137bc69908df9c35facf6fef13e2e43355b4a9e498b9d28bdb1abb91b9ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26258.yaml b/http/cves/2020/CVE-2020-26258.yaml index eb7209e6aa..bcf9b53fb7 100644 --- a/http/cves/2020/CVE-2020-26258.yaml +++ b/http/cves/2020/CVE-2020-26258.yaml @@ -65,4 +65,4 @@ http: part: interactsh_request words: - "User-Agent: Java" -# digest: 4a0a0047304502210090b286f58ae4ddf71281f47e94a6932952a067406a9d9bd4978cee28462a401b02207bc498dd31d9e55e2a847a6900d2537b77406a0208b97997e752e77bbc887dfe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204d32aad9efc1ac614e1b0434e565c48db2433121cd01aa6dcc72590d6af307e0022100a6406e55e0269b8f6bdb55bec5e733f88ba75da0094de41f1516a7cd5e5ddb2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-26413.yaml b/http/cves/2020/CVE-2020-26413.yaml index 6c2a2dc8c5..e168fb6142 100644 --- a/http/cves/2020/CVE-2020-26413.yaml +++ b/http/cves/2020/CVE-2020-26413.yaml @@ -67,4 +67,4 @@ http: json: - '.data.users.edges[].node.email' part: body -# digest: 4a0a0047304502202e5b9157d7ae60c22f988cf39b691c717b7eb7bc093f14ac0bed7f55162ca0e1022100dd57ee313da7fcab09f97bc272e9b114cce21448f38a7d5e5db130e3df7b1c69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022069937af2f53ce38cb14cacd518601e0938381ff12d1c4d6fc653cd972f63b8bf02207502a8e5c17ff4e47df3ccda058fade65e17be55a065c1d8a2f139a611951208:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-2733.yaml b/http/cves/2020/CVE-2020-2733.yaml index 8766c1a98d..06fa2b5d70 100644 --- a/http/cves/2020/CVE-2020-2733.yaml +++ b/http/cves/2020/CVE-2020-2733.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022053705e9ca543b6da6f715f98721e2301351adfd2835be7aea65337a604285e0d02206e6f0416654910b51302f1f90490a1f60cff9ede2ad03ef280746ac92e2298cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b9090d901197920187e7ab283f369a123ade8849650a71f33adc4f9861f6327002210083a1bf1170a90c08243ec337feefcfab7e9cd9a97c457bfb6b4034470216ebc7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27467.yaml b/http/cves/2020/CVE-2020-27467.yaml index 2da53f49ae..d8a2200d2e 100644 --- a/http/cves/2020/CVE-2020-27467.yaml +++ b/http/cves/2020/CVE-2020-27467.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206ed17b2d49ff9f65ce2c0e4da3dcc47bfb60f16e802588f87c2b5a373ce7c401022100b26845fa81b1cda894e0d93ede5da56f800e98f4783cfdbe5541056c8fea6ef1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022036c1b1880d80964cb61665741a7f0cf459394f4c88da81e325d31d96d1e4fd03022100c46ed48cd472086fb7a121053309b8ed4410daa16e811d954a937e7cb02f89c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27838.yaml b/http/cves/2020/CVE-2020-27838.yaml index 2862c465a9..9d20ad4ad7 100644 --- a/http/cves/2020/CVE-2020-27838.yaml +++ b/http/cves/2020/CVE-2020-27838.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207895664fdebc5404ce9b5e8146b8dd8f79fea659ab11352290da20fb6d1072500221008a648ae8987c5477eb6f059f6f17812e94cca5d74f45fe63e21768958c8304b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201f345884c58dfcc695f374343e8a6e73f1e09258898a3ce7c24bcb6843f171a6022100eccc64ea1c2904bd250a915b963379a89c34634b0c0dfb065bd5de23d1e82342:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-27982.yaml b/http/cves/2020/CVE-2020-27982.yaml index a39b13659a..c151fa0e4a 100644 --- a/http/cves/2020/CVE-2020-27982.yaml +++ b/http/cves/2020/CVE-2020-27982.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206bc085b42213b6080bcef49883d25766126822c2a961ff6399087b5325444dc5022100dc09c27ceb99097599ebc2efd75d6c5ab32d9445473235d7866558648db6acc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c46540c9957d1011ea21e3effa33c8b04d5392de89222bed44ab49f4c04edd41022100aa540980b37ae1b1b487be1f61abc608e5b9b561f97f4241fb778f4fd3821090:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28185.yaml b/http/cves/2020/CVE-2020-28185.yaml index 4d4e2b0112..1f10953206 100644 --- a/http/cves/2020/CVE-2020-28185.yaml +++ b/http/cves/2020/CVE-2020-28185.yaml @@ -68,4 +68,4 @@ http: regex: - '"username":"(.*?)"' - '"email":"(.*?)"' -# digest: 4a0a0047304502201fa99af638c35821f64feec1eeb9f72c1e1c3cfabc1e1dca901f87a61a8160290221009c52db7f1fa2f35944f913d927e44976311c3424c70f0958cb7cc313bdc0827a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220035b469fd872bfb4fc272afc2262a9cae37e4361fbc328ffec088bbe4f86c26d022100d87bb521d0a61a1981cf2ef3872167e7be2a887d4079f9feffe3d79bee97a139:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28351.yaml b/http/cves/2020/CVE-2020-28351.yaml index 1aa44b0b12..f9c6e087ff 100644 --- a/http/cves/2020/CVE-2020-28351.yaml +++ b/http/cves/2020/CVE-2020-28351.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100841aeaf06ae18374ceb5b6b14a6b0052577b9ddc7357154d071ed1c63f4cf12402204ae05b8c456dfca7ba53a4bf76033d75de18a70befd86e6437641a1c574c92e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220372db7474247942c7d0764b1c763b5c727e3e87987d9bd554e1afbfda49cdac60220248f54af1255913ff3db878e596b1fa6f29fa735143311f9294d450b1d4e2d18:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28871.yaml b/http/cves/2020/CVE-2020-28871.yaml index f2406610f4..7605b70e87 100644 --- a/http/cves/2020/CVE-2020-28871.yaml +++ b/http/cves/2020/CVE-2020-28871.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b39d0c69db45263931714ef86ba9b05e11117b87908d4c8601c8cd0d1c84c72002200a0396346a089b447831c1bc88819562f3c8f36ceb448c88a4fbe9b25608386b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100de1b7b1d212460b7f2d9913c6f22ae019e207fdb21d64a3d24a1012088a8ffa602200dbf254cf6ff21e967430c62b76b1531c9fb74694df2fa90115dd6b6a9588d81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-28976.yaml b/http/cves/2020/CVE-2020-28976.yaml index 69269b0765..3f5922ad86 100644 --- a/http/cves/2020/CVE-2020-28976.yaml +++ b/http/cves/2020/CVE-2020-28976.yaml @@ -73,4 +73,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d337b1a5e97c6aa8fb4bbf4b8a91c3a96475868420a2342fce292b449fe7bee1022100f35e3a1d0316e034d7743c0da40e7540645360cb88356751ac2f6855a3d0adf5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100edfec4a12b3af02d7811d4620ce457124dfcfcf45a1888be61b1420e363a8aeb02204048d0f32fe0dbbbce5dd4012c8a24434473f356db6e9fc14a7d07e64b4b8259:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29395.yaml b/http/cves/2020/CVE-2020-29395.yaml index 92fe6d1c2d..1b74ad3d7d 100644 --- a/http/cves/2020/CVE-2020-29395.yaml +++ b/http/cves/2020/CVE-2020-29395.yaml @@ -73,4 +73,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100993a7e9ecefdc365e401fed26718a5ea7c473d5907d41afb8454c7a705c79365022005c1006a6349b16a557fb1ba985d7021bc8612d94e88e68a04dec75b39a90c7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ab5aa0c7af986981d5a04ab1b49d404398c397bbbb97d7f396e73df3ab7a42ce02210089eee2575b4064d07c98e6d5a7843594393048936f1b334241c819a9edab8022:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29453.yaml b/http/cves/2020/CVE-2020-29453.yaml index ac3267e8d3..1cfcd15ebf 100644 --- a/http/cves/2020/CVE-2020-29453.yaml +++ b/http/cves/2020/CVE-2020-29453.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b410f0ca39281dc5ddeda5d50abe2a078b267a53057d75e940219cba5187674c022035420ad1aa885d5b61ffc9bfa986feda8ce2adf3ebb1502d4a548c7c9e2b5ec2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a5e999302477baf5839553b04b709404acf586cccc4d51e1c8e981f668f5fa70022100db5bfb3127ba8d499f393bc98a53377847fce5a9589b8c82491b6678a452f16b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-29583.yaml b/http/cves/2020/CVE-2020-29583.yaml index ee66c5cf2e..0efa0c39c4 100644 --- a/http/cves/2020/CVE-2020-29583.yaml +++ b/http/cves/2020/CVE-2020-29583.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f683809abe7e85cb3a1175e77d284384bd3388b4ce037518577b11a1b99573dd02202b7395ca11974b5bdc4ce385c42281ae695c79b19c7d4b4fb12b108a532a8ebf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a2ae062963e47e20957961aa77ace4d8bbafe9d75ab5f5ba8826088301781c3e022042377ff48be52c3086bef886dfb07d60d720f2969a1452672f62af68c456957d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35476.yaml b/http/cves/2020/CVE-2020-35476.yaml index 4670852c33..92735a0f99 100644 --- a/http/cves/2020/CVE-2020-35476.yaml +++ b/http/cves/2020/CVE-2020-35476.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f30e703a1e893ff7bfaa5878aa52127a107b8cca0b273efd668e19ad5510f28f022100c88a15ae1f91f2812f6b2533dfe5e1d2fe4589a54cb4e571b2be499397edb364:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fdb109b607889bf590586e486c0e498d2668476d2c09695b3e2947540b14db8702202840af665dd3c58d0d965dd7dd956ad206372545f4313295757071d7f05b60c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35729.yaml b/http/cves/2020/CVE-2020-35729.yaml index 2a93e5b53b..5220c4143c 100644 --- a/http/cves/2020/CVE-2020-35729.yaml +++ b/http/cves/2020/CVE-2020-35729.yaml @@ -41,4 +41,4 @@ http: - type: word words: - "poc-testing" # from Base64 decoding payload -# digest: 4b0a004830460221009a8413eb8da32ae540f0c5407408a59e973b61aee402b8f4ba704f472fec5d9a022100956d367efc9e53145c4b07d3bb2b8c5b0bde6f211a12b4e42160e5a4d9783ea2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210089ff436c902f1e94ccad95cbc0d532077ce3f77ca4d5162eb368c0c5cc4be149022001effe7c67f538a9ed6c9fcbf6f978c2035594ed3948eb6cb798088b679f2b25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35749.yaml b/http/cves/2020/CVE-2020-35749.yaml index abb36f9cf2..71f63d6b3f 100644 --- a/http/cves/2020/CVE-2020-35749.yaml +++ b/http/cves/2020/CVE-2020-35749.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205aa1631c11bb3beabb3041432b1abbac3a39611e4086b7f525da85e83f48fc0002205cdd1e5fdfa1abe2fd05dd3722e4975de5913462464aaf925db798da8eac1374:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100803a7d596134ea339568804f66352008de0bb3a7b2ba127a63bdeba01fca3cef022100d4c06c1ab1762868640769a0a7f3058a01dd0f4857c86b41f85eabf32cce3c84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35846.yaml b/http/cves/2020/CVE-2020-35846.yaml index cac2e5663a..7b128a14e6 100644 --- a/http/cves/2020/CVE-2020-35846.yaml +++ b/http/cves/2020/CVE-2020-35846.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210094d40af2574756b83b158c132f40fc217f5a2f121bbd22db1e63491cae113a24022072c5efda1f80298814f7b07e23bcbfbc7c6ac9fda61fd2eca44f794c45da6f62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220666d224b95736b9fbacaedaf1c9faf9b36c13791d08da301d71debcff8d26dd302201b99b13946c6e02e81f4ae56e978d37401e937079864b971e3de0cf5da291035:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index 6f44e15296..862fe18992 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -78,4 +78,4 @@ http: negative: true regex: - 'string\([0-9]{1,3}\)(\s)?"([A-Za-z0-9-.@\s-]+)"' -# digest: 4b0a00483046022100f9321d3556d4f5143711903a0654ba7e342162a38e8ae25357f182c8009359b4022100b85321eaa826162b86ed187c90f7f9046462fc0837f9636752d1c933e5cab24e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100db36ce0fbd97ea0543d0552578a92d9d8cfd0ba6831e29a1f4ad697c486a9a2e02205e6c39cb9e2bbdf6aafea87205d507638193823ca347ff08589342efdd3d0b4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35848.yaml b/http/cves/2020/CVE-2020-35848.yaml index 9389719a65..23a427ed0b 100644 --- a/http/cves/2020/CVE-2020-35848.yaml +++ b/http/cves/2020/CVE-2020-35848.yaml @@ -54,4 +54,4 @@ http: part: body regex: - 'string\([0-9]{1,3}\)(\s)?"rp-([a-f0-9-]+)"' -# digest: 490a004630440220160db8987fea4ba565870df9c6df758db6fa682ef92ff4c6f6432ad406cfe4e9022079f90c859e2f4df2a98a1c71be7f48d55b3aec47a393cd1b66068046c493e3d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022047ce0ab78550702b99d05cc5824c960fb3018b9513a971c83bf3f2cd6950b4a0022100e41bc5a6cbbfcad37c73ec926e2f30b351eaa30226e8f4f5f3557ceae4c7a093:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35985.yaml b/http/cves/2020/CVE-2020-35985.yaml index 028198850f..5a41384c35 100644 --- a/http/cves/2020/CVE-2020-35985.yaml +++ b/http/cves/2020/CVE-2020-35985.yaml @@ -66,4 +66,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4a0a0047304502202d90c2eb84256f04b073de463cfb0402ec212dd03ace14707634a33145e8c7fc022100bb8e7cccf338be987caa5eb7b8f1e1ccdf1448480d085010259f5a8992f1d10d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100afcb987da6207d78efe5e9ef2616e2ef49c0209efec672e16cb86005ecc73786022035b9c54559a2d0b62cb41985b09f3c0e5677a4b020d5b158420bb85b24523a9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-35986.yaml b/http/cves/2020/CVE-2020-35986.yaml index fd3cb4a798..45c217986b 100644 --- a/http/cves/2020/CVE-2020-35986.yaml +++ b/http/cves/2020/CVE-2020-35986.yaml @@ -65,4 +65,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 490a0046304402203865ecc2276affcc6cf8b20d87931b80f7d4bacf7b3d0aff843d100f41bd350202205425c03e757787dae5fd09c05e990376c87d4493772256ddbbf17b39e67ae53d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204fb240641a61cc3706f21c1ae644534846c55fed570255042ca3dbe7d3a48385022053e191c487bee72498117a2cfe47a9611c96ee553dcb14f13f3344ab3bf7f8c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-36289.yaml b/http/cves/2020/CVE-2020-36289.yaml index dc772a86f1..dca645c362 100644 --- a/http/cves/2020/CVE-2020-36289.yaml +++ b/http/cves/2020/CVE-2020-36289.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100af70577f267e104380db55128d0e69ec65ffb66e5ec2f85a739c7a661adca17a022100a9dd1bd32a93502c58e0a70e137b8e74b72c3e59922e90aa166862167a52e257:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202db13d128754d02765b1a7f15f3aa73ca6c11a2153ad4289f4d950d90d62e12402200254cf28bed25a3f60e192f8d89a010b406ca73e2d1b332b59d9454c730d9beb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-36365.yaml b/http/cves/2020/CVE-2020-36365.yaml index 4b8c026ee6..ed317e4017 100644 --- a/http/cves/2020/CVE-2020-36365.yaml +++ b/http/cves/2020/CVE-2020-36365.yaml @@ -43,4 +43,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022100c39683f83023c2b9b00bc9874ba82f944bb039fd360bd6fb76fa63047038f42302204fadc0b7522f212e1fc2076ac001586a47839a2ae87152a62ae2d8284f7d39f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fb4070ea68439159682a70ab322cd8f571ca4a17e6e19b1c7c0d440d07ede05a022073fb66f634a6f46c7f7b75ec0622a89ffbb71d0bcea551928f731ea5d90f2d22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-36510.yaml b/http/cves/2020/CVE-2020-36510.yaml index 3aa25e55f4..636fa12d13 100644 --- a/http/cves/2020/CVE-2020-36510.yaml +++ b/http/cves/2020/CVE-2020-36510.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c1ef38f0b31cc4796a572017f5aa569d3ca8d69d5db61193a22056a2fa4b791102205dd37e9b2682478a3d9d1e057acfd977eae5d1ccfd95e114c39457cc26e9b90e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220714d71bab391be9fe7cd5ee141f63fa62d8bf3520f115bd07725edac8b4d65a602210090c629b4fd41a9e5fbdd85e3769e24fef447b6d168c4eaafa9c148bf450a6c03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index 0c629d5b75..8ae6cf7cc4 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220700626d55f9bb10f64ca0f2d9865a1ed336dd837623298826e4f8959c58b3490022027fa6ac15236194524116e922845bf213e3e8f270aaadc5e3df4d0f7575136cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022023bc2f641d20123490efc665405d1718d2cff3508a254af144f2ef63559f64aa02200d4fe3d8d5eef78527ed3c9b671c5b0a5fdac88e52d97c47360f264406f28f17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5776.yaml b/http/cves/2020/CVE-2020-5776.yaml index 1099d740c0..7a74c196b8 100644 --- a/http/cves/2020/CVE-2020-5776.yaml +++ b/http/cves/2020/CVE-2020-5776.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100bc2cf16817aaf1a4a28dcbcf80d5270dbe106cb819d27317b9f79a25d3ed01ad0221008c5b95bbb48cd9e491c881d690b92f104be04131ceca40463cb7f8093460f434:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203cd5e86f1662b4147f5f19fd62dfdb0bc83ed2504bebaaabefef50e3bea9c11402200513a5eae3bc7d7041ff0d5170b7cdfee2ee6583b0b68ea4c7da80eb129250ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5777.yaml b/http/cves/2020/CVE-2020-5777.yaml index d22583dc5b..233d409f76 100644 --- a/http/cves/2020/CVE-2020-5777.yaml +++ b/http/cves/2020/CVE-2020-5777.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 503 -# digest: 490a00463044022041ff8b68e61b4f6bf7f2e768c1fb707a2132aebda523bc60105810042e08a3cf02203541d27a3b548e1ee2d44b7575b006fd03992db6c1028171e66404472cb9d4fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c2b3a7881dec91265dbb815d11b7cc197abe77dbac742a65d1e07442f7a16a20022100890b510664fa863fe7eaba488d313de1601c765d5a294f10975ad8c3d0b00dbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-5902.yaml b/http/cves/2020/CVE-2020-5902.yaml index b7517b13ca..def54b2abe 100644 --- a/http/cves/2020/CVE-2020-5902.yaml +++ b/http/cves/2020/CVE-2020-5902.yaml @@ -92,4 +92,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100908ee0877da898c6bd05edac84afbf197f2bd3c652c05de81d682444c91705ac02202f6c10ec85dccbe5220c9db3ccced25575fd4a6c5aa0acd2e6aaa72ddbcdcb63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b55589f8e521267651b71c66d1fdf3872aae305a7e04d85a3d25d2996a5fad6a022057127356a3ffc3a7b708082e130a21767fd7a5a448be18de27c1ff42bda802f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-6637.yaml b/http/cves/2020/CVE-2020-6637.yaml index e6b1a0896b..ea6628ca6e 100644 --- a/http/cves/2020/CVE-2020-6637.yaml +++ b/http/cves/2020/CVE-2020-6637.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210086573a79c38b4565b7ea2c75147a37a018cdf1924efe5858b5a38210182561ec0220030416009f9312814258733fe6dafd09719c680ac3f88e15633697e2212e99be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d1b656a8b86650677ad1699459442e0b3951652fe28f65fe62cc83e17f156ade02200286cf36327b43c679839a357e1b2c0fa59e13bba2229ed3e6f1e49c9c4ceb9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-6950.yaml b/http/cves/2020/CVE-2020-6950.yaml index 3365889c1a..c335f6712b 100644 --- a/http/cves/2020/CVE-2020-6950.yaml +++ b/http/cves/2020/CVE-2020-6950.yaml @@ -51,4 +51,4 @@ http: - 'contains(header, "application/xml")' - 'contains_all(body, "") || contains_all(body, "")' condition: and -# digest: 4a0a00473045022100abe906a6be65b9c025bc7704c029fb1a4dc0cbfce72a7747b5c7a674e768784a02206828d072af3bad693412d0342d807eb460729dbf0e2ad2a45913aa3775953abc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022073a86231609dbffc85d93e3b5280b9b623293293aca5ea9fbe48d1c0b4fa8f19022100f360b339dcabb5b2ce8197d6d714cbdeb334e6660c89d69558169a24acb37e96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7107.yaml b/http/cves/2020/CVE-2020-7107.yaml index d8b877f9af..7fb727238f 100644 --- a/http/cves/2020/CVE-2020-7107.yaml +++ b/http/cves/2020/CVE-2020-7107.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b63228ba9f20bbca3a065519c393892647b7fdde35d3cc5088efd66facabcfcd02210086c3a30e6d9a904622edc028b04502f0e8ed9ad7293b1d28c41b2d477cb3a03b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c507452b0bdcda1404763a92c7393ba03d83152e4a915c1745439c861541aa7d02201f3567c9725dfc51b7747c04fd776eed50abc8175ee0314665266fa0986d2af2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7209.yaml b/http/cves/2020/CVE-2020-7209.yaml index e26cc89c6e..74e115c2fc 100644 --- a/http/cves/2020/CVE-2020-7209.yaml +++ b/http/cves/2020/CVE-2020-7209.yaml @@ -39,4 +39,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a004730450221008918f007005c4bd18c47d5bd3d0b1d74255d1ec310d880c39358415ae1b283d5022004aa9c23cc199e0a314102ed9d1ce95519a69938084464c7146e9a8b5e8bc434:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ae3e68182a0fe05749099a0dcd6127df92935be3d6ce0b55761445b6e9eeb678022050b6c6120d0c0fdf832ba709ece9a662cc6140acfc597ec9eb70d42f643d62ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7796.yaml b/http/cves/2020/CVE-2020-7796.yaml index 23f82f7dd5..d81dc2ef00 100644 --- a/http/cves/2020/CVE-2020-7796.yaml +++ b/http/cves/2020/CVE-2020-7796.yaml @@ -49,4 +49,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4a0a00473045022100863add007d17d603e60419b217e08c75160f9acae86361fd0935f1056ba9c4310220387cc7b5f8836dc5d8a20c7ae91fe8f60c3b467b3eab8cf5105e8d64bff9ce47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220675c6f2430b96542714970f75fc8a53d7c820306ca28d740b284f3ba9a3a98ea022100d4ae760aa99a5bfb70f170e71dd1184f424f36a1829091f3ab5e32e68c69938f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7961.yaml b/http/cves/2020/CVE-2020-7961.yaml index 7604f752bd..b558d6d675 100644 --- a/http/cves/2020/CVE-2020-7961.yaml +++ b/http/cves/2020/CVE-2020-7961.yaml @@ -65,4 +65,4 @@ http: - "Microsoft Windows (.*)" - "Distributor ID: (.*)" part: body -# digest: 490a0046304402203b078ca58bc844a1032faebb69311a2fcb83c43a69c3d4283d7e2083fb72ef1b02207a29a7d6998b92d145c1834995eafac96c2f949ccc27157b60dec4a7fd509034:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201bd4c9f804d27b1cc0536db5a730dbfc735ec5c05f3db688a1ae0cb617a4dfc3022100c257b5c1ea45f57bc27d876dec52844c88cec1509872f2db5118096c6ec9187a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-7980.yaml b/http/cves/2020/CVE-2020-7980.yaml index fce505e70b..f58bb03ce9 100644 --- a/http/cves/2020/CVE-2020-7980.yaml +++ b/http/cves/2020/CVE-2020-7980.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009feeceef542c46a8cfdd7536e65c7febb80c5c9894b5b3f479c7231e51eb7052022035045f855c47d58f4c2a3114b4f144d05ba0b35256c280a03c424591d29b44be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203953b96807b577b7f0ec89c51f1ea7d6dd45ffbb5e65d74157e4699f2b185cfb022100a272b0590f81337809b71e50724451e7214ad4c1ec109342aefea04c4e76c43b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8115.yaml b/http/cves/2020/CVE-2020-8115.yaml index e1e5d6f28c..d33d12190a 100644 --- a/http/cves/2020/CVE-2020-8115.yaml +++ b/http/cves/2020/CVE-2020-8115.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fa784325a075212b3ce0376865f96c93c378ab99f4faeab9555776ec9f016c8f02200d54da34c1a8855ddf5491aee9b943191c45503351855984c257397f86a7b24f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ecd7675c422b5c9949a8ab6d201f35ee87e4502aad45359f825eb31c2f2fbd72022100aa92159e5d4b1010b07101e6b6f47d858170d3f8e97aa5db3c6c7a259bfe4b71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8194.yaml b/http/cves/2020/CVE-2020-8194.yaml index 632abbc14f..f0df655dae 100644 --- a/http/cves/2020/CVE-2020-8194.yaml +++ b/http/cves/2020/CVE-2020-8194.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210089b07a1f7f35dbfe8d692c1e503b6cc4ea0333448f26729c63bcd6c8860d3bbc022100ecfd9558b4925dcc29dc8e6cf9a52b94d26e455c4e3839af7357ebca2c68ce0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203dcb1fef19a7fa9b35fde4e8af7f5a556ec3bef81f6d6114cad76aa902b3e2ef022062c9894bb9bf27d61d18ac6794d4c55559edc8538f6edf2bca896a071eb40ae5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8512.yaml b/http/cves/2020/CVE-2020-8512.yaml index 58bcefc965..0360afa056 100644 --- a/http/cves/2020/CVE-2020-8512.yaml +++ b/http/cves/2020/CVE-2020-8512.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e97d1bee3987941ccf2372d28ac983dac0ffa6d92d7cf641482f98a5e6bcfdb6022100f340b0edbabef04b09a3442c2045a18383ddb00569e52f9e03b1fbfee9d23d5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022064f746865056ed76e956f9d74d87a6521eb9fb40f81edad4935261d255f07e65022100e59247a07f93b55b06016bb399dffa3ea7a02c044dfae518b091a1e46339d43b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8615.yaml b/http/cves/2020/CVE-2020-8615.yaml index c77d957110..1649bdf169 100644 --- a/http/cves/2020/CVE-2020-8615.yaml +++ b/http/cves/2020/CVE-2020-8615.yaml @@ -60,4 +60,4 @@ http: - 'contains(body_2, "success") && contains(body_2, "true") && contains(body_2, "Instructor has been added successfully")' - 'status_code_2 == 200' condition: and -# digest: 4a0a00473045022002690dda68624c701141ce244fde09b3ae3756aabb82fc252b5ab8b9fede8d59022100f97d870328ce4b27454781d44526befd0aa74459a07e4121c04a578338d9da24:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b166c170e0f5e124dfa59d0bf684f25282fd9fd1969e30f06e4a791b03945e29022100a6c6d3bb31891aecbc37d14c7edc9a799013c2041772b04eb43a9192e5bb97d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8654.yaml b/http/cves/2020/CVE-2020-8654.yaml index 937a6bb474..62befb18ea 100644 --- a/http/cves/2020/CVE-2020-8654.yaml +++ b/http/cves/2020/CVE-2020-8654.yaml @@ -57,4 +57,4 @@ http: - "# VERSION : ([0-9.]+)" internal: true part: body -# digest: 4a0a0047304502207ebd6b469ac0bd67dd7bc462fa62ef88bde2a9cb294df7a70aecebfd8f51f913022100be00ea371f5c1dbe5dd0833ee69f20b921c315d38f0cca3ba9d8e3af3b938674:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ebaa618ca3323275d8ec4b9ecd4b2efa87ccfc20b6c32f4345db7d9131287a050220430be84f77a0514738b84e2d1e71ef14950bc37a1076a9a8e3b8abaae18ecd46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8771.yaml b/http/cves/2020/CVE-2020-8771.yaml index bfc480a7a1..e5a2160e57 100644 --- a/http/cves/2020/CVE-2020-8771.yaml +++ b/http/cves/2020/CVE-2020-8771.yaml @@ -68,4 +68,4 @@ http: regex: - "wordpress_[a-z0-9]+=([A-Za-z0-9%]+)" part: header -# digest: 490a0046304402204b41fb153964f98c107c172d7a2c74f48970b835829d159402ad436a5e80db8b02203cc1966c1359d4d12a32c63ed49512b83bd1529496236446f0e2ddcaa41eb7d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200cc0dcb89b401e3b6076d25e168ca129176fcbaffc58685af1537dcb6b5a1288022100d9b4823cc1d19e9afa9bec4f25179a34c9f4ffcbc45674368cf670af46936359:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-8813.yaml b/http/cves/2020/CVE-2020-8813.yaml index 3875c074d1..27e6fd0889 100644 --- a/http/cves/2020/CVE-2020-8813.yaml +++ b/http/cves/2020/CVE-2020-8813.yaml @@ -58,4 +58,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4a0a00473045022100bab5ebb84f2b40789aa2f4c651095367ecf8b4665ec1f4b3f75e96c5765f6287022019534f0ff671a7ef2749ee47ad1a91ed034e31366ea8598dd270b53889840202:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e81f669b103a63c658d1a86ead780d94d43b5d6ebf9f8c81e34035278897e3e8022021b83ecc964488a416f69dd934caeee92566d262ca5f009847ac680d14995597:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9054.yaml b/http/cves/2020/CVE-2020-9054.yaml index 69ef94b227..1230b9fc86 100644 --- a/http/cves/2020/CVE-2020-9054.yaml +++ b/http/cves/2020/CVE-2020-9054.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200f3db795bac6a39f0ab95221db22133a21ee123eaf7b2cbb5cc7a9ea0430fdaf022053244d01dda45456c1650e9b3d1268931b4378212caa405aef51a2348bb5b9c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 480a00453043021f4930b8d840f547c0bfd6f9a798e97c350a55a0c94733af656705d18828a40a02201fb41251bafa5764b4b066f82642d0c426ed667b165382406d79fb95315b5e44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9344.yaml b/http/cves/2020/CVE-2020-9344.yaml index f1d02baa52..3d3a3de9a7 100644 --- a/http/cves/2020/CVE-2020-9344.yaml +++ b/http/cves/2020/CVE-2020-9344.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201102d935d5f0568de929e527b8a79643337300d43ea1d06c8d393897a26846c90220303502d7c3cf8938e0c68e3430c6a195e6fa05b24d1bc68a0d56806aa389cf5e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210096a7f8441fad6ef464b1b1062531a31f18b31793c22d91bf36d7c5d9c46fcad3022000f112053e665b73ef0d3bd5a51fee2177fb3199074560ebf449dceeaa60ce80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9484.yaml b/http/cves/2020/CVE-2020-9484.yaml index 0d3dec9f23..3c87a720b5 100644 --- a/http/cves/2020/CVE-2020-9484.yaml +++ b/http/cves/2020/CVE-2020-9484.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100b0f153fb5b5a5b46aa5888c17fb78097d6c6cdd3b1a8f811af53e076edda7c00022100dc0f8855a7fcb05d0996a28eaccea216b931ee6d9055ba490f128333a5909486:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c7c32df4a03cfb59d7328e145023b344dfc1d46b2e90a6b512b5c553ef58b71e022100b9cc42fb78abcb9f00c1ad3c06cfd5f7c8d0dc0f6ff601bf5c476fce200f8d8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9496.yaml b/http/cves/2020/CVE-2020-9496.yaml index ddd08cddf8..593570886f 100644 --- a/http/cves/2020/CVE-2020-9496.yaml +++ b/http/cves/2020/CVE-2020-9496.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a257f68d7aac9aac5f21f8c40e66cf141b121a49c07feddaf15f26253ee3643022100df7f9ce16f459521c45985041cfb0db3a0f640ab0c98b7b4d5a895233c5f81dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c9e4cbbbf460e2cdc9e694471064bc5eea2702ed1ba888d53fbe7d39c34d319802204c0abc5eaf59fd7e3d442c0eea055c44b417aa0d4c7977923195dd4e940ddd30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2020/CVE-2020-9757.yaml b/http/cves/2020/CVE-2020-9757.yaml index 65511769b2..46e4331d35 100644 --- a/http/cves/2020/CVE-2020-9757.yaml +++ b/http/cves/2020/CVE-2020-9757.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f6cc2c1a5f49519c2cb394d6fcc3729f838aa104d51b4f34c63f57f690b0d298022100b20b204f952796dd8d6786c616c72c0ad7ed8cd733afeced43c49c44445271e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f7ef2cb495dbf326835dc4faaefaa52d8e50ce74b6b84eaf5ea7d7b21b34e961022066b7375c3e04cde7e47ec257014820f656e1a05434cc1b60671beb65b7695180:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-1472.yaml b/http/cves/2021/CVE-2021-1472.yaml index 2d0e473156..2c1a2afe9f 100644 --- a/http/cves/2021/CVE-2021-1472.yaml +++ b/http/cves/2021/CVE-2021-1472.yaml @@ -82,4 +82,4 @@ http: part: body words: - '"jsonrpc":' -# digest: 4b0a00483046022100d22ba62ffdf5abc541c17a02f6dc85ff7d87bcdcc8e0e9b164afcee24e7121c2022100e14e20422ed6f96ce5495276d43d614fa9e28284fbe7200504d8fe338797e868:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dcd826a53f2d0e359b1cdaf8b06cacbb9e3b2103c9d2aa2da212b570e5b2339202210083a2d3610b5566d9dc998c8bdb3ab4677bc678f474a78192fa59b99aab23018f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20092.yaml b/http/cves/2021/CVE-2021-20092.yaml index 5ed53acfe4..0df05fd3dc 100644 --- a/http/cves/2021/CVE-2021-20092.yaml +++ b/http/cves/2021/CVE-2021-20092.yaml @@ -67,4 +67,4 @@ http: regex: - 'base64\,(.*?)" border=' internal: true -# digest: 490a0046304402204a050931d97fb4bd96f5b79ea9e272dd12ddd010881090fa1fbe7d66bf8dba7502207114368dda3e6e1d7423ee40b0eac74d3bee7aa8ac6000c9ae2eac06ca1acd32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dc54b068eefb06a3bfa227662bd0e9646c252c177e19610e8fe8e71fb5a157f3022100c3756399379f5a4620c46b203e5a58d9350a6e82e6c8d2c5f70b37295dd7eab4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20123.yaml b/http/cves/2021/CVE-2021-20123.yaml index 1bd968d834..2ec31b52c4 100644 --- a/http/cves/2021/CVE-2021-20123.yaml +++ b/http/cves/2021/CVE-2021-20123.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e5269fa87351d0696eac2e95e1558c38cd483f64636dfa7e5bc81d5163b7b62202207e03da1ef5a15578b63bcf7eb06bdeb739b2be4c416e405414671458a866eedc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202f9b4c3ae25e9fe2f90e66155ae1a00ae3cba61df1a36f6f6feea4e95d5293ee022100b6bc309df6c2c97fa41d39b5cd90e220fb455392fdc91af1c47ae8a8d60c5aa7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20124.yaml b/http/cves/2021/CVE-2021-20124.yaml index e78ee9df03..0c9ef29a0f 100644 --- a/http/cves/2021/CVE-2021-20124.yaml +++ b/http/cves/2021/CVE-2021-20124.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220334d3d1d497475f923737b75e9cb56b5d6eef6a7f382f67094e470a31dfd780e0220516f25b00740a8be2a78f7ed4c4900ecf0dc490c0ce18f7a6077f7c52af1c644:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220481623f00682f100baf975520a1e6445a4c093d29c203b994aa1a43364a22d86022100ed400ff0863c9b1b07e1a8b873db2590f7d0013fc02f445bea8b2da1e25d2d85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20150.yaml b/http/cves/2021/CVE-2021-20150.yaml index c18c636861..dd35faf874 100644 --- a/http/cves/2021/CVE-2021-20150.yaml +++ b/http/cves/2021/CVE-2021-20150.yaml @@ -65,4 +65,4 @@ http: regex: - '' part: body -# digest: 4a0a00473045022038ef14fb949ecb26cf6e0bc275a460726d05e4f4ceb3d08e7f7b342100a684e9022100f038da88e0118652d8fadbf5aac6cc91b63489161e655adbe20e75b812e07b4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a321be14f14f895f997662ab1f3eb21e49f54f02bb21c499a41c8273bb5ac2610220056a91edd9815b16d3c3471089318a7e0450abb55fd28cdef77f09ea10983476:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20158.yaml b/http/cves/2021/CVE-2021-20158.yaml index d95ec60a1c..4a7ab30af4 100644 --- a/http/cves/2021/CVE-2021-20158.yaml +++ b/http/cves/2021/CVE-2021-20158.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202f0a5616189deeabf3e79f051b432366c41cb9047616bab48038d28d6a4a3d4f022100be9594b79e5243c7cd077e3d67335eb3b3e962999dcc5452ca48888a6980a322:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008e7e01cc14a060ad40896cdbbb43c308b2ee4fd5a25756f3e3919c0a4897348202206805d2f1c31c886b77a4c6bcc7a223b139a34efba3c0f86f3e31d2395a37034b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20323.yaml b/http/cves/2021/CVE-2021-20323.yaml index 1c5cf64515..dc3164b175 100644 --- a/http/cves/2021/CVE-2021-20323.yaml +++ b/http/cves/2021/CVE-2021-20323.yaml @@ -71,4 +71,4 @@ http: - type: status status: - 400 -# digest: 4b0a00483046022100df8a1aaafef027c9a7ca24c450e8badd81d220552eb1a666e614ad749dc840a1022100b5a9b3f7999c6dcc0a7ecb7faca88b99f4d698e20e00de8db760c1b05f4db7a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c9ede27c00ac48f0a01d67e318b0489bb359c454c6d73c172a4e404f1cc236ee022100f0fbbf500a790a70b4e6bdb2baf4fc6387a6aba7284590a636efa848a5c57e51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-20837.yaml b/http/cves/2021/CVE-2021-20837.yaml index d92e4a1152..761fe73d57 100644 --- a/http/cves/2021/CVE-2021-20837.yaml +++ b/http/cves/2021/CVE-2021-20837.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201053fc6d9eceb86b62e93604a3bb4c29decb102730218d85e6ef2b34a648b3ee022100ae116fb72e469550e5d59d9c19d4f3769e73cd39e1be7a477680fe139e94be0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201c9d2d169bc3235a6c300a6c09acd4cc45d629766c0cdadd28ee0d915b9ca01102201d344e6c15f8ff7f83444e9818fd60a0463a5f87fe7ef5172451aac3d8adef12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21087.yaml b/http/cves/2021/CVE-2021-21087.yaml index 310e5132d8..ce3b0231eb 100644 --- a/http/cves/2021/CVE-2021-21087.yaml +++ b/http/cves/2021/CVE-2021-21087.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fcef1f5ce44b42760b65c7e2db5338fb632c4ccd0bfd4310e82dbe0d770bb5bf02206a043d2ea795f135c9491381f341986b98d0fa25a228fc71601bf71490468d3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bf46937c66b95e18a8bdfeae0bf85b7e53914f28b457c41bc9b5909361f1321d02207b24624212f17608a553a1f2f470f9e8c45eb42e58d45741894b4d1a6be8b4b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21287.yaml b/http/cves/2021/CVE-2021-21287.yaml index 9f03d719b2..cd256d995f 100644 --- a/http/cves/2021/CVE-2021-21287.yaml +++ b/http/cves/2021/CVE-2021-21287.yaml @@ -61,4 +61,4 @@ http: - type: word words: - "We encountered an internal error" -# digest: 490a0046304402203e6e0482e52fd2746a9e615d4955f9dfcb23d28c2cd84c11097ae301c481f98a0220315895908f6f6d8106063b05eae0206e8a4b1d6d62b8580dad337f5e740d44c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f5418fd149386037696872485af68a2a7abfcd145c34c7f8638c47cfab95a7d0022100e347294c26b8064ded3698ae80907bd62f1398a69a47dba465a31c54207487c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21311.yaml b/http/cves/2021/CVE-2021-21311.yaml index 32863651fc..cb803c9b6c 100644 --- a/http/cves/2021/CVE-2021-21311.yaml +++ b/http/cves/2021/CVE-2021-21311.yaml @@ -75,4 +75,4 @@ http: - type: status status: - 403 -# digest: 4b0a00483046022100c5a7a38e72025ea7caccd5390dc5ccf22e5473725508efdf2b1db3e5074996830221008af3661d932d485a489222e268206934fde7cb4e4db9327c708e005ad6fcadc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203bfc7390e904463da3e9e24581c8502ef069540ea7730e15869bcb95630c8519022015b5d7c34b7610cf88d38904246e75218e539c437bb4f86f93301f51843ff291:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21402.yaml b/http/cves/2021/CVE-2021-21402.yaml index 7fd548be5d..677c4611fb 100644 --- a/http/cves/2021/CVE-2021-21402.yaml +++ b/http/cves/2021/CVE-2021-21402.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203c6446203bad1ef26dc458b3e075267a212ac9b442e2b33f2b6f98ae9d45ae2902204af8a0a9618ed7288407094e7c2a3d39a8a0d112c94511dac122099868f3dfed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220407c3f5d2d9467fbde39aca1165e01df0db9da78b9a7d30a8b5894850972fa77022076e26f105ea3172b53180537cb1299cc5a089f3f94930b5faa8f226d54abb764:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21799.yaml b/http/cves/2021/CVE-2021-21799.yaml index 4e2c211b24..56bb9be5db 100644 --- a/http/cves/2021/CVE-2021-21799.yaml +++ b/http/cves/2021/CVE-2021-21799.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c4185e8f7ee6326b23eac3bb68f65bfb4a93391d156182a3e401fa906c9f3e6102201015bf2e1bfb158c19d5a9f9d65c391313584b46b8b20a4d14d5b79d2413bb21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022060554c26fad121c5f650a011ec744f75b30caab3f449c18f5e722218c585c41c022100ceaea3d5a22179cdeaf5d29fc4e9e636bc3c9f77f035d84597a7c9ae55fdd082:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21800.yaml b/http/cves/2021/CVE-2021-21800.yaml index c9fe1fe821..3c38a65e31 100644 --- a/http/cves/2021/CVE-2021-21800.yaml +++ b/http/cves/2021/CVE-2021-21800.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204cc084a891afe65feaedc4d3bedf1a788cdda0c866607afffe419ee6c7a383be02201e523c62400ede7ae1a57e0e6def810eb9b32c0e745d04df46dffa1d099cdb44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022008bbe22e1103ca06b15fc6dbf9db81ee113ebd1f12a048fa4ee413e57c401c530221008524524279793f4bbb9edfb1c67317666b7a11b6331feeb84c989ffad44493b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21805.yaml b/http/cves/2021/CVE-2021-21805.yaml index d0d64995f3..9c712ed1b3 100644 --- a/http/cves/2021/CVE-2021-21805.yaml +++ b/http/cves/2021/CVE-2021-21805.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ed5cb77663b1fa02a079d9ba371969da6ff88146c44decf1b1f53374283703ab022100c105fb80e89a73b650554efd5e75498fbd87feb1bc553f1b77e3985f208107a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f0b6d69003ca5b5505cd8a66ec57f71a8115dcd56caf54bdb39ac3a9cc6cef3f022100b79c69e7a4c280e5bb0820f9872a8a7db6c0b917e7aca6fdf625f52df255648c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-21985.yaml b/http/cves/2021/CVE-2021-21985.yaml index 2fb236dcda..6871fa5073 100644 --- a/http/cves/2021/CVE-2021-21985.yaml +++ b/http/cves/2021/CVE-2021-21985.yaml @@ -45,4 +45,4 @@ http: part: body words: - '{"result":{"isDisconnected":' -# digest: 490a0046304402202cc2f275dde198f9620df34fa4a311077891a497c9ced4b61ef4ea211e77ca0c022006133ed8f8077e067f578d94dc86a5d389c8b79134b6c1550dd2a130c7c6b93d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f78a24bedfbd4d489dc1a1aa33abdf977bcb1f2b926cb41e1a3bd9fa4f023b6e022100a2078866397378d7314d388e1c523935ae85d07fd410245cc56b6b76afc02929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22054.yaml b/http/cves/2021/CVE-2021-22054.yaml index de88f2140b..5b9ab486b3 100644 --- a/http/cves/2021/CVE-2021-22054.yaml +++ b/http/cves/2021/CVE-2021-22054.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200640c5d5544ff6ef991bb415c29eb38caa4db8b69a6f71b9129970b31160c5d6022046e1514bce42721ffde6904f23c3bc950efb604d47d46454c3d9e77fcb54d9f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c43a79642e72d76bd2efe42d79edb11b6c2e0a78c5da0a9bc0339ac128eaed73022100800f9b175350a06a26ee591dc434e652b903b05601054916d5cfd00f99928a89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22122.yaml b/http/cves/2021/CVE-2021-22122.yaml index a46c7b7cb5..cdeaf2e59f 100644 --- a/http/cves/2021/CVE-2021-22122.yaml +++ b/http/cves/2021/CVE-2021-22122.yaml @@ -47,4 +47,4 @@ http: - "alert('document.domain')" - "No policy has been chosen." condition: and -# digest: 4a0a00473045022100f739400bf52f8dec1f217ed4d31b7f9f956aa0ca517d675ee5495ae2cd887b5c02207daaa0d190e01b48eef9b056c954a640ff59c3a9b91e4e624e6195e664a87e16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220629006153c7a66dfeffb79e83cc3499f75a1fa21bb44be8f7cdc17e1c3fb6e5d022100b723f083bb930b163aa1fd144c5ea4ba7513b5fa4b09677f46a0e40503d4787f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22205.yaml b/http/cves/2021/CVE-2021-22205.yaml index 82d559627d..90f1924e48 100644 --- a/http/cves/2021/CVE-2021-22205.yaml +++ b/http/cves/2021/CVE-2021-22205.yaml @@ -143,4 +143,4 @@ http: group: 1 regex: - '(?:application-)(\S{64})(?:\.css)' -# digest: 4a0a00473045022100abc381440f9275837d7e15eedee65a255ebe4897cdd81a9ec8bddc15e9fff97f02204d5198bbdca5253fecaf70b30ba2a9cb00162a44795ea0769c8d3c00f92c72fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201d0e5e3e6e18fad627d584edcdb83f3c87a8169a443c27d513516f1a8c7b2e4902201346887b59e99814010e99dcae1bda8df4d7b27687953815cba2a046d3f50bf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22214.yaml b/http/cves/2021/CVE-2021-22214.yaml index 7d701316f2..ddfc699d0b 100644 --- a/http/cves/2021/CVE-2021-22214.yaml +++ b/http/cves/2021/CVE-2021-22214.yaml @@ -56,4 +56,4 @@ http: part: body words: - "does not have valid YAML syntax" -# digest: 4b0a004830460221009043529bbd2ee9d188c51b061bf113c007b7479375096d44f609b5c3e2fc23c5022100917d35c7dd970f582fedd2c0f51529e96d71d76fe07d448ce3ffb17b392fb980:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100beb0cc714314ba14ce466fd0f6523c5f15dbc02dddfc151db7eafb4c16cdb913022012cb7681b369fbf099d6177e73af3d1e11ea5daa334a270a67e16b7f8c36b3bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22502.yaml b/http/cves/2021/CVE-2021-22502.yaml index 58e3ddb280..a7ddb78947 100644 --- a/http/cves/2021/CVE-2021-22502.yaml +++ b/http/cves/2021/CVE-2021-22502.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 401 -# digest: 4b0a00483046022100ed38ca4d38ee6a8827ce0cb424c58a1c6f7273942f72850e30a51a47a8ced4e80221009e6de8be7a1e2e0bca9cba77fac3f7d24b41648cf318f9678bc391420570f366:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210093d28c80696df84db2a386e67fb808de07873e3c881fcee275306eb5b3e8521902202a14e88ccaa567d183eebe6c93fc06f6dcf3aed238927a833eea0868588754f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22707.yaml b/http/cves/2021/CVE-2021-22707.yaml index 786823e519..0dc81703c5 100644 --- a/http/cves/2021/CVE-2021-22707.yaml +++ b/http/cves/2021/CVE-2021-22707.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201dd62e40407144bfef7ec5c935ad7d0dbf6f7da3ab40ea8b5defb014c9292100022052c5c81fa72fdb0e69598dda215e657d24019497cffebb3dbad0988db0588af5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210092dfe2533a52f87c96d6308d504b960276cf7295c5f7ef1936eec72b5d63c60f022100b283e569e67182a0d0f45d5c48bb4d846940df584fb65a3418e2362705583429:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22873.yaml b/http/cves/2021/CVE-2021-22873.yaml index ecde7adfb4..84578e8516 100644 --- a/http/cves/2021/CVE-2021-22873.yaml +++ b/http/cves/2021/CVE-2021-22873.yaml @@ -55,4 +55,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a004730450220663af91463a6a4ca2abb22b5ef2800bcedf617cefdf7095c37774a8bec69c3de022100fc1cc469236ab053e23f1f424dd78b36b008320e5044ac7b29e9cc6b6d58a224:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009abf1b4274dab17fea010056b07bff2900e664110ec53d6786006e7f1a05270c022100d0692a71fcb2f72d21ba13dd02aa9ed2added871166d3ffcee499794c99bd413:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-22911.yaml b/http/cves/2021/CVE-2021-22911.yaml index 08cd4cf267..bc0b65d724 100644 --- a/http/cves/2021/CVE-2021-22911.yaml +++ b/http/cves/2021/CVE-2021-22911.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206afa99df22230016448a0b9e4364d9a635e1c8fd7cfd72660a762d448cbd4f5d0220095bfe68aa3b132862d07e4ef9a816e4cb65bbaa068d0625b536a97b43d87319:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200575304b0ca1fd82762a4b1bc0c0a5d5b244a315bd63f8004e8db16bd8d1f1fc02206b3654fb54253371be74e5cdac57397e6cc470b4f377948ed8fb497124959b23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24155.yaml b/http/cves/2021/CVE-2021-24155.yaml index c012723a81..eb533a4f7a 100644 --- a/http/cves/2021/CVE-2021-24155.yaml +++ b/http/cves/2021/CVE-2021-24155.yaml @@ -80,4 +80,4 @@ http: regex: - BG_BACKUP_STRINGS = {"nonce":"([0-9a-zA-Z]+)"}; internal: true -# digest: 4a0a00473045022100b8c26489e388600ed7392126a0d96153b15b0ad02bfc879d7e47473dcb14fa9e022041508bc27c2a5f188b6cd39a606c2be97099960ee8d30c9ddb535a3a22f9a31c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202980c96a383b4abd6b6e44e2a5aca197c62f96e5890c3c1335360e6005d3231f022100ecc147b3206725ac54bad8c600987c11fa5fed45b3c1c672d4bc69f60b3e3db2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index a39285a954..63863368dc 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -55,4 +55,4 @@ http: - 'status_code_2 == 302' - "contains(header_2, 'Location: https://interact.sh?client_id=1')" condition: and -# digest: 4a0a00473045022100dbe91ea50dd379c515d3eee6699a845d148a111391c7303db2a193b9eda920ea022061e3ec8779c027810f1f1f1cba44c0df3db63590a5d0808e1bb4ee5e8ee9f522:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022036d05431f76855b89b0da70e963f8e4f8394936622f12ddaf2f4a6a96ea31036022100eebcaa6bef0d88f2de6f10a79cb3f763510f67efa22171def7588205f57bcb67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24176.yaml b/http/cves/2021/CVE-2021-24176.yaml index d9df5c85cd..5e7087e5f4 100644 --- a/http/cves/2021/CVE-2021-24176.yaml +++ b/http/cves/2021/CVE-2021-24176.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100da1d2590e32aeae01e9bde72dd44c3ec2cb17e57cc94120918a61f0ef4bc138a0220221f43062ec121f78c5630d30a32390327483712c7f64e0d182dec57735cbc88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b132df86455d7d46118d1ab9516eddcdea01b4c1e73951ec495b7206f349ba2102202d08cb67853496c5be35d48810a49ee60d844b3f10e39b4311b7f58035aecc9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24214.yaml b/http/cves/2021/CVE-2021-24214.yaml index 7cb5374bc0..34fd189987 100644 --- a/http/cves/2021/CVE-2021-24214.yaml +++ b/http/cves/2021/CVE-2021-24214.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f2a3d9930e0fde5f6bcb71f2c59eaa85e3572ed307c67a7640172e0be08f3d120220271fec82e3f65b2c757047deeacf4c68ee53c11fa6c9a162278ebe28b34d057e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210097abf31f4d9f5a9eff2f9fc9afd139f1d4f801ad11b7faafb35be9000783d4ec0221009a7dcd615fad2244184ba7593fec2380193559b77d7fea9366d3801bffdbb82d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24215.yaml b/http/cves/2021/CVE-2021-24215.yaml index 8c8b87d6b4..73efc6c5c8 100644 --- a/http/cves/2021/CVE-2021-24215.yaml +++ b/http/cves/2021/CVE-2021-24215.yaml @@ -51,4 +51,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "This page allows direct access to your site settings") && contains(body_2, "Controlled Admin Access")' condition: and -# digest: 4b0a00483046022100b6ba39eb8c10b2c00f154fb9e06a3f16a51818ba25a713f46b224ae78b7b08e3022100f9a70545d94a0a5654a19de02b7fd4bd02a03739783bf7ef65553e5d9e73f069:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a8a84ebfc9a3e87cf2dd0d79f4712c7789eb2901960846c182d91cdb024eca810220178f9acb7d3f8040a0470799fe5599e0fff6338d2ef49148f527868a5166e0be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24226.yaml b/http/cves/2021/CVE-2021-24226.yaml index b533c5a11d..90079b24aa 100644 --- a/http/cves/2021/CVE-2021-24226.yaml +++ b/http/cves/2021/CVE-2021-24226.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210090ca2103de92b6dc25a7618c9abed634103005d683a53f856c42ba94a6d88eda022100c4061d8c2c0bc0e219d5e22b3780c15279f520a86a6e3d0ca34b0626cadaabec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204bafa2422479bf5575ebd9ed6a966a85a18d7754805fb39a7832d440f10808ec022100ddfc9f78fadeb5ad3d709fa7865983da067f3cc644d9fd2b353153edde82f990:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24239.yaml b/http/cves/2021/CVE-2021-24239.yaml index 330d2df197..57d3162701 100644 --- a/http/cves/2021/CVE-2021-24239.yaml +++ b/http/cves/2021/CVE-2021-24239.yaml @@ -54,4 +54,4 @@ http: - 'status_code == 200' - 'contains(body, "") && contains(body, "invitaion-code-table")' condition: and -# digest: 4b0a00483046022100b99a39f4abdc6dca07eb7f5ab3dd7fe8111515935493a27d4ee44ae0d090e72d022100a5016274628bb830de4aa3f88794468720b50096965f9e1b4df30029b75c3885:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fc813864a3856748a3f6df4825141b5e8d943b2dbcd51a877b78612ef4d43108022007893dc29f5096e4bb9118fb0f5bacb6f280a3e41bada7e9f6ec6393b2a45382:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24245.yaml b/http/cves/2021/CVE-2021-24245.yaml index 74ea297e4d..e5b2d1e556 100644 --- a/http/cves/2021/CVE-2021-24245.yaml +++ b/http/cves/2021/CVE-2021-24245.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205917ffa809c11d9c309949d353c16ced2a39b5fd1efa927f718b4e5c1d418c1a022100ec4e71ee4005aad1c859c0a7b7b336bae761807d52ac3733efd04804c3764719:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210097dd1f7fcebf86a0fcaecd1bf15e2c6b0e6db620590d47d75351b93805eed46b022100ad98f6cc7386320986e25063f5544dc501af7214a40c6e666ea67a8abdc54a41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24275.yaml b/http/cves/2021/CVE-2021-24275.yaml index f8e7a46e4e..28a264ed4b 100644 --- a/http/cves/2021/CVE-2021-24275.yaml +++ b/http/cves/2021/CVE-2021-24275.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201e2ceeffc6debc4a9f2bcab33c299f89ea8f059834bcadd14ed1ce12254f7638022100e939c158d51778be923e5bda4ff02bdb8fb85e3f133afd6508d7c1c9547eb485:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022078bfe56b29fdae4e784a090f01eadd6ef3612e50f877cb491b89a20d7b6fecf8022100efdf5c6cd949d65a790d991d24b0ac4d6b629ad05c5c974025a93fa73f1df04c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24276.yaml b/http/cves/2021/CVE-2021-24276.yaml index aaef829355..c10b2668bd 100644 --- a/http/cves/2021/CVE-2021-24276.yaml +++ b/http/cves/2021/CVE-2021-24276.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dc5ae696a3713e5efe99907c2c5316b86c4f55c217dfe61338fc36f6c3879dc002204f97750378dd8bb6166a795ddb6f7f0b7013314c8985d1232d49854a8f34f942:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207c974866130fde17ddd398b2b05cabc0d5cc7b88d033ec49799978b0f36546bb02206398d07cab401ea1a276f5861fe5003399071e0b3133dde3e3d1536842cf3c2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24284.yaml b/http/cves/2021/CVE-2021-24284.yaml index afe318f210..cf802e9792 100644 --- a/http/cves/2021/CVE-2021-24284.yaml +++ b/http/cves/2021/CVE-2021-24284.yaml @@ -77,4 +77,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f0e469315d27c1e2b10e7997e7bd0501633f74806e35bf505925a7267a1eaee502204bacf6f2af3b3841aea43702a619a936d0ddcde2bd2b41be0be741e4f77e6778:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009371b523b1669469a857beaef1aa7cca089b04c5d3732af0838ecace130ab63a022100c53721068f94d8eaf4bf7473ffe743182b72091aef3768ae7efb13d76f3e5080:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24291.yaml b/http/cves/2021/CVE-2021-24291.yaml index 02ebb005ba..0b5a2ff363 100644 --- a/http/cves/2021/CVE-2021-24291.yaml +++ b/http/cves/2021/CVE-2021-24291.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203e2a4280ee0651e5647945e4903da98fa98c222ddd7b9235a6d9438e3485841402206d0d38add1a01e0032859c32ec3152b0a8ceaece887c99aa97f955a93b804c0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022004db7135a047debadba42090caf41877c817496c5f91d819a25664765f404243022100c7f072cc93eb446a6d2aa59fb975679f6656a5249d26cd027511d97026985dee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24298.yaml b/http/cves/2021/CVE-2021-24298.yaml index f1d11e905d..21ce8354fc 100644 --- a/http/cves/2021/CVE-2021-24298.yaml +++ b/http/cves/2021/CVE-2021-24298.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100934bf7080b3d93a65ddd9caff54bd309aa1d8788dc598dd103b6357cdfb57011022014bb7403e7c0e8b16169d4a25120d2dc0dae91f23747101e193be8c8125c3ce8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008e0029e147c3b61ff7495678e15338bd1660203b966692600c6f0886299091dc0220229649bf196d8af651ae787c24d6294f2d5bbd36bb4ba4f5dbe836f1580e88f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24320.yaml b/http/cves/2021/CVE-2021-24320.yaml index 12b553a08d..ad09e6ded9 100644 --- a/http/cves/2021/CVE-2021-24320.yaml +++ b/http/cves/2021/CVE-2021-24320.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022014722415f9ae063b808bcd4ac28d7a9b396691db69e28476da39b6334b500023022100e8bd3f1af2ba25ea96591e2a83134dcc3dd5f659df9340e6bd61b8e03c14c069:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009d472ae886d175f694e0cfafe9d668f88ff1b38bae7943734a4e75dbc0447b890220082aa5747ce07f79d8d20a3ce9eff6fdcbba088740b15b84028488b917844523:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24335.yaml b/http/cves/2021/CVE-2021-24335.yaml index 7e0481e720..d9d04697f3 100644 --- a/http/cves/2021/CVE-2021-24335.yaml +++ b/http/cves/2021/CVE-2021-24335.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206ee5628010c7f23879f3e1a01c1890305b99db8d3cc1cb2718617cb2ef30780e02202b639a37a1dd866da6c94bfc1fe3d592d5ea367c2c3f2c31e551a20a425eaea9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a4e8be43e99a9e6d5311edc2c540304fe2d1809a7fe5d8a486dcf9bdfaf9069b02202d9efbcba7c02352b2ebbb960d45931ad6bf71b99bc47a932b7bdce4ddb97acc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index 46d9da3c92..39c1dd22aa 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -56,4 +56,4 @@ http: - 'status_code_2 == 500' - 'contains(body_2, ">WordPress › Error<") && contains(body_2, ">Your request is not valid.<")' condition: and -# digest: 490a0046304402205dcef0e1060bf6410f8ccc51b6dc60108a61f504af5607a66e0bfd3cb395781e022018998b666ed53f82c15af12788cdc956d84f2304b15fd173d3be1f38b1a19c0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f81cc6ae63a3716745a9d2b7b36392e91421d0e2429ef59ea0be12290d02643302204e0b0cd1ce6bc440c4c53e079c3bc7406fc60f36b6f79cf10bce774aee58942d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24342.yaml b/http/cves/2021/CVE-2021-24342.yaml index 94806a58d2..a0dbc74ac8 100644 --- a/http/cves/2021/CVE-2021-24342.yaml +++ b/http/cves/2021/CVE-2021-24342.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220698e69643ac31b2c0e4dc76eb0b904ce125dfe060203e3ab4768f00d20ef8f30022100a531cb557e30a01d688ad9803cada5532b7663e3bab4bccf9eb8d9f2c76e1b20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 480a00453043021f2ce74ef4a7ea71764275ea3c3ee212cac05745c6ea47d9a8f8f6a87479ff14022016b66e79aa34eca598bd78013beabc45c11ee49fa6e999c254a4247a180d474a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24364.yaml b/http/cves/2021/CVE-2021-24364.yaml index 2f0647816b..1e27fc177a 100644 --- a/http/cves/2021/CVE-2021-24364.yaml +++ b/http/cves/2021/CVE-2021-24364.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202b0c692d7f7fa8aecd2a0875cfbb10abcb21fd710aca2b36e29f1734b928142f022006cacf7134c58b067595e9ae0db5668660eae1fe56cdbc1df62c4b28f244bc25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203688e56140b338049b30eba454917aeffb2bef2c53c32f592a21501c9852e382022100b708e26ccf5ecc0eddeeb510f8ba93157940119a90dc5778dd04ac1885862d42:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24387.yaml b/http/cves/2021/CVE-2021-24387.yaml index f3e050b2da..746f70537c 100644 --- a/http/cves/2021/CVE-2021-24387.yaml +++ b/http/cves/2021/CVE-2021-24387.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f6ed5d60c3d6fca4ea545a03f032d233384e4f202567758cc149f6ae9027fa0b0220774c944fc42cfeb9f74d77f0c613d54501ce5801e8b14c88c28ce9dc8bd6d38a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022026013638289841b0141cfeba8dccecc1dab0d9a476e8540fa28f49272e8dfb6002201d0d3214f2467c1ba748ee2e23e29393e96e3ab193a168dcb955e432dad49f92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24407.yaml b/http/cves/2021/CVE-2021-24407.yaml index 7835c492da..33b369f63d 100644 --- a/http/cves/2021/CVE-2021-24407.yaml +++ b/http/cves/2021/CVE-2021-24407.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a876f00fdc3eb21c7cf5e9e9c5227ff39b40d55af7669f205a6def322179eefb02202ba5e17e0f6a3f89085d5e0b0cb91635833014c28a5395d68a513213a0787da4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fe8ca74000ee931b31e74f3d1cddf17a2e83f6cb35f2638b0493e1fc1c35986c022100d8d79ebfe8b3a19da5a6ebf6fe4a9db8fc83ceb7e647e68e438c03966e2f2ef7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24409.yaml b/http/cves/2021/CVE-2021-24409.yaml index 30b6e323b1..14b4222580 100644 --- a/http/cves/2021/CVE-2021-24409.yaml +++ b/http/cves/2021/CVE-2021-24409.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "Leave A Review?")' - 'contains(body_2, "onanimationend=alert(document.domain)")' condition: and -# digest: 4b0a00483046022100f3b6393f38c382ea7ce0abcf70deef44f182fcd4065ccf2fad781fc835d80a0f0221009809a88c0d01b87cd8335a7a367389737021ea22bbaca6405ab5864aca886c85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207aac4efba33e2b09d9bbf39474feaff043d2a75a9ca47ae85c0cddee60672ad9022100c953cd30b41e2d6bc5db518515121724770226dc1e2f176dec8f26e57b570f05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24442.yaml b/http/cves/2021/CVE-2021-24442.yaml index 5bb7e4cdda..7c58ab2792 100644 --- a/http/cves/2021/CVE-2021-24442.yaml +++ b/http/cves/2021/CVE-2021-24442.yaml @@ -48,4 +48,4 @@ http: - 'status_code == 200' - 'contains_all(body, "{\"answer_name", "vote\":")' condition: and -# digest: 4a0a004730450220400950d0fa75587a1672ab2651c5f2359b6e2e562a8e976b14a0c3df14ea75af022100d7140a8c7c94b358b4ce33d56a2ab711aabe08fd44109c2983364d553c4527e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203414f57b4fe1500e69a1e44d86edb4c318855b78e1113d2423dd48e3a6931a04022100f3d562735c04bf9943dbdfb808ebfa20790e58f4c6f5643d8c89eb10e12c69e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24472.yaml b/http/cves/2021/CVE-2021-24472.yaml index 07062bfc71..36045800d7 100644 --- a/http/cves/2021/CVE-2021-24472.yaml +++ b/http/cves/2021/CVE-2021-24472.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bb4dede60cbd650ce97bfda0fa91b7f8370e06af577abd3c80b68b8b317218b002201e412b7c8e92f85dcbe03843c685bd8b1901b503ba7e1205e582a81f7966aeef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ff4af5fe386f25a59e70aebc0300f2b32e5dadd6155fb4f896c4a5bee4c59d8e0221008137a7de9307580126e7f1f120331c42a9c1b7778a82aff3fe2990418d4e4db7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24627.yaml b/http/cves/2021/CVE-2021-24627.yaml index 2d534bc76e..4cc2812375 100644 --- a/http/cves/2021/CVE-2021-24627.yaml +++ b/http/cves/2021/CVE-2021-24627.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008622e207c9f0ca1114e5c6a581d6366e8af3b5123dcf60107685cf3a2fc5e87d02206a27d7c55a4b02d222f9740a6009fdc11aa7d94d4b5eba63538b574577c9d148:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bb808dfd1917b49c08da176851217326fc26bd2b57aa4b7c8266bf160e792fbc02202a9ea44d9ac554f4a165da05b4f42f1d219213c8bb93469eb5aa13dc5f176c8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24827.yaml b/http/cves/2021/CVE-2021-24827.yaml index c1c1d4401a..7925cbc88c 100644 --- a/http/cves/2021/CVE-2021-24827.yaml +++ b/http/cves/2021/CVE-2021-24827.yaml @@ -47,4 +47,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "asgarosforum")' condition: and -# digest: 4a0a0047304502204abd65cd69b3643e17793039bcb1df79c03f29ed1e031e0ae09f57d30b48a2eb022100cb2c0863ead3cbed3b58da963a5fe5581155c01b4aebcc1a1bbfc5404a1a6a3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f0bde1de52443d3ddd17e9f337ab1944196721460c9f115b112be0cae1ccf101022100ea65d1cc352cc3a866999d55ce3fe60120bf86c60e25d1b34ce21d6e1997a677:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24849.yaml b/http/cves/2021/CVE-2021-24849.yaml index f6f47c2c33..2eb2ddf359 100644 --- a/http/cves/2021/CVE-2021-24849.yaml +++ b/http/cves/2021/CVE-2021-24849.yaml @@ -68,4 +68,4 @@ http: - 'contains(header, "application/json")' - 'contains(body, "success")' condition: and -# digest: 4b0a00483046022100adaf3f6dbade14a8363e77bf12c0cea329147bc2403931be1388051547c74e0f022100a0df347fa16ec48be9b13ad6a97de3bfb8d0d15be7b11f4797ef9cd4278c394a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220762529702cf9c44426ee86704109c265d0bdce11a27ee57d58983eee2afe7e5b022100f0231e5ac1bec978442364e9e2c3216b59cff01248ee65e7565c5c29f7c0d188:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24891.yaml b/http/cves/2021/CVE-2021-24891.yaml index 41fed7d518..1866dd8bb3 100644 --- a/http/cves/2021/CVE-2021-24891.yaml +++ b/http/cves/2021/CVE-2021-24891.yaml @@ -70,4 +70,4 @@ http: - type: kval kval: - version -# digest: 490a0046304402206ea3f3423d4068dd6ed2c0c60b4b97e5add71418527dc2067a8afeacfba7936502207434fc75eab6c206bf2e9194b2c4891776e633f7d22f0cdb4ed36ffabbf0a748:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202623889f6a04d4102a3ee41ca9948d2142f9f84fa0da1e8ef8ffcd628e93656102202e85312c8ea957f1764523d65a51f68b8df842f32c4367f338da6dd2c1fe2a36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24915.yaml b/http/cves/2021/CVE-2021-24915.yaml index 21af45d464..a732c82be7 100644 --- a/http/cves/2021/CVE-2021-24915.yaml +++ b/http/cves/2021/CVE-2021-24915.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022021e03802b55f2eb84ef9a04bcd3faf25c0e6e1aa7b5f5f1219b885c12debbaff0221009f117cd73568a12faad8e3a4e9a6e0bdb4d0ce5ef3413b62bb2a0f10db515323:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100925f187ad76f5f8365e3f1a88cb5ab33bbd47b807a54ca6165322a2bc5bc0f6002204ab2f9cae5d3b5e7047b7c8da488e19b688adafc42f315b6d05a095d75220323:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24943.yaml b/http/cves/2021/CVE-2021-24943.yaml index a2a24f1ae2..8e3f4b39e3 100644 --- a/http/cves/2021/CVE-2021-24943.yaml +++ b/http/cves/2021/CVE-2021-24943.yaml @@ -49,4 +49,4 @@ http: - 'status_code == 200' - 'contains(body, "Please enter the email you registered with")' condition: and -# digest: 4a0a00473045022015bcdf20ae52f30c13798d586e5d521ea0573919ad1d39d94d38ea91d834e80f02210092253fe3526a65605c2e2b2b4ff6d134a3007c85663f8e9536ed0a719e91915e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100baf26aa77d293a650d638df6fa36214c0344ec2c80457d29c0cec194f81aa415022100ab4c0c9979d914df0d42b4b1c65aae34aff3194e9127bdf1aa5c9d1fed8fdf11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24979.yaml b/http/cves/2021/CVE-2021-24979.yaml index 862ef67636..9380fffb1a 100644 --- a/http/cves/2021/CVE-2021-24979.yaml +++ b/http/cves/2021/CVE-2021-24979.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_2, "style=animation-name:rotation+onanimationstart=alert(document.domain)//")' - 'contains(body_2, "Paid Memberships Pro - Membership Plugin for WordPress")' condition: and -# digest: 4a0a00473045022100d6856e294174b5d9dc89185a9c240281456650c3f4eeb59816c9a51b1ca9517302203a40995842fd40ce5b2cc4200bb0f904d6f6f581d80c0a5616f0f17ab83251be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e8536955856d9bc9a5a5aedf2add2d924db939e93cd887ac1a5e4e227088d61d02202645c295b7d581f78d64b60f9e76d2f0be6da9051a9df4f594c9a68ad508c81e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-24997.yaml b/http/cves/2021/CVE-2021-24997.yaml index 18d189136f..8e0f897c51 100644 --- a/http/cves/2021/CVE-2021-24997.yaml +++ b/http/cves/2021/CVE-2021-24997.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009940ed970e2fe98caebdb9000bae9afc4290524e778cb754f7a1bbab62a0cca5022100d07f577257ea8cd109f810bd9f0cbbe6a15f7c41569e27c4b31bec75455d0ce0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022063f1fb7f3c537ef2d85ee381fe59d12ff8a7573951532288c6ee00f35c13cbe00221008adb49d3082f36e62cf862b159abfcd412ce9aeb7bbccb8a793595df1050212e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25016.yaml b/http/cves/2021/CVE-2021-25016.yaml index 2a760c7a44..735827f021 100644 --- a/http/cves/2021/CVE-2021-25016.yaml +++ b/http/cves/2021/CVE-2021-25016.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d5acc9465e15b102954f10f7359ee1bc2f84794775d4ede6b9a7068b41f88775022100a6c201acb8e3d859ec1fd6dbf27d7df311de39ca11129dabdfef9954a4fc6f30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c82f86dcd3e8b4a15e3ddea6f2679ac006399a334f94d29004e7c499a456647c02207d7a1d690acd371e2575c5a5890894ee0a0e3ca1c7507d8e83c613349a67ec41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25055.yaml b/http/cves/2021/CVE-2021-25055.yaml index eb1f17b011..938a9f5557 100644 --- a/http/cves/2021/CVE-2021-25055.yaml +++ b/http/cves/2021/CVE-2021-25055.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e300910d515c6736720a43f88bd07fb9e8fe55dfb9476cd2cbcc4c09c1296d6a022100bcc84f726d27a269aa1bc67d9b8f62a6107064085fc4a8f16be9d7a11ae4db38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d059a073432b2e7d721f4330fb2d2ba43b5530a405ea4b215609aebce4f87711022100dea7ef65540f1e462b0bb20f2401adea6888adb3b21b7399da1887889123e1a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25065.yaml b/http/cves/2021/CVE-2021-25065.yaml index eab573e463..b66c619a65 100644 --- a/http/cves/2021/CVE-2021-25065.yaml +++ b/http/cves/2021/CVE-2021-25065.yaml @@ -50,4 +50,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "custom-facebook-feed")' condition: and -# digest: 4a0a00473045022100fa83a00697d269b6cdd964481b903dd4b5069d5728458b99b869b47d6ee1e7ba0220698974fb740ad266961d030e116bfe683009ce16c756a3e4cd82db8ede877d7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220593222ee799a5a57bbca1f91ef1d82b078dafe58bc1504b76de5639af201be7a0220391577796da3e6269252434319c495679b5ca5967eb2076afb48b698d5f4884a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25074.yaml b/http/cves/2021/CVE-2021-25074.yaml index aaa35575d3..3489526798 100644 --- a/http/cves/2021/CVE-2021-25074.yaml +++ b/http/cves/2021/CVE-2021-25074.yaml @@ -39,4 +39,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 4a0a00473045022100b07e30b60813be07ad6a2b28ad020bb7afc7e921992d672cc8cfd26e37ccddd502203e41c21853075160cd1331bf8021e9aa97b5a5a9987ea23114fc44e42121ed46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220075cf8aaab4f450c31f5bd5e5b6b7e839a8dd3ffd51761edde4404e8c3d7981e02205ad12ae40ea77dda3bae7fd3fa3fad8e64eb20370bd29088ef6ee9deee776edf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25114.yaml b/http/cves/2021/CVE-2021-25114.yaml index bc9d924dcc..2510917b72 100644 --- a/http/cves/2021/CVE-2021-25114.yaml +++ b/http/cves/2021/CVE-2021-25114.yaml @@ -54,4 +54,4 @@ http: - status_code == 200 - contains(body_2, 'other_discount_code_') condition: and -# digest: 490a0046304402207de8e73991a2a2ea9f767132a911b28acd5f15f81350811d38a3eed802250e5202202138d48fcec072875db3d63ae94f864885f6b7fe49ca722e648872f42973317a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210080b4fd1ea8002928950a4be85999cc9bb3e3d35dd99ca34564c39556ae1544b002207c4249f959342254d0c492ed59ccd668a4925e63f456d78f2483e98a274c11b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25296.yaml b/http/cves/2021/CVE-2021-25296.yaml index d9836f7442..56489c2999 100644 --- a/http/cves/2021/CVE-2021-25296.yaml +++ b/http/cves/2021/CVE-2021-25296.yaml @@ -91,4 +91,4 @@ http: - "var nsp_str = ['\"](.*)['\"];" internal: true part: body -# digest: 4a0a00473045022100a2dc206e80ff2c88040bf883e7489d77bd7a4ba89169ffe9abf27e1cf41829d20220116954a4772401f7f08bfc31ae8cc97d5589219a8c1386e5cf7e1b7ccb784c3b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100affc208d560258b988a4102b4a0b74bf763f1770d7a4121de09dd84e71c6a3d002200a3f19290647656ffda6fe12ab1f3723ef72de77cc055ce079e5cbaa0668bed6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25297.yaml b/http/cves/2021/CVE-2021-25297.yaml index 9436ad3701..3a79916784 100644 --- a/http/cves/2021/CVE-2021-25297.yaml +++ b/http/cves/2021/CVE-2021-25297.yaml @@ -91,4 +91,4 @@ http: - "var nsp_str = ['\"](.*)['\"];" internal: true part: body -# digest: 4a0a0047304502201d36f0cf10b4c76f9ddc3bb3bb99e19b442a442dbe42041c7080344d95511da10221009ae56c847e4af6da7ee99e2fb6a713871b9b4c4f18e7a250accfcbe539bedefb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022037935a3e65f8f4908bb9c8f481d1fb32f853b22c2c143630aec649b3096b3d70022006dadfcf9ce90429605af6cb7829cc716515bd08fafeb5d37e05201d727dd0e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25298.yaml b/http/cves/2021/CVE-2021-25298.yaml index 6ef6c2d41f..fa541fbf6e 100644 --- a/http/cves/2021/CVE-2021-25298.yaml +++ b/http/cves/2021/CVE-2021-25298.yaml @@ -91,4 +91,4 @@ http: - "var nsp_str = ['\"](.*)['\"];" internal: true part: body -# digest: 4b0a004830460221009a6b7e8c995a799eab6dbf7031c3c8bcc9cdbe807226b75b4891480a2fe957e6022100ea28cec825f736a274cd6c45321539c8711f0ee8c903afa10db4c2eea1c100df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b73510262d68af16164bc4e8c686727ff7ad2ea403bc819f79d04c459f62ed36022049744da0e55ca3053e2aceafb7b9a4a551ffa7304d25840b85af6840ef9c0666:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25299.yaml b/http/cves/2021/CVE-2021-25299.yaml index 084f103c09..8c71dcac8e 100644 --- a/http/cves/2021/CVE-2021-25299.yaml +++ b/http/cves/2021/CVE-2021-25299.yaml @@ -67,4 +67,4 @@ http: - 'name="nsp" value="(.*)">' internal: true part: body -# digest: 4a0a0047304502206b99d22bd9041fb52ab13aa83d2e997290b17108448b7cbf376053179bd36bee022100ca8607aa86f35144000ea54bac59cc3ac464d1f0f8d3943df0365a02f45c3777:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210092675b0c47ea89040420015957cfac465b1ce8b326c306fe4f449a58f5bc16600221008637625e195b7c2b5e6472542d8203ae20810663c57ef547a3cf8ac55eef0ea3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25864.yaml b/http/cves/2021/CVE-2021-25864.yaml index 84725781d2..eabbbe549e 100644 --- a/http/cves/2021/CVE-2021-25864.yaml +++ b/http/cves/2021/CVE-2021-25864.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100add2fe38fb27afe8989f0cbd32e14563f1e1b7612526af6dd5d1c723b1b83a1a02210098a88773debb9a23aab1fcd53e0923b246a94a139d5f4f79dade985bfa73f5fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022051f8b0a72d508fc9d1f0796dca183fdb4f91b7d4c7e1db8fbff3397ac5076934022100847cea9e369b5f17a6ea3646070f11392ab08cd1c3d60902f67ed61a7fbb2471:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-25899.yaml b/http/cves/2021/CVE-2021-25899.yaml index 2f7efb86b4..045514b774 100644 --- a/http/cves/2021/CVE-2021-25899.yaml +++ b/http/cves/2021/CVE-2021-25899.yaml @@ -51,4 +51,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "Contacte con el administrador")' condition: and -# digest: 490a0046304402202e93bb93d776a768ecf483221f92c3e95181cf2c0512c41f08b8ec201eabf7b10220373734ce19d8d990ad2571baaf3e154dd70515ef6699bdeb7455a1c8d206fc85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b913f246ed52547b6cf8d38eeb886a9c8e6ccdfd54a5fb9dfed931be1b37c98e022100f1d8901f4edf04df3a1e544f734cd3941996ac96dc7776e05744fcacf027eac5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26084.yaml b/http/cves/2021/CVE-2021-26084.yaml index 4e07f9cebb..4c33fcf21e 100644 --- a/http/cves/2021/CVE-2021-26084.yaml +++ b/http/cves/2021/CVE-2021-26084.yaml @@ -70,4 +70,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100af0669472ee6d120050a756ec247ac4624b4af1627bc9ac9d281331807de32a102210087a3d897f3438b97c0d8112ea154d4f2978a86367008dc2ea10aea18683af8e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201b19d347e4a84d77d2a15b44f9dc9523cb8349ceb5aea200aa81343b16c4453602210082dc9e55f7930cb98bccd8c9078f39c2c133220a48313193ed68f1654fef8bc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26085.yaml b/http/cves/2021/CVE-2021-26085.yaml index b78d093874..fa3cee97fd 100644 --- a/http/cves/2021/CVE-2021-26085.yaml +++ b/http/cves/2021/CVE-2021-26085.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022027d75fdadca9437abc6131d2b609906c1cb927065cfadb69156b64c33f157ad402202d21e0e5dbc0a324e8ffca5f84781731af8c0ffd88e27536dd806221d76f3427:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022025d9a106d54fbeb8e190d79ef6a8a7b0115628c0cf1359c46f6f7cf4785916ce022100ec4ec72a54802ea7d87deee4f897c58227858e81ab0f8bb8e217104484b2b935:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26086.yaml b/http/cves/2021/CVE-2021-26086.yaml index 3a73648a29..c9b15a9037 100644 --- a/http/cves/2021/CVE-2021-26086.yaml +++ b/http/cves/2021/CVE-2021-26086.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022015b28883b6b7bd8542fc6c3db1f9ed069c5e798dcf8404b8cf598686615b7d4702207a8fd46c908df97e8a8f0aaf59559c77493d7d80fc2dbeb1a377c71d9c0516a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022031f8331d22b8a67154ac4a3585ad931904c9d16747cea834e89d77d27f63261402202f4af8ea9ab77690df153e90b6ba34df6275e0da37229ad3f37d835a50ae3fb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26247.yaml b/http/cves/2021/CVE-2021-26247.yaml index f871104a01..f74a3d72c7 100644 --- a/http/cves/2021/CVE-2021-26247.yaml +++ b/http/cves/2021/CVE-2021-26247.