Auto Generated Templates Checksum [Thu Nov 23 08:52:43 UTC 2023] 🤖

patch-1
GitHub Action 2023-11-23 08:52:43 +00:00
parent f9d430ade0
commit 3fdd342117
1 changed files with 12 additions and 12 deletions

View File

@ -10,8 +10,8 @@ TOP-10.md:29f0a891e68c0787d964b7332c7039c901aa1116
code/cves/2023/CVE-2023-2640.yaml:50153a9f47faa62533d609faec8d12113d620354
code/cves/2023/CVE-2023-4911.yaml:b0087888697dcdbdf06ec95866cf08fcd6a2a76a
contributors.json:8d840b1db8c1af9a3927448841f817aa9c850de9
cves.json:595cbe2e1e40257fc0cb0d284d0de78145e0964a
cves.json-checksum.txt:18067758765e8f13c104d2520f72b0262f66b42f
cves.json:3f029a1d87f8bd43d3fafc9a7655636e52df98f6
cves.json-checksum.txt:fd4f085821565c08f3119f528215c9f0d8613a56
dns/azure-takeover-detection.yaml:34e8e8a0db3e2ff7af0bf8df8ee9c54f2ee8e3b4
dns/caa-fingerprint.yaml:71845ba0a32b1968e23b507166275ee4c1f84b24
dns/detect-dangling-cname.yaml:0c5204f22465c8ebb8ae31e6265ffa5c0cd4b6e2
@ -955,7 +955,7 @@ http/cves/2015/CVE-2015-5688.yaml:3d4d2ee0dd69e72959cfa3fb1c988ba033432b33
http/cves/2015/CVE-2015-6477.yaml:c31d4cde81c96a7606678a00401ba6e08d1fbe45
http/cves/2015/CVE-2015-6544.yaml:9cb016b0b3be6d730bdac78f71f2ed46deaea25b
http/cves/2015/CVE-2015-6920.yaml:406615480bccbe13e5b05daf41b6a1c2b620890c
http/cves/2015/CVE-2015-7245.yaml:e3fe97afcbace5a5a39aa8a7c877dfa881214471
http/cves/2015/CVE-2015-7245.yaml:e7022f11d3045f39e9ddf1eed6ad1b0feacc89ee
http/cves/2015/CVE-2015-7297.yaml:fc0e45e765ba12ab68ddccab18304d18fe49aa64
http/cves/2015/CVE-2015-7377.yaml:0a0270e2218969d9a73cbe3ef6271cdc6cf31931
http/cves/2015/CVE-2015-7450.yaml:69f8986c209b95a033d644814601ac02058cb3b4
@ -1246,7 +1246,7 @@ http/cves/2018/CVE-2018-20526.yaml:c927eca3373467d0d3538a6997315de72631f9e0
http/cves/2018/CVE-2018-20608.yaml:c7527b90c02ac402c5fabbe62b0a61ff816085f3
http/cves/2018/CVE-2018-20824.yaml:88b3d1bc38c32086da18a25aa4f85e5894f9f507
http/cves/2018/CVE-2018-20985.yaml:627364a1cf71374757b5419ec70bc6ea8bda56b6
http/cves/2018/CVE-2018-2392.yaml:f4ab01b62d8c8e5d08f046bca1c71ed98d649f99
http/cves/2018/CVE-2018-2392.yaml:b996097f6ed4a336ececfe7ff98dd015f85b4fb4
http/cves/2018/CVE-2018-2791.yaml:d7110d2d3ccf92eae8beb76aa74a87a84c1aa86d
http/cves/2018/CVE-2018-2894.yaml:83fb8e36b6385284462227d183c19e2c85b48779
http/cves/2018/CVE-2018-3167.yaml:332472beb59c333c79729a00b79f7ecbe795b66e
@ -1945,7 +1945,7 @@ http/cves/2021/CVE-2021-31805.yaml:70c36963da5d856e511b61a119782eb07230ea04
http/cves/2021/CVE-2021-31856.yaml:9f68a370f81de6c45eca5324b8635056263e9638
http/cves/2021/CVE-2021-31862.yaml:199c80b758e35bba36d75660bea48fb49e377c5b
