diff --git a/.new-additions b/.new-additions
index 4744ad6654..9182dc78fe 100644
--- a/.new-additions
+++ b/.new-additions
@@ -1,4 +1,7 @@
+http/exposed-panels/opentouch-multimediaservices-panel.yaml
http/exposed-panels/rcdevs-webadm-panel.yaml
+http/exposed-panels/solarwinds-arm-panel.yaml
+http/exposed-panels/webtitan-cloud-panel.yaml
http/misconfiguration/unauth-opache-control-panel.yaml
http/technologies/atlassian-connect-descriptor.yaml
http/vulnerabilities/cisco/cisco-broadworks-log4j-rce.yaml
@@ -8,6 +11,7 @@ http/vulnerabilities/other/f-secure-policymanager-log4j-rce.yaml
http/vulnerabilities/other/flexnet-log4j-rce.yaml
http/vulnerabilities/other/fortiportal-log4j-rce.yaml
http/vulnerabilities/other/jitsi-meet-log4j-rce.yaml
+http/vulnerabilities/other/livebos-file-read.yaml
http/vulnerabilities/other/logstash-log4j-rce.yaml
http/vulnerabilities/other/manage-engine-dc-log4j-rce.yaml
http/vulnerabilities/other/okta-log4j-rce.yaml
@@ -19,3 +23,4 @@ http/vulnerabilities/other/splunk-enterprise-log4j-rce.yaml
http/vulnerabilities/other/symantec-sepm-log4j-rce.yaml
http/vulnerabilities/wordpress/wp-kadence-blocks-rce.yaml
javascript/enum/smb-enum.yaml
+javascript/network/detection/oracle-tns-listner.yaml
diff --git a/dns/elasticbeanstalk-takeover.yaml b/dns/elasticbeanstalk-takeover.yaml
index 607c54de87..77d4c519a7 100644
--- a/dns/elasticbeanstalk-takeover.yaml
+++ b/dns/elasticbeanstalk-takeover.yaml
@@ -34,7 +34,7 @@ dns:
matchers:
- type: regex
regex:
- - CNAME\t.*\.(us|af|ap|ca|eu|me|sa|il)\-(north|east|west|south|northeast|southeast|central)\-[1-9]+\.elasticbeanstalk\.com
+ - CNAME\t[a-z0-9_-]*\.(us|af|ap|ca|eu|me|sa|il)\-(north|east|west|south|northeast|southeast|central)\-[1-9]+\.elasticbeanstalk\.com
- type: word
words:
@@ -45,4 +45,4 @@ dns:
dsl:
- cname
-# digest: 4a0a00473045022012f08819e11892c111bb05687d15d7778724b0c8a0dc3b273942a808abb8db5d022100975f67abe8561aaf4ce70dae68f9e690a349735e2182fbf3cf0d1576d0e12d87:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100b17bf9a80ae6819d64cc1a58b2cf349b843548dcbfd9d9455230cace98f79b04022100cec30c98b7df5b5d7d359146fb95c16c511856e3d7648b50b0a3e671e4b81b01:922c64590222798bb761d5b6d8e72950
diff --git a/file/url-analyse/url-extension-inspector.yaml b/file/url-analyse/url-extension-inspector.yaml
index 35f5db095e..3f4f4b3496 100644
--- a/file/url-analyse/url-extension-inspector.yaml
+++ b/file/url-analyse/url-extension-inspector.yaml
@@ -22,227 +22,227 @@ file:
- type: regex
name: Backup file
regex:
- - "(?i)(\\.bak|\\.backup|\\.bkp|\\._bkp|\\.bk|\\.BAK)"
+ - "(?i)(\\.bak|\\.backup|\\.bkp|\\._bkp|\\.bk|\\.BAK)('|\")"
- type: regex
name: PHP Source
regex:
- - "(?i)(\\.php)(\\.~|\\.bk|\\.bak|\\.bkp|\\.BAK|\\.swp|\\.swo|\\.swn|\\.tmp|\\.save|\\.old|\\.new|\\.orig|\\.dist|\\.txt|\\.disabled|\\.original|\\.backup|\\._back|\\._1\\.bak|~|!|\\.0|\\.1|\\.2|\\.3)"
+ - "(?i)(\\.php)(\\.~|\\.bk|\\.bak|\\.bkp|\\.BAK|\\.swp|\\.swo|\\.swn|\\.tmp|\\.save|\\.old|\\.new|\\.orig|\\.dist|\\.txt|\\.disabled|\\.original|\\.backup|\\._back|\\._1\\.bak|~|!|\\.0|\\.1|\\.2|\\.3)('|\")"
- type: regex
name: ASP Source
regex:
- - "(?i)(\\.asp)(\\.~|\\.bk|\\.bak|\\.bkp|\\.BAK|\\.swp|\\.swo|\\.swn|\\.tmp|\\.save|\\.old|\\.new|\\.orig|\\.dist|\\.txt|\\.disabled|\\.original|\\.backup|\\._back|\\._1\\.bak|~|!|\\.0|\\.1|\\.2|\\.3)"
+ - "(?i)(\\.asp)(\\.~|\\.bk|\\.bak|\\.bkp|\\.BAK|\\.swp|\\.swo|\\.swn|\\.tmp|\\.save|\\.old|\\.new|\\.orig|\\.dist|\\.txt|\\.disabled|\\.original|\\.backup|\\._back|\\._1\\.bak|~|!|\\.0|\\.1|\\.2|\\.3)('|\")"
- type: regex
name: Database file
regex:
- - "(?i)\\.db|\\.sql"
+ - "(?i)\\.db|\\.sql('|\")"
- type: regex
name: Bash script
regex:
- - "(?i)\\.sh|\\.bashrc|\\.zshrc"
+ - "(?i)(\\.sh|\\.bashrc|\\.zshrc)('|\")"
- type: regex
name: 1Password password manager database file
regex:
- - "(?i)\\.agilekeychain"
+ - "(?i)\\.agilekeychain('|\")"
- type: regex
name: ASP configuration file
regex:
- - "(?i)\\.asa"
+ - "(?i)\\.asa('|\")"
- type: regex
name: Apple Keychain database file
regex:
- - "(?i)\\.keychain"
+ - "(?i)\\.keychain('|\")"
- type: regex
name: Azure service configuration schema file
regex:
- - "(?i)\\.cscfg"
+ - "(?i)\\.cscfg('|\")"
- type: regex
name: Compressed archive file
regex:
- - "(?i)(\\.zip|\\.gz|\\.tar|\\.rar|\\.tgz)"
+ - "(?i)(\\.zip|\\.gz|\\.tar|\\.rar|\\.tgz)('|\")"
- type: regex
name: Configuration file
regex:
- - "(?i)(\\.ini|\\.config|\\.conf)"
+ - "(?i)(\\.ini|\\.config|\\.conf)('|\")"
- type: regex
name: Day One journal file
regex:
- - "(?i)\\.dayone"
+ - "(?i)\\.dayone('|\")"
- type: regex
name: Document file
regex:
- - "(?i)(\\.doc|\\.docx|\\.rtf)"
+ - "(?i)(\\.doc|\\.docx|\\.rtf)('|\")"
- type: regex
name: GnuCash database file
regex:
- - "(?i)\\.gnucash"
+ - "(?i)\\.gnucash('|\")"
- type: regex
name: Include file
regex:
- - "(?i)\\.inc"
+ - "(?i)\\.inc('|\")"
- type: regex
name: XML file
regex:
- - "(?i)\\.xml"
+ - "(?i)\\.xml('|\")"
- type: regex
name: Old file
regex:
- - "(?i)\\.old"
+ - "(?i)\\.old('|\")"
- type: regex
name: Log file
regex:
- - "(?i)\\.log"
+ - "(?i)\\.log('|\")"
- type: regex
name: Java file
regex:
- - "(?i)\\.java"
+ - "(?i)\\.java('|\")"
- type: regex
name: SQL dump file
regex:
- - "(?i)\\.sql"
+ - "(?i)\\.sql('|\")"
- type: regex
name: Excel file
regex:
- - "(?i)(\\.xls|\\.xlsx|\\.csv)"
+ - "(?i)(\\.xls|\\.xlsx|\\.csv)('|\")"
- type: regex
name: Certificate file
regex:
- - "(?i)(\\.cer|\\.crt|\\.p7b)"
+ - "(?i)(\\.cer|\\.crt|\\.p7b)('|\")"
- type: regex
name: Java key storte
regex:
- - "(?i)\\.jks"
+ - "(?i)\\.jks('|\")"
- type: regex
name: KDE Wallet Manager database file
regex:
- - "(?i)\\.kwallet"
+ - "(?i)\\.kwallet('|\")"
- type: regex
name: Little Snitch firewall configuration file
regex:
- - "(?i)\\.xpl"
+ - "(?i)\\.xpl('|\")"
- type: regex
name: Microsoft BitLocker Trusted Platform Module password file
regex:
- - "(?i)\\.tpm"
+ - "(?i)\\.tpm('|\")"
- type: regex
name: Microsoft BitLocker recovery key file
regex:
- - "(?i)\\.bek"
+ - "(?i)\\.bek('|\")"
- type: regex
name: Microsoft SQL database file
regex:
- - "(?i)\\.mdf"
+ - "(?i)\\.mdf('|\")"
- type: regex
name: Microsoft SQL server compact database file
regex:
- - "(?i)\\.sdf"
+ - "(?i)\\.sdf('|\")"
- type: regex
name: Network traffic capture file
regex:
- - "(?i)\\.pcap"
+ - "(?i)\\.pcap('|\")"
- type: regex
name: OpenVPN client configuration file
regex:
- - "(?i)\\.ovpn"
+ - "(?i)\\.ovpn('|\")"
- type: regex
name: PDF file
regex:
- - "(?i)\\.pdf"
+ - "(?i)\\.pdf('|\")"
- type: regex
name: PHP file
regex:
- - "(?i)\\.pcap"
+ - "(?i)\\.pcap('|\")"
- type: regex
name: Password Safe database file
regex:
- - "(?i)\\.psafe3"
+ - "(?i)\\.psafe3('|\")"
- type: regex
name: Potential configuration file
regex:
- - "(?i)\\.yml"
+ - "(?i)\\.yml('|\")"
- type: regex
name: Potential cryptographic key bundle
regex:
- - "(?i)(\\.pkcs12|\\.p12|\\.pfx|\\.asc|\\.pem)"
+ - "(?i)(\\.pkcs12|\\.p12|\\.pfx|\\.asc|\\.pem)('|\")"
- type: regex
name: Potential private key
regex:
- - "(?i)otr.private_key"
+ - "(?i)otr.private_key('|\")"
- type: regex
name: Presentation file
regex:
- - "(?i)(\\.ppt|\\.pptx)"
+ - "(?i)(\\.ppt|\\.pptx)('|\")"
- type: regex
name: Python file
regex:
- - "(?i)\\.py"
+ - "(?i)\\.py('|\")"
- type: regex
name: Remote Desktop connection file
regex:
- - "(?i)\\.rdp"
+ - "(?i)\\.rdp('|\")"
- type: regex
name: Ruby On Rails file
regex:
- - "(?i)\\.rb"
+ - "(?i)\\.rb('|\")"
- type: regex
name: SQLite database file
regex:
- - "(?i)\\.sqlite|\\.sqlitedb"
+ - "(?i)\\.sqlite|\\.sqlitedb('|\")"
- type: regex
name: SQLite3 database file
regex:
- - "(?i)\\.sqlite3"
+ - "(?i)\\.sqlite3('|\")"
- type: regex
name: Sequel Pro MySQL database manager bookmark file
regex:
- - "(?i)\\.plist"
+ - "(?i)\\.plist('|\")"
- type: regex
name: Shell configuration file
regex:
- - "(?i)(\\.exports|\\.functions|\\.extra)"
+ - "(?i)(\\.exports|\\.functions|\\.extra)('|\")"
- type: regex
name: Temporary file
@@ -252,21 +252,21 @@ file:
- type: regex
name: Terraform variable config file
regex:
- - "(?i)\\.tfvars"
+ - "(?i)\\.tfvars('|\")"
- type: regex
name: Text file
regex:
- - "(?i)\\.txt"
+ - "(?i)\\.txt('|\")"
- type: regex
name: Tunnelblick VPN configuration file
regex:
- - "(?i)\\.tblk"
+ - "(?i)\\.tblk('|\")"
- type: regex
name: Windows BitLocker full volume encrypted data file
regex:
- - "(?i)\\.fve"
+ - "(?i)\\.fve('|\")"
# digest: 490a0046304402203342df27b75080be4762275375e19b63832c89211544474786cce395d13a433302205bfa8b32a8b5f202b6562cc5ac1e8ea50086bca8c54ce36eec20e82d30449b22:922c64590222798bb761d5b6d8e72950
diff --git a/helpers/wordpress/plugins/breeze.txt b/helpers/wordpress/plugins/breeze.txt
index 3111569a0e..28c12794c4 100644
--- a/helpers/wordpress/plugins/breeze.txt
+++ b/helpers/wordpress/plugins/breeze.txt
@@ -1 +1 @@
-2.0.30
\ No newline at end of file
+2.0.31
\ No newline at end of file
diff --git a/helpers/wordpress/plugins/insert-headers-and-footers.txt b/helpers/wordpress/plugins/insert-headers-and-footers.txt
index 2fafc756c4..626c707d2f 100644
--- a/helpers/wordpress/plugins/insert-headers-and-footers.txt
+++ b/helpers/wordpress/plugins/insert-headers-and-footers.txt
@@ -1,5 +1 @@
-<<<<<<< HEAD
-2.1.4.1
-=======
-2.1.3.1
->>>>>>> parent of 668b37f13f (Auto WordPress Plugins Update [Tue Oct 24 04:12:08 UTC 2023] :robot:)
+2.1.4.1
\ No newline at end of file
diff --git a/helpers/wordpress/plugins/jetpack.txt b/helpers/wordpress/plugins/jetpack.txt
index 56077c60ab..898a66dfbd 100644
--- a/helpers/wordpress/plugins/jetpack.txt
+++ b/helpers/wordpress/plugins/jetpack.txt
@@ -1 +1 @@
-12.7