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022060906f5a13e7c9a79ec2f3046802a8847f412fde4539fe308415d82de26ec2880220648670c021a3d7303ba5f0f58d215957aa04ef13aea6d528f7081ae2a2baf80f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022060a222c6efd6d19636dc9322f901a40f3810b9998e94fcdb9beb3be1182b878402203ef95777a69acac3af64b16e4885a0ee4d55c7f4e798ac1773e5cfef24d301f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26292.yaml b/http/cves/2021/CVE-2021-26292.yaml index 9cc5d1279f..d596777422 100644 --- a/http/cves/2021/CVE-2021-26292.yaml +++ b/http/cves/2021/CVE-2021-26292.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022100ad5306a2d12bd71a320ef1a609dc0fcc26696853a67e766b855fec5502950393022032de7c3a4f65e5633891b3f3495fd75c4e567f7b884cd001f47b0bb141e57037:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220783a27a9f302eb1f0c8e45ea8a22d1e853fea2b2e56b0041ccb5ccface450cc8022065911cb6c5c308387a1944b2453e7076e4e47420e808fc368ea5bbe1341b9072:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26294.yaml b/http/cves/2021/CVE-2021-26294.yaml index 1f8caae574..babcd10858 100644 --- a/http/cves/2021/CVE-2021-26294.yaml +++ b/http/cves/2021/CVE-2021-26294.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203e05cf25baf8a7125ea91ca95e393436d8cb7d2602aa6e808cde865dc2fd9a3a022068baef15fbd64e8b03a59d088a802bf3f07555c90cd55279942b9b70dc5a29f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100db3b9605b9b091097884dfe82d70288e337eae54bbefb926139d41d9b7c4b4ce02206c41d93b1c185cd9ef06c7cf71cfacc86d805c0a37f4c07eabb337978225e142:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26295.yaml b/http/cves/2021/CVE-2021-26295.yaml index bb71d92ba6..e3b437ac81 100644 --- a/http/cves/2021/CVE-2021-26295.yaml +++ b/http/cves/2021/CVE-2021-26295.yaml @@ -75,4 +75,4 @@ http: part: header words: - "OFBiz.Visitor=" -# digest: 490a004630440220074ac64f44417a7f6d8430a2c662eea374d6863ce79c50927936aa5ec00819b702204b704ebae3b0d400f855b7630f79aae12a9179fbc624517b2ba41c27110eba32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f8782812d594f0196d779bf77d2511fe6ac50c3755d49d198737c7c4f442cd16022100a670fb74657a92a1fd1f1f5c435ea157956d044239f378a5432041d15a5c1dc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26598.yaml b/http/cves/2021/CVE-2021-26598.yaml index f8ef1160d4..aeb58322be 100644 --- a/http/cves/2021/CVE-2021-26598.yaml +++ b/http/cves/2021/CVE-2021-26598.yaml @@ -67,4 +67,4 @@ http: - "REQUEST' value='(.*?)'" - 'REQUEST" value="(.*?)"' internal: true -# digest: 4a0a00473045022100ebdd70d8922b70f58039980363aed0ef6b5f50c9ea4d53ae9190af3e2727f8af0220299dfb21583a5b4b45ad99f1699e641d9690b2a11068e94e8a967f5de14b09dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022068aef70efa5df942cb79bcdcb0e516cf19fb695d004e8c9b2b74d1bd866a9463022100d85e09ab9ef672758ad61a97a7c16006e886178f4a8d4a48929aa9aa8836b153:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-26855.yaml b/http/cves/2021/CVE-2021-26855.yaml index 41efeb4b3a..3d88528a92 100644 --- a/http/cves/2021/CVE-2021-26855.yaml +++ b/http/cves/2021/CVE-2021-26855.yaml @@ -49,4 +49,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 490a004630440220739717cfdce2e0373ef8d65dd1d94307d5cf47b90e78cece9ded1ece8cdfd6a302206eb0c5526d9b799bfea075230f373f32f084be5be819bb53d6ec0d0d96596dcb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cf9804509b703eb0f99662a5c9599c9772068ed0739aff81d4979fb7c48dcba9022100a2ba6608202721d60c8dd162789aaa28f92e77ebc85624eaff9a24f3f6575f02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27310.yaml b/http/cves/2021/CVE-2021-27310.yaml index 73506d207b..a6f2ae8618 100644 --- a/http/cves/2021/CVE-2021-27310.yaml +++ b/http/cves/2021/CVE-2021-27310.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c4d6bb7af75b7f3a5accdbe8eb2cb10b8ac70a355e26cae903fd300883998e31022100a430ae5f4c7bf7057dfe5020dfce175c166844cd56e48a64b4f338400e4573c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022049ee3047c58065abe27dccde3ba6fdb4ab1592acd6f06a407b4969022fe794b6022100f70d01f24238eaad171d2baac55c560830294a6f901bbd18d9065863b1bffda7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27330.yaml b/http/cves/2021/CVE-2021-27330.yaml index 9f74dfe723..051a2ee425 100644 --- a/http/cves/2021/CVE-2021-27330.yaml +++ b/http/cves/2021/CVE-2021-27330.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100faeb3156ba858fe91b062d14f9c7622c40a8e4bba7714ac68ecfea69a67a47a702210092f42640d23791838f59f78bbf5479a1d62585cc6c14413a4c69900d8c77664f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009965c91c7b448b9aab8a2485f8b9e7596357ece25035f2542a9d990877ada57c022100cb3f8e5ba3da1a61b0eb92ae5a6f410a48d7406f0f3343d2c2371a17d08a446c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27358.yaml b/http/cves/2021/CVE-2021-27358.yaml index 839a9faa52..f07a41555b 100644 --- a/http/cves/2021/CVE-2021-27358.yaml +++ b/http/cves/2021/CVE-2021-27358.yaml @@ -59,4 +59,4 @@ http: part: header words: - "application/json" -# digest: 4a0a00473045022100f4700c344cded0ad1a76552a9cf723498805f3c1e80942e9fe989eb0e82b3a190220531cf864289a0b38c68f30881e3ab85365460eef963c5154907c7913af1934e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e9fb0444cbc3b5c51602ef602ff1880fb0067bae4fd721676e452f67a20d39ab022100c76ab68484f776711c3a90e8047c8cadc33901f2ca16336e096a2c89ee35da00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27519.yaml b/http/cves/2021/CVE-2021-27519.yaml index 699a2f51aa..97d42a4a23 100644 --- a/http/cves/2021/CVE-2021-27519.yaml +++ b/http/cves/2021/CVE-2021-27519.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009da7701be9e699d6c8cfb7d6d502b67994b8bd7588fd3ba31d79fc30acfb5728022100f0c66ec762d48b3c4f2408958cf655a1d696afca93ae85b154898eb472980951:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022011114e55f427c5c0cb3f1d7c6103073c1213207ae385557c419f07609587a76702204ca46f5b36c70ef46dbf6f665b41bef0cc15c48017836e493a3ad4ed38a65f66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27520.yaml b/http/cves/2021/CVE-2021-27520.yaml index ca034ef637..749150fdbe 100644 --- a/http/cves/2021/CVE-2021-27520.yaml +++ b/http/cves/2021/CVE-2021-27520.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022048a943d90a79828cac930da23344723c90a9d4a5727d06e79cd2c6d9c422436e0220447a0b022e0d5f3632a8ffe251db457d67ffd60af93d8fcd1f2bc98c0366fbab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210096193552bb1308ff4af0bd2cedbb19f81f6a2d167bd0c80e8c8e9e7c228540c702207e9846cc77f42a77a6ac87c88cca089a914b18bfb2b67c6e1f42f4f7c23db44b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27670.yaml b/http/cves/2021/CVE-2021-27670.yaml index ba8becd142..96d308d895 100644 --- a/http/cves/2021/CVE-2021-27670.yaml +++ b/http/cves/2021/CVE-2021-27670.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100acd1dd610e280bd360171a8b76652c445a5e7419324dbf618684f72477baff5d022100b980579bec70c2df8580259a9dd5bc729c801c7bea36b518f3933cd07aa9e9ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205415eedc43536bf50687094ab55d201c96e6d11aee855c35e9e2bd78e2a139420220127c277cdfae46eab2317d4efcda6c7096d437af1dad6d3744b5867edb1514c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27905.yaml b/http/cves/2021/CVE-2021-27905.yaml index 20f7526051..b771e4760d 100644 --- a/http/cves/2021/CVE-2021-27905.yaml +++ b/http/cves/2021/CVE-2021-27905.yaml @@ -64,4 +64,4 @@ http: regex: - '"name"\:"(.*?)"' internal: true -# digest: 4a0a00473045022018a1380d7f6879c31c55d6a19a3ab98cce3b9bb4fc0cfd3f9f24b2a7ac7d1f1c022100d168841e4ff2477c158fb403078752b4f71a8977387de03062fc0fabcd80f130:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d3ae31d598288830e73282097708a2e8cf7662683648065dc08348d725cbd8e702206b5bd9e44ebd79632622dc1db5531bb6ecc6ed452c9cbf541510a775ac5273a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-27909.yaml b/http/cves/2021/CVE-2021-27909.yaml index 8d2df8adee..85091cdce3 100644 --- a/http/cves/2021/CVE-2021-27909.yaml +++ b/http/cves/2021/CVE-2021-27909.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dd30c5e0ce9daa91aafda8c85d31f33bff251466bf3d916601d92ca50549acea022100feac624da9d405aac50e6dfeeef41d8e03baaa2f6a8b76950df8dcca1fa92f17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022004214644bd57bd24c957e45f5ccfd124047b01bb84fb6b801be733bb59b057af022100f7046d4548d8ec7f1c3d6b89acb2beb064ade7f0cf2f972ee92c906323543d3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-28151.yaml b/http/cves/2021/CVE-2021-28151.yaml index 651989990e..28cb1076b7 100644 --- a/http/cves/2021/CVE-2021-28151.yaml +++ b/http/cves/2021/CVE-2021-28151.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220543f456226b5ababe273ce9ad8c34d065bb95024abb3a99cfd1b28be68fd898f02204b87ac2d557eb22432055d8b6319a30fc6e69fafa9032a16626296da752838d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220477d60cb870cc02506fde4497ef8fa57fece5a98b9024ff32b6e5bfc493c635e02205e66553b9f26021e2bc2e2e3dba2f806c4f7bd7fbacc7bcac5098d27f319dde2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29006.yaml b/http/cves/2021/CVE-2021-29006.yaml index e79da76836..d0aaf96bd8 100644 --- a/http/cves/2021/CVE-2021-29006.yaml +++ b/http/cves/2021/CVE-2021-29006.yaml @@ -61,4 +61,4 @@ http: part: header_3 status: - 200 -# digest: 490a00463044022100e1841541a5025ffd6da8020de720413646d494700f511011ae3bb2971314b64c021f722e5fd3aa1cb5637ca501f90b000a932a1ed027eb768fce485acef0529dd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202a66593f5990f14cef08cd06a2cb12e312b42e73c046a4e3a92b8875e6224558022100c04d6f069d0ba1fbd4d2361d817b1a9e9dc10af26f5540980ea831342374bba0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29156.yaml b/http/cves/2021/CVE-2021-29156.yaml index 58ba081df6..72a1aa084b 100644 --- a/http/cves/2021/CVE-2021-29156.yaml +++ b/http/cves/2021/CVE-2021-29156.yaml @@ -44,4 +44,4 @@ http: - type: dsl dsl: - 'contains(body, "jato.pageSession") && status_code==200' -# digest: 4a0a00473045022018740d51e31f47d235d42ac17499f76c59b88b9553a00cf26236023c5cb4888a022100c360cf59b1ed16012bb0e2528114d01c7dde3c57f2214032e11e5f6a0cdc0333:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206e4bb214ed434b6c75a1d3011338a5c9e65649ff6cd3ad8e9f91358194c0513902210096cbc0163a37343fd5bc44e117e2db50207ab13fe70f7ee15dbd1e861db65315:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29200.yaml b/http/cves/2021/CVE-2021-29200.yaml index 705f62e550..d12448b8a7 100644 --- a/http/cves/2021/CVE-2021-29200.yaml +++ b/http/cves/2021/CVE-2021-29200.yaml @@ -70,4 +70,4 @@ http: part: body words: - 'value="responseMessage"' -# digest: 4b0a00483046022100813d5eb87f57f57c8aaabec48c2d93322e130fddfb4efd2548f0e4c76a297184022100a7989c6ba589f72752685e797b8d120362922ec48f77001718ba3eedc3ff73bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009e0295e0c024bb1aaca80a8d18779019589dce1bb14a770440d2159d4d9dd8500220688c7dc355595b0d0401e4863626125828d0bbce8fe1ce46c1d7499d1ef86960:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index bf949ed3a8..ee784b5154 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210086f0b6717e92fde831b9d03965dc5886a532a38fa4b25ccbeac472571b01e68202210091c744cbb3962ce06260a00088c5b0680be0b4a5b9f95a728cf6113059a32fd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008708553f92fa889fe94e2e1e0179bc7fce9e53b6ee2b269d9a14da5c3992d9e702201716126335928b1f023b3fe60ebe030afac3410a41de7837f279ac714969465a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index 3c9492f9cb..0689c73f7d 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e1b3e6494b9cd0a8ce79cafe3a6710f2c519e0a794837ff0672b7d57aa880c77022062de7ad4f0c57430d491bfae754d755efc7ad51013fc4471a85783e674925b72:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100867db1d09deedf2664021f22878cba4e896143a676977bd676580d1180f202c2022020bdb614a8f9e72f7b7e7f14ed1d5a39cde07b93c1e61a38305477a99391e9e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30128.yaml b/http/cves/2021/CVE-2021-30128.yaml index fb0f76cc0d..c016bfbad6 100644 --- a/http/cves/2021/CVE-2021-30128.yaml +++ b/http/cves/2021/CVE-2021-30128.yaml @@ -73,4 +73,4 @@ http: part: body words: - 'value="errorMessage"' -# digest: 4a0a004730450220378972d9f55dda8779aa831590d85f9331f5e4e427991c707692706dd817ebe60221008c5efea71f9e6388f6b558b5224deb9ba7bdc8fc81d19ec3e81a76c431152471:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207342d7c86b8356fb4e70925a7e676ff9ee32b385c78b7f8f9c73b2dc06b9e01502207a8b02b34b8b9839b42ea882042449a70a2e72294567dc23f6e4c829d4f967ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30151.yaml b/http/cves/2021/CVE-2021-30151.yaml index 2fbe4aec89..7c6d7070e2 100644 --- a/http/cves/2021/CVE-2021-30151.yaml +++ b/http/cves/2021/CVE-2021-30151.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220386e41252b4cdca8b218a3f6b861ee08a552be97be25783c1f280a6f976fba2602210098de271bd4f0532af5934b1a781f295f9a524b66cd2b3e831227d145af50b60d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220532fd50de22a681b694867eec12b118b6418f7def8cbf6728d9b338c55841b3b022100e679573f2cbc59d10be428cee3fe310ccf494da28470b3692b8c374baabc68c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-30461.yaml b/http/cves/2021/CVE-2021-30461.yaml index 5079a1b914..eed5a45cad 100644 --- a/http/cves/2021/CVE-2021-30461.yaml +++ b/http/cves/2021/CVE-2021-30461.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fc05eb717e7b84bb0bde4f0cccd8943c67d59f15011f279e75212a27698d53700220287c2e9a2a6415f33a7f5605dd777db2502d48c54a3d7c9b28acca223d0054df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100df4aa36fcf02435df47612fc24188205b165d1ff3f95fc49e7d1453eb7981d1602210087a198b19c74326e0c6ae3d7bf00dfd79f2ec6acfdc82915e1353e992cc9f012:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31195.yaml b/http/cves/2021/CVE-2021-31195.yaml index c317eb1570..7382761c67 100644 --- a/http/cves/2021/CVE-2021-31195.yaml +++ b/http/cves/2021/CVE-2021-31195.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 500 -# digest: 4a0a004730450220636647297d4ef8ee4209bcdd8e9c628fadf1cbce433fc90c55a3610304409ddc022100a82da2af0c0b6fb1b2eeba56b7cf873e164f198d04e1301afd9c07ecfef0f726:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200c9bc6152f452ae7228664bef82fa6563727c21333e3add63b2726fb4dd7b4e1022100e5f65d18bee6f51458ec66471225f36aff942abca74f8ae105b0b28ba8a73946:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3129.yaml b/http/cves/2021/CVE-2021-3129.yaml index db25b63614..39cbe269d0 100644 --- a/http/cves/2021/CVE-2021-3129.yaml +++ b/http/cves/2021/CVE-2021-3129.yaml @@ -93,4 +93,4 @@ http: - type: regex regex: - "(u|g)id=.*" -# digest: 490a0046304402205d2d40971acbffaccca7916ae65339dd25b3b3176b5f0da6e1e552afae33f0f6022009d0e75478ce655b009e77c18c2b19b3dec3fb49e155e93b7f5bafb2f58c2f4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100aa6df3a8575f8d21cd204728e9cdb16b47126a35ff1ca16ae8fa1398841f0015022100c34c90c9f12c146abc1da92ae9fa05bbe773dcbff42ccadedba93ba6a4ea3bd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31589.yaml b/http/cves/2021/CVE-2021-31589.yaml index fae99b6e09..cf3ba6c5d9 100644 --- a/http/cves/2021/CVE-2021-31589.yaml +++ b/http/cves/2021/CVE-2021-31589.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008fc9ed93c6e938c96e612190d3b15c829dc82e6f16f8229c8387cfd205ab43770220660a35947ff68a217b4aaac34bbe7089f6da7f8dca0181606d0334b634330d21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008311012108a6f2dd810972b248dcf42d0c33ead20d3a6d5e52e6c04d28f4e46002201f8e614aae65b077d9c0f8569ae4a9c9d10a97b17d2b28a8a3435a0e53ef3377:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31602.yaml b/http/cves/2021/CVE-2021-31602.yaml index ab17ac7473..a36ddfbc46 100644 --- a/http/cves/2021/CVE-2021-31602.yaml +++ b/http/cves/2021/CVE-2021-31602.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008bc70d06d43fd8bdb3ad8f830ef19bf1b4849e1d1e5073789d8b9ed29881747a022100c53d6d51fbcfd7ee4ada2c36666e44148ff4ea26623f1ba33ad111633bf453ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201b20f5210d82b91df56e02e31d6a9763a30eff9a4100b762b241765f8461ecc902202ed9fd016ed7195c98aa74ceb838c9ec37d2881487181f3e3b53e7759bf73664:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31682.yaml b/http/cves/2021/CVE-2021-31682.yaml index 3068d76bfe..11016730e1 100644 --- a/http/cves/2021/CVE-2021-31682.yaml +++ b/http/cves/2021/CVE-2021-31682.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009ebcb1ee8c45888c514b32987b94795348c56e452ad1ad64486523b89e346e9802210088e879fcea852853cdf91ed44d993a35eaabe332f76cb7a52d7f62fce2955dd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100de541093311a11b542ffb55fadd51a1ae533297011c9b779a1fda633748ed8c6022021e04972005fa23af21f046c557622c7542ff0c37f40ec7175b5c4b568946c87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-31805.yaml b/http/cves/2021/CVE-2021-31805.yaml index 49739deaaa..243f270e1d 100644 --- a/http/cves/2021/CVE-2021-31805.yaml +++ b/http/cves/2021/CVE-2021-31805.yaml @@ -67,4 +67,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a00473045022028bad9749b9ae4d945e0cde1a909d8f43e8fdb919b6f9a579fe65f9ab72b95ef022100e3abdfd25fa01e8d16246da58b8e0307af0381a5023cd306e574029b2fb13653:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ff844272245f33847521beaf92d726ec3e67f551a6b2a6cdf295788bbf2c0914022100c92f768757abb4e3052e6f1925024990541677ea661ab561437f14dc93135095:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3223.yaml b/http/cves/2021/CVE-2021-3223.yaml index 27ff28a506..0e64b0cd44 100644 --- a/http/cves/2021/CVE-2021-3223.yaml +++ b/http/cves/2021/CVE-2021-3223.yaml @@ -55,4 +55,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 490a00463044022064d1be9f5d7a1bf3459780fa37e408c640727b9308a51f197ed5253618aaaadf02204ed66a55a7347bd65e48b20fc814433d92dc31b9bb2d36e63a278a3729fa4a74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202670e85cee6ac1c14bec5a1cae966f5371ff911930beca339a2ed511e13ec10f02203e011c781a7c50c27fd7da696e81e67009c165b06ac48d75d2f42d8ebd0e23c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32682.yaml b/http/cves/2021/CVE-2021-32682.yaml index fb1ab567f9..0be685bf3e 100644 --- a/http/cves/2021/CVE-2021-32682.yaml +++ b/http/cves/2021/CVE-2021-32682.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a314ae51f73020c583762773eef6341d8df801ba4e0682eddf2da2a1f66b6a68022100f1898d30cc26e927ae9ebd0fda45824ae2c86fda77f438b8c2838cef00a7b8cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100891445582747005f77c467433863b81c6f5d744aa8c6ee883640d50d73ac05ed022044c7e78a8d9b27f194c849acd9752e062f115f3ce036d46d7a8562613bbe948b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-32819.yaml b/http/cves/2021/CVE-2021-32819.yaml index ebe04e5e7c..3fe5113886 100644 --- a/http/cves/2021/CVE-2021-32819.yaml +++ b/http/cves/2021/CVE-2021-32819.yaml @@ -46,4 +46,4 @@ http: part: interactsh_request words: - "User-Agent: Wget" -# digest: 4b0a00483046022100aa7ca2c92f79ac28fd2150b51227335436fd18e936100074e82d284f2198fd38022100cae16de21e1e26871dbb8f7a3b598d17d4ed865611dbec02cdc8e762181bcceb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207dce9670325772f33d96c8cf54f7a6aeafb7d999653a9ad55eff5030b2d18484022100b6c92dcbedcae2169c93167270a774c7c16fcd0dc6c3c4ad6631b8828401fa04:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-3293.yaml b/http/cves/2021/CVE-2021-3293.yaml index 7e60b23e15..fa1614a9b2 100644 --- a/http/cves/2021/CVE-2021-3293.yaml +++ b/http/cves/2021/CVE-2021-3293.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210096f3228cc4d490adee40d190e6f8d36714ca2e536391b5d273c5a498468135e3022055c714b2300176f083a94f6f93884821c80b2f2a760acd3453b6f62efaef4744:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022070ed642a9eacc3c0cf89d4dda3fd0efda7850c8c5168dd0a62b9213d082cd14a022100d6e4b3ffaa036f6164a73a4bdc9c20f8669d402dcc2a9b345f7326272eb1ea39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33544.yaml b/http/cves/2021/CVE-2021-33544.yaml index 316579151c..9d4a979a72 100644 --- a/http/cves/2021/CVE-2021-33544.yaml +++ b/http/cves/2021/CVE-2021-33544.yaml @@ -41,4 +41,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100f37bc917cbc8b527d545f16cfed837d2affcbba4fa29c559bdf237631cfd5b0e022100d96a76e1037df09d7c06602c2e942944102c3c42fe92225ea7aa74c76e9100b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022031d428ee41406afd4cd6e1ba26d2ebcc806cb5cf08bcfde9d82c5e0e3c7495a302210090ce4acfbf3d2f45b26125b5859539772dc9b1fb37b1e4e5f3732789568c6316:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-33690.yaml b/http/cves/2021/CVE-2021-33690.yaml index 90f483b42a..ebefc884bc 100644 --- a/http/cves/2021/CVE-2021-33690.yaml +++ b/http/cves/2021/CVE-2021-33690.yaml @@ -52,4 +52,4 @@ http: part: body words: - "Could not connect to the CBS" -# digest: 4a0a0047304502201b6ba3203b011324eb5d2ee382e3c671a635478858a9741f679d59e46179f8a3022100b58f6e6bbfa8bfe46dd8c9957f43eb2674510800e350f3db9b7f7c191719338a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b04d3e58c5a291ea1049c8109590cefb9a6ffe236cfc62ca3bef9cb18342d693022100cdeba09073d30a683569c52811fe86c94e9c35394b1501bbe617ab14b3110c2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-34473.yaml b/http/cves/2021/CVE-2021-34473.yaml index 9a328c8e7f..8df6ecf6b4 100644 --- a/http/cves/2021/CVE-2021-34473.yaml +++ b/http/cves/2021/CVE-2021-34473.yaml @@ -51,4 +51,4 @@ http: - "Microsoft.Exchange.Clients.Owa2.Server.Core.OwaADUserNotFoundException" - "Exchange MAPI/HTTP Connectivity Endpoint" condition: or -# digest: 4a0a00473045022100a05e71e316d5e5706b9faae16b076bdd8ba52969ad1a907f409494b8ceb0f3c002202f939aad5ecfa6df83bc6e2d8876dbc1895c9452ffe5d9adc04d4b8046ad467c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ad42ea3fcb775f61e31a2c141f118c7214397ee6547fa562418b4d616704a5b7022076434866fae6a4f826f440f37bd4e9f7fe71812d116338900a0e52caf440220c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35250.yaml b/http/cves/2021/CVE-2021-35250.yaml index 7a628b7c10..f782729d75 100644 --- a/http/cves/2021/CVE-2021-35250.yaml +++ b/http/cves/2021/CVE-2021-35250.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 401 -# digest: 4a0a00473045022100bce1f617ac227ba0837acb023dea78f11fbd4f6a484ac4c589f4df2f8ece918c0220311c324b5779561a9c5f3a0981e3cd3993d4fae347ceee717a4c7c646fbfa21a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220090501ead5ca270506d7ae118f516c32825196a8c9f555bb0f769c4d403cc12a022100b5b32adb45f35376c6085ba0dec2d68006c68f0ae293848f2541bf8838b99948:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35265.yaml b/http/cves/2021/CVE-2021-35265.yaml index 7c44f4757d..e789ccc981 100644 --- a/http/cves/2021/CVE-2021-35265.yaml +++ b/http/cves/2021/CVE-2021-35265.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a3ec396f8fd2b09a35def8176981fdae597025b6868c35b6c48b4522801b6d010220412b41c23251d8c2d7eba6177e500fdb0c784afbf180103bcdd059bdd2623f1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e7847514ecfd6e61a3765e29a67cc15f37c5ef49a69ab726aaea4405cce80dd0022034479cb2ed0910933e5d0945bbfa123d831278e440f7da24eff96193e8030b55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35323.yaml b/http/cves/2021/CVE-2021-35323.yaml index 1992bae6dd..5861e7a348 100644 --- a/http/cves/2021/CVE-2021-35323.yaml +++ b/http/cves/2021/CVE-2021-35323.yaml @@ -61,4 +61,4 @@ http: regex: - 'type="hidden" id="jstokenCSRF" name="tokenCSRF" value="(.*)"' internal: true -# digest: 4a0a00473045022032cea10cfe2c27c8f06a3a4d1af7a5f3386caf73473c6483fd0df3b4bea40945022100919da458a0416cd6205d3f542c2f118ce6764e45d01de619621fb1db132866e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210091253952bc166912922183e2e50d68a18eb9ebd0947c407ac2a5761ba4fb0ae4022100c5fcc25f192bd94fb2e63387b3e1f6caab70397c331a71ad7e33ed78519f01a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35380.yaml b/http/cves/2021/CVE-2021-35380.yaml index 5df0c0315c..80c4edd06b 100644 --- a/http/cves/2021/CVE-2021-35380.yaml +++ b/http/cves/2021/CVE-2021-35380.yaml @@ -43,4 +43,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 490a0046304402201049687d7055f539322e4410a7114608b1866683ac30c589fc9f8b1207b39bac022031fcf5d29996d0c09d94724b89f5f871ca1112d0c801d367951c80f2f395de11:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009072fe1d0473fca0a0eec04089db37692674bb003d19077f1abe104a7de5f13e022100ca18722c70eaec2a2d9498923f1f2b1688a806fbcc4e6d16d2a20629e772d968:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35464.yaml b/http/cves/2021/CVE-2021-35464.yaml index 75bf911c4a..016dfae7e2 100644 --- a/http/cves/2021/CVE-2021-35464.yaml +++ b/http/cves/2021/CVE-2021-35464.yaml @@ -63,4 +63,4 @@ http: # {{BaseURL}}/openam/oauth2/..;/ccversion/Version?jato.pageSession= # java -jar ysoserial-0.0.6-SNAPSHOT-all.jar Click1 "curl http://YOUR_HOST" | (echo -ne \\x00 && cat) | base64 | tr '/+' '_-' | tr -d '=' -# digest: 4b0a00483046022100a9dc1dbcd9a5743b604c50f16fa9cbf86ff32882259ea53c23844cab4fdc2834022100feb69f3f71ef9bb3b55d9aef1969fdec5eb48f4d20217becf055fa96d47ea48c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022010bdf77d30b0cc3f4fc12a3c2e848b7680ca5bbe0c871aad125c5b9b185489c202200baa727f3a66558b0ca0dc0bc6b2fe0af6e48cb0cadee9337f7ccae9073a2b01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35488.yaml b/http/cves/2021/CVE-2021-35488.yaml index 8c8d8d6662..6a5eaecf00 100644 --- a/http/cves/2021/CVE-2021-35488.yaml +++ b/http/cves/2021/CVE-2021-35488.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 401 -# digest: 4a0a00473045022038395eec45a2fcbac960afbd8bd53a25a914bcc2f4375d12483be8cc15f4ff27022100b5684d7bca5fabf6916b2aa399a5ce877ab067bdf24985182742d8fa022443ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008d39e5c3676eded54392c719daceba064fa0cde09a56eca387e37596bc2bf058022013e511ae16681f5dcf6cbd938fc2760bcc7ee1a7967746bcd4ff6afaeba72451:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-35587.yaml b/http/cves/2021/CVE-2021-35587.yaml index 67895a4fe6..d8f2fa20a5 100644 --- a/http/cves/2021/CVE-2021-35587.yaml +++ b/http/cves/2021/CVE-2021-35587.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200156c6aef9781a725ef66c1df8f983ffa1e6c0179943ed27cf53c8c951bc743c022100849d78e05cf210611eb95423b7697aafba4308582f6fa47fafed2dd87da6c331:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cf04eadf24dff0360bd0b9c0a9fc7132329a67804f9269ba963a2d957e2c4604022100f05f70423637edf33b3100c32c4f6fb4c29bcba7d120603b9f2797bd1914c246:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36450.yaml b/http/cves/2021/CVE-2021-36450.yaml index 51263829b4..f746e87a25 100644 --- a/http/cves/2021/CVE-2021-36450.yaml +++ b/http/cves/2021/CVE-2021-36450.yaml @@ -74,4 +74,4 @@ http: - 'csrfp_login=([a-zA-Z0-9]+);' internal: true part: header -# digest: 4b0a00483046022100ab74c53210064e1139328949173dc23d52589b50b129169081cffa1bf655623a022100dac9a66a7541d090f92b37ff4f967c7f03a4ca2b95f83a68fb912c3dd3294944:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009e0d23882ea6dcde31d9492018606ce4ed4e4ae17f2bec81b0d1c1a7c6e03b47022100c62d9af7176d23599fd1b4cedc95379cd05fbd8b0fa75bf3a324d149a3954054:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-36580.yaml b/http/cves/2021/CVE-2021-36580.yaml index 045e9f7006..1769381d5c 100644 --- a/http/cves/2021/CVE-2021-36580.yaml +++ b/http/cves/2021/CVE-2021-36580.yaml @@ -46,4 +46,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1 -# digest: 490a0046304402203658bcc3d1c5b432ca051e70dc234752f08022da157d5d1a5f1343cf6ee0f67902207c76bb85ccf16cb7c5f30f14ea8a80bbafe97058e6d4d0b644d3f4761857cfed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dd0516743a2bf2fbc96cd8280f2601b3800e6531a8eeede224534e417fef0a1b022100e864cb99a24030ccdd014371e8f9fde1603e9b0f40e955124aebf3f1f8edf7db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37304.yaml b/http/cves/2021/CVE-2021-37304.yaml index 958d9aadf4..8315808296 100644 --- a/http/cves/2021/CVE-2021-37304.yaml +++ b/http/cves/2021/CVE-2021-37304.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201c8f40985bb5df8fe07810aeeef5fe75588c3bffc32a03b05ac321b1471ba8e5022100d1e1f8ca4a4399db1c9fef4e77c982a20ec7f83cb5626523c4084d2e5891f5f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220395cb8f1865785c5cc12930a64a1e84a1385fe52cfd2c73c3417698e8c389c0e022100a65ef6b723d99837038b9c58d7f139d759d5517af9afa3864897a35ec641e673:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37305.yaml b/http/cves/2021/CVE-2021-37305.yaml index 8260585af9..254676c976 100644 --- a/http/cves/2021/CVE-2021-37305.yaml +++ b/http/cves/2021/CVE-2021-37305.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204e94ab3ff2465df0f0bd94bc8f51df93a0d739cc45edbea2446150bbbb4913de022100a1e6430e740172a2e6a1bb5e76bff6640274c4c1b91d1b31f93e30937bc954b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201737e2d799f1ffaa8501b7c2809fd8d5b5297e58bb45ed943ca9cf9772c8e171022061ebbfbbc0fba4e7506742fad30be8853dbca1ae30fb47390133da8405d7a8a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37416.yaml b/http/cves/2021/CVE-2021-37416.yaml index bcc936498f..68218fa99a 100644 --- a/http/cves/2021/CVE-2021-37416.yaml +++ b/http/cves/2021/CVE-2021-37416.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f56157cdfe11052f9683e3d1e537fa7c3597f6f58f376cbe3c55d1d4152a71d3022100d91870d067693baa163178f83d1a79311a718a354422a707e8b845af54b2bac1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206f55f780fc5e337c9151fea07edce5c9488316e1c133f7a324972cebb28e6b670220639a6fd8ef3ac12f9a1aed3c26c705f148b4b47f012d014d23b051e7997e32f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37538.yaml b/http/cves/2021/CVE-2021-37538.yaml index fd7d491e89..8cd433dadb 100644 --- a/http/cves/2021/CVE-2021-37538.yaml +++ b/http/cves/2021/CVE-2021-37538.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022011cbd06cd63cb7a0c676dba12bbe41936a17f1692c6e859d452ad633dc77e77c0221009527cd2a263c8792320276643854160869ac14841d75ba7676bf0a8d3340c0b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201e7979975291a75e819f5907e0e08c70248cf07b1c2b568fb71c849c8b0d7d30022100ae4a380f5766d0e4063b517ac229f60b220bc18fc33e5f9af548dc0f64df230b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-37833.yaml b/http/cves/2021/CVE-2021-37833.yaml index 09cad85e3b..08978bc5fb 100644 --- a/http/cves/2021/CVE-2021-37833.yaml +++ b/http/cves/2021/CVE-2021-37833.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d4c54e2101d5771fb2126256511522a98c666533ee7712f2a45521a7a0f799270220518eda59726c72b34c97b2c12af0322bce2e6f98b97fed5cd71cf2ded4c6e046:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220224b28a038bf41d84e87f284cdc8564e8ea80182e443c77c8a90a87f46dce895022100897c255708a7b0ca36b2ae36041f7e9351e808b85b7e2da4fd3aee9fe8538b76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index 956545d288..7ec64b8de1 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -88,4 +88,4 @@ http: regex: - type="hidden" value="(.*?)"> internal: true -# digest: 4b0a00483046022100e74f9ac2c2f510a6a5cc881445af090226068bbbf1a6ce1faf4e243977148e9b0221008cfa692be823cb8b62ef4510c769823c0aca951e4ba3696cf56bef2e21d0f23b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100862fd748d4c50cb37ac09a5402ed868b287079aab7c064db77d3a0963747ee48022100f104021877908de11d67c6c99aa7172e0ef84440b62d047a84ca4a3f6a9ce2d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38647.yaml b/http/cves/2021/CVE-2021-38647.yaml index b67e4fcec5..70d6c723ac 100644 --- a/http/cves/2021/CVE-2021-38647.yaml +++ b/http/cves/2021/CVE-2021-38647.yaml @@ -77,4 +77,4 @@ http: - '' - 'uid=0(root) gid=0(root) groups=0' condition: and -# digest: 4a0a0047304502206af18db77891961bb08ab842031ca9857e34aeb1ecac121d6e3a2658d0def036022100f3712fcda08491956c1e412cd46636040d1853b3d659d0f1ac3dc1319f8a3456:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022075766ea7d42285a510f8cf5bbf152b2127b7ddd4e45ac1ffa62fd966e454bda302202136133cbcfdff83d89b7a884f9f17c89e4148e08ad866458c74a811d4f48201:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38704.yaml b/http/cves/2021/CVE-2021-38704.yaml index 6cef68fae9..643c21778d 100644 --- a/http/cves/2021/CVE-2021-38704.yaml +++ b/http/cves/2021/CVE-2021-38704.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200132d28b9ece1813c2cbff293d1769670075b3a8fc3e668bed95a068ed7993c80220557dec056c887098af52c27ba581fc7e7d6f4151e9b37b2edadbd1a693f0c329:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008307df6574050ba4ba90fb4ed9e0e55338b71e5fc19311f8bb071cadb5c14a8e02203ad6b7e000efb1b2de13b1d2a7cc99160c646c1bcfced9131000928654197c1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-38751.yaml b/http/cves/2021/CVE-2021-38751.yaml index d346a368bb..4c91ba4924 100644 --- a/http/cves/2021/CVE-2021-38751.yaml +++ b/http/cves/2021/CVE-2021-38751.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d403330f10efac52c9115d6f86b8203afbd89a11548fcabd8cbb223b1901297b022100f557cc58343805a3b938dfc6b41aa4bdc6656b57ac2bfad9ed9eab9f15359a89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200c9de711b9786c049f73c15b0223611bef7cb5071f7c90fffa3216428df1c0cf022100d0de84a185ff234412a326bd15ec0e53cda0c64981c4d4c3eb436f7698cb3dd3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39146.yaml b/http/cves/2021/CVE-2021-39146.yaml index 3615ebc08b..f459008d9e 100644 --- a/http/cves/2021/CVE-2021-39146.yaml +++ b/http/cves/2021/CVE-2021-39146.yaml @@ -119,4 +119,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100833e5bcb2f394e9487e537025c26bcfbcc2b936b06eb1849e65851e1d44d86da022100b217b08be73723a93bb1293669baa2cb9859cc6954ad0ac642642a99e07df0d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e872d0537d5e4fe3dbbbffd4e676ea5a5035aa248c077fb48004f58cbe3f638402202e083699a4a7e88a87d2744f981913d3da140cb66f73911e809f3ddc3927e822:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39152.yaml b/http/cves/2021/CVE-2021-39152.yaml index db9f396dd3..9e0def5965 100644 --- a/http/cves/2021/CVE-2021-39152.yaml +++ b/http/cves/2021/CVE-2021-39152.yaml @@ -73,4 +73,4 @@ http: part: interactsh_request words: - "User-Agent: Java" -# digest: 490a00463044022066c9ce151ee358bbe8455f9b617c8364fb827e63a620fb317affb71e693de0e102200a11031cf4158ec89817f2f860b0878dd4f93c94685a0e1e5d0a7ce837143d39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220514bbbb54cfb14f5553275a4d456acaa6d46f68655cf3f130777cd445e45f90702204e530c6940ec5efdc46b19a6029292334ce0c0598fdc86d33b4b6f4fbd4b9541:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39211.yaml b/http/cves/2021/CVE-2021-39211.yaml index 6605024636..27d822f94e 100644 --- a/http/cves/2021/CVE-2021-39211.yaml +++ b/http/cves/2021/CVE-2021-39211.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022009a97f597a540e6741f3229b70b1b29fa0a641ce0915cd34c494cea557874333022031a39d9dc34a51219e3281440d3bfefc61c0be8ec107cb5903f637348fa7675f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ef8933c26d5bda7c563e90fcacd767ac9ec4ada1dd5bf689cc80b1f8d3c69ea6022100f38cdc492606d34fa5636a4a7bbb58c0c4cc7f7d38b86aa6ea6c4edb4fb8c974:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39226.yaml b/http/cves/2021/CVE-2021-39226.yaml index 1641a6da4d..b394812c4a 100644 --- a/http/cves/2021/CVE-2021-39226.yaml +++ b/http/cves/2021/CVE-2021-39226.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022078990d8e76d7d0907f53325cf4377dffd1589c040424ba73eed6ea24d08167a8022100dc794e1260b3b791daed6f880cdb41518a2a4f9b170fd99319c356adb635b0cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207e9b24a1747457b78b3de593e82daabafbcad2855b95325053d197d939f328f802203cf1366c6c9c22a17e1b93d35a051583257976688e5a0f2725563b971437374b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39327.yaml b/http/cves/2021/CVE-2021-39327.yaml index 815d950a97..e6b6d618cc 100644 --- a/http/cves/2021/CVE-2021-39327.yaml +++ b/http/cves/2021/CVE-2021-39327.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220233e3ffbcf46436ba3a74ab76895ea774a623af8e1f44e28bb5fccbec915615e022007de70ce0060d07208fef78311d18a2f5acf3f43240aa92c7c751447062e05c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ff90af6fd36be0ea77850c067eb0057997168682f4b62fc1d39046ecf73491a20220352716a8636d0ff2b193d10b21f97ddcd5934e1d0c90013c62e43735b2d00701:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39350.yaml b/http/cves/2021/CVE-2021-39350.yaml index 35fab8044a..a65d52ac32 100644 --- a/http/cves/2021/CVE-2021-39350.yaml +++ b/http/cves/2021/CVE-2021-39350.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e9544ea2a99ec897b7871a37a22dbe9bccc8b1ec287bd257eefcd143ba43c9b0022100cdfc5ef7b6494c579c2c558f7ea57a2811e5485f5f62b6070ae617a8b1b94dbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205b9d132675c19483b17ba9ffc643adc921660b1c464de08fd15a38799c2774b4022100eb66dfa300fd889b0b0c1c1a1a526d8e39519b44cbe350292b7596ef8bc997d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-39501.yaml b/http/cves/2021/CVE-2021-39501.yaml index de2aed67f7..8182f45c54 100644 --- a/http/cves/2021/CVE-2021-39501.yaml +++ b/http/cves/2021/CVE-2021-39501.yaml @@ -40,4 +40,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$' -# digest: 4b0a004830460221008a70a7f35b960fece64c3923d415e8d8d093c3b64e0bf91ec7780c1feb4429e80221008ce9c58c3d00728d31eba4e7e89412be2bd7044ab133bc6e2caddea02a7ba66d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210096341e14bddae7dbec5603a2a7c3e83f021657918e6e9046b5c0d7d99252503b022030c08b7901941daee9db9f85a57e63845bf86819986ec02822b159be5ae1f28d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40149.yaml b/http/cves/2021/CVE-2021-40149.yaml index e151ef9c10..90f55d3d47 100644 --- a/http/cves/2021/CVE-2021-40149.yaml +++ b/http/cves/2021/CVE-2021-40149.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200f67ff446428cbaabbc3fbcd9a29b01b1ab220221767f2b5834e1abe70ba95ce02205a46ec53896c9c2628f41578ebdb0ce5f9f9a3e8c71b06fe6ee90d2543ac9a78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200c8db91a443e6d87655cc693a6fee9a6a10e91e35bf397e4874274c3acd4588d022042f5158f3f3350d85ca8256a12fc17a0a1d45b0ba1125e2fad28e79a90359e15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40150.yaml b/http/cves/2021/CVE-2021-40150.yaml index df87eb26fa..dcdb71e1cb 100644 --- a/http/cves/2021/CVE-2021-40150.yaml +++ b/http/cves/2021/CVE-2021-40150.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008111d303ca6b6f56a2e50b1210b78146af0036e79f0ebf56930f5be7d0ab7475022100e3506e8d151fd899d096f197f4984c79bd88ce9fa29b71d151194eae4ca97a80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200c5d9e12f40b4c1c8eb449ac07bec924972a78f30914acd8e4b7aaf39018c8d8022100f04c0994211505a6728ffdf50caac5f668e5a3b6eb60d74cb5235beeb2954da4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40438.yaml b/http/cves/2021/CVE-2021-40438.yaml index cec2d61812..5818b51527 100644 --- a/http/cves/2021/CVE-2021-40438.yaml +++ b/http/cves/2021/CVE-2021-40438.yaml @@ -44,4 +44,4 @@ http: - 'contains_all(header, "X-Interactsh-Version", "Server: oast")' - "!contains(body, '

Interactsh Server

')" condition: and -# digest: 4a0a0047304502201f9fbcee7dc1fc44a099c7f645d35d5693eeefa792f7825bcc51ed8b777174250221009e077fff03377fddd575987dba137468656114a1b15df68fb847b4cc71f2bf2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022012b2d2cc162a3ba9d6713a4ce4087a900e4b57689a0db634d050d4bb356f5957022068daa63c465b5791d98d139d49fec572590d775ac144a63277c51b8a6688794a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40539.yaml b/http/cves/2021/CVE-2021-40539.yaml index 79bd64e866..a743c9914a 100644 --- a/http/cves/2021/CVE-2021-40539.yaml +++ b/http/cves/2021/CVE-2021-40539.yaml @@ -126,4 +126,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200c53718fe980c8c145d3bf51515b9321e47bfaaf917a47caad718a3a380fb9430220718d7de44ecda49d098a76d52400dd0ba5c209a38e2f6354ce554bdba5b16220:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f2f037fa20d62fa3e078d54ef6da7d84ede4ebfbd90bd16cf9815d45e8bafff7022100b9a0fdb1aacc8a2d52710a0e2e5d32f4d467af80960bddac327165ce1c84b452:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40542.yaml b/http/cves/2021/CVE-2021-40542.yaml index fb5a0985a9..c846c3690c 100644 --- a/http/cves/2021/CVE-2021-40542.yaml +++ b/http/cves/2021/CVE-2021-40542.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009deec4503a27481a39cbbd347424004f99b058a0a1a7f67d305f399baf9f467f02206bc9ce592299166b2928e8be08cffa8837c7ed8de82317de6532ec958c2cb82f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202cc2f7373c80af1c87453ca77a6c642ffc9694f0b651ba72be8790a389c97066022063d045826ec64715d6c6758801bc888a2cbbc225a836a9b7518c2db506143520:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40651.yaml b/http/cves/2021/CVE-2021-40651.yaml index 4cfb2912e3..f725e13eb7 100644 --- a/http/cves/2021/CVE-2021-40651.yaml +++ b/http/cves/2021/CVE-2021-40651.yaml @@ -51,4 +51,4 @@ http: - 'contains(body_1, "openSIS")' - "status_code == 200" condition: and -# digest: 4b0a00483046022100afc93af4ca71f78a66e289814973251a2fd69ed04dc9706b2033433f6cd71eec022100a0c2d05f94752f57f256120d5a78d05308e06c79adedadf48590890eb55fda30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210086742fa2cc6187bb87d4710d96915dc5e16293bedd4e9fd2384df56c6d3b9c67022024039916bbc99fdf6d41f3406d69264b4ffa79095d2dfff3b32cefa16df87433:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40661.yaml b/http/cves/2021/CVE-2021-40661.yaml index ddd7e1a67f..7eaceafbd5 100644 --- a/http/cves/2021/CVE-2021-40661.yaml +++ b/http/cves/2021/CVE-2021-40661.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b7e2b1761ea31f96096ee954d371b91df663bcfa45c8f773a58b8f5f509c9e11022100a7cd7929229cc6298d1bd75e2f8a31d62e513dfae2e7c5fc750a14a9a971e44c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fbb87b3a6a8b27233038f63ce9a4ceb74d10c0a0903f075772be95739f992293022100dd475608f0d3e6699a90d7a44bbc87a4ab08c3fa3b53cccb5f9e47e1ec267771:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40822.yaml b/http/cves/2021/CVE-2021-40822.yaml index ab76590728..2467c8b56b 100644 --- a/http/cves/2021/CVE-2021-40822.yaml +++ b/http/cves/2021/CVE-2021-40822.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d42d578672d94412d65c62a6441dc5ae3d6bdbcdcb52205a0f76b738f59bae2b022100e4aaee8b8d9b419de8d5215bd7ea2528e62a6adc0b71a29e92c42c2e4332af00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a45177c85c87a1bbe1162b82cd46948d453cf2d27deaa1a6123092e965191c85022100dd5c02cd4997895581e2b70c6cb55fc1e40a3e669d242ea5bf336234c66243b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40875.yaml b/http/cves/2021/CVE-2021-40875.yaml index 5ac9ff8970..3732a7c21e 100644 --- a/http/cves/2021/CVE-2021-40875.yaml +++ b/http/cves/2021/CVE-2021-40875.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205e40b07ad6becf60cf253cbf6f3c6333cd310e4bb45c38dee267dc7bfd4df626022044455d3d273af8f226531b6bef7faff64094cb241671e0b8f2cf623346345179:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022001bb28671723a59eec2203bdcf16edcc63d2f592e78a09760095857e99d80b96022100d553642740615fdbaaf0c4c2b24795fb67831c7eca1d5a1eaaf9ceccf368442a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40968.yaml b/http/cves/2021/CVE-2021-40968.yaml index 0076e05d1f..0cbad35746 100644 --- a/http/cves/2021/CVE-2021-40968.yaml +++ b/http/cves/2021/CVE-2021-40968.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203511b1cb2f7a8cd1729b55ab1f8915b3f30176b7b4eae5c9bd1be8fcf97e283502206204cbe58595dcb38370fe4d484c219c311df12cd6167045da3a30e893057574:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207f3ec6d60993b7c6070d5d56350aa3b9ee5c1e5bb1f33329d41703b122b53789022100a7ced4bafa11bb2972ed33a679b167711cf29c44b0b5e9a09e14382c689fe396:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40969.yaml b/http/cves/2021/CVE-2021-40969.yaml index a809f32ab4..617113cec8 100644 --- a/http/cves/2021/CVE-2021-40969.yaml +++ b/http/cves/2021/CVE-2021-40969.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205ec22a8c6f56f813625860d130e84ec88b50d3ac8b11f204d2af13a940bf663e022100dfa8b5515e53d1766d3cf8adc5a7287c3b90c0e3561aad887fd3417015e44469:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e5bdbfb883fe5d2e98ba17ba14af619f1e54c6f5778d79aded876dfc1f0f0212022100ac14b10d2cbd2eb9cad4e7bfa4405ef253caa476f43638f0fca53eb667a2a6f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40970.yaml b/http/cves/2021/CVE-2021-40970.yaml index af01b0987a..c6d25ae56b 100644 --- a/http/cves/2021/CVE-2021-40970.yaml +++ b/http/cves/2021/CVE-2021-40970.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206578ad56fe12b3717623febd88c16fa3cba460c41b778647f1a0db70973c379a022100c159963d168a9c326192172b2c1947dcddd02b144f591f97881e82f24aa8afa9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220442d128690b119fc401ff306835bcdadb964da28a28b6fbada6d7c37297b8bdb02210082dd9ef1593d2fc65e264624c0fdc0894bfcad70627e09f048b5da6c0d7451d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40971.yaml b/http/cves/2021/CVE-2021-40971.yaml index a4abd97109..d0e0acfc31 100644 --- a/http/cves/2021/CVE-2021-40971.yaml +++ b/http/cves/2021/CVE-2021-40971.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203170f8da497c334096768ec8746961b30aeff00c01e06d9a9bdd6f9e6882f976022100a86c9e9cc5579d81b89be6201ce51f8495bf94bd872326e88e2d390df55662b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202ff3c2f23ccba28dc9ada5e1c449f03b3f7622fec25b5b8766f1c3828ef0701802202cb68e714843300e1a48b5ce6f53da9d9edd29814ee2701755cdadb61a87cd78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40972.yaml b/http/cves/2021/CVE-2021-40972.yaml index 4749ad9896..79db015186 100644 --- a/http/cves/2021/CVE-2021-40972.yaml +++ b/http/cves/2021/CVE-2021-40972.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201153f232729b91bd3e71a6b6d6e98653249cabfb5d7cd39d08ee1f7959bd87dc0221009a509c44b3856076f6de262873ab1443d5d8c17bc9d8c9ba5b9087f46907c9e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220452459bdae0b91da1a10bcfdd4d4162c8c0b19a10a97ae7a3a38361f2b932add022100ea1aade94fa3178ba6e8a4a5aaf770f1c7b699bc9257d11bf2de9400cd3eb150:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-40973.yaml b/http/cves/2021/CVE-2021-40973.yaml index 45126028dc..400128c4d8 100644 --- a/http/cves/2021/CVE-2021-40973.yaml +++ b/http/cves/2021/CVE-2021-40973.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206710e69599921a61cfa9195cd270abfa17826fd524db0ecac89afc222476c7a40220511b892349f56025fa5e3917d204da9c68deb4808260c5f09c006048176c6d0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201ca00d8be538bae205664cba3d1222a87b8e7d56e7cbe312ddc971211b8ee19f022100975a1b10d19af5af7b24c6ab170f34bdaa5856ac7075aaffad8997b7cdfbb09e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41174.yaml b/http/cves/2021/CVE-2021-41174.yaml index 4f350b3038..e064136988 100644 --- a/http/cves/2021/CVE-2021-41174.yaml +++ b/http/cves/2021/CVE-2021-41174.yaml @@ -64,4 +64,4 @@ http: group: 1 regex: - '"subTitle":"Grafana ([a-z0-9.]+)' -# digest: 490a004630440220150df20c5506e437af900f037ffb9c5f34c2d30fbbf6958817e8b423bbf601b6022032ca7a2df86fa3dc88fabbe5b0448eb47690fed488f140dddb8ffc0a4ae0293c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d1ba9a3bb436a0aee8defc737db44aa6d5ea836edb665656afc5664136c4ab4402206a0c45d91638a1c1d02683999cd3095e0091e0674cfcbdcef1546ea7b4a93302:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41277.yaml b/http/cves/2021/CVE-2021-41277.yaml index c71da1bc06..19a4380c82 100644 --- a/http/cves/2021/CVE-2021-41277.yaml +++ b/http/cves/2021/CVE-2021-41277.yaml @@ -59,4 +59,4 @@ http: - "fonts" - "extensions" condition: and -# digest: 4b0a00483046022100883edb38fcae19e59f27d4186083d3d877ea6f3d4ac06f23a39aac3333eee128022100f3bca54269374c671b4aa37fe5d75bb65720a084359beded0ddb553286263455:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022064b27975b3e68083cf963f1ad832b952c8128f0102c4ca802ac34232aede6cd1022069cb21822d643d8f844273e6ca25c6880138c8aae5672374b92256e4572442bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41282.yaml b/http/cves/2021/CVE-2021-41282.yaml index 56b07326f3..606f707cd0 100644 --- a/http/cves/2021/CVE-2021-41282.yaml +++ b/http/cves/2021/CVE-2021-41282.yaml @@ -66,4 +66,4 @@ http: - '(sid:[a-z0-9,;:]+)' internal: true part: body -# digest: 4a0a00473045022100bb62f2af75e25787314e1f044a5a3e99e02997cc2a93b986a8d82e9b09429d3402206aab025b09043d3dabc02f1df26a7d36f2e6871fae22e2c1374e96d030748733:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200b3a348162cb62f7e90716842bf9442465d12b9230019fc58e6c50aff41f3e9802210083d12fd90d0f0796e3b1ff8fee964db32f4311f5ec3eebf3887d73c22213c9ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41349.yaml b/http/cves/2021/CVE-2021-41349.yaml index 2b5776dc3e..c12427ad4f 100644 --- a/http/cves/2021/CVE-2021-41349.yaml +++ b/http/cves/2021/CVE-2021-41349.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 500 -# digest: 490a00463044022058875581989ca4e54d5e3986767a50ab67379b96399ae31370838a8802a48a8502202b98ca545a8067cc45c4f296e9c83a84457b158313840ce17c4fa979a4646cab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210082ffeba5244b2355aebb82708913ac003ec222501eb6c2178ff0907e6b08c269022028637f8d68527b70f61dec192fe664515fe8c4ee71f67d562e0dedb37e373144:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41381.yaml b/http/cves/2021/CVE-2021-41381.yaml index 64f75b1bfb..69b8eba968 100644 --- a/http/cves/2021/CVE-2021-41381.yaml +++ b/http/cves/2021/CVE-2021-41381.yaml @@ -42,4 +42,4 @@ http: - "payara.security.openid.default.providerURI=" - "payara.security.openid.sessionScopedConfiguration=true" condition: and -# digest: 490a00463044022057f649f251cd6b6209745201b3d661f96d0711386c299bb52936b9b9c3889c75022015b8ccd003d9e10a75b53739e4137e586d65760d1566d6669d87aced044185af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009dda33617dbc7d9cc4809acd00ec1f8f8c171bd75315374b0c60649f65af6e2a022100aecd69da99a13cf13d4202d0c92fc6265de24a4e86473d3050a1bd30c0df8c94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index 3e3db96c0c..469d67dd49 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -88,4 +88,4 @@ http: - name="_wpnonce" value="([0-9a-z]+)" /> internal: true part: body -# digest: 490a0046304402202a525d5c59991514ca7aa771cde7ee9eaa3b3643850ffc79f4f05443c7a39034022028c5ce317d97df379d079120c76db5a5398118512631f4143cbdf5288694d131:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201dd29e9ad8d84b4858ec073a566f9c6a816a6b508edf7baafc6a2e7a004ec9e7022100821c0a3d9f0f26e7537245229faea8c39e2ac1c0d0d8dac10f5b1215032b1000:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41460.yaml b/http/cves/2021/CVE-2021-41460.yaml index fd507d8ad7..1d2e306c04 100644 --- a/http/cves/2021/CVE-2021-41460.yaml +++ b/http/cves/2021/CVE-2021-41460.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009f97a087872b4e92f17b44312e692cfe4d0f8ec4a6f55166f35bcefacfcff9350220181d6e11e86c111ea5092c9e06badfb85abca47cb28463a32d64be15bf46c207:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b397d96aeddbd254bb7ec713c50abafd8b5534e56bd672110d8f08b766957681022100c9f66e33f4fbe62da98961ede438d77ab8cd30c61f043f7a00b4fd31be2163f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41648.yaml b/http/cves/2021/CVE-2021-41648.yaml index 8c60af6a4d..2a3faf7270 100644 --- a/http/cves/2021/CVE-2021-41648.yaml +++ b/http/cves/2021/CVE-2021-41648.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220413201af64bc1a1a3d5af7e3f12991972d947be732535eda6ab233b27b11f0cb02205b02cc30b039336e87418c4f197167344c7863ba4811e31206fc8adb2771c217:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009f35b908a21851e0b54903b436548d81ae690de17c6662b9477cc55a382a306c0221008a8017248a597009b54d71672833ef2d493587431bc340d8d889f0819a1db87e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41653.yaml b/http/cves/2021/CVE-2021-41653.yaml index 9bf731b36f..cfb45a180a 100644 --- a/http/cves/2021/CVE-2021-41653.yaml +++ b/http/cves/2021/CVE-2021-41653.yaml @@ -66,4 +66,4 @@ http: part: interactsh_request words: - "User-Agent: {{useragent}}" -# digest: 490a0046304402205742c2ebff8ce0fc7af74094966181c7ef1dae9ce633a2718335e5010e079d260220194ec4c580b0a470064374d97a3536dc10a47ccc4a195160d4e982e4276ac063:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e00b4f3419281e85535c8babdf14dc5d69ce61e005a4551ffbf780be9557836302206b3b7ff52372daf9901fba4165b2880c8c7f44bac8490570c772ec5e0e11d627:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41749.yaml b/http/cves/2021/CVE-2021-41749.yaml index 75e515e396..dc595064ba 100644 --- a/http/cves/2021/CVE-2021-41749.yaml +++ b/http/cves/2021/CVE-2021-41749.yaml @@ -60,4 +60,4 @@ http: - 'contains_any(body, "Craft CMS", "SEOmatic" ,"CRAFT_CSRF")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100e92d124438043c580868e402e2e2ca7d5b520b29beb530c3e30a4600cf951d710220048f8b6f336648d1f32ed6955fdfcfac15fffc42ac0d26b99738da0e4b46c441:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f52dd7f819790df020b5381025dcd5e54a8b5cfd5bfbe530017a35f0f93c9afa0221008d4e587c94c000b93b8455729b2220d39eddc29caf36faf7c5c4be9a094a6286:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-41773.yaml b/http/cves/2021/CVE-2021-41773.yaml index aa55a5d779..2733048de5 100644 --- a/http/cves/2021/CVE-2021-41773.yaml +++ b/http/cves/2021/CVE-2021-41773.yaml @@ -66,4 +66,4 @@ http: name: LFI regex: - "root:.*:0:0:" -# digest: 4a0a0047304502207c99a23c7e14f2e1865aec960e5dae7b367048265b50d8d9c1de3ca37fa99d70022100a582a88b91acb6cb29dae3ef2ba0c241ea88e7541624b8c2a373525a8cfa816f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f9785988fba09605f9285153e188d8ce7959c6226d6bf4f905555bc37b8e1d71022052f699c19b5dd9dbf0bfc83e5772c2ebaea94ce0543c8ec0d13ca0a9334572ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-4191.yaml b/http/cves/2021/CVE-2021-4191.yaml index 27f89c773e..6c7bb98b85 100644 --- a/http/cves/2021/CVE-2021-4191.yaml +++ b/http/cves/2021/CVE-2021-4191.yaml @@ -66,4 +66,4 @@ http: - type: json json: - '.data.users.nodes[].username' -# digest: 490a00463044022050fac34eaa4b8a5b2f213f24950dbd4dcf6f761ac17f565dcb5fd1c07d33eb870220753826f439204315cc1cde0868ff106d22fee305559bdd4ecea19e00b26b80bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ccac97e0f28411f31458bfe3e3acaf49c1900cda86a9250b01ca18b4ff3c44e20220734977a899f8a2fa28939fb575353b911fb189534566476e2473a52fc12f5fbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42013.yaml b/http/cves/2021/CVE-2021-42013.yaml index e1675826d2..c0fc201788 100644 --- a/http/cves/2021/CVE-2021-42013.yaml +++ b/http/cves/2021/CVE-2021-42013.yaml @@ -69,4 +69,4 @@ http: name: LFI regex: - "root:.*:0:0:" -# digest: 4a0a004730450220631941b1855e5aeb33289778cb170dc873d3382190adfa010bec3870591df078022100d5eec25f6ed39e8e0f85c9abecc7b6505d3688a23cc8c4bb6bc2e90d836a7db1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022071b666a80a78175e95009e76b2e399a0b2f047588751214ad05c0ffae15c3a2902202738296c597c7458ee9e5d7a7858fc4e4f8623d985000f809e86db49f59061c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42063.yaml b/http/cves/2021/CVE-2021-42063.yaml index 9338228462..105d58ec0c 100644 --- a/http/cves/2021/CVE-2021-42063.yaml +++ b/http/cves/2021/CVE-2021-42063.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206e3c9efaa3a715b8d207baf7f389da9fa984edf381b5bb061f1e06c3668bfe72022100eb3a65ea459eab92757794ebe916ddb26b77809cf661a936536cead7aae41ef6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ef547b709705cd162bef299f1306992a749058feb0952ce39744e97e08b3758f02207163751af97763e956710b6d00716255ec7402dcfd9896d111e22346d662d9db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42192.yaml b/http/cves/2021/CVE-2021-42192.yaml index 5e1f284cae..7a97b14704 100644 --- a/http/cves/2021/CVE-2021-42192.yaml +++ b/http/cves/2021/CVE-2021-42192.yaml @@ -87,4 +87,4 @@ http: - '"token":"(.*)"' internal: true part: body -# digest: 4b0a00483046022100fdd3cd578eccb46c7597fa360d4be47d04933a30e1027352fcb1360511dc0a98022100f80fb95b6ce25488c7e214ac936292ba31abd86939eb4972f6b9675d55f05272:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009937ba019c49591d8a5874dd069fee3a13d665ef89a42c99f87a07790501738f02207a678e45a053259259aa3f89ab20c12f3163816d7d9d7f85142f31758ae5077d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42237.yaml b/http/cves/2021/CVE-2021-42237.yaml index 769afc1ad9..4dbb740340 100644 --- a/http/cves/2021/CVE-2021-42237.yaml +++ b/http/cves/2021/CVE-2021-42237.yaml @@ -125,4 +125,4 @@ http: part: body words: - "System.ArgumentNullException" -# digest: 4b0a00483046022100ab0ccc84d2693500a44a225123543843cf611348becfc83ff492f9cdb6acd964022100b5b3a6d5594ac10297868507176627c21f711192a607e45d72197c0a811cd6b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207b4cad8ca9b38d3b7330ce6c6950921c2e9418129ca731b8790228b2a93d0eba02202c58a7a8b107eb0e825b838038f742a4c79e703267d544b953a1b94ce011bc98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42551.yaml b/http/cves/2021/CVE-2021-42551.yaml index 1f0436df87..4c37ad85ee 100644 --- a/http/cves/2021/CVE-2021-42551.yaml +++ b/http/cves/2021/CVE-2021-42551.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206dd93003af5b16b41ee56291ab005c6c3f16f409d1d15021ba955b2ce382f648022100faabadb8a53c37f1b7f22013ffe65ca71fbd83d105f2621c62226db40d7ae45d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203e43334a553db86f4928a2df80a3848ae45888ae14f5b82235d6bb307078e993022100d261c9668f5ab13f125a082297169816287f2be7c3e80913d9e85d54c70324a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42567.yaml b/http/cves/2021/CVE-2021-42567.yaml index ccde4d0c1f..fddec8da50 100644 --- a/http/cves/2021/CVE-2021-42567.yaml +++ b/http/cves/2021/CVE-2021-42567.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 401 -# digest: 4a0a00473045022062c84cad29d9ca7703e8e03ac264d0edb5d2a5748ff4b8909f6c512b03c3df09022100f0d8621b267cecfd1c0c270eae28110c29cece9abc470147ae8a48a531c68df5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202b51385d9500f49914b6823b5d9cef7ed066d3cb23de022944f03a794d340f9702205c0edfe2fffb8bfe97563e584aa4f01ff61a933753434044f2f9a78395cae86e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42627.yaml b/http/cves/2021/CVE-2021-42627.yaml index a3047dce60..500113d2a5 100644 --- a/http/cves/2021/CVE-2021-42627.yaml +++ b/http/cves/2021/CVE-2021-42627.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205f1b22fc87729007a56fb51d06e2b4ca74c0e1de3d6f54ba05e9705cca21290c022100820374d79b55b9aa0c9eca7827d2619972595a3eb6a7c8a5cdd59da1dca8a20b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e4d5487a082723df11144a8b0f2e88629a00dd2c7610b5a4ed7d8a93f701ed4902201134b8a066e2c335b4cb6f555ae9289fbd92320176a053562678150f2dd43eb7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42663.yaml b/http/cves/2021/CVE-2021-42663.yaml index 79eddea40f..314fb55657 100644 --- a/http/cves/2021/CVE-2021-42663.yaml +++ b/http/cves/2021/CVE-2021-42663.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e5ccb40089b0e2fa1296f286c8e7dfb74d393a1115d310fa13c104fe902d84f50220264642ede9a09512c264671738b08882267e18e889a09aa16fa793c0df4289ae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e539cec72e0608744e6ac9b8173867c0b702f24fdc231a50d7e1e3027b963dfc022100a181b032c0888f7283e880641777e45f7c074cb6608ea789ed2625bff51b4a39:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-42887.yaml b/http/cves/2021/CVE-2021-42887.yaml index 8a8e11843d..e47fbe6925 100644 --- a/http/cves/2021/CVE-2021-42887.yaml +++ b/http/cves/2021/CVE-2021-42887.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 302 -# digest: 4b0a00483046022100811a7e5c879a0363e2d74c0779cf35f9f69c0880bff8de452edff0ed0268dbb5022100c3a6abc846b879c935297046e3f25112da0797aa587f4c1bf08d925b0742b9ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204f23a33aefd2471f1eeef055d3ba229be00990b3407e83494dd661473b5e8ae602207c007c2dde1d4b0a85914503b8091ef7ed3052eeae87f42e6596c6dbdcd26fef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43062.yaml b/http/cves/2021/CVE-2021-43062.yaml index fbba8a614d..b9d6b0296a 100644 --- a/http/cves/2021/CVE-2021-43062.yaml +++ b/http/cves/2021/CVE-2021-43062.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204477b496e3241200c2b91d3461403b663af64b6a0a5536e1bb8fa7820e354f6e022033b11a21dc6450b3b2887a15a256e89542249fae1a025af4428bbe63a1486662:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022029569e4fe08ceb33fa8e4d3ef6822a584a2724dd28500f9949a35990ca33aa7602203a176b5878216b519f045620c214e0d451ac9599c7689b2761046a6b01f184e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index eca36652a5..6945419633 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220773163e2853dbed5f6fd4fae6f2f2b243b2605757ec3331c0551eb640638ea0802203c9ca3865da4f10c60c361481455fa5ccfc8bfaa6870724c8ddf74fd7167e254:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202ce07e747cb8f969b74cdf4fed467541e1bb852dfb8165765e83a0ac8add396402205caf3e80c5a97506d436ce3f7d8671ad11e8dd5246606251a92f7f55212670b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43574.yaml b/http/cves/2021/CVE-2021-43574.yaml index 14cdce307c..1575d10d5b 100644 --- a/http/cves/2021/CVE-2021-43574.yaml +++ b/http/cves/2021/CVE-2021-43574.yaml @@ -64,4 +64,4 @@ http: - 500 - 403 condition: or -# digest: 4b0a00483046022100f705a6aae88335620af088599ebed27625e3e46caf952bab2a320688df01cf5c022100f9a8a8d4f4cd062bffd80ea3493e2b6e85e209824e278f3b7d62619174083e62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eeea0e388f2ef7f5e60a67a282f6b6663defb5f91df3b49da930d83438d993e5022100906de516a9536d558b471945942d9fde3c6f87a526fd579ff52780c8f993713e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43725.yaml b/http/cves/2021/CVE-2021-43725.yaml index 06fa51c27f..81cfb99ae1 100644 --- a/http/cves/2021/CVE-2021-43725.yaml +++ b/http/cves/2021/CVE-2021-43725.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a32a805b26b2f28db0ebabd7a780eee017ecff6957e00616a43b00c062ba231502205f2fe8e68648e6b4aec358570005a88497189826988ddc5683f6df0961ea5d3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009b5e197e94aec3c0f5cbee4a6b1ede662f66f8239b76a638b3114bccd7e0dca702206f528d7422fac33d7ac6d6a921e8142344ee58e3bae675972b3e1a5e16913426:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43734.yaml b/http/cves/2021/CVE-2021-43734.yaml index 6852c573f6..5ca6cb2492 100644 --- a/http/cves/2021/CVE-2021-43734.yaml +++ b/http/cves/2021/CVE-2021-43734.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ff571572d59488430e0f0e46235af01ae322d987ab4e6d6c5ea12094d438483b02203207ab5bdea3f11504cce1805418b4b11dcc570e1fd427df104363775d78d551:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ee3f10d81c289c9a054e121e2fecc01df78a7e2884e0d13b8beb9d10ce97085e0220145e2ffaed715f3cb9b8df3fd1371425e7275cdbc3a50c576e653658f5dc2051:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-43798.yaml b/http/cves/2021/CVE-2021-43798.yaml index b975326856..cd2d747cf1 100644 --- a/http/cves/2021/CVE-2021-43798.yaml +++ b/http/cves/2021/CVE-2021-43798.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022006e969ce9263f4a3e3db8029312a1cedfb5f6b51e452ef014080e879485508c7022100c9f3a7b14ebabee62df5310b48d15f491a8ee89a97fd4cd675b859a4ae26d546:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022050118adca991a7f07761c8351913fc4b5960316753e65fa20460f81e04d81eb20220286826655b0e45a8c3a77fbeb34a15b0cdaf80ad76f670adf9d7dd7ee7e6e820:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44138.yaml b/http/cves/2021/CVE-2021-44138.yaml index ef3de506fc..f2172e9521 100644 --- a/http/cves/2021/CVE-2021-44138.yaml +++ b/http/cves/2021/CVE-2021-44138.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207dfc82f46979080f52275d61a856c67032779173eb7ab4f02cb3b41b6d2d6e5b022100c940dc9e671f37ffee26ae725400e1fd6d17bc3d7a35c79f2f7c3f998a4a53cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022052d06787d224de559293d4e6aecf3500acba291fda8878f59e51f27725800b5f022100fda5a77cbd4a3972e0d6d764a0d39a3f05f77439b36ce94767b48b7f025ef915:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44139.yaml b/http/cves/2021/CVE-2021-44139.yaml index bd2ddb4685..7a8e03ef7e 100644 --- a/http/cves/2021/CVE-2021-44139.yaml +++ b/http/cves/2021/CVE-2021-44139.yaml @@ -54,4 +54,4 @@ http: - '"success":true' - '"msg":"success"' condition: and -# digest: 4b0a00483046022100eadb7914d64bb98ffb2e8f027270243e510c589db3395932abc4394a717e2e14022100a90a89798dd6ea107d1f8a30e7dea96df6d758a05bab69f8b22f2b5a313a5929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100eff30e40ed2017143fb8fc2fdd6400505235c5abd034d094e25cf4eefe47ed05022100ff302af2ff8d9982ec1b066859213c009f22ef2e33472d7808511113df739261:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44152.yaml b/http/cves/2021/CVE-2021-44152.yaml index 0d2b00e43b..708493e019 100644 --- a/http/cves/2021/CVE-2021-44152.yaml +++ b/http/cves/2021/CVE-2021-44152.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a22c092d9cee3316ecc435afc5ec64b74493d1ff5c6cc276e03708c3d434f336022100f0d0b9f9f6f4f9fed61ac6b2c0bc88b1257206c8b0d74955d368cf1616aab6cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206ebb01db7a2300f8533c227572012699dafdced642831c9ef66f0f46a10d424e02207155abc7f27496bd7311609c86cd2757c2202bee788da18e1f4b4511cb4f0afb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44451.yaml b/http/cves/2021/CVE-2021-44451.yaml index eaaaffbd1f..57ea040a0f 100644 --- a/http/cves/2021/CVE-2021-44451.yaml +++ b/http/cves/2021/CVE-2021-44451.yaml @@ -78,4 +78,4 @@ http: - 'name="csrf_token" type="hidden" value="(.*)"' internal: true part: body -# digest: 490a004630440220176fb89ec397b980e0ea26b87b815baa059d323de3337a8ec24e2e8c0a0cf15c02200bf16edd4b919cf25c6319ccc3019ee169d54b7a91c0c242d9465cdfa96f030f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ec26d683da461e0c64c000eb0d2699103f7fe20da2746848901a7991563a1a39022046b2c1cfb95d46307e1ab584765b8b8f0293e4e216b7982846388d4770015d10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44515.yaml b/http/cves/2021/CVE-2021-44515.yaml index b44a958333..73b76ce58d 100644 --- a/http/cves/2021/CVE-2021-44515.yaml +++ b/http/cves/2021/CVE-2021-44515.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210088cc9496c36425cadeb76ea850dad7bb090ed0a984a63d2b0e428b8b9c15d4c7022023a9097c12c361205278e5f91692f4ee708b673b2e5c2ae2fe9133245e8ccc8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204e74c9d1f872acadab6809554240d33d2c3a6a705337456e69661b6c4269fc3102201e4fa02653abb82c07fca7c5bfc73a5150cc4431d900a7da941012f48ae57e2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44528.yaml b/http/cves/2021/CVE-2021-44528.yaml index 2f822a2ac8..b6b5f74efa 100644 --- a/http/cves/2021/CVE-2021-44528.yaml +++ b/http/cves/2021/CVE-2021-44528.yaml @@ -50,4 +50,4 @@ http: - 302 - 307 - 308 -# digest: 490a00463044022041a5bfe743ece67393de950b3147a79655a7b85ee8894afbf4efbdc69ce9875802206e5416d29b5b4f879bcd4ba617698831bafe87a57be4bea18453dedc8a9bb98d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202e17defd2bec99a425ef4169ac6e7c1c7ba664d3b16709a279b2f94ae69dde52022046f77ca762df2b14a27c411bbaa31e6c1dfed4d7335950bff320bc46921cdda6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-44529.yaml b/http/cves/2021/CVE-2021-44529.yaml index 1049ac9750..df9d02e938 100644 --- a/http/cves/2021/CVE-2021-44529.yaml +++ b/http/cves/2021/CVE-2021-44529.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206de4940bcfbaeec3cfc158a834aa4d26dabf808d70cfb3d8828e7d6e479c6f620221008dcc9d93a7c83756d8908295da6244aff47e98b5e201bc83e46e9875ae7b7405:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f24336b3ebbf8925e8a3cd2bddaa35d7f6d2def132d50d637d36c8358554f96602205f4f669229b390d54dba12b2586bcd023eabed4d623b535db1043f41a467347a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45043.yaml b/http/cves/2021/CVE-2021-45043.yaml index 212dd1d043..a979ad202b 100644 --- a/http/cves/2021/CVE-2021-45043.yaml +++ b/http/cves/2021/CVE-2021-45043.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205f51c32131f54757336dd8dbfc3c9b407b605a60b7031b50ab3bcd3766dfdc14022100c7707d27db0cd3a80abba289bded6cf51b5344c85e4e452d8b808ec28e5651b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203b7e44f07c89decaa411dd8b3c03703b519e0cf14eadef0ef756e5bd40301ceb02204cc7d53794c708a5ec88fc59273a2989bd5c3cbc73bb6aceeb7e07c21e0c5c64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45380.yaml b/http/cves/2021/CVE-2021-45380.yaml index 24385a6024..e537afab3d 100644 --- a/http/cves/2021/CVE-2021-45380.yaml +++ b/http/cves/2021/CVE-2021-45380.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d866b4bf394249189039df296942e181b1d17de0da9977db18eb26ca96e416bb022100e7e0b2ab0d85ca71feeadebfe223cfbfe8df03b957b24e56b5b6f8f5e25de82e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022024384de6b0a93a051de72f068095500e01f5bf0fd5d96183c75e1ade1adb1730022100f6a242764334999f7835ead6985abcf58b92a4c28cfcc89f243145506f884932:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-45422.yaml b/http/cves/2021/CVE-2021-45422.yaml index 35cd7a7e17..aa72210f56 100644 --- a/http/cves/2021/CVE-2021-45422.yaml +++ b/http/cves/2021/CVE-2021-45422.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200cd0273b0b4112a3101fe3bcfc0632d7d0e2030b68ecb66ca77a8fe879c63c2002206d979b7b19b1736268dcb83a8e0df7b58b84d3ac98cdd4a1c6886a485b64219e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ac870d49384ac442c32cedba2869c491ba2e0ec090d82f5eaecbd91204e42b040221008fc62b27104615633841db3d150c17eadf9d8d436ff451c136a1a2ec82fc27ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46073.yaml b/http/cves/2021/CVE-2021-46073.yaml index 5470e65105..7c98a794d8 100644 --- a/http/cves/2021/CVE-2021-46073.yaml +++ b/http/cves/2021/CVE-2021-46073.yaml @@ -60,4 +60,4 @@ http: - "status_code_3 == 200" - 'contains(body_3, " Test")' condition: and -# digest: 4a0a004730450220757267cd8631c395b818e7a758bef11697b09c2dbfecd910ceff8f7bfdbb6dd3022100bb35d3060642b78da6284c56746a4e317f459abd72f73212538e28c64ae56ca8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a96d3af0aac3b22cd69738643941944444daba57a4d989ce5bad7797f69df3bd022100d25c9a88345d256148db9c2175d9f6a21773358cac529a6971408ffd89bd2bfd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46107.yaml b/http/cves/2021/CVE-2021-46107.yaml index 8efddaec54..71f858f5de 100644 --- a/http/cves/2021/CVE-2021-46107.yaml +++ b/http/cves/2021/CVE-2021-46107.yaml @@ -55,4 +55,4 @@ http: dsl: - "regex('root:.*:0:0:', body_2) && contains(body_1, 'Ligeo Archives')" - "contains(interactsh_protocol, 'http') && contains(body_1, 'Ligeo Archives')" -# digest: 4a0a004730450220308e436f3812ee2c86e9a0dd3485b0c280de884f4dd058cf64998796bcee5b8f022100e8797ab16b58b8097467f492ff3289fa9a625c6ca05dfa7c2393afad27754b53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022018a75911b456d748818b488d2405893f3090918a6ecf049af6ebf58b6cbe5fe302210084ab0204778aae3db4974d8f21a0c6c8d55fe7531f66845beaf7fe934ff7c37d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46387.yaml b/http/cves/2021/CVE-2021-46387.yaml index 93fb980545..e46935f6eb 100644 --- a/http/cves/2021/CVE-2021-46387.yaml +++ b/http/cves/2021/CVE-2021-46387.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f42531f553199accb345fbb738d65888d84a2c5938bb6c8960eba8d5ff4f54cc02207e67187126865a8f1e8297e0c7bdde57b31aebe284eb51692c08da5d6c8d1cf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200f72b56f4f11b6b2d21305f88e3bc6a0c8c7afed7a69bd0dbbfb013669b5d353022100e6ff8ec57f15000992f251a85abd14b07e518baaf5e8fdf11effc7c4f23d4500:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46417.yaml b/http/cves/2021/CVE-2021-46417.yaml index 2258c6bda3..4cb170a283 100644 --- a/http/cves/2021/CVE-2021-46417.yaml +++ b/http/cves/2021/CVE-2021-46417.yaml @@ -45,4 +45,4 @@ http: part: body regex: - "root:.