http/cves/2021/CVE-2021-32030.yaml:a06e1b2dd592882dd9522efdff178e34a3086e58
http/cves/2021/CVE-2021-32172.yaml:48b52c4c49ccecdd66289aa1fef17c9b8b75a888
http/cves/2021/CVE-2021-32172.yaml:9d671b6dea7eb391510fa695ec937fd1a2071835
http/cves/2021/CVE-2021-3223.yaml:3baab7646a1d1c6fdd17fd2d7e8867f2288730ca
http/cves/2021/CVE-2021-32305.yaml:c1b8fe77cfbea5ae8f8074c7a8d870ccfc37973b
http/cves/2021/CVE-2021-32618.yaml:48e1d97055a7843854388bb5d250baf81d416d9e
@ -2025,7 +2025,7 @@ http/cves/2021/CVE-2021-39327.yaml:2ce222879974ab2481279c3f4c55e3d60affbf61
http/cves/2021/CVE-2021-39350.yaml:fd74eaa58212ad7d6c121dbb2c47100ba827827e
http/cves/2021/CVE-2021-39433.yaml:6b6bbc3476f94b70c3f28c54c94d316498c51889
http/cves/2021/CVE-2021-39501.yaml:000f70e359378e9e019946e15ba97909e069d360
http/cves/2021/CVE-2021-40149.yaml:a6a042ea805509da0e8b6dbb1cd1411b8017ad1d
http/cves/2021/CVE-2021-40149.yaml:3b6f6edad2f090af7a2ef5fbc5763c8b05603d96
http/cves/2021/CVE-2021-40150.yaml:a756ff0ba28a15b0441b31bcb45c4e2b107c50fc
http/cves/2021/CVE-2021-40323.yaml:45ae4a14782803b3e1fe12bf8c1d669d8769df48
http/cves/2021/CVE-2021-40438.yaml:54c7935653a3b4fe8b4adbc7bb9c153099e53a01
@ -2113,7 +2113,7 @@ http/cves/2021/CVE-2021-45092.yaml:095be6792057cae9c5f3fd16d25f41432156d4b9
http/cves/2021/CVE-2021-45232.yaml:bd9a529a93bd3343aba70ad7abefa848c0377aff
http/cves/2021/CVE-2021-45380.yaml:fb41caab1622eee73d16fd53fdc92b70e754e788
http/cves/2021/CVE-2021-45382.yaml:c4d71336965f6b2394361d79173cb9b07d206945
http/cves/2021/CVE-2021-45422.yaml:dbc53355277b7b38506c00f577fc47a426bf5eb4
http/cves/2021/CVE-2021-45422.yaml:3606cb5b85ea39e818719e68078aeddcd4f78a60
http/cves/2021/CVE-2021-45428.yaml:2dc8b4e60e838c2dfe7772dca323744dbb1874e7
http/cves/2021/CVE-2021-45967.yaml:679b168405ee7880fbd59b1c3c16d9c29def4a89
http/cves/2021/CVE-2021-45968.yaml:528d72e320ad1ed89ce9626b6f5114fbb064518a
@ -2605,7 +2605,7 @@ http/cves/2023/CVE-2023-0527.yaml:3436c9a8a7d676691e334e7639be79987fbae416
http/cves/2023/CVE-2023-0552.yaml:13f8ae51147fb16342c29514540ffbf5ab85e353
http/cves/2023/CVE-2023-0562.yaml:bb09feeb6fb4686907966b12dc6c9844bb07018f
http/cves/2023/CVE-2023-0563.yaml:5213a64cb46ad3f618b3297fcc63e357378cf100
http/cves/2023/CVE-2023-0600.yaml:8c47ac4c873c5a9188628be17954ea0a643d89f2
http/cves/2023/CVE-2023-0600.yaml:19fe88839dab933f73ac2a1996c5171536e32230
http/cves/2023/CVE-2023-0602.yaml:71632638ca90796b508029067f68cbd88d1b0467
http/cves/2023/CVE-2023-0630.yaml:2795a671c69e4116639a2931128828a0d58aaf91
http/cves/2023/CVE-2023-0669.yaml:b6370596538970e6138cc83d69e09c1d14d9e641
@ -2791,7 +2791,7 @@ http/cves/2023/CVE-2023-37270.yaml:2a997ba9250e6232e20c7d48adc7314565c0d26a