\ No newline at end of file
+12.7.1
\ No newline at end of file
diff --git a/helpers/wordpress/plugins/newsletter.txt b/helpers/wordpress/plugins/newsletter.txt
index fa5fce04b3..5210382a7a 100644
--- a/helpers/wordpress/plugins/newsletter.txt
+++ b/helpers/wordpress/plugins/newsletter.txt
@@ -1 +1 @@
-8.0.0
\ No newline at end of file
+8.0.1
\ No newline at end of file
diff --git a/helpers/wordpress/plugins/safe-svg.txt b/helpers/wordpress/plugins/safe-svg.txt
index e3a4f19336..fae692e41d 100644
--- a/helpers/wordpress/plugins/safe-svg.txt
+++ b/helpers/wordpress/plugins/safe-svg.txt
@@ -1 +1 @@
-2.2.0
\ No newline at end of file
+2.2.1
\ No newline at end of file
diff --git a/helpers/wordpress/plugins/woocommerce-services.txt b/helpers/wordpress/plugins/woocommerce-services.txt
index 0501b79e98..51bd85577a 100644
--- a/helpers/wordpress/plugins/woocommerce-services.txt
+++ b/helpers/wordpress/plugins/woocommerce-services.txt
@@ -1 +1 @@
-2.3.6
\ No newline at end of file
+2.3.7
\ No newline at end of file
diff --git a/helpers/wordpress/plugins/wordfence.txt b/helpers/wordpress/plugins/wordfence.txt
index 904cb71b84..131c693477 100644
--- a/helpers/wordpress/plugins/wordfence.txt
+++ b/helpers/wordpress/plugins/wordfence.txt
@@ -1 +1 @@
-7.10.4
\ No newline at end of file
+7.10.5
\ No newline at end of file
diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml
index 6f1c3aedf0..d63a8967f7 100644
--- a/http/cves/2000/CVE-2000-0114.yaml
+++ b/http/cves/2000/CVE-2000-0114.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2000-0114
cwe-id: NVD-CWE-Other
epss-score: 0.09258
- epss-percentile: 0.93985
+ epss-percentile: 0.9399
cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 490a004630440220594d6a119bc8822cc12ed51258331574b808b7067fa020195bea46ffecd75f130220164dcf7671458ddd47f0d40ba026333ad9b8f119df5d40b4d7d930da0a8fa1d9:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100979a15726953b32b1ed7447a7549e4a290fda526da4f5bfc06321eda21d01454022079ae1ec19cf8e121523ce85500f2a0df18e13a7d38658256430f72e47f430a78:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml
index 7f5b90e65b..668354aff1 100644
--- a/http/cves/2001/CVE-2001-0537.yaml
+++ b/http/cves/2001/CVE-2001-0537.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2001-0537
cwe-id: CWE-287
epss-score: 0.88063
- epss-percentile: 0.98318
+ epss-percentile: 0.98317
cpe: cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:*
metadata:
verified: true
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022066df0e141e95c3353fdb00e33e6efcfad326fa28d9528547f7cb8cf20816c63e022100d3568ad51a3aee6c6906e90b75a5181e16b7b4da222d883b0a1e88ef3b623ddd:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100f3f98cc6805a18012729cb8c709805ded7c032a89f6ef8182b54f53d6c0c6308022100cd628c4d587a76aee21534145e5981cd06462589f0b28c1994a22f16731f82eb:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml
index 76433638db..9abdcff70c 100644
--- a/http/cves/2002/CVE-2002-1131.yaml
+++ b/http/cves/2002/CVE-2002-1131.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2002-1131
cwe-id: CWE-80
epss-score: 0.06018
- epss-percentile: 0.92639
+ epss-percentile: 0.92643
cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:*
metadata:
max-request: 5
@@ -54,4 +54,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100b77f7809b8fd1dcf80882729a8361d74e6746a670ddb8abdb2ca3f0fa5bfa8840221008df7d67ca796d7e13195f8c5dc20ef00c423a4e7cc9b8bc483e3223899eae629:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100e203fc06f5889b28733f675dda86b8ce443c30ca60cb9a1875d5512dcb8861b702204871f7748df86b1b0b3551f132900b5ebd19b4496d7ac7573e2d6d60c1dcb7a8:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2004/CVE-2004-0519.yaml b/http/cves/2004/CVE-2004-0519.yaml
index ee8ecf30fc..502242675b 100644
--- a/http/cves/2004/CVE-2004-0519.yaml
+++ b/http/cves/2004/CVE-2004-0519.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2004-0519
cwe-id: NVD-CWE-Other
epss-score: 0.02285
- epss-percentile: 0.88422
+ epss-percentile: 0.88413
cpe: cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100a4c0d2bd6fee42619d1551b20df8b90841dbb53b8fd5244ae8907a038cdc1741022100f00e52aaade1078c0102b61ee1b78439121eaace98cd2c72e2ec45d801cc5d8b:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402206ec30f5b65a5336b9d6dc343f135589a1a5f37182cc770f00c756c71f00ec10402207ce791c1bc172ac5b2cf0bb53ac9cbb6a363b4ebdd7898aef36587605d9045fc:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml
index c0b84fd2ae..bce4280442 100644
--- a/http/cves/2004/CVE-2004-1965.yaml
+++ b/http/cves/2004/CVE-2004-1965.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2004-1965
cwe-id: NVD-CWE-Other
epss-score: 0.0113
- epss-percentile: 0.83056
+ epss-percentile: 0.83061
cpe: cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -38,4 +38,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$'
-# digest: 490a004630440220383471a84b36ec14a07203a534c66501020553612890be550b295d0261566672022075542616d6ff1c3ea640d3885aec7054e45ec03f226f509b2b2439b684016b0a:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a0048304602210090acc54faa079ae3c9d72da81eaf5a09e9cf5a86ec4a0716b0b7fd5cbb516321022100b7979643c1cd3f09a82576cff60b5f1ba32a14dc6c4923fe315af987b4311096:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml
index 028790a007..afec58b1e4 100644
--- a/http/cves/2005/CVE-2005-2428.yaml
+++ b/http/cves/2005/CVE-2005-2428.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2005-2428
cwe-id: CWE-200
epss-score: 0.01188
- epss-percentile: 0.83547
+ epss-percentile: 0.83555
cpe: cpe:2.3:a:ibm:lotus_domino:5.0:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml
index 1182ecacdd..118c87c85d 100644
--- a/http/cves/2005/CVE-2005-3344.yaml
+++ b/http/cves/2005/CVE-2005-3344.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2005-3344
cwe-id: NVD-CWE-Other
epss-score: 0.02158
- epss-percentile: 0.8808
+ epss-percentile: 0.88068
cpe: cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 490a0046304402202ed73c4b7fa4022cbad18a5aba1370fad4e0414851bb1a6868dc0a1f1c3d56460220434c42e76e4aa981aad2b44ab0f2e7415b4ec4323a745a8d98e456c3a7d89f5e:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220797ce3f10c9996efe615e9079de3781051237e812f58e18645ccf337b7b113e10220070f92c0f6478b7b232084f7606fbb39cb58f04b39cd9f449c0a8b550bbb5e51:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml
index 89276369af..f5dd406147 100644
--- a/http/cves/2005/CVE-2005-3634.yaml
+++ b/http/cves/2005/CVE-2005-3634.yaml
@@ -21,7 +21,7 @@ info:
cve-id: CVE-2005-3634
cwe-id: NVD-CWE-Other
epss-score: 0.02843
- epss-percentile: 0.89542
+ epss-percentile: 0.89536
cpe: cpe:2.3:a:sap:sap_web_application_server:6.10:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$'
-# digest: 490a0046304402206ed47e9ae10df817c8fcec3d7be80bce8ffbc350a9967f1a95431bc8437956a902206a5dde6a4ef4a769f50aa293d237a315bbe2cd19eb5fe00e37176e80de9e8c03:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100947c760f806574cf2d22f545d575f09d0bc3d7b9a280a242ab55fdbb488f1d32022049aabe03964bde6ccd5274546033eabbe52b069d90514b3e1997d29f31d51251:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2005/CVE-2005-4385.yaml b/http/cves/2005/CVE-2005-4385.yaml
index 794695b216..24382d6923 100644
--- a/http/cves/2005/CVE-2005-4385.yaml
+++ b/http/cves/2005/CVE-2005-4385.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2005-4385
cwe-id: NVD-CWE-Other
epss-score: 0.00294
- epss-percentile: 0.65722
+ epss-percentile: 0.65725
cpe: cpe:2.3:a:cofax:cofax:1.9.9c:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 490a0046304402206f8775b7b8e22dfeb024306162e9925b039306ab668677dbc07149b870cb029f02203b1997570e9c31ca9d36c858fa154becbd8bfc77fc0363a1e9eb362fb7ffadd3:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100ff3fb11f7ff616dbbfc4a83e38e3985510b02823c86d8a217ab630da580b2eae02207881e08bf363f17596f191cffa34c8f3e10625051f2ff19113aa92987cabe116:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2006/CVE-2006-1681.yaml b/http/cves/2006/CVE-2006-1681.yaml
index fafcebf03f..c27fc7583b 100644
--- a/http/cves/2006/CVE-2006-1681.yaml
+++ b/http/cves/2006/CVE-2006-1681.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2006-1681
cwe-id: NVD-CWE-Other
epss-score: 0.01015
- epss-percentile: 0.82066
+ epss-percentile: 0.82067
cpe: cpe:2.3:a:cherokee:cherokee_httpd:0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100b538eb6a17564447323cbcfbb323eaa76c6d1ceb2b5b1bf22855af360d17f95b022100c5568f3bc82f19e48e8608a7a6e9e1545b71667650a1d3318d05d7fdb614e835:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a004830460221008d96153070a8cf561bc4445edab8e9daa363ad4fe0da9c8d941d5c66b9ccd9c0022100de660b8f3a95891502f696ce59214438ddd131cdc7dcbaa97822d3b7bb3af070:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml
index a8343c51b3..b4c9f87e02 100644
--- a/http/cves/2006/CVE-2006-2842.yaml
+++ b/http/cves/2006/CVE-2006-2842.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2006-2842
cwe-id: CWE-22
epss-score: 0.2925
- epss-percentile: 0.96356
+ epss-percentile: 0.96352
cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502205f9e26fe3e09ebe979c40ad31a75049cc1626059f1b18812ec3761b67503f545022100aff421419c2fba7d13bab0a3f977351c5884442f922a5ea63fc241c6541c4643:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100b5d7fd5ee40b4ce9eff825b1a98005fe9b52206f0877b810446bd00ed8797ac602206e0bf8d91f2310b12601971ace525b0bd94c2d535f796127a47cd32defa038f7:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml
index aa64b10dd2..3ab3921f66 100644
--- a/http/cves/2007/CVE-2007-0885.yaml