*:0:0:" -# digest: 4a0a0047304502207f9cb8263cc4a340f2c356f27f694c4ccc555f88d31ea32a1d35e42387cbd5f2022100a66741c5bdf309e684c115d8ce0f88fd0202a7e11f8de10dca60c1ebd339d083:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220513bea16bbb12a8f1928e5058cc3083aa2c68ce081834fc82a44dc857105948a022100bcba114fd94a81272c7b73cf9cbf70272cb0f8e5512015dba9bd41d6cc7ad6d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46418.yaml b/http/cves/2021/CVE-2021-46418.yaml index 4437c0a141..e163606b61 100644 --- a/http/cves/2021/CVE-2021-46418.yaml +++ b/http/cves/2021/CVE-2021-46418.yaml @@ -46,4 +46,4 @@ http: - 'contains(server_1, "lighttpd") && contains(content_type_2, "text/plain")' - 'contains(body_2, "{{randstr}}")' condition: and -# digest: 4b0a00483046022100ab0da40d59f1fe58d094affd1049fb5fddd02a3c3185bc017818f2502c4f1760022100c680b57f51a63b27f63a39b075843a9f7fb2a2f812184a2d6808386f2c65b5c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205bfc9f8b8c9e5038d1c3cd44bcc15e4ef08e2a344a2dddf2d3f1f9c55ed02521022100d0d00b82efff29a484e4e1cb3b1d1dd3ab7acdc204c311843553ab09aa2e7524:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46419.yaml b/http/cves/2021/CVE-2021-46419.yaml index d715dc2e4c..1535d650ba 100644 --- a/http/cves/2021/CVE-2021-46419.yaml +++ b/http/cves/2021/CVE-2021-46419.yaml @@ -54,4 +54,4 @@ http: - 'status_code_1 == 201 && status_code_2 == 204' - 'contains(server_1, "lighttpd")' condition: and -# digest: 4b0a00483046022100836f459243054ed4599e1a550348930f61760c782d08b4b777531b594cadf30602210092fc02dd2d5f6bdb18b684a79cbc91bd12d4c85f4bdb4a080e9c8f46d9ebdd0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200592ad91a07482fede472446b33bcc5602a33c2fd06553ac0959c07acf8546ce02202410c96a6eee49251461df4631c64d00d54559f171487ab9c109fe683b244bc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46424.yaml b/http/cves/2021/CVE-2021-46424.yaml index 2b8528f7fc..15b1e8c0e9 100644 --- a/http/cves/2021/CVE-2021-46424.yaml +++ b/http/cves/2021/CVE-2021-46424.yaml @@ -51,4 +51,4 @@ http: - type: dsl dsl: - "status_code_1 == 200 && status_code_2 == 204 && status_code_3 == 404" -# digest: 4b0a00483046022100f56f78cdf75e21107ee40468318d47fdcd9f03e1677885c3f34ffedf96d52c38022100cb63934ffb047fab79222824aecba25718240aaf3af82a3449485e672286a86c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022068767c775db28fe6384f139340712299dc9fee5a2da3ea49fccbeb875603957802201ada10d866a7cbbd00fd43fd1a0218c5a29ed8e579f948d4f4d376bd7e02d12a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2021/CVE-2021-46704.yaml b/http/cves/2021/CVE-2021-46704.yaml index a958d31aec..50ef8551d6 100644 --- a/http/cves/2021/CVE-2021-46704.yaml +++ b/http/cves/2021/CVE-2021-46704.yaml @@ -63,4 +63,4 @@ http: regex: - uid=(\d+)\((\w+)\) part: body -# digest: 4a0a00473045022100c48413ebe1c771ce04661c715f0d38a651b134d2eee3ec668769d473ec9bb29b02203c4793a9acb4f5bc01be66bd04d169007c3b8046d68d79073378e0e10ebba3c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c30ada079bc3b6c6faabb2ae19304dc2eefaf203a8a629d7cebcb4d07740ea5e022100c4961255633d9d7a2725a44b252f17eb7a424bf784222ec1181cc43e4a5d3478:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0169.yaml b/http/cves/2022/CVE-2022-0169.yaml index 84c97ebe05..12f4a9ef3e 100644 --- a/http/cves/2022/CVE-2022-0169.yaml +++ b/http/cves/2022/CVE-2022-0169.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100af9edcd692d399d59f4ac310e4497715beac9fa92fec8cb90a04d9234c44b9c202200f8ab602cf5b277cfeb426e9e080e682f0c431588ae087a33608fd2c656c4210:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022064759738b702e3e2b8635c38219338faa75f1319271621dd38a9ae88af4c9782022100d6d0a9a1e9303895054138f4e3021dc5bd8b5ba30a52f3528fb0fc3cc46b2e67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0201.yaml b/http/cves/2022/CVE-2022-0201.yaml index f903b4b300..4919f550fc 100644 --- a/http/cves/2022/CVE-2022-0201.yaml +++ b/http/cves/2022/CVE-2022-0201.yaml @@ -48,4 +48,4 @@ http: part: header words: - text/html -# digest: 490a00463044022026f5edf6c9325db54e5dba0b0e39a8ad5fead51d43680b3a5a21b56c956d5c9202205b2e57c67c716336383fa1af54b8b29eec6b914edfbae42fbcbcc1f0f6e799aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008c06d6874a2519e8423b2769a4ad1c1fb83e01ecb95480d09bb27c76abde9129022018f709b1ad9c66d79205c5b66ce9aca52fe52b2fa20402b980b430ddc5e18838:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0220.yaml b/http/cves/2022/CVE-2022-0220.yaml index 20beb4db78..aca58b69a4 100644 --- a/http/cves/2022/CVE-2022-0220.yaml +++ b/http/cves/2022/CVE-2022-0220.yaml @@ -59,4 +59,4 @@ http: - 'nonce":"([0-9a-z]+)' internal: true part: body -# digest: 4b0a00483046022100b3722d9e009d5c1c3e2d7b7b51c634728bdcde176567f826c364a6a5a919c92f022100d014f3e7b4ad3ede1574768235689cbe63eb8cfb5429fa3bf3cf27308243695b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e02839bf439c786dc403d1f9068b6627f20037a8497c124fccc26971be97d80c02206a813a54036cd065b878e71ed94b9a46a33fd2281532067ae05762d8ee7dddca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0228.yaml b/http/cves/2022/CVE-2022-0228.yaml index 203bb5afb9..6eff669250 100644 --- a/http/cves/2022/CVE-2022-0228.yaml +++ b/http/cves/2022/CVE-2022-0228.yaml @@ -52,4 +52,4 @@ http: - 'contains_all(body_2, "first name", "last name", "email")' - 'contains(content_type_2, "application/octet-stream")' condition: and -# digest: 4a0a00473045022100e47ac805de175bc32661b1b254018da773b76d377655e776ffd17c5bd1c2c69b0220576195e2b3c34fade0a82a5eda6b7a9ee898580086ba151d8eeb0d5112c9b816:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a5e5bdb6821dc08d643eb1c9f95862b8116cf731542887e87ce5a5ed42b204700221008d7575ffb8f524c90d05db2e9bbd5e0ce26c0b8e227622602cd1f104061c73c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0271.yaml b/http/cves/2022/CVE-2022-0271.yaml index 2b78063b5d..f6b2cecd4b 100644 --- a/http/cves/2022/CVE-2022-0271.yaml +++ b/http/cves/2022/CVE-2022-0271.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220121fab424e81a01466a4b21fafbbd52485cf994244760c19eea5e429a3783c1f022012de38a4abc996c3eb2f45dafb2824b01e4aaf301f7c0a3bd84efc13b13ba11d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205d36412bc6ab9bf5b96434628078cfeef1582f4d83725147433cda330c68122002206e97991fbc7911736bacb51ce16578e9e122c7b85bf5f0a8a35db5bff8ccdde4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0281.yaml b/http/cves/2022/CVE-2022-0281.yaml index 9906c9614f..396b8beca0 100644 --- a/http/cves/2022/CVE-2022-0281.yaml +++ b/http/cves/2022/CVE-2022-0281.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c111361481180f44493bd61efe5ca22aa1d543889e629e48f1c7a7be22a8e25802205fbf4063808b1e61d84458ca90b142339f86796b9b32deafab8dfa2b59ceda85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100de30dfcc5601b9b90eb5582d0ccd01f8aa8d4a3808aba7830fe3a819bf44a795022100c924231ddafce34af8c94a0c2e7dea5c455754b4fb822ac8005bf4fe3aa0c113:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0342.yaml b/http/cves/2022/CVE-2022-0342.yaml index 767c564c99..e67398e8ae 100644 --- a/http/cves/2022/CVE-2022-0342.yaml +++ b/http/cves/2022/CVE-2022-0342.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204c4a0d8a4c5da1b24b4ca73f20ed5fdee24e4c1892d4e1a075e1002fe92808f4022052cd178910e95afe13abbfb265b687f35a62b6a5abbf2c2aed83508299db6f5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206fae7bc55274609f066f21992f0eaa76d7bfdf965e2845acf950d1b779aa078c022100b735c8d363b276e112c6f7f45d7b6517aaf1ffa5e8111c20f217db71a159acec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0378.yaml b/http/cves/2022/CVE-2022-0378.yaml index f781f8dd17..9a129c16ff 100644 --- a/http/cves/2022/CVE-2022-0378.yaml +++ b/http/cves/2022/CVE-2022-0378.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022007b6e8a40d0f6e3870e036d67724fb0fd08cfb74510615437a45350d356e17b0022100c9199fa07b53fc012be43bf8c94b4a8caa190a241e907da5e1f265d86ac41aa8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201c7dd6ff4a2f129651521cd47c435983f36c233182c2a92c7e9bfc70f9795a54022100f559b88a765a7a56a195b42e62680948a9ff42c10a481f0093c898f6a1c94563:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0381.yaml b/http/cves/2022/CVE-2022-0381.yaml index 9eedff76b0..1e547a1461 100644 --- a/http/cves/2022/CVE-2022-0381.yaml +++ b/http/cves/2022/CVE-2022-0381.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100909ee1b627b444bdc18d71639aa85fa4fdff674e941acf8c72f639e8e45755c40220535a70f0c8e6d7466ff71b65b837c7365003a67097937d72232fb3ce1bb07f1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220332cb624bdfc2a31384398785b3689febdebbae9e565ea51c7d46cd3ddacd54e0220640eb406ada6c4efb67a8f2d1a578bffdd049913a838784ce13b13375748e53b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0415.yaml b/http/cves/2022/CVE-2022-0415.yaml index f76c10feff..771bde235a 100644 --- a/http/cves/2022/CVE-2022-0415.yaml +++ b/http/cves/2022/CVE-2022-0415.yaml @@ -123,4 +123,4 @@ http: regex: - ' "uuid": "(.*)"' internal: true -# digest: 4a0a00473045022100b774784e49a3df9cb00ce5134b63c19ea5801279d3f73fe8258a4e7bd9188229022051f7258a2efb6c517fe4b6ef37652544f75db790e763869e48c545dc779f6604:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200d8ef6d64f56736b9f4df649e0b8a901e1a6c156d7d926865321279d635f17e4022100e580aba4cadd6840a8ca15efa3aaf5afc09849320cafadf6eecbfa672db2cb58:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0424.yaml b/http/cves/2022/CVE-2022-0424.yaml index de1d4da9ce..f202a1ce56 100644 --- a/http/cves/2022/CVE-2022-0424.yaml +++ b/http/cves/2022/CVE-2022-0424.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022036b95be2c5e81b2f7f46714c33c9ef61fb51532f84b8b1dbe5a1ea0e9e8522e70220359bbe2eae61e508bced72287041dc5e1b2d9d9f7b25a2986ffefa3d037d0811:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ae353cf33f8d15e38265c2427ecce8e3066f6773a07cfe3c63352f886f6b8424022100b95faab2e54951afdeb5de9b658305b20c7c8d0e846ea7088c2bd6b1e8cc3746:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0533.yaml b/http/cves/2022/CVE-2022-0533.yaml index dc0db1b43f..9374c36765 100644 --- a/http/cves/2022/CVE-2022-0533.yaml +++ b/http/cves/2022/CVE-2022-0533.yaml @@ -50,4 +50,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains_all(body_2, "", "ditty")' condition: and -# digest: 4b0a00483046022100c4651a3184861c8bbefb7f1a74c31c6e9527e47135d228a5a04d67cd03771316022100e8a79a6ba89389c010f02d82bca8078e990a30bcfbb116683f13564dec7ce16d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f97bded3db4bac253ddcac3f8e3e5332c3dfeec870e17feeca56c7212ec76906022100a9772902f834f9fbf84673172051f68a49626401232c894cd25075054c591e29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0540.yaml b/http/cves/2022/CVE-2022-0540.yaml index 1c430c29ef..bbfc228752 100644 --- a/http/cves/2022/CVE-2022-0540.yaml +++ b/http/cves/2022/CVE-2022-0540.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b356f158d98318a855357790576be317b29c040cc4b83e9ce5c9fe54fc6684eb02206bea066d8503896703de749d0cbdc015c9910fb42cc3671fa481e6e72d71ab25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b2114f4e6b78ee95e3d980763ce9d6e0af1cb937f410989aa53544d632e48f5d022078d5a5fe237fbce1cdcc3f7b2bb853a60fae0b41e55f94c9a75b9dd27758daee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0591.yaml b/http/cves/2022/CVE-2022-0591.yaml index a511b1731c..25533036d5 100644 --- a/http/cves/2022/CVE-2022-0591.yaml +++ b/http/cves/2022/CVE-2022-0591.yaml @@ -57,4 +57,4 @@ http: part: interactsh_request words: - "User-Agent: WordPress" -# digest: 4a0a00473045022050c800f22165b78eeeda568eae93aa6ad13be3c17759a4e4a051e32056d630fb022100bc6a9514b58758e47ce37be047e3846ad8b2d8eda04e468a964dbb7d400139cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d02c22a4e4310ae334dd129aa32767a9f24995f241fce07b3210e53c90b836a4022053bbdb41e95c700c9937a1dd0f8dddfcd030f25e33888dcc5dcf4a322ce9dd36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0597.yaml b/http/cves/2022/CVE-2022-0597.yaml index f9709be40d..7e1cad8f40 100644 --- a/http/cves/2022/CVE-2022-0597.yaml +++ b/http/cves/2022/CVE-2022-0597.yaml @@ -42,4 +42,4 @@ http: regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)oast\.pro.*$' part: header -# digest: 490a004630440220127fc3532e0b16006576991cfb52e73f85a92d3d884562d2ff7d24db0f8e96fa02206c7976189f51cf6b8c7f54d25230d5354bd8fe291b5c62619006558544871684:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220598d2816df64bce1f7795b6dd37c3d2341c8be852a224c1561332b99eb479e46022054670a033194088f40ff8617a6445da4adf85a7d42a5ec19a22a9ba5fb175cf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0651.yaml b/http/cves/2022/CVE-2022-0651.yaml index ad9616a750..42e88e0bba 100644 --- a/http/cves/2022/CVE-2022-0651.yaml +++ b/http/cves/2022/CVE-2022-0651.yaml @@ -60,4 +60,4 @@ http: regex: - '_wpnonce=([0-9a-zA-Z]+)' internal: true -# digest: 4a0a0047304502201be5e1ae5adef9aca9ac6cbfe29579d972dfd03a20e29140e9a439efe939de56022100ac808c12c9115eb6db6fe499d769a117091688e6b37dd3f332e64d6e97a1c99a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220035f12a4154a350d60447d690b6c52d7ff3ec9d78006be2879d49e848dd1ddf10220529c5ae15af4a1889b7ccb1e505d046daf41c212c9ff5926ad7818f19e2f5c12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0660.yaml b/http/cves/2022/CVE-2022-0660.yaml index 8c4bab886d..0828c526e1 100644 --- a/http/cves/2022/CVE-2022-0660.yaml +++ b/http/cves/2022/CVE-2022-0660.yaml @@ -62,4 +62,4 @@ http: - 'contains(header_2,"text/html")' - 'status_code_2==500' condition: and -# digest: 4a0a00473045022100b3691c4642ebd027767b09ea5d3f374e234b52ea9c2fc2458154fae7be2493a90220147c9b1c3754183476a4091136655e1b49fdf969330a8f16c89117c6ebac5879:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f8f6815cfac7a3a892c419d4782dc712e4a368d0daa09c3f22c3d581b0eb058f022100a3218c696f83a80030cae31c6b73410728cba9d16b1987d14c12ad31c4a5802f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0666.yaml b/http/cves/2022/CVE-2022-0666.yaml index 01e3b6c259..fe57653fc5 100644 --- a/http/cves/2022/CVE-2022-0666.yaml +++ b/http/cves/2022/CVE-2022-0666.yaml @@ -39,4 +39,4 @@ http: part: header regex: - "^Set-Cookie: crlfinjection=1;" -# digest: 4b0a00483046022100dbd652bb2a658ea86b3c2000925f84a9d94f2590ae25dcf69528a640aad4d9db022100ca9fb2e31600744fe5f05e0df21043f5c3922f1b82c6ab3729780e0e2e4203b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205cc98b07076fb5a03b964c0233b3061d3cb57d252d97ddac08dd0fe72f9d89910220718f6b5f4683020b4e8e462603fe6cf9648c217dbbe8c694a91f4315792d6acd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0678.yaml b/http/cves/2022/CVE-2022-0678.yaml index 2a6b1ee31c..6703d9f61b 100644 --- a/http/cves/2022/CVE-2022-0678.yaml +++ b/http/cves/2022/CVE-2022-0678.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 404 -# digest: 4a0a004730450220180a6af6f155054628da56264b03a6a512f10f2023af5d0b847eaf4dcdb83da6022100990a359990fc1e0627546724c539f3751cee25a7dbbed63c9a4936295da10c9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a2bae8053995b1fb173f11cafeb899542b9b1ed842c7244b6a4f4157d8d8a770022059a14a36a6b94a8dfd9201e91c576b8dbde82df3733f907bd00b87c14be86d32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0735.yaml b/http/cves/2022/CVE-2022-0735.yaml index 151a157ceb..975eef2608 100644 --- a/http/cves/2022/CVE-2022-0735.yaml +++ b/http/cves/2022/CVE-2022-0735.yaml @@ -115,4 +115,4 @@ http: group: 1 regex: - '(?:application-)(\S{64})(?:\.css)' -# digest: 4a0a0047304502206ac69e4ff94859665b85f9af28b56bb3a1b2785b4718fbb7c6a5374cac45086f022100a9024c393396acc395eba7ba18795618a16f1f4a8cc286ef5a0164e4a832ab2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022062e6fd4a07a57f2ca1f1328458412ae8f4b651972a77f6d10f42767f67cf015302201c0f6473f5c9807d9bd5fe6652d63a32bf246bf923405de7b57c684a239151ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0785.yaml b/http/cves/2022/CVE-2022-0785.yaml index 05827444ed..60f114071f 100644 --- a/http/cves/2022/CVE-2022-0785.yaml +++ b/http/cves/2022/CVE-2022-0785.yaml @@ -47,4 +47,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "dptTimetable customStyles dptUserStyles")' condition: and -# digest: 490a004630440220047b9e3a39f24f56c50f2752785d45e71679278a41f424b2a63453c25f0e804a02205bb7c6e0a0767f9b26d7457077500be9c71c5510072460f46ab3648037f66d54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220339f76f6589f61d951c6df49eebd9765622f4b1fc106f4f0baaa2c769568a0a2022100c9f4eb1905e780de95cb4f89bc8dcebc93ad8fa3134478bb83af9abf03ee8be7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0814.yaml b/http/cves/2022/CVE-2022-0814.yaml index c00020505c..b0fc7b8b24 100644 --- a/http/cves/2022/CVE-2022-0814.yaml +++ b/http/cves/2022/CVE-2022-0814.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022010bc2189231d243f08e665fb4a3b7569d771cde4b863887ee13498f58412906702205acc4428a2d8c2bd4452c096dc6361446e33a22431e8c1ec46b3b9bfaf8e9991:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fb4ec31b608894f19fb2aca3539cb2003d1a72b6544dee65be1c8ef8a221d3c3022026e6ea554b2da10a70b38e5a467406a45e593c8c05d8e95855ba2c9bca7886b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0870.yaml b/http/cves/2022/CVE-2022-0870.yaml index bc06fbf141..47b8c897c9 100644 --- a/http/cves/2022/CVE-2022-0870.yaml +++ b/http/cves/2022/CVE-2022-0870.yaml @@ -83,4 +83,4 @@ http: regex: - 'name="_csrf" content="(.*)"' internal: true -# digest: 4a0a00473045022034f359e6da198c9aa9d59b835bfa4da0c47d374d219d228481faacd36d1b8d2b022100e512d964c5f4bf885f34d4645822aa764cee7504a39714416fff903295205135:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a52e75c67b98859ba2cc103224254d9bf818b8fba325647eb3d21f995fe03c41022100d0eb460d4d3517515bec3fbf5234c2cda4af7f9baa55bd1a715c7b330ea74e0d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0885.yaml b/http/cves/2022/CVE-2022-0885.yaml index 85d1490008..51247e1a10 100644 --- a/http/cves/2022/CVE-2022-0885.yaml +++ b/http/cves/2022/CVE-2022-0885.yaml @@ -55,4 +55,4 @@ http: regex: - '>PHP Version <\/td>([0-9.]+)' part: body -# digest: 4b0a00483046022100b4fb1717db82f33c727d7630be0f30acf28fd4aa8061ba9655763a3646dec87f0221008e64c392b94fb4a5a006bc6e41f3016f440cb60e4711e92f55692e94e8c19fa6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206fb0aaaa4272d959a502470047fb0fdc6811ff0a04f0bfa13152420750a73b8c02203f2a2cb142c4ffeac3fc90214e860c3814529eacade9c6e123aa0e62d0383dae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index 532767f004..a2f9c1a422 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -67,4 +67,4 @@ http: - 'contains(header_3,"text/html")' - 'status_code_2 == 200 && status_code_3 == 200' condition: and -# digest: 4b0a00483046022100f8bce570ebcb0f0d74eb041be1b52f254423a5768d3117aec796b360a124d195022100df65a65f7f5fa7a95872506df64e5f6d57b4e0e1279520187fc48d4f5a57ee19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206e090977c24d875c8b6221bd8ed20bc0111fce3a0eb4b70117706d02dc21591002210099fe65d9c7e83e1d4a93f6e5ec4f1cbacb3fbe41deddb3d2805f76bdb837b12c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0954.yaml b/http/cves/2022/CVE-2022-0954.yaml index 9317f3c6ed..17eaf84d0b 100644 --- a/http/cves/2022/CVE-2022-0954.yaml +++ b/http/cves/2022/CVE-2022-0954.yaml @@ -68,4 +68,4 @@ http: - 'contains(header_3,"text/html")' - 'status_code_3==200' condition: and -# digest: 4a0a0047304502207e4a03981dc32fe14244fb81dc5fbf27e611f0610881b12bab441ef665f244ce022100ca4d7b70e4c8aade25ea13a241809d1a4a6e8fcc75dabfbd42f23db0314190ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022071ca52c8427f3d60d45ab20d0d19764a001013f1910d379673a3e56d51dd93e802203981266b94dc753747809a7ec93259634bd21f45c20aeb6e5c9757fa46d72ed5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0963.yaml b/http/cves/2022/CVE-2022-0963.yaml index 68eb0a33e4..94b759ded2 100644 --- a/http/cves/2022/CVE-2022-0963.yaml +++ b/http/cves/2022/CVE-2022-0963.yaml @@ -78,4 +78,4 @@ http: - 'status_code_3==200' - 'contains(body_2,"bytes_uploaded")' condition: and -# digest: 4b0a00483046022100e2d8f53b3f53eb6ddda6130f5f72bc085998bfcec56f9b2260573d215a2aef76022100cb30d3fe32e752b77aaeb9d16dfcd6db7be9b17e1f600c0c4ac6f59d56350341:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202304db6f120a33e6ffae7e1c1f3227b72aec467ed884bf69e4d510127246a24a022016d9e7fcb4060480c3d8274cb05620b0e3ae804197d73525153a249f8b7f40b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-0968.yaml b/http/cves/2022/CVE-2022-0968.yaml index e2de593779..1f841088be 100644 --- a/http/cves/2022/CVE-2022-0968.yaml +++ b/http/cves/2022/CVE-2022-0968.yaml @@ -87,4 +87,4 @@ http: - '' internal: true part: body -# digest: 4a0a0047304502203922095bcd981dd070eedc85c55f028b81289c2f65bba48e02e99afe1dad67b802210087bf0868a154b4a813ec7de4dc598e02fb77f13ac703c117d6bbdda831b2c2a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204da610ee6efcd11d4cc26e652457ecbd0be08a87689f51536e647fcbb5ec15b802202c1dfdb41f77090efb725c686a2bd378429bcd91123e43462a929ed82fbfa234:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1040.yaml b/http/cves/2022/CVE-2022-1040.yaml index ce4e8f27c4..21769572ae 100644 --- a/http/cves/2022/CVE-2022-1040.yaml +++ b/http/cves/2022/CVE-2022-1040.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022030aea494fc72edafb129f331743bed83e1cd500aaabb8841cc51d8a9f78960350220180f8b9308a591480df76e7eb779564e2f4520c40457ab1576dc5258f28af4dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c2cfa4d9f51a318ea4fe14f4a603e6fe4d1e57912010d60faa567d8af5266bd3022023b1bc38580202b3ca2e16ae75c6ca604ad3220c2e64910ce64019f8b98df23d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1058.yaml b/http/cves/2022/CVE-2022-1058.yaml index b921105049..233c56440f 100644 --- a/http/cves/2022/CVE-2022-1058.yaml +++ b/http/cves/2022/CVE-2022-1058.yaml @@ -69,4 +69,4 @@ http: regex: - 'name="_csrf" value="(.*)"' internal: true -# digest: 4b0a00483046022100b9bd4dc5868029580142685a0555c8d3c62b80e8b8069d23e5f8169115ca03b6022100f644deac426416657f1f59889a3b1b9285d58a11788f4ac4bfffc2c0e05568d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e11662a7a754761c55e20e8eb718c6173b1f2960ac3977b09dbeff117faf925e0220294d9e099b5b4b65642956cbbdc3d42e4a0479e3e5b32abf44f84d0752aab672:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1162.yaml b/http/cves/2022/CVE-2022-1162.yaml index bee7559ba8..ba7d59de7f 100644 --- a/http/cves/2022/CVE-2022-1162.yaml +++ b/http/cves/2022/CVE-2022-1162.yaml @@ -57,4 +57,4 @@ http: group: 1 regex: - '(?:application-)(\S{64})(?:\.css)' -# digest: 490a0046304402203ba3e5ddaf42be1f7ab1183e2ff3f37a0d793d621a88c67319083a154377e44f02205d79563b10190b553c723da65865c114ea64af36abdeb45d9ac0cfe96ce58635:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201d27e91465b858457020c02b681720f074b5fd184e85b59b3bb81d5f34732a5a022100d5d6aab149151477b284b3ca627f077e6bc685cc7aec0b6e8cb2e8b601e3af8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1170.yaml b/http/cves/2022/CVE-2022-1170.yaml index ff44d4dfc9..183647d09b 100644 --- a/http/cves/2022/CVE-2022-1170.yaml +++ b/http/cves/2022/CVE-2022-1170.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202ca231a8fa7811be5336afd5ff80303100f2c26a2c097681e2642cf7cff163c602206d0c3aa56405c8a326fb0c45d38a0f84fe124a86afa8c1f0b207a6f198c29c83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100949b3fb8fffb7c411e47099d898af9ad0cc885e111ca45d1760d8fc75b5c4a34022100d8bd6d1d525d26e41b602d4d62aed8b8b337c5e779950ffb4c5394415d64aea0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1386.yaml b/http/cves/2022/CVE-2022-1386.yaml index 60dd241a09..79dd35b2e1 100644 --- a/http/cves/2022/CVE-2022-1386.yaml +++ b/http/cves/2022/CVE-2022-1386.yaml @@ -106,4 +106,4 @@ http: - //*[@id="fusion-form-nonce-0"] attribute: value part: body_1 -# digest: 4a0a0047304502207ca6b20fdfe5c4519c0b0d1504e67fb0ed32d4904f6f50b721d675005dc48ee9022100fc75706bd2786bc98da5689b63b09897982603bcab31dfc8698734882f6d5899:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d4d7286bb2adc3747133eb17cef30058b38c90b81a522b6d40888b196148602802201c20abf7e57ccc02665f3556f2f80a639366612848b0a085194af92f7e30f9a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1388.yaml b/http/cves/2022/CVE-2022-1388.yaml index a9494c2fdb..f97bab4dd5 100644 --- a/http/cves/2022/CVE-2022-1388.yaml +++ b/http/cves/2022/CVE-2022-1388.yaml @@ -76,4 +76,4 @@ http: - "commandResult" - "8831-2202-EVC" condition: and -# digest: 4a0a00473045022100d010161cda6bed0d803f4c68a3071ddc1f66fd9714cbf11d0ecb5b963020b66902205ee01e2158f51cfcccda82f8e0752d0eab466cc0a2bbabd337e2a54ae6f23f89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f58305fa4b37c3010cc6bfa485829fdc63e597371fbb3d1ebabb94c4a4b3dc5e022038461476fb57ebbdb5164ea86d748bdf0561aa15136205a6744a5ba55c7bf7bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1439.yaml b/http/cves/2022/CVE-2022-1439.yaml index 9d4a99d167..dad130d02f 100644 --- a/http/cves/2022/CVE-2022-1439.yaml +++ b/http/cves/2022/CVE-2022-1439.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022077fb78e1d57a16ddb887a6a9837496912e761370f4a9abd87b5637c0dec12e70022100b823ada2865084a8ab3d5756301378e0457faa2e768266e34f1fb8ab9682ee9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201063699044359713eb8d4a93a25701fe6373231d43eaa448d6b02156af966f39022012b3b21f6d247b3a95483de6b935e3c59b84c1df90eb8b80d1d51458cfc76df3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1580.yaml b/http/cves/2022/CVE-2022-1580.yaml index 4d191b623b..262b716358 100644 --- a/http/cves/2022/CVE-2022-1580.yaml +++ b/http/cves/2022/CVE-2022-1580.yaml @@ -51,4 +51,4 @@ http: - 'contains_all(body, "wp-block", "author")' - 'status_code == 200' condition: and -# digest: 4b0a004830460221009c5c774a95cb5497871b3f6ef6e59a638ccd5c1b632808c2fb76052e3bf686fc022100aecb083a1abe1b2192f29c4d840da919836f3dc858153f0b7936a6c642240fec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220072d1ea8c6583e0d3fe84dc24f784423c21251e8eba6b1c28c9c98bf9362dcf40221009c36b590c9d4e5e4eba214c446cdac5ff2a7e0475283468004e64a314476be8f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index 14ba5d55b4..2caaaf020d 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -42,4 +42,4 @@ http: - "contains(header, 'wordpress_')" - "contains(header, 'Location')" condition: and -# digest: 490a0046304402204d27883fc498f5aa445d32855be69c081c8564e779ac28ab176d3a965879dbe3022054938b2fb1c14552e52c1e0b247e097fc18a802f48e48ac7cfcc7b05af268aa4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203960ba3fcf0f154237cc81faeb6ed5e4ff63389fd38fe93d738f0330010ed185022100f2b894d4fbb8b1f0b32c75aab8eca417a14b0211ef533d9c18cd01994934bff1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1609.yaml b/http/cves/2022/CVE-2022-1609.yaml index dea30ad832..e68c34ed1d 100644 --- a/http/cves/2022/CVE-2022-1609.yaml +++ b/http/cves/2022/CVE-2022-1609.yaml @@ -48,4 +48,4 @@ http: part: body words: - '9061-2202-EVC' -# digest: 4a0a0047304502200872372405ed22355feb5563998d7f95436c514c160cfeccf01a8b2abd46b860022100be3d47033c621fc7e1bb884a38a475d6cea39dca8c02c8eddbc4cbcaeb933025:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022006ac36ef4fb14e287e48e1479ad2fb77dc49199635a40a456cb0bf43a65436b002203dacc45bd8460cd438412e3c7c3e8568758fb7a8d18b6f4aa44023bed3192f89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1713.yaml b/http/cves/2022/CVE-2022-1713.yaml index 61d599b2e6..9fb56998cf 100644 --- a/http/cves/2022/CVE-2022-1713.yaml +++ b/http/cves/2022/CVE-2022-1713.yaml @@ -52,4 +52,4 @@ http: part: header words: - "application/octet-stream" -# digest: 4b0a00483046022100c0b69d0bb952aa9c89b56a0d30df707d23f955b455ec19c1e7a0dc3c77af1f93022100d1d75549c4004d62a543ea805813b25e2004e82ac1031eb345501cb715a1c21c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bc3e23435ba29db5ba92fc9fa6556af1866a525caa77c4ac34279a4363ab705202201500e310475e790874fdfb4acb870aa3edfce5ddb7383c21e86e51085d504d88:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1724.yaml b/http/cves/2022/CVE-2022-1724.yaml index ef72c6a6d1..af9d139c8c 100644 --- a/http/cves/2022/CVE-2022-1724.yaml +++ b/http/cves/2022/CVE-2022-1724.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d284104de93b182d1704a792bdf51e256d3094c1c311c2b37ffe0b17d2f0cca302201543cd23a6fba386172040ad3430e6f03070f718e8061c3f2cf052e653f69edf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c2b314e94750eb6bfa04ca226cc6e1a0f72a07584c039cf68863e5042381ae360220019b581aa0e53e8c3321085a79c33b09cf6f91fc711caee456cd76efb5982908:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1756.yaml b/http/cves/2022/CVE-2022-1756.yaml index 8bd91c588b..c1cb9ddbf9 100644 --- a/http/cves/2022/CVE-2022-1756.yaml +++ b/http/cves/2022/CVE-2022-1756.yaml @@ -51,4 +51,4 @@ http: - 'status_code == 200' - 'contains(body, "newsletter") && contains(body, ">")' condition: and -# digest: 4b0a00483046022100989134abdfbef495345ff45925cd102fc3e7329602c007b9fde7f98d4757ea85022100f241a505db3bc4352a12e195d6dbac38731c63f974cb3c1ecc00066c8fb803fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022066fd5868b20fabdbad5e8588d78ccc536fbb44d968d54f3ca36e62e9e27b7441022100a02ce38eae6e56b6a3c5c605dcce609583946db59084d461e93a713704a7920d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1815.yaml b/http/cves/2022/CVE-2022-1815.yaml index d6e80f9806..5b55e51404 100644 --- a/http/cves/2022/CVE-2022-1815.yaml +++ b/http/cves/2022/CVE-2022-1815.yaml @@ -46,4 +46,4 @@ http: - "contains(body, 'Interactsh Server')" - status_code == 200 condition: and -# digest: 4a0a00473045022027ea678c8f795aad73302dc5e2041fdf095bd5c7d91d03a696575d5d0e8b0eae022100d73c9e773406ed56a54c5c66394feec06d06a121bad718c87a408f4b4d50f84a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205525ef52251a5826e5e791f575e7e6ba459cf39006efd5333e46f92e02fddc3a022100acb18c4cc3b0acd88e8c639c288b2d7164298eb652de16f41eda345df1d0a4c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1883.yaml b/http/cves/2022/CVE-2022-1883.yaml index eb87787730..1c1062c2fb 100644 --- a/http/cves/2022/CVE-2022-1883.yaml +++ b/http/cves/2022/CVE-2022-1883.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e6eb7799d108599a28730d311d114c55336cb5dcd6a4f6db98c854c892ff9fd3022078ea291f9e12c5047a99021d2a47d944e5c5631fcb115870edd89b19521a70f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210099be5f0bb2305532acb4e0dcc4e9d5019be561850489e904047cce9e28fb97fa022032ed323b5aae0db9ef0ddfb86a47c75bcca951cc1ffd53056e6d6e290f3466f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1906.yaml b/http/cves/2022/CVE-2022-1906.yaml index 7c624a7c6b..6f0c9ae9dc 100644 --- a/http/cves/2022/CVE-2022-1906.yaml +++ b/http/cves/2022/CVE-2022-1906.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220111642dd830f905e2bc61167a87ef7ebcfd011ba7a4a363b319011a140401c71022100b7518f220308a6293499e4376ea4c4ab4f15e4049da8ad1de2f82d91395dbe62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220726720de91602d6e90a3614c3242d8f4d37cf8efe432f9824a31ab1a85b90fd60221009b723a9f6f3bf999fe241ab04aa21c2138b5748cdb776b10c1e331d42a156006:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1910.yaml b/http/cves/2022/CVE-2022-1910.yaml index 250b818361..61df31229f 100644 --- a/http/cves/2022/CVE-2022-1910.yaml +++ b/http/cves/2022/CVE-2022-1910.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210095da4cba1445ce2672ef3f517ef1c6d669dcc36a8bf279e8226987096f467dd302203913c2483071bdd8c43f90381e062b694a2a755c991947751fb9ce1bbd6022de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203a43dabd2837edc955d82764ba6d7cfba40aaf9ad0df4ad071d5c7b4b4648653022051532ff4de36c3ce0cf819a2ff17d7719d5c5e50f35904eb0204374109bbefed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-1952.yaml b/http/cves/2022/CVE-2022-1952.yaml index 5b2a41575f..fd1e258c41 100644 --- a/http/cves/2022/CVE-2022-1952.yaml +++ b/http/cves/2022/CVE-2022-1952.yaml @@ -82,4 +82,4 @@ http: regex: - 'wp-content\\\/uploads\\\/([0-9a-zA-Z]+).php' internal: true -# digest: 490a0046304402204fec2b14b39df87223fb508d844372a65f20a337ecd4c7a5564b360e4e13073802203486d79f36e911eec16b4eb65d8db2c3bc6f111e532d30f4bc6710f8e71a447b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220477d9fea2dffaff7d6df7291042f7e274697b96d1bd5020698d89d7c095fffb502206fe03d2b73ed901b9014d3e6e9fca74bef3d9a6252e3afd663fd04f2d61c3152:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-21371.yaml b/http/cves/2022/CVE-2022-21371.yaml index 9e6f313511..1dd8fff607 100644 --- a/http/cves/2022/CVE-2022-21371.yaml +++ b/http/cves/2022/CVE-2022-21371.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022054ec7e83532435b2bb1a152c45d311426b36624e427b152cb1a3d5ec82c90cec022100b460a303c401e45c2a8f9e850ad9014b078859b8ecbe390c7ffd68aab428f0fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f3927957dfceb6b130dfad742dc50048a66af5440697a38c30e6dfabbc6f75bf022100839f4947c58227e56f11c16dbe1c9d0b9e7e4e3af614ba54f4030603947a7d7a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-21500.yaml b/http/cves/2022/CVE-2022-21500.yaml index 853618651c..29b265e202 100644 --- a/http/cves/2022/CVE-2022-21500.yaml +++ b/http/cves/2022/CVE-2022-21500.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022010929e8e8feb3cc1d691d0bd8658fc02eb7b31ae8caf40e465b275bc5ce199c5022100ff38a5e52a20b20b9446a532bf0b19fde10d4f763402a72fb283edf58866cd2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d7cda74095052fa09b4f108ba7d418de55d27c5653c3ceef430c5d6ff79785990221009a57be6104a07cb7968f77439b7a08461b4d248631989893d07027a75c83fc8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-21661.yaml b/http/cves/2022/CVE-2022-21661.yaml index 68568a5416..fd9b611572 100644 --- a/http/cves/2022/CVE-2022-21661.yaml +++ b/http/cves/2022/CVE-2022-21661.yaml @@ -50,4 +50,4 @@ http: - 'contains(body, "WordPress database error:")' - 'contains(body, "error in your SQL syntax")' condition: and -# digest: 4a0a004730450220425e36034cccd0b26ad53eed14893663a4444d6555aeec46fa9de4b460e40c70022100f33fd7e0c4aed650a70a95aedcc7313233b0660fe7c8b365111a630878c2648b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206598316e8faef7a149151c1b733d6d8489b06e658a8852a2f1da29c80f59d4af022100ebbbb5a14cce6dc6e29255866d2c53365998e16d8878c1f4582b96a38c4a94f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2174.yaml b/http/cves/2022/CVE-2022-2174.yaml index 4d07749ca7..2d9e48b977 100644 --- a/http/cves/2022/CVE-2022-2174.yaml +++ b/http/cves/2022/CVE-2022-2174.yaml @@ -45,4 +45,4 @@ http: - 'contains(body, "") && contains(body, "microweber")' - 'contains(content_type, "text/html")' condition: and -# digest: 4a0a00473045022100f6985417c26c1547d8dff202063515e635531e5ceca292245602fe631ff2516c02202581d526c39c3641918d4c48d58cc9c8c6bbefda5577e0e4709485909f34b518:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f2014f47b7e4f20c289778b2ac1b0285d2b7566e8d3a8df8f1a1bd6860f006c5022100834238ffccb7ac91e050718f72cd5e8f4625e3d9d0341a498f0b7a6126782092:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2185.yaml b/http/cves/2022/CVE-2022-2185.yaml index 51695f9810..92cc18f481 100644 --- a/http/cves/2022/CVE-2022-2185.yaml +++ b/http/cves/2022/CVE-2022-2185.yaml @@ -86,4 +86,4 @@ http: group: 1 regex: - '(?:application-)(\S{64})(?:\.css)' -# digest: 4a0a0047304502210091dcf6a4c8bd09fbeeb41655c5d4c986098222a5860b2e925c122c60a22a1d2a022035fc0b1692dfa52751798112a96c8a34866bb3216db13229a705a9c7593792a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b3850c67ef8849e5aa70da23e73723c97d7a09357ba5e2897fbe20675793968b02210082888ecb2063bb7e33482f5d6661246ccb5d2be69ff2a8ecd963eca64512d5b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-22242.yaml b/http/cves/2022/CVE-2022-22242.yaml index f5fed52599..67f4077364 100644 --- a/http/cves/2022/CVE-2022-22242.yaml +++ b/http/cves/2022/CVE-2022-22242.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b38cf338a400864782fb2b8fa554997f3576bda5c92ab00e47c1675f35d0e6c002204e0cffe450619d486639001c1e191fa092e747b00daee7508cb4232d2bd86bdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009dc11da385441b20fefa008fe30a2f64d3f86c3f88be834410002eca142f3b0e022031318c98ea766ad592c15d83c16ceb4d968f230131e11cd53d71430773c7a06b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-22897.yaml b/http/cves/2022/CVE-2022-22897.yaml index fe125674f0..7788fd4c4f 100644 --- a/http/cves/2022/CVE-2022-22897.yaml +++ b/http/cves/2022/CVE-2022-22897.yaml @@ -89,4 +89,4 @@ http: group: 1 regex: - "\\s*\\s*<\\/version>" -# digest: 4b0a00483046022100fa886b63f46880ebc3ac311badf4173457c77333ee6c3119602d1ae1906343d6022100b40e5474b7dee7644024669adae67a822b8dd7a5e7d62b87095e51ee170e44c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207c0cb2e876172f6211d6fcb96032efbe0dd66aff65e487c755e8e0ff7f2ec891022100de0684da9de47c45b49e8d5fd0d27431496f863244c33bc5d1c1a3805bb41447:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2290.yaml b/http/cves/2022/CVE-2022-2290.yaml index 0242bdcd9e..321a8b982e 100644 --- a/http/cves/2022/CVE-2022-2290.yaml +++ b/http/cves/2022/CVE-2022-2290.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 404 -# digest: 4a0a0047304502207d4b9d0dd7db8604f49b68a73921584bf25c3610f646ed591427eeb879bf02bf022100f140a1c0ad71e73608d07305c2f2491636ffe5ca5e1d15f25752d225ee1db631:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d30362b6d681b6b532b5b9d0e0de0183446a3d6e63cbbc52fa25f57cbcd9573102210096a5a9f8e18a07ee00f58819fd8346bd275fc7ba0a16e1e8944ec64cfc43cfb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-22954.yaml b/http/cves/2022/CVE-2022-22954.yaml index d35b519f2a..1064ad8a66 100644 --- a/http/cves/2022/CVE-2022-22954.yaml +++ b/http/cves/2022/CVE-2022-22954.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 400 -# digest: 4a0a00473045022100c5fadaee1fdc23c68d0736dd5211cefc7df92b701c8ca5e3d1e04955bf3529a802206b7507fdb78dc780e98f43075c61ce613e776ef12591f1cda7afde1c0812fd89:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a062caf59a740465c52f937e170d99bfcda44e1b1e720c2928be79835e4bdea002204084645bafb541f91f014d4fad493f0c4213522cbec24d6c04d481668dabc49e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-22972.yaml b/http/cves/2022/CVE-2022-22972.yaml index 4d3fead3ea..c7198ddb0e 100644 --- a/http/cves/2022/CVE-2022-22972.yaml +++ b/http/cves/2022/CVE-2022-22972.yaml @@ -115,4 +115,4 @@ http: kval: - 'HZN' part: header -# digest: 4a0a004730450220465c7b144e1da06f22f19d8ce3721f0ecb54576aa496fe1b2d7b92976567af82022100ec728eb918894cc3c3a6a9c86736a12d36d5ae58ee64a3a5ac7b9dc55d5efb16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220491c416781d0835cd14195ff295259140499a348a3e1762d82c65458a180071b022071502dc4cb67e06cd33b50ad9a1943a5e0e76edb016ae8fd7120cac0a1f50e06:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-23102.yaml b/http/cves/2022/CVE-2022-23102.yaml index 2f0900c2e1..3610aba99a 100644 --- a/http/cves/2022/CVE-2022-23102.yaml +++ b/http/cves/2022/CVE-2022-23102.yaml @@ -63,4 +63,4 @@ http: regex: - "name='csrfmiddlewaretoken' value='(.*)' />" internal: true -# digest: 4a0a00473045022100e726bc984b4453e97e98b8e85fa29516c8151ce4e43476fd3b1a4ade88bb194202201611c0c866c7346f933cf93d49e700965d8d040cb85062a5e76bf3572ce5d2a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022079cc33f1cc908eef893230c347c8ce3e8f124d6750ac529661e567415a67261b02203dd96b6f3671048cf76f1864b1a4ff0e738a9c4960b867fc5ebc35298261b9c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-23131.yaml b/http/cves/2022/CVE-2022-23131.yaml index 3508784879..b2a66809ce 100644 --- a/http/cves/2022/CVE-2022-23131.yaml +++ b/http/cves/2022/CVE-2022-23131.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 302 -# digest: 490a00463044022072048b8940344880d8269406d951ff30d4d1f4e3c7ccb7a910f08f25ad8fc1ee0220569d36346c01e0e5151b8041459814264f976af8f12529f6724e67e1393b8350:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220038144dd55c85d0a124a61d1ffc11775fb23e3b7133cef74d5a1d2172e6a609f022100ea2c683f74e486783fec54e2e5ab445c4684be37422a32d592536917eb9819cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-23134.yaml b/http/cves/2022/CVE-2022-23134.yaml index c289d30fcc..8c6dc2e6ea 100644 --- a/http/cves/2022/CVE-2022-23134.yaml +++ b/http/cves/2022/CVE-2022-23134.yaml @@ -70,4 +70,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008f63071fe2e7458978a60978f0c71cfc32245fcdbda7c1b3647dd3a1941df683022100904eb02220fd7d7ef22d9f5b35dace0e9bd88ebd4e6b6db6d740f7d9cb7ecc22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d3b976dacc76a5f92bdb9a92a48c13c9d2a79f3c0265767f8a6410a5278c67aa022100c2ed5ed747658cf421d35c4bd70fb2c1bd723f4d8782d3627c3bf66f8c05eb62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2314.yaml b/http/cves/2022/CVE-2022-2314.yaml index f64ac52f8f..81fd5485d6 100644 --- a/http/cves/2022/CVE-2022-2314.yaml +++ b/http/cves/2022/CVE-2022-2314.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206692348e2633018a23d148415e047563294843e45c7b5ee7d28a232472ccfa8a0220754a5291e01ce0d4ea4c998c533782d53abed0b92402761dd3c6984b8e34ac71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206e3ec8a877f0add412d772250cca442c4f14251f414668bcc33927cf31d37c2c02210096bae018714fa494a24f5547acb225e394bffbb1504ec62ffd1f8100d62731c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-23347.yaml b/http/cves/2022/CVE-2022-23347.yaml index 4ce3c4eac9..40499a0bf2 100644 --- a/http/cves/2022/CVE-2022-23347.yaml +++ b/http/cves/2022/CVE-2022-23347.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200af965d705b6349bbe693a098ac61569dacf962ec30979617fe74349dbe6100302200a383464c76beb39b14fcc75cdde737452c65881b414e006117db4612fd0dc7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b43aeb9c6555299a14b9ecf0389b61f16cbb2fa88477e41dce1c97a48dbbb993022100f7c5f17d61c27c37d23fffbe66849000391a654c0fd72ccdd51525cc88ac476b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-23544.yaml b/http/cves/2022/CVE-2022-23544.yaml index 7e4ae206a2..6ee0ab7d17 100644 --- a/http/cves/2022/CVE-2022-23544.yaml +++ b/http/cves/2022/CVE-2022-23544.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bf52f0abf43d9d53211d5cf9d863562c17feea81de9e6840d0746683786ece8502202e6c5624ad92ce8bf73522f994e525b0df9fc608117d63935c617f047934523b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022064c48dbddea6759a4b1d98387f4741e455f2719c480890a557f43459af8d86db02202c998413ed0cf079539aa5f86471364ed714c32e12b13eeb93d7c149d7240dad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-23779.yaml b/http/cves/2022/CVE-2022-23779.yaml index 0b60119936..c802557e63 100644 --- a/http/cves/2022/CVE-2022-23779.yaml +++ b/http/cves/2022/CVE-2022-23779.yaml @@ -74,4 +74,4 @@ http: regex: - 'https?:\/\/(.*):' part: location -# digest: 4a0a0047304502201317441623c4ee42d53822d425ac631e136dcb492b9e6cb2957d1320006f059a0221008bbea5add0bf9b5a3d476c5e3ff16ad3b3727fdb3db68dd2e5a0773367653f0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022059ae9b976c72cbfbe4f4958cdc0a988750b3fd98fc9241e44218be22b187b0f8022100d867dad1b194e51af5e3958c56fcd834019dff363c9be90a4af198bdb1bfdb1c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2379.yaml b/http/cves/2022/CVE-2022-2379.yaml index 7ae533b31b..889f1f8f87 100644 --- a/http/cves/2022/CVE-2022-2379.yaml +++ b/http/cves/2022/CVE-2022-2379.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e1f2b124c765614d3ab35ff74edf5bbb68b70131be4b3b60a91c089395bc21a802200331ef6a4224f062eb1af5715667a63cb2fbc4407cd604a4a3dc649f383eef79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f64124133407f75d8bb262919179f2c3a4c57c530c8031ad726a956489b3aae802202e35452a7f46e4c16142d1dcbf6a666a30247e235d323c3a12e3bb5b0d060a22:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-23808.yaml b/http/cves/2022/CVE-2022-23808.yaml index 5874d9dd08..b9d422c52f 100644 --- a/http/cves/2022/CVE-2022-23808.yaml +++ b/http/cves/2022/CVE-2022-23808.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a542df8928fda0eda5a27a039adbd4bac163d3acacc5d996420e197e0076555022100b7d92e6e1f8628d4e6ee9b565e463f7d23e47b9908de66741b7597971f97c4e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008d51dd72332aa48ee6c6d366dc0abea1dc8e6e62bfb44eeb56cfbdc5ba38bf6f02203da6be1a32f71f2b9311be26e17356c2f694f4d5a7184bc0559db638c9748d35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2383.yaml b/http/cves/2022/CVE-2022-2383.yaml index 0a986decfa..fa35495cd7 100644 --- a/http/cves/2022/CVE-2022-2383.yaml +++ b/http/cves/2022/CVE-2022-2383.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b90e70131c94da51d535693738cbe3d0079fc3b61e920c12c0b8285a8918b24f022100b23d81b7d61dfbe3e6b9deb619a56fe0fe75a1d550db0394ff670592d4639831:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022057b9560a730e4f4b9070196ff4dded2d566d4eda9932dfa5808938ddb4455a98022004c2742021fa162c4492a5cfaef5d68f9ff39fb39e2e0788ac8cbf6bd6c2bbc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-23854.yaml b/http/cves/2022/CVE-2022-23854.yaml index 682158a5e9..822902e0d6 100644 --- a/http/cves/2022/CVE-2022-23854.yaml +++ b/http/cves/2022/CVE-2022-23854.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200ab91f33be5a1b866f386ddc511c3ca5ebc8802c4bdb06ac96a58bc521bbda2302200950c9e67d9215b323ad706aa3aac52b7eac94d7273f0c76e6d6438197ff1ea5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022031799a5dbb67f8926ae45a12983c3204311392acfbf3b494457a9a649d8da1d5022100e08566b43eab4c95c552f11e578e6bbd9ef4b3209043f2663c4bdd35750449e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-23898.yaml b/http/cves/2022/CVE-2022-23898.yaml index c551eb69fd..fea5382dd2 100644 --- a/http/cves/2022/CVE-2022-23898.yaml +++ b/http/cves/2022/CVE-2022-23898.yaml @@ -49,4 +49,4 @@ http: part: body words: - 'c8c605999f3d8352d7bb792cf3fdb25' -# digest: 4b0a00483046022100ef396a4ae16fdac8ad54b39fa29c7c9284c1545942a478fb520f13f5aa55d490022100e8a51638cde6b033fdde1499414be6b41fb7821c06b817a0ab4bfc08ea4d9ab1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cc5553508244fcbe287318d8d8a5ea2a38052fc42f3ede3701b2172ced02d55d022100ac511822ab5128a9f658641fa3504f6fa7a0e5bd43b00e23b720713c3487330b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24112.yaml b/http/cves/2022/CVE-2022-24112.yaml index a0ca8f7ff1..10dc3c7da4 100644 --- a/http/cves/2022/CVE-2022-24112.yaml +++ b/http/cves/2022/CVE-2022-24112.yaml @@ -88,4 +88,4 @@ http: regex: - GET \/([a-z-]+) HTTP part: interactsh_request -# digest: 490a004630440220252fa33dbfa2310707c3ece4b558e069eced762e4555af201452b6c8a330cbf7022066dde67ccbf9848eed1cdb573e2f17075ba3c8a922acfa7505f655707d4a7f36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bb584340cf6c0a8fcee955ec9e45cb164c577964561b901b44f850375c961204022100d2361fce0740b33a2435c2a05e3bc87a0edd83bade945888cec77fd9d8886f1b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index 25b04466fb..f53512c0f4 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100c612a4d31efde072d283f204c1a5fc39505aa63d6eaece6f896e3ec1bc55835f02210083b267e2403cc0c94bed127191d0a4cd5591ccc89ad545110682a6db0d90a239:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f560744db8782ad612535dce9ba7773e911e30d89e3e9f020cf9023070d9fa8f02205b14f25f0640a9571259918031d458ce3e19a9c280767e1f6680d98b553e5ab0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2414.yaml b/http/cves/2022/CVE-2022-2414.yaml index a5b83f27c9..f612b14933 100644 --- a/http/cves/2022/CVE-2022-2414.yaml +++ b/http/cves/2022/CVE-2022-2414.yaml @@ -71,4 +71,4 @@ http: - type: status status: - 400 -# digest: 490a004630440220447a8b8a7aa556267fd14df0e02311bdc5813ebdf62e8d7c9135dc46e1fa0ae202205a9163f77bef36bd0bf25c577090f6844405f59471ffc33ff36fcd0cd5c6301d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202e7ffe2984dc1d2a2a3b9f295743656980d146a512bebd2f660485641430f47a022100de7db647d6adc79aa3d8285c0fd9c6034f7eda696a613a144fd601578c83689f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24260.yaml b/http/cves/2022/CVE-2022-24260.yaml index 4b04a25393..bf52380c7c 100644 --- a/http/cves/2022/CVE-2022-24260.yaml +++ b/http/cves/2022/CVE-2022-24260.yaml @@ -61,4 +61,4 @@ http: - type: kval kval: - PHPSESSID -# digest: 490a0046304402207801cc33ae61f305122b121a26a4e5d09a93f15745468b0c89e06201aa2887ff022068da747ae2180fe7db3e41aa513a1aded13daa13ff159fe9a591d7d813a0692a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008d6869e3e6bdab153abbfabdce5e5fbcd3e739cfc04943e1b55347744b270a7e02205c0a9ef1792f2a52a3cfdadcfdd833047800aa4fef70cae85061c82631854375:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24288.yaml b/http/cves/2022/CVE-2022-24288.yaml index 4335f7155b..b36d6c8a9a 100644 --- a/http/cves/2022/CVE-2022-24288.yaml +++ b/http/cves/2022/CVE-2022-24288.yaml @@ -53,4 +53,4 @@ http: - type: word words: - 'foo was passed in via Airflow CLI Test command with value {{ params.foo }}' # Works with unauthenticated airflow instance -# digest: 490a00463044022075eb3318af18ddadc650ede8e533de17cf1e2544d557b61a554123f3a87ad8a90220793511c5302d29e7a72938e419df17270bfb6dc7a9c42a6c2ec94ca452a98e7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bf0ff7dd0ee04ceb95dc654c9e90e7eeb44d8f878fc279f63cacba826954d8e90220686086c425c836af53e8db52206faf009814f85e2cd3ea7e274069e4857d138a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2462.yaml b/http/cves/2022/CVE-2022-2462.yaml index c7f071301a..dd71dd85cb 100644 --- a/http/cves/2022/CVE-2022-2462.yaml +++ b/http/cves/2022/CVE-2022-2462.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206c6ee70b9245c089a3f406d01f902c54a26c406fac6592650e59faa6311584fd022100a14c1a73652a9999f953fa755658caed5c22d516cf51b10d0c18cfc8ca40e2d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022002dd1c02590978dc7ca4a1a527c6886b4a4544680790f66964dbaf5050100b43022100a5892b414ffa8a167c8d3e8276d57b19e83ca0e4440b54117e49dc4ddbc5c763:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24627.yaml b/http/cves/2022/CVE-2022-24627.yaml index 68e1794fa6..e2aff5e25b 100644 --- a/http/cves/2022/CVE-2022-24627.yaml +++ b/http/cves/2022/CVE-2022-24627.yaml @@ -58,4 +58,4 @@ http: - "mysql_fetch" - "You have an error in your SQL syntax" condition: or -# digest: 4a0a00473045022100ba45b549e145408af633369b555485543fadac44bdd9055d24dd3b1aa2b7e6810220618bc9f7d62c05f168255ce97860dc0e76204349a61ffc57a6cefa9bf39a650c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ce764ec3b5fb69729ea019f6c553719a3cf8dea0f4676a61baf2c01c330417ea022077e1d898abff31334bd6321de91b4a74e18d7a16259ffcd72d008a752c2a1b2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24681.yaml b/http/cves/2022/CVE-2022-24681.yaml index 51cafeb918..ce02a3fc46 100644 --- a/http/cves/2022/CVE-2022-24681.yaml +++ b/http/cves/2022/CVE-2022-24681.yaml @@ -68,4 +68,4 @@ http: - '"BUILD_NUMBER":"([0-9]+)",' internal: true part: body -# digest: 4a0a00473045022100e403ff912f48b0e4fc56a34aec2e8071bef293f7da2685cf615e8936416b411e0220071346853de912a910b2ce5e9e08fb45b83a98a0613c4a4c853eede70a3a4d7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201434607f3603b54370da4674f0654876c820ffaa40b99601ae593a10e0cecf0602201fa42fa3aac69e98c3313106177ee2db92340b96a1a6d2025a1db4064259e090:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24716.yaml b/http/cves/2022/CVE-2022-24716.yaml index 4683216a4e..a46f03ef34 100644 --- a/http/cves/2022/CVE-2022-24716.yaml +++ b/http/cves/2022/CVE-2022-24716.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b49c9a139031348d88e1292989218d050053caab0f929919163e12f6acd9755602207766eeef16b7181d17e57c0c9c44a82352ad8c1e21b61fd731ef973885726d87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a2fd07464d7b871b9aa3008881ba4d3a3b63e5049346e492ca492cec6d8e3762022100e017918e75f6dfa54c02e2ea3f1f33b6c69500cc4e904abd9d8d1ce67ec3aacd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24816.yaml b/http/cves/2022/CVE-2022-24816.yaml index 6683437020..d1bd581195 100644 --- a/http/cves/2022/CVE-2022-24816.yaml +++ b/http/cves/2022/CVE-2022-24816.yaml @@ -83,4 +83,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008c43a89e6024f154e1c9ec73d2af5b54a9fe62ce9de2200c4c749d86d684bcac02206e61c587bb72efa57e89b3e5d7522186d366d6693a3fefd7dcf278d233235347:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022076ce5c262b52d57466f3af023a28399c27dd8a0a2af7b210a24268a853de1ca00220187c683fede76e3625142f084c4ea680c65454438ff7186f71bbab5027937147:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2487.yaml b/http/cves/2022/CVE-2022-2487.yaml index 5be8e1968b..5864fd1413 100644 --- a/http/cves/2022/CVE-2022-2487.yaml +++ b/http/cves/2022/CVE-2022-2487.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100bc612064e3643df18f893c74277d70fb9a15f6e13eb9f85f3a0a3bb6126f3aad02203177b61a36e74d7ad2cd14484de16a71d302ce8247adacd4eeb7d5eecb5a0920:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d5efea1d7e0aebaf8dcf58938cef6794ce2b8e92534ab5030ce01c9f54fa46570220668b520a1f400bed5e9f77206b98c2c7a3bfdec16b01741ff05a4acf9336aa76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2488.yaml b/http/cves/2022/CVE-2022-2488.yaml index 1a5a25e249..af96c05d91 100644 --- a/http/cves/2022/CVE-2022-2488.yaml +++ b/http/cves/2022/CVE-2022-2488.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 500 -# digest: 4a0a00473045022100ade2be3b76793478fedfa3024140b02e074968d76d3d8baf0b3309c3eb528c670220702937b18bd3eda17f033654fd689cf0ba239e82e0804bd4ee53eb336caed0cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022051495ba52bc4bb6e705b85e848bec11a34d35068384fc1f5af1f0e273d197e43022100e2c65f409ca850f008fe843e5f21cca3000c6d0022186e16fc361dbf00c37088:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24899.yaml b/http/cves/2022/CVE-2022-24899.yaml index 4a031a0417..b7bf57511e 100644 --- a/http/cves/2022/CVE-2022-24899.yaml +++ b/http/cves/2022/CVE-2022-24899.yaml @@ -56,4 +56,4 @@ http: part: header words: - text/html -# digest: 490a00463044022041033a219f77db0b218a8c5c9051700448dd1a31a46099f056f2d466e1ade55202202c4b80b0623b0b70c68495ceefcec3005b91cf5c32dc9efef87c34b544d07c2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a5b324c92b0c8deaee51afc9f3e11d001bdd71722f0fdc1611f2e943a1b27450022100a04c5f7a7f3f6638a11698146c51d16668f122c1cd38487319db4c95f2d3ef80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-24990.yaml b/http/cves/2022/CVE-2022-24990.yaml index aa7eee32f2..be19505e94 100644 --- a/http/cves/2022/CVE-2022-24990.yaml +++ b/http/cves/2022/CVE-2022-24990.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009ccfe394bc6b8b31a756bb60d7542f8fa5d38bf65d3321043f1b75787cd1df0d022100e3ca4a315ae22f1611dd448073eb23a4fb2ad50d182e63e1037d0e816c1544a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204a49c79dfc2c0e60852f8b712b5feb8e72d4ab29779294a1e23adee4654c418302205d6f2e095cdf4504449179d0a3eb5fc923e9d7b20cb793c8b828f9832e6e32e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25125.yaml b/http/cves/2022/CVE-2022-25125.yaml index 5a4f659d3d..9708c7bc6e 100644 --- a/http/cves/2022/CVE-2022-25125.yaml +++ b/http/cves/2022/CVE-2022-25125.yaml @@ -54,4 +54,4 @@ http: part: header words: - "application/json" -# digest: 4a0a0047304502210082b6a248202fef50a86c36616626d308355488ad6aa5d4ef24b183158f17b9b0022006b63a9e980e50f042f60dbe4457b4bd55a23a77f4cc51ce5d2057ae661a61b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cccf9d0e2f1789b898289d5bb9041fbec265850c276e6b526581e0c499a89a7f022037f6f92d5ee852d6f05f78fedb90254c45fd7f3a354c7fdd7a957808cca3696d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25148.yaml b/http/cves/2022/CVE-2022-25148.yaml index ae3075df31..909a8a147d 100644 --- a/http/cves/2022/CVE-2022-25148.yaml +++ b/http/cves/2022/CVE-2022-25148.yaml @@ -60,4 +60,4 @@ http: regex: - '_wpnonce=([0-9a-zA-Z]+)' internal: true -# digest: 4b0a00483046022100c1b3089f521497de75a298ec2b19e76ba63b440b3be4c4d1992763acf0111ec10221009de03d65b6ddf4245ec60b34a6670600703456d29976cbc448386780ec3e0e38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022072faab74dc197723560c42afb7117d0c5715534d9bfb2f93a51100d21e3a444f022100fbf2abb052b030dc6c4cd64af882a4ff76b3228d04087d5bb31ac4ab1c3914ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25149.yaml b/http/cves/2022/CVE-2022-25149.yaml index be6c12c2f9..d9afc94118 100644 --- a/http/cves/2022/CVE-2022-25149.yaml +++ b/http/cves/2022/CVE-2022-25149.yaml @@ -59,4 +59,4 @@ http: regex: - '_wpnonce=([0-9a-zA-Z]+)' internal: true -# digest: 4b0a0048304602210084f2ef26eebc2ab228387073ab5586b446941d803b2fa941c7b7294dcc365f64022100b10e0d2b493485ad23cdee2ee00592ddc459576e58f2fb9d306f92129672792c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022062784fbf42df0ac73bf29c53f7ca94bd834c9c4abcd55a2431131b7700d44db1022100b33b82d8cd5c07fa39ef4a725f4b77733f160d173b1773fecdcb25f4afb5a7a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2535.yaml b/http/cves/2022/CVE-2022-2535.yaml index 355f3a1c3e..2832e5ba0f 100644 --- a/http/cves/2022/CVE-2022-2535.yaml +++ b/http/cves/2022/CVE-2022-2535.yaml @@ -42,4 +42,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body, "searchwp-live-search-result")' condition: and -# digest: 4a0a00473045022100ce99a810f18c3580dc53dec26f654ec5a94675757e364472d20001b98ca728c4022075bf8b9ccb4a047229ba32d4ca1f30080beffcb0977cae4ffd8d4fda0f321d55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200d99c81977798e9261aae80ce5f4079d512acc44db3165387e35075333e4f87402201a07e4c723fbeea5fb70fa31b6bed33f8ca1d0ee4dbebb75dcb447fd779039c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25356.yaml b/http/cves/2022/CVE-2022-25356.yaml index 92deabe1a8..9018e85856 100644 --- a/http/cves/2022/CVE-2022-25356.yaml +++ b/http/cves/2022/CVE-2022-25356.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fcd9816f08457977ac3b55c1a3cf825033d2ed8d1c332c96ff28705868e4f650022100dbe371c9acb648faacc3c92bd31b064f53fdbe17b3e46eb0e9595c4deb0bcfd9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c03117b06972653a7b22cba6c3068b568a29363df73557a8034cb9f0e5609c8f02202045d5d9b7857b6fe05c3329d99c72df86b78c51ef7abc1acef7eab11478c549:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25481.yaml b/http/cves/2022/CVE-2022-25481.yaml index 0c7108892f..19fef61e65 100644 --- a/http/cves/2022/CVE-2022-25481.yaml +++ b/http/cves/2022/CVE-2022-25481.yaml @@ -60,4 +60,4 @@ http: - 500 - 404 condition: or -# digest: 4b0a00483046022100b496345378ef7c5282eccf0ef4750c6c8be7b5d9ead61c0d0e8699049a7a1f6402210099374a6431005d5758183a4b42b31f0edbd2a5764afc3ca59af2ef7e03953fcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d1c235f1ca5801d3b9ffe3eb43ba0b79b746356a0fc112738d5ed3882489350802200af2dd9bc42f4297d28fd09fd942069f6e72126b3d7b3dad665235cf0f94cb9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25486.yaml b/http/cves/2022/CVE-2022-25486.yaml index 0769494883..a53cbb4242 100644 --- a/http/cves/2022/CVE-2022-25486.yaml +++ b/http/cves/2022/CVE-2022-25486.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d9af1a8a2a7a6a3c65fffdd36d187033e9d8f9359c5ba7fbdf1c7e7522ab3a7c02200b66649c50c196fe79d3fd5010175cc3440562f4bb473c24296993c71c05f7d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202f1740073b822d3173dca404379a8be3ea219605153d606b6cb8854a7f26838c02207a187fc2566ef3b2a72d9d786462cb900abf131d4a4b36d2c997db4d85d4d772:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2551.yaml b/http/cves/2022/CVE-2022-2551.yaml index bfcae28bb8..fcf463ac1b 100644 --- a/http/cves/2022/CVE-2022-2551.yaml +++ b/http/cves/2022/CVE-2022-2551.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206b88fc37bec53086c40a2dab39585c96a5b146c52946e88686cea2be9f6ddf6002206caa29030300ee31f345d6a9a8dff7b389b4fec4576d174a277b621633d1839b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bcea4e5831adc1e51e0fa302d4ca1cc7e411e57ac74e64cfb714efb6c67a19c102201a030d6b966593b3c95b414db9a89cdf3fdf2be1094d0fa8cbcaa52b1623f7fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-25568.yaml b/http/cves/2022/CVE-2022-25568.yaml index e29a698c40..c1ceb878a4 100644 --- a/http/cves/2022/CVE-2022-25568.yaml +++ b/http/cves/2022/CVE-2022-25568.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022046f3415c25e4170d3a1e7eafedf7b6545c403151d253702b842924c160136f30022100efa20445934086bb0d0bec0aa8e0d036327507e7b5f662c630e6648262e40f2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200cb966e799aa6b403708300915ce27d6169f114e4f30a6c02f39223539c03a4802201e5a78c7f8cb76d6b71843af7a1637b192ca9646689c926ae101fc490f535516:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-2599.yaml b/http/cves/2022/CVE-2022-2599.yaml index 3330f4a699..a0caf0543d 100644 --- a/http/cves/2022/CVE-2022-2599.yaml +++ b/http/cves/2022/CVE-2022-2599.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202fbbbb976d8ec173fa0b4b3fc0690cb96e8129fa7ad1ea9dd2f5ab4b958b3ef20220034df02d68653a3be20b73be3ee6bed59e6e53d12887f4a26b9590ce712eaba1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e258b9f11dbd18f7073278294b5e95f93cb1632ab09f0e8466385b501d27b928022060ccc0afb4dfe875564ae7d09563579f83b81e9f8397dfd44b16bbe0b03b439b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26134.yaml b/http/cves/2022/CVE-2022-26134.yaml index a3695fe80c..d914322764 100644 --- a/http/cves/2022/CVE-2022-26134.yaml +++ b/http/cves/2022/CVE-2022-26134.yaml @@ -60,4 +60,4 @@ http: kval: - "x_cmd_response" part: header -# digest: 4b0a004830460221009c4c2bddd8a5eb51b19b59ae34437762eff3249e20f46ff34be84566f6b41ec2022100ec4f8677c9bf0dd38acbd6da055006ca71ba1b7434da22e5cdb9c4fc2c54f15b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ac37e2568eb7812db5756fd1f4b5f9ac62fdf6d6e8e5140d654e18c86252c05d0220348834aff851416b8d7ef0aeb24cba256e3146035b6a4e7aa17c0c0d3fe8ec84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26138.yaml b/http/cves/2022/CVE-2022-26138.yaml index 1ad8ae0754..d0aa9ad81f 100644 --- a/http/cves/2022/CVE-2022-26138.yaml +++ b/http/cves/2022/CVE-2022-26138.yaml @@ -52,4 +52,4 @@ http: - type: dsl dsl: - 'location == "/httpvoid.action"' -# digest: 4a0a00473045022100863824d1fc782c5fabc3dea7419d4b3c5b4bcaf83ab4b9fe66594b79ea2209a802204a42e7087082e472a4cc05bab3a0a30dbf881746e790b03855537d4c264dc1aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f9629379858e489e0373dd6298a9843439d7811d68e96c22f0ba48704d144b6f022100ed1da678861b0744d53e8b2f56e1527a4e464ca576ab2b2fb154cda4f1902a3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26148.yaml b/http/cves/2022/CVE-2022-26148.yaml index 2fcf144a9b..1ecb533a1c 100644 --- a/http/cves/2022/CVE-2022-26148.yaml +++ b/http/cves/2022/CVE-2022-26148.yaml @@ -72,4 +72,4 @@ http: - '"password":"(.*?)"' - '"username":"(.*?)"' - '"url":"([a-z:/0-9.]+)\/api_jsonrpc\.php' -# digest: 4b0a00483046022100a139554a17ea123a9c2e59ac77e260256394de84e1c3b6d88004efe8dd0340da022100f744af2af84e2ab78fc970895b8702d5bc14aa4035a42ef57fbf3094b3c5a6cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022022a52624da08779828e7200d0c3a10d677bf198187c32c7f24b088d1b9768bbb0221009f7480d597c7c14cdfa40ae885682d1f0a77e45afb8da10d23799f068c703ddf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26159.yaml b/http/cves/2022/CVE-2022-26159.yaml index 6463c6cf7b..10c501b04b 100644 --- a/http/cves/2022/CVE-2022-26159.yaml +++ b/http/cves/2022/CVE-2022-26159.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d8276e7109d2bd69d3ea42af14353f15d96864cf72e8e0effcef94a02a2a499b022032467aecf3198c0b7e34fa5664b2c75d91a03e94423d9d3168960d7a55e2bfa7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210083dc0ecd9851313a1db6452ab44bf40b17047458eadfe88b70661ce550237121022100e3eb066d716f039b9781bb6c11dbd04a598b39e12c8b89e76455b7f35f37122a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-26263.yaml b/http/cves/2022/CVE-2022-26263.yaml index 058a23b40d..4803b3f293 100644 --- a/http/cves/2022/CVE-2022-26263.yaml +++ b/http/cves/2022/CVE-2022-26263.yaml @@ -45,4 +45,4 @@ headless: - '")' condition: and -# digest: 490a004630440220729431423049e0675d567b6cbd1d77e01b4e70f542ae8a569d9765cf8dcd344b02205d87faab9dfcd79998b0d0e68c7e91eb95180dd93bf447409ae8c7579e50761b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022069a028adbc425d6ae05098c13bf8ffd40f8f4fd169b249d5301e9b272fd5cd0d0221009f105bffb4a92989616147b45ee69ae3889319bd42699e23e1a0dcfc3dcf74c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38553.yaml b/http/cves/2022/CVE-2022-38553.yaml index f49c0a2055..b0b3a93e6f 100644 --- a/http/cves/2022/CVE-2022-38553.yaml +++ b/http/cves/2022/CVE-2022-38553.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fbccb7770e584f307e973153aef2413de086a622bfdc9f2d7d75ffcdcc560f04022100c2426ac89b16016df32ade6f0ece4162582fb001bc8204b7d5e59d8a9a9b83f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100efaea75dc2c45f07f191d73d55919854d51b645312c86c5ce2e869134c63613b022028c4ff5c898944d48e583ab33a5fcda59f13cbb59bf67725c0045cf3ab857f4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38637.yaml b/http/cves/2022/CVE-2022-38637.yaml index 325eb6ea97..435ad8eed0 100644 --- a/http/cves/2022/CVE-2022-38637.yaml +++ b/http/cves/2022/CVE-2022-38637.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220218bdc2e0fa378e5ffcd162a69c37028a479680c6861d157c617c6d36fbfd5c4022100b7706b7c27cb0c75ea4ba4d4ecd5c5e5ee3e3d2712bad1e76dd7985fa47ca574:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fa41e2a4a1333eaad813d24ed3d0c9b4dd5ac54f3bfd8c4430ddaaea36a3726f02200fbfe631992975c91ca53b131bf4af8723b5ef4e373400ab0d54243b6a4205cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38817.yaml b/http/cves/2022/CVE-2022-38817.yaml index 7537ee8854..1871bb27c3 100644 --- a/http/cves/2022/CVE-2022-38817.yaml +++ b/http/cves/2022/CVE-2022-38817.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009fcc61d97e45a24d1ba74a9e55262ae16608c317bd73c0a8af941946c2dedde202207a94d89889634d23f327197f984ab320b5b0fbaa5548393e88d780983082c9e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205ea9f50dc71fc8b5f4d75dd29b1081cded28ba8d5cf5feffdcb3c6c08d82dd12022004ebd2036c0cd6f38f7f234b4d8393eae2efb944eaefb368f24c0c4340564986:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-38870.yaml b/http/cves/2022/CVE-2022-38870.yaml index c33866d0b0..ad16755362 100644 --- a/http/cves/2022/CVE-2022-38870.yaml +++ b/http/cves/2022/CVE-2022-38870.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200caed94f4b8e27ec84172f90ed66d6e4f8f48d0ef7a5a0a357277508b5a72bc90220296289a75e6d6fb85d9dc169017500c3b5068b79554b112583909bab61961620:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220530de25fd2aa5188ccc446773bf2beaa97de3e6ab7d44bdda6c2d355e157c3a902204a6dc27b1cf836e8fc177889d1be5f4d8badadae80c48b38011f9ac73e36f27d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39048.yaml b/http/cves/2022/CVE-2022-39048.yaml index 81824e1f91..7e04ab1a14 100644 --- a/http/cves/2022/CVE-2022-39048.yaml +++ b/http/cves/2022/CVE-2022-39048.yaml @@ -76,4 +76,4 @@ http: regex: - 'name="sysparm_ck" id="sysparm_ck" type="hidden" value="(.*?)"' internal: true -# digest: 4b0a00483046022100c5fa11e07228baa851dfaa62aa39232ffa643fb0afb07d45b9896a821d672e9b02210089f9b35148f6eca98dfcb05a554b8116051cb414fd910f34a5e97dfef3c06658:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100da524e0203d5d024163d328c7b563819656a367d0256cc2a9871741c055e343002210085ff4cbd8c79a9b4db77f6b95e28051921569875f7cb8e5f1b7b6db55a26dc34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39195.yaml b/http/cves/2022/CVE-2022-39195.yaml index 4367d97008..6518d97a10 100644 --- a/http/cves/2022/CVE-2022-39195.yaml +++ b/http/cves/2022/CVE-2022-39195.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200f76032d2bd41c6495a1860289244da3d82b38e08f0a848eb2518c5cd1da7700022100a1576d48ab95c0498cb797b6a0b47ba69036a19a7f60a940ef5af91db82e3648:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204cd9a877de69668bc2a7891aa654a7d70d30004120c13e29a87790f6a26b1636022100b2752777060d9297dc81a092d31abda719a0b244d1b6639dc032c75d6f58dc1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-3980.yaml b/http/cves/2022/CVE-2022-3980.yaml index 6059daa30a..be50185362 100644 --- a/http/cves/2022/CVE-2022-3980.yaml +++ b/http/cves/2022/CVE-2022-3980.yaml @@ -58,4 +58,4 @@ http: - "status_code == 400" - "len(body) == 0" condition: and -# digest: 4a0a00473045022008e6fc96139321b63c219be01deaba3cdcb5162125388950a7f6deb6ea2a880c022100e7f5d8a99f9197d292b76c18f45930d939eb1b884a19e6e1c1830d3773d84081:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e2c1e122f1c0b31a4d9b7a1d627c23c6927ab04afc2c22896f566b22099045d20220723074a6d2578d3242ff20877ef7d2c6c783861ba9027f0fe538fa47f15a41d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39952.yaml b/http/cves/2022/CVE-2022-39952.yaml index ff8097dac3..78bbaee4df 100644 --- a/http/cves/2022/CVE-2022-39952.yaml +++ b/http/cves/2022/CVE-2022-39952.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204c791685793b8fb80abb043da7ae5f3710b1d65a1b3d9faa3ccf50495fe31d8c0220231ab3489ab8f6663a3af33c508d38391bbcdd97105dbe2e568b4f354d138d49:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022003035f8cc502ab55a0f9556bca3493ee3a7a220a55bd9d48ff0960e351249c9a022100d929f8578d6b592f54fac3cb3c5a4466c2be8f794e9d11a9172c50150b9426d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-39960.yaml b/http/cves/2022/CVE-2022-39960.yaml index 3b67b7be9e..103f124a33 100644 --- a/http/cves/2022/CVE-2022-39960.yaml +++ b/http/cves/2022/CVE-2022-39960.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ecf4d28cfa4d8e9acc7e30ed93c9a855b4ac47d0b0677e40a403af6b77ccbbaa02201c2965ab840d94e84d219352549c7bee2fa56db29dd22b4969220785e523a706:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206e65f8aba6fb09f74cf660348b79280bc133deeb3d7b98d7a3df6abed9b2dba702210082a92e1594f43ea24fa82827b3ffc2f7f75f95ae6477bcd5bc8c3369585cfa68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40047.yaml b/http/cves/2022/CVE-2022-40047.yaml index bcc7adcddc..45f4d0b853 100644 --- a/http/cves/2022/CVE-2022-40047.yaml +++ b/http/cves/2022/CVE-2022-40047.yaml @@ -65,4 +65,4 @@ http: - 'contains(content_type_2, "text/html")' - 'contains(body_2, "onfocus=\"alert(document.domain)")' condition: and -# digest: 4a0a0047304502202f417f9c6a9bc8988c5824b6075056008b654161a9396aff002ffca2e4bcce43022100a52a836cdaa54785747fbf37a4038560dc03ed7658de60a2e3b3df96f364c0b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207bcc353db4d058630542b58e5333c80f5af22d37aeb46339f2537a7d232c946202200a722ceed090a64fe807e887df73a34042f4a50a5f76d6d4446bc587d56432a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40127.yaml b/http/cves/2022/CVE-2022-40127.yaml index 9314a2628e..ca2a85b9ea 100644 --- a/http/cves/2022/CVE-2022-40127.yaml +++ b/http/cves/2022/CVE-2022-40127.yaml @@ -92,4 +92,4 @@ http: regex: - 'type="hidden" value="(.*?)">' internal: true -# digest: 4a0a00473045022100ebe83b1242fcb8fe11714df6a287cde525554d92a497b22f7ede7908f4fb5cfb02205a1ddf89bd0b1863b1447050811ac7aef2af7efbc667369f3aa7964e666ebbbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b18e32bd4c38ce4d2980f47f36b330213223427e1a817ba0576176dfb730319102201a31201b20cf5f32090e8f1f571bfa9f13d735f23ec67381eed738e665a80e07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4049.yaml b/http/cves/2022/CVE-2022-4049.yaml index 39a6c084e7..cc8f933197 100644 --- a/http/cves/2022/CVE-2022-4049.yaml +++ b/http/cves/2022/CVE-2022-4049.yaml @@ -67,4 +67,4 @@ http: regex: - '"wpuser_update_setting":"([0-9a-zA-Z]+)"' internal: true -# digest: 4a0a0047304502205d7851e48c4e4378d873ca3cb418e5f219d743c9e435e418b019e2ad5406d8ac022100a67ef8c0944a86563491b84687b0802d41eaf9aa23d6983ba84adcd92001651d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009f2cbc14364ac05c5c2dff254226127506c3190a3ba76512afa101ec3d1ae79202207ff986195db0fe3402ab65772f29a6041fce7ff6bdc78a81bee06024b9aa4fee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4057.yaml b/http/cves/2022/CVE-2022-4057.yaml index 6d66b86386..626a1c5bdd 100644 --- a/http/cves/2022/CVE-2022-4057.yaml +++ b/http/cves/2022/CVE-2022-4057.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dbc7a4be2db79fa23a7322882eaee4e6265c68ed63a1f362330c9cdfc9cc6e080221008b8fe074d0e0ed77669e14a6d9485d5308a3f1daadeb7f96c155aab4c2dc56d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205fec4c58b267b8105cb2a3409a6690b17ea32caef1278c19456a16fbe975222c022100a505b11aa75ef278330e087760b9a806b221d7f3a1cc9d7c6b8aafaa42e136e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4059.yaml b/http/cves/2022/CVE-2022-4059.yaml index bac75cfd07..146a1d075b 100644 --- a/http/cves/2022/CVE-2022-4059.yaml +++ b/http/cves/2022/CVE-2022-4059.yaml @@ -48,4 +48,4 @@ http: - 'status_code_1 == 302' - 'contains(body_2, "Cryptocurrency Widgets Pack")' condition: and -# digest: 4a0a00473045022100aa848372256d7eabf159884aa037d2138e09d0c0e9364174fb773e7750150b5b02205114c8a8a2cefe0b44d0a1bf4545e9497db91863201b990cb9b3d8ab8e430547:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204a68c3a5cbb5de1fbdb1e520c2b1cbbbc7069afe1638289d5c09440a45fcdce3022100a6a65a2506ec6dcf265e4264783cec5d3a1cfdaa0560b0b9444d2d8174f2066d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40734.yaml b/http/cves/2022/CVE-2022-40734.yaml index 75ac502f3e..de1325843c 100644 --- a/http/cves/2022/CVE-2022-40734.yaml +++ b/http/cves/2022/CVE-2022-40734.yaml @@ -46,4 +46,4 @@ http: - type: regex regex: - "root:[x*]:0:0" -# digest: 4b0a00483046022100e14c07ad587a3f6127ab6597730c3e3f61032076278d8cb85f9716bc1772e248022100824d3485478fe6a408364349dce3a19485ba0d97cc0000fed941aefb72e9bef5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d204c770b198c4635b4fbc52cf8a047c87b2cfbc536ce46b75e6d1af120ac599022100c25485435188c000143e079c811d4e3daa086c5508e24077e055c1a887e65050:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40879.yaml b/http/cves/2022/CVE-2022-40879.yaml index 89c55b804d..a35063b3c3 100644 --- a/http/cves/2022/CVE-2022-40879.yaml +++ b/http/cves/2022/CVE-2022-40879.