http/cves/2023/CVE-2023-37462.yaml:85a776abaf6ad16fa4b918acf459536312b96399
http/cves/2023/CVE-2023-37474.yaml:82e86e04a8f2067257518476ff252ecc1b9506fe
http/cves/2023/CVE-2023-37580.yaml:3af0145ad907b83287fff64fb29b762ae9f8081c
http/cves/2023/CVE-2023-37629.yaml:7c33c7dba67170f765a219458e0999bac7f9aae1
http/cves/2023/CVE-2023-37629.yaml:bbbe40119c36bc6e627853ce03c0c4ee384ecc2f
http/cves/2023/CVE-2023-3765.yaml:16ddb659b400a91d756c4267ce9b5c6e40f34d90
http/cves/2023/CVE-2023-37679.yaml:da39c9fd21f3f5255dec93dc6770e0d4bc7933e3
http/cves/2023/CVE-2023-37728.yaml:7c5321a47ba8b377e5468a731e957e173161142e
@ -2816,14 +2816,14 @@ http/cves/2023/CVE-2023-39110.yaml:e145ec0ecd0f7b6deda6401d8eedf0780dfc4bbe
http/cves/2023/CVE-2023-39120.yaml:9462c57e65e4d5929c6b9f1a18a31a7c9a3eb2db
http/cves/2023/CVE-2023-39141.yaml:8bf0f13180e5b20c78e6aa5fa80f1914dc86d160
http/cves/2023/CVE-2023-39143.yaml:4a6176a1af1ef61025720f4215d7b0343ca9be92
http/cves/2023/CVE-2023-3936.yaml:fa76821182973d8967bcc2f7a27a2aec3839dd89
http/cves/2023/CVE-2023-3936.yaml:1bc59a433e8945fdae1cd9044243a56d80600d7d
http/cves/2023/CVE-2023-39361.yaml:d4af1f90d1061e89803a516ff1eedb429a6c16e2
http/cves/2023/CVE-2023-39598.yaml:fd4fefae1b044135a89046be6a98ee46c56eaa65
http/cves/2023/CVE-2023-39600.yaml:0b01a71e828b3f22d0ecc41dfbd254d9b39f8b11
http/cves/2023/CVE-2023-39676.yaml:92a98ea3380e83ddaa955e11b392c6eb85c2d8ff
http/cves/2023/CVE-2023-39677.yaml:9186bd5998999963a4ed81c5d5c21feecdcc5df3
http/cves/2023/CVE-2023-39700.yaml:641d1dac718204d58919bd7460fdd704f0a3a251
http/cves/2023/CVE-2023-39796.yaml:808fe6c94a1caf7db6697f7ad26c5654759f4142
http/cves/2023/CVE-2023-39796.yaml:3d996e37ee16e70e49a13fc8bc803774f029f16e
http/cves/2023/CVE-2023-40208.yaml:08d7680c43f7ee10621357578cd7a393f03279d9
http/cves/2023/CVE-2023-40779.yaml:179a17a29a8bc1693dafa03e391cfbf1a9f4be69
http/cves/2023/CVE-2023-4110.yaml:afe5f97709a98e8f49818e73088d7ca5145e7d0e
@ -7626,7 +7626,7 @@ ssl/tls-version.yaml:07fa612fd325ec70b698e4a4e1c0d6e7a5a399bc
ssl/untrusted-root-certificate.yaml:867f13cbcd5d5a3d8e1c25051b362bd33063d471
ssl/weak-cipher-suites.yaml:62fe808d9dfafda67c410e6cb9445fdc70257e89
ssl/wildcard-tls.yaml:eac3197b9e6ec0342dff2ef774c6785c852868b4
templates-checksum.txt:81caf424aec5d4dbc8f47e74fb5da7ff1ca890b6
templates-checksum.txt:daeb99cd26a00d93cf0b4b537effb5eed15fabe6
wappalyzer-mapping.yml:7f03bd65baacac20c1dc6bbf35ff2407959574f1
workflows/74cms-workflow.yaml:bb010e767ad32b906153e36ea618be545b4e22d0
workflows/acrolinx-workflow.yaml:8434089bb55dec3d7b2ebc6a6f340e73382dd0c4