+++ b/http/cves/2007/CVE-2007-0885.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2007-0885
cwe-id: NVD-CWE-Other
epss-score: 0.0059
- epss-percentile: 0.75808
+ epss-percentile: 0.75817
cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100c2594c9470d6ef5a5fec60840d26ded64a4719d0cf774e51a937caa4415451e1022100af6e8e08c81bda713b80244c703ec5b432caa9c84c82bdd11bccd7c7e98121a7:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100ba306e48f593ba41c002526cdfd8ced6ccf5144a18c1f163a3b3afa738c50b8f022100d1d10175fd5032825f82c367ffc24453918962423a9c3a9ab771fea198c9f60e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml
index eff3978229..4a8a36223e 100644
--- a/http/cves/2007/CVE-2007-4504.yaml
+++ b/http/cves/2007/CVE-2007-4504.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2007-4504
cwe-id: CWE-22
epss-score: 0.01677
- epss-percentile: 0.86251
+ epss-percentile: 0.86253
cpe: cpe:2.3:a:joomla:rsfiles:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502203f8c97a191c0dc7752a29a90463298efa0c87663703f173c3a45aaf1ebad6e47022100949ac9a49b1077abe9284fa1c2c76ccccb0ada20edc18bbbe5a7ca1ec1c0a724:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450221008693108df5380bd3214bd1f1d024a0d54b88c30dab67b030f6ee7527b0953bed02201f8783e4cc694abd9ab1b1c832b60965c462b131b06c9d888092e84b961f988c:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml
index 7d157648fb..e82ba3f19d 100644
--- a/http/cves/2007/CVE-2007-5728.yaml
+++ b/http/cves/2007/CVE-2007-5728.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2007-5728
cwe-id: CWE-79
epss-score: 0.02361
- epss-percentile: 0.8859
+ epss-percentile: 0.88579
cpe: cpe:2.3:a:phppgadmin:phppgadmin:3.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -51,4 +51,4 @@ http:
status:
- 200
-# digest: 490a00463044022016e6d62cd269792cdd7af643e37b3e1c7c2325610b4b9208e3a9866fd06f57cb0220144f66f23d254a523bcfc1e26adfc73c2f28ef7de0f139b5b27ea522ac6a0726:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100c810232bb12ea200fc169041ba1b57b17e9de1e0bdaa0c031ceb220529588e48022100d43486da405732379956fbeac11cb51fef7bc4f786d34373260dd5ba75e1d9ae:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2008/CVE-2008-1059.yaml b/http/cves/2008/CVE-2008-1059.yaml
index 5fae33e83b..cb66588ebf 100644
--- a/http/cves/2008/CVE-2008-1059.yaml
+++ b/http/cves/2008/CVE-2008-1059.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2008-1059
cwe-id: CWE-94
epss-score: 0.01493
- epss-percentile: 0.85392
+ epss-percentile: 0.85394
cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100aa484a00cf6b1a8413ed98745a8380cf9071d6e92db8777ad8fdc02a7241c912022100cacf11f52d4ad5d6a54a2c353945732c4f15e6017638d5e69cbaf16896449658:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402203298b836f31b04f8bf5f1c9726fc8e4072bbe1b53f4e244e8948d5ad1ddb4a8c02207614002474fc76d220e3ad7714bedc1db20497533f4e3d32e5d2de9c5724def5:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml
index 0491448b20..f0c0157080 100644
--- a/http/cves/2008/CVE-2008-1061.yaml
+++ b/http/cves/2008/CVE-2008-1061.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2008-1061
cwe-id: CWE-79
epss-score: 0.00938
- epss-percentile: 0.81321
+ epss-percentile: 0.81313
cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100c8b08878453cf81f262375eba9828273beaae840326a7b56e3eb8235eac44e00022100f967cec8017a0d55d7363b3236aa1800d950c87571455bd8a83c0658e32cf8cc:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022060a50ba96c1c9538a3d4e5cf34b10bb8ea1deef6edc075ff4028821643ab2345022100d0304b993441cb532f07cbf5f4019b58f4fef67c6ba0dd19de1375a67334671b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml
index 5f5786a3ab..8e66c0256c 100644
--- a/http/cves/2008/CVE-2008-1547.yaml
+++ b/http/cves/2008/CVE-2008-1547.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2008-1547
cwe-id: CWE-601
epss-score: 0.03523
- epss-percentile: 0.90482
+ epss-percentile: 0.9048
cpe: cpe:2.3:a:microsoft:exchange_server:2003:sp2:*:*:*:*:*:*
metadata:
max-request: 2
@@ -41,4 +41,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
-# digest: 4a0a0047304502210098b13525f28b7230a233dca2db8de8acff951b5d87460a623a3c145e39a3f9040220567f0273b24e7a10bc999261651f50357ec89ba6d6a4de40e03b5c48072efe24:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502200b9687bde96db0e3b6f93ac4ef0e94209fae0fc710184ec8ff6c8840eba128be022100e5f79a4cd7b04fb34a7d775fcb5a13dc49584ba2a668f58d0a0102a216e89d51:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2008/CVE-2008-2398.yaml b/http/cves/2008/CVE-2008-2398.yaml
index b9ba8a839e..a108fba804 100644
--- a/http/cves/2008/CVE-2008-2398.yaml
+++ b/http/cves/2008/CVE-2008-2398.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-2398
cwe-id: CWE-79
epss-score: 0.00329
- epss-percentile: 0.67662
+ epss-percentile: 0.67663
cpe: cpe:2.3:a:appserv_open_project:appserv:*:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml
index add2ec1824..63144f0d76 100644
--- a/http/cves/2008/CVE-2008-2650.yaml
+++ b/http/cves/2008/CVE-2008-2650.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2008-2650
cwe-id: CWE-22
epss-score: 0.06344
- epss-percentile: 0.92819
+ epss-percentile: 0.92823
cpe: cpe:2.3:a:cmsimple:cmsimple:3.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022067c60c6e9e026557c6c1fe28fe69589d2c122883e28d83a1020021d4ddcea0610221009d4a45bc2c9019465c07d93e36cb85106bdcd47bd476fd2cd8b6841cdbebf432:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022023a13d76ca092132ec4972fefe9b1a7ef0c39de94d75c8f67ec8c374132e4b89022100b82ffa8a7aa2fb465caf51a78243fe768282552ec9a1b4109bc5c86ddd68f5bd:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2008/CVE-2008-4668.yaml b/http/cves/2008/CVE-2008-4668.yaml
index 96323b8333..7c419f5f49 100644
--- a/http/cves/2008/CVE-2008-4668.yaml
+++ b/http/cves/2008/CVE-2008-4668.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2008-4668
cwe-id: CWE-22
epss-score: 0.01018
- epss-percentile: 0.82086
+ epss-percentile: 0.82087
cpe: cpe:2.3:a:joomla:com_imagebrowser:0.1.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100e5e0e17b61370e65cdf4c6cf9479d5adbe9da73d5f6d2fcf95e395394953cc15022008f3de1ad3905f99b91dc9000e9ce027042cc2fc3a0f3b7429564adb3014b687:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022003c9265bb6db39e7441666dcbbdf8e8af0e3fa3767f73171b688bdaf97e6250a02205d59b232d9680bb1822e05c9b0190a0c9ae2b882051a5b3e3c78fc579eee7c23:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml
index 9be40dde57..a8cc0f893e 100644
--- a/http/cves/2008/CVE-2008-4764.yaml
+++ b/http/cves/2008/CVE-2008-4764.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-4764
cwe-id: CWE-22
epss-score: 0.02365
- epss-percentile: 0.88599
+ epss-percentile: 0.88587
cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502203749853db55e3557bb6785de6c95ea4c15391d2d069c82b8199c64c583739497022100bb2c867bd95046efd860adf871f0b88a8527cb8116df5d5df8131c83d2b8ebd4:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402204d39157da9c690dd6a973f41a8f6816f8e36eb18f9331f4e49efb2b84c09a392022010b12fbca49e4c1da8a483481f152ba82d1d4f91d5b6e457d4dea3a9af916d02:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml
index 953734c228..abb3d0ef4c 100644
--- a/http/cves/2008/CVE-2008-5587.yaml
+++ b/http/cves/2008/CVE-2008-5587.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2008-5587
cwe-id: CWE-22
epss-score: 0.02331
- epss-percentile: 0.88516
+ epss-percentile: 0.88504
cpe: cpe:2.3:a:phppgadmin:phppgadmin:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100bc7cf30d4891a6ddfb879b069e46fd77d86f16118db9db00ecc686b60f433b2202205a6f05461cf73d2cf0ab1b719b34c8b3721d7f21ca5cba1ed7fccbc94ca99858:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220593f15a80357a896445773d8d813949ed84c33af628c96212f205b007b1597d1022100ea3bbdd8bc28ec3c7403eddd80cd7a985ff28a2a92f0dbeae4413a2999b45329:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml
index a75ddeb328..cb890deb9d 100644
--- a/http/cves/2008/CVE-2008-6080.yaml
+++ b/http/cves/2008/CVE-2008-6080.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-6080
cwe-id: CWE-22
epss-score: 0.00824
- epss-percentile: 0.79993
+ epss-percentile: 0.79985
cpe: cpe:2.3:a:codecall:com_ionfiles:4.4.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100e5a5fc79cb08ad9e3dd5e156aacafb0a317b4b9696a25b51ce42eba9cc5f011a0221009d90868e00f62d3baff3ae546f627bf4b324f4937e2128c8a3968d3a27992556:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402203b6ee07ac4aff1c55f22aa2ea2f17a91552ce82b5a2c670f6b102986952813de02202566702b1649b7b5a1852d7f74d5fedf74b9566e3a79e78a8517d1deda079183:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml
index 5cf84cb59a..12721eef4c 100644
--- a/http/cves/2008/CVE-2008-6172.yaml
+++ b/http/cves/2008/CVE-2008-6172.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-6172
cwe-id: CWE-22
epss-score: 0.00509
- epss-percentile: 0.73857
+ epss-percentile: 0.73858
cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml
index 110e5b613d..b5a2d76afb 100644
--- a/http/cves/2008/CVE-2008-6222.yaml
+++ b/http/cves/2008/CVE-2008-6222.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-6222
cwe-id: CWE-22
epss-score: 0.01029
- epss-percentile: 0.82163
+ epss-percentile: 0.82167
cpe: cpe:2.3:a:joomlashowroom:pro_desk_support_center:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100c158958b593b9ab46cae2133944ce4136ba4cb302d66216a3c0039bbb691fd0402200e31a0d4ceb770ffd38ea973362a9e96e70c1aa13e7b0575a66c0ce2f4ff0617:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100bb93e6d14a9083ab6a31aa3b1f13219037f333b103976c9c3e0b50d2f91e11f0022100a3bbd1243cedef0d39cf700ae63da91d0eaf47ce8cabd72a8add87be30416794:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml
index 4d4fabd268..b94485cc2a 100644
--- a/http/cves/2008/CVE-2008-6465.yaml
+++ b/http/cves/2008/CVE-2008-6465.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2008-6465
cwe-id: CWE-79
epss-score: 0.00421
- epss-percentile: 0.71314
+ epss-percentile: 0.71315
cpe: cpe:2.3:a:parallels:h-sphere:3.0.0:p9:*:*:*:*:*:*
metadata:
verified: true
@@ -52,4 +52,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100fdc3a390c30ecee3b8f8ef904f2b2a92d9be860138a37b570a534003f902b2d0022100e08debaedd69bcffcc1e2ef7123a6523fcec9943e7c1062984dcd5bf279808bd:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022040b2a9b76ac4aade97b1f968381e19aee2229dd82234bde9bd68a9390a29fee6022061504b7b7831d0ea1ecc82ed3e40e1593635150997a06f90fc990ea7c25f72e7:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml
index 01f567ff58..b591a888ed 100644
--- a/http/cves/2008/CVE-2008-6668.yaml
+++ b/http/cves/2008/CVE-2008-6668.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2008-6668
cwe-id: CWE-22
epss-score: 0.00359
- epss-percentile: 0.68987
+ epss-percentile: 0.68988
cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -43,4 +43,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502205423ef545b8ba8725fccdc95d54a549d1cf13d706ad0a47c8d9e01b7b4cd21c50221008deab9b66284642f13b2b38dd364928b8122e8f2a6b0baba5f39c90511d641b8:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502204169d4edcd4c9b1f58d1a8c44164f9168602472acf8bc5dbdae0b65b10ee666e022100f2d7cee68ba5e9de40f4aaff8d10f93b10f86f54e1c548d47d1d941dc11bfb35:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml
index 9848ea1f12..6e773aebc6 100644
--- a/http/cves/2008/CVE-2008-6982.yaml
+++ b/http/cves/2008/CVE-2008-6982.yaml
@@ -49,4 +49,4 @@ http:
status:
- 500
-# digest: 4a0a00473045022100aeeb0808be93994ccd03a09f27a33c9697db33e6df680af539a5feef54274d50022044829fb0c244c83d6310f996fdd2ca6993d36fc11cd4b27973549e1e011f6301:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502204f51ea36dcbb9e5fd56d5ad8390ee5af808b4e7ee36ccb37494cb07265b94c6102210094202fdc279bc121e462c4dfba56c90d84bd56f4345f6a09f62291faa3af33f3:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml
index 3db4566a93..2cb7ed1f1c 100644
--- a/http/cves/2008/CVE-2008-7269.yaml
+++ b/http/cves/2008/CVE-2008-7269.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2008-7269
cwe-id: CWE-20
epss-score: 0.01358
- epss-percentile: 0.84715
+ epss-percentile: 0.84717
cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:*
metadata:
verified: "true"
@@ -38,4 +38,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
-# digest: 490a0046304402205d6ee8e7c87693194ddb02c94b1b7ecd325b32a0fa74fb2b65e68c8ee079213502204eea8123e947eb8e27ed8fab53c8afc12f6e19d4feb95d565f80c7dfd96fab66:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220223a91535d7b4c1d840be8fb15efc5869f99589b5100808cdebc3019229535f802204e6c6c3b920398c32e581e5113dbc2a5355a2959efa99b6e2716978526048bf8:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2009/CVE-2009-0347.yaml b/http/cves/2009/CVE-2009-0347.yaml
index daea37de7d..26072e4e3b 100644
--- a/http/cves/2009/CVE-2009-0347.yaml
+++ b/http/cves/2009/CVE-2009-0347.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2009-0347
cwe-id: CWE-59
epss-score: 0.10982
- epss-percentile: 0.94476
+ epss-percentile: 0.94481
cpe: cpe:2.3:a:autonomy:ultraseek:_nil_:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml
index 90009afff2..996e4e7788 100644
--- a/http/cves/2009/CVE-2009-0932.yaml
+++ b/http/cves/2009/CVE-2009-0932.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2009-0932
cwe-id: CWE-22
epss-score: 0.04048
- epss-percentile: 0.91082
+ epss-percentile: 0.91079
cpe: cpe:2.3:a:debian:horde:3.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 490a00463044021f54cfdd8a914c78e4072035cafca80203318d5d476d3beda9e19dff6c897e8c022100f0c8420b0c845637f43e8ab332535ff70fbc90367a7ae20fb4444064edb11baa:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402200ca394a5f2b4e76ed29c58ab0c924b2d552101314ee0d41593fd61042cdab4b0022031ed2fb59c277033889d962508d01a4c9d1dbdecaa25d488c5c50b6df52b5ac0:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml
index f98ee756a0..6858ca3133 100644
--- a/http/cves/2009/CVE-2009-1151.yaml
+++ b/http/cves/2009/CVE-2009-1151.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2009-1151
cwe-id: CWE-94
epss-score: 0.79256
- epss-percentile: 0.97916
+ epss-percentile: 0.97915
cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502207a877b63ae344ecd4086107a9d6ebdcba420de64ae01b943d138c343a03d70fd022100afc7b76c9139e4bf9b493214b8dd16c2aca5bfd9626bd95922d92465be4e6a29:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100a64131ccb33d60825717f6f811a4c8c916c546bd1d579cd16caa451ea7f1a40e022100b5198ad68abe24ab4d2f43b9d971d92f52a3900417dc7744ef09926cd2073fef:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml
index 022da80bed..afb0a3630f 100644
--- a/http/cves/2009/CVE-2009-1496.yaml
+++ b/http/cves/2009/CVE-2009-1496.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2009-1496
cwe-id: CWE-22
epss-score: 0.00533
- epss-percentile: 0.74446
+ epss-percentile: 0.7446
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502200c2160ee2c9726723f4ac908e998c2621440a0de61d1856e1d92fbfff380eaa40221009ad6f8a2a8b4dd144303b4ada1badcd59290d991a4de0085a8edcdc87d4f9c90:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220443fd847d1b1d38d2e159b5b4e28b6a100185174daf75b4decc1f45514fa4b69022100b61371bf46ec45bd774bdce873c8a085a3d5b6865f8aa8acfed71f11c1bfbce5:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2009/CVE-2009-1558.yaml b/http/cves/2009/CVE-2009-1558.yaml
index 18db6b1634..ba39f97f04 100644
--- a/http/cves/2009/CVE-2009-1558.yaml
+++ b/http/cves/2009/CVE-2009-1558.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2009-1558
cwe-id: CWE-22
epss-score: 0.00883
- epss-percentile: 0.8069
+ epss-percentile: 0.80683
cpe: cpe:2.3:h:cisco:wvc54gca:1.00r22:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a004730450220506d7728a7bfeb612189b6d6b78e7f19d2b80cbd03f41b00497673e7e2f2e993022100c875a075b575d169024c42f75aef6080ffd06e7bff48ce7d3dc45f3d978e0845:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100856853142b8a79f83403c6412c551bf3dd402df336fdf9d58b8fbd7f1982c35302206d2d5d16f561d66b4f01750131bd508a33b5db57069844db5b6e0f38909513d1:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml
index 844a5dedb4..ebb1e6b582 100644
--- a/http/cves/2009/CVE-2009-1872.yaml
+++ b/http/cves/2009/CVE-2009-1872.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2009-1872
cwe-id: CWE-79
epss-score: 0.40155
- epss-percentile: 0.96848
+ epss-percentile: 0.96851
cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*
metadata:
verified: true
diff --git a/http/cves/2009/CVE-2009-2015.yaml b/http/cves/2009/CVE-2009-2015.yaml
index ec8a2f773e..78b455ac41 100644
--- a/http/cves/2009/CVE-2009-2015.yaml
+++ b/http/cves/2009/CVE-2009-2015.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2009-2015
cwe-id: CWE-22
epss-score: 0.00813
- epss-percentile: 0.79857
+ epss-percentile: 0.7985
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100ea72234aa9f764260a031853933ad0690dc88b2163c434f33c586cd25f493fe60220455dd2d02b2f9ec67d0ffdae79b8cd772d74592be4938b9dc69ba2e6fdcddf9a:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100b2affb6144cae2ce3a4963c3ca83222a49f2c509779bd6a0a1f2c3332c6b730102205be88e77b21f2d8ac8ac85fd90db004747b36d62f6cb9f2f8eebe243fb6fe427:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml
index ce458178b5..21183524da 100644
--- a/http/cves/2009/CVE-2009-2100.yaml
+++ b/http/cves/2009/CVE-2009-2100.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2009-2100
cwe-id: CWE-22
epss-score: 0.00528
- epss-percentile: 0.74339
+ epss-percentile: 0.74352
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100ff3107b550d2872633b94a1807a7dd30ab8ec2c70de1863a53c617c9363d97df022053bdbb600902f274307d853aa8483b89307b2ec28f25ce2babee7c025b3d9997:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100a3b97f493285a2485134fbd8f7a57cc4c95da54b04c6bf9f571d9833a2f8acfe02200414ef23e3cedc2302814b7288b92fb68ff4eb268f0a9f7a6acb7460c5581bc4:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2009/CVE-2009-3053.yaml b/http/cves/2009/CVE-2009-3053.yaml
index 36c3723e5b..af0d37bcb3 100644
--- a/http/cves/2009/CVE-2009-3053.yaml
+++ b/http/cves/2009/CVE-2009-3053.yaml
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502201e672432c6e0e4097eb89a5805e8bfb77acec77f47880f451b3017ea4a1f6338022100cd62d1b4f76df626de8bcf4f1fb4aa0755dd3ce43f1c0231965e2cae24621962:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100bd56f73bd3223631e1be34006f5834ecaf48da1bebcbfa987c2990b3218de04f022100d48ae20826ac08ab9382c6b66e0699a06357e145bf40b62e1d6ad9ad62380338:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml
index c4de555f50..0b446f5c9e 100644
--- a/http/cves/2009/CVE-2009-3318.yaml
+++ b/http/cves/2009/CVE-2009-3318.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2009-3318
cwe-id: CWE-22
epss-score: 0.00706
- epss-percentile: 0.78147
+ epss-percentile: 0.78157
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 490a0046304402207bce0e81eb79af41399554dd6ec8602e495c39961db62ce1906a279ee7df249e0220606c84d03c1d3db87f80e9d4605e0ebb5cf56674eec5e362a5e4c0055bba8971:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a004830460221009a2dfdfff893357bcee483337277942dd63139cfc9e39868f2480a7ac92eaba5022100f242393856da2cc79af00a79f07a66fcfaf97b0a73fab6ffc7b62cf2c863a798:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml
index fe8c1f5657..8c89c4bb13 100644
--- a/http/cves/2009/CVE-2009-4202.yaml
+++ b/http/cves/2009/CVE-2009-4202.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2009-4202
cwe-id: CWE-22
epss-score: 0.01956
- epss-percentile: 0.87398
+ epss-percentile: 0.87381
cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100e0ba68a6504dc0e91c35603952fb798d6c55b8a970739f38171e5da3355c8cd002204aa790fb0b937599466b593dfdd28b0b7f56c331768477a75b28e03d738977bf:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100b374c9ba8b30768981440e7760bd7f78bb45e76786fc0a81dafd17326b71e59b022100ea8339cb102dee6adfcd0699ea45a7cc7a33edf55e297ca00b0c5304c519119b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml
index e9b2c55085..c745aac805 100644
--- a/http/cves/2009/CVE-2009-4223.yaml
+++ b/http/cves/2009/CVE-2009-4223.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2009-4223
cwe-id: CWE-94
epss-score: 0.01041
- epss-percentile: 0.82286
+ epss-percentile: 0.82291
cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
status:
- 200
-# digest: 490a00463044022015ab9462f4fae55ec31da6ad3c1ffc84b30fd8af8da98e7b11f7ac2b73b780bf02203ebedf43bc0713978f68929f23a9d4c42e07b01cf1af5b7c1c94cb803910fe41:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220665ab9953ae9b1b5283ee5243b649f8679bf10e1d37a265310740e1183115f3202200310b9e48d07f4e1178ee4c72f8dd29027d3588483c660b6867923b972c08dff:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2009/CVE-2009-4679.yaml b/http/cves/2009/CVE-2009-4679.yaml
index b64a2dca6b..9ca3933ca3 100644
--- a/http/cves/2009/CVE-2009-4679.yaml
+++ b/http/cves/2009/CVE-2009-4679.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2009-4679
cwe-id: CWE-22
epss-score: 0.00826
- epss-percentile: 0.8002
+ epss-percentile: 0.80012
cpe: cpe:2.3:a:inertialfate:com_if_nexus:1.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502207e9683dc1223b5f1c953c9c128dd8c85c0e354e666e31d1203e4e0358cb687a3022100b10d0b0a06c87bb2b13271c2c688ffd2ecf71970bae455179e89c8646ce88553:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a004830460221009417ca24e53e35d66d7538fea5ca98a196bb6e90b402895f132bf165bae713c1022100de227451f3d6a23503f534b14d9b83cfaf7e7ad01a1396c06a23444dceda721f:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml
index a8c48493aa..d526edb81f 100644
--- a/http/cves/2009/CVE-2009-5020.yaml
+++ b/http/cves/2009/CVE-2009-5020.yaml
@@ -15,7 +15,7 @@ info:
cve-id: CVE-2009-5020
cwe-id: CWE-20
epss-score: 0.00215
- epss-percentile: 0.59235
+ epss-percentile: 0.59256
cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -36,4 +36,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
-# digest: 4a0a00473045022100935b7686e207f406d029cb2b1c4c16ef09cdd77d20e9aaeafe4ace192f011ceb0220630743604a963d2daf845dab8bb6477f321224588b648e4fb2fce228fa531e2b:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402206f3823b25c8eaa924392dfeee8ba3937ea111df53a11434c800db937ae049264022005250f6c2fc424b236ff38471e7e6c430f9c505a7fa19a8891fd0cac54de8637:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml
index 0ce88c05e1..3468995dc3 100644
--- a/http/cves/2009/CVE-2009-5114.yaml
+++ b/http/cves/2009/CVE-2009-5114.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2009-5114
cwe-id: CWE-22
epss-score: 0.02357
- epss-percentile: 0.88577
+ epss-percentile: 0.88565
cpe: cpe:2.3:a:iwork:webglimpse:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 490a0046304402200e0aad515127efb596a931902067084d128ff7b89d0e6deae022a6b3bd42d348022031dae69c059cd9bd12728731310cc34d491f5f3a25fb631648d650ac54a775c5:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502207643e4bd2b6fa03b5473282425207c57d7b67f9daf3bf108844d9cc504ede76c022100bb13a5587cb8ccee78fafef4e83e6e4736e2ceff886762026e775b686f22cd89:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml
index 826fdedc79..8bab1d38da 100644
--- a/http/cves/2010/CVE-2010-0157.yaml
+++ b/http/cves/2010/CVE-2010-0157.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-0157
cwe-id: CWE-22
epss-score: 0.00826
- epss-percentile: 0.8002
+ epss-percentile: 0.80012
cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4b0a0048304602210082c6ee471e8875b80db182c6ebc7c100c78491cfabd05f862edf2b7943522df0022100b40d91da066e033b8637b360c5636df468dd1cf1bf4a55976ffbcf0a6a66402e:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502207074c9a410b1f0291db73847e147bea19b51de27964ae26c3f35b021f2fa3a5a022100a514fff5acb082ba2efabf937a9a3fc9f95075dba08188a24093789e1b6e5dde:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml
index da8641ec59..8bbfe98bd8 100644
--- a/http/cves/2010/CVE-2010-0467.yaml
+++ b/http/cves/2010/CVE-2010-0467.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-0467
cwe-id: CWE-22
epss-score: 0.0586
- epss-percentile: 0.92554
+ epss-percentile: 0.92559
cpe: cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4b0a004830460221008902ba0d93a4e719f35da22d18e3b47913464c90c6eed9e5cc53a8341bffe54e022100e774e15f8fc7271356b5f45958c5f53cf8de22ce659ca8a3c654719cbe104ec3:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100ca4382ea36e68adf8ccee98c1da4c2d464421983ea5ad0bdd8d1b556dc163a55022100c83dc53bce54de11007beef3cadb5ad6587c85ec3506c45abd52618f65fd2960:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml
index c65dbe7c89..f6a4c4a62c 100644
--- a/http/cves/2010/CVE-2010-0696.yaml
+++ b/http/cves/2010/CVE-2010-0696.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0696
cwe-id: CWE-22
epss-score: 0.62698
- epss-percentile: 0.97456
+ epss-percentile: 0.97457
cpe: cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4b0a004830460221009a9b1bc4e8c268d221785a099982a89fbc94c2a5baf0e4f5e23da295e5e088b9022100ed576f01c885c975991644b498a6356291e2b01bb7ec23ffd6f57fee6cffb2c4:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a004830460221008c2805575698de9ea00247d201f54ba28c73662473abdc4173cb718e62386a2d022100d0b7226f7e060cb00b514893764d7abbe7bdd205d0a18f7f9208a50913a67d65:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml
index 53e0a6a333..82e4e6b960 100644
--- a/http/cves/2010/CVE-2010-0759.yaml
+++ b/http/cves/2010/CVE-2010-0759.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0759
cwe-id: CWE-22
epss-score: 0.01326
- epss-percentile: 0.84512
+ epss-percentile: 0.84518
cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100a4d379b411461db01428ad4ded65ffe969acd7bd6e625676a39703bc6d30b82d0220055a5ffbfb83d0bbdc18d6000ea5d200f2767a27aeff224c8a80c29b744a40fc:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402200e7fc8ab81c9a1badc7fc975b16159bed286914ae9d7ba74a7bc3366730e4d2002204915cd9817b5f62f67dd1c344e18b194e801b3e564d134a5d35f7588918cb467:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml
index dbf2d1db77..367b0ef472 100644
--- a/http/cves/2010/CVE-2010-0942.yaml
+++ b/http/cves/2010/CVE-2010-0942.yaml
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 490a0046304402206d78b23209f21bec687bdd5f6b5dc204580fddcff17464e80e42533d01e281bc02200d960d5d24ea7e65217c6776b1c98edd2e9a9273f3124e0bd6ba84f408509726:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100bf47dd264d18386bae1fc58c805bf6f2d948d0a9b336a1af77f67832f1411dff02202a2a79cc6146af120a2a8ce0e4cd4119f5504ce0cc0b221c5b52124ca067cef1:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-0943.yaml b/http/cves/2010/CVE-2010-0943.yaml
index 5f58780e74..aa21458ec2 100644
--- a/http/cves/2010/CVE-2010-0943.yaml
+++ b/http/cves/2010/CVE-2010-0943.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0943
cwe-id: CWE-22
epss-score: 0.01155
- epss-percentile: 0.8326
+ epss-percentile: 0.83268
cpe: cpe:2.3:a:joomlart:com_jashowcase:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100ad309ea3016c94c268ef344b882db71dfeda38f701de40bb46fda72758ef695202204512906717b98743d5c2693e82220afcf110887ff49db8dc95fd534e3419c22a:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022078cb3122accef355d6535902111629a84e6f82a346bd76352afd7bbd5571cbd402204fe92d3cb612a5ea00a8194b9be4173448dc314c60dddb8697cb0665d0280139:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml
index 24e9547ddb..080ba2ac49 100644
--- a/http/cves/2010/CVE-2010-0944.yaml
+++ b/http/cves/2010/CVE-2010-0944.yaml
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4b0a0048304602210082cf7636d928b73480d0b7c2bfbfcfe81b66c77da82afbc42a3dea6f15bfb73b022100f05eceacb5cf5c17d71c9e977b786a0105bfac12b47da3552d6135abed848d8f:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450221008e01cec80d11b31ed6a7f6104fab78317a03446c6ce6e662f02ee94dec59b95f022059af1ec983571921c9da8a6dc549b35ecfdc06bc881680e7164779080bf92ff8:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml
index 361193a728..d947d33f9e 100644
--- a/http/cves/2010/CVE-2010-0972.yaml
+++ b/http/cves/2010/CVE-2010-0972.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0972
cwe-id: CWE-22
epss-score: 0.00813
- epss-percentile: 0.79857
+ epss-percentile: 0.7985
cpe: cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100fd12f0bda71cd58408476fa8c69b70ae4d2d9b7284a222ad85ffd3667831ab44022100fccf6a4420d6616356ca15ee231e49fe72a426b0bd81b6e948bd575434c17402:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022017705c4610114da5ccae5f2cc952d02b4ad429e81924b9913e7e75dd3c4aeb41022100e19f465b19203fdec8962bce772975a17a036ca98b3dfdcf4e8d48911038a880:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-0982.yaml b/http/cves/2010/CVE-2010-0982.yaml
index 34f952c637..08169d9071 100644
--- a/http/cves/2010/CVE-2010-0982.yaml
+++ b/http/cves/2010/CVE-2010-0982.yaml
@@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-0982
cwe-id: CWE-22
epss-score: 0.0087