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220486e0cb03c2e34247dedc7a42f63cb1ed28d217628d3928db994c42f82eb87fc02203f6caf27418908145e8df9ef5e14d21bcec4f05d876ffaeb892707180ae6ad09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205ff051a290a7b4323e101e8ecd1c1f705567e277eb9273290025454f35dda57e0220568ee1117cb034a32c1a75b9aec933f935242a50a6d4e86a0722bcbea68af77e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-40881.yaml b/http/cves/2022/CVE-2022-40881.yaml index 73ee07473c..478fe1178e 100644 --- a/http/cves/2022/CVE-2022-40881.yaml +++ b/http/cves/2022/CVE-2022-40881.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220364ed7094ab718d0431d62a890a3195e8a44e770c3f86399f40e0ef3bf82e2e002210086e72e146fd8e3f380f84e27adf02191f4bd968348207d06486ee47d6f1e7f1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202676c7e62987d4879069afc20a7985de576ae70937053282e84ee6b3d12602680220469076fb4b5cbcdfd9832dbab7a42e2bf165a38d7243e5e16921ef1be94f2d4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-41412.yaml b/http/cves/2022/CVE-2022-41412.yaml index a218815aa2..dc460459bd 100644 --- a/http/cves/2022/CVE-2022-41412.yaml +++ b/http/cves/2022/CVE-2022-41412.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e289bfe0e9e294db8ec0302ed57729f551317c0e023ead21655a3094f8f53af7022100d799e09b724832d7efbc4cf2e89d16d68785ef1a9ee0af3b5fd3806d750bb936:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022006a47d11706105ec5ff8bb32f84f5cc23566591377947e1d8f90888a3b028bf702203843cbf5b2bc7b991f92043424c560f048dacc0128451c47d25c1b40528b5034:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-41441.yaml b/http/cves/2022/CVE-2022-41441.yaml index 06718fb276..5c6e58cab1 100644 --- a/http/cves/2022/CVE-2022-41441.yaml +++ b/http/cves/2022/CVE-2022-41441.yaml @@ -50,4 +50,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(body_2, "") && contains(body_2, "POProcessTimeout")' condition: and -# digest: 490a0046304402201c7ef3b8c12ab51dc33ff38f8ed0b048b9ca192ded1f57a3c2c8b201196cc3e4022069beb886ff9cc76db0c72220d36592f48578c9909c820680621dcc6f556abb2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a173d3995f2152103e548a47c77d0cef7aacccaa3eb5449ff74d74f257519c8c022100c607b094a88a70882478992ab5bdef4034eb3eb55adc8c61189596a919342268:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index 0425c0cd93..ed4b2335e9 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205dbe51398af59064054a0f4a137661c719a7bbdfb4fba9a4416a0c8e329177ae02203007e3f7e09d32b655a478a58c1034a26954e59325f5d4946da39ce865b77473:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200931be46cb86f8fd8f8330c488ce9bdeb7013d0e3f704cce5bc77432cf040928022100c7aa9184cf2433d6c9751e9d82b4c63a157845a6589d2c0e4a88b7d9e2fbe02b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42094.yaml b/http/cves/2022/CVE-2022-42094.yaml index 70d56a827f..8a6d5bf08d 100644 --- a/http/cves/2022/CVE-2022-42094.yaml +++ b/http/cves/2022/CVE-2022-42094.yaml @@ -170,4 +170,4 @@ http: regex: - name="form_token" value="(.*)" internal: true -# digest: 4a0a004730450221009254c581a66525d51374780544548b0fe6f6ae80401be65bd189894a7f566980022047ad24d5ffa12be36ccdc28b16554bebad6f96e3a4e0ef86623ac93beedba22e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b7dcccec0a5c34af4d9f3e1d71034d1f2cd8e20159ac2680b5c5e7ee07eca4d2022100d25e5b4830a7a27c5ac425cbafaa3977e30c8912e328b18bb24a6b708b0072f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42233.yaml b/http/cves/2022/CVE-2022-42233.yaml index 611aa9d9ae..0a89d89d6d 100644 --- a/http/cves/2022/CVE-2022-42233.yaml +++ b/http/cves/2022/CVE-2022-42233.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210097665e0767c934a666cf05e3627f2b6d8dd5884c8d1357133b6c1a3af43b2d7a022100cc472353a177d1e473f1016d6ec099a23dff7144e78b65aba6b2013f40bdc009:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202d181cac4183afeebf0d5c880ba8a9a5120c7d91e727ad9fdd33ef47f7c8f9d0022100d934dee1e53460d8122b76c112a49540aaec0cbbdbad3ce7ecbab2909f7583c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42746.yaml b/http/cves/2022/CVE-2022-42746.yaml index 371ac72b8c..05ed3c9590 100644 --- a/http/cves/2022/CVE-2022-42746.yaml +++ b/http/cves/2022/CVE-2022-42746.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022039fe11caf5250995e163d4a766f610d944380417a5b15906a9ef6a50792288bc02210093ff5a9b48efb195c8f6dfbc8f5cd26393edf6f89159808dce94156e8fe2c052:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b7bdee4535c47a7b7243bbbb2b8852ab12b71acaab2f4b7cbda5d694482dd45602200aa28f262d89a6b35f0763480930a60284d0b2050d0e84373305628fd5cbace6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42747.yaml b/http/cves/2022/CVE-2022-42747.yaml index 989c9c9c6e..b7fcea0510 100644 --- a/http/cves/2022/CVE-2022-42747.yaml +++ b/http/cves/2022/CVE-2022-42747.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 404 -# digest: 4b0a00483046022100d31eac3d15d81134911f90f3c97df9b33a3f368a6e719f11104eb87b6b014a64022100b087422d6f0c4d4b4ac90c6da503f8cde1a878308d465636399a9a8770b32912:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022043c9d60d53341e836f31ef8101cb06cb8afe80d1a0e49a73f24ccce4af5c320202210090570a97187769d3ae895ea93ae2688f0c0398df176fa3bc963e90a158a6151b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42748.yaml b/http/cves/2022/CVE-2022-42748.yaml index 837b641fbe..c391c015c4 100644 --- a/http/cves/2022/CVE-2022-42748.yaml +++ b/http/cves/2022/CVE-2022-42748.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 404 -# digest: 4a0a00473045022002211a03096dd54eb8c3d75c4c6b2ec6e688174a032a7e6c2aa6abf607de4458022100cb1bece977e680447b79ab7a7829bea6009908a87348e63ddeba2341904d33fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f23f2b12ed7a3dcfe3a1b8d1cd6b788e26e84f1d6eec4b0922c96e07f74ecb8d0220320723b44542453d3129cff526399b4a778d877101dd5dc7de7ffe1fa186aa9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-42749.yaml b/http/cves/2022/CVE-2022-42749.yaml index 8037c57a0c..2a6f63a94d 100644 --- a/http/cves/2022/CVE-2022-42749.yaml +++ b/http/cves/2022/CVE-2022-42749.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 404 -# digest: 4a0a004730450220010262b4de9c6ff3122acc32c8ece3f4732b2d28ed1e6d3048a1524b26505297022100f98b46a4ccfddc90026ae807b177eece99376bfde1ec4ef6b03c52ec88157a6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220531c0aa7c99e8b788d4e306d09cefbbe38664468e7307be31dbffc11d1242f850221009578f9e5d962f0472ae830419e30be1853e6de85f97ecc54fea55b75452fc8f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4295.yaml b/http/cves/2022/CVE-2022-4295.yaml index 1c08ea0c16..856e5f857a 100644 --- a/http/cves/2022/CVE-2022-4295.yaml +++ b/http/cves/2022/CVE-2022-4295.yaml @@ -46,4 +46,4 @@ http: - 'contains(body, "")' - 'contains(body, "Select ")' condition: and -# digest: 4a0a00473045022063e17e9119db0e711c2185a23a857e3c34a07b1c70353f799246c634d4e373b502210098e4d61d55e9bf0a4baa6ef83c2d08c7c8e434dbcbfbd7a125170ccb3658d056:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009568b6b04ed59190b506644ec8bde2998eff1dad1caef281547bbdd42ff5c6c2022076f6ce5bab29374968eab7b603c3ea666a5c1bfc44f90caa60a5c36fff75cb77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43014.yaml b/http/cves/2022/CVE-2022-43014.yaml index aa8ddb10f9..39dfce2ed4 100644 --- a/http/cves/2022/CVE-2022-43014.yaml +++ b/http/cves/2022/CVE-2022-43014.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f8d42704600cbd3b6ff54126c94d34ed31967c6de8e2a12c926fbb45a236956902205488ccf7f3b181305fec30b4573024752ec9767624d685bc0b5391b87453f1ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd421c5603b5f61da7b678ba6edd532c2dff2807fcbff8d72e3c9bd4219cc70302206a0d4f96845dfaf5fa0a92ee7482708a3ea721f66b8a8910318d2472012ed9ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43015.yaml b/http/cves/2022/CVE-2022-43015.yaml index d0963bf496..c8a2e0a0ba 100644 --- a/http/cves/2022/CVE-2022-43015.yaml +++ b/http/cves/2022/CVE-2022-43015.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e4ae4211819c3a0102f74e2f01245fa1f03ed7819b74592072bfe869bddf2853022100bd69a98016f2f0a1f19b4db4f757a6dd1986e530b5b323f0450d9bbc9f9528c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205714df61330a223d8ab29cb2cecca6fab9906ad6ecdefff6392db74909656e2302201a51bd618eedddf76123c100ec5c885d5a59dc5ce51c1a99f984bfa8f4a290ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43016.yaml b/http/cves/2022/CVE-2022-43016.yaml index 3cec46f8ca..bf4b0c15b0 100644 --- a/http/cves/2022/CVE-2022-43016.yaml +++ b/http/cves/2022/CVE-2022-43016.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022056ef355da515fd5fec4be2362351876869abc614ca07d9fce9a039bee8eccc02022100e3e2aa9accb169e9c661823b305d23dd0d1556dbfadb8071fecce855502ee56b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204fa9683d2d8a1eb36d66bd78ba75f5441e1e1f8b1fe73a619ccd0e50cca085ea02202b285d6127970a313f82d190f4905d36805d00dbf491012fd78ebf963863e9f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43017.yaml b/http/cves/2022/CVE-2022-43017.yaml index 5f724a60f0..a5c6c42cb9 100644 --- a/http/cves/2022/CVE-2022-43017.yaml +++ b/http/cves/2022/CVE-2022-43017.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a93db41929ce060ff64fee5328f57e9aab33ae2d90304cfd9045ff515b71bd1c022060dcf99e3c0172ccfcd1f7d068dfe41d2b7eb794183cacb03efab0efefc6f339:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ea631c265d17fb843c536edfceaa0880ca357dffd81ad99bb2dfa24f41ffee3e0221009248381c88cdd411963f85bcbfe7f9fbcdd7297527d8eaec517de43ca8617b65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43018.yaml b/http/cves/2022/CVE-2022-43018.yaml index aad436fe5a..ad1a0588b7 100644 --- a/http/cves/2022/CVE-2022-43018.yaml +++ b/http/cves/2022/CVE-2022-43018.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008ab01aaa506a6ebbad0beb8069bc5370186ee053320cfa747184e193f37d774a022100b0046b6845259abb54266ef0299e04aaf6dc2cdff6f3d9c86c29cd20b534bc53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203f51202bd643ea3d23ea6af2a9c6a1323d06dce6ea0497c0c45cac707ed1bb07022100d1284e3a5c79d32d2a4508e11676fd2d3f17053deece04191d43383a0d9056d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4305.yaml b/http/cves/2022/CVE-2022-4305.yaml index b8d9c04e22..3560fe9396 100644 --- a/http/cves/2022/CVE-2022-4305.yaml +++ b/http/cves/2022/CVE-2022-4305.yaml @@ -47,4 +47,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'Edit Profile') && contains(body_2, 'All Posts') condition: and -# digest: 490a0046304402204036ea21962a8358bf28cfe4e30afd87bee2fbd81960480db8568c56da29777902207c2d8fa3bae877879ef164102d75f536f8c843c4e1d443c9bc9c73c33417d370:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205b4002156d1c417b4a74937e2f1bb1c82514f584482b5e1a94eb404455a62e81022100cdac344e67d48a061606190191c8031971d2aa0904472b94f44a35380bb5f7c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43140.yaml b/http/cves/2022/CVE-2022-43140.yaml index 5f5be46b66..2ae464e273 100644 --- a/http/cves/2022/CVE-2022-43140.yaml +++ b/http/cves/2022/CVE-2022-43140.yaml @@ -45,4 +45,4 @@ http: part: body words: - "

Interactsh Server

" -# digest: 4b0a00483046022100b810cd7135af4ac4280bcbb9a33af48834cfab8a8a104301dc1233773a645af5022100df9ffc099f882bc743890dc78cc2de64f4a92da50a2bd3d1bc9193d1dedd1f1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022017ef3e771c51d1d4f3306aa79fcccc291b263d020cbdd4b9b884010b9bf775f3022100af0e67bc1486df800715864fb143e17beab07d61c93127daacd3991c5a1cc9a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43165.yaml b/http/cves/2022/CVE-2022-43165.yaml index e8fe5e157f..31ed9a33cf 100644 --- a/http/cves/2022/CVE-2022-43165.yaml +++ b/http/cves/2022/CVE-2022-43165.yaml @@ -67,4 +67,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4a0a00473045022100e808a43a439e765a63d1b5cad4a5beeaa462bb15bcd0d6b064822dd624152fad022032ef9ca1827b9acfd5826cef54120a9a5117625af4e9f1378a351b26444de0f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a4dac44f83f4d3e9c467e9712a1d4215b590fa698ceb97ad3911f2570a59cec60220731ca609ef04a4f96587b5df22791b831897cef8fa8e85875d419972adb72121:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43166.yaml b/http/cves/2022/CVE-2022-43166.yaml index 17eb6def11..9290385545 100644 --- a/http/cves/2022/CVE-2022-43166.yaml +++ b/http/cves/2022/CVE-2022-43166.yaml @@ -67,4 +67,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4a0a00473045022040585671c609fe334367822249136fb6366ff15bb77949df51bd3507925f2761022100b01f4c652002b57730f4b33c3d84cb008efda5f95ba10bcb36d58277216be1c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210080635d9fda60dbf335d16afdc3c2aab86ed32e893609ecda3f4dd3eeb2ed243802206b59294c3d35ee7a1998c772de24c72a0655ff077fe2d23c1bee1538dab1fb96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-4321.yaml b/http/cves/2022/CVE-2022-4321.yaml index 0fde0972d0..64f3d66fa2 100644 --- a/http/cves/2022/CVE-2022-4321.yaml +++ b/http/cves/2022/CVE-2022-4321.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207d1d3e1624f6b7d4937d108b86ac91b2bc80ae4e861df56df8d26c87a1985d5e022100e1aae9b6ef9306b43a16bf1defea1dffeda0cfcb6d286fb4a91eb74db4f94022:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022018f286de6735704a10f409c4043aee26048603f483040ef7d870bb082ff95bf2022100d5e1266f29de7b6b56d3672527aead4d55ffe9b03479bd498af75bc146c627cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index 49637bb90e..46a54fc225 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -51,4 +51,4 @@ http: part: header words: - "application/json" -# digest: 4b0a00483046022100e9d63bc45aaf82137f887487f967ad8d4a41d3f913dfc5b4d4d7d4c5587ca0c2022100f949ff4cefbc5e5c63a8c50244c0e269764063a363693d776245a8dc60f86bf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b6fe5cb4fe0961d377873ec798ae30e388a187213c0b8346113ef78710c260b7022100e9b8d091872aa733437d61c7871e8a27d049d6008c3c6e7222fbbc60c446f68d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44877.yaml b/http/cves/2022/CVE-2022-44877.yaml index 92e9cdcf6a..c189749322 100644 --- a/http/cves/2022/CVE-2022-44877.yaml +++ b/http/cves/2022/CVE-2022-44877.yaml @@ -67,4 +67,4 @@ http: regex: - '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' part: interactsh_request -# digest: 4a0a00473045022100cd03e342025e4e4e80c95f6b5830928e3c04fa9aaf85d57c0c25b011d377f2dc022071e70c560ca19c5672698896f856d803cc045931a344b12763e88e9576237d20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210091b241f43efd85a503a9edbd46d2586e6d58781e3d6c8ac8a6ede7732819f7b60220121a99b6f4c39b5038d53430715f2db20bf7c22e146d4351b7a21b450015a11d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44944.yaml b/http/cves/2022/CVE-2022-44944.yaml index 50b2cd8202..031c337efd 100644 --- a/http/cves/2022/CVE-2022-44944.yaml +++ b/http/cves/2022/CVE-2022-44944.yaml @@ -68,4 +68,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4b0a004830460221009ced93a185c58b88df1c70897c1f6dfbaf25212b4cf23e967daab07a3f4f8b26022100d60ce7b8a964ef513617dbe328e1d821211c417229337310c3ed6f29afc9be9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220306af1984779055449b15b598560216e9627fe8c89c738baa5369b7e68ad7c34022100b8b7330f2576b38971622d54a4f5c3c955f6d9977f4c8310dc4b4663807041f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44946.yaml b/http/cves/2022/CVE-2022-44946.yaml index 05208a18ce..994250ca5c 100644 --- a/http/cves/2022/CVE-2022-44946.yaml +++ b/http/cves/2022/CVE-2022-44946.yaml @@ -66,4 +66,4 @@ http: regex: - 'id="form_session_token" value="(.*)" type="hidden"' internal: true -# digest: 4a0a00473045022027e4cfe6c74428a54ab533bd2a916dc9d6cf210d604b99c8966d52ce649709bf022100ae914cfbdca0edf2dc747a74933906c9fefdb395d0ca32ebffc53fb08a8afd29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202fb6ff79856c1ea57a6a57a420a5f887950a47e185d01586c80143172e0a8dac022100bb958531272050b143cf7131ffd2bf7c93a1f74868013ce0157bd4dd655a085d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-44950.yaml b/http/cves/2022/CVE-2022-44950.yaml index 6206da0636..fe931d8fd4 100644 --- a/http/cves/2022/CVE-2022-44950.yaml +++ b/http/cves/2022/CVE-2022-44950.yaml @@ -136,4 +136,4 @@ http: regex: - id="form_session_token" value="(.*)" type="hidden" internal: true -# digest: 4a0a0047304502200ac0fdf892a88e6623b9ea9eb161e13825b21005149165a114a80210ac403468022100be64ce591a07ff770d1fb4b7f5c8eba983dafc66047ab3ed86438c32bf30ce53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c99a72cd695b897b931cad1d38d07ca45c70e164c7136a4cac2592d075d90f54022100afc6513a339b7815c8a694fcdb6ca71474b84f37cc7627864a271f3d6038a3ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45354.yaml b/http/cves/2022/CVE-2022-45354.yaml index cb6812aa19..692215d215 100644 --- a/http/cves/2022/CVE-2022-45354.yaml +++ b/http/cves/2022/CVE-2022-45354.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d3aee961f865ab0369274e259216c6aeb8c0e3e05085fcc01c6e0bdc64144aec022100c8df2a03150f4267cb69a65308a40da4bcfe440d407ddbcf758fd1f0d6360525:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022057231a0db348281b6e9c5b4302d45e766dc07e6fe4af1ff3ef80bbf1fa3f72ca022014ecd7a809f57f9469cb586530a8e5bf82d824521b6896ea3622623ccef4d4f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45365.yaml b/http/cves/2022/CVE-2022-45365.yaml index 07807ed6b9..69c08d0647 100644 --- a/http/cves/2022/CVE-2022-45365.yaml +++ b/http/cves/2022/CVE-2022-45365.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b013fa8cee3a52712247ffcd2dc866e9fd3ca0812ee6b12ed34bc232b93a22f50220238f3dbe08c862c1f4dd2e1dce53b879a0e957e1c0328e8f606a4d1dc5b39a77:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009e55f7ea171270b3ed6fb5701ab4a34e3818eee98c10ea31d4e2ca6953bfb41d02210090f6299c4b59ab6bd0e4b4af051ef7e92263d2578db8a9416eb91d7b6e5d4c01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45835.yaml b/http/cves/2022/CVE-2022-45835.yaml index 338b8cadc1..1069476896 100644 --- a/http/cves/2022/CVE-2022-45835.yaml +++ b/http/cves/2022/CVE-2022-45835.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220647e8f5f43a41c1a5aa3e3e63c2cfc8fe1a095dec58d83435c28fa7bd8670a06022005456b8e4eaa85755e6312e7fb4b336d568fd2f5df3868e19a0bff431f1b0174:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022062d17e68260f62c93c96e57d10be825a465f4127c6049b79971828e0f5945fb102210081b34b99d2b62d9f2fc658f6e406b8f8ab95d22f65293c7a63dd027d5e1268c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45917.yaml b/http/cves/2022/CVE-2022-45917.yaml index 1d80b0dafc..6f338944b2 100644 --- a/http/cves/2022/CVE-2022-45917.yaml +++ b/http/cves/2022/CVE-2022-45917.yaml @@ -47,4 +47,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' -# digest: 4b0a00483046022100dcb22e6c510cd8249b7da40e18ca2b37a495d6532ca3c7dc25c792c87a787e4f0221009b2ee3dc8e5dc4ccb06be4f0848082b21ddd75cb8c3bc3e91ace472f66cac295:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202a215ae170ee447f12127bcd88694cfa9a3efe06dfc4c838ee414b72af534b48022100f9d28d9da61de82fea8e1af3990ccfa2f51592237164217c9c7810f1d4890adb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-45933.yaml b/http/cves/2022/CVE-2022-45933.yaml index 8db6690e21..263fad24a7 100644 --- a/http/cves/2022/CVE-2022-45933.yaml +++ b/http/cves/2022/CVE-2022-45933.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203a57686d800971e9c2d9e5c6af79ff460d57e595cc69bce08b60c90622d3b2c7022100a476ff76a56c7f5fba89e4a8a776f2e7e19a8c74054dfd44dbdf5404bf76a99f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022054198818ba3b9ee9b335743657a3d06304f3445ab084feb29434bb2a5860633d022100f43b5a255579c1cebee7c0bf0ae67172676e57cf4f5c1c5ada8627b04d0fbb80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46071.yaml b/http/cves/2022/CVE-2022-46071.yaml index afee472e3b..ed80c959e0 100644 --- a/http/cves/2022/CVE-2022-46071.yaml +++ b/http/cves/2022/CVE-2022-46071.yaml @@ -46,4 +46,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "Helmet Store") && contains(body_2, "Adminstrator Admin")' condition: and -# digest: 4b0a004830460221008a28b99414d2dfa37f05b900afd1ede85d6928122a9802832f8cdf91a3f64cb90221008f371160f0cb6a42a2d306a44bbfc66fe9117fac833e12ef28a93ab878e58bbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220411e491dd1303ae052dafb68d14917823da18347f38f61fe8f9ed7fbc8dedcd202207e676d9affa4e8fcf42f6b5715534ec57ae860c7394627348a49dca2b82dc0a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46169.yaml b/http/cves/2022/CVE-2022-46169.yaml index c7106c825e..c1acaf9f64 100644 --- a/http/cves/2022/CVE-2022-46169.yaml +++ b/http/cves/2022/CVE-2022-46169.yaml @@ -76,4 +76,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d6af7c0ad168b3fb85272dc44681080e4a7ed2456efc19b6defc684e1a0562ff02210084e9b807f03f3273017b3a5fbc4d558ae8c2875b04f72515dabbe355a2818806:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207bdb3ba180165c7795e0f29e6ec2b04143699bdb5c28fb09fe187f8b3ab82acb02205ad3bbfd30aa5d1314dc18f6218c9f6e7148b0cd547c87e9cbe27fe899b02b6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46381.yaml b/http/cves/2022/CVE-2022-46381.yaml index cecfcbaa83..96d978a5c4 100644 --- a/http/cves/2022/CVE-2022-46381.yaml +++ b/http/cves/2022/CVE-2022-46381.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022052802cfd25ee856c332eb660c66830c3689544bd7aba2b8ff4b1500de1e2027802200778be104007082ada0fc04e635bfe5324e1e1a495df93bd3c658b457c9cef64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022050dfe336047970686ede9528ec1729c90a6b9260959da94ac7dd4fea35729bc2022100b0ab0f188a6ffa9933143380a507a45ca61878a6855a8554952607c01d80fa2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46443.yaml b/http/cves/2022/CVE-2022-46443.yaml index 4b8ae5d13c..b25f9a7c51 100644 --- a/http/cves/2022/CVE-2022-46443.yaml +++ b/http/cves/2022/CVE-2022-46443.yaml @@ -51,4 +51,4 @@ http: - type: word words: - '{{md5({{num}})}}' -# digest: 4a0a00473045022100a3a16c285bb2bbd0ca79228c15a194013e67e2f1d1e2429058ff03750383e808022062c6d347e89f8c3a09499dbc165cb56c864338da5d2dd6976f9a776f7dcef0c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220546106a7f2e5d87e4644af7e6149e2152ad3ff4bba50bf14273c1d969fcdcbbb0220213a962730e5bed5cbf2cafe4775a0ce842a873bed29946a1e020f5bc86dc748:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46888.yaml b/http/cves/2022/CVE-2022-46888.yaml index babbd5d474..80605c8174 100644 --- a/http/cves/2022/CVE-2022-46888.yaml +++ b/http/cves/2022/CVE-2022-46888.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220081baa985fc1033d4ac4acecf70f0c6d36ebd6166ce094078b99c08d24143515022006d5ecfd03e07daaef2f30a3221a2fb37ca70d3bf0a7c34a95c71ffdbca43b96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207cb83e87b3cb11b3eb8d23b3be72e70b9dde5d94d8752b76dcfc88f7291d5b4e022100c79cd09153de2c935fc3523561954939d7a907225c7bc149a8ea586ed9b8a553:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-46934.yaml b/http/cves/2022/CVE-2022-46934.yaml index df3133b976..7615047c3b 100644 --- a/http/cves/2022/CVE-2022-46934.yaml +++ b/http/cves/2022/CVE-2022-46934.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022046cb66c855a26f79d49ac35934e0d4a2803899ae12afc6bdc9b7a73a129c639d022100925c6fa136fedd27f810c9e078540c040554272d25ad71db1ff179378902b2e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009714759f9c55ff762d4170cebfc285ef71775e8e264e47c6fe4db3cfd471434702203ee16fefce1a7e50630a4bbda4c992381a98161b415bda5157f86cd6357d5175:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47002.yaml b/http/cves/2022/CVE-2022-47002.yaml index 061424f51c..4bf25d759c 100644 --- a/http/cves/2022/CVE-2022-47002.yaml +++ b/http/cves/2022/CVE-2022-47002.yaml @@ -78,4 +78,4 @@ http: - '"lastupdatebyid":"([A-F0-9-]+)"' internal: true part: body -# digest: 4a0a00473045022100e4b5c77043fd58c33c2003e2800f45efaa99ac3907c021513ce8c19ba33741ad022054815969a3defdf9bd793eaab97d2b5d4f56ace691e5b463db543177a892d402:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f3d3bc80c2563a5688551b948e65b0203169d43cc89953eb1c7d516d78ac170102204546b5c84910e40c6605d5420f5c79b5d82d597dcf7b67f0e6a01198a6adc8f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47003.yaml b/http/cves/2022/CVE-2022-47003.yaml index f66ac4443f..5bbd3618a1 100644 --- a/http/cves/2022/CVE-2022-47003.yaml +++ b/http/cves/2022/CVE-2022-47003.yaml @@ -78,4 +78,4 @@ http: - '"lastupdatebyid":"([A-F0-9-]+)"' internal: true part: body -# digest: 490a004630440220440774df54f926d2f453b8d155ef6d625b0cf8b3bd6ae2c520e5bd1f2cd549d80220543f2ab0ffb604510676033c32003ea4f5ad46e6ea52fcd536b79e3eb9d5e4d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d2f4afa696d13c147919f015de9a4b7f9d2833d92d3c89730e2788f908ac82bd022100e72fa421311697b5aa387722c9b6c850144b4d01a0d037dc8a05d7a8a6c55333:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47501.yaml b/http/cves/2022/CVE-2022-47501.yaml index fea929fed9..7c8c79147f 100644 --- a/http/cves/2022/CVE-2022-47501.yaml +++ b/http/cves/2022/CVE-2022-47501.yaml @@ -60,4 +60,4 @@ http: - "contains(body, 'extensions')" - "status_code == 200" condition: and -# digest: 4b0a00483046022100d211f452a16960f2a6c0e2a0e03cbb6d4c45711575d380ea3dbd44eb90b3b075022100be606f28dd5f235f36b247b778f2be2bbd3a10ad900979d2d63417e35ce02265:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008c644d08566b9c77241ddd93ef67fc73f5dee9b9b875b2e01c16170308b144ba02203f3e5039a3fdb17341d79f6fb7e5de64196e36c682c711e31fb8460c1357fb29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47615.yaml b/http/cves/2022/CVE-2022-47615.yaml index cddc995cea..ade2575443 100644 --- a/http/cves/2022/CVE-2022-47615.yaml +++ b/http/cves/2022/CVE-2022-47615.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e97aad495112770ba4acb8126e83254747ceb8ff603eaa87925208d4e8d3890b0221008e6cfe1ab83fc37ab9c4670a4add34a9be5189dbb1adb8c487b34f2c345e31ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009558c7ec3e1a55dd6049c8cbe33690c2ae36e63876db181f7d6838993d8df925022100cd6c1d53f5ce281c93ad0c3b25e6a08aac9f5f281369fae8fccd51f4fddf2e2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47945.yaml b/http/cves/2022/CVE-2022-47945.yaml index b091627374..9771d23554 100644 --- a/http/cves/2022/CVE-2022-47945.yaml +++ b/http/cves/2022/CVE-2022-47945.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100ed504b6bb2d73ae075772d8bbeef9388f102078b13b0c56eb81f740139a70eb8022100986d820b3bf728c892f1909f80ab0498e055aaa89b2c446f992b1c9073a4210d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008f1af4db19b6e2a6ea8eac38119f34c635b5ead62dbf540348f21dec73c16ca902203f700eef9c4169e63b94f7e4d602a219c7ae2bd9c6110dc2bc4822398f2b9a6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47966.yaml b/http/cves/2022/CVE-2022-47966.yaml index 069c97cfb5..f803bb24bd 100644 --- a/http/cves/2022/CVE-2022-47966.yaml +++ b/http/cves/2022/CVE-2022-47966.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 500 -# digest: 4a0a0047304502201470d322dc6b0680a49f09870bcafdb0b02e4a95c1c5c66c5ce3738f6504e97b022100958fef932a5c251fc404ce725e6ae71ea58d6f4acab4a67b2415c49f5b2d4da8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022044df5d6ed82beb569d583783aca8455613328106391b6e01843a58e3fc8e1b7902207d1ae71d4bb3c4cf07108ff0a91fc1e5ab3d326187861c7cbd2bb74561f989b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-47986.yaml b/http/cves/2022/CVE-2022-47986.yaml index daac10983c..55e4db7bf0 100644 --- a/http/cves/2022/CVE-2022-47986.yaml +++ b/http/cves/2022/CVE-2022-47986.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 500 -# digest: 4b0a004830460221009865277077046199a9fd615bff84b7283df98ce4d3192205eaf8ee7ad69d739f022100f11cc68200e46913732ea7e9004ea292337844397be7504925a8221459e698df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204981a1988bcd5e4537537c19e072e1e2f6fa8a86e5c0a187bfd4b6da0400c229022100b621269d1952f207a11b6ac625194b125c1e339137f8c943bf09089dc09f744f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-48012.yaml b/http/cves/2022/CVE-2022-48012.yaml index 6dc72856be..a95ecb8ced 100644 --- a/http/cves/2022/CVE-2022-48012.yaml +++ b/http/cves/2022/CVE-2022-48012.yaml @@ -58,4 +58,4 @@ http: - contains(body_1, "opencats - Login") - contains(body_3, "") condition: and -# digest: 490a00463044022007b44ea4a13dae7e36848180fb7fabc80a68aa184664357712392ace77f407020220282032af57d8f021333f3c51dec5920fd7fb12c54d6a44a5c764ea12bc275502:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022051bf7514694de8c15b38303d40390063ef2e520503767afd105126c0b20e1090022007526951bb98b9e8af545d741f3e95517f6932b106b84ffbcda79c53600dd610:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2022/CVE-2022-48197.yaml b/http/cves/2022/CVE-2022-48197.yaml index 7668f6cd5a..2749258a25 100644 --- a/http/cves/2022/CVE-2022-48197.yaml +++ b/http/cves/2022/CVE-2022-48197.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d04ced5ba0c4a1ead607d2759900e2f98b0f90ec3fcc45243650dc4f3d072afc02203113a7fc6d68c59429fd448a03c3ff629e54408c1026d776db300c86b9951ff1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204717ceff6e4b8317c92beec73e08121ddfc702c2c44984057dcb26997639e4af02201d60a9783cc7342222ea9e9810896abbf2c293eb8d4350a0715ca2c8b873bc56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0159.yaml b/http/cves/2023/CVE-2023-0159.yaml index c47ec3e49e..734ebe36df 100644 --- a/http/cves/2023/CVE-2023-0159.yaml +++ b/http/cves/2023/CVE-2023-0159.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d24028d90f855321d541394c206888ac3de32ddc95fd192f2cea84c3ce106573022100b06dfd2c7fe33e022d5bc25a563682c01a13c1ca7e839fe8ebbf28f79406baa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022001e71051c885b3bea2cba01983b29a1cc0c0d689cfcc4eb2506922805f31329d02200cb52bba1c8d1a09bb9e2aad7af4f0e949edf813254513232bd0bbd0d6ffdd4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0297.yaml b/http/cves/2023/CVE-2023-0297.yaml index f21057eec9..0b0b3e7f84 100644 --- a/http/cves/2023/CVE-2023-0297.yaml +++ b/http/cves/2023/CVE-2023-0297.yaml @@ -71,4 +71,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 4a0a004730450220400e7b76f4f4cf9870346fb29d8e654df2167790ed2d76301b8ba004db9ee11e022100be4e3edb0589d0c55d0484bf513363e3876baa53bd6c2a2fef65f79df30ae768:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206f42a22f61252e2e216b2da0de6ff006679e83223f67f0e46f3a67d89c42ca0b0221008addfe626672d575e4b1b69d460c06b3c03d2f4c37b7e1935016e81164341778:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0669.yaml b/http/cves/2023/CVE-2023-0669.yaml index ade7803908..94ef52e462 100644 --- a/http/cves/2023/CVE-2023-0669.yaml +++ b/http/cves/2023/CVE-2023-0669.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100e4c92d573b28770ca839e68e2b68d7a30ec2af40ff4abc64d9f4629681c70379022100c28548dd16e73ddb8f66ab1af4f4573c78c0681294fefe2136fcaa8f9b9ef758:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220648bf29359218c50ca1e8a6a9165e91f5e5b955e3a3e299dd9198dcd13298c5d02210082f9f193883c0050df48f43afcf3d87d19b402ca3383a50b25d4220ae6d7afdf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0678.yaml b/http/cves/2023/CVE-2023-0678.yaml index 19a95204fc..a414fb7715 100644 --- a/http/cves/2023/CVE-2023-0678.yaml +++ b/http/cves/2023/CVE-2023-0678.yaml @@ -37,4 +37,4 @@ http: - 'contains_all(body, "Array", "[subnet]", "[description]")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100f9d5744f5ea518c0c15f7e8ae02484ba248121b2bb5f85fe63f693fc4a5968a602206e2279d5e1a12053e341f2e6f08fc0e01edee04ee85bd9a2a558592614c9a52c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ae3eb27ee42b1bd16ba33cb6273e40a49c8263f01a9e43ac4e1e7b1b52df573f022100cd5c5da0014f77263c958d8b1dcce1a9bded0400c5419d09c5e220f7034cbf30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0777.yaml b/http/cves/2023/CVE-2023-0777.yaml index 8788837e19..b96e563739 100644 --- a/http/cves/2023/CVE-2023-0777.yaml +++ b/http/cves/2023/CVE-2023-0777.yaml @@ -73,4 +73,4 @@ http: group: 1 regex: - csrftoken=([A-Za-z0-9]+) -# digest: 4b0a004830460221008110d9c9ede7516bdf06f10bfcc9c5d842dac83bf1bf95a8ac2f6395b48f72c1022100c305294bead6b092ee60ac6b327382276c3dfbadacec79c73824950d065ca87f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022008f4d403a114f7b2ed86ddbb876e36c810ef957e29491d4f758a393ad4713a13022100a394ab052e8b43e15775b95ae9617e8470194068de5dfa37fe3bca5489a26213:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-0947.yaml b/http/cves/2023/CVE-2023-0947.yaml index 85ab8c4fd4..1bd42866dd 100644 --- a/http/cves/2023/CVE-2023-0947.yaml +++ b/http/cves/2023/CVE-2023-0947.yaml @@ -44,4 +44,4 @@ http: - 'status_code == 200' - 'contains(body, "Index of /fp-content")' condition: and -# digest: 4a0a0047304502206ac68e76b7d1b80590fce76a7c334d02683e8f5685f3f00ca00d482a705fca06022100a542a7ce222beaa5b850215fc76bce92f218fda6a243cf87ddd630934f1c2d8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100db682eec34f039c688db1490fcf17d3112ed30b94102b59812a06414755967be022100c9e09a6bf3938aa2d82f3304cdab4f644920d1bfe4ed6e6597de88d981d3ce1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1177.yaml b/http/cves/2023/CVE-2023-1177.yaml index 4db58c6c19..16dbfc834f 100644 --- a/http/cves/2023/CVE-2023-1177.yaml +++ b/http/cves/2023/CVE-2023-1177.yaml @@ -72,4 +72,4 @@ http: - '"version": "([0-9.]+)",' internal: true part: body -# digest: 490a00463044022056f9bdb16ccb00b5dd4fa12e9eba4ca7d7e939c843f667b4581165ca69a847f202200e0f376f456a995535eaf668ed23e5d6128f81e7cde97308346a4aea04bef498:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201dcbb9338dfe6815edc5f3861b9400694a3e6a15e9f05849e50999350adc1d89022100fcbcc2630cd5421b32f738673f309bbe31177c93276414917481daa7205c9135:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1496.yaml b/http/cves/2023/CVE-2023-1496.yaml index 0c58956481..546757e41c 100644 --- a/http/cves/2023/CVE-2023-1496.yaml +++ b/http/cves/2023/CVE-2023-1496.yaml @@ -46,4 +46,4 @@ http: - type: dsl dsl: - content_security_policy -# digest: 490a00463044022030093375e39a5d0e186176cbda26b99b4f2d9b98da7caf82f840983068846982022050711347eca3508bdbc51f4e2785386976f7c0c935a3a2a1f0651f6806dc8019:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207126aeef57e0efff83e68ab84bc4ccccd23eaea0cb7e84292e9a5c33d18eebec022057e37529a1ecff2ef87f5a59326c55cee28aa40be463253ca558ed5e6270e9df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1671.yaml b/http/cves/2023/CVE-2023-1671.yaml index 0eab7607b8..a1c4891416 100644 --- a/http/cves/2023/CVE-2023-1671.yaml +++ b/http/cves/2023/CVE-2023-1671.yaml @@ -60,4 +60,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 490a004630440220072b65d71510b1634861b941e61475482be1ba0838781257678f74617cbb62b702202d1edc88fa42eea9bfacbaee660087313a77e0dfb93cd9d2198a1198cfc173d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008621e6fc19234e974d3b243fc784b9fc10e4fb849bc846258bb7a3f94d3524a80220303b2f3b771c041e111c4eebbb296b758f819b74a66b3b5c1ddf8ccbe777372e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1698.yaml b/http/cves/2023/CVE-2023-1698.yaml index 419ab84b3e..d5d6251d53 100644 --- a/http/cves/2023/CVE-2023-1698.yaml +++ b/http/cves/2023/CVE-2023-1698.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009328b8cfdfa07c19005e8c785f33971030b1e69f80497f0678af09446cff35b7022044197fa263ddc6abed937608a3484fad2d8e6dc30f37abe7d0c5b1d5b669fae9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203ae6e2609e538982731a77fbf019008a57b2265608410bec3b93b14da9f21331022100a9b5e770cc685099840f3ee0bde062597d9fd29da778c962f4ad38cf75bd6f14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1719.yaml b/http/cves/2023/CVE-2023-1719.yaml index dcc48437a5..9fd2f54258 100644 --- a/http/cves/2023/CVE-2023-1719.yaml +++ b/http/cves/2023/CVE-2023-1719.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220038ee01fa9935d03a32a3a7470cca7c217ac7b63f63a30c0af062298fc4dfb2602206e8e49ba9bb685d8b9d999dae8c61a2f6b2ebc1eaddaa14d1efea7fc06364779:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009d02b34971e2f1e10fe09f6ac41b7d29334c9f69e1e488739b3711803ec615be0221008694e2d730b3d526a4bc14049eec9ec828e26cd4147d26b97966da12cd6f6d44:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1835.yaml b/http/cves/2023/CVE-2023-1835.yaml index 8dddac099d..122c6d140b 100644 --- a/http/cves/2023/CVE-2023-1835.yaml +++ b/http/cves/2023/CVE-2023-1835.yaml @@ -53,4 +53,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "Ninja Forms")' condition: and -# digest: 4a0a00473045022045f3a95c176c2addf7bb4c7bb971f457459a9df823820444024086732be71dbd0221008825780a2ce7eaa87319fb76035339a15ec592a9d62c12f41f8a8b6be8776d3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206c1a3a2ff75345251556846a6dee0fed1f56cb7cff2a43d35a6cc9c567095086022046e095603a56f2b986e6f7d8537a791d13a750a4bc45c818f9733f5b9473d9df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-1892.yaml b/http/cves/2023/CVE-2023-1892.yaml index 56a36e9398..aad76757e8 100644 --- a/http/cves/2023/CVE-2023-1892.yaml +++ b/http/cves/2023/CVE-2023-1892.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203c298fb5462949d2c0b4c37fe2b6f43a82cf04f52f0d463d2683e836bb1d02b2022100d3a58d90f4dead648a4149fffad2b4862828a2de55ca75a95ad4cf78b4ae40f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200c2a6ce19ce9eb45cb04276522c9693a728388d417553ced77f30ec12ee9417e0221008dc88eae939ce4665bddcc9538ed6c18aa62054a7a768682d3b491b264114bb9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20073.yaml b/http/cves/2023/CVE-2023-20073.yaml index a6ec59a4d1..98cedd3f3f 100644 --- a/http/cves/2023/CVE-2023-20073.yaml +++ b/http/cves/2023/CVE-2023-20073.yaml @@ -82,4 +82,4 @@ http: part: body_3 words: - "{{html_comment}}" -# digest: 490a0046304402200ecacf409865531df27981f30bbbeb4ea2c9feacbcb8c957049c6b37b2f6e08d02205f9b37f3cc2bd352168298cd1775310eb1fb0ee10efe1c5f210b6b41b7b603e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d78f448652ff480069cb03b1f78fb30af1a9ca0de10eecd5f19fbfaaa56bb5e0022100f8786009ae87cd3ba31b6cf55149153420a85aa9d61b51abf28cd80fc099fb9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2059.yaml b/http/cves/2023/CVE-2023-2059.yaml index 941fecda57..1d9f84e7c8 100644 --- a/http/cves/2023/CVE-2023-2059.yaml +++ b/http/cves/2023/CVE-2023-2059.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200b78b70e35d7ae097b09444766c14d99558d97b9a988c68a33b2ef51f72d18bd0221009ed5a6d532cd23a04171350e21b4c0a4a8da0f3519b0a3c50468f0cd49521398:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201d0c6e100044fdde3998231bae6f6cbe3bec52a4aba56ad08ce532b7ed60d51602200d13686fedd840e2d62e31cc95af0a1deaf172631bd8b39d815cfe7e497a8a9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20864.yaml b/http/cves/2023/CVE-2023-20864.yaml index 20000ecb37..d2d36d9a11 100644 --- a/http/cves/2023/CVE-2023-20864.yaml +++ b/http/cves/2023/CVE-2023-20864.yaml @@ -67,4 +67,4 @@ http: internal: true kval: - "X_CSRF_Token" -# digest: 490a004630440220217a4161f5d33b558b5e1a5f9cc3022399c2917d68142b7efd0cbc2bef5b9416022021067a8d5837587fcb3fd09cd0f9a8687351646f3756e6dc7b47e1093c686c2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e4ea8611e5fbfefbfc93aeb709594cb1c4910d380bb601f437c6a7c326662f6f02203e5f2a223540ba51e701c51b48de8e16b091ee2dddfeb4a85ffb2efe8c645560:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20887.yaml b/http/cves/2023/CVE-2023-20887.yaml index 5f0a0b6967..6cd4ba8e0e 100644 --- a/http/cves/2023/CVE-2023-20887.yaml +++ b/http/cves/2023/CVE-2023-20887.yaml @@ -76,4 +76,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220078674432fdbe4bcc3e9ae1cfbf13e4a96cf8e8a8c453600e3aff2da336e476e022100a0b4931ccdeaef487fa74cef44cd586f54177eb42f22c5344d688b35a272fc15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201e864773eddb8c8ec09b5cd29b83fd3f6e6fc6e287d43eae34fd5cdb84d72582022100c46384f56ddceb399e236f6c57c228570f822d585c50acde1b2f9a82770c10cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20888.yaml b/http/cves/2023/CVE-2023-20888.yaml index ae1166a8b4..372165ca29 100644 --- a/http/cves/2023/CVE-2023-20888.yaml +++ b/http/cves/2023/CVE-2023-20888.yaml @@ -74,4 +74,4 @@ http: - 'csrfToken":"([a-z0-9A-Z/+=]+)"' internal: true part: body -# digest: 4a0a00473045022004659117a94dd175c3f64942542c9f5c70bd990758add2155a9a819489465fb8022100dabf13a217b43a0cc4c1e51d04df3d0a23ea6c8acdf50ea4f6d42e386d13c7d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ba20a54a3a432df111348f25e911ec92d24abda137079f61775ecb964fa283eb022067d7d3b2b7c8063c4a7317c97ed7d3112d37e62ade88166e98f93e8d84ec5522:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-20889.yaml b/http/cves/2023/CVE-2023-20889.yaml index 598dd8dc5f..3adf958c8d 100644 --- a/http/cves/2023/CVE-2023-20889.yaml +++ b/http/cves/2023/CVE-2023-20889.yaml @@ -95,4 +95,4 @@ http: - csrfToken":"([a-z0-9A-Z/+=]+)" internal: true part: body -# digest: 490a00463044022055b10fc56ee43cdb8ca9c694251abb76a7705cdcbede4f4f70fdcf5571f7a5b502201c3ab21258337ff42f17b2eefe0b93936df34bf1675d361b0c5d3e3f634bf301:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cc967f4799e1f52f790f398c5f0b0a947724d461556ccc1708d0cb829adac397022018b0efe5f3c5116e10afaa6b1d72e44f5d01446a662bbd438ef71d8324b1fd5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22232.yaml b/http/cves/2023/CVE-2023-22232.yaml index edc17ca988..e13e15b717 100644 --- a/http/cves/2023/CVE-2023-22232.yaml +++ b/http/cves/2023/CVE-2023-22232.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206f2592d7f4a8f1ad6d2b193ebd92421aa8ce79cced2f737da59684c8d24fb431022100ea7fc81dac4971b7982afcaf1ee0f57bb291278076a22670eb8cc511b40fbe2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d33658fadb0c3b76af58bde6da9db8df7fb5aaa693f34c25111a6a7599092d93022074ca5a695e763d3b2e8d2ccd96f1a2005c6400c8ffed5d784e9d494b2d71fcb1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2227.yaml b/http/cves/2023/CVE-2023-2227.yaml index 1df233b19f..d93861793a 100644 --- a/http/cves/2023/CVE-2023-2227.yaml +++ b/http/cves/2023/CVE-2023-2227.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220653e5fe2976692c3c881761bdc58112c952b2c144074c8042a66f4521467dfc00221008236c69d7bbe67c34bed553ea0870b8f1419031871e38a1644213017c0949d21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b7d83db7d46a24d08eec0c032ad6c29a7a7494a213f3e776a07822b39ec60d36022100a8f268ac9f2e5148f379aca1009ae0eef306dbf32483549bf1e6a945f901514b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22463.yaml b/http/cves/2023/CVE-2023-22463.yaml index 1cdad88f18..f0d3e27a0e 100644 --- a/http/cves/2023/CVE-2023-22463.yaml +++ b/http/cves/2023/CVE-2023-22463.yaml @@ -82,4 +82,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220426a8d82659122f39b1e0704f4854f0d4f6b4f2567d07705a37749887bcebf6b022100f6e1952745c3cec3bf7f8248f1c0fa04d58a0aab1fd86e65cab496dc4dfac1dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202265c5fa40bded52f5e8d2130f2d27af861da734d28cd2a5338de7112287ae1d022100aafd34d4cce0c6a2038766f4773177ea1a95d3e6c7420e202620ebe1e99e90fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22478.yaml b/http/cves/2023/CVE-2023-22478.yaml index 9167352c27..1ab9823e18 100644 --- a/http/cves/2023/CVE-2023-22478.yaml +++ b/http/cves/2023/CVE-2023-22478.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f2dc7521c04ad3d5386510be4e09f0631e6d709fe85d9489449847ade8f7e892022100b6256d0260f230a9a6fe5d4ea8c10a629218c2b7eb52ac89a9bcf4406692980c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100841f75f7adf2389cf7a570922f44d7110997635e8309b7f0425d409e109c43cf022100827826a9ea50e2a08cd006fdcb484b4b19ec720844111041640be6e0c75717fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22480.yaml b/http/cves/2023/CVE-2023-22480.yaml index 48e7e63787..9a813a2ba7 100644 --- a/http/cves/2023/CVE-2023-22480.yaml +++ b/http/cves/2023/CVE-2023-22480.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220253eb38bfa15b32b565d0d52729a0d49290b60292a800854d9f767c96b77ab7b022058b19983a77756f40936f9dbf16bce4b071ab4a0eb65d5832c1dbac9b819bf0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f523e1f7b686395863572e0b76d481b4d2183ad5758e83adb8e721ce0214aa3702210086811079cc91bc1fda244f017f919e17786b27c27a78da59c9757fadb6024e13:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22515.yaml b/http/cves/2023/CVE-2023-22515.yaml index caee265680..05ae449ee4 100644 --- a/http/cves/2023/CVE-2023-22515.yaml +++ b/http/cves/2023/CVE-2023-22515.yaml @@ -82,4 +82,4 @@ http: dsl: - '"USER: "+ username' - '"PASS: "+ password' -# digest: 490a0046304402205c2e72b3a46b67fa6502325f5c5bc179706e5ce1e349454522f1e336215dc27b02204a79690ff8837f5737d444a08704269bfa1db14661d196aecec6ca17238ff13f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203a9d0795ba62637f47dc6d02cc1c50e32fe11f86f71f2c150516a195a769511b02207a5e7c145c4540a48e68f58facda04702d6fedcbbaf4ce1356b42bd67cec5cb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22518.yaml b/http/cves/2023/CVE-2023-22518.yaml index d94e80ae1e..021d4f6ca0 100644 --- a/http/cves/2023/CVE-2023-22518.yaml +++ b/http/cves/2023/CVE-2023-22518.yaml @@ -61,4 +61,4 @@ http: - "status_code == 200" - "contains_all(body,'The zip file did not contain an entry', 'exportDescriptor.properties')" condition: and -# digest: 490a00463044022021d971dc8fe578f1e5f5ce2badbea31b706f6b7e2381821e537412885b0b92b402201de72236af715dca5a31bf2584f4c350a1bffefdcd3b6b9c06ed2310c47c52bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c195f24c467633a655a09478290444a51a6013d76400aed9493de7194bf9a9f9022100a2d098705275126161b0838e780fcda164c7be37e521c776868fab2645fc7c0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2252.yaml b/http/cves/2023/CVE-2023-2252.yaml index 29498da1ba..e3c5432846 100644 --- a/http/cves/2023/CVE-2023-2252.yaml +++ b/http/cves/2023/CVE-2023-2252.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 490a00463044021f2decf34789a5809be2140d5c00a0c4197394a365b52d684aa03652b9274511022100e57b85ad71d947a8fcd9a3c2caff691db97c565be9493fbcdea1969241dabb92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204c337ce3ced7650a1c24425481fccaa77c8acf66283da5f411e016027e99ff6302205842cc4a2f064fefdd242fc3f2ea0465de309982a6b60fc5097484163c47b3dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22527.yaml b/http/cves/2023/CVE-2023-22527.yaml index 70ac355b82..b9515cb817 100644 --- a/http/cves/2023/CVE-2023-22527.yaml +++ b/http/cves/2023/CVE-2023-22527.yaml @@ -52,4 +52,4 @@ http: - type: dsl dsl: - x_vuln_check # prints the output of whoami -# digest: 4b0a00483046022100bc1071e5e566ae86e5182333bd3d7a6c8ae42216e60b42a51f6d0caf6d4b563f022100efb619a364faf3da600dd66d185b85d4c528abb80303ba80338a9c8c51b4a672:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201fa6c35d659a974b6867c95930ac86f66793ea4d356020f683caf9a3d230b537022100e3945d678c3fd19fc638795f92994422bb73daa19901590a03760bf937f7b73e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22620.yaml b/http/cves/2023/CVE-2023-22620.yaml index 7f35da627f..53899c9c47 100644 --- a/http/cves/2023/CVE-2023-22620.yaml +++ b/http/cves/2023/CVE-2023-22620.yaml @@ -75,4 +75,4 @@ http: regex: - '"sessionid": "([a-z0-9]+)"' internal: true -# digest: 490a0046304402203539abafafbf0bca15ce3302802af0f0456908310129b09f231f8712a23da38b02206a15655120ce0acb4c72c179916a9a2b01677792f5d88b73f3299b05fb4ffb36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022005e917854de14505ee6a5e3560d7d1a8618149cb2074378f2b420bcd9ef629e7022100a7404d0a575179049ed915c41286482d0d6d965629ca16b5eba4341b6f9950c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-22897.yaml b/http/cves/2023/CVE-2023-22897.yaml index 68a638d125..0b4f764200 100644 --- a/http/cves/2023/CVE-2023-22897.yaml +++ b/http/cves/2023/CVE-2023-22897.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d8fade8a9a8fefd9bbec8924947c2381ced72d0aa735a8a0d52f6556249f7a67022100cd34d8ad4cb2d735c5cfbc8a38d0d054dd5c95a9d3f8512127ac85d535ea7ee3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ba36b5271817f0459fb098fdd2c1a7550576e5914b44eebba4653e2ce6d5ac19022100c4a84f9e130aa98528b5b5a9a00c09f8bb14967362d704318e1810971defb594:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23161.yaml b/http/cves/2023/CVE-2023-23161.yaml index 1d49f2caee..ff47a14973 100644 --- a/http/cves/2023/CVE-2023-23161.yaml +++ b/http/cves/2023/CVE-2023-23161.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100891756170ebb7d1c8fc3b2cea372a6b589d3582e1c83e28fbfd495196c4ad765022100c4cf50470f6f470682a20372817779dd9f94f25c2a451986a4189fe3a8a2a464:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d7208d5230ec463f1ea5043d8ba95a0a0085662a9af3eb4642b4bedb565306f0022100c7442bc3c595a32bbadf5ab28025e4022ce0664213b14b32d26e347957f76fad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23333.yaml b/http/cves/2023/CVE-2023-23333.yaml index 0aa91d64dd..733368f126 100644 --- a/http/cves/2023/CVE-2023-23333.yaml +++ b/http/cves/2023/CVE-2023-23333.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009c57b83498f88294e948cfa0e482499061ced121949be027b7a730ddcaf61100022066dcd5b777f3b89c82652d0780d0f4c11be38a15a61de976da7d10375deb3e3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009fd301a49f781f20f79d27691a17df28fa811e791487a27f5f9a01786667c31c022001ba5c53e062dc8f144f958b19d7064d2f69ad1d9b92d0aa426ca44268bc153c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2356.yaml b/http/cves/2023/CVE-2023-2356.yaml index cd717fa4b3..65da6cedf3 100644 --- a/http/cves/2023/CVE-2023-2356.yaml +++ b/http/cves/2023/CVE-2023-2356.yaml @@ -75,4 +75,4 @@ http: - '"version": "([0-9.]+)",' internal: true part: body -# digest: 4b0a004830460221008e337edd5fc7cd4ffe717d48ac5217c2c11ffc2aef83df2bd066df168ee4cd410221009a00492b8a190c833bf7e77a791a5735edbce79ec4ee0257d9d2ddb300f32221:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044021f0a21f7d206dec98e8f87565781a99fedda197d776617f6d266fe245242061f022100ff34925e4f91bb9951803355f009dfc63d5d727adc5652223c2a61d58e324df5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-23752.yaml b/http/cves/2023/CVE-2023-23752.yaml index 2e8636f622..49651092c8 100644 --- a/http/cves/2023/CVE-2023-23752.yaml +++ b/http/cves/2023/CVE-2023-23752.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220365ee0f73788da3e66ee9797c957e719253f33c9506e0d7c2c89d97726f8e8340220026a8ffab7377814fb519871b7eb68dc65593207bf22d27c3a7870aa89c309f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100df5014285170b4931b6df8e224338d5011d418d459a25aeb3739ab76a2a0fad202210096c6acc2b6b03656446755259bc48f78318ce3d39b62b3f77e81be135fe156a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24044.yaml b/http/cves/2023/CVE-2023-24044.yaml index fd454bc548..b06bf94b42 100644 --- a/http/cves/2023/CVE-2023-24044.yaml +++ b/http/cves/2023/CVE-2023-24044.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 303 -# digest: 490a0046304402206f1f13980cd4248460f9b3b1861ba42a2bf081a0f62b990f1d8bc96e110664600220583f1bfff336bd27130c8b75bbef19662bc3aa44c1d6e1824dab2bb02cac91b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e4012229519fa2761db92e39507fe2caf668a18dac3214d7ee7a2bddb162a488022026a141f13c66eb66e2170134f958feb2a3c58097808460c971629b4a9b26bf46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24243.yaml b/http/cves/2023/CVE-2023-24243.yaml index 2c8467b66c..51fc96b2d1 100644 --- a/http/cves/2023/CVE-2023-24243.yaml +++ b/http/cves/2023/CVE-2023-24243.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 404 -# digest: 4a0a0047304502207f5fa23c6975f41020d64c2d8fcf00e92fe5ac1c8fe8e17e5dfa2284fefbf180022100cde57721a573873e8f0f46f15a87d3e886385502949ed9f50aff36b9dccdfc94:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b9ce44d92b9596d0ec6940ddf8e5e6fdc35b41d1df3039174a543212b8c8b4a5022100cefe0df1b2f3066f864f771121da6548ed9d59e695fe77e88ab58c7a191fe814:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24322.yaml b/http/cves/2023/CVE-2023-24322.yaml index 4bea2f2635..ad9acdee2a 100644 --- a/http/cves/2023/CVE-2023-24322.yaml +++ b/http/cves/2023/CVE-2023-24322.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210090072fab3f7daa8ad22f62f50828a414d2d9547e568b07649118acdd07b16f27022100ee65f1ca805c95fbb8768b88cd1839daef838ec8c290b5470a5e8203b511d478:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022049c88fd3f275ed9e2255b809b6b960267edb7c2a0633e0355e12cebb3ea6d6c4022100ac1280a9d8184f5b74719713e2656abd8b1fc85aeb06a5bd0ca39d113d2f0134:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24488.yaml b/http/cves/2023/CVE-2023-24488.yaml index 64dc1d1902..587afe6245 100644 --- a/http/cves/2023/CVE-2023-24488.yaml +++ b/http/cves/2023/CVE-2023-24488.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 302 -# digest: 4b0a00483046022100badcc6f7c01e3ebfeba9d79731cabde3a35cf09507addd97975878d01d4d6bb1022100d93e39472b12d5b1c7403c5e5b8a719b384a1f13679d8992246b838cbe6f85f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220519ea0a910a71d0468f28b45ba408d92479c6d9475f80f5ee3d78a14ef061fe6022100c829b535a3c80899d9e626fc41a95764714592bd8dc12ac540792c8a8c3f89d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24489.yaml b/http/cves/2023/CVE-2023-24489.yaml index ea7445affa..1b681bb5ec 100644 --- a/http/cves/2023/CVE-2023-24489.yaml +++ b/http/cves/2023/CVE-2023-24489.yaml @@ -66,4 +66,4 @@ http: - type: dsl dsl: - 'BaseURL+ "/cifs/" + fileName + ".aspx"' -# digest: 490a0046304402207c13319c615b1019fdab585c8cbd7b2edee47b2af7154ef818ca85bad17fa41902203d468e94c8f9a7cc92a08383e2ea4e4d2f2aa462566a271bfa9c7ca37c8a54a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201a2c5ec01132611d909015166f5c83f43e8236a17f3b971ba3d6c194d92e4113022100e81878e9368d2eaa8aab6b3d045aeeea524badbf045c96811a05254f0279a619:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24657.yaml b/http/cves/2023/CVE-2023-24657.yaml index ad7ebe250d..ad625a1726 100644 --- a/http/cves/2023/CVE-2023-24657.yaml +++ b/http/cves/2023/CVE-2023-24657.yaml @@ -50,4 +50,4 @@ http: - 'status_code_2 == 200' - 'contains(body_2, "") && contains(body_2, "Subnet masks")' condition: and -# digest: 4a0a00473045022100b43040d5ddff0d907d757322ca19e86d165f3d6ac79b7cc01317cefe96c180a90220747af3c14f10ca46f6e1696b2dac795c114cb9da5911337646a25b4e6a114e17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200a3c01aa2ee205f3fe61422324c53106c84b5751e93918bae15c9ba468b0e4a502202271388d4cb8abc60a17e9fc602aaf32c1be6f8f4ef9f40fc23a171b2121345c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24733.yaml b/http/cves/2023/CVE-2023-24733.yaml index 8d8419855b..75538d06f9 100644 --- a/http/cves/2023/CVE-2023-24733.yaml +++ b/http/cves/2023/CVE-2023-24733.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e1e27a0f34dc14bd9119c0d0e138879127d2a945f22432b0ee16eefd4fae4fcd02202120d60f8a5b82dd8bb101b21fc46291819c8455bd065df6afa462cc7fb902f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fbbf8f01342a3da1aa77a3ac5e20924036502f44daa7678bea6f5d022b3588dc022100dd8315989ca3510f6ac2406e899f14bcd65aff99d82da3f8a31fd4b3153a9a1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24735.yaml b/http/cves/2023/CVE-2023-24735.yaml index 4c4ad81018..ff8fb3ef46 100644 --- a/http/cves/2023/CVE-2023-24735.yaml +++ b/http/cves/2023/CVE-2023-24735.yaml @@ -45,4 +45,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' -# digest: 490a00463044022069ec2106a76675c191d0555541954f4ca1efe54795dc909ab5799ae5a3c45c1602204731da01a25e1b558aa2849b09255dfd79d27630dbdd890f7a2834424f17ae4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100979ae0c14f78631e1ed9d7c56d050949b4748984129972eed4e454037b3cfb880221008f145d728ced77077fa6122a5df7d0fdefc9b8ba6c81647fa9144410569dbb6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-24737.yaml b/http/cves/2023/CVE-2023-24737.yaml index 359e6321da..0ddf9cf853 100644 --- a/http/cves/2023/CVE-2023-24737.yaml +++ b/http/cves/2023/CVE-2023-24737.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022074f3529913e227e5f0411e5d925d209de9847be12d25d58a096ebff0c4540b6a02204ff305fe3af41fc2553100e207ba452f264233f8bae6607702862cd0b0b5fa67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205aca91058a68b052da6ad45486312b6d8aabb6f3784060d9f272c810fa6aa5e1022001e381be655320e8762a3c3680508216045524f3a62dc26bd7b30ccd633c98e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25135.yaml b/http/cves/2023/CVE-2023-25135.yaml index 619d9328d1..de102a7587 100644 --- a/http/cves/2023/CVE-2023-25135.yaml +++ b/http/cves/2023/CVE-2023-25135.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502205a410d762f000309f54731519ff76b949ba22e581faa23443d375858f72011b5022100f0fc76b5b21173b158bd9d70a7ab47b52ba71d848be5e0a48c35caa98aec82d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd39ae8922327a2c38f6ffb4613c1e32fe3cc3f0b37035f194bbe9ef160c183002203173b9e5f324ec0f8b27db0745fc53e338cf8beea96a8daf9db138182ca8512a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25157.yaml b/http/cves/2023/CVE-2023-25157.yaml index 21eea96cbe..eb244b08b5 100644 --- a/http/cves/2023/CVE-2023-25157.yaml +++ b/http/cves/2023/CVE-2023-25157.yaml @@ -82,4 +82,4 @@ http: - 'FID,([aA-zZ_]+),' internal: true part: body_2 -# digest: 4a0a004730450221009b053edce21fd6de480945838b88b1d0a40a78956855915543949ee99ce77afd0220279858bce10c1808a98ffa467c52d81d8867015b84472be11d80e3acc10e5cbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c8d03081deaad597168e42a96ade9cb3d2171483bb602fe10d5e49818378dbda022058809cf715929d605db6001b9328bb309fd710934580675e57040b7819097c4a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25194.yaml b/http/cves/2023/CVE-2023-25194.yaml index f0a2d25405..089bfe5f23 100644 --- a/http/cves/2023/CVE-2023-25194.yaml +++ b/http/cves/2023/CVE-2023-25194.yaml @@ -99,4 +99,4 @@ http: - type: status status: - 400 -# digest: 4a0a0047304502203e73ac9fdf5b0743ff5219b36631bae363aa2c377bcb325db674d83289fa2f5c022100ad756a8663c7df0962fece18df6230af5d78c6bb80beb1e3e0fdbc3e7ee4d25e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022040f38271d9eeed074bae69e573d343878cb2471b0becb2a8ec869d630b119ba502200daf17c6f547a912abddcda4a7bf5ad2c352605043e19ce00a29179038bc3555:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25573.yaml b/http/cves/2023/CVE-2023-25573.yaml index 50ba96d38f..6a7ca10e25 100644 --- a/http/cves/2023/CVE-2023-25573.yaml +++ b/http/cves/2023/CVE-2023-25573.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b05003982cc5d539c962ab8df15b08afd1484933fdf8f7b332f1ae63a3101926022043b6b3618281d9ad5edbee8271c7e5f6d665e04d97324064ef18eed214421e0a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a3afd864f1bf88b796f687c498073126b9ad910191e003757e169f65977764d1022004c02947788e53dd7d2b89786adef8739e8b6268a4696b89e5d4371dcdeea76b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-25717.yaml b/http/cves/2023/CVE-2023-25717.yaml index 0e48695ae9..8c972fe669 100644 --- a/http/cves/2023/CVE-2023-25717.yaml +++ b/http/cves/2023/CVE-2023-25717.yaml @@ -46,4 +46,4 @@ http: - contains_all(to_lower(interactsh_request), 'user-agent','curl') - status_code_1 == 302 condition: and -# digest: 490a0046304402207aa0fac0e4628c0de249eac5b623c777c20e853d0ff13525bdb74c4a30bc00050220763758c1ceeba32ba3a3c0b04d1e078802f210bb0b08272ab82323da2edf0170:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 480a00453043021f1ea263cea2eed76bac36950b39862f66ac454feafa67b6a16e30db96437f7202200627aaf451e88594be1228645a9e55817113148c8a4c460d0c3e41dacf5e1c31:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26035.yaml b/http/cves/2023/CVE-2023-26035.yaml index d5daf86b2a..388c0924b4 100644 --- a/http/cves/2023/CVE-2023-26035.yaml +++ b/http/cves/2023/CVE-2023-26035.yaml @@ -59,4 +59,4 @@ http: - type: dsl dsl: - contains(interactsh_protocol, "dns") -# digest: 4b0a00483046022100d5871c917f51f34d6deee91a3087ffd937ba9f297849249880c00627f9f72b4e022100dd8947408e2038c92eabf9ea24e85a4faf1c9247ae248274ae33bda3702cd484:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201deb0e902ab9301973a9175dfbe3c92b2c8761d9afbe744306f431c855dc420c0221008c9d19f10daf8096c7490f8ae6fcf83176884e79179e9bc694da5f1640fae636:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26067.yaml b/http/cves/2023/CVE-2023-26067.yaml index b19e11dbdd..43ebf22a7c 100644 --- a/http/cves/2023/CVE-2023-26067.yaml +++ b/http/cves/2023/CVE-2023-26067.yaml @@ -53,4 +53,4 @@ http: - contains(body, 'Fax Trace Settings') - status_code == 200 condition: and -# digest: 490a00463044022055d1b7e4c95893decc3dab3d84fe9989e8494bc49b7e6b893d84cc1e4a048b7302207371bad702700e3d7e1d2e24c86e16fb9f9562046931dfcf368e5769c2c600ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022009a7f099ca76e35c9d48ea76db7ae39595b4d7d3b44ad22778601e262454a850022100a8825d87405a7a25934d002aa1f95fa710796416b6d3ffd9a412cc026d1c6294:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26255.yaml b/http/cves/2023/CVE-2023-26255.yaml index df55ab250b..d943807728 100644 --- a/http/cves/2023/CVE-2023-26255.yaml +++ b/http/cves/2023/CVE-2023-26255.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204eec07808c796fe47bd1c88eb1df93ec5716fd9073758a669e1322d7b6e4df9b02206ad2b2b3fc6a189cd1a49073e1e51761366c9425452997c29e3919cf59518e4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a674aef67c3412d1fa38a98b055ab9ee71ed7bad198dda4b281164d2f4b80ab70220197e5f174c77e9baea72903175072777dab179dcbe9a21b7752f14ddd6255549:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26256.yaml b/http/cves/2023/CVE-2023-26256.yaml index 622f061d87..8f995e821b 100644 --- a/http/cves/2023/CVE-2023-26256.yaml +++ b/http/cves/2023/CVE-2023-26256.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b63fae8c757a7959d9bca7e8411cd90e40d3badf4485ee9767b735866828278d022055c879e17b683bdc1c37ab1c29fb7bc38746fe1e757413ff76f152b1836f9dbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205a8bfd2d71eccd9ade34973bedfdf5cd932b0672b0b7aa7f6abc9b8419245c8202202d0b47e2cb4612494eedb4b97cb7d09a675e0e1b260d881a62a86038161686e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26347.yaml b/http/cves/2023/CVE-2023-26347.yaml index e930909f0d..16cb3ea15c 100644 --- a/http/cves/2023/CVE-2023-26347.yaml +++ b/http/cves/2023/CVE-2023-26347.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200f483b6e768f5779f0b4be6bda01f39a5cf2258ee03626dc422824b072c4ed27022100f25722589eebbdd333b014b18de6e0dd8e7169033b5fef7a442b465ae8510cf8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220369c99422e48defa25ecfd647f147650291c7119a47e0dc1e6ac7c604b326479022100aaaa20e9ba989242707c217de18b6debae9bb920d91261d03bf56e876020091e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-26360.yaml b/http/cves/2023/CVE-2023-26360.yaml index c9ec533f79..f8d8943427 100644 --- a/http/cves/2023/CVE-2023-26360.yaml +++ b/http/cves/2023/CVE-2023-26360.yaml @@ -63,4 +63,4 @@ http: part: header words: - "text/html" -# digest: 4b0a00483046022100bc335dc15804e170ba09bd4de98827d092ce77967b6719237bb645debf5e38100221009a253706430a21c94129f4866759a190637dd34b35c72dd62a2b1e0a84444cc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022049ae0d61b6974e768810d21126c80845b1073b3d24624d059acad02e830ca5630221008a177ec08fa27677755d03a81905a317a6c9abb094e4b8edc92c6194fb7a2992:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2648.yaml b/http/cves/2023/CVE-2023-2648.yaml index 99c2bff499..6715dfd9b4 100644 --- a/http/cves/2023/CVE-2023-2648.yaml +++ b/http/cves/2023/CVE-2023-2648.yaml @@ -75,4 +75,4 @@ http: regex: - "([0-9]+)" internal: true -# digest: 4b0a00483046022100f76cac79e3bba79e1e24f553046c6c369b367e153c24c9819257afe6ce0581db022100cd45df2138e7ff3528e74590ed131eaa5439e053ac63e9b9aa40d6b2578c1fe6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a44e0179362f362e905d1f609ac0e6b82953168cbcaa131defd1fd0d955a9ea4022100a1cebf6f55d89a80c2c0827b351c7ae189a38b42c694d472df9df4d44d960929:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27008.yaml b/http/cves/2023/CVE-2023-27008.yaml index 781ca70bf6..86d08185e2 100644 --- a/http/cves/2023/CVE-2023-27008.yaml +++ b/http/cves/2023/CVE-2023-27008.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100934ff1b637515e0ecac3d09098294f06bf8a897dc09a9afa8236f528a3e1c137022100e85cf931c8d91be0bd06a31f3274e5a0f59180d13ac05db24753b9198e2be862:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207dc8656d646b7b14e075f0e7b4656ce61aaf7b2371f75c6c2c1b8a5445c399f4022100b4c39a836c6c147f818076bad19a1565e21fb5bac16ebfe8fdb050b6980d4264:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27032.yaml b/http/cves/2023/CVE-2023-27032.yaml index 1dca70f4f0..56fdaaaecf 100644 --- a/http/cves/2023/CVE-2023-27032.yaml +++ b/http/cves/2023/CVE-2023-27032.yaml @@ -63,4 +63,4 @@ http: regex: - ',"static_token":"([0-9a-z]+)",' internal: true -# digest: 4a0a00473045022051c2c544aa88df5ef37dae2610144137829c101a6e858c333ba1a6976f1f5ad3022100d4fb2eea540be019a76aa5e82eead35f2adc71bff1d24e90d37795d563585ec3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220505e538de0a7417f495151e7828e4e9c1c60805ab390374202dae077362ff09a02201d031f84949b5d962b16a57aac4c5ab5c30b7785284dfd82a4916a01a3c318bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27159.yaml b/http/cves/2023/CVE-2023-27159.yaml index 3889cedc25..35d7f0060d 100644 --- a/http/cves/2023/CVE-2023-27159.yaml +++ b/http/cves/2023/CVE-2023-27159.yaml @@ -55,4 +55,4 @@ http: part: interactsh_request words: - "User-Agent: Appwrite-Server" -# digest: 4b0a004830460221009995c76e71bc9dfb63841aac9f371ad3473812dd9d9e92771f5127cb7ee8fcc7022100add03fbd8cf31aa10595f8064487e6171a3e858699f964a91273205cea0742f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ec6010a276c69eb1badd0cf67d2ca0282bd4c9a27aee843854130ee5365ae29c022100b27588948150ea31d45f27e2189ae144a614c2cb382c50ea4f82c4ea7477cde2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27292.yaml b/http/cves/2023/CVE-2023-27292.yaml index 9ee18735bd..e210ed82af 100644 --- a/http/cves/2023/CVE-2023-27292.yaml +++ b/http/cves/2023/CVE-2023-27292.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100aae1076025375cd4ef97f803e224c4076f48a61930dd0dc46f0e499e6ccd48bb022100ee135b1050dfff3ee03dbae3fa46d613bbafaa2b9bb563a5f67239415f9fc369:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220379d275a0c0be31a480cb13fc5046a010738ec45ed24aeaa8147bf1dcbe52d3e022100f89e28dc64c5bcf23fe7c11543aecacfd7d128530e7164dc05660d43031b34dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2732.yaml b/http/cves/2023/CVE-2023-2732.yaml index fc7b92ae06..43c754e585 100644 --- a/http/cves/2023/CVE-2023-2732.yaml +++ b/http/cves/2023/CVE-2023-2732.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fb38cf1cbc1e90a6a108d1281bf3d69f08d64d2e50b301b7b8bc260b5a67db880220087e68adec2ea336bf216752b26d541262e503c818cc970d153844c758d202ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210081d1e05e2ea2f33253a948d063e31fea25ee4bce0f49f8b2e5481a329495537c02202675bd676048cda1113692411f92fae65ab644597c7826749d0ec7ec6256e387:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27350.yaml b/http/cves/2023/CVE-2023-27350.yaml index 8f03713c44..fc98faf4ce 100644 --- a/http/cves/2023/CVE-2023-27350.yaml +++ b/http/cves/2023/CVE-2023-27350.yaml @@ -133,4 +133,4 @@ http: - 'erList\/selectPrinterCost&sp=([a-z0-9]+)">' internal: true part: body -# digest: 4b0a004830460221009d354896dfc5197fe175c60ac3dc9ca83dc8f744a1ee819b236565f07e2fa379022100bf100d32faa3748a2a5a7f3a3081e592dbc7cf1af921b4324074670798c5ebe9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220343c82342201668010f41bfcb0ce5e19faeb271ba730f272c3e18f0a64824d52022021a35706bfda1719735f49763621978327bed13735c8e781ab0cce01d47aec71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27372.yaml b/http/cves/2023/CVE-2023-27372.yaml index 3f147c1e6e..cb84d2444e 100644 --- a/http/cves/2023/CVE-2023-27372.yaml +++ b/http/cves/2023/CVE-2023-27372.yaml @@ -75,4 +75,4 @@ http: regex: - '>PHP Version <\/td>([0-9.]+)' part: body_2 -# digest: 4b0a0048304602210094f67b702cc3346ddeb9f5641612b4357b608a7123e2a256b7ac8e2f375e19cf022100a64f29ba036ca63f9ff74a922c545f9d67e1a805a5918b0537a0a9ac925d0ae0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d0c77ced102f6fb0687d4c015f0f3ca2d3e3850b68086b7172d1c7cb98c560c1022100f6f66aa67252c9894fb140aebd529e4938a5db1d320ef9110323e846d0022ac8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27482.yaml b/http/cves/2023/CVE-2023-27482.yaml index d5e0cd9b50..c68fa39c97 100644 --- a/http/cves/2023/CVE-2023-27482.yaml +++ b/http/cves/2023/CVE-2023-27482.yaml @@ -70,4 +70,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100eaa8ac0a65182f730224ca3055081b5eea65437a110d340c07998585d06e7d9002207b2e5ea28e6be898073c10ec03572e130e6b7a59b9508c11d3b5c2a89a7ed554:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a5c16ecf9af665f19806f43a62747283296e8a22c9f10f925bef453bc5fbcc7202202f54ecc00060156e6aaa5f52d37ab9f73c9c2042fa17e89d0bdddb4dbc0cd206:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-27524.yaml b/http/cves/2023/CVE-2023-27524.yaml index b47418c1cd..3a9f87791f 100644 --- a/http/cves/2023/CVE-2023-27524.yaml +++ b/http/cves/2023/CVE-2023-27524.yaml @@ -77,4 +77,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100fc59900916f76334ed6ff60aca8ce461bebb9927501c28b0e3a1c48f78d8af820221008c131dec5fac44bd24a1e94075f0af16a26c6f41931e7326752ee81220d03ac4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220228b10a8077e93af4bd15d1409a8aad1deeb3ab9d7a80d7e2152203e63aab184022100d0f1ed1cdeb060d4ba7b7c7d2ee4cba8520828356410f83d4d1a131a6feb8583:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2766.yaml b/http/cves/2023/CVE-2023-2766.yaml index 2480d5748d..6c83738a47 100644 --- a/http/cves/2023/CVE-2023-2766.yaml +++ b/http/cves/2023/CVE-2023-2766.yaml @@ -44,4 +44,4 @@ http: - 'contains(header,"text/plain")' - 'contains_all(body, "sdbuser =","sdbpassword =")' condition: and -# digest: 4a0a0047304502206c9ebbff9edd11e8cee8b38128cb451cf46cdba78443a4c44a210a07d4f7468502210089db2027c214d7babaac5e1f85f2c4e315117ee5024463cb306e7f6b435c94d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f520060034a6c0d82cce31d8dc6505eda48ddb5b2f609bbc1a0122e963e629a102201e7f85a26f0f017bedaf9303783bb4de9af05b100eb46dc305366c080d49422e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2780.yaml b/http/cves/2023/CVE-2023-2780.yaml index 39939fbab3..ea887070cf 100644 --- a/http/cves/2023/CVE-2023-2780.yaml +++ b/http/cves/2023/CVE-2023-2780.yaml @@ -72,4 +72,4 @@ http: - '"version": "([0-9.]+)",' internal: true part: body -# digest: 4a0a00473045022100c9043550aed8b81e9ef9db8d60bdafbd3e317d5a4380bada21e2c40a59eb701202202e91c365dc6c67fdf939724bcad96bb24674d20e4b986917b5fa9c81195eb8af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100803bd551a319393f56d5aae8e1a5f4b50669875f42dfffcf37671598462004d1022049f95322641e98ebee3e86be573642b94487e3b09e2ae104fbe8ac3fe71a2dac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2796.yaml b/http/cves/2023/CVE-2023-2796.yaml index f651dd306b..3b3a041d09 100644 --- a/http/cves/2023/CVE-2023-2796.yaml +++ b/http/cves/2023/CVE-2023-2796.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022004a22adc5e62f7794b752c4457a45b432b9e299bc1a0687fb7d826283467f0c102206da3d7c5151e2c6429db61cf12879cdc938473c651fd24f8188dfe64cbad202f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220318de299ca2c8ec9c2bf4cab89f4d98130eb585012a8c03089ff40a74a73fbfe022100f4b9a62a0616c3923b13fb92708b26730c78d499aeea95b8cb059b823818a01a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2822.yaml b/http/cves/2023/CVE-2023-2822.yaml index e95a79f3b1..9832ceaad6 100644 --- a/http/cves/2023/CVE-2023-2822.yaml +++ b/http/cves/2023/CVE-2023-2822.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022055aa8107bd7d4d0fff2c0e8689d5dcf8d5325b11639dbcf31479cb2207825612022100b4ee88e610a2506569a49715d63d2c174cd346a6cd0a86c303baf4e227a1bb3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203ae64bd3cc36ccd3c52debfd02f43bf19862246f1fd8ef1b705625959d341f8a022100c90f789a33e2667c2fe0f33bd9110d6cdae42c665fc455452870f4c553772a28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2825.yaml b/http/cves/2023/CVE-2023-2825.yaml index 26664e47c7..ac7c55eebe 100644 --- a/http/cves/2023/CVE-2023-2825.yaml +++ b/http/cves/2023/CVE-2023-2825.yaml @@ -215,4 +215,4 @@ http: - '"url":"\/uploads\/([0-9a-z]+)\/' internal: true part: body -# digest: 4a0a00473045022100cf8fdde8726815d587a1a5a92c0a748c63b2c0ded1c58cd824f3b4e26b98ac0a02201495555a41cfb23fb565e0c5151f37c8257b5adc230d11c0a821899c594614f7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dfd3431d04aa76f4f656e43eb506273387a8299167937a29af634da664383762022043221d39d47a5c3aff4ea35ebd7ca48af5ba36ec2866494452f9b42702206196:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28343.yaml b/http/cves/2023/CVE-2023-28343.yaml index 77204f5b20..b9990e4810 100644 --- a/http/cves/2023/CVE-2023-28343.yaml +++ b/http/cves/2023/CVE-2023-28343.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022007bff5910c7995c188ae6031143eb43d7170ad3caea04a1eb6ee71c0e026e29202201779c8cc2c73090961a6632e0d0309178e9e50be5f9c4145c926fecebe300cc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022017d3b24a6ca0d2839916b9f74f0f246b9245b3cc54f412eed73fcb61e4ee800202200adba4b62cafffe2f6b959eb2efa0a9b06442f757dfa2ac365f31dec9192d724:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28432.yaml b/http/cves/2023/CVE-2023-28432.yaml index 6e80e2bc66..1fbddebaf3 100644 --- a/http/cves/2023/CVE-2023-28432.yaml +++ b/http/cves/2023/CVE-2023-28432.yaml @@ -68,4 +68,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f10317bc778c143c3d7478b59fe0b05d35be98354746dd591670fc3da0e14d1b022100cf2d8f74f7ce084df301605b9e617795d4618c88262e6f3ca007ba1480c1c520:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204918fcacd2dd44975dd3bc7b60d45dabff1ae1ab08929be54428b57a9a5d953c022070c97f7fed976c184f8c5b4f10b28dd36fb1acdbe6eb625b45b272ce39401e15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-28662.yaml b/http/cves/2023/CVE-2023-28662.yaml index 0270804031..daf25ee931 100644 --- a/http/cves/2023/CVE-2023-28662.yaml +++ b/http/cves/2023/CVE-2023-28662.yaml @@ -60,4 +60,4 @@ http: - status_code == 500 - contains(body, 'critical error') condition: and -# digest: 4a0a00473045022100c3031ce2694ea298cae571806359cd762818fe85e602bfbe76c2c2d7e0b228f00220120f98c33381b0abc660138bef1a04a77b197e0dc137498a4f1201bdd99c0769:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100afa8558e60f3a24e5c759b1c66eaa53fe541909c23b8a9474cd83859af83a17402203bd5c9b2dc67d75e6a403a686a29689ed5be4fc63294981c5fe8107ca0a8275b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29298.yaml b/http/cves/2023/CVE-2023-29298.yaml index 275e01e0fb..4459074dfd 100644 --- a/http/cves/2023/CVE-2023-29298.yaml +++ b/http/cves/2023/CVE-2023-29298.yaml @@ -57,4 +57,4 @@ http: - status_code == 200 - len(trim_space(body)) == 106 condition: and -# digest: 490a00463044022027bbbb37fc821c50655b071bef1a2bf081ddc50fb8473bae86f68d983d389ad7022009ffe3bc97a7e6c05d11866250e415c88d3a2c321554737feb16f1ccb2d50a6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ca404bb788ee99d73bae3af87c527baa9ea28205f053f9421747d5dcaec661de022100cd744886e5ac523b6e265391565b850abd75ec30a28faccd1a01ba9157be31cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29300.yaml b/http/cves/2023/CVE-2023-29300.yaml index a461f33987..5bf1da9a13 100644 --- a/http/cves/2023/CVE-2023-29300.yaml +++ b/http/cves/2023/CVE-2023-29300.yaml @@ -58,4 +58,4 @@ http: - contains(interactsh_protocol, "dns") - contains(body, "ColdFusion documentation") condition: and -# digest: 490a004630440220231dfa335a027f270199925553ccb0928bc3b01871e5736ba629f40ad0ebb75c0220406e03fdb933e233d4a74fd3259905198f64755be40f8d47debe0308ee6589ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203712c3e6d9bf145113c7e3754c7f090fa138024a13a265a0477b89b052d66d410220056aaa4e34b2de2079842b08d7fa6f30e7f7aa401cc7766e4e835b019e6b3ec0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29357.yaml b/http/cves/2023/CVE-2023-29357.yaml index 0821da32d7..d153654f59 100644 --- a/http/cves/2023/CVE-2023-29357.yaml +++ b/http/cves/2023/CVE-2023-29357.yaml @@ -67,4 +67,4 @@ http: - Email - IsSiteAdmin condition: and -# digest: 490a0046304402203e666a0b9715202ee359d1fd474d260eda571d7d312dab6ba7de3a0a4b308a3602206ee8a80fa4e39d57247a3ec6b3a19b05b62f7c67683f1f74b42ff6efa0721df2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008e5885208c05b6d7691f6472872c90f7bd98934d49cf8acc2fe54dc7af494a5a022039ac89a839d6dade6f9332a46b69101efd08e8aa30c7ce99d51ad56a9d6c4416:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2948.yaml b/http/cves/2023/CVE-2023-2948.yaml index b49346549b..4ac2dce220 100644 --- a/http/cves/2023/CVE-2023-2948.yaml +++ b/http/cves/2023/CVE-2023-2948.yaml @@ -48,4 +48,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "list_id: 1}});}}alert(document.domain);", "select at least one Provider", "Save")' condition: and -# digest: 4b0a00483046022100f7cadcbcaa1a7665229854ebaa4d08fcf1f2b6fb6a15908df680b2d446b0b86202210083954a6783e65764efc3588e55d8ea452bf55242625f493136254ed1883cffd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f75ee0bf3548c6e7595f29a72d38b6dd4442e39a8f5b2f583c8c7a314bedc42c022000d638474aa0e1e916e4216405f28f871f3d48cda2d19cb51b36dc1e7a2b5b9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29489.yaml b/http/cves/2023/CVE-2023-29489.yaml index 9be93486ee..a3e202a1eb 100644 --- a/http/cves/2023/CVE-2023-29489.yaml +++ b/http/cves/2023/CVE-2023-29489.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 400 -# digest: 4b0a004830460221008376e46452318581c50834298bceb24539a0418601492e3ae72e6904f41fc18a0221009541094acf9e27d674a191eca9493d663d23bb9ce30b468cd40a06c56d1e0196:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200eeb293fb45080f8fe24ade360d2b725f37f3fe91271d74d972c46e7d5e439f802202a1364e4da300a7118361484b5e10c047d1a545d6dff08b59ed2989b090de0d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-2949.yaml b/http/cves/2023/CVE-2023-2949.yaml index feb36ac837..89d7068e3c 100644 --- a/http/cves/2023/CVE-2023-2949.yaml +++ b/http/cves/2023/CVE-2023-2949.yaml @@ -46,4 +46,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "", "openemr")' condition: and -# digest: 480a00453043021f50082774b8a04fe0da88764e4cf37faa12f335b2161b2c5a4f8cfc8a07243e0220618e372046f1e82da6220c6a51af3312cf3bd8be2acdd8d3a99c1768bbb5bf9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220500a6ac69d9b91d6545f65f7bcafcf9b7188f224274078078fb6020f34c0bc99022100d60da773d8a14a171a971b57098100a9f6589bef9610c2d6b7549c8859f0fa08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29827.yaml b/http/cves/2023/CVE-2023-29827.yaml index 56a2e6cb1e..4d3bdb8509 100644 --- a/http/cves/2023/CVE-2023-29827.yaml +++ b/http/cves/2023/CVE-2023-29827.yaml @@ -45,4 +45,4 @@ http: part: body words: - "You are viewing page number" -# digest: 490a0046304402203b0d567d7b052cf62884dfcdc0e21acfb8536feb3229ec67fe84d1c196e98d1802202c527d6fcfe222cfe243a865c16f552f10e595e0539804f9d3bf191a972b7e1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022040fbd22e716c79b0a20e657462a64ef99f5cd107f15eb5f771858c4851b9044e022100ecf3549f0a01b1fa01303dae9809365f29e5ea69118cf7de34bd0ca2e9ba9614:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29919.yaml b/http/cves/2023/CVE-2023-29919.yaml index eb78bf2d4e..e71dbf7b00 100644 --- a/http/cves/2023/CVE-2023-29919.yaml +++ b/http/cves/2023/CVE-2023-29919.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200222f56a5044bb3a018ef5451cbc61aa44e58341f8e85b5120fba2332dc8a57b0220349c5a2c3e0ac6778bf1d3344349a0b06dad52bbf12d4fb0534ecd56b3bad6f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b2b60a759d1ea30666861f4fe152a5da9c502f8a2dae5e08a1f196fbb87c8fd5022030315f3ca3d819532851d2c6b5affe83eab39e97b60b9b4e65709c2b22b10ee4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29922.yaml b/http/cves/2023/CVE-2023-29922.yaml index 1c98a43ed6..a711f9507a 100644 --- a/http/cves/2023/CVE-2023-29922.yaml +++ b/http/cves/2023/CVE-2023-29922.yaml @@ -66,4 +66,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e941ced09ce8917e972560b5828553b40a72918b13273cc08f4f262919ae16e8022100c1576c24d5b7aa9f220ae12b1eac49850b3f6fc175c608150d0f1351110a9b36:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200551a619de394d4d567ac4e528391a61d1f79adb6342a9c1a59e529d5caec602022100bfa2585de4b197ec63b527a877403c3e33c6b89112787f02e57ffa692bdcc2bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-29923.yaml b/http/cves/2023/CVE-2023-29923.yaml index c38309c6a9..5fbb00ff33 100644 --- a/http/cves/2023/CVE-2023-29923.yaml +++ b/http/cves/2023/CVE-2023-29923.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022008b18b847db968082c86449021bb14ed029390e8de0a2accc64eaa62424f94750221009691a1cb12ea29b0fbc1ede7da1a63f955ec6af74157a14bc83cc16989e1e410:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008812501948bfde98e323a23aa07dff8cc2f85c867074eb9052aec2e781cfc1cb022100a1dfc72abb0b477705b0c37bb64cf66467246032b66f4dd5e70f8da86074d509:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30019.yaml b/http/cves/2023/CVE-2023-30019.yaml index ff89efb7d1..8a2fe3d1ef 100644 --- a/http/cves/2023/CVE-2023-30019.yaml +++ b/http/cves/2023/CVE-2023-30019.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 422 -# digest: 4a0a00473045022100a4c72352b5a278fe9fe14d659d3e7eca5ceeff07f6a2cdae1fb97ac844bc66da02201d4636487109429fb610844b1c7d86e88b9231569dc4c3d0483183c083d3c341:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dcedd4242d544537d56ad8d01e3272d6b737174013bbf66cea92b5ad411e9226022100ba3a4d4ee9e1b3b273437af26884efe235c0274765bb95446942e4046f45d8b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30150.yaml b/http/cves/2023/CVE-2023-30150.yaml index 816822ceed..18cd1008ff 100644 --- a/http/cves/2023/CVE-2023-30150.yaml +++ b/http/cves/2023/CVE-2023-30150.yaml @@ -49,4 +49,4 @@ http: - 'duration_2>=6' - 'contains(tolower(response_1), "prestashop")' condition: and -# digest: 4b0a00483046022100b46183e33550da37ab7121e63b0622beb705ae54ab98563678cad4f92a273dec022100f6a8e4c8d114c476ea6f14bc62d7ebad0a6dbcaa64328c6f3f939d38b044bcb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210086e5803369de03399b175dfff1f307f08d600d62f63e9173feee293e5989703702202117112bf80dd12f3b62170d2bbef25c52244259fca3902e92b9a05a70fd8a91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30534.yaml b/http/cves/2023/CVE-2023-30534.yaml index c9d911f06a..74f467cbd5 100644 --- a/http/cves/2023/CVE-2023-30534.yaml +++ b/http/cves/2023/CVE-2023-30534.yaml @@ -85,4 +85,4 @@ http: regex: - "var csrfMagicToken = ['\"]([a-z0-9,:;]*)['\"]" internal: true -# digest: 4a0a00473045022100b87815b376eff87b8e81df4dbc125c91882942b0ba9bb3eb743effb574e34d0302206611b8e3bd562e81d0122a40bb24d240ddbf05ace217f252d72d48bdb2998b83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210083008a3793277d849d64ea59458090e4fd2be2ad78e2a8606675d58d5304f386022015a1039607a70aeb3c85adaa3626ab3b72da216d97120e78bbd5267c1c565608:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3077.yaml b/http/cves/2023/CVE-2023-3077.yaml index 24c1284829..8af1e6891f 100644 --- a/http/cves/2023/CVE-2023-3077.yaml +++ b/http/cves/2023/CVE-2023-3077.yaml @@ -57,4 +57,4 @@ http: - 'duration>=6' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100b510c150d2e6cf0b4697b44beac3cd589f45d6b26e082db5fb5a9c09303736450220465ca9ff102223548c23048a8590c767a10c739760ab78088e6b4aa5471d3cb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210091171dd408267411cabc960e5d1ff9a6cc6299020dff9d29668209282afd775f022051476c3f6fb097be3888576aec86db55ea003b433678d3b51cb06dd8d2f3794d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-30943.yaml b/http/cves/2023/CVE-2023-30943.yaml index fcde066731..cbc4eced14 100644 --- a/http/cves/2023/CVE-2023-30943.yaml +++ b/http/cves/2023/CVE-2023-30943.yaml @@ -83,4 +83,4 @@ http: regex: - 'name="logintoken" value="([a-zA-Z0-9]+)">' internal: true -# digest: 4b0a00483046022100828b6422250d2f0eacad42dfc9ff5b621925a0ab9d28201028af494122f7bfb1022100f3cc921066d9381b2950d12a50afc826e89e0f2e75e88beb79a203e155006b23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220746984a5ba9bde1458e109d2aa1e09cf2c9d344a97074d263836f7a56d72cb440220444a9d8b85eedfe739e6caf0faa3c4d580917fce8252564ae6a16b62d9e1c0d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-31059.yaml b/http/cves/2023/CVE-2023-31059.yaml index e94820fbf6..94ef873a7d 100644 --- a/http/cves/2023/CVE-2023-31059.yaml +++ b/http/cves/2023/CVE-2023-31059.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100be68b55db3ad67605b5ce4332184521018201647893335d9470193350f1834ac022100ffc9632c452c6b140662e7de2b32f211f15c2ac980d78a100a02880909a73a00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100dbe4ace80cde1e29fc29ac4d1e6f074aeae9ff82f6623c1684d84ae94fe4388a022100b484e439856284c6477913f83350c973bd6c7885acf29be352872757737659fb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-31446.yaml b/http/cves/2023/CVE-2023-31446.yaml index a8d6cb6e23..8d35f7059f 100644 --- a/http/cves/2023/CVE-2023-31446.yaml +++ b/http/cves/2023/CVE-2023-31446.yaml @@ -47,4 +47,4 @@ http: - type: regex regex: - "^OK$" -# digest: 4a0a00473045022100b412c7a9620de402b8322d4bbe35449064130bda28901dc50fd28f2a54b930960220306ddf4ede99885b0a0aa2d242b0f239a1b4fd44810791fc73d706723914f12e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207552813231c8cd4ce36e81ce6020b8fb240bbb0de7ddba8012b8ef319aaeecbe022100b7953d7c39b75c5fcbf86321660e8ae8c440cd2332db415f2fbabb65aa1b5ec4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32077.yaml b/http/cves/2023/CVE-2023-32077.yaml index abd37ce460..4e7e9a12a7 100644 --- a/http/cves/2023/CVE-2023-32077.yaml +++ b/http/cves/2023/CVE-2023-32077.yaml @@ -40,4 +40,4 @@ http: - 'contains(header, "application/json")' - 'contains_all(body, "{\"address\":", "\"network\":", "\"name\":")' condition: and -# digest: 490a00463044022022bb6a32bbe67ce63f09a569ea77dbc532a426bb9ee2a6e51aceb5faf05842a40220632654660f5d4f4a8430ed0af848009258f9b5297792356180d1c9f6dfca60d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008d63b3ce01cf22987b6cf64df037911bfc94b9680dab796149106c4f2f5d77d5022100eac15d1f9d58ec0bfff470c26143a947c37a8eddb07d75c9f73b28c07ee0c1df:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3219.yaml b/http/cves/2023/CVE-2023-3219.yaml index f52cf4c9b6..14bb0297ba 100644 --- a/http/cves/2023/CVE-2023-3219.yaml +++ b/http/cves/2023/CVE-2023-3219.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022015d82fb8acb7bfa5aef151775c007ac7392755232b3b58e59c3691a6719c2f76022100d6ddfb3d581b73eeae01ec24e9fd1bc7148176fd2e0936619bb5b8089a442dfd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201fd37b8f5b61f1b2b5e068d1d960779229bbe02aa80d3409b0df488b194dc59902207b86a8a61fe12433d239e9baeab759fda69bc1ca07f54f9a5c0e1c51ea8473d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32235.yaml b/http/cves/2023/CVE-2023-32235.yaml index 0ea1ccec7b..2ea5a84040 100644 --- a/http/cves/2023/CVE-2023-32235.yaml +++ b/http/cves/2023/CVE-2023-32235.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fbca3a5b5a8ac4a7eaafda3c2cbe5cc873d6cd67352a064da2ef31df6ea2f873022049978a0eed228cc990d6f36ac90840521f77cb40a3a5003d32717cb5f1b9b343:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009d9ed3064bcd327602a7875a9ddb31977e70e750115974413440ce5bbf1889800220730e9fb8ec81413a05f5827e7357d6c60d56eb35b55a5cbc956473a69dd9fc02:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-32315.yaml b/http/cves/2023/CVE-2023-32315.yaml index ab68aac4e5..2b732ca387 100644 --- a/http/cves/2023/CVE-2023-32315.yaml +++ b/http/cves/2023/CVE-2023-32315.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b8a2187eee029f0b7de9882ee0c9c883e781051896f19ca21d4a0a64281583d5022100e889424a42a8a9f8303d12b5e470510e2240db26e1798ffb17a30377a3545aa5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207f46350a76d4e9345ad71b36049882b6db03da4ba70de2031b8571c5509e1e50022019d5ad1a41e7bd689e702bcca7215ae184e92e401ab005b6dc29345a8ea07954:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33629.yaml b/http/cves/2023/CVE-2023-33629.yaml index 3b8946f312..125a2ac99c 100644 --- a/http/cves/2023/CVE-2023-33629.yaml +++ b/http/cves/2023/CVE-2023-33629.yaml @@ -50,4 +50,4 @@ http: - status_code_2 == 200 - contains_all(body_2, 'www', 'www_multi') condition: and -# digest: 490a004630440220010a42dcc79d3f304caa62a907714a428e2a193d274b69fce7dc0cfe4cda97880220765de31c96bf2c968cb53f751fc2f3900eb928d56e97ce5edc301442091ff3ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202ab4c628873460f2450f08b11e80f078a6d0897b010d8398a0e924934fa472ad0221008f8a015712102adee570ab25cbaa41f8b3a5b382718f672cb82b4c1c5698c6a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3368.yaml b/http/cves/2023/CVE-2023-3368.yaml index 77fe2d1c07..592f7f39fb 100644 --- a/http/cves/2023/CVE-2023-3368.yaml +++ b/http/cves/2023/CVE-2023-3368.yaml @@ -79,4 +79,4 @@ http: part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" -# digest: 4b0a00483046022100f131e049a903929669620739a042ef371cc53d14f7e330b5b1dd0a50032adb2e022100c65b26151fa200111cc70cbf4e292e7de91799cdd5ec182bf139fc69896ec655:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204203ba81fa59deac5f8f0d0493727281f224ec0c682985a92a6e5399f6744213022100a8aec5d2c5159a5d6ec7bda077faa90c224689b24475f9cd3d24b1e18eed12b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-33831.yaml b/http/cves/2023/CVE-2023-33831.yaml index dc4149375c..554c2161cf 100644 --- a/http/cves/2023/CVE-2023-33831.yaml +++ b/http/cves/2023/CVE-2023-33831.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204906769baaa40653efd8db40c78d1b7a5edc2464a567a9dee1b23c10b735a8f502200e663a070de2ca910bc6c3e9b9736ab7f055c56b105bde2cac618eadf82664f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203ecc9e2539c4ae2f8e80d3d097bd798fb303f0d202dbb192204c255ee474b6ea022100fb05e48650addf82e05cd993eb891e678cccb6e80b9780fb1215286f02fc549f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34192.yaml b/http/cves/2023/CVE-2023-34192.yaml index a10061d300..e178faefb9 100644 --- a/http/cves/2023/CVE-2023-34192.yaml +++ b/http/cves/2023/CVE-2023-34192.yaml @@ -68,4 +68,4 @@ http: part: header_2 status: - 200 -# digest: 4a0a0047304502206e6e2e31f12f413d607f331c70a813d47580ec6ec53dcce86d690fd6505686a2022100bbd8564bab04300d1f08a1cf09442181e45d39f92e9b67e9190f3b16b34ed363:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202d1c08a0e387f7a0f13c9ada8e2f597b8aec1b31bfbd57e342a5f4cf34b5da26022027268948a9b4484fb12ec8b0efeb9af7f007fde3a69b72d77d87c4e73dfcf8a0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34537.yaml b/http/cves/2023/CVE-2023-34537.yaml index 3537e12045..bdca1869aa 100644 --- a/http/cves/2023/CVE-2023-34537.yaml +++ b/http/cves/2023/CVE-2023-34537.yaml @@ -62,4 +62,4 @@ http: - 'contains(body_2, "")' - 'contains(body_2, "HotelDruid")' condition: and -# digest: 4a0a004730450220594727b9aa1101988289ccadc4c1c6546c46c0670893e0695189c996466496920221008e5888788e8db0931ef0643410d2ae1a34c6293b915967180eecc5b282857d4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f3f3315840ceba00d13b5c5ce93a76c9259e008ef9c8bf5692c813dd0b0ab6d9022100b7cbb68c5ca5cf00ed6c8019434f98066908a67db28e95506ba539e884464996:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index 14cf10c76f..fc33cfc46a 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008ca220a11f960573e2129266cde12324d410026c5d5d0587bfce9b5847c87409022100f2ef58a2d030365cd3311aed103b93e2a9fbde99170d36a6d5dbb99d50abff41:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e109ccf0a50716484e972ba9e89838a49010d879762fc41193f517518acdc4dd0220531108ca8ef31c09920ca876751c47ab0893e4ea3088c3c5bbfd1cf18c1a7e62:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34599.yaml b/http/cves/2023/CVE-2023-34599.yaml index be7ab029a6..52e4c14722 100644 --- a/http/cves/2023/CVE-2023-34599.yaml +++ b/http/cves/2023/CVE-2023-34599.yaml @@ -88,4 +88,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022045b390f5760ae270e3a2519cce300ec389e0ee56fd2db189cdb00dfa65cfad0c02201654dcbabab3dd638bdef30d973d90eaa2bb5315592d3abc7059c6dbe3973959:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202974a145b40ba9985926a27dc907325442449e624ece6d16be8a7afc9354b809022061ae90666c104b8a80cc8c011bfb5f953dc09e7cb670858292cad5cdd64d31b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34751.yaml b/http/cves/2023/CVE-2023-34751.yaml index e758b81ded..6660a05ef1 100644 --- a/http/cves/2023/CVE-2023-34751.yaml +++ b/http/cves/2023/CVE-2023-34751.yaml @@ -52,4 +52,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and -# digest: 4b0a004830460221009948aee763684825bc9b30c6fe75b736a1088ac0214c3264894147e3b56d685f02210092dffec3ee044843ce64c7a4d9fcc0353ccb52eea84a40cb6c8f5fa130d0ec81:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204f402a184b02428f1b3b77596205e4955498c3f9860feb5e216df13d55caad7f0221008ca0a4f3fcef19808e026dd67522e147fa57ea364fe8b1d5b96a3579e23554ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34752.yaml b/http/cves/2023/CVE-2023-34752.yaml index 00bf05ef97..3de67af58d 100644 --- a/http/cves/2023/CVE-2023-34752.yaml +++ b/http/cves/2023/CVE-2023-34752.yaml @@ -54,4 +54,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and -# digest: 490a00463044022004a81e5709fff9b5aa23e045c78c35817e5dbc8812da316c1c51e94ff787290702206dc169530141429140ce90a9e66c6dc159adbaa396626fccea387b98bca761ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022030bf54a98de12d6a8cbe3a62a7867a738139405cafddbeada35786671990f41302207b218e6af53247a81c33446d5f51a7e4fba79b922726da92806dc2b13ddeef23:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34753.yaml b/http/cves/2023/CVE-2023-34753.yaml index 87d9aa7d64..060fa03f11 100644 --- a/http/cves/2023/CVE-2023-34753.yaml +++ b/http/cves/2023/CVE-2023-34753.yaml @@ -52,4 +52,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and -# digest: 4a0a00473045022050966a0d4c22ad96e6b4dc9b6776bc3be3ead136f9b455a1af5324a51b9ab6f8022100d09acb65cf947baaafa685326925167947592152796d14ac68e70bf9665f8efa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a9e0a231234787b15b648a6dfecaeec34f61f735603c1645561714de11ce66e6022007b345d1312a924c1bb7cdf413ffd7a61febb92459a3facc5a9789caa6e967d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34755.yaml b/http/cves/2023/CVE-2023-34755.yaml index 439a14a16c..8f7c709f6b 100644 --- a/http/cves/2023/CVE-2023-34755.yaml +++ b/http/cves/2023/CVE-2023-34755.yaml @@ -52,4 +52,4 @@ http: - contains(header_2, "text/html") - contains(body_2, 'bloofoxCMS Admincenter') condition: and -# digest: 490a00463044022048ef5100fdc4d5780eb5f4cfdf714c6104252db498c8096382ebdc158fd4b00e02200928fd94715a0774521522f3f39adc16f83e3d3c20fc9fb500b25d604baf9495:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022032f9ef103860ed8443efeacbaf4866b3fd14fd37d2516e607080b5c04ec0bb6d022100a0faf26e8239032272fddd3087a50d7c435351f7f708238c8a7161b260ceab53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34756.yaml b/http/cves/2023/CVE-2023-34756.yaml index 506327665e..0f0b45fc1e 100644 --- a/http/cves/2023/CVE-2023-34756.yaml +++ b/http/cves/2023/CVE-2023-34756.yaml @@ -53,4 +53,4 @@ http: - contains(header, "text/html") - contains(body_2, 'Admincenter') condition: and -# digest: 4a0a00473045022100faf8f6ee6e838ca74e557254d5f6eb4d65a2b88c1db9ee61c42ba55d99a43adc0220396cf436a61c0b7d7687b1a0d744f99bd6ff57ebb60acdb17400dc7b69304ee8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b1803d30aa04646f293cfa1056675d9ff48d6c5b3292d05e0248b3bda92d5158022012461a8f49d686040da02bcf1fb55825bb9ae2bc3b76d8fa3e6747e2f229edd8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3479.yaml b/http/cves/2023/CVE-2023-3479.yaml index c23a6baed8..a8a9b783f2 100644 --- a/http/cves/2023/CVE-2023-3479.yaml +++ b/http/cves/2023/CVE-2023-3479.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f1877788ae671ddcc6c5dbdcc650342aaf360eb349e967a586cf75858aab932c022100ba0dfed6f83494f955107a535f7b557ef0bb3d87bd2f5e6e9e1c9012d96c351e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204f455524bdd08b261a7ac9ae06489916ec86682f339632160689c6ea834fb104022100fa4a8034622c08b9ae97a765b2cf660b9fc3ef6471f3f045ae0a2c5cbf5a67a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34843.yaml b/http/cves/2023/CVE-2023-34843.yaml index ebe0371f12..52a7db87ab 100644 --- a/http/cves/2023/CVE-2023-34843.yaml +++ b/http/cves/2023/CVE-2023-34843.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f5f6814aa5d06c039624e1388900e0996315533d8c419eefbe2de6caf447910a022100e6c8e5b02653c56e18102d89247b0711570a77ff45625ccf9e7cca81d1ed08b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202ebad3eee21401766cd6d90a74dded43b56efa9cf9b97942cf546a116f18fceb02204cc42560caa90f0647946f365825fa3adaed54fb32df915d1923617404ec7eb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34960.yaml b/http/cves/2023/CVE-2023-34960.yaml index f0520bc1e2..1abcbc5017 100644 --- a/http/cves/2023/CVE-2023-34960.yaml +++ b/http/cves/2023/CVE-2023-34960.yaml @@ -60,4 +60,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c39406182802fe8b9ffa065f62e7be3e481669903d495a6949fb9b4cf5c3fa8802205791c3506012ccf296d6dae5ddf44dee9f869f2b7eec108a352c0ec94274c48b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022066af9a14b5d4b46b5206573d4676499c39fb49182e834c8aabb6598e4d25330c022100fd5577b9bd3944c2d1fc1cfbdcfe4804e18b88ef0296e85bfc8d26d3f62e55bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-34993.yaml b/http/cves/2023/CVE-2023-34993.yaml index 81c4b9be4c..7b47e031c2 100644 --- a/http/cves/2023/CVE-2023-34993.yaml +++ b/http/cves/2023/CVE-2023-34993.yaml @@ -56,4 +56,4 @@ http: part: interactsh_request words: - "User-Agent: curl" -# digest: 4b0a00483046022100c11dc698621ad5d479ce8b696577f5cefad748f79e912c23b63ec28b8241cab7022100eb380ef3a5801902ee831f7cea179e4e86d8cc93bdeb381d1985e4a367a6b44d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205a332f7b02191f50bbdffc0c070e03f669898fd78fd7b47176911f36a6231f5702203ad403ffd2de74ac672ebe4c762a1c1b56bb9ab395485fa85fade4d08e0e046b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35078.yaml b/http/cves/2023/CVE-2023-35078.yaml index 3b6d003cc9..34986e24a9 100644 --- a/http/cves/2023/CVE-2023-35078.yaml +++ b/http/cves/2023/CVE-2023-35078.yaml @@ -47,4 +47,4 @@ http: - contains(header, 'application/json') - status_code == 200 condition: and -# digest: 4a0a00473045022100fb617461878cbf1cb97fb26512af671a914dc1d115f559de3711731793a4c89e022032c6a861070e3124588eba232d2457156b4686063cac141690eee2f1a9e366c1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e81119c0813b00e47072c081343c595b2ef8c5e95ffaf4e9fc5b03ce9e908230022100d72112d6dba2bd24756337b25c2a2dd7eb705c28b42d3674980e42ef40213f91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35082.yaml b/http/cves/2023/CVE-2023-35082.yaml index fb9b0090bc..08da8bf200 100644 --- a/http/cves/2023/CVE-2023-35082.yaml +++ b/http/cves/2023/CVE-2023-35082.yaml @@ -47,4 +47,4 @@ http: - contains(header, 'application/json') - status_code == 200 condition: and -# digest: 4a0a00473045022100b4843883fe2485c515a79c00d17ea62c065bd50025c2c4c7a243d434d65daf1802207835fc7e73d18f106d16c31391ba326357df94fc9b3ebbea01335a66535e1f8a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206702aa2fa81c73af6527e7787118ebadcf29180430928e3bc14653af8e998871022016579004bf1530a83e0640a0dcab8e5c6abc73598758d064bf917bfc3996d707:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35158.yaml b/http/cves/2023/CVE-2023-35158.yaml index 43b1073e01..0003fea863 100644 --- a/http/cves/2023/CVE-2023-35158.yaml +++ b/http/cves/2023/CVE-2023-35158.yaml @@ -44,4 +44,4 @@ http: - 'contains(header, "text/html")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100b0c7423bf18413a0b58744deba1ec262ca414bb3b5f104c43651fd6b38ab44a7022062f98e95a05171d79819833fc2b54e8e47af9df4f77767967d9b6a5283628cbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200d194a8ba0215722eef75f47793612556c309a23957a41c3a7bfc3eef3a42779022100f20a9c24a66611d3e34c021e04f429ab7fe14b13b16990525f579490b6c2605f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35162.yaml b/http/cves/2023/CVE-2023-35162.yaml index 6002a1f4c2..5a195329a1 100644 --- a/http/cves/2023/CVE-2023-35162.yaml +++ b/http/cves/2023/CVE-2023-35162.yaml @@ -46,4 +46,4 @@ http: - 'contains(header, "text/html")' - 'status_code == 200' condition: and -# digest: 4a0a00473045022100c49efcd89e263ea211bc9119c0d6d1eefde0bac768f4f0ccd66179956dd375ca02204917b4bca2a8d825d234c1b1d8eceee9b76ea649133514614bfbde4411028efc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c6e714e3d33b065507816e176e9f2be23252e0b05e84a4f0e6309440dabd0afa0221009ffd025b7bf1d45fb4926720821acd73a98d13982380dbf46ba15d57c33102e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35813.yaml b/http/cves/2023/CVE-2023-35813.yaml index 150d18603f..aae3c30140 100644 --- a/http/cves/2023/CVE-2023-35813.yaml +++ b/http/cves/2023/CVE-2023-35813.yaml @@ -58,4 +58,4 @@ http: - contains_all(body, 'commands', 'command', 'value') - status_code == 200 condition: and -# digest: 490a00463044022018d2981931169b4ac76f2bc53373c35e3d41e15fbbd0edc56a74f3c9349996e20220031a4d9fdd2c00078341cf9cc6272c27cddef495be952aa84ef5f5288f981f91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e3153dc84f4ba7e286424b653c26c3bb3b658b1651591ad03ff10e7525b31a7c022100cd5787950a2707a418d57a6f0cfce198a1313f079f8ee54d35cec5bc4f49b57e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35844.yaml b/http/cves/2023/CVE-2023-35844.yaml index d9db823581..a50b1b987c 100644 --- a/http/cves/2023/CVE-2023-35844.yaml +++ b/http/cves/2023/CVE-2023-35844.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a5081df6165056d0a60232314176ee608ab7e86aa51515dacb0184c53b2581c102201d2d5a1485f62e7956ae2a64a91ef95e9840ab920e077c73bf79ff44ac7ea570:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220078c71d90ded5920c359305cf1fc5e017ee9a9e47afb2b5d957ae714438e74160221008de080f01a9ccb2d392f1d76f2a30d50ae71161f67ffdf6d4eaf8ce7792b6e19:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-35885.yaml b/http/cves/2023/CVE-2023-35885.yaml index 3d7ef28e05..1f37582285 100644 --- a/http/cves/2023/CVE-2023-35885.yaml +++ b/http/cves/2023/CVE-2023-35885.yaml @@ -79,4 +79,4 @@ http: part: body_5 words: - '{{md5(string)}}' -# digest: 4a0a00473045022100de3df7082a571b36e73fa64a73081349b3fd29a223f127fb5708c1ffb614d48102204dfb2aff3fb0b2d649a29ab7caafb7126fe6de5cbd78e0a753884d0eebedcd38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022005bf8c8a3b3b2bec29dd4ba7cd1da445c71437eb9d7b3c226e9b5e4ac7c8eec4022068ee1c986b70232e2fe5f05f26a7e12819b7490f0623339bb63a2cb3ed945bd9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36144.yaml b/http/cves/2023/CVE-2023-36144.yaml index f211cf022d..d513a9391d 100644 --- a/http/cves/2023/CVE-2023-36144.yaml +++ b/http/cves/2023/CVE-2023-36144.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100be3e89c169301c2f96af2d6f398c8af9f377d1975edcd2a2b71eca1f988bc6320220578c949433c1f05c0b03f6a655ca57e5493f25351907897137aa40013864888f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022015c8d803dd17aa15d2b5b1fd7082fa9e5137cef412e74f60e9f69a8f170226a70220359f792ecb6d7df6a0bba14872b10f3d32a06043c855bd4c8f2b347eeff46deb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36284.yaml b/http/cves/2023/CVE-2023-36284.yaml index 62893615c7..4cbd3f2e93 100644 --- a/http/cves/2023/CVE-2023-36284.yaml +++ b/http/cves/2023/CVE-2023-36284.yaml @@ -58,4 +58,4 @@ http: - duration>=5 - 'contains(body, "Guest Information")' condition: and -# digest: 490a0046304402200f44d3b09198876fbf4b217649455afe606b9cea6230a8f7c292cc156ed077aa02204e0ac7e376ccf8d57157caa5243b1ce6605cc29ba6f89bc4b7c195579eeb6de9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100be761ba1c4d35d37f2477043c838509e758b5823b11e9519c50e36a8e9ca07bf022100b0e938bfb91cfacfd6a64d4c5a6004b91a17cb3b28e226db6648e2fe19a9433d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36347.yaml b/http/cves/2023/CVE-2023-36347.yaml index fea1904d83..fc59f9c301 100644 --- a/http/cves/2023/CVE-2023-36347.yaml +++ b/http/cves/2023/CVE-2023-36347.yaml @@ -42,4 +42,4 @@ http: part: header words: - "application/vnd.ms-excel" -# digest: 490a0046304402204756644785cf8f6b3401876888de1efa5f00a2e2ce9ffc5e4eacf75cacae41f802200bb338ccebf1d53d196c50f415070a8ad4c488c6dafb66abab734395dd4ca6b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f40c2a82acd274bf0a12dd8ee05b0b119d3c8e9af5d8b045f2415c041b1be7810221009dca8bf6565170469423bd5b8781eab18af6d4d0d6ffbb58d4d519cfe3f484f3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-36845.yaml b/http/cves/2023/CVE-2023-36845.yaml index 01fe648ce7..458cb57ebe 100644 --- a/http/cves/2023/CVE-2023-36845.yaml +++ b/http/cves/2023/CVE-2023-36845.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022073b755c2e659b0e06ce652bf92d78132a56bea015b5226349c97deda0da9684f02204b07d43c5e8c19c0cf73d9824d1ebbc7e5f51c7a8169cf48e005d02d1a0776d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210094213efa04f5b8466007dd26b490b4bea8fdaf4fb671f6c5152ea13ae90c1a10022100b2c8f5ffc5e7eedb018155013f03779d8c3bcac457a65b7e2244c82907991d9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37265.yaml b/http/cves/2023/CVE-2023-37265.yaml index 22dbe5e717..0a8df4eee9 100644 --- a/http/cves/2023/CVE-2023-37265.yaml +++ b/http/cves/2023/CVE-2023-37265.yaml @@ -56,4 +56,4 @@ http: - type: json json: - .data.content[].path -# digest: 4b0a00483046022100efb567bb46806b832495db880a8d13ebf428236bbe8dd99a8e915d3d0083318c022100b8451f80fc10358d1ab1f2acb9eae70278f042d67f9be136ccdee84a9517bfe4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210092e7feb36eb07c8db0b80eaa34f7e592db62d2606ea13aee0a454012c8c50ce8022016de26dfbe4663f37ecdbf2ec8db1d12daf769005479d30d009b3c3939eb020c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37266.yaml b/http/cves/2023/CVE-2023-37266.yaml index 9564b74d53..6093d4aecf 100644 --- a/http/cves/2023/CVE-2023-37266.yaml +++ b/http/cves/2023/CVE-2023-37266.yaml @@ -56,4 +56,4 @@ http: - type: json json: - .data.content[].path -# digest: 4a0a004730450221008c2a1dc67a28b7eed25ccf947755d6b97c566adf8a533a872f2a591d8c6915dd0220590851b1a68c6ae150b8e44d41cabf453e69386d98d8e71c105c314330be9d28:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201f84d8f32e5dcfd5e5bf31c8a7fffdb75a137450b41b9a44d6411e3d9bdf4fe102200c4b424ae537a6dd0585fd40eb6551367a80001f4c01ced749ceca8896431f6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37270.yaml b/http/cves/2023/CVE-2023-37270.yaml index c0d47bcbfb..8756907d78 100644 --- a/http/cves/2023/CVE-2023-37270.yaml +++ b/http/cves/2023/CVE-2023-37270.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210089f80319b143c93e7435f2ec2060f9f63dd6bcc3c5f0876c3c357bf2e5e48243022100d2fe9ab17fc05c6192cbae674f24c8a5ecc5d4396d83bd4d97007aacbe0c8bfe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a6a02e1cb2a3194dba5cb9b523b522159aa9031c4b0e128b25d329b49f0f031a02210080831c24882155c6b883bc9859412b5c757f154ecb5391d371392cd782232093:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37462.yaml b/http/cves/2023/CVE-2023-37462.yaml index 04c6803e26..912fd80b4d 100644 --- a/http/cves/2023/CVE-2023-37462.yaml +++ b/http/cves/2023/CVE-2023-37462.yaml @@ -63,4 +63,4 @@ http: - contains(header_2, "text/html") - status_code_2 == 200 condition: and -# digest: 4a0a004730450220643ea5d25ebd6462175647d0352e654dec11e5bbf97098502cdba54aa2b37b10022100f78b5a0c6736fc0b38d6b15d12a5a19cd77d77a558d46f34e3aed6499cbae411:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aca35384b1e0a8638525064c8989b40a375b26322a9780252e1417303626f85e02205ce480fe0365ba3a5aea38fa1a825cde0856de2a2023d287e79e397a41f4121b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37580.yaml b/http/cves/2023/CVE-2023-37580.yaml index bef31bec2a..8a33866573 100644 --- a/http/cves/2023/CVE-2023-37580.yaml +++ b/http/cves/2023/CVE-2023-37580.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009745433d8fa4b1a3de037ad2643c660e2c41e7c4150f54586807f4bdaf0963d6022051607fcc74bc68a32134c9eec40c7bacab67274ee662e00ef0cfcd80562312c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022048e3c2c16faae78f075fb3316202679a06f3ca15d9e665cf8b6865292449a1200221009e80beed07909007baf52bc9724dcc11c5b3700428afd7875003fa9b6fb5ce67:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3765.yaml b/http/cves/2023/CVE-2023-3765.yaml index 20b9eb486b..fd1e978a23 100644 --- a/http/cves/2023/CVE-2023-3765.yaml +++ b/http/cves/2023/CVE-2023-3765.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207a68493afeda3a529c805502d554dd09859471f0b6f015d91fc552daf23ecdab02206b1a2148e223a672e1bea3d217a5a72cc442d12cde66b1bd15d9548a6f6b2e55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201910ec22d88633834d3b0e067f4ca52c741436df0af9382e716b0f2231fca6d802204e5c9c7c0e8f552ad62f76fd94a3f8d15d8b7fda116fe58cd0b07669005360ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37679.yaml b/http/cves/2023/CVE-2023-37679.yaml index 3b716b7607..e95420e167 100644 --- a/http/cves/2023/CVE-2023-37679.yaml +++ b/http/cves/2023/CVE-2023-37679.yaml @@ -76,4 +76,4 @@ http: regex: - '(.*)' internal: true -# digest: 490a004630440220575ada41e067b0063b7ad7058003ec029cfee0ca830bf8c18febb02c0933bfa502201d1566c2a59d49ef5a0289309769e0894ce341b208c868479d9b7a85b588aeed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210090fa6ea3074ddefab156454bac75d98ecf2afccb77df469b6769e05ce26989a402201089a4c18eb1d115bde79688a15cbd51dacae795376dc2c19bde505d32158c91:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-37728.yaml b/http/cves/2023/CVE-2023-37728.yaml index b695c496a7..583a82abac 100644 --- a/http/cves/2023/CVE-2023-37728.yaml +++ b/http/cves/2023/CVE-2023-37728.yaml @@ -49,4 +49,4 @@ http: - 'contains(header, "IceWarp") || contains(body, "IceWarp WebClient")' - 'contains(body, "")' condition: and -# digest: 4b0a004830460221008a4f14fb887d4162c99d5eda9b4b44f8a1b9026c67fad542d58e4f09e8367985022100c5c3b3af216393ea60cb48060d69ca2138c766ddf29c2d9f47c4017ae54f2ab2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c1039a707e093f50dc7ad75f85cd8933914227dbd16cc520cdea48b2fa5173460221009640d40fea17c786d19eb1047f3543f11316fd30a90a101b9177a8c109a751cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38035.yaml b/http/cves/2023/CVE-2023-38035.yaml index d116fccdef..8dd3132c61 100644 --- a/http/cves/2023/CVE-2023-38035.yaml +++ b/http/cves/2023/CVE-2023-38035.yaml @@ -54,4 +54,4 @@ http: - contains(interactsh_protocol, 'dns') - status_code == 200 condition: and -# digest: 4a0a00473045022100e0d7db72cf2d3250b9cec6f4809158d7a36e2c52763f0d5bb3d4063ed878f6820220298d902c4967c3ff8d30ccca8aded010c4b182fd6d9af361525c23d6730e4bb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022026cbfee688ff707e0e6ae8f29561501c0afcef82082d08c908b8e472fc2996510220382f1c7435050c40184e851419313a2b2ed4b1a086ba148c9ea2ffa273ffd6c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38203.yaml b/http/cves/2023/CVE-2023-38203.yaml index 0bc00ce249..f56ed775d3 100644 --- a/http/cves/2023/CVE-2023-38203.yaml +++ b/http/cves/2023/CVE-2023-38203.yaml @@ -56,4 +56,4 @@ http: - contains(interactsh_protocol, "dns") - contains(body, "ColdFusion documentation") condition: and -# digest: 4a0a0047304502204b7f0be98221b5f266e90dba3b2252cfbaf63e4ce9f4673e14be3b78cb46ef9d022100910b2d487c59c89de52ae909540e8e890e4dc89dc7240686aa95181c045ee5ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022000a2f86e0dc0ac031266f79d23033c2272a377adade2e9030da5fbace145ecf9022078f0527055b2c7d6342cdfbe71c8c27c616fe82f89680ef3a7534f8b9215ea14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38205.yaml b/http/cves/2023/CVE-2023-38205.yaml index 100cf46124..eb7b306e79 100644 --- a/http/cves/2023/CVE-2023-38205.yaml +++ b/http/cves/2023/CVE-2023-38205.yaml @@ -57,4 +57,4 @@ http: - status_code == 200 - len(trim_space(body)) == 106 condition: and -# digest: 4a0a00473045022100eccd6573796683e57056fb5dc00be04eb056625acbc7478e5f3c0d4d5f780ddc022001852cd078ce0c1ab64b9afb70fe440f5c3d0b7e64b303e4b7f3e78672ab882c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201f5fd9a02579626ad771cd958b812d81f7437cd219608ff2278a49d19d8b39db022004b6c8ed6549e3ca95af554a4353d5c3c96430d5b7edc2eeba257d5eb387a2e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3836.yaml b/http/cves/2023/CVE-2023-3836.yaml index f8b24740bd..57e6279975 100644 --- a/http/cves/2023/CVE-2023-3836.yaml +++ b/http/cves/2023/CVE-2023-3836.yaml @@ -71,4 +71,4 @@ http: part: body_1 regex: - 'ico_res_(\w+)_on\.jsp' -# digest: 490a004630440220710398a4a993d2c9e45d26d85f9c179770dfdd348036bd851f0daca96e1055d9022021d4a672da767d580f3c36cb6b47aa8439cd36951761b993231f735ecd100f8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220606c5846c5be25299de2a61ac01659ecdc2fc59f93bb1fcbb37539019ae3f2a402201b12673926f6779f78f43767a9477ebc411e61312751f4bc04a088b79a22e6d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38433.yaml b/http/cves/2023/CVE-2023-38433.yaml index c5dfcba420..045eaada97 100644 --- a/http/cves/2023/CVE-2023-38433.yaml +++ b/http/cves/2023/CVE-2023-38433.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008d59a360884361f658aa4ed740d619a553796291f36085ba3a6f6d0d925e8e0f022100d609d48648eade90c15f03f07573bce9aaa52138ff9c38ca80f239a2a0aded03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220339e122342e81795d73baca010a14f5f18ebda3889eb36b5df9ad2052cc451f90220310bcf82220b0bcebf3650c9eed525433112c6c74a38dfdced33aecf17eb6784:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-3844.yaml b/http/cves/2023/CVE-2023-3844.yaml index d5a56fc2fa..b52fb478fb 100644 --- a/http/cves/2023/CVE-2023-3844.yaml +++ b/http/cves/2023/CVE-2023-3844.yaml @@ -38,4 +38,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, ">r5c3m", "mooDating")' condition: and -# digest: 4a0a00473045022100dbb95798feea3cf7aaba17b4e5abd88edc10d3800e4bcb3e7f11fb62502fd79d02206cb3514a3aef06831a5a7df5e2ffdf89867957a0dee2da8461dd34c830010db4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009f69075a464598a34eab0d4fff63de5ca62fdaeadee27ae389cd996c9acf94ad022027d9aa27c168feeaef2be1a802c4093742779dd96d6219ee1ce9f8e6fad52c25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38501.yaml b/http/cves/2023/CVE-2023-38501.yaml index fcf37f3846..db600cfda4 100644 --- a/http/cves/2023/CVE-2023-38501.yaml +++ b/http/cves/2023/CVE-2023-38501.yaml @@ -45,4 +45,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "","\">go to")' condition: and -# digest: 490a00463044022058675a969abbe4a2b7fa295342715495195d739ef396e23a4a0d438308f7da2602204db3cacf7da7334c43cc5614d12dea9155acca0e5edf872eff3e6c17a315c7ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022015232a0b9a376e134d12be8765ea8490b2e4e80d4eeb2ce4eac537bbeecb9d87022100a4641d129669bde580ec4d925aaa2a60e36c23467fc951db62fe9a654113f8ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38646.yaml b/http/cves/2023/CVE-2023-38646.yaml index 01ff2422b2..463c83f735 100644 --- a/http/cves/2023/CVE-2023-38646.yaml +++ b/http/cves/2023/CVE-2023-38646.yaml @@ -78,4 +78,4 @@ http: - contains_any(body_2, "Syntax error in SQL statement","NoSuchFileException") - status_code_2 == 400 condition: and -# digest: 490a0046304402207913b60da21ca7a9f42e1038bdcef2c37179c41070550c9ba2c1a657b15aeed5022008b3bf5bf870aa43066ff7b66df7cc15b4b52b70e57706a7975de094f182ee9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220430d6b3809d41f95f3490cfd06e099f7baa5b88b22f600e3333d56ac068d9b3502207e61d04694ef23ed0a6d7fec22487a8274ad68b76a2503eb1b785722c6355e69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-38964.yaml b/http/cves/2023/CVE-2023-38964.yaml index c6f181dc4e..b8398091ad 100644 --- a/http/cves/2023/CVE-2023-38964.yaml +++ b/http/cves/2023/CVE-2023-38964.yaml @@ -45,4 +45,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "", "All courses")' condition: and -# digest: 4b0a00483046022100fc3ef9c3df26b3afecca702e9abd986af4773485c1261f369bb32e2c059bc1040221008fad9bec13f7b3bb22ed5cbddafb19b3d28df6f4bc7d80092da76e900d2525ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e604c0ad2fcb45b147262455b08d0bf158d5cc71cabb5a521fd1cb050c959ff802204279a912eb299e0c11b5b2ab85bcfe0464dad43cda5f4b9ca6fa37f3d49b1be1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39002.yaml b/http/cves/2023/CVE-2023-39002.yaml index defbe64808..41bd71963b 100644 --- a/http/cves/2023/CVE-2023-39002.yaml +++ b/http/cves/2023/CVE-2023-39002.yaml @@ -78,4 +78,4 @@ http: regex: - 'type="hidden" name="([a-zA-Z0-9]+)" value="([A-Z0-9a-z]+)" autocomplete="' internal: true -# digest: 490a004630440220210b73cd75866a80ef8cf1ef7f0c230ccb8335664a46ca37d236501bb802760a0220455c59c9fdf00b97f3082c658c098ec010d464d80f683693b3d6f3f2b1cb8672:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220648e359fb46c1d659f869a9bf80a9531bb4084585421f669e1718e685d5f6e25022100bcc807892e83e45f05bbf62bce39d41ac4e656c6f0d585f294b55a73de06771b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39026.yaml b/http/cves/2023/CVE-2023-39026.yaml index 1b938916dd..211c8237da 100644 --- a/http/cves/2023/CVE-2023-39026.yaml +++ b/http/cves/2023/CVE-2023-39026.yaml @@ -46,4 +46,4 @@ http: - "contains(content_type, 'text/plain')" - "status_code == 200" condition: and -# digest: 4b0a004830460221008eef2df71e4ec7a1c95eb0f6c0b02ea05a34fa520204cb86ff7caa631347ed10022100ad957b79ec1db60d79e81321296879187e38884b187b9647ab712761b6ed96fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009395553313e58384aab722806070a0a43add2f31f397edc603d9ddc31c2ddaa802207c5c388fd3f079f0106064a1d8296a16c83f3c09259fe4710bc286dbbc9229a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39108.yaml b/http/cves/2023/CVE-2023-39108.yaml index 886fec2405..74cbd87913 100644 --- a/http/cves/2023/CVE-2023-39108.yaml +++ b/http/cves/2023/CVE-2023-39108.yaml @@ -64,4 +64,4 @@ http: part: header_3 status: - 200 -# digest: 4b0a00483046022100b707b4d3b5b7b3c72604ee68acc636ed7c5af48169fef985f1ce76826fab1c870221008de99fb0c60906d5ee1304e323d132dca9b12994a5c1e18a3da00b34603dc9d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210092c250822bc140350abf1d8e73be7b64640b19c53c886108c94028d9c2b752a4022100faf855cae3dcd7b95133fafafb9ed2ff4a7762cd22f475c64b725d1753a256c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39109.yaml b/http/cves/2023/CVE-2023-39109.yaml index 0ab820a891..cae7409edd 100644 --- a/http/cves/2023/CVE-2023-39109.yaml +++ b/http/cves/2023/CVE-2023-39109.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022036ef8b4f6f889c0ec877ae9a013ad526d94d3149fb8c517c97b9a2a0ba39054f02202c881f4ff35129806cf26c35d0a755001d55e1f6eddd502ee10e56dfcd596aa7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d8377d9a04b49ba5b8bfde6a545f50fefec795648d643e03f93a06ca69e2161402200d1268c1929891a66e2dc218ad53540c5ec143ad5bbe0658d1b5ec4581194a2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39110.yaml b/http/cves/2023/CVE-2023-39110.yaml index 214d40a6dc..1de88473d5 100644 --- a/http/cves/2023/CVE-2023-39110.yaml +++ b/http/cves/2023/CVE-2023-39110.yaml @@ -64,4 +64,4 @@ http: part: header_3 status: - 200 -# digest: 4a0a00473045022100b12af2cf2c76b4847a0c93cda3e5872ecab627071d48a9b4398f5d04ff87342802205f2a3ac8a4d3ce38ffc44a860ef7451a4cef8622976e221429d5478f0b794e2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b995c3bb00f64484c428053660654fa05df0dd9f3c16b04413160b53bed44c2f022100e3592718a2bdf464ebf92342fccd00975a48abf271fcb839116f42d24336ae8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39141.yaml b/http/cves/2023/CVE-2023-39141.yaml index 7780e0ce72..6051ad0bbe 100644 --- a/http/cves/2023/CVE-2023-39141.yaml +++ b/http/cves/2023/CVE-2023-39141.yaml @@ -48,4 +48,4 @@ http: - 'contains(body_1, "Aria2 WebUI")' - 'regex("root:x:0:0:",body_2)' condition: and -# digest: 4a0a0047304502205642c88712c4ca0de0dc516a86a8b77ef72c1cd5a3a62d78bd3de9c30a461a1402210082ed3fac6d044d18c610af07f0b4979e18c4643720c27be2843249a7ee965742:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a38d7e3d153b3ca9f265e415de91c44b4ad3fc85616857375dd7d2a497452520022065e6ee9c6a28f3f4532fb908c2729c6bebd94b235f44854b7ccd57a63c9bcbad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index 99f44d3e25..ef022f0128 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -51,4 +51,4 @@ http: - contains(to_lower(content_type), "image/png") - contains(hex_encode(body), "89504e470d0a1a0a") # PNG file signature in hex condition: and -# digest: 4a0a00473045022025fa7213cde7b40ca9e398ead9280e4297d285a3cad3948d79b396586c5ada500221008b224395ac8dfc494bb435b7b7c5102e2515eb19d27157d070df13c766c10e38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d4b39621fcab1929272ab47121f4a4b867f1b56ea253efa9d279485bbb236063022100bfaa457890fb2327e090c027195d0101e3aa5236c5f7ffaadceb61282b17874e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39361.yaml b/http/cves/2023/CVE-2023-39361.yaml index b5bc7e7301..3ce5c7f525 100644 --- a/http/cves/2023/CVE-2023-39361.yaml +++ b/http/cves/2023/CVE-2023-39361.yaml @@ -55,4 +55,4 @@ http: - 'status_code == 200' - 'contains_all(body, "Tree Mode", "cacti")' condition: and -# digest: 4b0a00483046022100dd81fab299fe2f6dfd7848f41bdedef38af20eca6216c03868f2459ab0e54287022100b67c2e415c35823e85ebfe762f7e828909e4eeb134360312d24ee5e68c5cd95d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022002af61baaf992b1167e9f2985b01c088d748134231a69f9fd3a5381851a758c402202527d2063c1039eefc8947a87236bf4cb6fcb0cccf8d8e5d6d1fe9346f0ef463:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39598.yaml b/http/cves/2023/CVE-2023-39598.yaml index fc13a1cbc9..06471cacf5 100644 --- a/http/cves/2023/CVE-2023-39598.yaml +++ b/http/cves/2023/CVE-2023-39598.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220752d5fdf38bf0e6755332bfc4826a2b58985659f3351ecf5cdfe7cd736c5239d022100f71fb0de070712b29e120694ed800c06fc13a08f93ee7de72c7bc3beed77849a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b61cc4082f72e9770eabedfb6b301b7590959070f5bb1b6f14227b274ac82bc5022100c14f59d395c1494ad92a9ef23f1b51bb8547b853478e8dfbb4792b31ca0c0d2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39600.yaml b/http/cves/2023/CVE-2023-39600.yaml index bd637c4b08..000ff0a8a9 100644 --- a/http/cves/2023/CVE-2023-39600.yaml +++ b/http/cves/2023/CVE-2023-39600.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008d42e07ce0725cc3c29bc283508e66446d4e4ea04ad76ef351806af55652899a022100b20754cdd73731a8db161450ad7163b290c3e877d388e6d0892cb0f816dce251:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220223da6b4cc7f2ee5e43255592d8c512cb4515155f974d5690551bb55b44b73fc02200baec7d7281c07eccf1b162ce42f9d46f68999c589f704af58c07bd958e679d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39676.yaml b/http/cves/2023/CVE-2023-39676.yaml index d0a46833b4..a357493b36 100644 --- a/http/cves/2023/CVE-2023-39676.yaml +++ b/http/cves/2023/CVE-2023-39676.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210081fd832306abb4c2db24ccc4def607909798787bc61db7834428d4677baf10ea0221009f538af7773ea40facf783b248a551184e163f2c19291d156c36330425ca64ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220615d5617cd97e41cd4640501b04b93e2a9119b4a562c416f9294b4b7589e1406022066f5701e58953a2266b8295e991d107419138bbd7edc9bfe3845d143f0df17be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39677.yaml b/http/cves/2023/CVE-2023-39677.yaml index 0504ff9dc0..07d52b9b98 100644 --- a/http/cves/2023/CVE-2023-39677.yaml +++ b/http/cves/2023/CVE-2023-39677.yaml @@ -56,4 +56,4 @@ http: group: 1 regex: - '>PHP Version <\/td>([0-9.]+)' -# digest: 4a0a0047304502200f1a0c8bcefa038f928d8c3d428072dbf999a9204695c95506ed91ff90ee2c8d022100a91d93e2e994eb753b83e53e8c90515b98407dc3897a8f8984177dd56261da60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100be2fd9b723534f19814f60f7d477a325d41fe610a3a988fb532d5a822f51da0e022100a497a14901a48c93369699a523b8cff0405d5695047617009083552316d567b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-39700.yaml b/http/cves/2023/CVE-2023-39700.yaml index f6da835bb6..a63ea622d7 100644 --- a/http/cves/2023/CVE-2023-39700.yaml +++ b/http/cves/2023/CVE-2023-39700.yaml @@ -51,4 +51,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, ">") && contains(body, "IceWarp")' condition: and -# digest: 4a0a00473045022100b2ae7ae440b4eec6e6da255baf7f80cc35c640f8e7e4de0a5d363d2a8767f387022071038577f46d450adbb855b9ec4df1a5badf08408433fffb0972b205e056be4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210080543a209ab39db177f7068a1e48f1b1f0439fb77f185bd17c00975df65c142d022100e6a96d41521239a3c7404f5f4a76a26be03aa8db4332889f9950f405beee3557:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-40779.yaml b/http/cves/2023/CVE-2023-40779.yaml index 65907be765..27aec1af7d 100644 --- a/http/cves/2023/CVE-2023-40779.yaml +++ b/http/cves/2023/CVE-2023-40779.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 302 -# digest: 4b0a00483046022100f21a2b81ae7fd83b758582647b0492ff9a140bba7412af9fbd1a9acfc5e27583022100e2cfcb50142a1e7f75d7dbb067c13e075607a023ae2c018557176eba2df700da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022030c7ded8a24db2f131af13a37bca3b80726fabd37cee41f01b6d1488fab6cefe02202e9547ec28444e0231b9920f6483b5f311816f96778a3aa1a0f4539e9b1884b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4112.yaml b/http/cves/2023/CVE-2023-4112.yaml index 80c04eaec1..64fbd7a8c2 100644 --- a/http/cves/2023/CVE-2023-4112.yaml +++ b/http/cves/2023/CVE-2023-4112.yaml @@ -43,4 +43,4 @@ http: - 'contains(content_type, "text/html")' - 'status_code == 200' condition: and -# digest: 4a0a0047304502205038e6120fa114f34508a9045dd6dc65f891cc5c9a393034fe1b0d8bfe8c848d022100ba9cb87c17ffbbc41a4ed0d2977869a86cdb4b30886fc3c032a36b12964856b6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f292e466e458da63a1ca2e01795aa6c7f535d773f3c384a3d25cd1fae8c3ddfb02210095957e0f35bea7d57513d789df742020893ea3bd7d05a05389520bc4e9c75dd4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4116.yaml b/http/cves/2023/CVE-2023-4116.yaml index a5a9fe71b8..e616b38467 100644 --- a/http/cves/2023/CVE-2023-4116.yaml +++ b/http/cves/2023/CVE-2023-4116.yaml @@ -43,4 +43,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "Passengers", "Drop-off address", ">")' condition: and -# digest: 4b0a00483046022100a418b709d2b7082873e897a36eafc1bbb1f3aa8709f7f2e4c49d412cef87d40e022100afe22952963f904e49afc245fd7b7ebce634024e4f0289a90de498a8574096d8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008c1f36c601fc8963fc32e00b4fdb8e8a6269b00d3f59e5dd8216ecf1ae06de4d022100a7e5be57de477a7cdb02508af120769b1fa8caa60d40df44ba59630a533f97e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41265.yaml b/http/cves/2023/CVE-2023-41265.yaml index e43edf1e32..f83527d736 100644 --- a/http/cves/2023/CVE-2023-41265.yaml +++ b/http/cves/2023/CVE-2023-41265.yaml @@ -58,4 +58,4 @@ http: - contains(to_lower(set_cookie), 'x-qlik-session') - contains(header, 'Bad Request') condition: and -# digest: 4a0a00473045022100f301d69b556a95e9154963b4f371aba1261981f5a5201b53ae8f30f12833908402207c56e74c9c34d7c1a82534086eac52d23e022a6b59447e7f877a92e227d79efd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200fd96b61a99a99ef4072c41f731c2d128cdb00619b68342fb25b5805f10cda0c0221008c74aa87747eb04a6771f88163304b3510220dccc8c60b5fe5ce40388c9cfbc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41266.yaml b/http/cves/2023/CVE-2023-41266.yaml index f7905e4745..7dd9722ae9 100644 --- a/http/cves/2023/CVE-2023-41266.yaml +++ b/http/cves/2023/CVE-2023-41266.yaml @@ -52,4 +52,4 @@ http: - contains(to_lower(set_cookie), 'x-qlik-session') - contains(body, 'The comparison expression does not consist of three elements') condition: and -# digest: 490a004630440220405aa3356f11e260c674c3e45a4333571ad339aac53cdc3eabe2736ecf752c8502207a342b810f3fcb5adf83a17f60888d57f6a458937e755ececc1fb862f3e8d713:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d28967c1386ea69f0f40305e3d7ad2ff52a9dddf10ab9149f4231d06e4ea1166022056accbcd5aa55ffdfcde7bd666ffa7bb5f0eca6db1d05a2ac7c82f7458311a8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4173.yaml b/http/cves/2023/CVE-2023-4173.yaml index 8d20471505..e3538f906f 100644 --- a/http/cves/2023/CVE-2023-4173.yaml +++ b/http/cves/2023/CVE-2023-4173.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 404 -# digest: 490a00463044022000a0cc69486d6d9cbda953429f12b560b53462ee713d9e032f548c492903087c022046613a2e9d8e8ce1405dcf3366c8f551d340a96f7c337ed0c3495273864b492e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022023cad3861adbf0bc6237e47f9f8191aeb6e2ecf983e5056216df00cb97e884ce022100be49e1f8630f7ac7b0023eb9bfa3f09d97b93f4edae687f5b9dd9c2bc2f05fcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4174.yaml b/http/cves/2023/CVE-2023-4174.yaml index 2852509cb3..d4a6775564 100644 --- a/http/cves/2023/CVE-2023-4174.yaml +++ b/http/cves/2023/CVE-2023-4174.yaml @@ -59,4 +59,4 @@ http: part: header words: - "text/html" -# digest: 4a0a0047304502210083964b313e7a000d9ca10222db41e2eee010e7cd8de85ee18f2db5cad563203a022032222c84acefa05972a5e7cbc5abe8dc5b06bb5c6fe3f3a7f3dbfe496185e9a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100982e4b04752783b0200c9e3387496ebf4cda655ed340987b6716d6c6b82cd8e502210097432437c8730b721768f5d5c3a6f5ff991556d4ea5e49f4af55e57a2e72d9eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41763.yaml b/http/cves/2023/CVE-2023-41763.yaml index 840c4334e5..337e85cf20 100644 --- a/http/cves/2023/CVE-2023-41763.yaml +++ b/http/cves/2023/CVE-2023-41763.yaml @@ -49,4 +49,4 @@ http: part: body words: - 'Skype' -# digest: 4a0a004730450221008574c7ffe3f2d223a370c177cd5f6a730ad922172a140cbffc9f5a9f8816d7b2022063b5865c4679400fa4eccb249c810758f208573eb01c9d2c7dd29a12a74aa6b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d30c98fd761c1575f50adc66b24f054a599a93be7fb3fcd37811c8be3983fdf80220255a844b0f065ce472e8ee890271dd701b61ee378e1fb86b6dd45a1c2f5dca4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-41892.yaml b/http/cves/2023/CVE-2023-41892.yaml index a595d0cccc..e665e96b11 100644 --- a/http/cves/2023/CVE-2023-41892.yaml +++ b/http/cves/2023/CVE-2023-41892.yaml @@ -53,4 +53,4 @@ http: - "CraftCMS" condition: and case-insensitive: true -# digest: 4b0a00483046022100aad1f217ee128d29074789cd117c40e3282239935d06572fcaa77b86163f341e02210095f7a4e31640bdb832d3ea6eca1444a46122d4ab75e9694e88c664052c6699d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022032305cd530842d67b635ec10e385f6424a8e71b9babad091d0d16238d501654102207426ea893d05841ab2e149c76f9a759040d2c58acb3a2a4e6c47285acbfe3f1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-42343.yaml b/http/cves/2023/CVE-2023-42343.yaml index 260cec8948..0430e4f10a 100644 --- a/http/cves/2023/CVE-2023-42343.yaml +++ b/http/cves/2023/CVE-2023-42343.yaml @@ -39,4 +39,4 @@ http: - 'Apache Chemistry OpenCMIS' - '' condition: and -# digest: 490a00463044022076759a64ec8dcf9d061745db5d2542a5ac1e41ecbbed76ac48d4de5e23e38a57022046d2065515fddaff3bb682600a0e4500ffb0d8b44d539031bfd8fb89ea8cd091:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ec8cd697c46ef8ebf1f06b19f7a09d1bc6bfd5668d1c39e73eadd911b7ec813e0221008d5a832ae4403ba0ddc92701308747190c2df6d87eccc1551133709ef2ff3d8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-42442.yaml b/http/cves/2023/CVE-2023-42442.yaml index 2a148fce70..c0dd88635e 100644 --- a/http/cves/2023/CVE-2023-42442.yaml +++ b/http/cves/2023/CVE-2023-42442.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210096ac59ffe6bcfa5dd7100c93ac3af8d09f2a4cac40b28fad5dabf9f9c9b5bcd8022100df7fdc6e652c63a0d7016de1c4e2968d33bed7836b40795689ba1a90e70c1e66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220233c29e3487047b77769a298603acef5fab3841e3a829681e9a1093c7df9253b02204bad4b923b7bb8b66d316855fcca625797d90afb68e0eb2578b1dcf58dd7b0cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-42793.yaml b/http/cves/2023/CVE-2023-42793.yaml index 7d2584371d..b9e2e56bdc 100644 --- a/http/cves/2023/CVE-2023-42793.yaml +++ b/http/cves/2023/CVE-2023-42793.yaml @@ -79,4 +79,4 @@ http: regex: - 'value="(.*?)"' internal: true -# digest: 4a0a0047304502205eaa6928145838a264b81009174c0dc9d2d07efed1abcc67ad062af010acdc59022100c3d2486f63bf27c5ee5f7979f5592a45a508ecffe3e3a82bd6606f185a3194d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c9e13d07e6dc8ffc49d616435238b49c866fcee93e21da47209c28ae7de1e9ac022100d700d5b1d2ff0a8fd1bc3b56e389cbfd4f551ad143d281b6c9ed742eb020eb3a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43208.yaml b/http/cves/2023/CVE-2023-43208.yaml index e47ec1dfe8..89cb820a43 100644 --- a/http/cves/2023/CVE-2023-43208.yaml +++ b/http/cves/2023/CVE-2023-43208.yaml @@ -109,4 +109,4 @@ http: regex: - '(.*)' internal: true -# digest: 4a0a00473045022100a1e9081fcf2640083fdd862acec818d87d0f43577b03501b09a3ffb1e9fa52a0022058a1099f807d9fb0552b82ca66443623a6b96ac354f97bb5a13b40777c73743b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220493bb6fcbb5b0e17a203c29515fb7d3e84813d5da8775cddf045269de8a6f97f02210084f1354002a9be79b69f4f76c3cba09bdc1c9110d7e8d0e99db5d1dbf1a37299:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43374.yaml b/http/cves/2023/CVE-2023-43374.yaml index b7db700045..2c624e7f27 100644 --- a/http/cves/2023/CVE-2023-43374.yaml +++ b/http/cves/2023/CVE-2023-43374.yaml @@ -67,4 +67,4 @@ http: - 'status_code == 200' - 'contains(body, "HotelDruid:")' condition: and -# digest: 4b0a004830460221008a3d00145dba4f11fa3c549cfa464edc1794ba65015e1ab6ff2f303f742b48ad02210089f51b3a2d6226c518403fa409af45ac3721bc5826816fda85b9e55db8d1b961:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ccd06c1d6b4afb0e01163a001a2c7cf4e28046454d7905bf5949f6076f999cf4022100acde6da1ea9ac5fc9dba22d88202661d83f7dc21e59d343a1868288df0b8b79b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-43795.yaml b/http/cves/2023/CVE-2023-43795.yaml index 68cd272de0..04f449ba08 100644 --- a/http/cves/2023/CVE-2023-43795.yaml +++ b/http/cves/2023/CVE-2023-43795.yaml @@ -86,4 +86,4 @@ http: - contains_all(to_lower(interactsh_request), '{{string}}','{{value}}') - status_code == 200 condition: and -# digest: 4a0a0047304502202532b6c5eb4c8b86a6cbc92d99c1674017335e78d0932d798e89cbebd4e5e9e002210098facfd15b6f7d648364dcede3e8c1992b3c7a2d58b7b4200f5ce25ba1fc691a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203454d2f353de8b311b53f58885926aa14e79392ea0e4bf552c2653c214124ab9022070dc6c40140eb259e30e78f2a0c155725eabcf398c1a5f6ddbe6abf389ddc712:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-44352.yaml b/http/cves/2023/CVE-2023-44352.yaml index fb1041ffa7..704174d31b 100644 --- a/http/cves/2023/CVE-2023-44352.yaml +++ b/http/cves/2023/CVE-2023-44352.yaml @@ -62,4 +62,4 @@ http: - "contains(body, 'ColdFusion')" - "contains(header, 'text/html')" condition: and -# digest: 490a00463044022059f1e5596ee1f04789829fe74baa6cb52966bf9b3c4389095a78032a93765fdf0220434facfe54a80f0b3571fab017d7d4e1b2dffce3ab40ed44ad4d1ab1977a2ca1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ce96a082d0f000c92096a33e4c6682786c68f87204e8a007899a3aef0e64e524022051ee6b38721b584430ceea3db1394145a5708f8e91860151f52b4146a67b6992:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-44353.yaml b/http/cves/2023/CVE-2023-44353.yaml index cf0a5659ad..2717f46c1f 100644 --- a/http/cves/2023/CVE-2023-44353.yaml +++ b/http/cves/2023/CVE-2023-44353.yaml @@ -88,4 +88,4 @@ http: - "status_code_3 == 500 && status_code_4 == 404" - contains(body_3, "coldfusion.runtime") condition: and -# digest: 4b0a00483046022100d8c27c20ad5d3c1c52b7a1ad36e3d3e1ee89d1c63ce26c18b8cd328f88d34e0e0221009b45448145bd15637757560e893ba4584359745deb71a3cb2e6a88c3fe692517:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022016552548b902a20941bf3b8f74c6bb4168571b335e98fde72738a6b91f4bf39f02200c0098761471880e51ff1a9325790c071def7853d7c548302d5bb84f5178d7ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4451.yaml b/http/cves/2023/CVE-2023-4451.yaml index 08a4e56944..98cabf32a9 100644 --- a/http/cves/2023/CVE-2023-4451.yaml +++ b/http/cves/2023/CVE-2023-4451.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100919530c2f7eb2d3d2714d81d366dfeb7bc9b208c1680d3cb1de728f8a718b6e402204a0caedb90860c959e6114777399de2c90c306bb411e57ff7b225308d11f8b76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022063f28e329fc2092a3ffb840691830535abec15df1b086cadcf68c926b1d785f80221009b65b4daf1a07dfb75b36a8bd44f086cb9a9129fa3e77a5c6251f7e4cc975886:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-44812.yaml b/http/cves/2023/CVE-2023-44812.yaml index 65f2741e71..7303570ecf 100644 --- a/http/cves/2023/CVE-2023-44812.yaml +++ b/http/cves/2023/CVE-2023-44812.yaml @@ -58,4 +58,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "")' condition: and -# digest: 490a004630440220136a9de10e94de42f088109120fa3ba436becffc820d8cf6ca179b443cbe6528022022a9923ab3af464a7edfb72ae5f34ed2ea5a1ed918f98aefe7ce55f5cf7fe821:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c60899a35754aaebff402853bedc6911e8558773043efb7ee2e8d542c607472d022100e088c6417867562abfd43d9c71877efe4797481beb6bdeebc3b4fb457c1bcc80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-44813.yaml b/http/cves/2023/CVE-2023-44813.yaml index c299f6dfbc..a14327d08d 100644 --- a/http/cves/2023/CVE-2023-44813.yaml +++ b/http/cves/2023/CVE-2023-44813.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022071bda73ca2ae11746f2c9685d5f5a43f5eef73cedecf65a6cdfa71c30d4a4e9c022100e71ac3a7b2ffbf2cf2a6215d2a11806033fd920b5cabe4378f53eefd1f6bb1bf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201cdf99ca13ad865d44f6f19a8bf72b8b90211fd7771f01947c1559cfdeeb3b22022100a652cd0d4992c880a8e81df6e3e701e2d42e4d16f61058ece78137c5d3ebab6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4521.yaml b/http/cves/2023/CVE-2023-4521.yaml index 0259a8e718..acf4230b7a 100644 --- a/http/cves/2023/CVE-2023-4521.yaml +++ b/http/cves/2023/CVE-2023-4521.yaml @@ -49,4 +49,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 4b0a00483046022100cea4d3768425ffc332055d1f40fd366c8091a06a7b799b66e8b91090b83543670221008f1b308f749b58447861c6a69747cf99284ce97abb240eca5b47bece1e7d1249:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a36f31ac5e2649a9bca8782a9c836439dc0c1707ed49b1d6dfb3320fbcef834d0220716dd0d57089d321834e7d979a7281d444a6e13b73d59902030b2237564cb4f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45375.yaml b/http/cves/2023/CVE-2023-45375.yaml index b592c84662..f6df7c98a8 100644 --- a/http/cves/2023/CVE-2023-45375.yaml +++ b/http/cves/2023/CVE-2023-45375.yaml @@ -56,4 +56,4 @@ http: - status_code == 302 - contains(content_type, "text/html") condition: and -# digest: 4b0a004830460221009ed47ceb0a90cf361c53d57e4de9cbf37f13e67f59c4ef3301f2b2df37b27d5e02210085057ec399c9228fdb57ce3ba2f16e674441a6a71eaa5d9a1e060407d67cd34f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f15c1bb56b22ab2f94529ddca1c0a06cbc06f0e07a1f56077c32b99e2c866bad022100b538a78680a96bcac30de2427b9197fa07b3502b9bf71699a5c9e5c50a88ac08:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4542.yaml b/http/cves/2023/CVE-2023-4542.yaml index 19da7ce5f3..0e57b6db91 100644 --- a/http/cves/2023/CVE-2023-4542.yaml +++ b/http/cves/2023/CVE-2023-4542.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022060df5103e223276fb6d8f055c980a6bbe35dd67b2306bb265e79f603b1e2cdcb0221009e6c96fe2685faf298d01023b503fbee99fbd2ea6d0061279e868f5e19ad0d6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009b3fb8f525f0694ccb8676f31859b245d7a2c5d2cdd98bf70624e863c2b02d570221008b136d5eccdd29859129ffed2b11f046e85bed6867a80bec6b5a9927f5dcb1e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45671.yaml b/http/cves/2023/CVE-2023-45671.yaml index 289211b0d2..5730ad8670 100644 --- a/http/cves/2023/CVE-2023-45671.yaml +++ b/http/cves/2023/CVE-2023-45671.yaml @@ -43,4 +43,4 @@ http: - 'contains(header, "text/html")' - 'status_code == 404' condition: and -# digest: 4a0a0047304502206549e7d89d4cabf890f7dd5c47971d2d500c35cf05dc00991d8042f8ba05048702210088b175e088e53a64fcf3ee366894f0786a1449b7d949cf8fd59977c356e0501f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022071053f9a6de1222144454acc010971215e52394fcf6105fad79729a4bab85587022100baca03fa65958de7da8455d4a8dbaba6456f951629aa6cc24a4acf9046f10ef9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4568.yaml b/http/cves/2023/CVE-2023-4568.yaml index 16b774543a..26c8efe30a 100644 --- a/http/cves/2023/CVE-2023-4568.yaml +++ b/http/cves/2023/CVE-2023-4568.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022045817ca3e4b06f54006a083834f2f49c2cd46518d02df1e98005b2c039428ea4022100956c32e109de21a677f32a35f4b91d7683d144ddb68a4afa6dab8e02eb69841b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022061af53e49ff89431b21f4c73cd1766d421c1956e6e5833ffe4d4d03ca6d4f1dd022100a256d63fc52f62aef89b997b4fcf912d447e2b0aeddd53e8f74a767d5485ff0b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45852.yaml b/http/cves/2023/CVE-2023-45852.yaml index 72c2cbc036..176e734a92 100644 --- a/http/cves/2023/CVE-2023-45852.yaml +++ b/http/cves/2023/CVE-2023-45852.yaml @@ -50,4 +50,4 @@ http: - 'contains_all(header, "application/json")' - 'contains_all(body, "traceroute: {{randstr}}: Unknown host", "daemon:x:1:1:")' condition: and -# digest: 4a0a0047304502210085b2b1f764e51be689c91047cc94f5cb4198bf49f465296a7981a95eea7357ca022055981c9b3c5fb91b61bbd0832c5036724efd1b7619dfa8ef96552ad6ea14e392:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f884c1a55710461c1a5f7dd21865ee459c81c817395cd3c2539d54683232e62702203f9ce7cb48966c4084a4d1fa1cf1e3696ce3af032290e6e3faf0a540b9ad0d7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-45855.yaml b/http/cves/2023/CVE-2023-45855.yaml index df95bf56ee..3bfaada1ba 100644 --- a/http/cves/2023/CVE-2023-45855.yaml +++ b/http/cves/2023/CVE-2023-45855.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220063229418aa406537c205e10dbb0c643676c5437c17c7a2d99e3951c6af78bd902204b4c4b4a1504f52e3b18c478bdcb12099c06fa51fb4cfe83b2609fcaa6d24f0e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e56df1cdf4a2f95836eef15fe7159b16232539b6130847915ca391722b2fda6a022100883868300f7d168a5617d481ba299432509133ebbdc32149a7ead90350e95cb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4596.yaml b/http/cves/2023/CVE-2023-4596.yaml index 3f369abe5d..1784eb8b73 100644 --- a/http/cves/2023/CVE-2023-4596.yaml +++ b/http/cves/2023/CVE-2023-4596.yaml @@ -122,4 +122,4 @@ http: regex: - 'name="form_id" value="([0-9]+)">' internal: true -# digest: 490a00463044022065509c17e436af513a6aebcc13d0c76b86c749c84a580f35e76d85e651638ef0022037ff3775b4ea005336fbd9c770d899f80e6b2fe8fe715df1bb5b4d901727c1f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022070dc193749f022e275bc9e3088894ea4afbaf6a94fb3f69105f67c63de7db08502210084147b4af64481e2756f95e326afa7e6d43c2c86e2ffcf85939cda69f0037071:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index e41de71bb2..bd7eabbed8 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -43,4 +43,4 @@ http: - 'contains(content_type, "text/html")' - 'contains(header, "PrestaShop")' condition: and -# digest: 4b0a00483046022100fcf1fa0ab8abf930cc54e2e36e12162ce45903bb1174d276169b804569bdcbd3022100ba838fd7c91cfcf30ad83604f683acdbb55a6180642ef6b268212d503ab63407:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100edb938c16e344ea5241331746ddd7d3beaf4136dc6a8ca73d4e3ab60ba16446a02201ba5a444f090a2039229ce16ec441aa48e4bc23d96759573c322f73252509c5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46359.yaml b/http/cves/2023/CVE-2023-46359.yaml index 0dbd4df84c..72532b378d 100644 --- a/http/cves/2023/CVE-2023-46359.yaml +++ b/http/cves/2023/CVE-2023-46359.yaml @@ -46,4 +46,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 490a0046304402202888b227c4fc5d9e9dbc27d36458020336b6ed8e6fcb725e333dfcdb7b41762c022029d7c176b42c015a3830d41ff3deb6ae9e2dbbe71548daabb3f1fc870bd5cba0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022003775ef2a134d4519b3079ec9f841daab7400a75283fd00c55fe1b36b2676b3c022100a98642834c2f00bf26a4f70df68eb4239a8b8b0477d4d37bd70fc987113413f8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46574.yaml b/http/cves/2023/CVE-2023-46574.yaml index ed38f64241..4fe591ede5 100644 --- a/http/cves/2023/CVE-2023-46574.yaml +++ b/http/cves/2023/CVE-2023-46574.yaml @@ -62,4 +62,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100facb0b4f06b2e2c5209852068584070ba87ac30a8da4f41b1a3c0b06e4428d84022002157bb5bfa1a8116a1b371084cccae6663353e69520bdbad5b0d70690cfa27c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100960438be8181e672812559f001beb25f081c663ede398df64cafc392da90ef6e022029d6c871ffe22a626d1540c3ac88b5e9809783bbc0672eab80664a24e9540c84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-46747.yaml b/http/cves/2023/CVE-2023-46747.yaml index 225185b574..95a49563b2 100644 --- a/http/cves/2023/CVE-2023-46747.yaml +++ b/http/cves/2023/CVE-2023-46747.yaml @@ -107,4 +107,4 @@ http: - "commandResult" - "uid=" condition: and -# digest: 490a0046304402204a6166b195e370aafa4a35dc97ea5b6f9d560fce6e62b0ad190525b9e9e0961c022076ba5b36c53579d2b152d64ef214f5a373cd5b9870f6e878c31e6e96ef776d57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205694cf84f8014a16b1c92e95285d308240617c0fd9de7735b25f774e11dd629502206ec25efde8e95f07226eabdf1224798a2cf8e0381619bc127b2ff565e5599e5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-47211.yaml b/http/cves/2023/CVE-2023-47211.yaml index efacf2bd89..86ebefb8fb 100644 --- a/http/cves/2023/CVE-2023-47211.yaml +++ b/http/cves/2023/CVE-2023-47211.yaml @@ -118,4 +118,4 @@ http: regex: - 'Set-Cookie: opmcsrfcookie=([^;]{50,})' internal: true -# digest: 4a0a00473045022046ba23acf7e691adb49f48326eda2454a03fe6b188cc7055424acab0a0f8f5a902210086729e6a1db300d9cb26325c7de9703a62f99b99b1fee762e8244852d1090129:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207463b57de77e273b29f35ef339d53a9d18d09b98c545fbfb4a406e3f06c8ce3b0220333ec1305069fb86c3b10d5887bdf0152765f1cf7b49c2907697875e3c10563c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-47246.yaml b/http/cves/2023/CVE-2023-47246.yaml index d64828fbc8..0afdb3ad93 100644 --- a/http/cves/2023/CVE-2023-47246.yaml +++ b/http/cves/2023/CVE-2023-47246.yaml @@ -52,4 +52,4 @@ http: - type: dsl dsl: - "contains(body_2,'CVE_TEST') && status_code_1==200 && status_code_2==200" -# digest: 4b0a00483046022100f7f75b62b4a54c4be8322fbe7d82e49e4b01ee263b923a0cc09b328c1854c1790221008d52673966d0c6e8085e732fa7209a3d155068e7debc5fbc2bb389c6bd254c30:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220337201087c74967a30ba3ce31445932ecdc2584314ba068984d047bd6d1ef04f02206a74c3228b19ba3cb1a4d2a443090fecd9996fc1cdac174a51390ea4f2267ba0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-47643.yaml b/http/cves/2023/CVE-2023-47643.yaml index 262d96bf24..e939213f39 100644 --- a/http/cves/2023/CVE-2023-47643.yaml +++ b/http/cves/2023/CVE-2023-47643.yaml @@ -70,4 +70,4 @@ http: regex: - "XSRF-TOKEN=([^;]+)" internal: true -# digest: 4a0a0047304502205fcff0bca02226d8721f77ef2680296485ecaa0568a076642e9814df6cbed3cb022100d0ad29dc6b9f00ecac8e36b78fcbd30a66ce73e811921b88ed3141edb35b734d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201738e663e68bb906203de6a56424f8696e9bdd5329ce6d18b5a72648017e5a810220670887eb41d7f62a8e6ca4c71bc43e05b42c8c90d3687ae87925fe80135dddc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-48023.yaml b/http/cves/2023/CVE-2023-48023.yaml index 498ca34668..ce1494b39e 100644 --- a/http/cves/2023/CVE-2023-48023.yaml +++ b/http/cves/2023/CVE-2023-48023.yaml @@ -48,4 +48,4 @@ http: part: body words: - "