- epss-percentile: 0.80523
+ epss-percentile: 0.80515
cpe: cpe:2.3:a:joomlamo:com_cartweberp:1.56.75:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -38,4 +38,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100f18e4210f1865b2f066038b2f88312281a9404f7ff7cd59fcfbea0669aeee9ac022100f215afcd359f6ca4af695e3a9c9175327d59285ff671ea74ea60a202266f0d77:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502205a1442c7eb2700282f25ed50e6159e04d74126a65f130ccfb2d5d95b96cdde73022100dbeb298277ef56bf7b3df32556e6b445c8a75893c6bbd72409876e0df775fb6c:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml
index dad15e59c0..ce6454ce77 100644
--- a/http/cves/2010/CVE-2010-0985.yaml
+++ b/http/cves/2010/CVE-2010-0985.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-0985
cwe-id: CWE-22
epss-score: 0.01222
- epss-percentile: 0.83791
+ epss-percentile: 0.83799
cpe: cpe:2.3:a:chris_simon:com_abbrev:1.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502205f3386e6a26168ead161417d6a8518a8a73b8e6a76c5ab02e3572fe016177706022100d4f4590ce16ff633fb64c920e03cb081a99988f2a8cf229cf8093af78653a6f4:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100c3df6a7e5fa647ce8f9d86b4a57a39da04d29e5faa171cfafd320c954460389b022100dc07e5275762da0f8f8515186d2ba96fc3fd134a1d07f3d9f17edd9bab672a85:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1056.yaml b/http/cves/2010/CVE-2010-1056.yaml
index 8898601c74..8cfd60e7fc 100644
--- a/http/cves/2010/CVE-2010-1056.yaml
+++ b/http/cves/2010/CVE-2010-1056.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1056
cwe-id: CWE-22
epss-score: 0.06484
- epss-percentile: 0.92902
+ epss-percentile: 0.92907
cpe: cpe:2.3:a:rockettheme:com_rokdownloads:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022078080151ee9f5783d5856dc6582449ce8a9cd653dbc79b070ff785cc5aae7b37022100e6ea3a54a8a13814de08dfcbd8931588143ec2e89b335b9cf5d26ccea01f21a8:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100b6b444c98726b5c60735255eff3d41542fc30bb77305759123be42b84a6891b0022100b16252a3547e99792b7b7a069c801f34a6fa64f449149b673dd5bcd9bf62c12b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml
index 257ec9236c..8582e6f350 100644
--- a/http/cves/2010/CVE-2010-1081.yaml
+++ b/http/cves/2010/CVE-2010-1081.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1081
cwe-id: CWE-22
epss-score: 0.0168
- epss-percentile: 0.86255
+ epss-percentile: 0.86257
cpe: cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 490a0046304402203d272735a0c85231adf9db962d926cb7e883532fe73876b6a9fe86f8790c67760220694bc5e1eb9239ba53fcbb2692d47a166b617ef4f6fc1ed515ddbab029d40482:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100ab2515ebd610c2846ad9f5a239a143e10e48c8a10239e429eff88db41c2e4db5022050065f6b4de1922278fb82d533f0f2c9a8b2033eeb73f21df0f0946910b8fa31:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1217.yaml b/http/cves/2010/CVE-2010-1217.yaml
index c4982e604a..12053b17bb 100644
--- a/http/cves/2010/CVE-2010-1217.yaml
+++ b/http/cves/2010/CVE-2010-1217.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1217
cwe-id: CWE-22
epss-score: 0.01155
- epss-percentile: 0.8326
+ epss-percentile: 0.83268
cpe: cpe:2.3:a:je_form_creator:je_form_creator:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 490a0046304402200b6615c36387a95e18c523be75c9cbf17e625ccdbbbbb3282e18038198b3c3bf02207e1b1ecb22dd0ddeed3d28c56cc4e724c0794130c56ce09d2929c4fe3cdfbd65:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502204afcdfa336fb64d7ea624eeae1e7f067337bb6af9d6c57795f73dcc49366fd86022100e8ec8899f5ab8a359a8164e7ec2e16b16b28c683e58033d1cf55703e0bff917a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml
index a137841d4a..ed3d4840f7 100644
--- a/http/cves/2010/CVE-2010-1219.yaml
+++ b/http/cves/2010/CVE-2010-1219.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1219
cwe-id: CWE-22
epss-score: 0.00813
- epss-percentile: 0.79857
+ epss-percentile: 0.7985
cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 490a00463044022022d19613b69de4c8d2b21bac51cbe742c225980f113fbc48aa69d8f107a13645022043413f1d97a48a830ea893ef5865a0fbbe5343bd6601cb46957c67758cdfbd20:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a004830460221009e88b0fc6d7d476db569a8d6cf1806471e2cc2fecef1f20f4685920b4ec971d7022100f063b57f608f88aa109c80c883da8809d7897cc4a7a9633c5873c2d10fe6c8e0:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1302.yaml b/http/cves/2010/CVE-2010-1302.yaml
index 68ab411a34..aed17b203e 100644
--- a/http/cves/2010/CVE-2010-1302.yaml
+++ b/http/cves/2010/CVE-2010-1302.yaml
@@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-1302
cwe-id: CWE-22
epss-score: 0.01204
- epss-percentile: 0.83662
+ epss-percentile: 0.8367
cpe: cpe:2.3:a:decryptweb:com_dwgraphs:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -38,4 +38,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100803bbd2445ecf40d1da2b7c7124584e9e50371e122d768251e616a3c719dfc7e022100b982bd9bfd4b59bcc83820b8e8ffb912b24d2a9359620f9b7e6e26fc72a73669:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220555a7f804a7a56e3cb7b02013e22a205594a2bd06e438141f491cc05c63cf0d30220033a702504e180cdacf25f34b649b07a511c1da2ce95e47d395118a2d06dcb4a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1304.yaml b/http/cves/2010/CVE-2010-1304.yaml
index f76d71779e..1af7375a4c 100644
--- a/http/cves/2010/CVE-2010-1304.yaml
+++ b/http/cves/2010/CVE-2010-1304.yaml
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100b75f929660b7b62bedcd1651cf463dce18fc31571c7d2e5a43adc91855ecf77202203e5db2629697120f67a946c298f7c3348799e0f6cad9891503dcb5fd77f9fe4c:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450221008d3728641bf69c1ffebc303781755bbf083f63ceaa3471fab5ed1f63bd031a16022078290d87dfca2e219be593cad3b726f7633339adf8e76a6a870392abe39a8782:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml
index 8f1f67d879..0b300b5249 100644
--- a/http/cves/2010/CVE-2010-1305.yaml
+++ b/http/cves/2010/CVE-2010-1305.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1305
cwe-id: CWE-22
epss-score: 0.03203
- epss-percentile: 0.90083
+ epss-percentile: 0.90079
cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100e9b5077d26ca9a76be4a9695ae0f4234c202754e09f6e4c5f67869d12bf6a91a02200181b05221613f25c70c57b0ab040812f70b19f8b6c45dd8f3d431e8c0a06970:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100f6deec1f977ee06c816986a2efcdb343910a773e1fbc5c812fc871722871e38502201c40d42c9ecda3fb2957ef61267c96ed5758e2aef0089db4a0124518252bc313:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml
index ca478d57de..1b406a0982 100644
--- a/http/cves/2010/CVE-2010-1306.yaml
+++ b/http/cves/2010/CVE-2010-1306.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1306
cwe-id: CWE-22
epss-score: 0.01242
- epss-percentile: 0.8396
+ epss-percentile: 0.83966
cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100bf4ada7cad6754587d40a8b650fdca801bd115cc17a408a0382b6e20a31de27502204a4099703939edffc645c7e0c775bf636e390fbe3e27d382c79748fa3080e426:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502207f4f14cc78188e5cb84f94dec10ba70a484b456993a0dfc038ecfe1fe887f019022100cc7f5b5431f50318b4f6c0c752c28116714b056eae46ce04eb51fe2c8f04dd38:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml
index 09e02596b9..5ee6cb76d7 100644
--- a/http/cves/2010/CVE-2010-1307.yaml
+++ b/http/cves/2010/CVE-2010-1307.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1307
cwe-id: CWE-22
epss-score: 0.01751
- epss-percentile: 0.86547
+ epss-percentile: 0.8654
cpe: cpe:2.3:a:software.realtyna:com_joomlaupdater:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100af3816911c91506ba7291d26766a2db0b3b8d273b15b98964d3cbfa82b60eba5022100cd1da25f9857fd234fd644d7f130d85512fc4a4614f2c08863c7aeb077bb265a:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100fe1cdb086a90aee462b3fdd7f09fc2ba71ca3c7b82f89ba73db35e9ee5dee4fb022017e972655f18079415713efd7aab27f5a852197bb326ef2f1aeed4bd9b01fbab:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml
index 6873735b39..4be97f3a13 100644
--- a/http/cves/2010/CVE-2010-1308.yaml
+++ b/http/cves/2010/CVE-2010-1308.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1308
cwe-id: CWE-22
epss-score: 0.01334
- epss-percentile: 0.84546
+ epss-percentile: 0.84551
cpe: cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100a1c828490faf849c5e76724af4fd20cbbaae17614c5155989626af7905359e3002210090603cce49192dd5a3e8e184e8ef937aea4b7737b21842ed3d335a2f5b62e3b7:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a004830460221008cd03f0454af91209171188f2c28f4580c82dead5cd2c760d850bacb4bd782ac022100dc922f6ef2ecfd654a49f4d0727255bc918c294a3e79dda466173900c0f1a8f3:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml
index 5f3f72a425..abb5e3beef 100644
--- a/http/cves/2010/CVE-2010-1312.yaml
+++ b/http/cves/2010/CVE-2010-1312.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1312
cwe-id: CWE-22
epss-score: 0.01155
- epss-percentile: 0.8326
+ epss-percentile: 0.83268
cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022043c828262c065d762ffe0d4100fd0c09c8d66ea8ed0115a737efa9eda5d24621022100a33f5c43a10c56588550da66522fa2abaa62edff28032bdcb7113089366da357:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100b4817e9b7b206302fd97839526dfa3e04021c0dc1a14103a4f52ed0a70f39b790221009f24a20921574708e76aca2b40af87db82be07bbb35a075d1ea0f7fae5f70ab9:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml
index fc3ae74af9..cab1d229de 100644
--- a/http/cves/2010/CVE-2010-1313.yaml
+++ b/http/cves/2010/CVE-2010-1313.yaml