Interactsh Server

" -# digest: 4a0a00473045022100b701a3393f6a0c326a191f9b9570223ac48ecec79d89aee03232c824d80df162022040d57b11f6cfe588b60f4f5448e65429613c5cb117f7a694dd81f05b111a7cfa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207b4551473a09c16f6d6954d33b3b2bac9d42d1697fa91e804e02ee4aaf2cddf6022100e9150619a103c275d6dba6221898a72ba5d4ea31c7420d02fdc6b0d6d2d50e51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-48084.yaml b/http/cves/2023/CVE-2023-48084.yaml index c817761ce1..b4790aa481 100644 --- a/http/cves/2023/CVE-2023-48084.yaml +++ b/http/cves/2023/CVE-2023-48084.yaml @@ -74,4 +74,4 @@ http: regex: - 'name="nsp" value="(.*)">' internal: true -# digest: 490a004630440220177500e88fc209aa5ccfdc735f5b72fd05d71b6fa2e2f3deda7fb6c7c649ebae02207d01edc1254186264417bc50548c356df3197114ca076afcf20ce87f3a2ddb59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220623f7fb2b34ade32923274720fe9a2b327b9ac34899c696d8ecccdc433721f6e022100e5f82eb99ea3cbe02399c7de0f20d00eb874b79262bc835e67c77a461141c2ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-48777.yaml b/http/cves/2023/CVE-2023-48777.yaml index 7b357f721e..0159236de2 100644 --- a/http/cves/2023/CVE-2023-48777.yaml +++ b/http/cves/2023/CVE-2023-48777.yaml @@ -66,4 +66,4 @@ http: group: 1 regex: - 'admin\\\/admin\-ajax\.php","nonce":"([0-9a-z]+)"' -# digest: 4b0a00483046022100b71e9b31dece4dcf31fbd4629f0aea2339c0ec8922cf20066400a2d2232bca0c02210091ea465a635a3c4c909c86e44122140e35c0f0fc6fb70e2e4182abe48c32c568:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008bf58aa24ddd3c56ea97495962a5596e8fb115ff791e778f798822b880762953022100e12cc588c2b1eb10312f7c33f124907aaea0088092f98148f02bb2622e8bd232:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-49070.yaml b/http/cves/2023/CVE-2023-49070.yaml index 976ed2e726..4c2c0b4e95 100644 --- a/http/cves/2023/CVE-2023-49070.yaml +++ b/http/cves/2023/CVE-2023-49070.yaml @@ -72,4 +72,4 @@ http: part: body words: - 'faultString' -# digest: 4a0a00473045022100cffd4ad024f079fedf1e77fb9ec9f09eae4496a27a8a6732e46740402a17f7e4022025665fe685dae977b34841487c70fb9a0e25f9c5c81c78eab968913221e623f0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220740b14d8eef1aba127b708193d7b94fb5304bc6c63c705a09ae663b21e27d8a9022100f8c549328c35cf51373ab2de543caabae74b109d9fba9f03e92b081567099313:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-49103.yaml b/http/cves/2023/CVE-2023-49103.yaml index a3bf5fea1d..fa01d53757 100644 --- a/http/cves/2023/CVE-2023-49103.yaml +++ b/http/cves/2023/CVE-2023-49103.yaml @@ -54,4 +54,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a50feff13ce9b18009d5215d25e7cf2a21d76864eb3518fdcefb76fe92c51aeb02207b79b1e42efa5c35313683ff3a74ad2e4b212a8990de7e0c6675a5c1289a7740:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220043300e3d261edbf2297cc82c3bfedf84abe9d4cd824a6fa06a3232774d02425022100be760480bfaf9f15aa035cfb3c7fabbb475c7abc9582d9f2783c54bdeb30075d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4966.yaml b/http/cves/2023/CVE-2023-4966.yaml index 0957853d15..59ac752dfe 100644 --- a/http/cves/2023/CVE-2023-4966.yaml +++ b/http/cves/2023/CVE-2023-4966.yaml @@ -73,4 +73,4 @@ http: - type: word words: - '{"issuer":' -# digest: 4a0a004730450221008ef3592dc8e2983c4c97f1d4bd61621dc8b61c4b92f541ac08062246ab92e59b0220378f60f6ef825b07815efe45093361bf97001b1abe5e8048f150917a02b52861:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d53c103c37fab6d039e715bd8916c5d7fb079cc8721531b1d40ad2fd83241fb5022100ae404d6a85e19235109ce7bfc81e185177cd90121910b674c011b6673c6d43ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4973.yaml b/http/cves/2023/CVE-2023-4973.yaml index 8b06122783..a2a85e4b84 100644 --- a/http/cves/2023/CVE-2023-4973.yaml +++ b/http/cves/2023/CVE-2023-4973.yaml @@ -40,4 +40,4 @@ http: - 'contains(header, "text/html")' - 'contains_all(body, "", "List of tuitions")' condition: and -# digest: 4a0a0047304502205f6ae325959f6e9980c9fb5f10847fe23ea52fbcce5d978c2509600679618ccb022100b55286c871e65450fa5435b371f8a2a4782fd00a309678790ff8d0c9f488a678:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022003e0aa31c056206272163376e4fb2c16f1424282178f7657a1304483ba6b675702202d0e0134266df1580d750c23d6339d934549b7fa97dd0ff6b4dffc6ae03e38e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-4974.yaml b/http/cves/2023/CVE-2023-4974.yaml index d0baf60453..696a10e377 100644 --- a/http/cves/2023/CVE-2023-4974.yaml +++ b/http/cves/2023/CVE-2023-4974.yaml @@ -45,4 +45,4 @@ http: - status_code == 500 - contains(body, "Courses") condition: and -# digest: 4a0a00473045022100e23faf9f838b029cd0f20140f8f49a5ef9527f7f4167a8a157d91b3efe02991102201e489e7e00fe8cffa6a8f05e848f7897cb133419ac2b4b50d1e79ded662667a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201dcf423b4b6924981e6abf474979ba0989f52fc8514307b6c99025e5f0d845c3022100fae8105c7521925c94ec0ccbdf1ff865446dffecffab99eaf917da8fba3c104f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5003.yaml b/http/cves/2023/CVE-2023-5003.yaml index 4a8ec14968..adf1fea821 100644 --- a/http/cves/2023/CVE-2023-5003.yaml +++ b/http/cves/2023/CVE-2023-5003.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f09b3ed688a57aab5952bc84129c5a4465f1d37462afe7b11f99697de9611f67022100cb0ed6fbee8c0c97a590626b51b036e3f5365e5b7f09b03da4eb88aea294d47f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502204fcec3fd699084b441ca3a706cf44ff0521716935ee18cebb1efb184eb2b15a20221009553830ff5f7b4dd5de086b1a2afae4f141b17c89d13d153b6dd97702002ee2d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-50290.yaml b/http/cves/2023/CVE-2023-50290.yaml index fdc14dffa9..71f19f0bc8 100644 --- a/http/cves/2023/CVE-2023-50290.yaml +++ b/http/cves/2023/CVE-2023-50290.yaml @@ -64,4 +64,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dfc250b821506c211571ede1dc2ed5a1a66df436723ab98c40b9002c978410fa022100c47b941c9ef9a9b77e73bbf54e94a9ab5a094e082906629c36ae0f7bb6b2bca7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022032c22d2f2f08912db32782312629457f03184a56631aa39d3cb5ac8e77ee86a202204951ff3e98e750b1b2cc2b50e2f68c1d7976f8b71d2d79af28c8208e522aaac7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index b607a9fc06..c6f5ea43af 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -46,4 +46,4 @@ http: - 'contains(body, "userName") && contains(body, "passWord") && contains(body, "isEmailActivate")' - 'contains(header, "application/json")' condition: and -# digest: 4b0a0048304602210083ee5a70d6d846d46a8a5c2535079e54eccffdf1fa56db089bfc98c4147489e3022100a8f4230b9de5251d69eec17c7c526742b63fe1a5079f762b42682e55ba8d3df8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ef974764719aca504fd797757668c8d85cd49d27a627d2312f56a94961c08122022065c89d47dc88de99520cf4af0aed01eef85a713b92a3cea324ca68e8fdd7af55:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5089.yaml b/http/cves/2023/CVE-2023-5089.yaml index 46ea75baeb..e09912084d 100644 --- a/http/cves/2023/CVE-2023-5089.yaml +++ b/http/cves/2023/CVE-2023-5089.yaml @@ -49,4 +49,4 @@ http: - type: kval kval: - location -# digest: 490a0046304402207db7ae441786fbebf18a414fee3d3e486b2ce38371190925dba05c23476e55d1022009064d5fee882083e93c3d32c243affcca26d3840da6978d01aa971db1a33c12:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d66beed359c83006b9629ad191773331ca489271eefc9d64a540916b6eda004802206d977265f836902b119d0831d714ae8053ec107bc86e95dd0c2640c04579436a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-50917.yaml b/http/cves/2023/CVE-2023-50917.yaml index 7df5c46562..19088e23a4 100644 --- a/http/cves/2023/CVE-2023-50917.yaml +++ b/http/cves/2023/CVE-2023-50917.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205a6564b18f0e91dbe2165e265eccd7fe7ef54753da65860b5b49b86fd2640ed802206b0218a9b2b042f7f703672a5aa1d2e3ca94454c0f76c916297587805f66de3e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022068e65beb56aaa06e7d75656ee95a0bc327651196bd6781bce7815e0494e15ce102201d0a3353c30b2fa1270cd29cfc4af8a8df6cd56a06b17e781ba86db3ce853e26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-50968.yaml b/http/cves/2023/CVE-2023-50968.yaml index a0f7b0385d..3c4af40b7d 100644 --- a/http/cves/2023/CVE-2023-50968.yaml +++ b/http/cves/2023/CVE-2023-50968.yaml @@ -68,4 +68,4 @@ http: part: header words: - 'OFBiz.Visitor=' -# digest: 4b0a00483046022100b358974140cef5e64159e41dd88e9e6711e0128c881498abb4c9787908e34c0d0221008557ca55d44a27fe6782e05449297d70607e1ad828f4d719347cbd72a7af7496:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a7c632b2971df4f69ad28132c54b26a3d0b8a8e45c8442612da9072e45190ceb022032552a4f03e7a272c0b0ef83cfe0e8c6cb5517eb9c443aab72ab8689070c8158:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-51467.yaml b/http/cves/2023/CVE-2023-51467.yaml index b414d79fa2..9fbb9682fc 100644 --- a/http/cves/2023/CVE-2023-51467.yaml +++ b/http/cves/2023/CVE-2023-51467.yaml @@ -54,4 +54,4 @@ http: part: header words: - 'OFBiz.Visitor=' -# digest: 4a0a00473045022100dfe4f5f4220b14117763d806483b72e44e845e9457d667f7d08ec0552d0a6fe70220246d0404fcaaaa2eb000ca2831d3689ca1b8d5c4fa08e6ffdaf7ef2d0f49a15e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b1174f5e1d75faf17b66721527129b7e78eb527e22950400cc84c1e138218204022009f55a97efe8837f938969eeb491a4d5d83461831d844785e8b139881d19a963:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-52085.yaml b/http/cves/2023/CVE-2023-52085.yaml index 6d7b5535c9..e0306d9228 100644 --- a/http/cves/2023/CVE-2023-52085.yaml +++ b/http/cves/2023/CVE-2023-52085.yaml @@ -74,4 +74,4 @@ http: regex: - '' internal: true -# digest: 490a00463044022055cf43348ae2d63666b5df455c64e1cc6ba5376a436ef70aea9f378a1714e70502207454984aa299e330fdd118ac85364b81ed89c9af687b1d18b0544742f73430b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200e104a483850d66787d611030336f222ee3d4972ef37c8039c12a483b4e5b2a60220155396fef3818a7af539443ef744dfc91bb98446c28034964a036156915641d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5244.yaml b/http/cves/2023/CVE-2023-5244.yaml index a21c52c6f2..bcdd630272 100644 --- a/http/cves/2023/CVE-2023-5244.yaml +++ b/http/cves/2023/CVE-2023-5244.yaml @@ -45,4 +45,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "alert(document.domain)", "microweber")' condition: and -# digest: 4a0a00473045022100e016fc0a7b44a3a1885471355c0a4d24584d942a24fc88617370a727129a30c602206c38f0ad7918ebea610779e419bee24b5040a2382bdcc0fbabfeee26a84a2561:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100819eecaa7e19bdcec5d1b84bf0c64575dc5c21adacaf63de71d909313b242221022100d4583f27f0819431ae6d3290dc62087423c4c633c767377c2663402c7ef8539e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5830.yaml b/http/cves/2023/CVE-2023-5830.yaml index f27c76451d..4060f28cdc 100644 --- a/http/cves/2023/CVE-2023-5830.yaml +++ b/http/cves/2023/CVE-2023-5830.yaml @@ -64,4 +64,4 @@ http: part: body words: - '"Authorized":false' -# digest: 490a0046304402201db35b1cbbaf04fd779f6cba94aa775c094313d177ffd35c9020614d6d4d3ede02206aafe4e7ec826b62c6e7875a4f4269ea537ddb79dc6f2d0f10455a8bb6f68b21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220425c015f75f4be26cac35e09ccec4b8750de351cdf8d7650257509c98c93ac41022100d59c935fc0215a9b88b0d979237d9dc944338c9f9a295514f429a1fdb3ae3bb4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5914.yaml b/http/cves/2023/CVE-2023-5914.yaml index 1cb1794eef..bc0b0d27c6 100644 --- a/http/cves/2023/CVE-2023-5914.yaml +++ b/http/cves/2023/CVE-2023-5914.yaml @@ -44,4 +44,4 @@ http: - 'contains(content_type, "text/html")' - 'contains_all(body, "", "XmlException")' condition: and -# digest: 4a0a00473045022100836c3a82e583dab53376372e8a4feec400f23f27175cdb8186220a18dfcc10bb022061f0bedf50d474d78c825b26a4d6ed0aaf62471723614d3384831b81ee991d7d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ccec8044121731cec8adc8d22c54e462ada30eef8c491cdecc278c315e01502c02207c5d9be110a2f11e8fffcd7f6d539a48b32431bc9f28f5e62628be555f8db784:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml index 351995f731..45d854077e 100644 --- a/http/cves/2023/CVE-2023-5991.yaml +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e48798224d0152e1a3c25a11bb3f155c73b506b3f11b3a1266d80e9ddbe0add902205800bd65f60db5f4230f7efad32427f34e33704e3b2d36d8eba55a388719c0ea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008aed4131d72f2a882a3d06d2d9baa4b4e8c1587b36400dfe6e4177d7ab0dfd74022025db93ee8eb043c22cac910ae7ddafe92f578a3c00db013fe89aa59d4e0e35ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6018.yaml b/http/cves/2023/CVE-2023-6018.yaml index fec49ff6dd..3dbba32730 100644 --- a/http/cves/2023/CVE-2023-6018.yaml +++ b/http/cves/2023/CVE-2023-6018.yaml @@ -71,4 +71,4 @@ http: - '"registered_model":' - '"name":' condition: and -# digest: 490a0046304402202237b7d220fa9ba25938a5845cd7900b8a99339e3f8c0749d5eeb66fd267490102204422bcbe402037b1c99ca0738680b4fb2c61ccdd7a90f6323ad564ff9d5f8e53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210099d1acabd37ecf0040ced0da3af09a84bf196bdafe114d2713bca0d04afb379702201a3d094b47d82e82dbe775c0a58c39a548a6f67d656ffa37c1c45a5d5d43591b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6020.yaml b/http/cves/2023/CVE-2023-6020.yaml index eb104322b9..fbea8e8569 100644 --- a/http/cves/2023/CVE-2023-6020.yaml +++ b/http/cves/2023/CVE-2023-6020.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022064e5166ee6da2fdd8be79992992583caec156121337bf89b14ff004331bb6d8802201016dfbf0e39ae095c915d876b1b57c3186997a91cd28c03f040fa60ca413647:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220016faf5d218a154c3f85462ee9932819b2423bfcb41ffda404b70dee337dd6b7022100e89b86ddec2eb7b76100a9561996bcb97cb09eb953888a2dc7890bf1b81e5f32:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6021.yaml b/http/cves/2023/CVE-2023-6021.yaml index 2faaf3f212..a3e9672f88 100644 --- a/http/cves/2023/CVE-2023-6021.yaml +++ b/http/cves/2023/CVE-2023-6021.yaml @@ -62,4 +62,4 @@ http: name: nodeid json: - '..|objects|.nodeId//empty[0]' -# digest: 4a0a00473045022100ceb1c44419fd44d0fa0a922fda30289e5d241940f61e7d18e23a56936d96db4f0220347ff010c1aba9d8ec613cae89ee2adb75c775e23daece9d2186d9c06e04892f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e1248f0ce74ec3ad6e929f214a946c92e4efaf53912ff535667598345e88495f02206ca3d10c0df29c683bb373a193d673c8c661b9096c6a83cfe8f81015012efe4f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6023.yaml b/http/cves/2023/CVE-2023-6023.yaml index cc4f9e81c2..179497aa32 100644 --- a/http/cves/2023/CVE-2023-6023.yaml +++ b/http/cves/2023/CVE-2023-6023.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022072f52b5c63da178f6fff73e03d9f0a370f6d1645f293f20fb73482cd8fa6f2ba02204502955488ad9950bc0a63a1a35fb3874dfce19ec8a5e8371cb8a8d0adb66fe7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c69b25625a73d8650d632e7e123959c5bae22681146d202eccf0312e7c2cd810022100842c2167554daecf73927e131695af94eb60b7f1f1b504206e0730cdbf4c19d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6038.yaml b/http/cves/2023/CVE-2023-6038.yaml index ecb1af872c..20a19867ea 100644 --- a/http/cves/2023/CVE-2023-6038.yaml +++ b/http/cves/2023/CVE-2023-6038.yaml @@ -51,4 +51,4 @@ http: - "regex('root:.*:0:0:', body_2)" - "status_code_2 == 200" condition: and -# digest: 490a0046304402206dbfed0c28b3e21350071492bcee839d9d7082a7a9d67b625426821601cf19e202205a45e1db6cb7610dfd89b63c1b98039b6c0ccf2647f9912078214cb374228410:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bbca674fd6eedb1264de3b9612164d3bf6f1b70a3bb7d87303eb499e52fa1f3e02200be4bf6e50b284676c440a392ba0bc467b410019a2d066f93ad9cdce0c734694:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index 801d41fbe0..59ec82f510 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -63,4 +63,4 @@ http: - 'status_code == 200' - 'contains(body, "/wp-")' condition: and -# digest: 4a0a00473045022004cfaae0dc548a746f2ac8518775b253ea274661021c3b7f22759e9d709b8ee6022100843555767a7cac5718662e92a81db100fec5216a00af6868223053d1470dfedf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100df685a1d55b11e797278a035af7b4589541daf50f23773916305e7782256b763022100a6e038409b46bc92465fb474c672a5df2ee6272d28ac94f68353d1bf0c7960b5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6065.yaml b/http/cves/2023/CVE-2023-6065.yaml index c585cad89b..1ff6b13a5e 100644 --- a/http/cves/2023/CVE-2023-6065.yaml +++ b/http/cves/2023/CVE-2023-6065.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fc29a717cad3f1cee3289a56267f95133718b5524f83746d1cbe95c529f4a15d022048929c54cdc6f093d8ed3c634a2946ca4874f463759bb3ab0eb1e9df35d6e8cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022005001b01391a5cf9caf01e1e3db906c86acc1482e7c721014903bdcfb419bd3c022100a49e6cf5b3109c7194bc2ef657dd5c0db40e36630a685619738a2d06a62e792d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6114.yaml b/http/cves/2023/CVE-2023-6114.yaml index ca409bb30f..c25deecc3b 100644 --- a/http/cves/2023/CVE-2023-6114.yaml +++ b/http/cves/2023/CVE-2023-6114.yaml @@ -41,4 +41,4 @@ http: - "status_code == 200" - "contains(body, '/tmp') && contains(body, 'Index of')" condition: and -# digest: 490a00463044022022eea8235ae8015d6909cf70399d1ab466220b6ae36c3511acbb7bd3f01a463e02201e9729a0db2a9791ef37a4cc37b8219c806799e6669590f6c6149a82bb945a79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dcc94d59aa7434d71f25eac9193fbfafab7a322c155123ae491ac4510c38ccea022054af43cbe55ecf715023e83dbf40e7e5070d4a06a20a50402a5c5d296ee96dfb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6360.yaml b/http/cves/2023/CVE-2023-6360.yaml index ac56d2252c..49a9b9aa46 100644 --- a/http/cves/2023/CVE-2023-6360.yaml +++ b/http/cves/2023/CVE-2023-6360.yaml @@ -55,4 +55,4 @@ http: - 'contains(body, "[]")' - 'duration >= 6' condition: and -# digest: 4b0a00483046022100ce08a03a6aa1582532acf62f661ce5ce40afe812793118799951d4ae125d469c022100cf3856bae89445b456a8d94318817eaae079b9ab399cea89ff899639ac47e1c8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201fd1abaa8be5bfa95d08a60c070bba83152dd6af7bb3f970cad559258a3845fe022100b62ff3a35f50dfcc31b2020bcf504f427420cd73bf22530a4ce7220886732cf4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6379.yaml b/http/cves/2023/CVE-2023-6379.yaml index dda60f5ff6..ec77eb4885 100644 --- a/http/cves/2023/CVE-2023-6379.yaml +++ b/http/cves/2023/CVE-2023-6379.yaml @@ -72,4 +72,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205e05cf7f2f91cf532ffb6f807d60642917e9e6ec9d822a2e54cd2de74ae45ce3022034c3befcd7ef45e90974eca3405e19fa64eb34794b94d3229602d8f3c80e20b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b23434311046f2118a934456d41f8450e59e2e9e10d33826f69c38176088f17c022100f3116a2cea078ef92a687c66f3793852f830e397529696f42679d997ebb2f150:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6380.yaml b/http/cves/2023/CVE-2023-6380.yaml index 3168955dcc..be21d7fc93 100644 --- a/http/cves/2023/CVE-2023-6380.yaml +++ b/http/cves/2023/CVE-2023-6380.yaml @@ -41,4 +41,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$' -# digest: 4a0a00473045022100f8f67cf5ced5325f71a7df26c1365c6ef6de0e5bff9fb8bc27c5772ec9678ccb02202cc859db371c7dfd3a38c6266aeec5b8460678e5a0bc08479f333dca7163c770:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204b943bbe6c73534d987ec49f62c76b633e33127ed6ab070aa135200711e589190220115baad7107124c54b437c7ff876f7bff53f62665352146dfdd9bfeb6bae15da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6389.yaml b/http/cves/2023/CVE-2023-6389.yaml index cb6c3089dd..e5cd4a0c6d 100644 --- a/http/cves/2023/CVE-2023-6389.yaml +++ b/http/cves/2023/CVE-2023-6389.yaml @@ -37,4 +37,4 @@ http: part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me.*$' -# digest: 490a00463044022069291b94181425caa4ab6312081887206d9106911c86385cb93dacc297d0b7fb022078696dd4ed775e8b5a8d9e5e93907812fd5645362152da68ae7aa6bcd89bf8a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c02ded482859448a1bda812ee6638f116a12421d8fc431859d42761ca5c38dd3022015c86130724ca43cce6b7cd93aeea90fa3d03cc9a0cd16569cb4603bdfb530b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6553.yaml b/http/cves/2023/CVE-2023-6553.yaml index 33ebd2b226..bdfb532fc4 100644 --- a/http/cves/2023/CVE-2023-6553.yaml +++ b/http/cves/2023/CVE-2023-6553.yaml @@ -57,4 +57,4 @@ http: - 'status_code == 200' - '!contains(body, "Incorrect parameters")' condition: and -# digest: 490a004630440220661c2d0bbd520881687d882ec68392a1b4550061945919523c2edcd6422ed8a702203bdd67f2fe7b6bca62f3608e55342cd081f8ac2dc9d4a54ceb5d82b40d267e51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022046570b0b4e58d3527a4c3be37e4e041ff3d731e2af4b42eb4066bd36bad48675022031023b285a24e0cc53f113f29c661a3ae15229879be46347a6cf87b0ee2eecf2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6567.yaml b/http/cves/2023/CVE-2023-6567.yaml index 34c09512b2..b4b169302e 100644 --- a/http/cves/2023/CVE-2023-6567.yaml +++ b/http/cves/2023/CVE-2023-6567.yaml @@ -44,4 +44,4 @@ http: - 'contains_all(header, "lp_session_guest=", "application/json")' - 'contains_all(body, "status\":\"success", "No courses were found")' condition: and -# digest: 490a00463044022049bde3d0466108b9b6bedde41f7b02672e5105dc2715b1e47e00050d940308960220202e7919355ec36aa5f1df03661c9e36bfd63b962ba0df1e1f749ae5b6e5bdea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b53e35f7ae7569acb1bda7d05de5b75012a7ea5d1eb74c3111f8dc5eeca6efb3022020b1e830c63e9643fa36e745f1a77cf067f43f4fda85cc07997cfe278d0d470e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6623.yaml b/http/cves/2023/CVE-2023-6623.yaml index 2e87ba92ce..6ddb116015 100644 --- a/http/cves/2023/CVE-2023-6623.yaml +++ b/http/cves/2023/CVE-2023-6623.yaml @@ -46,4 +46,4 @@ http: - "regex('root:.*:0:0:', body_1)" - 'contains(body_2, "Essential Blocks – Page")' condition: and -# digest: 490a00463044022074608b993f54ad1c4a650efb6e94f7060a6eb7bbcb1b6a06d126af9f727eece302203c483f813b2de38dde9f6f4de6ae15eaaa6e18e056c051c0db9822342f974444:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220025cd53c7a663651d839f0ad35424da7534ea7cb30906de15667d74376584959022100ed9e6c7a470d28ace1ff2616b51480283f4e46af81bb8fc5e46dbd7a2dc723de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6634.yaml b/http/cves/2023/CVE-2023-6634.yaml index fb238e4d42..06a1916b28 100644 --- a/http/cves/2023/CVE-2023-6634.yaml +++ b/http/cves/2023/CVE-2023-6634.yaml @@ -60,4 +60,4 @@ http: - "contains(body_1, '<pre>{{randstr}}</pre>') " - "status_code == 200" condition: and -# digest: 4a0a00473045022100fefee7738d7318b2a23319053598eb449feae8f7895068cc68e9024beb9349000220243e0e60f28515bca8e3f6574da036d920079e1edb28c9d922532c4ffe2dec33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022026689095008d97443714c14e2be78edc8e3db1d76582dfbe7bc7788df0e65d8b0221008483dfaf8c8aa92d86274a31ded2fb48fe415afa35a9da3cbbbf8a1aee660698:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6831.yaml b/http/cves/2023/CVE-2023-6831.yaml index 05daacb7c8..0305cfaf4c 100644 --- a/http/cves/2023/CVE-2023-6831.yaml +++ b/http/cves/2023/CVE-2023-6831.yaml @@ -63,4 +63,4 @@ http: - type: status status: - 500 -# digest: 4a0a0047304502206ddb723e7f69860d46bf9f0d3eb35ef2480886f01c5ca13e1a0d8575549d5120022100bd216b56f72cce7e547ed8ebf3dcbd2e3ec8ae994eccca17465f3315741f4e29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022021fbebaa88ab1755114b7966a9f7a1cea58912f8b304515cab004679a5691d3e02200b73631111984f9659dd5aafeb2ceabf1b746bbd81eae1bda187053ddfc48da1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6875.yaml b/http/cves/2023/CVE-2023-6875.yaml index 5af162471b..c109fc26d9 100644 --- a/http/cves/2023/CVE-2023-6875.yaml +++ b/http/cves/2023/CVE-2023-6875.yaml @@ -66,4 +66,4 @@ http: - 'contains_all(body_2, "success\":true,", "{\"fcm_token\":\"{{fcm_token}}")' - 'contains_all(body_3, "true,\"data\":", "access_token=")' condition: and -# digest: 490a00463044022054ee2def0b29dd215b74e42c2b2fae960ec0297d5d2e8218b287ca21b198810802200d71bf6828498c33e1b0e6e7dfd452c17b144bffdb1857b383b8a82ff70521b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210084ea25bc632778a481dd0545166e1484a4a3d1a752ada7e2a783adc2c7be5495022100dc5775f2bbc435230438bf01cbe56acfe2ed80489b51dfce16a6e14111069e20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6909.yaml b/http/cves/2023/CVE-2023-6909.yaml index 646cc1ac80..9135a458f4 100644 --- a/http/cves/2023/CVE-2023-6909.yaml +++ b/http/cves/2023/CVE-2023-6909.yaml @@ -98,4 +98,4 @@ http: json: - '.run.info.run_id' internal: true -# digest: 490a00463044022052a30b6e907e294f038966261bdad72af7c17267badac02e788613b04753c2b1022066fc365a76fb0d47be05eaa43ae50f697ff46da97e01b7164ee6a67634a8f687:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100db5504fc5ccec8cb533fd47b571ed5f305ea8139bb810af6027e28961ced040f02206640d8721c739138031e655a2f394b7ceda41c462823e52e45cf0ba23b260200:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6977.yaml b/http/cves/2023/CVE-2023-6977.yaml index cdb0670438..6d226b50d1 100644 --- a/http/cves/2023/CVE-2023-6977.yaml +++ b/http/cves/2023/CVE-2023-6977.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f0cc21ee7674483fa248cd37db375771b19a1d3946c54b714fe83507f3165b8d02200428fde4d64af3695a299151160bf01a3519aca37aef9bf090b6e554b0ae1bb5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008702f8bb7a5c93868381e03fb38369b7d7a15d2001f06633b74279f1e482280b02210093a5a577ec94663ec705c50930361777c323c8252a7ae768227ee4a78542491b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-6989.yaml b/http/cves/2023/CVE-2023-6989.yaml index 53ce0b1af0..09b7e8fc97 100644 --- a/http/cves/2023/CVE-2023-6989.yaml +++ b/http/cves/2023/CVE-2023-6989.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210093c24d2fd1ae8419c9e8f9fd7a52f96cdd206a4cb9b12d3609925dc966ccccef022100e0ab5dea2fb436d6b86f9d3ab834a6191b1420a549be6df84c7658dde0c24928:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205a17df05a5919ecaed61f2ff2fa97b35c5837b3faeacc17c8fa58e1a36117922022100d5bd45067c0fcd14a7bf2caeb7d39376091b6ae3cc5da4216d635e3fb53d0cc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2023/CVE-2023-7028.yaml b/http/cves/2023/CVE-2023-7028.yaml index 57b2e30ef2..7b9d652156 100644 --- a/http/cves/2023/CVE-2023-7028.yaml +++ b/http/cves/2023/CVE-2023-7028.yaml @@ -76,4 +76,4 @@ http: - type: dsl dsl: - username -# digest: 4a0a0047304502203c8b9f3dd68d958f6e7fef77b3e41a0503d0ce5dbd5938e48b6aa5673740deb6022100a73edc9d9b3abab28c28d668940b630a29f8ab22eb57fc837c0a199d11949d37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fe706da29f53fa0b108713ef9f95c38b54a7481e7a91e1935b4a61b053972c320220348984153c3fabb194fc8d66770c796b3a32a7ebfd8f0a20d8eaf3b529aa2c84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index 4629219165..0a6d987908 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -57,4 +57,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 4a0a004730450220224fd0c2d3e7a5a8a342a552978cab6e0c092e96e5051acbcbc188195ddbaf79022100e343e64a1df88675ddee620ae422551478db8fb0bd0717f599875461b3674f4e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220441ad46885b455c236ce16bd52020d0f8f142b8b3c28f5eb9f4f2a683821342702207de3c7d603b1b1da12b5752330c2112c6411c15c8eaed0f87150be2c41d2959c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0200.yaml b/http/cves/2024/CVE-2024-0200.yaml index bd4b85c563..50bf2b71da 100644 --- a/http/cves/2024/CVE-2024-0200.yaml +++ b/http/cves/2024/CVE-2024-0200.yaml @@ -143,4 +143,4 @@ http: part: interactsh_protocol words: - "dns" -# digest: 490a0046304402202af9825ce4c628dd737cd0ccc55a5e21eacfe2fe5bfd7774cd9beb496823ff1902200709cad5ee85816fd669fb420ec1ad81f9fc45674917637775df828d1d3c24c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b55f6b1a271d5853e4388a493b7db6672febea3697dcd0649fbaf6c2538dcefc02201397c08ed2ecd60f4aac71bcf61b1f0b7e66f84146464a70ec4d9f7584e5725b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0204.yaml b/http/cves/2024/CVE-2024-0204.yaml index f7d878effb..5a9a044b2b 100644 --- a/http/cves/2024/CVE-2024-0204.yaml +++ b/http/cves/2024/CVE-2024-0204.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100cb7b55a7105c762dc0cfc768f943c35b9f8e8dd12e835bdf1d02a7dad92f19ce022100f3f3f81a40d97c815e7fd00dbf28682b4b29f358abbc6ef73a1cd30ae198a26a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aad72bb1daab1487638c2abf02e13adfb741ae7eed198c48c07e7f95c1968d06022072f7c69ebf26c71a1544dfc0d7e99b6051fc40e09615eb30904343822615b1a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0235.yaml b/http/cves/2024/CVE-2024-0235.yaml index 98bef039f1..4b3327d0f2 100644 --- a/http/cves/2024/CVE-2024-0235.yaml +++ b/http/cves/2024/CVE-2024-0235.yaml @@ -65,4 +65,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203776f70607308dc5842148f721807cddd437743f37d42520d8d3d7507ccb14fe0221008718d14a88f39edcfc1dc90a1b399da2330eb4d026aba06ae521a1be3ef07338:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c9b0ad3fa93a5b4f9da91f43f446ebcbfebcc8b5ff4204c82656319ba2919c62022027c3257667f4775e2b409d1e8290be69f98cff8f6eaea854344451cd25dfd327:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0305.yaml b/http/cves/2024/CVE-2024-0305.yaml index 239fd5cf77..626be7df96 100644 --- a/http/cves/2024/CVE-2024-0305.yaml +++ b/http/cves/2024/CVE-2024-0305.yaml @@ -56,4 +56,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d1f25d83c4cc8faf1fb67b3d457d7836d489e5d39a804474ab40d527613a1cf402206d8825a981c77b5dbd4b1e8b46aa5223cdc770f4699c9593bf2abfae8875d691:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c3517deada4eccc530d06c496e5b8ab77011dd1ddb4d64a739531eba5da26af10221009e090cf57b6a36adeecf56bf92acce8a05cbd6443a90c85275376bb86d31fa1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-0713.yaml b/http/cves/2024/CVE-2024-0713.yaml index de4cc34394..e001581a54 100644 --- a/http/cves/2024/CVE-2024-0713.yaml +++ b/http/cves/2024/CVE-2024-0713.yaml @@ -67,4 +67,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207865526b425259e07024fac870f35786a61a851cc80adc31f50af1315dbb70f5022077b7fcab0b340df120fd03a87976f7c79ae545de9b114bbeb89ac0d7fa77b5d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022016af05f7a274fef62184fc086ebac0841514101430fce427e95e9aa15c223517022100dd87df7dd84e55a5e3b39b9de16d58346c0e5a6560d565e40269582e738044f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1021.yaml b/http/cves/2024/CVE-2024-1021.yaml index bf2d604f9e..a0049c469b 100644 --- a/http/cves/2024/CVE-2024-1021.yaml +++ b/http/cves/2024/CVE-2024-1021.yaml @@ -46,4 +46,4 @@ http: - '!contains(body_1, "<h1> Interactsh Server </h1>")' - 'status_code_2 == 200' condition: and -# digest: 4b0a00483046022100c8dcb630e55d93d987c9a3762240cb9645bcf34d01a16d7956fac27f0305b495022100b735b765090843b97037acb05a7df7d8fd2c276a622fba517fe63c67d3104f1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ecd416627d1c6165d69bef643a983b65fafaabe6417bb79944e15af02b39b03f022100a5ed6b41e0bf5736e99ed54d1c1a53abe9956c3b773c3cf65c24507b7d2087eb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1061.yaml b/http/cves/2024/CVE-2024-1061.yaml index aaf869114c..370ab6089f 100644 --- a/http/cves/2024/CVE-2024-1061.yaml +++ b/http/cves/2024/CVE-2024-1061.yaml @@ -45,4 +45,4 @@ http: - 'contains(header, "application/json")' - 'contains_all(body, "created_at", "video_id")' condition: and -# digest: 4a0a00473045022070156cf1af14d1844f0ca97c8ef395673a56630b05af2016c799cacc75015e6f022100961eeec2ecda1a713e896c60ec730e503954339759b3f64aacd2702e074bd745:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022067b13f93f5ef066473b8b51c46c6a613f73ddfbe77905aadaf2241b6d9c09263022100ba7baef034c81bce2b183e7abbdbec4b6dd0044f5aecba3a2bce8f4a0bc32481:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1071.yaml b/http/cves/2024/CVE-2024-1071.yaml index 99573cf8f1..9af7e23d84 100644 --- a/http/cves/2024/CVE-2024-1071.yaml +++ b/http/cves/2024/CVE-2024-1071.yaml @@ -61,4 +61,4 @@ http: regex: - '"nonce":"([0-9a-z]+)"' internal: true -# digest: 4a0a00473045022100d2df4a7cad579bad009987ee9d6530c566d41945f49f28209893750e5911d455022067f89316e7566747df1c9f3ace0ac1a3ff52891d51379e57cc750c506ad754ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204dce0d46e23a96c4332c7141fb7eebb00ac6384853aaf8343276fe89d847988a022015a2c24b11feaf9425e5dd850e00a5ccff4ee8901419f9226029090d885ac9b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1183.yaml b/http/cves/2024/CVE-2024-1183.yaml index d6a169dc89..ddaf958baa 100644 --- a/http/cves/2024/CVE-2024-1183.yaml +++ b/http/cves/2024/CVE-2024-1183.yaml @@ -33,4 +33,4 @@ http: regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)oast\.pro.*$' part: header -# digest: 4a0a004730450221008fa9c24b03fedb13e37837ad2730bc20d6d973ad45a2d74dd82193fb651172c5022057ad36fe5c2c8f0f555f7106c808470d5cfc40e96a168c822c4cc96f1183df15:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008f8114233dc93d6f7f8756ef02b1f03954696a215009b10c4052a06421fe4250022100e565921ef3de19b35c2af7550b0d98f911333848805b11ad398ff151d6e4ce17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1208.yaml b/http/cves/2024/CVE-2024-1208.yaml index c02512df21..fe0ba91a62 100644 --- a/http/cves/2024/CVE-2024-1208.yaml +++ b/http/cves/2024/CVE-2024-1208.yaml @@ -55,4 +55,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009ad10d599ee3e30855b6762e19b28a2ac7da9bc0c7706434f624700a515dfba5022100afa860c027433f125b3f43f5789fa421b42e30da5ae52855f7a826f598ce5e98:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100987c15b27dca0530370ddf701a23f7f9362d6ddefcc580e0b28aed2094875cbf022100a857d2efb505bae57670716f993ac50f4465f68593f007ab0ce7cb065a07565f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1209.yaml b/http/cves/2024/CVE-2024-1209.yaml index 11a9799da0..748a780ea5 100644 --- a/http/cves/2024/CVE-2024-1209.yaml +++ b/http/cves/2024/CVE-2024-1209.yaml @@ -57,4 +57,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204ae0b7aaa5c2cc54e8f7f4f2d00c4fb4bde976c89042d6175ec87fd9ef4a99ed022065ef648949d50b42a6621c029c88b279dc5f56f8ff5358185bab08a0937cb7e2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210088e37caea857081cdc0057cdd2571508327fa1fb7a077b2fb291421d2b3834b2022100d6040318aa37a2a7932b4cd6e6f83c853e77396dfa54c73d867ef92c039e72ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1212.yaml b/http/cves/2024/CVE-2024-1212.yaml index 78d1d486cb..0d0feb0582 100644 --- a/http/cves/2024/CVE-2024-1212.yaml +++ b/http/cves/2024/CVE-2024-1212.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203c9fc29ea41909ec2bef545f7a4e29b165e9e11f14bade221b2ffc058c2c9051022100e36e3225d79c6a7ba704b8766c5603e5b2822e539c707a4f2a1a17052f2dfc47:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a8cb14bf9520061060c46e11d3791ffe34692d43161a7f26c48b42ee00ee9825022100956f14600e498f116c051bbb9247841a554650ce88f40b6142f4f16f0bc7deeb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-1709.yaml b/http/cves/2024/CVE-2024-1709.yaml index 254e9129a9..0dde8cca52 100644 --- a/http/cves/2024/CVE-2024-1709.yaml +++ b/http/cves/2024/CVE-2024-1709.yaml @@ -63,4 +63,4 @@ http: part: header kval: - Server -# digest: 490a0046304402200d59499217f5fa1b23e2853d0fbf6bf7ec8cf454bec8e03f9b282ba0454666c90220022fd485c85c7ae0d7d2c1d61f0137ac708e64e7088329ddd5ee7b09f2914326:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bfab58b6db75722dda3352ea196c86075bdddc52baef061222e5e92ce305611002202d979aeba25d39e47d69411d8ccd3ce5cd62a9fbdd84f614c4092ae750d64658:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21644.yaml b/http/cves/2024/CVE-2024-21644.yaml index ea8a52ae6b..09b0403216 100644 --- a/http/cves/2024/CVE-2024-21644.yaml +++ b/http/cves/2024/CVE-2024-21644.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dbc462e6a4ec19c1e7ab2f6b6429fe16b06358c3fa73863c3e32131a6e13412e022100e7b446c295e5f3dbb670aff61f094db8306984f320e18dc9ddbf51a996c61905:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c36c417506bb3f8110e97a42eed93e6ac5da4f99f506c1998f60c08991af5ffd0220646ccab7ed81816c53a24a7e224f85480706d10c52a4c14fa1a8973115a5d900:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21645.yaml b/http/cves/2024/CVE-2024-21645.yaml index db0f57cbf4..2d16e73726 100644 --- a/http/cves/2024/CVE-2024-21645.yaml +++ b/http/cves/2024/CVE-2024-21645.yaml @@ -71,4 +71,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220216ceedbf4e4d3fc297fe0289353b2e737908320f01c52ee6744165ec80d0a250220380aec9a972d971780f7b55d7c2aedc82995efa4ff37219641782625ac06a453:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f29eb6f5173374ac2b8c49e46593b07e1aedca557c094c6eb845239d5c104f2902205331b2652cb0041d7d04876cf28d36c1ccfbabfb52900d5028595c101bac256e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml index 52b9c55411..98f36fa39e 100644 --- a/http/cves/2024/CVE-2024-21683.yaml +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -69,4 +69,4 @@ http: - contains(interactsh_protocol, 'dns') - contains(body_3, "confluence") condition: and -# digest: 4a0a00473045022100d80092d262e68d1570c5fc81be4a315e236f16b2dbdf9a391d7b75c0d2fb7d170220293a0a26dcaa902e80096361b702205e20ec2bf87f23dd7ee911fb1ba767a77c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c28962a7e265cc6de6b2f4ff178c62e7cf092b4f48154a8007dbd880ce7ebb64022100c14be3544d81d99ae0f2196c504637e743b2148ad6f655ef7c311cbb8f7419a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21887.yaml b/http/cves/2024/CVE-2024-21887.yaml index a99d6d3e8e..6674db6ce8 100644 --- a/http/cves/2024/CVE-2024-21887.yaml +++ b/http/cves/2024/CVE-2024-21887.yaml @@ -57,4 +57,4 @@ http: - '"result":' - '"message":' condition: and -# digest: 4b0a00483046022100a2d7a9784797d3dc50639c2b76b4d29f645b1157608bb1816a0a6602cba6f380022100ee0ba2172fa6cc5ae3c7c1ebc35e92d4d9fed793450426258df98bb059c1025f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203589440c84513b0f0c1875e09acffb10daecff9b623ee109bc5457ffa0e5e6c4022100a6ce341b46f5eb47bff2eac39e50912943c63bf39f263790afc5c862480d10a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-21893.yaml b/http/cves/2024/CVE-2024-21893.yaml index 2e2ce56459..4e590f1f82 100644 --- a/http/cves/2024/CVE-2024-21893.yaml +++ b/http/cves/2024/CVE-2024-21893.yaml @@ -55,4 +55,4 @@ http: - '/dana-na/' - 'WriteCSS' condition: and -# digest: 490a00463044022027b9e6e74722d01d9812d29c2aeda9f8d8e2891891bacef19090cf225e7b43bd0220558c9cd77e216c8f6655742290f05d256049d8a020e84039644f22f3a4aa6601:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b3695799a584f98633838b13b9769a5687d13aba92c44ba67b17b354c0190ff6022100b4876a07281da0b8a36e78aa6db223ed105709ec81082577e5c847371ec324c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-22024.yaml b/http/cves/2024/CVE-2024-22024.yaml index 001df73625..5004b0bc4c 100644 --- a/http/cves/2024/CVE-2024-22024.yaml +++ b/http/cves/2024/CVE-2024-22024.yaml @@ -52,4 +52,4 @@ http: - '/dana-na/' - 'WriteCSS' condition: and -# digest: 4a0a00473045022100e0979daa200c98a79c4fce03c2de552e7e6b4dd8f9e8eeef99953fb2798f99df022016380198586e765e34ecc925177589ab2aff90201a5f02bdff0ce745fb81ee5a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022064dfea002db32f325d2a6eb8b2611463d76db7ac1f5dfd008ad98fc469f8af9102202351431f37385f4819eda1fc126a5f723e1c525b7a99a88c5628f5f0a53e45a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-22319.yaml b/http/cves/2024/CVE-2024-22319.yaml index 04aba3e984..1fe460df4c 100644 --- a/http/cves/2024/CVE-2024-22319.yaml +++ b/http/cves/2024/CVE-2024-22319.yaml @@ -41,4 +41,4 @@ http: - 'contains(body, "patchLevel\":")' - 'status_code == 200' condition: and -# digest: 490a0046304402206863aa5b7da352d26b89fcd6e35a46e44dfa7f91bb2ca228c4a923e133eabd3d022073888ea7ac5cf67513056508ed63ce310cb36d3c9501172574f0ce4dd389e9dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d8191ca66f6400061c6b59b356a53ce3b95da2f03775b47440ed93a01753a41c022100c889c9b69b82421a875219849c974134fc1444ae169eb208b85fa7100c78dff2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-22320.yaml b/http/cves/2024/CVE-2024-22320.yaml index 4240eeec50..8847e95057 100644 --- a/http/cves/2024/CVE-2024-22320.yaml +++ b/http/cves/2024/CVE-2024-22320.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 500 -# digest: 4b0a00483046022100bb5445a0a7a75731a60c4f541edc93846d4b21a800881005eb87588c9efe49a5022100c19eb39aff09e8bb429bb5c62816d7c8c8f6aff8bf92d80e455c4e9d0591e021:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205e4a4d30e6df6808d0ce17438a6f11b8c61b769082b39c9bacf8f08ef85f53a402201b25e55f56c429758e34758316d597f7c019ee6fbec6b0b8e127886e429fd275:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-22927.yaml b/http/cves/2024/CVE-2024-22927.yaml index ba9abebe76..00179862c4 100644 --- a/http/cves/2024/CVE-2024-22927.yaml +++ b/http/cves/2024/CVE-2024-22927.yaml @@ -50,4 +50,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f09b876bffc9bf19fef23c0132b906e61dad6194d544af49d2ebe2e55461d5810220763e5580653e88278ab1d2571df408542dd92b59b9f7be3212fd27693d4f1bc3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d56c054dfa9f7fe7f6545e75fa158ccb1087a39f04e8788c87fda5a82d08bde2022017e4ffcc92a50b5af00e21322b670730737c9d8c775183d4b69e7ea4d2ed381e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-23917.yaml b/http/cves/2024/CVE-2024-23917.yaml index 66902335a2..d63f57692f 100644 --- a/http/cves/2024/CVE-2024-23917.yaml +++ b/http/cves/2024/CVE-2024-23917.yaml @@ -73,4 +73,4 @@ http: - "contains(content_type,'application/xml')" - "contains(body,'<projects href=')" condition: and -# digest: 4a0a00473045022042ca57e91002eeb95a0974c5cd85344b00d8168df68b416ab82e02dc3fdf729c0221009dc47418fd94b57d224080240cf710c7b669b600f37a6cfb92a1b1f75880b62c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220148e3d60d45a7598faca5ac1e4372beb469bb5270575a9ba24836b84e7efeb21022100ddaf2714ec4ab4c387e2b72f8cbf8380913ae7440af993a425a2347acb1f0b7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-24131.yaml b/http/cves/2024/CVE-2024-24131.yaml index 8498796778..1e44d3388d 100644 --- a/http/cves/2024/CVE-2024-24131.yaml +++ b/http/cves/2024/CVE-2024-24131.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022020f676dd7f70abc3d6a1d63bbd9c429e82c76b006a9b56d43a858050223f5b99022100a3dbccc48bd76c7a8f160c72ba8cbc13307a3663abebb859d6a22bd8a44683e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220032d4b97b591843081cb56c3a14d32090188597aa26e4f4db65465e16de4ee4e02205e181868582419cc3fcb00ffae21c2d1a96c3d5604d6053e235459942752d31d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-25669.yaml b/http/cves/2024/CVE-2024-25669.yaml index 63ed8e2075..512b9aabb3 100644 --- a/http/cves/2024/CVE-2024-25669.yaml +++ b/http/cves/2024/CVE-2024-25669.yaml @@ -52,4 +52,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204fd5e74ee54c20db7c3cd5d1790ab78c384eddacdb1bf6ab4888e62b47bb923202202cd297fb7131e47bfcbdfb0b0fecfb9e7389b820ed1ade4c78b2789b4750b18f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a6a58d9146204ae0ffb0ab57b75f31c8cc8a2904197b3012eea9461123594e2c02200233a9dfb0f2290cadf406d7908d4f86522a9344cf74429dfbab394d62a05d8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-25735.yaml b/http/cves/2024/CVE-2024-25735.yaml index c8d2d8a071..740ccf33a6 100644 --- a/http/cves/2024/CVE-2024-25735.yaml +++ b/http/cves/2024/CVE-2024-25735.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210094aa267e9fcefa3b5cf6035541b466cd9772aa5cfe6735980c1bd6d4f2c481d9022100c63d8c195e067f627d83b89909d50cb22d9b5f1c25edc5d8fb8edad4d04458cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210089ae34c1356c7a3fcbe4fd3f863ccf350a6212f8f027d22935fd77435e6f3cb002201dbc01d34ec78fdc6c513b82ba17a53b6508a1d3e3bf07cd4c8e6d4989454a5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-26331.yaml b/http/cves/2024/CVE-2024-26331.yaml index d8d5d1b9b6..24940ac680 100644 --- a/http/cves/2024/CVE-2024-26331.yaml +++ b/http/cves/2024/CVE-2024-26331.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402200f98d8732efab432fb4a5776fb0cffdfa3bab1be29596883a3f08213b7a32c77022051ca3c0c66461b6fb3cb1c9ccbd1040c30467f4e59e830fd2bdc7f88370b331e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ddc2fba9fc4b4c139630136f53ceb821c4a827a26c4cb8c3d0e265aa4623a89c022100cdf4351140e2e01daa44e99fd95c6da5b9a9769e50ef01bc57de9712f58434a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-27198.yaml b/http/cves/2024/CVE-2024-27198.yaml index 0c304b3c1a..3d96ee8a18 100644 --- a/http/cves/2024/CVE-2024-27198.yaml +++ b/http/cves/2024/CVE-2024-27198.yaml @@ -45,4 +45,4 @@ http: - 'contains(header, "application/xml")' - 'contains_all(body, "buildNumber", "server version", "internalId")' condition: and -# digest: 490a00463044022028b6be218203626d48f0b0865d2531c617d75554ef795f70ae685e3055bb57d102200d791cf8dd53b096852970c4907cedf2d11bb1e09ae7990dfd78422b2180037d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a0849961f44a2fee3b59f3c520432b723a00791dc5d185d1f038e82d19c43f0a02201394347c9b846db379a0bd5082e2e1a6527d4ecec7b55841322f69307cd641ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-27497.yaml b/http/cves/2024/CVE-2024-27497.yaml index e081646a81..30e4387be9 100644 --- a/http/cves/2024/CVE-2024-27497.yaml +++ b/http/cves/2024/CVE-2024-27497.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d648ce17e1aa4e428a0b0e1e97efcc77a38d967b78bb04310f2fe738453b8bf8022100c19b01d2806b0f6b8a012dabc56b3481e922186c96e66065dd43882342386a9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bc45a3642ab4b42420d1363596d33f08fb8092e527d7bafbe36f1d860115fe6b022100bf43e1c1bd2ccdaa945c05099e77a2b9b4c3a24f6ecafba7aecfbaed81b6e3e6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-27564.yaml b/http/cves/2024/CVE-2024-27564.yaml index 65a8b04159..df793f0dbb 100644 --- a/http/cves/2024/CVE-2024-27564.yaml +++ b/http/cves/2024/CVE-2024-27564.yaml @@ -38,4 +38,4 @@ http: - contains(header, "image/jpeg") - status_code == 200 condition: and -# digest: 4a0a00473045022100b9b55cd78c5bb4e24de24aca20920e6ba2c0d52798af31282704de45a856095602206312e280926ef5b729c9178e0324d61a55b67c1ab2fb12752b2f46b3ac3dea97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205ae8c7b8e367577b1052683aa4b48d038bc2308c7299d24c0f6530b33b0ac9af022058dcc4c45ed777943b6e87ac9605afbd095f2bad41f6963d208ad6f85e702375:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-29059.yaml b/http/cves/2024/CVE-2024-29059.yaml index 1caaaf778a..02bf62546f 100644 --- a/http/cves/2024/CVE-2024-29059.yaml +++ b/http/cves/2024/CVE-2024-29059.yaml @@ -80,4 +80,4 @@ http: - "contains(body_1,'ObjRef')" - "contains(x_vuln_test,'{{randstr}}')" condition: and -# digest: 4a0a004730450220766c9dfdbd7c65d458c73a8027ecca8ee56bf3dec4557d50ad109a37973b1c73022100adfdf589102d64e02c957796c152d64d392744895647a56b7d61d9b1e041b61e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220345063f60a2d0c6207c121752f7cb77e3dcbed7838778fba2d50401c0157e8b3022100c4030d56682e9556b292d09469ecf21d4119b2f3b7dd00ad8d5ee7c70a1c1f00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3097.yaml b/http/cves/2024/CVE-2024-3097.yaml index eb0aa9cab6..f0a367cfae 100644 --- a/http/cves/2024/CVE-2024-3097.yaml +++ b/http/cves/2024/CVE-2024-3097.yaml @@ -53,4 +53,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502200580ebc91fbdcc0e60ee951ef840f931255129d83c455327d2b43c2da2c42c67022100a1d7c4877dbfdbdca2f30aea0099503a024334a4e4cfec758cd9b8700f49c3e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204cf9cdd69982a8e227f0c764131f0bd599577b93aa5bd10b754c70d912602c36022043662719fb8ead44e0995b7428e6c96ea3079f74f0382eb42bc39d181c0b284a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-31621.yaml b/http/cves/2024/CVE-2024-31621.yaml index 074b6646ff..ed5e15f914 100644 --- a/http/cves/2024/CVE-2024-31621.yaml +++ b/http/cves/2024/CVE-2024-31621.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d9304152d30fa5644b18033462ab1ed52f23ce5c4a695a6a8aebb824ca3ea457022100e6b1c27bfc23808cc83a3cad56e4e7796d3483c7fb35c8253aaddad5a1aac110:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100855b41a796131b8698eb12f78f117662e6af38aa8fcb1b42a37c4632b6c435900220650b6ae50a13b556b12b96269eb1d8e840cb3d4cc47a5667bcbc6e030cf4ff56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-31848.yaml b/http/cves/2024/CVE-2024-31848.yaml index be4a41b369..34f2fed234 100644 --- a/http/cves/2024/CVE-2024-31848.yaml +++ b/http/cves/2024/CVE-2024-31848.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f60c280d7939cdf6b9764473554ef08e27b39bc7a89269b236a5da5edebf2fcc0220595629ffc7c8ac007cf49020d64692109e9ac850c921d72f04ac2ba928314dec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202bba0b10fd785f68ccd28a5a844100e8774efb025416d9d1bc2ea8a8b8937d36022021998db80800ce9ef7ecaf3a5b1807731fb4531b4d0e6ed59f7a398324d6cf8c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-31849.yaml b/http/cves/2024/CVE-2024-31849.yaml index f3cfac9d3d..f5d822ffce 100644 --- a/http/cves/2024/CVE-2024-31849.yaml +++ b/http/cves/2024/CVE-2024-31849.yaml @@ -61,4 +61,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220350a856e04e48e23fe92d6383c1292fd9ec12afc4abe82ff10a7113ce0bd063602204757c78c4c1d5f0dba539eab295cf5a3beb8a0379c05189b7939ce27c38eccc9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c377b55013c499dc07d8fb55d4358d50ac1592dd053759aa2583a3e6ad9aba85022054b63bed022c6de67a1b2dd3684efd8c746747afe322a61d2928c1a92fc358fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-31850.yaml b/http/cves/2024/CVE-2024-31850.yaml index 5305128715..9517843e15 100644 --- a/http/cves/2024/CVE-2024-31850.yaml +++ b/http/cves/2024/CVE-2024-31850.yaml @@ -59,4 +59,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100cd99b8c05029378ef0f9167eea055e01f7fd30120908e870d3c8630899512f8f0220219632a880b9347a2f3e03d3640aa1ac332329928fe54c97d522fe72445c18e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008bbf300b0ea549282dc1258f3c481521e094057630ded471600235926cfb8aad022043e0add2cc98eeefeaed68b619c6ec62bd46e6d640ae65e66f49a5431c5fde93:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-31851.yaml b/http/cves/2024/CVE-2024-31851.yaml index f4a5a8d55b..753f621b07 100644 --- a/http/cves/2024/CVE-2024-31851.yaml +++ b/http/cves/2024/CVE-2024-31851.yaml @@ -58,4 +58,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100842e24cc880d77226e1303cecc992eba04ec11f26e0a04b9dda1a8e79668d748022100bf52bffb2d81f6061330180b33406e553b52f778bc07ebb4365d98c249849ae6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210090d4d9de6346bbb09774928cf9feff8c35a86741a0bc5b6e125cb7202cff980502204c5052b55e340d12b6ef19bdb5e3bbd27f725bb837e394805e12ddb092fbc272:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-32640.yaml b/http/cves/2024/CVE-2024-32640.yaml index fb7ccca466..886747665b 100644 --- a/http/cves/2024/CVE-2024-32640.yaml +++ b/http/cves/2024/CVE-2024-32640.yaml @@ -40,4 +40,4 @@ http: - 'contains_all(body, "Unhandled Exception")' - 'contains_all(header,"cfid","cftoken")' condition: and -# digest: 490a0046304402205137d62a1a156eb05abb3b8cf2e25cf11515c4d7e2f7e0180a2178ad123af0d1022076a749c27251a5412b13e303a6a6724eb2c1d40dbfe236975cd2f0f1050201dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206eccd0783b81a569061e6e996a33b917a1eca34bb2e26b04e47993cf4137690f02203413cd6642c7e01f2dbd3b6bf10fba063c483073a1da5349b56a666d945f008e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-32651.yaml b/http/cves/2024/CVE-2024-32651.yaml index 1a3315eb7e..c59456c1c0 100644 --- a/http/cves/2024/CVE-2024-32651.yaml +++ b/http/cves/2024/CVE-2024-32651.yaml @@ -54,4 +54,4 @@ http: - type: dsl dsl: - compare_versions(version, '<= 0.45.20') -# digest: 490a004630440220166f3ac3c6c4657641c4499aa0d8cd1096190ee1a19bb4497770c30fac5558da0220174976fb80906ac6496cdb1e657106b3c93cdde5f8980ed3ab7c0bcf2de63113:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fababded42d7a17ed446608da54c1802c86f5ad0eff6a4f9f9c6299a3d4e0f9e022100843a8f54563f6dd62aa6d9d160e9ad7f886f39d623887bca9819f2e2fbb93ce4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3273.yaml b/http/cves/2024/CVE-2024-3273.yaml index bb24109108..5af765fb8b 100644 --- a/http/cves/2024/CVE-2024-3273.yaml +++ b/http/cves/2024/CVE-2024-3273.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022072033feeeb4826d2bee7c874213d2df871af8bf13afc1f3c980f299181f16f62022029ff80065f468b347cdf1c0833940b14cb59adce81580ba0ae7e1771cef64f17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203982bd27134560aeb8fa52d09e98ad42fbbbcaf319d257593aed74bef082be5a02202be13f559cdcb1d20876067e3f5b91f3264f7c62311e31c8907fbeac7990117e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-33575.yaml b/http/cves/2024/CVE-2024-33575.yaml index e125e8a9cc..b5a553eda2 100644 --- a/http/cves/2024/CVE-2024-33575.yaml +++ b/http/cves/2024/CVE-2024-33575.yaml @@ -39,4 +39,4 @@ http: - 'status_code == 200' - 'contains(body, "um-debug<br/>")' condition: and -# digest: 4b0a00483046022100dbb0583fe89fcebeeb2230544ab50b45edc164b04b429997fe398e1f6cfb1670022100a8e7242f47dbf36e5d828171cd525c4c7c76ce5e97ad9fefa5f9f3e5c77cab50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a78c33e192853e8fcda0de18684d06e49ae77793a8e3ceea2344f78a9aa7137302203845d1d0be3f8a221e28560b7f7156739ffa43d6db8b4bd532cd3c798f94e5b1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-33724.yaml b/http/cves/2024/CVE-2024-33724.yaml index cde00d75c5..ed32e9105c 100644 --- a/http/cves/2024/CVE-2024-33724.yaml +++ b/http/cves/2024/CVE-2024-33724.yaml @@ -49,4 +49,4 @@ http: - 'status_code_2 == 200' - 'contains_all(body_2, "<script>alert(document.domain)</script>", "SOPlanning")' condition: and -# digest: 4a0a00473045022100a6bc5b2793ecbad05e108bd81bbd41b4b22e58e61837998f0f6a2aacb1af3dff02203c428c70431c5b3c1cbc7ca7641dac68dab0d4cd1b99ea4023ac9950ec713dee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f171f03365c6716cd5b33b6e633c89d3e53a1d7ab8d4b398024e89aac6c1bb0e02210099d5fc6859262fe72c402f09f033747008b8fd3198c534a24aa197c1ce0c4d53:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3400.yaml b/http/cves/2024/CVE-2024-3400.yaml index e7d578bcf0..a9d651ea8b 100644 --- a/http/cves/2024/CVE-2024-3400.yaml +++ b/http/cves/2024/CVE-2024-3400.yaml @@ -57,4 +57,4 @@ http: - status_code_1 == 404 && status_code_3 == 403 - contains(body_2, 'invalid required input parameters') condition: and -# digest: 4a0a0047304502210097e7c06d535f21e4ee301a8bf020f8f4a5a6667b450ceb48d188567cc43459210220349129284fd3663abeb841c36f44ecd03d773aa19eb89af9da6cfc82792d49cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aea1f0b3bf8fcbf9b028775de7eee9c1f158aad09cea1518a4ac483b00268ffd02205db7564fb596e8ada469884d750e9125102b47ee3826d62a03e40fbd09bf9ea2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-34470.yaml b/http/cves/2024/CVE-2024-34470.yaml index aedfed7ed9..72f5fc1a86 100644 --- a/http/cves/2024/CVE-2024-34470.yaml +++ b/http/cves/2024/CVE-2024-34470.yaml @@ -51,4 +51,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b5aab6fe35d6181963300dc1caea35fb8dd70f83613f032e088a5ddb1a199f3602206474aa1192edf553bb5ac6a3e5d30c743a8c1357ba6b0deb2585b3bcb44f4ffd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022051184fed9b9a4b1966d32d775675ae1770f24224d547667500500ad3177f5476022100fc9e3a62f08e8debfd9a15e004208573ed4273bfd4d6f2d48e09f8a46bcff1ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-3822.yaml b/http/cves/2024/CVE-2024-3822.yaml index ec21ffbb89..b59749affd 100644 --- a/http/cves/2024/CVE-2024-3822.yaml +++ b/http/cves/2024/CVE-2024-3822.yaml @@ -35,4 +35,4 @@ http: - 'contains(header, "text/html")' - 'contains(body, "<p><script>alert(\"document.domain\")</script></p>")' condition: and -# digest: 490a004630440220167f065e360fd80541c2b69728e0f3749a99e3b73a6823ec510fa37bda6fbf1002205c5394d8306ae3f4e96c5bc535563f00e5bee5776948d717b013aa594ec46219:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d2868a59e3c34566b08f8ff3f5b24fc9f7f7ecea4d923f906a1883ce70911da902205775a0c8bed2a2337a63d20c67755f6389a31b1023ba8be4c58056e10107894a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-4040.yaml b/http/cves/2024/CVE-2024-4040.yaml index 0b82cbea2a..4820b4f970 100644 --- a/http/cves/2024/CVE-2024-4040.yaml +++ b/http/cves/2024/CVE-2024-4040.yaml @@ -124,4 +124,4 @@ http: part: body words: - "root:x:" -# digest: 4a0a00473045022016f9960caefebe9812cebc8ea4a19c3818eca4e22ee5d653c3c651cb21120fae022100abc41e3e04f0659ca3c47dfff8554f225c6019f4541021d02307c5fc01c1ecf0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205948e827bf5269dd832ea8fc33d44f6117231bf9ad76ba8e2cb63850d4e41fb8022100dc3dd1a4a7e74dc17bfa8f30e8cf13605fbbc7bf05806d9aca6243bf03db95ac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-4348.yaml b/http/cves/2024/CVE-2024-4348.yaml index fd4b518a60..04504f7d8b 100644 --- a/http/cves/2024/CVE-2024-4348.yaml +++ b/http/cves/2024/CVE-2024-4348.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a145e39458a5bafa9946a183c0148736e45daf0ec28820e8c442fb5684d901a102206a30ac5570efedae5b2847a92e5cfad3a5d1cfd71dfc2ad82563d2e57ec9dbd0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206260c934d288615aaeb670fe5578235b6f88ea430cb576d396053d632dd1dc880220219844f51c66f70e35b91c1c9cebf6a80739618fe718297ec00954bcc77c4dbc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-4358.yaml b/http/cves/2024/CVE-2024-4358.yaml index c4bc18267d..9aefadc722 100644 --- a/http/cves/2024/CVE-2024-4358.yaml +++ b/http/cves/2024/CVE-2024-4358.yaml @@ -61,4 +61,4 @@ http: dsl: - '"Username: "+ user' - '"Password: "+ pass' -# digest: 4a0a00473045022073c556e756e6d6fb4b9792f22067ff76c6003d9505047f3905f340af05df6d48022100e433930cd957e1bf060ea49fa34577268b5f703eea322d42d45ed8153879fb57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b40c2678a88f956f4c6349fda05d4d83541374a2907b8731a90941505551b493022100f53a3591f5bd4a3fb03698db001d452302dd2217004277971fc01d9af5e9569f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/cves/2024/CVE-2024-4956.yaml b/http/cves/2024/CVE-2024-4956.yaml index d75eb1260b..32e34ce6db 100644 --- a/http/cves/2024/CVE-2024-4956.yaml +++ b/http/cves/2024/CVE-2024-4956.yaml @@ -41,4 +41,4 @@ http: - contains(header, "application/octet-stream") - status_code == 200 condition: and -# digest: 4a0a00473045022100f3fc0d77fbae2962a5f1baf5b9986fc4abe4ea968b3898fec35782a662cb3fbf022020a1ce16cea9d0dcfd42f0b7fe6550ada932bec3e3c8e4774c9254046ac4dfa1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202a7b25f9491118611601e54fc059c402e3e33091cab3c23e78360700c3e111db022000eb7088fe6c09b5cb1896a2296d7331e0036e4686346643a7cf000e2b80315a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/3com/3Com-wireless-default-login.yaml b/http/default-logins/3com/3Com-wireless-default-login.yaml index ff639e033e..afcda3aa92 100644 --- a/http/default-logins/3com/3Com-wireless-default-login.yaml +++ b/http/default-logins/3com/3Com-wireless-default-login.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a7a5661481f35e84ca927a1574e6a7b1b27ccb361354be2361a526339dec9a5502210098c54dbb1de14bbe6bc295ca69566df20d65ab0b3bb0f9ffcdf3f8815c7684cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aa98c552ff821787da07454a86d3b1ffcd7967dbb4b411a95d430b53a7ccc1af02207ccff574e15cfc77d39a88086cc3f5087f31e4a60962c412cf82800390358b54:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/ampjuke-default-login.yaml b/http/default-logins/ampjuke-default-login.yaml index 1eb6139034..225cf5ab6b 100644 --- a/http/default-logins/ampjuke-default-login.yaml +++ b/http/default-logins/ampjuke-default-login.yaml @@ -59,4 +59,4 @@ http: regex: - 'name="uuid" value="([./a-z0-9-]+)">' internal: true -# digest: 490a0046304402201cc8ef1362131ffb99ceea9b2bd251961020c1a7d095a8588a269fff0b6bb66402205a78622f15123331eb83ca7cc6db264f141cf762eceaedbd64d3ccdb5b952b1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009a7d7a4053a55ee2fd87bdb54447c57918b5e01753144450843af403ebb10aa40221009417d55a42799dd32bc24720a398c20dcea43f7f16c933fae4ec213ea2ea75fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/asus/asus-rtn16-default-login.yaml b/http/default-logins/asus/asus-rtn16-default-login.yaml index 2ebca97d0b..72162ff57a 100644 --- a/http/default-logins/asus/asus-rtn16-default-login.yaml +++ b/http/default-logins/asus/asus-rtn16-default-login.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e5edc14dff54097d5cd074539630205b93a4e24cb03cb7e5fd3b70cae381045b022055263b212fe7e1e32e458b2613e266d061932ef673f26709afb626a3e3797b87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200b8798bc6edb6d74920650e18ac885759f155e31874f0c2ae1ab825e5f9ab621022100ea2e7c324d3921ccc0dcb7436c5e57ae3aec0e3396d4c5cf1f7a010f6e688192:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/asus/asus-wl500g-default-login.yaml b/http/default-logins/asus/asus-wl500g-default-login.yaml index 15637088ad..9781cb94c5 100644 --- a/http/default-logins/asus/asus-wl500g-default-login.yaml +++ b/http/default-logins/asus/asus-wl500g-default-login.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502206359a6512f7d913a8a6eaaa9e886376e8ff7c73119f7b6dcbef2d6175e2a2fc5022100e260842f0946002cb0728695b1832997d779927462b2f4deefd55da09193f5d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009741ffb4288b9f348c9f0d137da96526ddacb9d3b3e8320b4754b7c210d8726902202df21b78a91a18c5a59cef1064bfa447d02b2426f31bff9d528f4f247c93793c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/asus/asus-wl520GU-default-login.yaml b/http/default-logins/asus/asus-wl520GU-default-login.yaml index 5fa19cc132..8c013d4f4f 100644 --- a/http/default-logins/asus/asus-wl520GU-default-login.yaml +++ b/http/default-logins/asus/asus-wl520GU-default-login.yaml @@ -39,4 +39,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022017c5ae1ae8978c04a3cb2dc914cbbfec2fb928e5f41a2a47fd176bfca251208a02203e93dc759abb343620866936cfc3cad973727bab49420ad7e0781524ca285cbf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022042345f2170e2313f96816d27d32f98a5c6ca83429352472aa0d1dcbd0e7fd3db02206c6b669ae9a7b7e19e2b353e5500ec80bd63728626b5342e5bf8114c6b591aa5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/cambium-networks/cambium-networks-default-login.yaml b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml index de7bd52229..76b1c780ce 100644 --- a/http/default-logins/cambium-networks/cambium-networks-default-login.yaml +++ b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022060ca7e028b3cacd5e75c469c3b8df897700ecb1fa9e91f15b05eb6a50d9f2d31022100ab396afa79123b660bb4784387663ed5eb3f9767485f162c73fbe565f1fa8bbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022076e7f3e1a391ff7d8ae2709eac96e31007b48f86619ecded424f9bef3611d737022022431077acf65343c974693dd7a515230bc9e122025d2a3a48ee80ec67df15aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/crushftp/crushftp-anonymous-login.yaml b/http/default-logins/crushftp/crushftp-anonymous-login.yaml index df62621678..08ca9f474e 100644 --- a/http/default-logins/crushftp/crushftp-anonymous-login.yaml +++ b/http/default-logins/crushftp/crushftp-anonymous-login.yaml @@ -47,4 +47,4 @@ http: group: 1 regex: - 'currentAuth=([0-9a-zA-Z]+)' -# digest: 490a00463044022047ed09e7cce78c6ef3d5812fd4d9f0c9b9325f82c20c0eeaaa4b280b7853ec810220750d2e91ea2a302be6eebf420b4dee340c13ff61593ff73ac8ba9db2582b68cf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200c5a041237930d9a2d13bbdd1937389e71363cf051dc4e6811eaa132f7484060022100b71429de7b114bd8165650fc5ef949e6ab6138c5dd79e57fb16c60fa32c18ada:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/crushftp/crushftp-default-login.yaml b/http/default-logins/crushftp/crushftp-default-login.yaml index 6fc4e57c36..b906ccff5b 100644 --- a/http/default-logins/crushftp/crushftp-default-login.yaml +++ b/http/default-logins/crushftp/crushftp-default-login.yaml @@ -56,4 +56,4 @@ http: group: 1 regex: - 'currentAuth=([0-9a-zA-Z]+)' -# digest: 490a00463044022077f7dbd7c50db82f80d82e6ee234480f22902da10583351bd3a36193999e5d08022024b534bb71d7933f1bdc11a7cda6962359609655e1df2e567be4f77eecf8fc65:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206cda74422b8792aa62859df68d922613d4db22ba6e374a674cc2896bb813426f0221008cd32f2eb5cdc98370da14ba0f39a260c3868ac8bd6bbc336c08d41f3122b9a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml b/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml index 07fb4f6937..31025377bc 100644 --- a/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml +++ b/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml @@ -42,4 +42,4 @@ http: - 'contains(body, "token\":")' - 'status_code == 200' condition: and -# digest: 4a0a0047304502200acef2ad5135fd4b7c240538331396ec3066b4d54b992ea622574bcea98ede8d022100ce29a2323d606b29f77387ad8742ee9602a8afda2a474d96f068dfa6b6c019a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aee82448d2b859ebed86fa4a6d5ee4815eb4371ad4a7f08f76d00826ad289368022065b78bff7ec88bb376d4e6ad0f0d1ec68bf92441cb0df53c92db0b09b22b2369:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/next-terminal/next-terminal-default-login.yaml b/http/default-logins/next-terminal/next-terminal-default-login.yaml index 1e5d1c9dff..3236d07384 100644 --- a/http/default-logins/next-terminal/next-terminal-default-login.yaml +++ b/http/default-logins/next-terminal/next-terminal-default-login.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022047000b6be585f125bb59e74eaa3738df10e5fedd6f7f79daf80c87bd334d0244022100aa08bbf3a773e10611aa8076f9ead21582e2b7e190382f247d48976fb5618328:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207ea452aa3edf4359543aeba89e001e84f36f779367d8c76129f154627ccbdb52022100ad72c1438aec12604dcf1c7b0eadd55dabe7e0e05424f32bf81e21c9e43624f5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/pentaho/pentaho-default-login.yaml b/http/default-logins/pentaho/pentaho-default-login.yaml index 3498eacd35..18cf2bb441 100644 --- a/http/default-logins/pentaho/pentaho-default-login.yaml +++ b/http/default-logins/pentaho/pentaho-default-login.yaml @@ -46,5 +46,4 @@ http: - type: status status: - 302 - -# digest: 490a0046304402207879c4c3d158c1befbc85369695e7c809e1c3321bfd3f41c3c14de63f25a565202206992c6b32c87dcec119c635edb212470f39effb0255284d3fa477e3581a0722e:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022100f94a93c2846615bada88a7601c151a2a077f1a5dc685091ba32f0b843a6b835202205b1740da45db8dfc7709ac56c987e64787ed3bb553493621319effc696b43593:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/soplanning/soplanning-default-login.yaml b/http/default-logins/soplanning/soplanning-default-login.yaml index 7e628a37e3..a864c3b419 100644 --- a/http/default-logins/soplanning/soplanning-default-login.yaml +++ b/http/default-logins/soplanning/soplanning-default-login.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b3d86e9e10bde636e6ff84016fd5241457bcac181d4c2b3192a646880f744dc902205cb3645bb990dc1492bf69406d5d8bdf9cfb6c1f2673f843d980c65713f09a92:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ed3e90edb887b3afe18c82dc97b8cafed0afec1caa9805760b7b25ed0c8061b402203df1005a13d3becd420466f831f1cae1d89797f5c40c5a0dd90fd71c417b2d96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/structurizr/structurizr-default-login.yaml b/http/default-logins/structurizr/structurizr-default-login.yaml index a27eae52ac..c4f830c66e 100644 --- a/http/default-logins/structurizr/structurizr-default-login.yaml +++ b/http/default-logins/structurizr/structurizr-default-login.yaml @@ -61,5 +61,4 @@ http: regex: - 'name="_csrf" value="([0-9a-z-]+)"' internal: true - -# digest: 490a00463044022000bee996e0a22c9c6fc5cf0762ecaeee4e63c7b49cd44bedf30c15279c7323f402204e76001706df14f1509bf3dcbed38250e5ab7e925e877eea06fcb29b85d84f04:922c64590222798bb761d5b6d8e72950 +# digest: 4a0a00473045022016aa85f49f5226bbeceb6908dae2fe5c9f9e4bea974ea8033fc2df4d8009515c022100d58b7a86bb985ee3cdae003b41130d3d9f3aca9396e309bb83d63da4a2ca59bd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/timekeeper/timekeeper-default-login.yaml b/http/default-logins/timekeeper/timekeeper-default-login.yaml index f7155cda24..80093aa2e0 100644 --- a/http/default-logins/timekeeper/timekeeper-default-login.yaml +++ b/http/default-logins/timekeeper/timekeeper-default-login.yaml @@ -45,5 +45,4 @@ http: - type: status status: - 200 - -# digest: 4a0a0047304502207d17c8359af61021decdaba59da226acf87ee8cdba8e3fb902695de3029e9547022100c67b56b1c80cebea6a8dcf167e09be028622328147e4cbbab6e8e4bbebfb1a9c:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200167fb19f67315e12bb1973948e435706d6a0d0929b59c107376883031e4a0f902200652bd3ca5216abfa80724d862d5a5207345253ddc78a81d23785cabd86d6790:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/wazuh-default-login.yaml b/http/default-logins/wazuh-default-login.yaml index 550b41dad8..bb7941c4d8 100644 --- a/http/default-logins/wazuh-default-login.yaml +++ b/http/default-logins/wazuh-default-login.yaml @@ -69,4 +69,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ab2051c304c035f5529f66430ea1105c4cf31c1d8f5ff87e994cf6f1061c1f7202204a9b106ace1ff87641cc961e9aa127bed0852ca04614f8d5ef2ed286a17d85bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009455b6beb3dd3660a1acfbfb547e2a94b8160fcbf9501c51f246568d7d26b21702204c46b154f7b28cad6aa4a6fc66515aff039e95ba59642d2b70729598de351bdb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/xxljob/xxljob-default-login.yaml b/http/default-logins/xxljob/xxljob-default-login.yaml index 25015851a7..104c147ec3 100644 --- a/http/default-logins/xxljob/xxljob-default-login.yaml +++ b/http/default-logins/xxljob/xxljob-default-login.yaml @@ -62,5 +62,4 @@ http: - type: status status: - 200 - -# digest: 4b0a00483046022100ae974bb59eb8265058d71d65ba977414da678ac9714b4de0271be9aaad80162e022100c5e2778b9fd6d3563f74836c593566f4319ec48c6de63b985cbb63aaf0701491:922c64590222798bb761d5b6d8e72950 +# digest: 490a0046304402200c145af892aa3abf672da329d31e296cc91ff64cf70c45c86ea32c3b08bf786e02204b533085635f6f4ba005d66179b8283889032c6b226b8c2a523ff1f6b8108233:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/default-logins/zabbix/zabbix-default-login.yaml b/http/default-logins/zabbix/zabbix-default-login.yaml index 6da48b963c..c8910d4a06 100644 --- a/http/default-logins/zabbix/zabbix-default-login.yaml +++ b/http/default-logins/zabbix/zabbix-default-login.yaml @@ -45,4 +45,4 @@ http: - type: status status: - 302 -# digest: 4a0a0047304502206c2b96efb385e67d611c7276844293bc88783570392f427628e2a4c05dd7a3b502210094b16a3c48cce397175fe585743b9e87e3db962d6a73a6ec20ca8c5881c9a8be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200e8039b865b54ee0e55901abd00344110d74f2062b071b8f79d2b3e95a6f97f902203e2a3ff1cd9d452d38caa938749b26f58f6bc699ec304a7ef544d3b357e63715:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/3cx-phone-management-panel.yaml b/http/exposed-panels/3cx-phone-management-panel.yaml index 3c0392dcb7..ce22cf23f1 100644 --- a/http/exposed-panels/3cx-phone-management-panel.yaml +++ b/http/exposed-panels/3cx-phone-management-panel.yaml @@ -43,4 +43,4 @@ http: - "3CX Phone System Management Console" - "Welcome to the 3CX Management Console" condition: or -# digest: 4a0a0047304502203780f52a668c97f351e08942ed81928742a986b3844ec6ea48dd292d385e8996022100bf37bba4863af2671c39d779c0290d83f3c3eccd6563353643d25c2154d7fc1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207223b1de24511de428c99eea66db61e5d1f7874fcfb760ab91d02602025df3b60220701914f284614ab2d3e67d208297155a3c9f7ac21c6ca1ba9397152e45c68c63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/3cx-phone-webclient-management-panel.yaml b/http/exposed-panels/3cx-phone-webclient-management-panel.yaml index a89d3de0d1..8cb041ca8e 100644 --- a/http/exposed-panels/3cx-phone-webclient-management-panel.yaml +++ b/http/exposed-panels/3cx-phone-webclient-management-panel.yaml @@ -43,4 +43,4 @@ http: - " <title>3CX Webclient" - '' condition: or -# digest: 4a0a00473045022100f60c410ca197feff3a6ae75f85110d48d1de1eed7b721fcdc802e824bcbf1dbb02202150b4cc1ee3346432bbb961f31f63d085928cad61b631852434da1a9e690232:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200a5151965ace29d1dafc3469f50c2f7136477a080501769e7a13e5fbafe83117022100968191d985f1a1153be61bb5e77cd24f615b998e60d6c7815f6d87226274a26c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/acemanager-login.yaml b/http/exposed-panels/acemanager-login.yaml index aea1a4edc6..cec876182e 100644 --- a/http/exposed-panels/acemanager-login.yaml +++ b/http/exposed-panels/acemanager-login.yaml @@ -39,4 +39,4 @@ http: part: body regex: - 'ALEOS Version ([0-9.]+) \| Copyright &co' -# digest: 4a0a00473045022044705dff86109f891e630e39f981bfbca44cbef4cce7cdb9c760c2a860f07e59022100e2dedc81057f3fb8f2a4d7d3cf916ec5415ce7b69c058cb38f6989a4812307e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203f2f4fe267d65eaf48fd3b478babdde167d3b6d124b63ee7b6b81d49491686d6022100b2398bc9306970b929162d3d6c19208a2ef2f024b366766343141daa252f29d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/acenet-panel.yaml b/http/exposed-panels/acenet-panel.yaml index 19ea69fdea..5d0eb5d734 100644 --- a/http/exposed-panels/acenet-panel.yaml +++ b/http/exposed-panels/acenet-panel.yaml @@ -26,4 +26,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207267b35936d9aeb6cc4a04e7d12e755474f0ef18bc419f376706117f22a55b27022100f5916908fe214a72ab7ff4a5deb4d32503fa2f849f324b08e5b3911f0564ad1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220141c0f75e02469ee26415d050c17cf9c6fa067ed0c566774161ada40dde84880022025e247aac0c5489fb7c8069bc74978139ff650331c3b530977967fbe4b491a76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/ackee-panel.yaml b/http/exposed-panels/ackee-panel.yaml index 075097244e..f51c441d8c 100644 --- a/http/exposed-panels/ackee-panel.yaml +++ b/http/exposed-panels/ackee-panel.yaml @@ -28,4 +28,4 @@ http: - 'status_code==200 && contains(tolower(body), "ackee")' - "status_code==200 && (\"-1495233116\" == mmh3(base64_py(body)))" condition: or -# digest: 4b0a004830460221008f061832211cdc60b4f105a9623e07e810e376ebd87114c6c5d1a44384f7a50d022100e0170bd8a83aeb161c606e362f8752d638435fca57bf17b2b09f76dd7caa9350:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f645629478b7a13ff535d409593f27801c6655a59cb6367f49e278c2e4c2375302210085a790abbb23134ab6c91ee665383cb897aecea77a535a7df18463dff7f86ceb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/acrolinx-dashboard.yaml b/http/exposed-panels/acrolinx-dashboard.yaml index 5cd589e7ae..f9d44560c5 100644 --- a/http/exposed-panels/acrolinx-dashboard.yaml +++ b/http/exposed-panels/acrolinx-dashboard.yaml @@ -33,4 +33,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205965d1f8f3014c3afa77c395ccd721fb9d246c033490941dc9a4a2144ce9079d02204aa25b74e616928bf04e4e7001533d146ffe81a887963fd91dd6c902341394bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206ab3ccc9d4ae0f949b14bc92cf47dd734298f7cbee9c1c035c181cac138a87a4022100c5fe5efa7bbba122af60b42ed58950445913d49d4088c1eea6c3b2f86e5365bc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/acti-panel.yaml b/http/exposed-panels/acti-panel.yaml index a642e64f7e..b98a8bd69b 100644 --- a/http/exposed-panels/acti-panel.yaml +++ b/http/exposed-panels/acti-panel.yaml @@ -28,4 +28,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100886ee667fdd7be168381aefee8bb43b68e265fcaf00e08e264018d0480f4858302201ec09ff056d43319aabb9f66204cc95b11edac9ee877aaa5c4b25b0fe0db1c2b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202ff45925f682afb5561ce24b6edb6a297d24f4b8bb8e68ddaa8f74ebb6bdf51202201064bc5389f172c1cce1197e8715c77af9f209193cc6b3a7b4f0965cb0183303:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/active-admin-exposure.yaml b/http/exposed-panels/active-admin-exposure.yaml index d23836b80d..875f1cd2d3 100644 --- a/http/exposed-panels/active-admin-exposure.yaml +++ b/http/exposed-panels/active-admin-exposure.yaml @@ -27,4 +27,4 @@ http: - "active_admin_content" - "active_admin-" condition: and -# digest: 4b0a004830460221008ff7c3e5ca9ea60724d5aa6d320d161dad483cbbe185ad21cda9f0bc96afe14002210096167ed3964f4ff49a5ac96d58bbfb00c29ee1301adad51286857d0cd9f279b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cba5c8e35d6d0ccdc32f0cc069ea5fabf9677df3afa1ae620f7bcc2ca57cda2a022100841902f40d7cd5d9853308a9d279c022a8df5e94892d9ff4cd31d652b717eb70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/activemq-panel.yaml b/http/exposed-panels/activemq-panel.yaml index 46ad98de97..0ee31cbff8 100644 --- a/http/exposed-panels/activemq-panel.yaml +++ b/http/exposed-panels/activemq-panel.yaml @@ -30,4 +30,4 @@ http: - '<h2>Welcome to the Apache ActiveMQ!</h2>' - '<title>Apache ActiveMQ' condition: and -# digest: 4a0a0047304502206c143bc3e4e0af4742044d95c50fe48e84f75d59138f4929bce3fc53f2f14090022100e52ac76beab4ea68c78856d78fc874725d38389f0d4cb5da0c6a0e12223eabe9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200680997e4c289c87060383d51f4bb6961f032074940d7a88d3138c2409d5d33d022034ae36716fa244b3aeac8f14f6396f8559ca6197384d895d23af31b722998851:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/acunetix-login.yaml b/http/exposed-panels/acunetix-login.yaml index 582c056aac..7d7dcd0165 100644 --- a/http/exposed-panels/acunetix-login.yaml +++ b/http/exposed-panels/acunetix-login.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207d5cb967d632d9fe78d48b71dbf15a42b83f214f2f5418926c45d471bb980605022100a298f9a1bd77c2f13b4575c74a8309e0bbf2e6973187f6a2a34df0909be17576:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c3e0a36f23ada0e56b591d0157c75e124b21bda54ba9b3420bfb0a9bd53dc8430220756e3635374e9bcb62d53bd2c01ec6e7e51d7b68a5ae5dfde55c90058f3e66e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/addonfinance-portal.yaml b/http/exposed-panels/addonfinance-portal.yaml index 159c1d8ada..d3db3cffc8 100644 --- a/http/exposed-panels/addonfinance-portal.yaml +++ b/http/exposed-panels/addonfinance-portal.yaml @@ -26,4 +26,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ee3ebff11567dbbf51ce9c7a22464e36fe9204b034b22fc7a14b81e0d7f584a70220789eec08d407b306b4fe49b64f565aeba67ffa9d3817091e91784a243f42f11a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202ad483e2a89e05c46feba8e9689808f7cbf607abe51890010a2c55c795f17671022100d630feb47530f6e125f346d06ba30b99256b0c4fa238e84f0431c0b4da844ced:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adhoc-transfer-panel.yaml b/http/exposed-panels/adhoc-transfer-panel.yaml index 2721f51b07..d501e25dc4 100644 --- a/http/exposed-panels/adhoc-transfer-panel.yaml +++ b/http/exposed-panels/adhoc-transfer-panel.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201bbd8e99562d715f0264d0492ba913fa6d3cf53694a8747a24043f25f74f3d0a02205a28ff4f92dbf4cd94ad0953664911a8eee6bb5e0ab93a5e020bd71b18421b87:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d193f82f9182396e714401804b3680b69b019186c884b3a4ec8e142256cf2af2022100c9d7b7bdc64aa0823b33726b281b2a6111d660cc839668083ba4693e0a5c47f1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adiscon-loganalyzer.yaml b/http/exposed-panels/adiscon-loganalyzer.yaml index a1bf3da61d..07edf97dfb 100644 --- a/http/exposed-panels/adiscon-loganalyzer.yaml +++ b/http/exposed-panels/adiscon-loganalyzer.yaml @@ -42,4 +42,4 @@ http: part: header words: - 'text/html' -# digest: 4b0a00483046022100c241b2782da3ebdfa49a2fb64590aea15664a4b46e973b63a485d1a15c6963b6022100be3e015ad635bbf8711a6db7b2040aff4e50bfc2e6ab80886ac177ca158f3a9f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220710f66d43a28354834212f505c80c3d4dd2b22c7479bea5a29495e76a291b99c022061b7d965f84c43f295aa47f631447bbb44162c7f496881cd72f2c6ad6023a564:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adminer-panel-detect.yaml b/http/exposed-panels/adminer-panel-detect.yaml index 848589f8d1..c25eadd539 100644 --- a/http/exposed-panels/adminer-panel-detect.yaml +++ b/http/exposed-panels/adminer-panel-detect.yaml @@ -57,4 +57,4 @@ http: group: 1 regex: - '([0-9.]+)' -# digest: 4a0a00473045022100d9b52eb14eff5244681c7c9c5a0ba690f0ede3ae8be5a5a1cc836129feba30a502203b460896e6054121461e4687a0095f7067154c0c0aa8acfee98515857bdf1775:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a33af2d5ccddd23e8cbb62e3bea51d3a3c9b33713ec8cfce4f124231105a89e6022100c0300b40409d563efda7769a7d1b82088ca29941066d704ae460b532c6f0172e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adminer-panel.yaml b/http/exposed-panels/adminer-panel.yaml index 132301fc15..5601a70c21 100644 --- a/http/exposed-panels/adminer-panel.yaml +++ b/http/exposed-panels/adminer-panel.yaml @@ -60,4 +60,4 @@ http: group: 1 regex: - '([0-9.]+)' -# digest: 4a0a004730450221009f8f183a3f1aec4c1776bf24cac3abdc9c202b8cfb15c67232040d447a26d38002205f8ef54880eb471987d6c3757c50571a8a3d9df53d5a279b803e99ac75521ceb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206ce0b5960f5fe32a8e390234c8a7c22b5a542baee68cda8e707f2206ecb06087022100fdd8f01155bc72d801c1699b299a664478f5bc3b4c62096d65c5f595a1f2d1e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adminset-panel.yaml b/http/exposed-panels/adminset-panel.yaml index 7a2b289842..7ca59ecbe8 100644 --- a/http/exposed-panels/adminset-panel.yaml +++ b/http/exposed-panels/adminset-panel.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009675e2dfb0b94115aff6147949e37c234e508f1099adcd15050efe8a97421f4102204280dba047d6e4823c61339dd8a23534b8d7bd063b2d617c5c455d2aa8f18dd3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220786946d4e5a4779b6be435e975aa67091deb2a155a4354a615a5655ea2073f89022100be553711adc43157228142edcaf1356e10cb96d905f829f2427ed6d07b0e42d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adobe/adobe-component-login.yaml b/http/exposed-panels/adobe/adobe-component-login.yaml index a3f231c71a..1dd1f42444 100644 --- a/http/exposed-panels/adobe/adobe-component-login.yaml +++ b/http/exposed-panels/adobe/adobe-component-login.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220703b43ad652157d7cfa4c62f36643fd22f3e471b5e1ce46f446e74a5bb717fd4022100a1768401ea9cdff2b7b38a6f2e1b5ac302c4800311ce26ae47a35dab174fd117:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210085fcaeb0e212b7c072e66534c6141c023bafd70bf896ed1538ff0158d38af3e102207f57cc30331e2add974f3e8e301e55ea2c1ee6c117a751419ca2385cdd7b6847:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adobe/adobe-connect-central-login.yaml b/http/exposed-panels/adobe/adobe-connect-central-login.yaml index ef465ca174..8dd46ecc32 100644 --- a/http/exposed-panels/adobe/adobe-connect-central-login.yaml +++ b/http/exposed-panels/adobe/adobe-connect-central-login.yaml @@ -34,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207fdc0717180f5c3a2962899d5f7e7dd6ab5af7f30f958f5a8ed4d821d284d492022100f42f33d6101fbbd3889b206a59c44d6a643ef27af203b1f34507d97a5b0a7f00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c876f18c787ac5cb128ed24f93c259a65192e250e4beb87772a8782aabd6d321022100cdd90845a695d4b16f31befa68a814a8de062c71a295594d642b4467dd191838:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adobe/adobe-experience-manager-login.yaml b/http/exposed-panels/adobe/adobe-experience-manager-login.yaml index 305804d2c7..6eac469f3d 100644 --- a/http/exposed-panels/adobe/adobe-experience-manager-login.yaml +++ b/http/exposed-panels/adobe/adobe-experience-manager-login.yaml @@ -37,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207f18e3670ddcebc689137819479658379c644f0ed75215d0e356338a5b4921c80221009cf8e3d0ba031262e5483191b0834d64b86dd60051bdd1ca0567bc297e891dc0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ef71ed24e29f888e5a4ba8157b4103fcf3dfcc76e7c7636df1deca0942a7375e022100b7dd1594482e9202f67d9e0a026dec5abec308ebfacd8bc09b811a1f3630ba7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adobe/aem-crx-package-manager.yaml b/http/exposed-panels/adobe/aem-crx-package-manager.yaml index 189a8ca8b0..d75a1dea5c 100644 --- a/http/exposed-panels/adobe/aem-crx-package-manager.yaml +++ b/http/exposed-panels/adobe/aem-crx-package-manager.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203c0e2de79d2fdca7c3e2b3188880dea5c570ffe0792ada4615862565a7b3c64f02202d0234c0e32c7f6d32146dd9b8a3814b053575aa7ee1a48c0f0b361ac4aa57d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210080df3aa73e1af3a3b21b4268af41242be9a0d0f447a84c67d51af9fa1206269f022006d1dd7b7f82f3192f87a14c047062ba6388b19874c42cd9175aac1a68984179:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adobe/aem-sling-login.yaml b/http/exposed-panels/adobe/aem-sling-login.yaml index e97a29effe..26facb94cc 100644 --- a/http/exposed-panels/adobe/aem-sling-login.yaml +++ b/http/exposed-panels/adobe/aem-sling-login.yaml @@ -47,4 +47,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009ebb04f07ba4604d3d6fe1b930ae1351e6ee34bb6b7f13ce850c1336f4cebc52022013841f057144f9de90e3361a59164c69e741d22c87cd860f7c4bb3d6b6c9b2c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220018d2e371edac7d420df30d109b501f17b583c682e3af1228780152edf20904b0220669edda0b2f1b358140f2cbb6e9a1e4e8dabd4bce7cd2ee745d5139aebc8313a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/aircube-dashboard-panel.yaml b/http/exposed-panels/aircube-dashboard-panel.yaml index 5366b7d2b5..79ab4f6fe9 100644 --- a/http/exposed-panels/aircube-dashboard-panel.yaml +++ b/http/exposed-panels/aircube-dashboard-panel.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100fd6c23985fea3ea42e77ba203a8fce9e43333562673cb0c2706f59e22201f712022005c769ad7b436b5b9b0b4d507d901e3d8c2170ddad219dbafed8d890899a7dc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b5af67268d961cd4856f5808774eaeaa35c49d04408c0f33e325dd648cb4ca32022100b7f08a862ffbfd4d633dab083729b514115fbb0a95c4e5f19cb1ef2160abc4c3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/aircube-login.yaml b/http/exposed-panels/aircube-login.yaml index 17523cdbb2..66c87ef5ea 100644 --- a/http/exposed-panels/aircube-login.yaml +++ b/http/exposed-panels/aircube-login.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a0cde8a94d9a87777fa4576699697df9a9bc6161482e374b8c93950042d73e6e02206095562164b4e93fd6ab403958fceedb86401484f02abf53c70b62888d428e78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022057fb9a047f901b76ea05b3d4d9a7f0c03bf623505b92411811e8d4d43013b5be022100bef2d505c08ccb84b6d838ee36c64039e98ec6d9c239cc217391606d52ed87b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/airflow-panel.yaml b/http/exposed-panels/airflow-panel.yaml index 2a8e11bb47..5520a77b80 100644 --- a/http/exposed-panels/airflow-panel.yaml +++ b/http/exposed-panels/airflow-panel.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eb0dd6f900e0a25540a87511757830536aff2963facff3165c0ffb3b04e26dcd022100b862fb6a05ed472db0f7a913c1f26bfa3a8325cda393d7e4a393d84f97d032c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bc4ac3e99c4d82e8eabf5b70e0247c70d06b1ad17fb6012626e065c482b21d420220669fd742ca21a054b7979f267c42c40ec197f30e3e52c4c6bf7ebf5ac63ccc3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/airnotifier-panel.yaml b/http/exposed-panels/airnotifier-panel.yaml index 71b8f12080..732ba710b1 100644 --- a/http/exposed-panels/airnotifier-panel.yaml +++ b/http/exposed-panels/airnotifier-panel.yaml @@ -37,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207fb28075cac9c1b3e06234ce965a9e715df9fd9d77688d7be5e867d37c08fb93022062bfb7fd3f956b5ddb44e1a53fd4df73afac4846df3ffe9835895ec2a4fa40a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d9df80c397b93cee6dbf34e98ec3e59549765504c37befd532db0058575bf96502207397e167834a50decdc389f3019bea5d5f5729624dce005b66637d168d8382fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/akamai-cloudtest.yaml b/http/exposed-panels/akamai-cloudtest.yaml index 25af9fef39..1650540efd 100644 --- a/http/exposed-panels/akamai-cloudtest.yaml +++ b/http/exposed-panels/akamai-cloudtest.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204784d969cbbfb1472d923905a78cac56c1695004b9305686bd10da59cc48470902210096cb5382dc5689ee1188f42f1410a9806ea23d4e59b95f2aefaf9821d55cde70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206675dce6c5b24a3a4332f2542b981f6d750c5198bbb12f5b31afd29426adbc670221009e93de8b37f1b02634e062ee5db01a807f0e8a3a68ca08fc47f19cc7b3fb74c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/alfresco-detect.yaml b/http/exposed-panels/alfresco-detect.yaml index 04a6c1f98e..365b3709f6 100644 --- a/http/exposed-panels/alfresco-detect.yaml +++ b/http/exposed-panels/alfresco-detect.yaml @@ -41,4 +41,4 @@ http: - 'Enterprise v.*([0-9]\.[0-9]+\.[0-9]+)' - 'Community v.*([0-9]\.[0-9]+\.[0-9]+)' - 'Community Early Access v.*([0-9]\.[0-9]+\.[0-9]+)' -# digest: 4b0a004830460221008d893c552b5e2bdde2631fec4d5ef9896421e1175b5b11b2eae4652101a550a0022100d2ae2342988557ee19fe02dfc809028429ddb4ff01d94fadf67709aa6cabcef2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022006c2000b6a0a543ec1a9658e068cfc76947be534354939a17e1deda23c33d25d022100e6f2d8ee69c3dfc86a6b0d5a640bd186d53d95a5a2764c6397f003e5292de853:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/algonomia-panel.yaml b/http/exposed-panels/algonomia-panel.yaml index ed444a32bb..3743cc8944 100644 --- a/http/exposed-panels/algonomia-panel.yaml +++ b/http/exposed-panels/algonomia-panel.yaml @@ -26,4 +26,4 @@ http: - 'contains_any(to_lower(body), "leafplatform", "leaf platform")' - 'contains(header, "application/json")' condition: and -# digest: 4a0a00473045022100ff5536d3dfdcb976dcd4503accb90ac13151051a893b39f39700d80c2000ba4f02202687865badadf7416daf098d666637171508ee9b0865f3b18c3391f8448e49d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c5d227a587a0dd1e8aa0680ebfc58322b8aad42026ca928c0f0c7d31667fd087022100c4efb066b3570e33b458f4dec39ec57d156664eaf9635ccdc6d45cab5bd6f2db:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/allied-telesis-exposure.yaml b/http/exposed-panels/allied-telesis-exposure.yaml index faa4e217e2..68af70f028 100644 --- a/http/exposed-panels/allied-telesis-exposure.yaml +++ b/http/exposed-panels/allied-telesis-exposure.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100ee028fb7d8d6ac97c18dca4a3bfad7955ccd4c636f8a6fc017f2ff150f56700302207da21269f555a6a7ac988509c3799af6823420b112f4879cc9a9c7ae7e775b29:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a1c64f3abf9dbdf36385d48cb4e33f48282dc5831e696ca347031db2a4b41ab202201b719f73f35b61281170cc4dd30d965646480097f8516b9a6e157cb2152a35f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/ambari-exposure.yaml b/http/exposed-panels/ambari-exposure.yaml index 64299bb819..4585641749 100644 --- a/http/exposed-panels/ambari-exposure.yaml +++ b/http/exposed-panels/ambari-exposure.yaml @@ -26,4 +26,4 @@ http: - 'Ambari' - 'href="http://www.apache.org/licenses/LICENSE-2.0"' condition: and -# digest: 490a0046304402204acc787ea236f0c2b4073dd4042b4cac95511ea9f6e9ed03d23855b0c1c94aeb02200e69631855bfc6da502fb4eb99f610caa62e18bd66806eec5b1d32a54ece8e59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a7cd3582c3e2f83adc8c2cd6891b6b7fae253b6180d8ada0356ff348f395377d022011048d53eb102cfb96ba8f20f25ce688f1f923a96104bb8117b00e0f9c3c8b6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/amcrest-login.yaml b/http/exposed-panels/amcrest-login.yaml index 146e5c5f40..d9033386b7 100644 --- a/http/exposed-panels/amcrest-login.yaml +++ b/http/exposed-panels/amcrest-login.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022076db99c5e7b0ee2361529fdd9a29ce7c0698b7a64eace323912e6f406a5e3f7c022100bb938751370e22690a0d7167a0907e0734bf8f730c5519254063c551eafa7a69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200f9c0dd609d107a50226fd6f79a5f214c3444c957cc50beda4bced915db7a9fb022100d25051dc82a1d3237125e444204c5cdf2091b0eee8fc732608b63b6d79040e16:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/ametys-admin-login.yaml b/http/exposed-panels/ametys-admin-login.yaml index bad170bb8d..286d9c7b8b 100644 --- a/http/exposed-panels/ametys-admin-login.yaml +++ b/http/exposed-panels/ametys-admin-login.yaml @@ -37,4 +37,4 @@ http: group: 1 regex: - ' ([0-9.]+)' -# digest: 4a0a00473045022100c8879733aff3c8bd50703cabb23bc24eacdfe95e5ce14302a968ecf962b29767022033238a5f9c57cefeb35023713b7506e88aec8ed590fd10b75bcf11442e23b951:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008835b782457a7745406c69d6d21ccb288e5cbd2ef7f2dc2c1c2177388406c336022072ff5a5d7ce60cdc1b8b9728677897d20521d0b4ed384f7b39cc5a41091c0e9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/amp-application-panel.yaml b/http/exposed-panels/amp-application-panel.yaml index 51f9e366e1..170b5b7e33 100644 --- a/http/exposed-panels/amp-application-panel.yaml +++ b/http/exposed-panels/amp-application-panel.yaml @@ -36,4 +36,4 @@ http: part: header words: - "text/html" -# digest: 490a00463044022001f279a936bf2746faf11df9f5e6c7ec5dfcb230319b17e97649696af44561f602203d4cd614cdc13e7c5718cc1e8c9fad14b631666ee55b676a4c32c4365b3ed320:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ea5d9eaa88d91fc72e786ba5eed3312a77dad1c0b0f27d32031e8e75a0676877022027dd7d4d4ee5edfdd029fc6cee265993d6e45df213e130dec052f64dd140a798:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/ampache-panel.yaml b/http/exposed-panels/ampache-panel.yaml index 72ba6b1385..24677da491 100644 --- a/http/exposed-panels/ampache-panel.yaml +++ b/http/exposed-panels/ampache-panel.yaml @@ -49,4 +49,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022026ff670001f355854261f51aa9568db44aab6ef281df0e668e39bca7245c0c22022018267c7949b2c76dfc72631a00c2dc64303405e61e78e4c3e6ec00de060befbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202d8398d263a5878589ae2dc0eae94de2462f532c5a71acb5a53b150021a71d7002210088119148d48f2649a1c57643ad071cc83f0b2536fa1c2023bff0d7446f08913c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/amprion-gridloss-panel.yaml b/http/exposed-panels/amprion-gridloss-panel.yaml index 51f0f04c87..897898690a 100644 --- a/http/exposed-panels/amprion-gridloss-panel.yaml +++ b/http/exposed-panels/amprion-gridloss-panel.yaml @@ -31,4 +31,4 @@ http: group: 1 regex: - '"envTitle":"([A-Z0-9a-z]+)"' -# digest: 4a0a0047304502204392a65022d7ce48d4f84ab1110cccde1b8861c5179c36c92af33872bb60f695022100b0d9d273907a28033a78aafb11d0fd33963d37f04d7be7712afef0d80de5018b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202cc89cfdb0832a98b9157cb3af86cb015d22420c79646327ba15713f7e7e34d102210080606341562eda1d3b36c97f5043e9adad1b4f760a9d9a99d51ca9708cd99a56:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/anaqua-login-panel.yaml b/http/exposed-panels/anaqua-login-panel.yaml index adbd593574..10d0b4c80e 100644 --- a/http/exposed-panels/anaqua-login-panel.yaml +++ b/http/exposed-panels/anaqua-login-panel.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201189396d086e2b7bb798f88291df48a4d16eeeb737952f35ad48a022999bf28a022100a648a6cd84fa8c2aa9da5a3477b096fd0e71be1224ee429dff3c0c86676d824a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100872c9ff2b4876c6d93b9122b56ebdff4615b6ee6404f210d69507665d689320c022046f8633e5b5d80aa8879cbda70defcf89b4462a71a0122e8b49230f435fb6355:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/ansible-tower-exposure.yaml b/http/exposed-panels/ansible-tower-exposure.yaml index d58317efab..ae0e3ab854 100644 --- a/http/exposed-panels/ansible-tower-exposure.yaml +++ b/http/exposed-panels/ansible-tower-exposure.yaml @@ -43,4 +43,4 @@ http: part: body regex: - 'href="\/static\/assets\/favicon\.ico\?v=(.+)" \/>' -# digest: 4b0a00483046022100aba5282f230e4fdfd2d981a9a1c2eec10254015b4d2a2fbc1b26370b80b4395e022100b676c5e2e3f6a82728f398bef3ff80ab2cc18a24987b5f81c7ef597296ea0f69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220539e7c2425031fc80bc863c9a45835ec5834a9200d7593a165ae5c28f403ede30221009506ce4e04cd5694d7d425c6f15e4e063a8db2459739f989bddfa2a3e285d175:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/apache-jmeter-dashboard.yaml b/http/exposed-panels/apache-jmeter-dashboard.yaml index 7e9ea40999..7b6c5496b4 100644 --- a/http/exposed-panels/apache-jmeter-dashboard.yaml +++ b/http/exposed-panels/apache-jmeter-dashboard.yaml @@ -38,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100eb1037efc1fcc4364852312de1e209a9c5c8f63370a2aa20fe94a5769e4d1f1b022100bd3d0e91dac1f7227fa5ed97915b314c793c608f80806675bf6fcd2aaac8179c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207ab028aa0be07b3845dda723e535ab34d9c61dbbdf98094d5aa929c9342a2a100220048d88a44c7b980b1c99ed057bda0a22f7712a6d25c7531dadf2280f52c4565c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/apache/apache-apisix-panel.yaml b/http/exposed-panels/apache/apache-apisix-panel.yaml index e8cd396ebe..868e671cb2 100644 --- a/http/exposed-panels/apache/apache-apisix-panel.yaml +++ b/http/exposed-panels/apache/apache-apisix-panel.yaml @@ -41,4 +41,4 @@ http: group: 1 regex: - '(?i)Server:\s+APISIX\/([0-9.]+)' -# digest: 490a00463044022077db8164de460b6d9fad9c437f6f20ddff3d1130da4410d3e8fef855a71f69cc02205e85b466ed5fc18cbf90faa089c1beeae3b91c11e43f89454ab0b3eca85e9f73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c1659ae1ee866d323b03f2da39b3ca0cc8602892d49cee03ea606a6a26a9020402203b0aef21ab6728cfc77c4fc523aed949c8ad4e10fad73c8c0bb21ec6b5bb9507:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/apache/apache-mesos-panel.yaml b/http/exposed-panels/apache/apache-mesos-panel.yaml index 1396e99511..3786672898 100644 --- a/http/exposed-panels/apache/apache-mesos-panel.yaml +++ b/http/exposed-panels/apache/apache-mesos-panel.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f9ad35c3dfc30dcfd03d982738cf7fc2177db2271595789a62aeadecfdc646b2022100bb27c79a50dd8db5a5a9423a629e2166c4757ea8e9962a89028005b0454d20b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207eb462806ac9ecdc72e5c85e24ca9b874899b4497210f0458f3a85792068811c022100dd36912801febfd85cf8253f64a2dd92a365450c8c3345a9eae1675458ac98d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/apache/public-tomcat-manager.yaml b/http/exposed-panels/apache/public-tomcat-manager.yaml index adb6e5a994..52a0814064 100644 --- a/http/exposed-panels/apache/public-tomcat-manager.yaml +++ b/http/exposed-panels/apache/public-tomcat-manager.yaml @@ -44,4 +44,4 @@ http: - 401 - 200 condition: or -# digest: 490a00463044022051da4071917dfc40eb9d5739e05591234a77712988ef81a6e2817124c4d71e9002202bb604ba99eb68737e389afaf6b0abcee20c49f920ddd1a087b257c3716f9353:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206b80b030b079c5740a1b298a952d757dd6d2ccfeb9bb919923950461091bb2ce022100988d6c0922720fe9c80d35d1add8b541575030a628666bdf120bb2fb898de356:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/apigee-panel.yaml b/http/exposed-panels/apigee-panel.yaml index ab86f4551c..288da10a9e 100644 --- a/http/exposed-panels/apigee-panel.yaml +++ b/http/exposed-panels/apigee-panel.yaml @@ -32,4 +32,4 @@ http: group: 1 regex: - 'Version:?\s+([0-9.]+)' -# digest: 4a0a00473045022024de85a2064b59024b17d948274dc76df5c6bd4686e677536a0d2fecf1a4caeb022100de0d18e50fc7b9dd92022639756256b0c98e3a3db454035d1565be64993edccd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220524151169f980a554d3e7ff11606feaa5c8639660c28bb3ba5a163c626c2cb9c022100f7381164749d9531457a052dcd167f038153fb69e2e33edda8448d75d071a9a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/appsmith-web-login.yaml b/http/exposed-panels/appsmith-web-login.yaml index b3c2f57b8b..197e8cb077 100644 --- a/http/exposed-panels/appsmith-web-login.yaml +++ b/http/exposed-panels/appsmith-web-login.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d7b37c5f11fd7dd4e640706ad39c91ce1f95968e05549a1d3f23c41435625d62022067a75ce8709378d433fe824633e2fbc0596e3d3648681b856cd89fcbadb7dc2c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f060efe24574841bce0dbb6a29946acbef08ae56b00d54456c43b78b573f127302210094ca14bfaf4792c356fcc051e42705d413ed873a759b50dce7e2a5b3e643ac3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/appspace-panel.yaml b/http/exposed-panels/appspace-panel.yaml index 4e017054a6..3ff08a118d 100644 --- a/http/exposed-panels/appspace-panel.yaml +++ b/http/exposed-panels/appspace-panel.yaml @@ -48,4 +48,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d0756e6e209352ea0ac90827c785e76a43448ce465c4a17674774cc59afecdff022100c126685413b98a7d183497b337ff43ddc5a39fa1bb9ea5b12f356761517fe22b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207c5fba61829c0cc8b81dd4a23f8d8642aa1cb387790923ef718add02e3e137920220664fe8c3a27256106ba887dac1034603164146e08bedcf58fb9b6ccc4c42a589:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/appsuite-panel.yaml b/http/exposed-panels/appsuite-panel.yaml index 40e37628f1..f7f03fece3 100644 --- a/http/exposed-panels/appsuite-panel.yaml +++ b/http/exposed-panels/appsuite-panel.yaml @@ -37,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220357235264a8080fbb79afab06fc6d88dfbf974dfc4e18971f90ba1f8a3a81e6e02203cf71150238153cc7029218157a44a4a7717a9b4b9cba32f4b45db904cfbe5d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022073801f0fcda64f01e8e1fba32b036f8a38cf4294e16d1391689b3328c9166e08022100c22764748554aca34bfa628d439cc357abeda378fbcdace20d8bcde83d3756d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/appwrite-panel.yaml b/http/exposed-panels/appwrite-panel.yaml index 071d3b6a73..30bfbb536a 100644 --- a/http/exposed-panels/appwrite-panel.yaml +++ b/http/exposed-panels/appwrite-panel.yaml @@ -34,4 +34,4 @@ http: - type: dsl dsl: - "status_code==200 && (\"-633108100\" == mmh3(base64_py(body)))" -# digest: 4a0a004730450221009f999f1d004f9ce9dc9aa7216e4b888b0638238feb67a00e5df42e973b6151590220347658bd3f22464e6f9c94f8121069d9aaeb9294ee6fe7407fb4e9eda4971527:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220409b756e97bbd8ec40013112f3e1206086c79f2af2bcbbac72a72cd18bf2ac32022056fa7f4cb8dd18a71c06a52f8e76ecbcac6e73562efa1ad5031416aeb56404b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/aqua-enterprise-panel.yaml b/http/exposed-panels/aqua-enterprise-panel.yaml index 91679567c9..2883327b0d 100644 --- a/http/exposed-panels/aqua-enterprise-panel.yaml +++ b/http/exposed-panels/aqua-enterprise-panel.yaml @@ -35,4 +35,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220593d2e3c0053ffb4805eb449e8128d62c48270b1f22b228bd3b55f66c19b5b3c0220671474cb61608750a9c4182d05be825663967cea331656a7048979a5a99a61c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203f291e03e7e08d9da1a5b9058b14126dfaf36b5c35f5b745b54b493048aba3d602203592e4106630a3fd3491c153baf0475cfb6a5851b5c34f0e4e3c99a6b2dd94ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/arangodb-web-Interface.yaml b/http/exposed-panels/arangodb-web-Interface.yaml index 468a0071ff..f756a330a3 100644 --- a/http/exposed-panels/arangodb-web-Interface.yaml +++ b/http/exposed-panels/arangodb-web-Interface.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b5e79f701c8ae32d77121cec5ed1e9fabae11c849f798f1618fdfb5fd5a6cbc0022100a47a6d129ae459f8744c509ad9ab8a9223417a903ab0781b9daf4114ca2edb09:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203ab99e3f8fd709a394354710d276428d3f1a77af8fb3f0580747c7c8a57394e502207424c2fb625449bb7de94c6b3f5d6c08d44f5e93ca37ade00d324dd1cafa3acb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/arcgis/arcgis-panel.yaml b/http/exposed-panels/arcgis/arcgis-panel.yaml index f003193952..87ff818f3e 100644 --- a/http/exposed-panels/arcgis/arcgis-panel.yaml +++ b/http/exposed-panels/arcgis/arcgis-panel.yaml @@ -46,4 +46,4 @@ http: regex: - '(Released Version:[\n\t ]+(([0-9]+(.[0-9]+)?(.[0-9]+)?)([\n\t ]+\([A-Za-z]+[\t ]+20[0-9][0-9]\))?))' -# digest: 4a0a004730450220281ad388414a5d110cfd5a7c7e9785b4aadcb95d806f94ecc6259d78b8b79a04022100b1a6fb2363b60f1e9b677cf1f4cf12abd8088cd5b53a6659d95408c585b82bac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220051fd278c3396e72c511f158ec4e383e9322d6f9f15c57f8289d4188e565df47022062b9f6a180fa457ea406d2fe17adbee6b61e45e874762a3e89b53c2757f808e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/arcgis/arcgis-services.yaml b/http/exposed-panels/arcgis/arcgis-services.yaml index 35107c252e..d46eb34e78 100644 --- a/http/exposed-panels/arcgis/arcgis-services.yaml +++ b/http/exposed-panels/arcgis/arcgis-services.yaml @@ -44,4 +44,4 @@ http: group: 1 regex: - 'Current Version:\s*<\/b>\s*([0-9.]+)' -# digest: 4b0a00483046022100dff450061a964e5a154028977c3f879fa27f91712b0b4f7e8295b07199618444022100a508425811e5aee07eab739f769239323b52761d47bdcb35bbe0a980dc972661:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022049b3f456bfc40eaf087e91c971030226f4f85bca2d7e0cda3dfb264d9b021aaf022100de51217ac9cef5b094e0c97fd54e812fb3a7a7dba61a2a5a7c568e409f183f35:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/archibus-webcentral-panel.yaml b/http/exposed-panels/archibus-webcentral-panel.yaml index 2276991da2..c61db45995 100644 --- a/http/exposed-panels/archibus-webcentral-panel.yaml +++ b/http/exposed-panels/archibus-webcentral-panel.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 480a00453043021f1cbba93982a7f1c97794f66bd60726effad52b19e796a50366f2c2ec0985c9022064cf1708246f9077607c98961aa4245a793af499d6e4440a25555aeb3d772788:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c2c0c4234287774d9ea4b1054f8a1805fdee61fdaa69bf1ea65ee2a3aedf2fc3022100ca0720ccb3c0c1e297745a5f318f26e16407fb1bc56940d1042022b5d685b2e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/arcserve-panel.yaml b/http/exposed-panels/arcserve-panel.yaml index 8bb7f4ae8a..6a742f37f2 100644 --- a/http/exposed-panels/arcserve-panel.yaml +++ b/http/exposed-panels/arcserve-panel.yaml @@ -37,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f1e920029ab223d47552ebb51dbe68e974dd8b2d064b34d4c511819d6ef5d04d022100f04b08386868b3f6308d464cf43873c86fe31c3302d64bb19cd4967ccbcf9037:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b0fe46eeedfd7d75402634ec0af24f6657e3c725d982e73fc172b4356fb2492a022100be2368c6c77c1d134fe9952c35b1ccfc337e1bd72bffdead5ea76b23853d6b96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/arris-modem-detect.yaml b/http/exposed-panels/arris-modem-detect.yaml index fef2d3039a..0bc7c44324 100644 --- a/http/exposed-panels/arris-modem-detect.yaml +++ b/http/exposed-panels/arris-modem-detect.yaml @@ -35,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100dccbca94cbd8601eaf684ba7e8cd9a3c023eb761b8124e6c5491cb03d400e8c402202be17f19304f05c61e103be475a92d1aebf706122dc68b89bfb612b0edadccd6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206556d7dbb83b687e46684c70690fcf9b0879e9824bb32ecc772d452788a97729022100a996dbe9c2d2f3a53b9be8620f5b47c57e3cf9468bd07affd973b9a4416e11fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/aspcms-backend-panel.yaml b/http/exposed-panels/aspcms-backend-panel.yaml index b66513dd63..118940378d 100644 --- a/http/exposed-panels/aspcms-backend-panel.yaml +++ b/http/exposed-panels/aspcms-backend-panel.yaml @@ -36,4 +36,4 @@ http: - 'status_code_1 == 200 && contains(body_1,"alert(")' - 'status_code_2 == 200 && contains(body_2,"var txtUserName = document.getElementById(")' condition: and -# digest: 4a0a00473045022100e039d5a7adae4d72297ac42094fd0ef69bf43894b8e392c474c653a8ba5f09110220163fad65f1b2a8d7040ca2d3816646e2cd5ca043cdd6b6f52bcd745a5901750d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220234479820f4cc17b655263c9954725359c7d3dcb06092d722a81fa09cc027c2d02204e2d96c6500cad3ed9161ad8d9b391630442e9f68ac7cc0dfc0332a2c71de186:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/aspect-control-panel.yaml b/http/exposed-panels/aspect-control-panel.yaml index 7f970b86f1..0310f67d1f 100644 --- a/http/exposed-panels/aspect-control-panel.yaml +++ b/http/exposed-panels/aspect-control-panel.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022003b01b7a0cb3aea69d9387f0308471dc8631a24f86d76679f6b2534af32eb3d0022100a89383c9692a2869bd83300f5e97a97fadf8d6b6f1c3e6e5acedef11e8beb997:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100989906bfb96b8203e8a21ebda6f2c17ac75c3684b69ea041b73595e823f908b8022032315c8eba027a1fb97942e8c402a09b9823bd48558dddc3498bd43f8e2d291f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/asus-aicloud-panel.yaml b/http/exposed-panels/asus-aicloud-panel.yaml index b226835914..31542842c2 100644 --- a/http/exposed-panels/asus-aicloud-panel.yaml +++ b/http/exposed-panels/asus-aicloud-panel.yaml @@ -30,4 +30,4 @@ http: - 200 - 401 condition: or -# digest: 4a0a00473045022100b633553cbf3cb807efd84cb1fe68e4e2290ce6d99d22b72d8a5d479da998ab2602202fb7f481cf9d2cd5f9d23ba28a929aec8e9f27efc893350ed71167bd8c75688e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022016e72d4898c27c35f421b20dcfc78043c09db902f68199adfa4cdba33bfd3de3022100a72b2d0de5301a83f765d388029dbb2af794347c278ed835b5ccf035f4d26f79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/asus-router-panel.yaml b/http/exposed-panels/asus-router-panel.yaml index 58f49474f4..d5a83241f2 100644 --- a/http/exposed-panels/asus-router-panel.yaml +++ b/http/exposed-panels/asus-router-panel.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f6b434b60dc9836ffb8ad6dc737740ac3dae892a6c1b2011c677ad36d518971602203e69a5a5f15b7f8db34d6885f7e6855faa46cac581126fdb7cbb92c9827145b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220013b4fa906b724cd20d2829955b7e3eeea6be850891eb1ba6b0cfdb54010dfae022072bd289e736db517ec29c4cbaeaf01ca2a2ffac82e302a49a020fade085a682f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/atlantis-detect.yaml b/http/exposed-panels/atlantis-detect.yaml index 923ee50a4d..c83e16f5c7 100644 --- a/http/exposed-panels/atlantis-detect.yaml +++ b/http/exposed-panels/atlantis-detect.yaml @@ -37,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f82fc01481176024c052e1e298f7cffd05aaf1868b51e2cf87b6e0d0b6799cba02200bb85fcae7ccbc15a106bdb1d32dfe806412d78574a92c3565b72a0eebf329ec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a94e2bc336810593e5eab50619307e53134f2e9ecb740e3e4fdb817a389b6c8d02205c986a84c0d3c77cc80c875a52ab7b6d80f112661deec63774b05cf35681d8a1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/atlassian-bamboo-panel.yaml b/http/exposed-panels/atlassian-bamboo-panel.yaml index 4d661a593c..063013ca4e 100644 --- a/http/exposed-panels/atlassian-bamboo-panel.yaml +++ b/http/exposed-panels/atlassian-bamboo-panel.yaml @@ -41,4 +41,4 @@ http: regex: - 'version\s+([0-9A-Za-z\s\.]+)\s+-' - 'pvpVersion = "([a-z0-9.]+)";' -# digest: 4b0a00483046022100a964e7e553f1326fa41008524ff247a00a22f33e9f1dcebcafe996e8997d24d602210083a8c103431cac6bca37b6b353658618f0e3b3a61cf2996a975fa19b6070c6d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210099727a5abbecaa5c1b8c13cd1b71c340a8175e578f6b5270cec7ff7ec7379e7c02205452bdf7af914cb3b4312f848283737ae65dafc84a0cff7a1660d038e571bc52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/atlassian-crowd-panel.yaml b/http/exposed-panels/atlassian-crowd-panel.yaml index bf9f0769b8..006624988f 100644 --- a/http/exposed-panels/atlassian-crowd-panel.yaml +++ b/http/exposed-panels/atlassian-crowd-panel.yaml @@ -36,4 +36,4 @@ http: regex: - 'value="Version: ([\d.]+)' part: body -# digest: 4b0a00483046022100f39c24cb5ce289f93523706314f26143e647f2870b8e07ddc97f68737dc29de4022100847bb0dc2724fa1ebc1794605f863302695d0c5b95f360ee559a0c6d212a9986:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ca72a1e06a41c70ac92038e0a3a38abc7001505e7f3a13bdb6d667e3918b9d7d022100a46a2c49f96ea9adb4fdaf7a12400d5dc698dbe16ba803050ff3602cd23e6899:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/audiobookshelf-panel.yaml b/http/exposed-panels/audiobookshelf-panel.yaml index 344c24df9c..eb418a7a00 100644 --- a/http/exposed-panels/audiobookshelf-panel.yaml +++ b/http/exposed-panels/audiobookshelf-panel.yaml @@ -34,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022005d33f7b55e2318631d9a35582243793911cf44caa7570de0655afcb96b7c087022100d6627477aed96ce42ff3b817821d0634bc007f7e63aacb212eb9fefb95ec0367:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c1bbd8b09458d61a8f62108096d3cbd217a84079d55400f8cfbe227009e6895302210087a27dcd3c9933c40c6b3206a11877c5db9aa2c00800a9989666292af726fe7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/audiocodes-detect.yaml b/http/exposed-panels/audiocodes-detect.yaml index b238a8f217..1ee85584fe 100644 --- a/http/exposed-panels/audiocodes-detect.yaml +++ b/http/exposed-panels/audiocodes-detect.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 203 -# digest: 4a0a00473045022100b29ce2ad2ced6c154ef7287f7e2bf74247ed12c973fa8700cc3aa184f51f822702204420ed6a24a68b3a48b62a0eae4318e0333e1706241a6566136ab8166318a615:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022042541274fe96259fa947539432a417d8e8b36882776d2b0a644afb5849edef2d0220206fd57bf495066dec52e5abd9eb95e650b2b5a0ab135871f087c2288e689f25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/authelia-panel.yaml b/http/exposed-panels/authelia-panel.yaml index a870f2c5cb..196d198a47 100644 --- a/http/exposed-panels/authelia-panel.yaml +++ b/http/exposed-panels/authelia-panel.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008fd87b39284e84d585bb9f507cbcbbe83b8d7e6cdd73eb30ac8401c192cd19a2022061c03f9d86a08c9af5bb06582714b9d38aed4e8e104af2045c44c95392e0e73a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022011c652c8e4ad3e46de531e029c3bcd7fe019a1f7ef8a71aa7ef87b3d039c60d4022034538df50b7e165e8d36b3bbcb858d44a935fa2bc1592669221f17de9e1f0b50:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/automatisch-panel.yaml b/http/exposed-panels/automatisch-panel.yaml index 820ccb5a6d..a565208593 100644 --- a/http/exposed-panels/automatisch-panel.yaml +++ b/http/exposed-panels/automatisch-panel.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022035fe81f8489195b9067d4a0737e6e679ae53525803c06f578856012fdbdc1b100221008fd79bd81b27673d0a378a9f1cddf49f6c244e33a6087b2ee89cf09d85f71a4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203c0fc76e89d349cc359436d249df7d23e73c1c05572452611732c1e9c191dedf02210082d970687d4a767df2631f431e814547859cbae5d2731465dce39b7d76551678:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/autoset-detect.yaml b/http/exposed-panels/autoset-detect.yaml index d891720054..a9ac93f1b9 100644 --- a/http/exposed-panels/autoset-detect.yaml +++ b/http/exposed-panels/autoset-detect.yaml @@ -36,4 +36,4 @@ http: group: 1 regex: - 'AutoSet (\d+(\.\d+)+)\b' -# digest: 4a0a004730450221008749f06172560522b858602a0ab2e051598a9f3730cb7dd05f1d5dffa07b0ffc022007b0555f10f4c2d96fd37b2ff258e1c9281c56f3550a0c62f8560e312618b290:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220037d4ea4d6efd6711ded7e2106a453a089436d6e0da04a19f9ee5be28952a858022002dd36b72a3d791784c97884ac73c9485e23055cb872e178598bf17c05bc317e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/avantfax-panel.yaml b/http/exposed-panels/avantfax-panel.yaml index 15f44f7e53..7b0075b13e 100644 --- a/http/exposed-panels/avantfax-panel.yaml +++ b/http/exposed-panels/avantfax-panel.yaml @@ -44,4 +44,4 @@ http: group: 1 regex: - '<p align="center">([0-9.]+)<\/p>' -# digest: 490a00463044022003d52cbba47ec2c8b4cae0872a5686fcf27efbf8a2a2a39fe2115c6f081eeab802202b7e87d630edfeb150abae4f6aa8e98bd7cb820a1b36e56ab6e9335d650ea28f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202f660132d55b67dea8144c7cfa35915e47ef4fdf7ae2347befd215163797cb0e02210082bd97c4450b607eb41e2a31725395ef1c7fc1c38fc1d32fb0c684f9a309edcc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/avaya/avayaaura-cm-panel.yaml b/http/exposed-panels/avaya/avayaaura-cm-panel.yaml index d5fc1c9f4a..0d073af63d 100644 --- a/http/exposed-panels/avaya/avayaaura-cm-panel.yaml +++ b/http/exposed-panels/avaya/avayaaura-cm-panel.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b0a006b0b4214b31341131bca90abeb5abc213959a6e4dfa8fecfb1083ec3c120220258a337d808718ec2a09df2e4af04a565aa2015ec8188979aa142e387c387d80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fc80178b0b0753bf780a8d22cabda480e4cb0abae0a092b89825aae6e3e5460e02202329c4a0773355187eefa03d7c4729d0c31e0d97f17e972a837afe7dad1aac68:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml b/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml index 2f87f2202d..fb08e816e2 100644 --- a/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml +++ b/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml @@ -39,4 +39,4 @@ http: group: 1 regex: - "</sup> System Manager ([a-z0-9.]+)</h1>" -# digest: 490a004630440220742c535fcf40b698ab4d4ac8550eecc886cdc968e67e6f78e7ac0d1dd3c602090220667eabb92d12f1e20876c1644b471fee43924eedcae0fd0a674e774d05a522e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220154ae9bfa92630d43787a9a336f5d0ec1972051c60c0f8d3390c7cc1aa57970b022100dbb72cfd24d781e8676005f38996ddaf2a980b8f86f832c19d301e015a244798:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/aviatrix-panel.yaml b/http/exposed-panels/aviatrix-panel.yaml index 4508727381..7ce87ccc90 100644 --- a/http/exposed-panels/aviatrix-panel.yaml +++ b/http/exposed-panels/aviatrix-panel.yaml @@ -38,4 +38,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207fe85a753a31b3a6089a43a85527b34f42000af5a8e49713e19f0e12ccce963d0220569f10add1384df4bd2795ebaa3001b2ded432e76b449e85f3a2a7cb1ae269ab:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210085af6404b949da4595cda2561dea304767be72dc09bd849f5b2d307253394b1202206489e9b4a02960bb76f52007496f93d3e6ad5d843b3707060cf9f5c369f5f018:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/avigilon-panel.yaml b/http/exposed-panels/avigilon-panel.yaml index ebcc001bc6..954d718aa0 100644 --- a/http/exposed-panels/avigilon-panel.yaml +++ b/http/exposed-panels/avigilon-panel.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008a1100925f10bb7cfe702541f9583ad536cc6c872506c7491640e88651156dd5022100ec00500bb98ccd4e20c1c974b7df6f1fbdc4bd59a0be92da627e5e2279950f03:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c9dc88a619d4b812ffec89ff20a8edd071ccd9de6345fdbd695d5753c39bc9f002210088439df4fd90c7a7c9e0d7dacf7a0674c28c040c117f334d227159bf43ef9eeb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/aws-ec2-autoscale.yaml b/http/exposed-panels/aws-ec2-autoscale.yaml index dcf58b2434..6d88fc9720 100644 --- a/http/exposed-panels/aws-ec2-autoscale.yaml +++ b/http/exposed-panels/aws-ec2-autoscale.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022042b6830d8c26c3df2548e65415fb60d85296fc59f89b74296bd2078a845114230220711859145df6213f2dd6aaf26b64437279cfff99849e5a6c8d3900d1aa7bcaf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100914770a771ff7b618b617717307b6e56f9ba083ce8d22da410cc9e3997ea8200022100f16fafc7b302da5335e6d59ab2832434d1f26be372c993946e5e87f507076a70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/aws-opensearch-login.yaml b/http/exposed-panels/aws-opensearch-login.yaml index 387441e6c8..76837ae4c7 100644 --- a/http/exposed-panels/aws-opensearch-login.yaml +++ b/http/exposed-panels/aws-opensearch-login.yaml @@ -31,4 +31,4 @@ http: - type: word words: - "Please login to OpenSearch Dashboards" -# digest: 4a0a00473045022100a545da3e16df9c30198e45761bd50b51f2e497bb38cb56da3c83608801fefbc8022045e5554e77ebb6d3bc952b7a79db1fdfb19d0bef9f53c9c228b4fc66566f5ac6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fe8d9a26949353d3f4e71706af941bfae2ebc0b13d27f949d01353a84eab70f9022100e8e25a3c928f13e1944fd0b5bbec3151b4eac4ee61a96dce15be94f1d9bf1966:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/axel-webserver.yaml b/http/exposed-panels/axel-webserver.yaml index 01c1e2325f..1438289474 100644 --- a/http/exposed-panels/axel-webserver.yaml +++ b/http/exposed-panels/axel-webserver.yaml @@ -37,4 +37,4 @@ http: group: 1 regex: - 'Axel MyWeb (.*)' -# digest: 4a0a0047304502210096153e74c6a2e5ac1654dba3ab425d62798426f6989aabf3d67a1971b7319c1502206fd9fb03d2f6bc24884cc51fa767485e2bfcdde7809c9f7c54733fff531f3fde:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207dd98ee4507bb39aca1ec1107e0928587db8acc9e826b1aa38b5073869122e440221009734e82f0e1f884f64e27a686b1434d7f75c00937551c50e8806d97ca4aa3448:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/axway-api-manager-panel.yaml b/http/exposed-panels/axway-api-manager-panel.yaml index daefc4aae2..dedac60d4d 100644 --- a/http/exposed-panels/axway-api-manager-panel.yaml +++ b/http/exposed-panels/axway-api-manager-panel.yaml @@ -25,4 +25,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204f790ccc7c9c6170ee0b96b3e5272ec02a6bc8ee343ec4499daf4127816d353a02202c947c2b21c5ca1e791f27387d89c6eb57b460dcc55ce8d0d18425efb5645de9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009806e6b46f0d419351aea507da113cdc16e7d0bb46d91d3356f8404c5aacd303022100d97a07a55afba6cc59ae9c4884f13cdff91afe76fb8f880dfe067c7e963d6920:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/axway-securetransport-panel.yaml b/http/exposed-panels/axway-securetransport-panel.yaml index 7415fa09ee..827494214a 100644 --- a/http/exposed-panels/axway-securetransport-panel.yaml +++ b/http/exposed-panels/axway-securetransport-panel.yaml @@ -58,4 +58,4 @@ http: group: 1 regex: - '"SecureTransport", "([0-9.]+)",' -# digest: 490a0046304402201ddfb542843f60c8c38397fb6a9c1f5f17c699dd6dd28a57af33a73e703fbb4202202e61be853e13b2bd760ee27dc860715d4f64225ab567be6301b93ab4945a9bbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022054feef8f2efa9059abbc419acb76067d52a01b69ae814593fbf7ecbc7f1eea68022100c595e32c8240665e58beda612cfda99ca52e664b7e16e85b2ee98fd236ed5204:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/axway-securetransport-webclient.yaml b/http/exposed-panels/axway-securetransport-webclient.yaml index 46f22a57ec..b90b05929f 100644 --- a/http/exposed-panels/axway-securetransport-webclient.yaml +++ b/http/exposed-panels/axway-securetransport-webclient.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e2af4e9ab70e4c0590f95e8328e0b1822647af1369ad37a2a5f8d881fd320c5a022100f9cd7ab9e9062175a6e078df81bdb18290a8fb2d1fec84782758ad276ac55a6b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206b8680c58a864774467d905556e94c43cdb4c406ac445b50be3262d88156e1de022074103523ec7469d4941965a2311b4c26427af550c1f671201b7536a398135b6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/axxon-client-panel.yaml b/http/exposed-panels/axxon-client-panel.yaml index 349970fb55..f8c254b3b1 100644 --- a/http/exposed-panels/axxon-client-panel.yaml +++ b/http/exposed-panels/axxon-client-panel.yaml @@ -38,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008affae577adb0db5da7604e6a7c72f2b9651f9b054b394ba247a422f3ba802ea022100f6409861a449db44afc01753220df1e6de8414ce7ab930a5550ed893a9bce656:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022020f132951dcaa4367eed8b8f4f2dbccb22afca8f1043ae2b49beaebc88e94bc602204675c7e76657d01b0cb1584bc35e49df33710dfdd8e18cc7cd55863229379883:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bedita-panel.yaml b/http/exposed-panels/bedita-panel.yaml index a8293378b0..1f4f762de4 100644 --- a/http/exposed-panels/bedita-panel.yaml +++ b/http/exposed-panels/bedita-panel.yaml @@ -44,4 +44,4 @@ http: group: 1 regex: - 'target="besite">(.*)

' -# digest: 4b0a00483046022100dfd4490a71cb9b8b3932060ec37eb1f5de6e1f48093b7c301727311d5af578fb022100e60a0b137d4b4847ae2a60df31d11734702dcaea8e6b45737c4ddb720bbd9b6d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022059125fba682eed0eba3921749c8232c1ed0610de0fe9636503c172b7b261074a02205d3a9b344da6d2ccdd5c0eff3f8a57999f78cf3b84307e79e0c77dd7e5f0d620:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/beego-admin-dashboard.yaml b/http/exposed-panels/beego-admin-dashboard.yaml index 23cd9abd20..115c0b254b 100644 --- a/http/exposed-panels/beego-admin-dashboard.yaml +++ b/http/exposed-panels/beego-admin-dashboard.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009f7965bc6043d9d83248d2e42e3d19cb5742d01d256cb5dc25dc0531f84db1d00221009998e1ccd239000a1a813daeb04b8240f13edc6fa17d95373fe90a2014fa079a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b0435b232958cace184a3be45bdd78d1e0d6b99ce8480becd429e7ed63fc2a6d02201a6cfb4957ab92ddadb30977b2c6bbcbd717a2f80fb2dd4f6a256e4a3c9fde75:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/beyondtrust-priv-panel.yaml b/http/exposed-panels/beyondtrust-priv-panel.yaml index d5ce877fa1..72817e382e 100644 --- a/http/exposed-panels/beyondtrust-priv-panel.yaml +++ b/http/exposed-panels/beyondtrust-priv-panel.yaml @@ -28,4 +28,4 @@ http: - 'status_code == 200' - 'contains_any(to_lower(body), "beyondtrust privileged remote access login", "privileged-remote-access") && contains(to_lower(body), "login")' condition: and -# digest: 4a0a00473045022100a2d7e8941f79250b90fafb2e91d4d53a6e6b4bac5e49cabdd92dcffcfc6975e302201712103829d44bfb897cc1cbc4f33b757930cc5f8affd4e42259cf3b3b6493fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022028b4e01a5b67ca4c729f2f8622b5c4d5f37790ab986c7391d5d051b04c4f6f68022050105cc6f641dcc0a83e084ff5079d19f2afc6602415776f329ed7cb90fb8192:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bigbluebutton-login.yaml b/http/exposed-panels/bigbluebutton-login.yaml index 7ff1746bb1..1d9bf490c3 100644 --- a/http/exposed-panels/bigbluebutton-login.yaml +++ b/http/exposed-panels/bigbluebutton-login.yaml @@ -35,4 +35,4 @@ http: group: 1 regex: - 'Greenlight<\/a>\. (.*)' -# digest: 490a0046304402202190ecc43fb8bb246d538d76505f37e2915842ced04370651f91b7222f775bba02204de8e4463ca9fb19875e4712a07b51d1109d79641f6e606619fccb61a65b4433:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fe6845646e275bdfbca4e1dea47379dc8c036ac50d33169c22623c8535d6f8b0022100d4dab2264091595748d36df3d2e8c2e426bbbf57ba18fc9c6c1bed0a79f1d851:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bigfix-login.yaml b/http/exposed-panels/bigfix-login.yaml index a68e11a863..deac005e3a 100644 --- a/http/exposed-panels/bigfix-login.yaml +++ b/http/exposed-panels/bigfix-login.yaml @@ -33,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b65e3dfcfcf9e3452781c3af28bb02e13d42cc749c4c36bcb781803222cf770802206e26f87158d27f3ed4d2a4b012d6dae45d2c4f92127f252880064fcabddb7026:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022065f6a33038d7d84d83a99da20a8c681b5da9d4f21841808f9d2cb8693b4d42c50220532723384c6d829d2292ae0c5bbcc40c8eee10f9e8dab56e2f2ddb6546d99d59:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bigip-rest-panel.yaml b/http/exposed-panels/bigip-rest-panel.yaml index 12ccfb4d07..66fdd0422e 100644 --- a/http/exposed-panels/bigip-rest-panel.yaml +++ b/http/exposed-panels/bigip-rest-panel.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 401 -# digest: 4a0a0047304502206764af3b5f83ceb4bd05ce52af8e68efa0979e7592565a63364aacb06c97dbf8022100dd4aadb0f61ba02642e4db9ab5f2af21d3a48b462fd6fda05f279c47a95d09d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022003fc8a5114d6bc010538fb9be54710294c20232de1c5cca399316ff67e904d06022100967ce7b24c9378d380906c306b59ddbfb63ebfbdd06430c4bcac83c1fd52f41e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/biotime-panel.yaml b/http/exposed-panels/biotime-panel.yaml index a9efea6b24..d6622230c6 100644 --- a/http/exposed-panels/biotime-panel.yaml +++ b/http/exposed-panels/biotime-panel.yaml @@ -34,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022041c4bf54097a3c06343835d18246d98241fd836a92c9891ce56bf0a2877c6d24022100c1ba12357b9380235a1b4574b3c008c01223ec4a72cec702e0a0b12c7e3a9a5b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fa05c8a043bd0b0ba9aea94f73ad920f9c5f2325d35d876ce630f261049eb37f02207ff889721c8e76f7cf811f925ca59a9d9c5a1ade618acdc23a265c500fca8869:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bitdefender-gravityzone.yaml b/http/exposed-panels/bitdefender-gravityzone.yaml index cff67665dc..3220b0ca2b 100644 --- a/http/exposed-panels/bitdefender-gravityzone.yaml +++ b/http/exposed-panels/bitdefender-gravityzone.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206be53c1b505d353d82468b722644f5c4c955be8646d69a2151b1ceb3154f3f4f02207c437100098d684db2ce162e5db23d6d24fef3c2a4b0f17f36837729e01a9c25:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206c2a091c4179b9e8ba409933cb24b7e6126889a2b6c8f60b2fe440cb5237406702205975d7ca55a946865fab0e155d841ea72ce92eff688adf7a71be125b030c2431:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bitrix-panel.yaml b/http/exposed-panels/bitrix-panel.yaml index b8b2eb385a..7b90853823 100644 --- a/http/exposed-panels/bitrix-panel.yaml +++ b/http/exposed-panels/bitrix-panel.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100aed76166bf76788a65dd64db6b0e9852bd233f2edf6c712aa5e0212453007677022100a1805a4a145e8d95695f5f754536f777d3c0a37b4a1867725675ee535755aeef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205c0b7a4a474bfad77d7caee6e5094a17fc30480c4bb7984c058f33c1597961750221008af382be31ff547030a86cf127a555ba2c5df6af24a798025c9b5d7c6c67e13d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bitwarden-vault-panel.yaml b/http/exposed-panels/bitwarden-vault-panel.yaml index 2e7382eedc..05bb324c44 100644 --- a/http/exposed-panels/bitwarden-vault-panel.yaml +++ b/http/exposed-panels/bitwarden-vault-panel.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100aca06cb2930ef1e0b8f2b3e1978225343e6d79ce69f7c46242018b212bfc15d5022031401800c88ea9431ae7a415edd7b4c0a217e32b30e1b5f06b3b3438192f8099:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008cf720bb429655c6a9a68aa4f0352563dd640acc2731aca393bda81d7add1a40022100b30f69abbab5fb6641768522e6dfc050f25f38fd72997b1db54afb891012d707:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/black-duck-panel.yaml b/http/exposed-panels/black-duck-panel.yaml index 5464f2025e..bbf4a6f9c6 100644 --- a/http/exposed-panels/black-duck-panel.yaml +++ b/http/exposed-panels/black-duck-panel.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202ea24e64db385b676ed987956903c076911be347a07531f076856460d2a0efc4022100962cbde46271d1a25366e443128224303444467910f0f6967f61e89725feedc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022013e7b2bc1c0eb0af3800a1d928e90ed78efa8858a004a6f32e7f8bd91c1ae2ab022006e6f835652fc9f9fcf7aef711c8536d23389c7b12e1ac575dc7643cdf37dcf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bloofoxcms-login-panel.yaml b/http/exposed-panels/bloofoxcms-login-panel.yaml index 4496189c18..aa432e4f84 100644 --- a/http/exposed-panels/bloofoxcms-login-panel.yaml +++ b/http/exposed-panels/bloofoxcms-login-panel.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203756982c43b1269b90d14a376c9f0465532699b21984f7be0b087b39eb2a2f38022100a2eded3d7d8c7645fb608e8cb959a8cc08a2139faad81a2173f803ab6728fd96:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022078ab842389cb78b25ec38a119c4a89374aff528265c422fd1830ae10d85a1e42022100ee523748c7b2988e42ef69f4642fbc9455a5c038faa29d4ec263c53847a8a75d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bmc/bmc-discovery-panel.yaml b/http/exposed-panels/bmc/bmc-discovery-panel.yaml index 8ad4ee183e..a052b2d8da 100644 --- a/http/exposed-panels/bmc/bmc-discovery-panel.yaml +++ b/http/exposed-panels/bmc/bmc-discovery-panel.yaml @@ -40,4 +40,4 @@ http: group: 1 regex: - '<span class="logo-version">Version ([0-9.]+)' -# digest: 490a0046304402202d14fe97a89572e24a09d0dba0c3f5467f7009a8ca73446b8b5e4863f6eb1a0f02203c72c903fcbb2e6b6ca22b54f4db01537db52401dd6cb789320d9e839bc7a92b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f1633424a257ed110a2aabae8f8009bbed533db9d2a7ffc5d43ee8b4c5e9180f02200deb2a0ffac69838d4ab5a607cb4e56ed2f838bce2b10f0774ae412a112b9481:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml b/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml index 236c050329..5b6a224f1f 100644 --- a/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml +++ b/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml @@ -28,4 +28,4 @@ http: - 'status_code == 200' - 'contains(to_lower(body), "<title>bmc remedy single sign-on domain data entry")' condition: and -# digest: 4b0a00483046022100a8bf1cc83392001186b717e3a336510cfb642a7f36fa1a5ad9bc33b1469ccbf4022100a49d23890aacc49884c921ccd9887487fa7507997b020eb823845d1d3957adde:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f5e53b4c7f430a309582e96e90640b031d186d63303ca0657bdc61ea9b70242402206ccf010df92b973f2b5bf2f043f8dc75fca21dfcae311bf3f70ed0f7251e6119:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bolt-cms-panel.yaml b/http/exposed-panels/bolt-cms-panel.yaml index 339719234c..629e4c43f9 100644 --- a/http/exposed-panels/bolt-cms-panel.yaml +++ b/http/exposed-panels/bolt-cms-panel.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100d8684f4c1b177c03406b0ec21626ca0f724aeb29eae2f9ab567a9dce7e837fcc022100e992011e055c81ba50abc96b5f8fbb09825502114e29c05d28c119d6f4940b1d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502203885f37d4a99874d10a961e3e8a6b109aaa0b83c2a4504b76f517d0fa8aa879c02210098a324e1efa823287f6f4f9f036a1c1e6fadd4a3e27aa96add77c850a439de74:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bookstack-panel.yaml b/http/exposed-panels/bookstack-panel.yaml index 5040dec0f9..7f2e38896a 100644 --- a/http/exposed-panels/bookstack-panel.yaml +++ b/http/exposed-panels/bookstack-panel.yaml @@ -51,4 +51,4 @@ http: group: 1 regex: - '(?:app\.js|(?:print\-)?styles\.css)\?version=([\w\.\-]+)["'']>' -# digest: 4b0a00483046022100a539d284db0c4dd9737c31c3a9fb379e836a46646c6cff2a33b241c823c96c60022100c53b3a54a862556d553ab1571c96f1d7bd6eb079c5640497cfe273200a3bd61c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220441c5e876a16cf1c543b6aa23dcd05323cc28664a0f4c8edb1d4864ebba49c84022100d495e5bbfa7b589fb3fe923688fa719d535f5e1740a0f1b24b264cf8253f6155:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/buildbot-panel.yaml b/http/exposed-panels/buildbot-panel.yaml index 8b4a587b89..b91ca69cbb 100644 --- a/http/exposed-panels/buildbot-panel.yaml +++ b/http/exposed-panels/buildbot-panel.yaml @@ -49,4 +49,4 @@ http: part: body regex: - '\[\"Buildbot\", \"([0-9.]+)\"\]' -# digest: 490a0046304402202b4838278ef1da25a98701864436665c8650f5faf42d8ee3aad3f2cd1d1096d502206fc9f344bb9c2536b0803c91ed15323b30f9dc1e8398936fde98b6068c9b331e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008aef311f7bab6673a6dfff11db301ed3757b7baf2087eb1d37533717f93ab78702210094c33daa764babacbeba9ab5c683a38d6c5a363454905661de9c5161ba8ab12d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/busybox-repository-browser.yaml b/http/exposed-panels/busybox-repository-browser.yaml index b4cbda0fe7..c01ce2e9dd 100644 --- a/http/exposed-panels/busybox-repository-browser.yaml +++ b/http/exposed-panels/busybox-repository-browser.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b22d49b77ae4a717d7e7bf4f90d59dd65306501adfe35f406cb7a666fb2ed05e022100b2a44a153e2fc81a920d6e89e4a879794531bffd514ff590fddc038237226b33:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d6a1f10acac0f712eb8ee9719f6f081cc8e937cb4f32885c4dc5f71a78282cd2022100cb07961a60db5dfb12cd6497f3e120d56f7d3646c283ebde7f883d4b9efe9b0f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bynder-panel.yaml b/http/exposed-panels/bynder-panel.yaml index 4df9fcf7e8..9489070997 100644 --- a/http/exposed-panels/bynder-panel.yaml +++ b/http/exposed-panels/bynder-panel.yaml @@ -32,4 +32,4 @@ http: group: 1 regex: - 'http-equiv="version"\s+content="([0-9\.]+)"' -# digest: 4b0a00483046022100b5cc6f8bf28e8c01adecf1b54e1b5edb9810b58c6ccda55c5f6e3fe6fac3ac76022100e19df4227b127b06f178bd511254477e09fab706884b929bbf708c197f075c66:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022014e074f997f25c5349854831b2cd24af440b348051e92a715fb085efe968a774022100deee406451e3a53f822d7e0580a8bc8eb08d41db2cd6f98621223dc1d5370c8b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/ares-rat-c2.yaml b/http/exposed-panels/c2/ares-rat-c2.yaml index 8e2cda4833..607104e83f 100644 --- a/http/exposed-panels/c2/ares-rat-c2.yaml +++ b/http/exposed-panels/c2/ares-rat-c2.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009f391bde1caab637dadd216cedd223a7fcec59ffb58278a87a7a5c88e89f3844022100ad24450fff2f2fcc52d87582f0159aa5ca5f4e3694ffc3f6c63918444eb7d2d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205b62bc5a67524c652daab1f294f759186a46a5ffcebd03628386ab2e29d339000220211bc1d3284e25aca84307b362a7ab113b2a13f1ff36a09679f3811be9addd4a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/brute-ratel-c4.yaml b/http/exposed-panels/c2/brute-ratel-c4.yaml index 81aa3b1c5f..ef13e0ee7f 100644 --- a/http/exposed-panels/c2/brute-ratel-c4.yaml +++ b/http/exposed-panels/c2/brute-ratel-c4.yaml @@ -26,4 +26,4 @@ http: - "contains(body, '404 file not found')" - "(\"1a279f5df4103743b823ec2a6a08436fdf63fe30\" == sha1(body))" condition: and -# digest: 4a0a00473045022100f66117aa613792028cebcc42d9db7423777d88c444b4dab2d52ee783d39d2291022067a0b3b9824bc202ed2a5056841e91cc65a0aa445f612969de96486ad0cbe181:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cd5cd2330b7e2d4096dbe45a8b705242bfb468b852259e14afc4d7068a444f150220237c96a8d367ae034fc8fd5e37492345eab15c7f3366a51e019a768450c75acc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/caldera-c2.yaml b/http/exposed-panels/c2/caldera-c2.yaml index c9b0c10605..9acf0e641e 100644 --- a/http/exposed-panels/c2/caldera-c2.yaml +++ b/http/exposed-panels/c2/caldera-c2.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e1b48b33f9e658a431608ef7e5e0bf2a65ac9b8318e308275b2118098ac7323002202dc01ffbd25675e08406159da6ce180546948f024dee7060f888bf0ab94df06e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202ed3136e5c5f63eab633746afb7d795c109d100fadcb51118322c2daf931a791022100a444d8fffaa58aa50a471e4dd3568c359d6f3dbcfa5ac74879ca34b2fbc6c71b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/covenant-c2.yaml b/http/exposed-panels/c2/covenant-c2.yaml index b4a69cce82..6100bed377 100644 --- a/http/exposed-panels/c2/covenant-c2.yaml +++ b/http/exposed-panels/c2/covenant-c2.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100b187174c24f50ffdb1c8238284b465a9e97891282087de49629a4dfd0314614402204835b7ac9cbb38517294dbb37098f51a8ba69901c98ab64d1b471acf96ed762f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200a4d556734af50f37fe66ba5d17f726d3bf5bb0118f41225788b74e06427b60402206d110b54940c6ece284653ee678c48aa88e98095836109fd5ce73b64b2830645:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/deimos-c2.yaml b/http/exposed-panels/c2/deimos-c2.yaml index 0676958d0c..d5755815ca 100644 --- a/http/exposed-panels/c2/deimos-c2.yaml +++ b/http/exposed-panels/c2/deimos-c2.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f8f988797806487c3954f68ba5190d3c2bd039426b06c57e24f8fb50aa54ace5022100963c074463fb72e56b9770e9b208995ba0870bcbb2caa791a6cf7dde8f942baa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a05b1817e04d0643682a561d9e55f4f1ef13604b4d1036366e8d897c3a9bbc9002205b7ab5fbf8790f6c876cd2d7e4712e9ef45d92abf8f072b6018a455b075affb3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/empire-c2.yaml b/http/exposed-panels/c2/empire-c2.yaml index 8704c38beb..96e14e4814 100644 --- a/http/exposed-panels/c2/empire-c2.yaml +++ b/http/exposed-panels/c2/empire-c2.yaml @@ -24,4 +24,4 @@ http: - type: dsl dsl: - "(\"dcb32e6256459d3660fdc90e4c79e95a921841cc\" == sha1(body))" -# digest: 4a0a0047304502204272b0e3e53274ba1d2c28bf3b44ad0945eda9eed8289b6aa5c764a9cb9e6ca8022100964e9d3e83038cadd2a57742e65cc085a6159c9c575ce477dd57749ca658bcea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022052f057abc1e056c8c32bf8d2891e13713b1ab7954bbe4b0a6e9708c38a25ebd3022100bcd41dce3d9a23afe4e5ca1b8b85ce3209ac68c14709533258f10bc48977988a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/evilginx.yaml b/http/exposed-panels/c2/evilginx.yaml index a337c6bf28..1952131e96 100644 --- a/http/exposed-panels/c2/evilginx.yaml +++ b/http/exposed-panels/c2/evilginx.yaml @@ -26,4 +26,4 @@ http: - "status_code == 200 && contains(body, 'Evilginx')" - "(\"b18d778b4e4b6bf1fd5b2d790c941270145a6a6d\" == sha1(body))" condition: and -# digest: 4a0a00473045022100b054d578c96330ba422da33cffeda19ec169680fd610d9fa3901220a1c4be42f022066ae1460859829e4bd3c2c9fa225379aca75366998df8de19fa6403990b8147c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201a3829f74293f6124d98ee4ad6dd20c93d7db14d5f94b27d676c176596aff0d5022100ba9db4fbc6059526b522c2393eb25e1bea8bf8c17e316611cfd5e8c7e3d0f76e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/hack5-cloud-c2.yaml b/http/exposed-panels/c2/hack5-cloud-c2.yaml index f2bb9eb10f..c296e0a91b 100644 --- a/http/exposed-panels/c2/hack5-cloud-c2.yaml +++ b/http/exposed-panels/c2/hack5-cloud-c2.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022023d3630d9d342f93264fc99afdd5678dea442db11cc19985526791f1e77f41ec0220628ae099dd06959f4e6df500639870f72e1de3db53ef1b9d08b62f72fe357a4c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e12af4b6dc0aacc6d562825fd0ec6991edf6fb7c43af24aef3513e11c8702f54022052e9442dea4dbc7dc803ef5e8e6d2328e31df8f11277db7d0571b3da76ff8522:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/hookbot-rat.yaml b/http/exposed-panels/c2/hookbot-rat.yaml index 800de730da..4ff1d0b85d 100644 --- a/http/exposed-panels/c2/hookbot-rat.yaml +++ b/http/exposed-panels/c2/hookbot-rat.yaml @@ -21,4 +21,4 @@ http: - type: dsl dsl: - "status_code == 200 && contains(body, 'HOOKBOT PANEL')" -# digest: 4a0a0047304502203e86af1fb29c1715c97a32465f34376122be2577244cced96954af6edabc4882022100ee3cae8088ba6cffea93389f69192b70a7e712960b1a217a555941b8fe806b7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c04a762363c8d88423e79a4eb341e437ba2610d84079ebd08526f7f1ec4c328e02203e6aa70fb4ac581b98ebbfe3b9e260e64d95b7a61770ef43f37ab24934a87533:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/meduza-stealer.yaml b/http/exposed-panels/c2/meduza-stealer.yaml index e2d64c3292..17e43cd56d 100644 --- a/http/exposed-panels/c2/meduza-stealer.yaml +++ b/http/exposed-panels/c2/meduza-stealer.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502201857c90bb4873d74e64cdd0d581741a34b5ab85e305a1859784ee605c3badde6022100b2e004b0c7a1761427d06cd37b47dc320a2cb4626e027d5c9fb1ed9a032a7157:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204f565fe970d4e382742391146251c9f2d24d729a092491615ccd5f22aef0d25302205f0b77e8b93047651343b010637f09b1c5e4b7542f74b28d5c0f081bb9473be5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/mystic-stealer.yaml b/http/exposed-panels/c2/mystic-stealer.yaml index 9407d10f67..e3d1fda801 100644 --- a/http/exposed-panels/c2/mystic-stealer.yaml +++ b/http/exposed-panels/c2/mystic-stealer.yaml @@ -23,4 +23,4 @@ http: dsl: - "status_code == 200 && contains(body, 'Mystic Stealer')" condition: and -# digest: 4b0a004830460221009db30abfeb0ff686a7c28a4f176d17f1ef592748be4fd65a61ecc98bf88cb2a6022100d22a311a14764af1763bd5a9aad21c20cdf9dc3c143fac6b6756c6e0c9f9f60c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022039484c0b93373e5e7308fd8d7d380d80ab626686b05818703deb40617c9229cb022100b060b57fffc5fab831abc43fb46b7f27bbca912c3af94ead20d8acf04fe420f6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/mythic-c2.yaml b/http/exposed-panels/c2/mythic-c2.yaml index 7ae2886353..660f911556 100644 --- a/http/exposed-panels/c2/mythic-c2.yaml +++ b/http/exposed-panels/c2/mythic-c2.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c6d5765201b97e132cd0677063e317267a751e67632712b285e240c66433f4be02207480243445c64e44010d2894574344cebd20434e132ebb8fd910758534594cb2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d6c217bc8ec396d9eb6264fd6f032ec80d12dcc46661821ec31f90291372e24e02203dcafda17da29630c99778d413868600dfdbe62b811f619a909d63cd159ed3e0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/nh-c2.yaml b/http/exposed-panels/c2/nh-c2.yaml index b05a9f341b..82226f9096 100644 --- a/http/exposed-panels/c2/nh-c2.yaml +++ b/http/exposed-panels/c2/nh-c2.yaml @@ -24,4 +24,4 @@ http: - "status_code == 301 && status_code == 302" - "(\"03609e8e4a0a0ef888327d64ae2dc8950664219e\" == sha1(body))" condition: and -# digest: 490a00463044022063ab516462741e34434d9a9c199377f80e51f522197cb6175504b98fb36141ff02207115b32c0520afbef3c6ed48d4e3e67fc99ad28aa45a8bab9df3384082e67fe3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206a8064b8e5be6cc4ab5ab8543d53233b4fd857fd72040f9dcc7ce30fc75ba616022100c5470a7a707119ac0cd4eda84e10c1fd1c8285f170af01feca029507df7eaa9c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/pupyc2.yaml b/http/exposed-panels/c2/pupyc2.yaml index ed163b0dc9..61ef9b3d52 100644 --- a/http/exposed-panels/c2/pupyc2.yaml +++ b/http/exposed-panels/c2/pupyc2.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022057d29d7d97cb13a9a35b89dfe318ef030a1df69dbfd1e8a21132fcc0e64b69e2022100bb254b2c1afde50e7e251ed8126e89f75d49eb9b91445812280bf608165ce082:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022060e2ba527414009da71d2b5d61b6e4ee695565b87fd1efbd0e19cb203a065986022014f66b0d9025e1ccfe5347ee0a05eea5c15dbda38766f01d394249078a4c73a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml b/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml index 71479d7822..101c68a828 100644 --- a/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml +++ b/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008232f0584107ae1208f1df5e74e599ae1b886c4b700ee62ab850b0b0e929b705022100b3ae8d19dc7d1f170d92c55ad3891d4f79c2c913851eef6d95e7c4d52aaa34ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a665aa354aecaa73bbd5ab244a2d2d4ee6e5bdc18e0daba66e1849533b026ced022100b9c459a8d5e1ffd54560c584b6f5c8ecc64fd3c3d8cf5360e60284d04bdeb186:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/supershell-c2.yaml b/http/exposed-panels/c2/supershell-c2.yaml index 821db9b4ab..ac6c9ad529 100644 --- a/http/exposed-panels/c2/supershell-c2.yaml +++ b/http/exposed-panels/c2/supershell-c2.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502210091de6113e88b1dac039795b04c1f74947aa27064d8d904ce5d2937331374af5f02207cb591a3025a268582238d89c37bc1d84dd912fb05d35e71d9480d7a3cc9fd8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100e9c0fcd9b24b3a263acb78969fe716aa9da0312cb70c5509eb5b79fc10662e50022100ed849496590862afaa9f8a0cfa29f3ed1b621f1430688cba705289b5931d8dc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/viper-c2.yaml b/http/exposed-panels/c2/viper-c2.yaml index 8a26d2021e..58b8ae9ef9 100644 --- a/http/exposed-panels/c2/viper-c2.yaml +++ b/http/exposed-panels/c2/viper-c2.yaml @@ -27,4 +27,4 @@ http: - "status_code == 404" - "(\"057f3b5488605b4d224d038e340866e2cdfed4a3\" == sha1(body))" condition: and -# digest: 4a0a00473045022100d611d7a526bfb1c041ade83ada99949e2306854350ec715f40beba72ec98b6b10220406bc07f5bb48c3398fe534d989b2ab250b58eddc9592bb4933702801b491073:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022054c3cee28570a6e92f667c29d2b76b51ff8a871e8201136d0ef7767fba4949e502207fc7b93b94a621b5a4bd5b34fa4025a0591f8c4012740b45a0465e8e0f501bc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cacti-panel.yaml b/http/exposed-panels/cacti-panel.yaml index 0f8fda5aac..c235b60b58 100644 --- a/http/exposed-panels/cacti-panel.yaml +++ b/http/exposed-panels/cacti-panel.yaml @@ -58,4 +58,4 @@ http: group: 1 regex: - "<div class='versionInfo'>Version (.*) |" -# digest: 4a0a00473045022100b3110f2d77b3f6513cc8f7e915660505f5f1414f89715d1fc1a562bde90075fa02201dcff79552b3f5d1622fc45bda5868f3a4b43b6bc5edf01210dc46a04630f1a6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402207fecb5e7c1e7984c7e501984ec58102f09cbff040b480c8fec107df85b5e610d022006f787084598d9136915bb6a88b0f6134ea9463b263346b4586300520a870367:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cas-login.yaml b/http/exposed-panels/cas-login.yaml index b5d77d6898..466f87eb50 100644 --- a/http/exposed-panels/cas-login.yaml +++ b/http/exposed-panels/cas-login.yaml @@ -32,4 +32,4 @@ http: - type: word words: - 'Central Authentication Service' -# digest: 490a00463044022071e6304b70fbfc04d0475ccc3c7afb5e7187ec3e6c88b8b91bd1789e76ea082402201a862c543154732f3ef39d434ba812008f027a1b6e63ffe548733a18da838acc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205b754aa73faa7a8eb943e00275bc395117108304a4acf536d967a89364352e8e022100f8aaa07e8860e7fa04b4cd07cabe47f039a03eca1459d2a7acf1309b8e3be3e3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/casaos-panel.yaml b/http/exposed-panels/casaos-panel.yaml index 17fbcb2c03..692ddac51e 100644 --- a/http/exposed-panels/casaos-panel.yaml +++ b/http/exposed-panels/casaos-panel.yaml @@ -35,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022058935ba694b70a8f74d99a1b4c984faae5edb522532b19bc4a7a69e41c8fc16f022100f0cd7fb9e9a5fb38a4fec5656cd650dc1fc28e3945e61c42e9efce72c91f88be:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402200f0cf4e8c38e949e072718beb3416c8dd350c8175d045a024c8971e7c74141ab022038106666f0eb4962180327b98faa88b99b8128192108ec41d7ac86b5a62a34d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/casdoor-login.yaml b/http/exposed-panels/casdoor-login.yaml index 768bacaee8..0b492bcba6 100644 --- a/http/exposed-panels/casdoor-login.yaml +++ b/http/exposed-panels/casdoor-login.yaml @@ -37,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220316022fd744519e112b4d069cf87e3d538d1e90049cf9bb12c29e39fa9e20c53022052f0186966dc197f9d2a5ff7d2d003db012151a3ed523747f863d2baba75104f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022077f20a4965393e8d70db40243c0063f6b6c5cab5ffc91a4e2c0ef463db827cdd022048e1cf28506b77aca8466529939370bbf7464f93ec72d34f529e443a43741e78:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/casemanager-panel.yaml b/http/exposed-panels/casemanager-panel.yaml index dc546b3df7..7712f0e919 100644 --- a/http/exposed-panels/casemanager-panel.yaml +++ b/http/exposed-panels/casemanager-panel.yaml @@ -27,4 +27,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221008447814425311e3a8a6362ed6be13f0bbb83b1e9fb7bb6e77b6d19b841ae8e2202210092e4a35f8947d75f884dcff402b9bb9c480035d2e1acf044645fb1a9d58e35ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502205250da024100bb00e1f61e94c81598cecc8a54d98281ea88f4ba1b41e8cd46190221008d44875afa8a9c24efd02c71fdc557f9f2d3658a05914b3270d96874cf6fff51:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/caton-network-manager-system.yaml b/http/exposed-panels/caton-network-manager-system.yaml index 830c9c5ea5..5d13fbf21c 100644 --- a/http/exposed-panels/caton-network-manager-system.yaml +++ b/http/exposed-panels/caton-network-manager-system.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202595b63dc1084511885407d1974656b953d2fb97a03210ed0dec6d0dddc083a7022100b173a74eeed99b9af8931be9e1090fb9fde0e2dcb49ab83a73c177cc9d15e640:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100af33cedf76bde6d1a620e73de647fab03f462e4f9cd9e355c5fd830130806193022077e0226f5f77bddf0c7b58ac3a708dcf44ecefc3fac2a2f969e261f145f112c5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/ccm-detect.yaml b/http/exposed-panels/ccm-detect.yaml index dbea138b5a..2ea0ec207a 100644 --- a/http/exposed-panels/ccm-detect.yaml +++ b/http/exposed-panels/ccm-detect.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 401 -# digest: 4a0a00473045022033cce126fb6fa470ae9d526d69571dffadc9262a58ba1e555c7a0397657bfcb50221008971333263854d2cd0f3ec2647ea8cf44e417e37322c5a859f17da893149b653:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206d8054cfaf5ee7ca5eed10465a8a1e23f85ce78fdece58504e9be1e9e781c68b0221008730938e41a01c427ee3351f0da71e0354f1c0cc53f35f1c2f5ad2484f0b955a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/centreon-panel.yaml b/http/exposed-panels/centreon-panel.yaml index 3a5ebe2336..7af011bd09 100644 --- a/http/exposed-panels/centreon-panel.yaml +++ b/http/exposed-panels/centreon-panel.yaml @@ -44,4 +44,4 @@ http: group: 1 regex: - 'v. (.*)' -# digest: 4a0a00473045022100e54e060d59c1e789e7ecc1e0f642623e61c78ffcee6d2efc7deb7f1ffa3ff4ce02200e6f5ab71a0032b17c4e3ddf4fa1ab0ac9971a90138b6b2f8dfd5c98f8acb732:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502206afdc426a5872acc234d3a98803e7e68b5e249cfbfe126d64424367efb8613dc02210087789f4ac125c088781ec8c6c2be8d97f7c3b65de0e25aba0cde138d7bc52fc2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/changedetection-panel.yaml b/http/exposed-panels/changedetection-panel.yaml index bf62f88b06..7d1b8be579 100644 --- a/http/exposed-panels/changedetection-panel.yaml +++ b/http/exposed-panels/changedetection-panel.yaml @@ -33,4 +33,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e3b7e37f469df077d15f2702fa2cdd703513432c774b1ac5e6612003e31f53a70220701c4b635c29aa92a5596d32b42dd587eb32603d7cf7fbad99657cd4da4633a8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022022e53442307a1e84c8810107836f92c32453b7e1dbf76dfd97e12b81e0ddb11802200302042400b7c214b214e9ca43f63f77d759b19bf20c244b1b9d6fc5f684db95:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/checkmk/checkmk-login.yaml b/http/exposed-panels/checkmk/checkmk-login.yaml index bec999ce36..4cfea266bb 100644 --- a/http/exposed-panels/checkmk/checkmk-login.yaml +++ b/http/exposed-panels/checkmk/checkmk-login.yaml @@ -39,4 +39,4 @@ http: regex: - '<div id="version">([0-9.a-z]+)<\/div>' - '<div id="foot">Version: ([0-9.a-z]+)' -# digest: 4a0a00473045022100c05097a066ea3ac7388836e614a90ffedf62317936eb547238190ff82cfd3eb002204baefd146e350a8551aa70d283be7f7aadb163d0a2638cc443aff536d8327293:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b310dc2eb2c1633e9d63b74c63df7b1dfee65e41b00f931d7ba59a93b5655910022100dc129226cfb39444cfd03083edd885b212c317aedc94300267e185c5b25d6290:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/checkpoint/ssl-network-extender.yaml b/http/exposed-panels/checkpoint/ssl-network-extender.yaml index 43f430fc67..624aa5cfd7 100644 --- a/http/exposed-panels/checkpoint/ssl-network-extender.yaml +++ b/http/exposed-panels/checkpoint/ssl-network-extender.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203df8b22d7fb2b37146faed807588a9f3c151a69e5c74042865bde82f9804290002207a05e05c6b45a7ae956c66f15b115d4194577d923597f25d5ed32464ba31d62b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221008677cdbcb2c06d24e27b2c06817b1f6bc93db007b4c2ae14ce701a95265c166202203bae0c51bd45bbb7a6dc4231ba2f9b5c6bb71b2e3325e8941119cddc142f5e85:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/chronos-panel.yaml b/http/exposed-panels/chronos-panel.yaml index aabc6e2ab0..1f59e60ef1 100644 --- a/http/exposed-panels/chronos-panel.yaml +++ b/http/exposed-panels/chronos-panel.yaml @@ -41,4 +41,4 @@ http: group: 1 regex: - '(?i)chronos\s+([0-9.-]+)' -# digest: 4a0a00473045022100f7620b7259aaecbbd6061354c2be0f96b724f8beb5fba454f32d0b229b1b84ad02202afbe0574ebd3569667fcfaae9234367d35c2e706bca838bfd5703fb5096956e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022009f7438da9d01090973ae8536e098964867b8691a578fe89fb6613124a89f114022100c3107046e922d9da17b81e71a7de12a2eb23c2f6370713c4ea47bc9313a125b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco-firepower-panel.yaml b/http/exposed-panels/cisco-firepower-panel.yaml index e0aaac88e8..0ebfef6196 100644 --- a/http/exposed-panels/cisco-firepower-panel.yaml +++ b/http/exposed-panels/cisco-firepower-panel.yaml @@ -39,4 +39,4 @@ http: group: 1 regex: - "'version':\\s*'(\\d+\\.\\d+\\.\\d+)'" -# digest: 4a0a004730450220026366c1c44b76bd077fdcb97ff6b07b21fbe1b9b87a25d978c0aa9f8e0a9bd3022100f60575f7d011eacf77f7a25d0c6b632bba00038b40986cd2fc2cdee645ee975e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a004630440220038221cfd474cf96d18842a52bc6445ca4041ed6a80333506d054dcf3bbe5fd8022025d4d69faa51eb24fb92855e6eaec6c403d09a2885b63324206c271d800d703a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco-unity-panel.yaml b/http/exposed-panels/cisco-unity-panel.yaml index 210792249c..e56bc08180 100644 --- a/http/exposed-panels/cisco-unity-panel.yaml +++ b/http/exposed-panels/cisco-unity-panel.yaml @@ -34,4 +34,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022067ca0395c5118f81dca1fb693524759e613d662a69a2460743b6d6e403ba551802206cc24a8eb5dd2c5b8e3a429129800013dbc0e6a82d95180966478212fba5c6af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502200a80c7d68cfe1ae0075603046be2f5dd175796cb6b9bf4daa92aa80b7981219c022100e47b1b5107b34e7e9aac0afb13a9f878da371df77f19c24fc83ac7ae87da03b9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml b/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml index 0514ce24e8..26dc715a24 100644 --- a/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml +++ b/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml @@ -34,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100debdf18d610809bfcc415f9da481b40e52a2cc7a359b3c437a52772fe258f2cb02210086b989391c0cf2682aae6d6fdffb2e85c09966944250a3c5ca4c32bdec8be0dc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450221009917c0358df31375f02f7c551bac45eb9be985bc2cf03787fe7f5bb32ffdd9c202205e850a19b48d44e3ba3bca147036e04efec49c87db97b77833b0a81c0458484d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-asa-panel.yaml b/http/exposed-panels/cisco/cisco-asa-panel.yaml index 03b963d458..939c80acda 100644 --- a/http/exposed-panels/cisco/cisco-asa-panel.yaml +++ b/http/exposed-panels/cisco/cisco-asa-panel.yaml @@ -29,4 +29,4 @@ http: - "/+CSCOU+/portal.css" - "SSL VPN Service" condition: or -# digest: 4a0a0047304502203e82a198cf6173511c2a289a850a43eed0b3113376aeee2bf54d72f1c005b8dc022100f0e36a800baed2f6e7dd642af2a1c4ac55178dcb405cd925d13dde8eea621676:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b4dc07548054223c2c69d33933c27302357ffc49c775dd180fcf07f8f9b1cb2f022002df46873ec98e3b00f999ad2f396ad29783a946141120d513646cb54426e8c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-edge-340.yaml b/http/exposed-panels/cisco/cisco-edge-340.yaml index 7f2098c09c..caba7ccc19 100644 --- a/http/exposed-panels/cisco/cisco-edge-340.yaml +++ b/http/exposed-panels/cisco/cisco-edge-340.yaml @@ -35,4 +35,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207f465775b3c58ee181e59540bb7d65ba1505d8981474eee6903db9853c6e57bc022001a24d30bc1e3114e3daeabd175b058c6b6c741486dad03c2f430a47ce9f9ba4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210091474c0452b33a305c01c0ac300ac54d1b63f8ec5dde3443eb6a71dfe5f2ed260220389e1eddcee9428b13e44ade0c745937fd3bc4fe6b90851f2f99cf9f1db2efcf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-expressway-panel.yaml b/http/exposed-panels/cisco/cisco-expressway-panel.yaml index 9de3c2a082..922fc28da2 100644 --- a/http/exposed-panels/cisco/cisco-expressway-panel.yaml +++ b/http/exposed-panels/cisco/cisco-expressway-panel.yaml @@ -32,4 +32,4 @@ http: group: 1 regex: - 'Cisco\s+(?:Expressway|Expway)\s+([A-Za-z\s]+)<\/legend>' -# digest: 490a00463044022017cea3c30c4e5c14448f32affcc2a76041719a68ce7b1b73917ca5b7add1b4bd022002fbfafa35171c448235c328299b377ed67c036b2cf72fca115108cf1b88f207:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022072ff0d78e16c7789ee82205c94f1efea59dedb5d2deb469c5137640a14dc61f6022100ea4b5e671f90362a0a83b148b1ecafd2abab1fa530cb14295fed23da04d36fc6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-finesse-login.yaml b/http/exposed-panels/cisco/cisco-finesse-login.yaml index ff8298d87d..1b14d0c89c 100644 --- a/http/exposed-panels/cisco/cisco-finesse-login.yaml +++ b/http/exposed-panels/cisco/cisco-finesse-login.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100e4a6a65f6bf1bce38173fefdb2a3b4258678ab84875fb1e341979373373df894022100f3d89de3cbbd86a90200f0e68044d4379fff4fb846b680c1c78e51015123ee5f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d27be65e4f1cf54a326dca789038ac71a17041b8dc66de5d5e21afdaac6a2dbc022100d93c74d718f47106c2f4b0a464ce034b77359b96841b2cc161e77c4ca0deb850:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-integrated-login.yaml b/http/exposed-panels/cisco/cisco-integrated-login.yaml index 449bdaf726..5be7001654 100644 --- a/http/exposed-panels/cisco/cisco-integrated-login.yaml +++ b/http/exposed-panels/cisco/cisco-integrated-login.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a0dd981470c642b51b1f5ba6b22d72992ed695c05b1aeb9d3d0eac8741a7057022100aaecd798319368dc048b399829ce9a2fb1e8a886fc19f92c3e54f3a9b267bde7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100cc44b6dc1e7032221b90370377049823e74cb924e75a34aef60e683948f23ac602205c7a26bd39aba65c5e73df030a83b1e2cdcb18a07ce60977e725a222545e0e00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml b/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml index 5e56c0a84d..51e3bf4076 100644 --- a/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml +++ b/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml @@ -38,4 +38,4 @@ http: - type: kval kval: - ssl_issuer_dn -# digest: 4a0a0047304502202fe35c96fb944e3d037046c1f09ff2f3ed415c0d970e45d4d773e6cf4ae54524022100e9932ba706b8ed5327ed31e38d683ece8904f976e2d79612340df07051645348:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fb217f221528624ecd03776b7e9be729d7737d0205c72623af3f429e39aa15d902203e0c6eda2143fcb1e3a8b302b5023ee07366273cb686ae6948ccf79212902ee4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-onprem-panel.yaml b/http/exposed-panels/cisco/cisco-onprem-panel.yaml index 19e0a2a994..3ed3fcff07 100644 --- a/http/exposed-panels/cisco/cisco-onprem-panel.yaml +++ b/http/exposed-panels/cisco/cisco-onprem-panel.yaml @@ -44,4 +44,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203057c00283e643fbc48aa34971745f44e59b25748d9898e81ac888515877a1f4022100d22742a5b2b58de31ddd1ab4c6e79570e0c60cc6ba477e0d17d56909855a8708:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502202d4ba901be63f05b33707061c535b48fa1af71a1689a73b0342b6b3624d34704022100ed876148dd7d0c1cd2be57d2a8afec6f281df96e32726a681b687e07bbf07423:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml index aec2c61881..7919fe83f9 100644 --- a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml +++ b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml @@ -35,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221008ad6993b361c47b5b15364e3e13b83869c41cbec921cc69c8aec538725c3f426022026674bf51fe157886e9aef9d9ab665a764b4aacdf4da186f2a69b13b5559916f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100f6a290eafacd7ece924153c694eb47b622fe115f218eaede4f64a87ed3fa2638022056dd83e950366945b634b11fd2ba2ebb86aac24f769a47092c57352d7bfb4a14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-sd-wan.yaml b/http/exposed-panels/cisco/cisco-sd-wan.yaml index 55b2fa514c..38fcfa2c41 100644 --- a/http/exposed-panels/cisco/cisco-sd-wan.yaml +++ b/http/exposed-panels/cisco/cisco-sd-wan.yaml @@ -33,4 +33,4 @@ http: words: - "SD-Wan Center" part: body -# digest: 4b0a00483046022100b5598020b62176a072a1888f76b243338668976bde9a71b19cb2bb3e63a88ad00221008244c67860e04c4bdc789a1c3f12d1d974c6faf8c87a4bc78340616bfe48e24d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f5cf709931666e54acf1c8426e6f1f334bb7f86169eb888c8d3503b9146186b1022100fdcc9e4ab734dd9a790717df59328f09ea1b0cfc428806725c2fbb93540a604d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-secure-desktop.yaml b/http/exposed-panels/cisco/cisco-secure-desktop.yaml index ccd059d5bd..3991396191 100644 --- a/http/exposed-panels/cisco/cisco-secure-desktop.yaml +++ b/http/exposed-panels/cisco/cisco-secure-desktop.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100e9b6c25596579db910a93a595f0766705b9fbf7457f9ffcb3c24e4bfceef7aad02200cfe225b78a832a61cc701e78ed4299a38dcb9493be8c7bdfbdf6f861247facc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201f8b0d9b75386e306804b047c31143bfe91e6b2a5f4b9eba9a17df4990020a25022100fed553feded319634b6757b006f2001562fac279050061c87a602b44ede36fbd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-systems-login.yaml b/http/exposed-panels/cisco/cisco-systems-login.yaml index 60e1bdb3c4..2776f74004 100644 --- a/http/exposed-panels/cisco/cisco-systems-login.yaml +++ b/http/exposed-panels/cisco/cisco-systems-login.yaml @@ -35,4 +35,4 @@ http: group: 1 regex: - '<script src="javascript\/translate\.js\?ver=(.+)"><\/script>' -# digest: 490a0046304402200a84131d78c01cb6f069c25998265963460c5f86ef8298d4a32cc467e086bc0602203be6758e0453613e613bb6c24db8428c708970fc33a87cc380ad9f19ce80f084:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100aec3c07db99ccd690906e67ae3258e50cb18e208b8bb7855ceeb058a3e01cd4102203dcf9e270a179dcec805bf5264dae705b0e335d4006381690a3471e94d875320:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-telepresence.yaml b/http/exposed-panels/cisco/cisco-telepresence.yaml index e8ca2df71e..bdcfe23092 100644 --- a/http/exposed-panels/cisco/cisco-telepresence.yaml +++ b/http/exposed-panels/cisco/cisco-telepresence.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203ee9c2b2d4e7121beb3f8b6b66cbfde2db5682bd937bdd8276072a3cbb4242eb02207779d5640efa3ccb4e4c39363bdccbb5804324587d839beecbdbdd9fb9f01722:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f649be6fea4bce0d982ef8a1d675dd3ae50dc6fb7b1f4ac345cb87a2f1f31c0602210087028f358bef32720c4466aa8ddaa46b7b828f8de5842aa47edfb47bfcfef145:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml b/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml index ecd9d822e1..c575af8ab0 100644 --- a/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml +++ b/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml @@ -37,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f008dcc95f3f2b4e7a348a8aee91b940f39e08cccc32e6fd16f3e7becb30b7cb022100e8d48ecf6642bfe52c79b6933dbaa15c7abf1376a6c3b8dc82bb198d044b8949:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ac4752934db0f39c64bedf7049da6d348de50071454b6e6aea0edbf5a64b446e022068e5b3c2b1cc5313780414aca249faa85ca913dbf6ad690d1792677bcf735115:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-vmanage-login.yaml b/http/exposed-panels/cisco/cisco-vmanage-login.yaml index d2d07d5e06..5644f0c5fe 100644 --- a/http/exposed-panels/cisco/cisco-vmanage-login.yaml +++ b/http/exposed-panels/cisco/cisco-vmanage-login.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402207bebb700d01a238c77cb7f736992a528d4e48facc9a5e4b50b2987d06d03634f022067419f032c02b827b89a70d898d09e1a1b7513819ec78caf3d1cf63420a40d46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022043e23c06eccbbeed91487c48e1c653a79a55aadb9a3449a4def7e50ff02282ff022031d9cf051adb89ef6a2d6571e43ef388130b6562c867f3e9227eb54e84282b76:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco/cisco-webvpn-detect.yaml b/http/exposed-panels/cisco/cisco-webvpn-detect.yaml index d5f5f710a5..60677ce338 100644 --- a/http/exposed-panels/cisco/cisco-webvpn-detect.yaml +++ b/http/exposed-panels/cisco/cisco-webvpn-detect.yaml @@ -44,4 +44,4 @@ http: - "webvpncontext=00@.+" - "webvpn=" condition: or -# digest: 4a0a0047304502206522258ba2efd88f6be3f7fb415e8a33a4b57f2b9af95a0bf58190935266954d022100f90e5bf561b6406a06ca4ae661b2df6bac2074717c631ae48fa7bb7356083348:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210088ddeac35157a271b0f1f1595c19a74522fabc615e920ef2cb67b76dff3d392e0221009c980fcc733d03a3128197719aae830f395f20af1b8d6887a05f7ae764bcb0fa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/citrix-adc-gateway-detect.yaml b/http/exposed-panels/citrix-adc-gateway-detect.yaml index 08f1b7b8a5..a1df84a7bb 100644 --- a/http/exposed-panels/citrix-adc-gateway-detect.yaml +++ b/http/exposed-panels/citrix-adc-gateway-detect.yaml @@ -28,4 +28,4 @@ http: - type: word words: - '_ctxstxt_CitrixCopyright' -# digest: 490a00463044022063ddb01cf4f07110c8d302799a24ae19298037d92b19763cb5d9b7e7ee85aec102207855ae2252ecb94d8bcea4780631f33e0e8fba98d9d9c253dbe2e0b8fae6552d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100def0df0318116cba761ff082fafa632bb0ac37705b48f62153dd6de1c4606add022022b255fadbaee8f390603a8dbd9773d3a551f359b613e97fbe8df00c482592ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/citrix-vpn-detect.yaml b/http/exposed-panels/citrix-vpn-detect.yaml index 057c563043..aac8a145f2 100644 --- a/http/exposed-panels/citrix-vpn-detect.yaml +++ b/http/exposed-panels/citrix-vpn-detect.yaml @@ -27,4 +27,4 @@ http: - type: word words: - "<title>Citrix Gateway" -# digest: 4a0a00473045022100eca24bbc63720dda57f5b0ec3bbcf734ee30db56bba9f4d638d09a4bac869c3002200cc5abe25e0e58146b81e7d1db4ebb95eed4c4e1a6c8191e825ea3f85abaf64f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100dbc5159673e9250ec0ff9ba4ce31a621cc7f91655f45a9a74a9eee5efa9837e402202fbe781620e2abee7da2934422efc71094df3279854bdd7820f4cdd0bb457873:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/claris-filemaker-webdirect.yaml b/http/exposed-panels/claris-filemaker-webdirect.yaml index 13d3f8d43b..65fe5a1f0a 100644 --- a/http/exposed-panels/claris-filemaker-webdirect.yaml +++ b/http/exposed-panels/claris-filemaker-webdirect.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100f2954936ee37c4e19172a2d1cfba65e0d842e9e580bab2441484157a9f7428a3022100bdd0f9ea3d432468d731cc63ea1e826fdbac9da931772a647d4bb41719ce3f60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a28f38c6f651c4adf48eaa9de59639b262a8093d93fb8d63f5a88c2436794af6022100a7990af81bd8bb176fb412c3742d39703bc667b4baaf0a13887e67cb4e3e48d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cleanweb-panel.yaml b/http/exposed-panels/cleanweb-panel.yaml index 2b542faa6f..f8ac7c5607 100644 --- a/http/exposed-panels/cleanweb-panel.yaml +++ b/http/exposed-panels/cleanweb-panel.yaml @@ -35,4 +35,4 @@ http: group: 1 regex: - 'title="version\s+([0-9A-Za-z\s\.\-]+)"' -# digest: 4a0a004730450220114dc4ed47106deae44c47007b055ff64c218f65f26df7914b9da73558149951022100c39da350a354b34ab5b287c90314f92e11d7d5b390fc98801f357ebec87d72b8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100b6370e1f7f313940f88f943c9a2b2a16ca6ffe94204c6576665c7390b67b7375022067af3c94b1a2c76e9d86f5173eadb48666a15067c35b01b32332ec482cc1c373:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/clearpass-policy-manager.yaml b/http/exposed-panels/clearpass-policy-manager.yaml index bca7f74b0f..12dae627f4 100644 --- a/http/exposed-panels/clearpass-policy-manager.yaml +++ b/http/exposed-panels/clearpass-policy-manager.yaml @@ -34,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100b0c75b38ad6fa5df9e7c5a6361bcdbdf79035abd02dcc4670391bcdb29153917022100a622863e86c6dfa15d251a7e02eac8d4cff8649e185ea96576678b29796b3549:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022002123f882d035f9248c882d17dd9bcf5e3b95610b1e94cbc695adaf43e245b10022100b67deae395544476190a7c1e2badf54c84d6ad5fc01783ee5ad0f0196ce772ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cloudpanel-login.yaml b/http/exposed-panels/cloudpanel-login.yaml index 4bc6245370..a3d2b77ad6 100644 --- a/http/exposed-panels/cloudpanel-login.yaml +++ b/http/exposed-panels/cloudpanel-login.yaml @@ -38,4 +38,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022060a3136030bfe7b24fb4a98d876903444b39b2d033cd9b30500bd27cdef03aa002207613e3015c673150720cc52c61bfc344c7e5a517185b641015625457117cd702:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ac430a81f6d239acf9da9fc2ae7ff9378320ffe313d57e3eda6c162ed7425d6f022100ee3f2ee02acb997e5580b668fbfc9781346bf2681fe872e3ac0ff54f1c3b1f01:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cobbler-webgui.yaml b/http/exposed-panels/cobbler-webgui.yaml index 4f58e2981e..9cb2b66822 100644 --- a/http/exposed-panels/cobbler-webgui.yaml +++ b/http/exposed-panels/cobbler-webgui.yaml @@ -41,4 +41,4 @@ http: - "/cobbler_webui_content/" - "/cobbler_web/do_login" condition: or -# digest: 4a0a0047304502203cd78eb6703e6c7390e11df6d6e0b0c727118ae2489baf37d35da024d8b0275302210093961a9b3d49a30138b10a306d392d10d30ea3be2b76f6e0f53b390e1b94d0b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ea4ce96042cfa7d9841504d0e5d321c872b9ddb1590f6e2a2f671220ef29a95b022100e804961dbfcaea003ac2470b58f7777f2e345c3f403c725a23adca9f237b75d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/code-server-login.yaml b/http/exposed-panels/code-server-login.yaml index 5f480a786b..f5a1ad8a7a 100644 --- a/http/exposed-panels/code-server-login.yaml +++ b/http/exposed-panels/code-server-login.yaml @@ -40,4 +40,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f3d36874f463be42f58a4b29e186f8f55eceaa9361540e3abf10be3b5eb72ea10220335ce5cb2ecf89ba71e2a2a7e27c3bc699d2adb478f03e1539211d023118ee07:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100c7ec8d06e7912dde206331a183e86af24fe4ebeff8a386a6b8e1e37b4aed819b0220112d114f12f92d909283bb5b7e3b8226c8502f446c42539a28e1b2a47d3b686c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/code42-panel.yaml b/http/exposed-panels/code42-panel.yaml index 41dd702fae..eae66ee54f 100644 --- a/http/exposed-panels/code42-panel.yaml +++ b/http/exposed-panels/code42-panel.yaml @@ -29,4 +29,4 @@ http: - type: word words: - "Code42 homepage" -# digest: 490a0046304402203e8b1a2a09bde04f0aa4286d3ff6839ec46cd22b14534f7324821785fc0c15ad02206d7911ddef51d3d2db5dff9d7e15e09fce73602caff4653bd8d9c7ed68154969:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022044fd6e1168b38dd772b3984319888a6d9b42fb4ba13c421e7688e7fadafdadde0220544863e0a3ceff2657d6e73f7bfefc752a76beacebe056cdcf4c91c0c36e9554:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/codemeter-webadmin-panel.yaml b/http/exposed-panels/codemeter-webadmin-panel.yaml index eac42fd9b3..dd7aa6c1d9 100644 --- a/http/exposed-panels/codemeter-webadmin-panel.yaml +++ b/http/exposed-panels/codemeter-webadmin-panel.yaml @@ -31,4 +31,4 @@ http: status: - 301 - 302 -# digest: 4a0a00473045022100c534a8256d713b49b38c60b041ef1ad8551c8c24b20d219db28f0ac44b8f687e022048db3e1b43f2ac27d9f5bea69ffe5e6389fceeead8670c65b89bfd5a9837946a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a4354467f88c28a93131dd9d4acef71229ae68442f540f55a046fdd9dc5743ef022100f915d1f83edbfc505eb8636577ad78ff20d8e7ea8f0bc08ae9c76f0aacc388e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/coldfusion-administrator-login.yaml b/http/exposed-panels/coldfusion-administrator-login.yaml index 1d7e86dff6..1c916ff2db 100644 --- a/http/exposed-panels/coldfusion-administrator-login.yaml +++ b/http/exposed-panels/coldfusion-administrator-login.yaml @@ -38,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022071f1807b59a40888c4beed7eee2f23e982330fdf510db2152c8d115977f81074022100d062ed5f0ad8278d3e7809b6347ac4a5072f0b3015e394a21b567483cfdde3d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e90d4d2afd339ab50370a9a0f3f07c7cfa80b6a388c6227cbe40df2ffcc2145302203461f75bc5f90f436bc602113c2cd524e4b9020b3a8848c31e1bcb432b5d7da3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/compal-panel.yaml b/http/exposed-panels/compal-panel.yaml index ac6443303b..2756dbf201 100644 --- a/http/exposed-panels/compal-panel.yaml +++ b/http/exposed-panels/compal-panel.yaml @@ -25,4 +25,4 @@ http: words: - "" part: body -# digest: 4b0a00483046022100e38958d3171e1b253e73fc9f13cc7b630669e5cd9e143afd61996de78258c10b0221008c0cdc84617c8f95af4977df346e715002b08dd58819cce889d534571b4ec68f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ddb8ae4a8c3e2e235a729a7796721810b1f6ce55ce9d76a8456c25a5a76dae15022015e1a01492ad8228d131fe0f853ccd2270020474914f99523c8bf45d88c6d031:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/compalex-panel-detect.yaml b/http/exposed-panels/compalex-panel-detect.yaml index 6cbfc8bf64..5c456f1327 100644 --- a/http/exposed-panels/compalex-panel-detect.yaml +++ b/http/exposed-panels/compalex-panel-detect.yaml @@ -41,4 +41,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203f2d7f7f9157a8d2a5620417f2493ade6413463d3c7fa5572647119700b52256022100cb2d468e2a5c7503f3936717e454be526b55a0d9f89b7fc776ec8be8bb2efe80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207b4df4c351195049490e6da75397200640f1dfe082708202d08a32f2a07b67a8022100dd03d23778bc40314fb8a97094018657658f9095d0a0aff27ec090b74bf3f0b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/completeview-web-panel.yaml b/http/exposed-panels/completeview-web-panel.yaml index 410ae4f957..3db0ad6654 100644 --- a/http/exposed-panels/completeview-web-panel.yaml +++ b/http/exposed-panels/completeview-web-panel.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100feb9cbaa761cc04362af2cdd9ceec51bcb43335a650fd4bcab5f1b0c88a29d7a02201176ce5a2923dca2715e958f17bae8b3cddea53f1c80c96bc397c1e7a23f3ff8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022047bd2855216d80c01d4bc14878c0a209d48403c77b492adca3cf7031f2e598e00220205581ce7af9aea98a6251c410dd1707d074b3423be851b5fe876973d39647f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/concrete5/concrete5-install.yaml b/http/exposed-panels/concrete5/concrete5-install.yaml index 97aa30678f..9c909d66bf 100644 --- a/http/exposed-panels/concrete5/concrete5-install.yaml +++ b/http/exposed-panels/concrete5/concrete5-install.yaml @@ -52,4 +52,4 @@ http: group: 1 regex: - 'Version ([0-9.]+)' -# digest: 4b0a00483046022100b4df532a2b280cc7d125c47b9f4156f64c2bb6b1b4e8980b1850a97db58e08d2022100e43c6b56c6fd28fe33a721af0edb1783a666381d6ba6bdb1ed1da471960d42b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402206c18ee89e6afa2c4ad9207b8b392d54e5195583ea8cc432835806ac64951d7f80220038802a551ff843567b891adf4bf883c952d8fbc1b6835ffb8f34e7ff63fb1c0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/concrete5/concrete5-panel.yaml b/http/exposed-panels/concrete5/concrete5-panel.yaml index 96681f8cf5..25aca98066 100644 --- a/http/exposed-panels/concrete5/concrete5-panel.yaml +++ b/http/exposed-panels/concrete5/concrete5-panel.yaml @@ -47,4 +47,4 @@ http: regex: - 'content="concrete5 \- ([0-9.]+)"\/>' - 'Version ([0-9.]+)' -# digest: 4a0a00473045022100a76480260f82e5ab0418499d4fb84da861ffb38cec4d0d87c4f2c67b4eff6678022007813f04b3a486db718b43c78d917f588fd1f953cd53405c0aeaa0c4259de347:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022015f25608530b602648424e78a0d3a60177f9c57e3b3e4f3ce19f84b9f5aaee7502200d944eb9830b84d2f6c8355c7714045228128b299015df2065e5a543a5c7aabc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/connect-box-login.yaml b/http/exposed-panels/connect-box-login.yaml index 1fdc18be74..dec7122dc5 100644 --- a/http/exposed-panels/connect-box-login.yaml +++ b/http/exposed-panels/connect-box-login.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 302 -# digest: 490a00463044022029aadecea6f4ca60ecf6a2f953fea97328f04d2b8610556f5edb7a3a14d15ef502205ece5ab52fc0172cb76bd33cb293699739fdce7bc6853e896e5855ceff45d321:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502201bec0d69e021aa6ba6dba346463363fb94a5581787b2ac873132a6ef7d8c1a0902210092803f238ae9834750d0a70a94520fbfa592c0c64db28ccb809aace9ec81a867:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/connectwise-backup-manager.yaml b/http/exposed-panels/connectwise-backup-manager.yaml index f4a62d7ed8..1ee2798988 100644 --- a/http/exposed-panels/connectwise-backup-manager.yaml +++ b/http/exposed-panels/connectwise-backup-manager.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402206b7bfc9449f8dba8dfb74a3aa61531fb6949965541e5635f8270fe1a4885c2c20220187866d9db113f5100cbc6bded4ec7144e986263b1eb968647d8e3dd43f065a5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fbb268f013f3e3a66f950b36278457374d4cf8136385a45b03143a3735d3600102204261e0b9295d08e6431426adcbe871c71e3213cc0d240004a6f58c9372b39867:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/connectwise-panel.yaml b/http/exposed-panels/connectwise-panel.yaml index ddce3e539e..a6ef9ca985 100644 --- a/http/exposed-panels/connectwise-panel.yaml +++ b/http/exposed-panels/connectwise-panel.yaml @@ -46,4 +46,4 @@ http: part: header kval: - Server -# digest: 4b0a00483046022100d05ba36a428857eabed768cdf6b953c8b3e6f13d09e8b282c2383b3fddd0dc3f022100f136fcfb37ac3fd1a6bd8ce87a25b7dac333faf61242945688c86d0ce0db70cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100e90dd8f92b0151ef50ffbc4363e068e5e33275c3a4a645c26269eb660a85f635022064a31e9ffdd798bf5d23c109e2238a32a1e8b25b619618e491724e153b8c3ec9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/contao-login-panel.yaml b/http/exposed-panels/contao-login-panel.yaml index d4bdf0992a..cb2cff458d 100644 --- a/http/exposed-panels/contao-login-panel.yaml +++ b/http/exposed-panels/contao-login-panel.yaml @@ -42,4 +42,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022013599876e24c999635966d9824b931552d3d65242bc11bec539865651a6680a302201b4a48d65bec98cec8ee1037b2ed65f4c82a8398eed06d6405a756c90dfb453e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ece3f3b3a0e419eebb6942ac252d990a5016eb2df60d7087d80588bd1726a414022000fe6c7f3b5f2ac99a5503097fc4cd61e58fc5c0974dbf723a2c3b7860754376:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/content-central-login.yaml b/http/exposed-panels/content-central-login.yaml index 97f57e01af..f637709506 100644 --- a/http/exposed-panels/content-central-login.yaml +++ b/http/exposed-panels/content-central-login.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402201aeb0201b23c1d3893eede7387314055996ef0d195bd877f8e0d3fe32b26c85e0220617523d27eb0f13bb57e2ca9ec742ad5134f423172b26bc4f4e5d5c2e08965fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b48f99fac41e5b85eca89bba811a865f7d7bf8a61a2df1c2cf67601541489c26022100d3b24d415e9a28366cedad00509aa88d26ad57e6ad9d0611f565cc93b6f9a001:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/corebos-panel.yaml b/http/exposed-panels/corebos-panel.yaml index 0618a9da35..97c47ee8cd 100644 --- a/http/exposed-panels/corebos-panel.yaml +++ b/http/exposed-panels/corebos-panel.yaml @@ -33,4 +33,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204d65eece451a675cc7b41015e41f30a28358f3f23bb9deed0a323f019c26f18e02207246f8e0416a2c536637eedf70e9538132f8920027637f9b1e249081e68ff5c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d1f80722bfab8e706991c3616e6517f7b06fc4f33781c104339395a964e9e26a022100ae542549aaa3038330125ca80c5a80fcb0836beee923a28d6b72f399f485d844:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cortex-xsoar-login.yaml b/http/exposed-panels/cortex-xsoar-login.yaml index 5cce94feaf..36e561e3bf 100644 --- a/http/exposed-panels/cortex-xsoar-login.yaml +++ b/http/exposed-panels/cortex-xsoar-login.yaml @@ -34,4 +34,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450220306b38d3da33a32702c4d4b615b4ddabe5da9396b4932d72d5a9bc1bb787e5b1022100ce07548fbbafa373de1322913de297ff1bdc7584d048790a7a7625244ba55996:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100c108dc7a3c7fe10e64a8cd6cf43c3414155f2d3414d8344ad8d694c990ff9dca0221009496f2ecce46901ac1f3572c0eddda0b9557a954fa197e10903649ce66f56273:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/couchdb-exposure.yaml b/http/exposed-panels/couchdb-exposure.yaml index 145b7e32bb..3db495f53d 100644 --- a/http/exposed-panels/couchdb-exposure.yaml +++ b/http/exposed-panels/couchdb-exposure.yaml @@ -35,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202460dc58be10e57f100b410c936566550b450b09ba63c9bae5f1d4154febff0d022100933ab91c370c6a865a941d02ada1ad45639d3eb05571de02ffeb974402aae792:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210091857b85d26f6ab315ab04c37d810bf62c13b774f8f249271efec759d89fec190221009aa1d9bdf6bed5ea38631ecefd32d2b4eefe6f6fe2bfe28c5d1300799c90d9c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/couchdb-fauxton.yaml b/http/exposed-panels/couchdb-fauxton.yaml index d31a9d556c..c58e076233 100644 --- a/http/exposed-panels/couchdb-fauxton.yaml +++ b/http/exposed-panels/couchdb-fauxton.yaml @@ -27,4 +27,4 @@ http: - type: word words: - 'Project Fauxton' -# digest: 490a0046304402202cbaa7f07838499e65f8c672fff2e7622914e0d9e01b3d0e56640a35a4be956802201c33a3272ca122356d5063a95156dd7510eceaae7d635e428e7b22ad310d908e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022056788110767aed1cc3b6d38e77e30a8fd0f120a53102503ff652d0ef72f300ff022003950d2da110500224fda4622da4286e43a9d55453f8fa9ddbfdb5ad65bbce70:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cpanel-api-codes.yaml b/http/exposed-panels/cpanel-api-codes.yaml index 53f2ce9e01..6acaf492fa 100644 --- a/http/exposed-panels/cpanel-api-codes.yaml +++ b/http/exposed-panels/cpanel-api-codes.yaml @@ -46,4 +46,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022077cd849c38cea5a2c415736a022a06de8792ec0999d3615cd1f5438720d1d2cb02210084437d0ed80eaf269a47d8fd6dc57b26037337487fba621b13e324a55640ec73:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220025a11e1d8b1932625a7ded7948109d8d5a8451156980b2713b99284f28ae32d022100f9c3ea0c557809e6ee79a9736b7aa4b53d301b7211f99c3a5ade7ce3e92c61a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/craftcms-admin-panel.yaml b/http/exposed-panels/craftcms-admin-panel.yaml index cb538d70e7..b6acd96dc0 100644 --- a/http/exposed-panels/craftcms-admin-panel.yaml +++ b/http/exposed-panels/craftcms-admin-panel.yaml @@ -35,4 +35,4 @@ http: part: body words: - '<\/script>' -# digest: 4a0a004730450220231ddbcaf05bd0329bfb2861daed264872423a67ab82390e7e9af65a07253f57022100cc7ef97bb7152bff2132f77dc1b66995db259d97dc2152a56a839bb04015cb9a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210092d66e6ad353bf88679ea00a2f59c7b639945152608ddeefecce9ac7d536692002203f5b1512c25d8b18e7af6e51a7622662fc1072a853cf405ba4a6cabad64864d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dahua-web-panel.yaml b/http/exposed-panels/dahua-web-panel.yaml index 108d0a6397..1c830b1686 100644 --- a/http/exposed-panels/dahua-web-panel.yaml +++ b/http/exposed-panels/dahua-web-panel.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220397b44e33c005a8764cb81d187bda04ef52ca18080f5438267606c8dc0403aa202205dc4369881b4e69358e0cd5e3276fef2731978544dd60ed44acd6afbde4f6694:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402202439e0b33f565bb29d258453ea7975fc89f2540acdee02604e1512c585b3d2690220406689fe81cab29d8748aea5ab8e8f9980077909750197e7c6b834046d75461b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/darktrace-threat-visualizer.yaml b/http/exposed-panels/darktrace-threat-visualizer.yaml index d221e57784..cc7abface2 100644 --- a/http/exposed-panels/darktrace-threat-visualizer.yaml +++ b/http/exposed-panels/darktrace-threat-visualizer.yaml @@ -35,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4b0a004830460221009b117d9966e85ca8dc4f53d3ef8857181afa1a939670d2433bacfc689ecc83b8022100fb6ebf975b53c5992928c3b737655a144e6a0af155ec3fc651f9a6f425602b20:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402203f3a8af104b9dde7f3db6f51e29e25d0cacd59dc60dd5ac03c470ac29602f2ac02202ff6a50159ca33fed417915a336224787b3a628930320bd2fd776f2122adbbac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dashy-panel.yaml b/http/exposed-panels/dashy-panel.yaml index 5ff95c512e..4a5324b0aa 100644 --- a/http/exposed-panels/dashy-panel.yaml +++ b/http/exposed-panels/dashy-panel.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c3b64d03bf58ff86ebb77624b3f4b8f1e6970267d2130f6f5767e4676e35eb130220037ea0c922c9e0041053ea3fdd6fd97ae92839109c2ac7a7cf9183b44580912d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022029440aec88ab9ccf4da1990ee1ea74e822175729820ec74261ba0b93e2cd972902200f650af9584d79091244a03b6777185d18278e3ff898c2ef3db43e167e4d14ed:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/datadog-login.yaml b/http/exposed-panels/datadog-login.yaml index 4994e02c84..5df9ea352a 100644 --- a/http/exposed-panels/datadog-login.yaml +++ b/http/exposed-panels/datadog-login.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022040b91eb13424cf198734769a7373cb8177d45baec828b1bca4cbbee7832c372d02207bf045cc446ee34a3d6da19aeca495fe794a4f9e034ed41d0f43418df4a64c4b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100ba1b4c42b4f95dc002c1b389ce707cd8156e659b7458b3d0c237caafb2a8e7cd0221009c89ebdb1c3767b1f5b131ee5002ff00cdf083939259bed505bd0eaf1bc78ee1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dataease-panel.yaml b/http/exposed-panels/dataease-panel.yaml index 9f3a62b7d7..296e17e2f0 100644 --- a/http/exposed-panels/dataease-panel.yaml +++ b/http/exposed-panels/dataease-panel.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100ab974518fc45b06d7a3a6fce97a69772da8d341cb130009593d5f9f10939f563022100d16e71fd20628009f748f93ded21d8643cd34c23ecfc00447bf2533c946d65d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100862d589284943e34778a6a616407a01e9381049bf3ad1d2a8326c8a46d3760bc02207da8441d4eaa65d4214421fbe1533709514c9ce2aa3b76c92187d7a02611467b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dataiku-panel.yaml b/http/exposed-panels/dataiku-panel.yaml index 42ae78c90a..1f68d630b0 100644 --- a/http/exposed-panels/dataiku-panel.yaml +++ b/http/exposed-panels/dataiku-panel.yaml @@ -29,4 +29,4 @@ http: part: header words: - "text/html" -# digest: 490a0046304402200628eddb62ad05dca3bb0da5c19dc6f5319a3af1ce2c53b53defbfe7a4b54b3a0220519be27ab5a3230eb8263e9b729ca3d9be39fa1d518258c329da94c30557369f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bf930e53c220ef10054e30544f10f8da6c39735dc37a4fcb5617e89b846126560220587db0c30779629768374cc267eba9fa2a4cb539b19afdfd1fadb68af537d6ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/davantis-panel.yaml b/http/exposed-panels/davantis-panel.yaml index 07007b967b..308d27be4f 100644 --- a/http/exposed-panels/davantis-panel.yaml +++ b/http/exposed-panels/davantis-panel.yaml @@ -28,4 +28,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022062dbea54f4204fbfcc81bbb9b2801d96c631b5892f9d4c45e06c2ac12cb2e5e1022068e7b3212cd4a0f5fafe1ae80e5266e49946cba37e2b40d48456c9f17737c681:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022053853afb1fa9d70559f6b89e920efa79c1375023a9e222d172f6d2dd44782f28022100f0ae424cd16c1f1879de99d506e19cc24805ac4011cf592219da2f0a201b1552:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/daybyday-panel.yaml b/http/exposed-panels/daybyday-panel.yaml index fee27d8a81..c769ff92de 100644 --- a/http/exposed-panels/daybyday-panel.yaml +++ b/http/exposed-panels/daybyday-panel.yaml @@ -35,4 +35,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502203cbf712245b4825ddf753f674d56f792f859e83d5fb72d37eec7a702d7b203a1022100e436ec52240192c77e0aeecdf44cd857b2fc978d35b8b24bc2d272f64530d933:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207f06b8237f3ded431b1d66e30ee6db83e537461d38d34442a340264fb51657f4022100b621a48e3c38b18477c37d6c28615b19e960ec1767aa72e9bdb81f2386e80f34:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dell-bmc-panel-detect.yaml b/http/exposed-panels/dell-bmc-panel-detect.yaml index 7c556f2798..3b526c4639 100644 --- a/http/exposed-panels/dell-bmc-panel-detect.yaml +++ b/http/exposed-panels/dell-bmc-panel-detect.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205b25e3817212eb779bbf8f345bd662d126235dc77066b84907a0e6392a3b014a02204d6ccf85adac98bb0b0ec6b7f29b9733e44826ef55237b3a9a041e330ff39566:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fa1fe7261140ee75a539d7765e780cf8e5f564026ca0f98c7cae7e3f06c9ddc40221008ea0e973dafb34e00fe3e175605622c53652509e3e7af3d8c5fedc221a85e987:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dell-idrac.yaml b/http/exposed-panels/dell-idrac.yaml index d7a4fc65c9..031722167e 100644 --- a/http/exposed-panels/dell-idrac.yaml +++ b/http/exposed-panels/dell-idrac.yaml @@ -34,4 +34,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202bf3ea14a9c4138e2fb9a81688d600b8a79899eba950245fdcb458e3f8650f30022010fd51f875040c70b57cf8744e4a3fdb13ac80c3c0e4ff60eb1f3ec1c1217ff6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100f19401ef584e1f28c0d43d48d3e5c0f6a4577585f68c45e992e16ce27830a435022100e0644cd117d53f5d8b2efe9b6d5970335c28dc503ba0f6143cb14f1570b19a71:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dell-wyse-login.yaml b/http/exposed-panels/dell-wyse-login.yaml index 734aa03be1..0a25b50ca9 100644 --- a/http/exposed-panels/dell-wyse-login.yaml +++ b/http/exposed-panels/dell-wyse-login.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402203f4caaf94dc0d326d2978f06944ac7003b6145bf0d7e9f0275b17ada6f97b3d702201226515a561b0f3e7b0718077765f3c93228937829b278ebc2dacf41fc899b7b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502207b558abceea7e76be9fc8ebaa7bb5992a0ee08e00c8d61e92bf1463df755b689022100a569c626dda03070956c6af0e608f978aa886fab47706b4e109d8c9b94331665:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/deluge-webui-panel.yaml b/http/exposed-panels/deluge-webui-panel.yaml index 37e65d3ce7..d4bbb82319 100644 --- a/http/exposed-panels/deluge-webui-panel.yaml +++ b/http/exposed-panels/deluge-webui-panel.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402205e8380fd8ca17e6b81ea0c63b0153114e70dc964189867755c139cfea4986c0102204afe490ccab285f4d497bb0ddf995b96d149082aa55339b0dcb7148eb7132f10:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d8a1d367725f5e2ff200bd8a3fa5bba10fc9f59bc7355927e8fdc45086681981022100ffa17d8e88c086dd7643fbd295adf615b01a660df126c99e7fdefbe2c83127a2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/digital-watchdog-panel.yaml b/http/exposed-panels/digital-watchdog-panel.yaml index 655fafc9e4..157982f636 100644 --- a/http/exposed-panels/digital-watchdog-panel.yaml +++ b/http/exposed-panels/digital-watchdog-panel.yaml @@ -25,4 +25,4 @@ http: - type: dsl dsl: - "status_code==200 && ('868509217' == mmh3(base64_py(body)))" -# digest: 4b0a00483046022100e849b952b0ea96f568c0746acad027fb76ea85738d9e5621a94afaa79103f005022100b9d51a990553586b7768ff6474f128f3d0e607497de83d955f6a67084e7d5c57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100d1f23915bf024abbabe02e6d8a4b82700223be9f6816a82e0f35d56c1ba865c50221009dd7d20893e6ccd9247144899ba2714f4d97e4e4872ba86dc0b02cd3b17ca2e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/digitalrebar-login.yaml b/http/exposed-panels/digitalrebar-login.yaml index 831d6eb3f1..208c18ef74 100644 --- a/http/exposed-panels/digitalrebar-login.yaml +++ b/http/exposed-panels/digitalrebar-login.yaml @@ -38,4 +38,4 @@ http: part: body words: - 'Digital Rebar' -# digest: 4a0a00473045022100b7019f931e0fafef9e3ab6a9ca6b4b18a7e78e84002ed960a63b446be12fa0f802204a07e0cb558a25332bae48c53c5d6929e4a06af223cd2a1c0e8e3e8841108a84:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022069d475d274e6c032708d081fd96eb2cd1fb0ea38f121fc4d0874c9103ee97da90221009e17ea6f320f6ced62d41055d2e377963aa246de23daa1eac2fae684620ae5ce:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/directadmin-login-panel.yaml b/http/exposed-panels/directadmin-login-panel.yaml index 02afd5df9a..1d4f87418e 100644 --- a/http/exposed-panels/directadmin-login-panel.yaml +++ b/http/exposed-panels/directadmin-login-panel.yaml @@ -36,4 +36,4 @@ http: - type: status status: - 200 -# digest: 4a0a004730450221009b0b25b6ff69ffbfc0bbf0190c5116227080c11ee24d3c781aca2dd27922f08802204832455ae36d57ccffc3f7a8928edc69db5f8c940eba343bd2424d0e3967c177:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022066fd81f2a893f8499a68839023a5fdc4974f045566c63123b11000f5ed581ff402206945756a8f863d190a9512efc643dac9fda1a98437cb25545f8bcf0783a314b7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/directum-login.yaml b/http/exposed-panels/directum-login.yaml index 364fb1b5e2..120816bcde 100644 --- a/http/exposed-panels/directum-login.yaml +++ b/http/exposed-panels/directum-login.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402204e7fa486ab9fe23fad046847f5d53c5d885817c3e11c39aba52f8501fc6355980220246a1eae600ad33e7563765911781b9394d418069ad69f5260f87dc87cba093b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100905eb3c031666559f9fc3152d9969edafa77f3e939bc4fbb79210e608dec1ac8022100a7c3633d4fa725c729c7cd4293beae25593003903f16a63cc37f2dc06f194681:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/discuz-panel.yaml b/http/exposed-panels/discuz-panel.yaml index 30af114ecb..6750b892c9 100644 --- a/http/exposed-panels/discuz-panel.yaml +++ b/http/exposed-panels/discuz-panel.yaml @@ -35,4 +35,4 @@ http: group: 1 regex: - 'X([0-9.]+)<\/em><\/p>' -# digest: 4b0a00483046022100be5ff986d400ea8da1ee84a8424a628e7b296c1a491dc2eb9d7e0ccfd4dd1d5d022100f361a42383aedcf586525ab02aa9f2e70fb5ca56764fe2ac99105ca1ebb9111b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210097a74f17ffb2b4e647c84c9056f480dab7093104577773000185b34a1ab7054e0221008c8448bbe03ed2c17134c6cf727d1625726145b2a3046bd08104430ff5020e48:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/django-admin-panel.yaml b/http/exposed-panels/django-admin-panel.yaml index a3abacfa8c..68745145ed 100644 --- a/http/exposed-panels/django-admin-panel.yaml +++ b/http/exposed-panels/django-admin-panel.yaml @@ -27,4 +27,4 @@ http: - "Django administration" condition: and part: body -# digest: 4a0a00473045022100b9e459a2e2410686287e59d497114f4c41e2e31fa4936194483560ddb48bce1402207c756b1c2321fc279db6302f3aec2c33ee64d8bf2b26bc4771fc32baff98bb64:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ac02c54225e975d3158eb41af01a31c5140aed18e7d38914fc03d73c3f52e4f1022046df2c0f2c1ac45625152b39485a91c7dc569d88b0b24fc5349d458d836c7961:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/docebo-elearning-panel.yaml b/http/exposed-panels/docebo-elearning-panel.yaml index 7f36d42c2f..c9a1cb0bf7 100644 --- a/http/exposed-panels/docebo-elearning-panel.yaml +++ b/http/exposed-panels/docebo-elearning-panel.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022010bd0422bd48230d9f4b376bfd14fc999a6f290389c40d18d79c6e60d6d5ecc7022100ea449a06b2e0b39439d0e310f6b2233582a7a21589db52c6134fe148719018d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a00463044022032c2d41fe6ab303a2af0be0252600a10441157240717877684003563cb062e09022013427980fce1b8f2e1f41d4bd2854b07cf35c046bc7c8f4877a097a3e09d9256:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dockge-panel.yaml b/http/exposed-panels/dockge-panel.yaml index 0fe258c1f2..c8c5d5c30f 100644 --- a/http/exposed-panels/dockge-panel.yaml +++ b/http/exposed-panels/dockge-panel.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502204bfb0d756bbd4a6b566856fecccaf2bd87003970a4afc29eb638d47ff5ae7ebd022100eb52dee7c3836cf4234eb7e49b658e8acf3015615ba8fb8fd8ab06883e82d145:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221009639716a39823e9a7e7895688e60297f842a7d12089c33d36bcff589276a41b7022100cfd4bad60cabb91146dafe8f4e136a70c408b803149d8d77bdf1a1f3532a939b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dokuwiki-panel.yaml b/http/exposed-panels/dokuwiki-panel.yaml index 941ed1211e..75c81600a6 100644 --- a/http/exposed-panels/dokuwiki-panel.yaml +++ b/http/exposed-panels/dokuwiki-panel.yaml @@ -25,4 +25,4 @@ http: - 'status_code == 200' - 'contains_any(body, "dokuwiki__header", "content=\"DokuWiki", "/dokuwiki/")' condition: and -# digest: 4a0a0047304502205cf03bfe13c982579e2351db963145e343a76c28ffb173d4d42d464a123b658f022100c98770a8909d655ab6cc1a4ba8bcda6d998d0309715c6d932122ec77151e2c60:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a0048304602210098f8ad2f891fcec698d9ee9905ad409416c125e1d7ee9677e68b884c3b046d38022100d49af03fbf040d2dbcc1421f61270a2c03c143b8b47897c4660a5633a78b1ed7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/doris-panel.yaml b/http/exposed-panels/doris-panel.yaml index 29e2840aa9..2048801147 100644 --- a/http/exposed-panels/doris-panel.yaml +++ b/http/exposed-panels/doris-panel.yaml @@ -28,4 +28,4 @@ http: - type: status status: - 200 -# digest: 4b0a0048304602210082f87c0a59997b9777291daf69ace181c11f924a7ab9ccc20ba6827a5571a0f4022100caf9db11a109351159c3345fe8687446524df194cdcd624afbd0301a0c97d3d6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100bd68dfe5d1e6c61141aafdf31b9017aafb7b3327c6d0624083b99a164c801806022024d35f5c9e4860e4d8316fbcabc0eae8c139454fc8efc1ac853b5c130784f593:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dotclear-panel.yaml b/http/exposed-panels/dotclear-panel.yaml index 0acbb5011d..7dc4d26b05 100644 --- a/http/exposed-panels/dotclear-panel.yaml +++ b/http/exposed-panels/dotclear-panel.yaml @@ -37,4 +37,4 @@ http: - type: status status: - 200 -# digest: 490a004630440220614691a796df81e290377dc18a603b7949eb9aaf0e430d5548007cdbe6a23f6a02201025f6927189a5ac6d70f970de2a8e43ca0996c2b31dcbecbab437ca8725c251:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a004730450220659024b348e587f9c1eb76d8d31a1e7ea35bf978289bb79dba5d69385f76bbb4022100ae8e9b4ff9a0f9df3eb379220094550a19a5c554358575713ede6675020d6fdd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dotcms-admin-panel.yaml b/http/exposed-panels/dotcms-admin-panel.yaml index 6551823659..edf610792d 100644 --- a/http/exposed-panels/dotcms-admin-panel.yaml +++ b/http/exposed-panels/dotcms-admin-panel.yaml @@ -28,4 +28,4 @@ http: - type: word words: - 'dotCMS Content Management Platform' -# digest: 4a0a004730450220562634635875c92a53a45561d73ef512768b6048df155652771d7e090a1a93cc022100fe074d6bb787b158b91bd2d64f4986c4af7b6cf18059b8c81966fbbefd0cc01c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ebd16e591f3b58ebb21454f0eac68f2742c7d3b162ec265e70a4cb54454fa5ce0220429eb74d1115fc7a6f0edcdd8961b515561025b17678bb0b0854425ce863aa6c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dplus-dashboard.yaml b/http/exposed-panels/dplus-dashboard.yaml index d9097baf8c..04fd3cccaf 100644 --- a/http/exposed-panels/dplus-dashboard.yaml +++ b/http/exposed-panels/dplus-dashboard.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022067ac049abe607a28672218ae4b71b08db3d3cb65ffdf822305da0e69103a68f902203e95f96212d73e6e356204d5eba791651e9fe196692ef14ac667a96f606d0449:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022001b568167d9213af903edc7551be9a57eae28353681e086dbcc32277eec715f5022100e1854ac6b8eb037d7eb0f22d52b7b3dc7b5b382e03ca4fb235f6f20faeac8607:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dqs-superadmin-panel.yaml b/http/exposed-panels/dqs-superadmin-panel.yaml index 3bd88835ba..1726e57ce3 100644 --- a/http/exposed-panels/dqs-superadmin-panel.yaml +++ b/http/exposed-panels/dqs-superadmin-panel.yaml @@ -28,4 +28,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022072e688cc448670c7fc479d5bb87d73cb612fa32074ffe89cbb2a10fb5b063dc3022100ac20f23ecc34ece15b920f92f6a3c866f90b86e8cabc93a391f107648e5ea7d7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ee714cbdb7c3c49ffc61a5c5bd68d155a548f453d5ccf9a32704089a84e622cd0220379cd4757f04fa3db23af58a79afcc1ced8c3cad222c6f0329b921ccddcfa4c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dradis-pro-panel.yaml b/http/exposed-panels/dradis-pro-panel.yaml index 248031199c..e13e172f2d 100644 --- a/http/exposed-panels/dradis-pro-panel.yaml +++ b/http/exposed-panels/dradis-pro-panel.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a0bff71141bdee950ac6ad50149049d720d9e7fa095b05919b15a01127ee782d02202216570cd21edd333080c08f0eed32b2d2c987a457f3249cf0c9e3df6e8b2c49:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100804c41629c7df6973f57cde7de7a3fc5c6b111b7bbc65c9a48164c05490d9883022100dad881ab36d15504a3d75206020349b45fbd087d124cb6c81d8bba9b00faffae:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/drawio-flowchartmaker-panel.yaml b/http/exposed-panels/drawio-flowchartmaker-panel.yaml index c134a3ce4a..15b3eab5a2 100644 --- a/http/exposed-panels/drawio-flowchartmaker-panel.yaml +++ b/http/exposed-panels/drawio-flowchartmaker-panel.yaml @@ -38,4 +38,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022028012c9ed9aa191524ee962f7289a19da18537353af37d7c0c38a6015df3ef35022100c4cf24f3d62c62df742b4e14c4efdedce01db38d05b430d47daada8716c908f4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a0047304502210084da5a68a171c77891dfb9d34e04344f6ffa29ce2c77b514b3904598295199cb02203fc8ed38696651bd6696d85b2dcfe18cfa2b6f51f72068bafda586318e690293:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/druid-console-exposure.yaml b/http/exposed-panels/druid-console-exposure.yaml index 4944c7aa81..b53136a90f 100644 --- a/http/exposed-panels/druid-console-exposure.yaml +++ b/http/exposed-panels/druid-console-exposure.yaml @@ -26,4 +26,4 @@ http: - 'src="/druid.js"' - 'href="/druid.css"' condition: and -# digest: 4a0a00473045022100d4161cb16b1fa1f75f4a71ed8c2f35300ac1be66eacf7805dc92cc60896f158e0220057cafb07518bb1637590061583db933b70472dd2f94a66a1086bc19190d2194:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100fb1f35bddc35d199774f3292212f8a13aa8946eb0be751b46d081e3fffdb0d0302207c53c99b6fac30e1fdefe278a45d4821d9c0809f8e69f48e57b5cfc585101c37:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/druid-panel.yaml b/http/exposed-panels/druid-panel.yaml index 7a90ead3e4..3ea4f976d2 100644 --- a/http/exposed-panels/druid-panel.yaml +++ b/http/exposed-panels/druid-panel.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100d7185770da29b4b8a20493cdc0d8823e1e11c959b10956de5d45638d1a86f5fd022051801ed3d7cae82a52990d3c26dec63b321aaa3b464c991d959033f5185b9154:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402201db8ebbf0b73b84a4ffd48e4975d25db2ec157948da269339398d12a93244002022010db034fb050c05c55fd2f7140bdd794832f87f8ce3a6bcc82d8dc03a904142d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/drupal-login.yaml b/http/exposed-panels/drupal-login.yaml index eaf5291efe..d73ef9a949 100644 --- a/http/exposed-panels/drupal-login.yaml +++ b/http/exposed-panels/drupal-login.yaml @@ -41,4 +41,4 @@ http: - '(?i)x-drupal' - "(?i)x-generator: drupal" condition: or -# digest: 4a0a004730450221008041029adacd7fec040783fac0c48a716cebd4fc13de47ce5d09bc89a02618c0022028204ca76bc5716fa67df5b1a8cff3703885087e123148cf12a91cca8e01503b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a004830460221008fdf2cb9d64b8de987b2e471dcd2a56510fbac1a8d4437cf7a85a07304c5c524022100ad0973ec6bb48acc2c6969522b15354c111d0581968029cf044e6a4fd027e1e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dxplanning-panel.yaml b/http/exposed-panels/dxplanning-panel.yaml index 7caaad0caa..eeb66f2aab 100644 --- a/http/exposed-panels/dxplanning-panel.yaml +++ b/http/exposed-panels/dxplanning-panel.yaml @@ -33,4 +33,4 @@ http: group: 1 regex: - '([0-9.]+)' -# digest: 4b0a004830460221008ebd5b0fb933eaf872a0f11c39bce6716f16179f11abe13ee7283cc270cf5f5d022100fab7cdc658b1440b7a3415d75308f81052fa808e09397d91894a07f570bd5a80:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a13a6ac9969d90ab892c59684f5e2c90d64ec9392c10f2f65a19ebb223af9d9e0220640dabae7d57d8c9a20d025f892d806503e1ee9bd1c1206417a13387885f4d69:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dynatrace-panel.yaml b/http/exposed-panels/dynatrace-panel.yaml index 1727044122..5be2ca6502 100644 --- a/http/exposed-panels/dynatrace-panel.yaml +++ b/http/exposed-panels/dynatrace-panel.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100f90ceda6fefe82988a3b4aeff26255be542eaaab02ae0197973537f44a588219022035aabf38ef0b3067367bf7c5dad8551adbe76efdb6e7ffacb01ced9f2c3073ff:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402205ef83ad4c2eec6ec56c1d30e32a4ce5eb70005027ab052cc209bb35f0edb4b3f02207f20e03c0fd6b55c43bdde96862e1b4a500189679c5d930c823c7c90261f2f6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dzzoffice/dzzoffice-install.yaml b/http/exposed-panels/dzzoffice/dzzoffice-install.yaml index 966964e4a8..e28dcee38c 100644 --- a/http/exposed-panels/dzzoffice/dzzoffice-install.yaml +++ b/http/exposed-panels/dzzoffice/dzzoffice-install.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502207dd82cd9d805d495ca7962bd7a3699a412ef812f1406c9629c55e9008ee9db0e022100a1225e35ce7578267c2dd552b0e902d13bfd1c33ecb3e59c69e3a815729c1779:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100fdcd161621a7550c8ad7d5f6b6893aa35b0de446af2d34f987ef1fac67dd32cc022100c45d20e969123f42ba7e01c55465442e2c88e307a46c2c6cd66d83dfcc2f6d2a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml b/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml index 58da9e2810..e8531b79b6 100644 --- a/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml +++ b/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml @@ -43,4 +43,4 @@ http: - type: status status: - 200 -# digest: 490a00463044022068e466b86e791e28057963f2c8636e6051bab39501a4a396e536936237c4cc3a022009c50cc2f760de82e4ffd2d8415301ea2c7eae1a73f697d0a808c0c3d489ea9e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100cb11cfe9200ab3c8e94d354c6cde46b664f689beecd15438c3e4f17e43374dd8022100fe1acb9b15e4c7a1fa788e7dbc48a66a6bd701bf2b68e18adde15842b6c90db2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/e-mobile-panel.yaml b/http/exposed-panels/e-mobile-panel.yaml index 6d2d6f80cc..94458dafb8 100644 --- a/http/exposed-panels/e-mobile-panel.yaml +++ b/http/exposed-panels/e-mobile-panel.yaml @@ -42,4 +42,4 @@ http: group: 1 regex: - 'E-Mobile ([0-9.]+)' -# digest: 4a0a004730450220599a70a5aff401b58e64cf860b49ffb239612df8095a17f20e8d458e888f6d09022100ee2dda6d825ac7c63fbc6f8755aa31b1457a5fdad9f57e5a27f2798031f87105:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100aa885928d69f48a7b882e431890f950f61523757f0861862db63ca92f2cf2b6d022100da46abadbe7dccf260371baa3ef481acda21cb2ee306ec7bfd957c4328cc6446:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/eMerge-panel.yaml b/http/exposed-panels/eMerge-panel.yaml index 0be5836a6c..2691ddcbaf 100644 --- a/http/exposed-panels/eMerge-panel.yaml +++ b/http/exposed-panels/eMerge-panel.yaml @@ -38,4 +38,4 @@ http: - type: status status: - 200 -# digest: 490a0046304402202741494f2b90dd4279180d8809c9d606c2f428ec5c485afb56b2c9743909949002205639cc8d8c825670a1fdf09df8086b67c454fcd7bc6dd0dd27d97fb0439e093a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d102c7378a649fa622bc08356dbe7087cd7354d66b554576f8f700a076d5abbf022078e0fd4cb7b807be7ce5fd82ff99e0660e45dd250e3c0796241b509d459da907:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/earcu-panel.yaml b/http/exposed-panels/earcu-panel.yaml index 0190ef18de..b188bf8f4f 100644 --- a/http/exposed-panels/earcu-panel.yaml +++ b/http/exposed-panels/earcu-panel.yaml @@ -38,4 +38,4 @@ http: group: 1 regex: - '(?:eav=)([0-9]+\.[0-9]+)' -# digest: 490a004630440220174ced87f9e2e953edbe5e5f8bf0fe0aba31579dd70671ff716ec6258ee8b3cb022060115e6470a9dd9d3e78fb6ea609445b9c3cb1676796baad1f7d5714dc3eefc8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100929c459389eac91150fe7870074397b36842fc14e4e933f2238ded85b643766b02201fa87d1d47042c35836070a8e8e7c128890fe77d1a4d44be031af91bb7573ffc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/easyjob-panel.yaml b/http/exposed-panels/easyjob-panel.yaml index 02d9c08d2a..7825fb725a 100644 --- a/http/exposed-panels/easyjob-panel.yaml +++ b/http/exposed-panels/easyjob-panel.yaml @@ -32,4 +32,4 @@ http: group: 1 regex: - 'easyJOB\s+([0-9.]+)' -# digest: 4b0a00483046022100983db9c387a5612277a7b250c8c8f0ffb74961f618b76ac21d4356615a5f5ef2022100aba93e494fa559c7410095129601d88d8712687ca1649b5335ef8d067143e661:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 490a0046304402204ac1dbd6e9f346a5dec6e8654a7250bf43e78090f6a5935f79406627cb25e5db02203c3aa2293541b17ce6453a09710a0830c6e1ec58e73249d8d4fcf548585965c7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/easyvista-panel.yaml b/http/exposed-panels/easyvista-panel.yaml index 5dd53b1e1e..fb60e04b8b 100644 --- a/http/exposed-panels/easyvista-panel.yaml +++ b/http/exposed-panels/easyvista-panel.yaml @@ -33,4 +33,4 @@ http: regex: - '(?i)package:\s+"([a-z0-9._-]+)"' - '(?i)version : ([a-z0-9._-]+)' -# digest: 4a0a0047304502202e940a0d921638b03da755b8b6961674e2218da0b375b10c31c34de9181b8c7f022100fb7c93a0c82f313e5ace2cca365dc8d7b6c769efd178287dfd89795b47505360:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100d3dc30104b4c0d61c1431836cdf8c44423dc34f21c5b2aea898f6e7360ed7c9a022017b7cf2294fabeca4f157ad0afffe0dbdc01aee8dc06c1436588fa2099622997:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/eclipse-birt-panel.yaml b/http/exposed-panels/eclipse-birt-panel.yaml index 8663563562..0d711e9a26 100644 --- a/http/exposed-panels/eclipse-birt-panel.yaml +++ b/http/exposed-panels/eclipse-birt-panel.yaml @@ -46,4 +46,4 @@ http: group: 1 regex: - 'Viewer Version : ([0-9.-]+)' -# digest: 4a0a0047304502206245bc78ee75415dfd659cfe848aeffb147c107c515c672794a3d32d3ed066a702210089b4aff343e511b47a04ddfb558b1d2d911a5665bffe7775d3bd10587059c5e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100bac974de8aad2121a7c20001a98a4529efc8403fa35c7a8a467f2fd31f58d2a9022100f7e3c06ec40a41ff7cfce14520a7d36e5f1f2bd8563da22b83e07e9b04ccbe9b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/edgeos-login.yaml b/http/exposed-panels/edgeos-login.yaml index e6d807d9f4..730723816c 100644 --- a/http/exposed-panels/edgeos-login.yaml +++ b/http/exposed-panels/edgeos-login.yaml @@ -30,4 +30,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100a33af4c1bb592006a260d6d4a3ac60d3222998793ee30fa2aa39b43853d2be12022100be33543d473a95d3306ba3a5d7f0cbe69b45b3fae141b9900e392c0bc6e6e350:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b5b5752ba3ea6c7e5630826c75ca0b2c39d70f0104991aed9910bc43918dbc91022100f95d8cf0794ea190ce7cc5d03978e5a80844f85e5d1346ee32a6b628da34339f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/efak-login-panel.yaml b/http/exposed-panels/efak-login-panel.yaml index d36186bfed..a1e8043326 100644 --- a/http/exposed-panels/efak-login-panel.yaml +++ b/http/exposed-panels/efak-login-panel.yaml @@ -37,4 +37,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100c4a42108e1e4c469df96719d713da2d98a4b608798f3b1dfcffd9e1af86ff89d02201b9bac160ab721dd5a181bec4d33736163a17e9bc8ce0f473595a5470a0d2415:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100b48ab7c62687c34edbc3d48d8a6a6b237f964710ea5b2ede5e230b199c70a1e60221008c4b819c96af52beae7acc8ad850d91a1c3a37856159e9552544acc0990d7809:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/eko-management-console-login.yaml b/http/exposed-panels/eko-management-console-login.yaml index f6824f19a1..b2985b2765 100644 --- a/http/exposed-panels/eko-management-console-login.yaml +++ b/http/exposed-panels/eko-management-console-login.yaml @@ -32,4 +32,4 @@ http: - type: status status: - 200 -# digest: 4a0a0047304502202a38bb1641b94ba5a56768b6a10431b61484c5dcd22456026598e41b492f158b022100a6c5ae8431ad4a805c226687f4ec1ebe3c871a1dd5d671555c742e262af68ec8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4b0a00483046022100a64c9152ae2032af7e11ad9c615e79d06ff1089a1f60416f8f8780815fabaf390221009bca26ec2c0748b0edad595f8c3591a32b319e1ac7bcc95d5e48f71d4b6b42ee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/eko-software-update-panel.yaml b/http/exposed-panels/eko-software-update-panel.yaml index d07a8e776e..6c52165c55 100644 --- a/http/exposed-panels/eko-software-update-panel.yaml +++ b/http/exposed-panels/eko-software-update-panel.yaml @@ -31,4 +31,4 @@ http: - type: status status: - 200 -# digest: 4a0a00473045022100a3c8e9235a6512497eac490474b395f7545f3f1980d03f9e7ec3184ef02175a80220166c94ea9ec61e98967c08c62827617ac076dd6c95148f59713e458d6f3a7f1e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100a70410d5ca2790a06ac1810c934b1fac4e3876ec33d16e6bb434a2baff0060db02202222125ba9bc9ad0ef94a0be444aa02199f062363a61ee165aa8a6da4df86518:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/elemiz-network-manager.yaml b/http/exposed-panels/elemiz-network-manager.yaml index 77831f8192..ab6c1154ec 100644 --- a/http/exposed-panels/elemiz-network-manager.yaml +++ b/http/exposed-panels/elemiz-network-manager.yaml @@ -29,4 +29,4 @@ http: - type: status status: - 200 -# digest: 4b0a00483046022100dbbc8300fad3e74373b57ffe713c3c8b6f6e9a798c25807e83610fe73dc373100221008ffe951dd17ba7929030344061e25d0667316fff18f852dfdd07a661c03c0660:922c64590222798bb761d5b6d8e72950 \ No newline at end of file +# digest: 4a0a00473045022100ff7e2e092b0f60b91803dd48193ea1eda94c01e893d7666c5602ae9016d52c820220654e6382fcf83ece7e83b09afbfc499296c406e9884bdbc84393f8b91c266bfb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/emby-panel.yaml b/http/exposed-panels/emby-panel.yaml index 692abf556c..8aa592eb42 100644 --- a/http/exposed-panels/emby-panel.yaml +++ b/http/exposed-panels/emby-panel.yaml @@ -48,4 +48,4 @@ http: group: 1 regex: - '