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100ea35af384cc12943f0e3bf130673f84c1da5bae8700753f75cf4000a3bd89d30022028d08beef94bb1a5806f2a13563f4b5168cbe54117e66e771a64f17a9629968b:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100814ac7e014f5934e783b6e5632d9d38651e436c05f179b8163075eae23e9b4390220350283c3fc61daf7e78da82701bc2ba9e108da5d37f318cfecf701d5fe51456d:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml
index 326337c766..847910f539 100644
--- a/http/cves/2010/CVE-2010-1314.yaml
+++ b/http/cves/2010/CVE-2010-1314.yaml
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100f6c0aa9e038b513556c15a56af42c21dd76e62c64bb725c765f84448a096ccc50220653364984d0560b6bc832ce8956df4a6307166761675aba1e6a060942a60938f:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100dc05781d64155685a8e6c7169833e8a1fa74e5ef872c47c8df681121a43fbadc02201e40086e843e562c0580474cba2d7286ebba1fdc307a669f7829f8f9f2be2506:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1315.yaml b/http/cves/2010/CVE-2010-1315.yaml
index d05f93bf32..8bcf31d7b0 100644
--- a/http/cves/2010/CVE-2010-1315.yaml
+++ b/http/cves/2010/CVE-2010-1315.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1315
cwe-id: CWE-22
epss-score: 0.0087
- epss-percentile: 0.80523
+ epss-percentile: 0.80515
cpe: cpe:2.3:a:joomlamo:com_weberpcustomer:1.2.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 490a0046304402204583608f49e2b4b590237a21f3d7c9096de44d8cf3f3e3a1cb3dddb7c2253a11022027ffbe4fd4d133223d70558aeed8fd62fe8f85597212ffb7fd01a33d5b620ec9:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402204623fc66449e06a1f1b469d6522a293292ac4b2473498dd533245e66ec3d3d76022032a546d2b5427bb33cf7c5ad68c015700dc0341267514fd8314de3a429edb79f:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1340.yaml b/http/cves/2010/CVE-2010-1340.yaml
index b25be6848d..38dd38ff31 100644
--- a/http/cves/2010/CVE-2010-1340.yaml
+++ b/http/cves/2010/CVE-2010-1340.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1340
cwe-id: CWE-22
epss-score: 0.01155
- epss-percentile: 0.8326
+ epss-percentile: 0.83268
cpe: cpe:2.3:a:joomla-research:com_jresearch:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022012edccf6993044e9417e38ec4b99587be8c9b0cb0bcade27f1a04644679c8a69022100c76d2fb32db972052874aa7a8821bbe04bbf9eabfd73175fe8b62ace8710f685:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402202565086bf815e09f2a59fa03b10b9db84cfd709f4c4b0c432b57827be7d34973022036c4b29d3bf01d6a11f6d687038cd8fdf0df509b3d56fbc82160efda8bd51f20:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1345.yaml b/http/cves/2010/CVE-2010-1345.yaml
index e0702bbf23..c7578818b5 100644
--- a/http/cves/2010/CVE-2010-1345.yaml
+++ b/http/cves/2010/CVE-2010-1345.yaml
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221009c081b1df026ce79009321d949b20e435246caa3141addb98759310d480f470202204ed22a95a6fc578605d120d104dc4c3e7bfb0ba440f68a88a36245d36d7b76d0:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022075abddc0623b04fdc092a6aaf8fcc573587ff7fb5781b8ec6100aec3a8bae178022057b02aedf114da1ef3c89c0269c90a23b48b3aed0c57aa81c3a986958f26ef8e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml
index 54ffcb7ad9..c669568c1a 100644
--- a/http/cves/2010/CVE-2010-1352.yaml
+++ b/http/cves/2010/CVE-2010-1352.yaml
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100840f9d3e0515740ab6bf20860e200cb5b18b5f4a09e19cbae729d11c1684ab2d022012ce00c5df48d9c68b59886f71eba55f2282d60387602e2ee15ebae7b6f019a6:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502207c9bb56be7dbf8704d3ffce719b9aea5019cc9c1fc67a664585001dcb16cb9aa022100fe765669e4ad2e39e262133f9ea88b4b8f03b1f2a934d9ddeb3588eda867dbbd:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml
index 8266fb6548..fc674245b1 100644
--- a/http/cves/2010/CVE-2010-1353.yaml
+++ b/http/cves/2010/CVE-2010-1353.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1353
cwe-id: CWE-22
epss-score: 0.01751
- epss-percentile: 0.86547
+ epss-percentile: 0.8654
cpe: cpe:2.3:a:wowjoomla:com_loginbox:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022011eac90ebf29ca2c745fe8698ac7f3bcc80bb2175d2dc1ae9242e6cb54a2c1c3022100a33f39ee714b2fcb5b823b9a2ad0611ca802c8da4da5462ae91649c35f690f58:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402206f22aa3a84a8966d8c7c539bcad4253358e1fb539038df6b73b18ce95d405e5e02203068c130be7e0668004443a5a867aafa597baabfdbd6280ab3aa86ef41c243f9:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml
index 0c3394a3c9..b2294f5669 100644
--- a/http/cves/2010/CVE-2010-1354.yaml
+++ b/http/cves/2010/CVE-2010-1354.yaml
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022021d36581acf7893950efc35fb85211c3685b09fabf34ef833f4c6340f08ec4f1022100e39de2ef145e47b59321cb48971a0302c8e9f072f1646d50b2c0bc1cbfc894ab:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022072a61418d73d3c6a16fad74d13df979d7903931f2ff1f2a7fc7909b3b12750800221009525daf8a441e9bd5e3e41b7528597eca96147b5988edb7e24b8a8ab75cb5c6b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml
index 26f899fa56..e791c95829 100644
--- a/http/cves/2010/CVE-2010-1429.yaml
+++ b/http/cves/2010/CVE-2010-1429.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2010-1429
cwe-id: CWE-264
epss-score: 0.00573
- epss-percentile: 0.754
+ epss-percentile: 0.75409
cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:cp08:*:*:*:*:*:*
metadata:
verified: true
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100d1413ba511cfea9463f8676deed23b9977e3da833b46def6545589686653e61a022029a7c8156a76239cd4d3202785855e8b02d7714e01ba8692fe6bb9ac26ca644c:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450221008495a80f6c3175cc8ce37c5c3fe98ee634620b385bca5ed698cc9d6f820007480220348266da57d9fa1cc97396696f8da25bc87a289a66126ba04056e6a0f621813b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml
index 8a54898e15..9c3ce85095 100644
--- a/http/cves/2010/CVE-2010-1461.yaml
+++ b/http/cves/2010/CVE-2010-1461.yaml
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100826e969266aaa94374869c4c29bef8303b00b09e228f832e390ad39183f2c7180220140632a9fe1fecafbff583cbf172d397aad67ed2de5ba16b27c36105c02f9cbd:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100ba1c5c2bc922970499aa79d010e7af83764a5840c62453ca9143ce33cb4b4fde022065d3f3d18210471fe03953520ed95afaf2cddaf226a0f599bb92de7529181d14:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml
index 85d5a9fd1b..1712385ee0 100644
--- a/http/cves/2010/CVE-2010-1469.yaml
+++ b/http/cves/2010/CVE-2010-1469.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1469
cwe-id: CWE-22
epss-score: 0.00813
- epss-percentile: 0.79857
+ epss-percentile: 0.7985
cpe: cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100d0dafd07107468f55ac7ac50f28fe497aa0f14eade15dec0b31523d4f810ee9f02201f37e5472d0e8039b93e2fe2f147472edade6365897b043fc715bbeacb193c1c:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100b178e940fd44604ad61fa54c2ff3fc84064d785e0ec0ab9824485f1c8ee56c9a0220317d3e55e77c3c28b20816eb701ba35d5e9d80aacdd21ae71669742fa8552868:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml
index 4c6cc25b8f..52d44385fc 100644
--- a/http/cves/2010/CVE-2010-1470.yaml
+++ b/http/cves/2010/CVE-2010-1470.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1470
cwe-id: CWE-22
epss-score: 0.04616
- epss-percentile: 0.91603
+ epss-percentile: 0.91605
cpe: cpe:2.3:a:dev.pucit.edu.pk:com_webtv:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100fd9caf1ddb691a91cb9eb53bf0b4e5a23e6aceb31c2b225d5e2e61f30104f9be0221009f3e15cf384c2f5e0795d75eb5a5ad8ad1e3ce78149595951c14a79b15d5d682:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502205acd5f5d545b8533a0622c16cfb5365a080474f3c6c1d230cfa1dbde9e2d869c022100b613f9dd0f78a3c853a4f21e8b66f2c0eb9a5a5c3b064555f063fde3f8040abd:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml
index 2b96fec212..780657d093 100644
--- a/http/cves/2010/CVE-2010-1471.yaml
+++ b/http/cves/2010/CVE-2010-1471.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1471
cwe-id: CWE-22
epss-score: 0.05684
- epss-percentile: 0.92454
+ epss-percentile: 0.92459
cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a004730450220149b25fcbd8a1eeb768c5fb5ab6540cbd886548a164ce5f423fa609a70dce723022100f5aed6b3c16347dbded09f8dda388546bec203d940bb1ced87435456bacd2907:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402201c9101d594254401129f613c946120074f08bc2761118faf69f94b55514166ee02204ef970beb16c66543685876ac56f5112cbf7e408dd6a082f9405b4053c014c6a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1472.yaml b/http/cves/2010/CVE-2010-1472.yaml
index f8b33464cc..cab111d8bd 100644
--- a/http/cves/2010/CVE-2010-1472.yaml
+++ b/http/cves/2010/CVE-2010-1472.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1472
cwe-id: CWE-22
epss-score: 0.05684
- epss-percentile: 0.92454
+ epss-percentile: 0.92459
cpe: cpe:2.3:a:kazulah:com_horoscope:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022032c8c1d8b2e0f1265ab9a3c079ca913510bd7e957bab64a51ac9a1233030858a02210081b8487368632142337ca371238f897f546aab871525a30fc318f931928b3a31:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100df4bb6c8f4a06ee5fb8d39d043cf3c8aa12c2058cfa0687aa0b6da12a5d455d70220752aac775d82f6f2bd1c6482ff6d5def8b6d3b4001595c8824d55e77983f1a16:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml
index 8f4468af6b..92ff036be1 100644
--- a/http/cves/2010/CVE-2010-1473.yaml
+++ b/http/cves/2010/CVE-2010-1473.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1473
cwe-id: CWE-22
epss-score: 0.00826
- epss-percentile: 0.8002
+ epss-percentile: 0.80012
cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4b0a0048304602210080b188b07ae993849eea82598bbab006d0268c5c3374fffce80864f134519769022100d2f6fb7cc3daba8023e173f8b9a5c8d04d5f1f7943743e9641c3a4a0c2a8d5e7:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100a8ce6553da56899256ba2c695c427eb57baa977f514b9393b9da5a2fae86e27102203b4ad39f53d0886e20e7981b85527c3887cb76343ca402ecca14ee3ebc0bdb4f:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml
index 8459fe0adf..7fe6e0078b 100644
--- a/http/cves/2010/CVE-2010-1474.yaml
+++ b/http/cves/2010/CVE-2010-1474.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1474
cwe-id: CWE-22
epss-score: 0.01242
- epss-percentile: 0.8396
+ epss-percentile: 0.83966
cpe: cpe:2.3:a:supachai_teasakul:com_sweetykeeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4b0a0048304602210091bf8e07a36f02738d4bbca386ed21b8b3c0cea0f7458928f6029e7de4639b36022100a4b7e82cfeaf3cd13012871b9480477ab220d859a2d3f1e3aeb1d063935bb910:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502206c8b6345806e399d40af50736c7b9ea562dcb8b03c9dc2d54999eedc70c2915e02210092c773967cbf01e0d470e03f6b447615d6c04262d6007ed9a3fe2c88bdf29808:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml
index b7af601e8c..ca2b17e869 100644
--- a/http/cves/2010/CVE-2010-1475.yaml
+++ b/http/cves/2010/CVE-2010-1475.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1475
cwe-id: CWE-22
epss-score: 0.01242
- epss-percentile: 0.8396
+ epss-percentile: 0.83966
cpe: cpe:2.3:a:ternaria:com_preventive:1.0.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4b0a004830460221009db0ef11391044995d8ebf515aa652fad8c68d1efbdb05d9072f8a0a7346f6af022100eb562566942bd0f6d124b4d8c199a5d1b5b80b44282eae3b5e79568706c88f8a:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100bbc5b3bd04188b8dc549f866a0268861ed2c41ef77f5c67b7c97c9dd6a99db1b022100e77f11b6f246ffa7709cc4f33d9e0328f2bb2169ec73eb2eca5410f2615b76d4:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml
index a06e3367b5..a27c65075e 100644
--- a/http/cves/2010/CVE-2010-1476.yaml
+++ b/http/cves/2010/CVE-2010-1476.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1476
cwe-id: CWE-22
epss-score: 0.03527
- epss-percentile: 0.90489
+ epss-percentile: 0.90486
cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2010/CVE-2010-1478.yaml b/http/cves/2010/CVE-2010-1478.yaml
index c2038543fb..728588a892 100644
--- a/http/cves/2010/CVE-2010-1478.yaml
+++ b/http/cves/2010/CVE-2010-1478.yaml
@@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-1478
cwe-id: CWE-22
epss-score: 0.00826
- epss-percentile: 0.8002
+ epss-percentile: 0.80012
cpe: cpe:2.3:a:ternaria:com_jfeedback:1.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -38,4 +38,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502210098a7429a9ec6f84a3961d61b09c16d49c715f78df5f4ad584e14391811b26e6002202a565c4331e7620ffe5e812ec5d303042c916634ce874d3c1f000f4a32afde1a:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220393b61a8aa46217a8495642d08953763d733039516ed95e016d7564f72af453002203748b6d91fb6e6f2c1c915fc3fc3df1ef9ac95d4a906906abcee2588101c861a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1491.yaml b/http/cves/2010/CVE-2010-1491.yaml
index b1a3f2ba3c..25fd02d8c5 100644
--- a/http/cves/2010/CVE-2010-1491.yaml
+++ b/http/cves/2010/CVE-2010-1491.yaml
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4b0a004830460221009c578aa4bf8efcc2a8e8002bbf6fce964f6dd79808450700b8ebc0db4a7eb7e0022100ace3008f4d4e3b97e648e7ac7e041a163d4c238fc76b94931c051211f6943716:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100da535a45f66c3f14ba7d699217d9b2b6cb78caf6ca40970321749b44ab51c7eb022100d31e80c405075a894dfefa1cc5649ffb2f097686910fb9224fd8b9de30433368:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml
index 361af61646..4554e12123 100644
--- a/http/cves/2010/CVE-2010-1494.yaml
+++ b/http/cves/2010/CVE-2010-1494.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1494
cwe-id: CWE-22
epss-score: 0.02305
- epss-percentile: 0.88467
+ epss-percentile: 0.88457
cpe: cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221009b6df1b9f08964da9860b63d979c65d631c596c36f5c0bd133155a80a44d739502206ddee3fd0c3bb79caf7acb9c491456ab90968bce94b4b481b2cadc5ddad4dc68:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502202612077d942541a899e11a7250619ad556316ba00aa92245859d7d20205ddf2d022100aa9b7592caf83ef9cb4972057ba674246139bd2bb9480829de71836306cc9047:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1495.yaml b/http/cves/2010/CVE-2010-1495.yaml
index 098fc5e8ff..4abbda4261 100644
--- a/http/cves/2010/CVE-2010-1495.yaml
+++ b/http/cves/2010/CVE-2010-1495.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1495
cwe-id: CWE-22
epss-score: 0.04503
- epss-percentile: 0.91503
+ epss-percentile: 0.91506
cpe: cpe:2.3:a:matamko:com_matamko:1.01:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 490a004630440220053342f982582e6b1c664f64e18a4db76a9ef10784793f481f2920b0441b20290220440510e3eaddfd5ad6ec562db1f0ed3a8dd641eb6627d718b4d641333b7b3bf3:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220272f8d5e99ea78d75f381cc3677050664f5f5058fff3cf2cf4253ae4334577f102200189b5e583558e76abf0f8dbd9ca9c7e0c1ae0d6785dc314d94e4a7ca4962bd8:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml
index 74b95dc624..5a0d591520 100644
--- a/http/cves/2010/CVE-2010-1531.yaml
+++ b/http/cves/2010/CVE-2010-1531.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1531
cwe-id: CWE-22
epss-score: 0.01815
- epss-percentile: 0.86822
+ epss-percentile: 0.8681
cpe: cpe:2.3:a:redcomponent:com_redshop:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502205db6a6a8030561cc8cf3eb54867a5a5519a43f8314bc75caa7eb84641d29927d0221008d84c6c258edc591fc8983e18e81681e0e2bc8f9743d1dd5d03e99b24e5c8ce6:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502205cef28c7d707be9b8d9e2ca6523c8adb9acbd31916165e213ec91528c74b51c8022100c8621b4ae33e13328bcf2cee1d0614be01168bbe19ec2d92a40618aa795a677d:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml
index ddf289af99..c21261f94f 100644
--- a/http/cves/2010/CVE-2010-1532.yaml
+++ b/http/cves/2010/CVE-2010-1532.yaml
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100e7bb3506aa4e72a5fe2ec48e03d951a6197d414aef38371ecb7df191c3bf41b9022100ed897878f871ce5d25bdddca71b224c1bac400de641038a80c82c34bde5e18eb:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022014abe4ffc4232b212d2e884fb2ee9d1b02fde18f8476eea72d90c88ee7ffdd800221009a0d064e053dcafd018f8d34ab274203a46c3ae52191e95cb566959a6a0968d5:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml
index 1123decdf3..0ddeb41479 100644
--- a/http/cves/2010/CVE-2010-1533.yaml
+++ b/http/cves/2010/CVE-2010-1533.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1533
cwe-id: CWE-22
epss-score: 0.00706
- epss-percentile: 0.78147
+ epss-percentile: 0.78157
cpe: cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100fff5313d477bf35ca0ff655d09619cd959b18e64547b549d54364f9dbb66cd6e022004bd82c594d69b602825228dc6b8720ec20051828977fc2f5b0b6b7398ef9cd8:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100b37f5b15c9730943df1d5b00193df822eeb8c7c812bc16a57a4274f5a9cec101022100ac60fcecd55cf2b56b5db71780be10044f7f2961cb92f951dc15874b1572bf2c:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml
index 1a28e25fe9..76000b1070 100644
--- a/http/cves/2010/CVE-2010-1534.yaml
+++ b/http/cves/2010/CVE-2010-1534.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1534
cwe-id: CWE-22
epss-score: 0.01733
- epss-percentile: 0.86456
+ epss-percentile: 0.86454
cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502206e5fa952f889c820453afd8e36482cde06d9da8aee38b99b234c4a06bb7b6513022100e67a249de311beb8cb6080bd42671b57de1d0a3690dc83613c7401a9b494a2a0:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044021f37408eef8254ecb30271c93c6d913590ab52aed6cfbab210053ee1868ff475022100d7084b4f4c59159c1471d6caa836e384a1571f9b1fead26474ab542a955d344e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml
index ed6f18dcca..599ae5b3e0 100644
--- a/http/cves/2010/CVE-2010-1535.yaml
+++ b/http/cves/2010/CVE-2010-1535.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1535
cwe-id: CWE-22
epss-score: 0.00706
- epss-percentile: 0.78147
+ epss-percentile: 0.78157
cpe: cpe:2.3:a:peter_hocherl:com_travelbook:1.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 490a0046304402203640be9e21a3a7be411fed82259a72801a8cf0cf393a3ecc1d378b5343c01fc8022032197f3ed80c3992b045036de51ec429f491f51eca7c60ab616be9c28e614d73:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502206776d2a8bb22d86823ae390d7f78bb5c29f9f7465b0119f621e4abda3f45519d022100d68eb6f4968aebd24c6abe8c1d0c1b895dff51dbc2323c93f80a7ee3d5431be8:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1540.yaml b/http/cves/2010/CVE-2010-1540.yaml
index 110b219085..2b18d3e313 100644
--- a/http/cves/2010/CVE-2010-1540.yaml
+++ b/http/cves/2010/CVE-2010-1540.yaml
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502204cd9e12fd99c042573f07e0780ed47d748756f357386c072d1ec22517a1c2250022100c92076a3dca509194c2ae28d1a84c0c7bb370c08d88ee1029503a04695f89744:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502202e9e0be1e45ad2e51caf48aa20b3dfc02bb1b9a146b48701572d059977a7bdbc022100e51839c3252d56aaecb4d34fd3be7cedbc552b97f474aca792c86e98cc64bb64:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1586.yaml b/http/cves/2010/CVE-2010-1586.yaml
index 4151ecdc8b..50200c854a 100644
--- a/http/cves/2010/CVE-2010-1586.yaml
+++ b/http/cves/2010/CVE-2010-1586.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1586
cwe-id: CWE-20
epss-score: 0.00917
- epss-percentile: 0.81106
+ epss-percentile: 0.81099
cpe: cpe:2.3:a:hp:system_management_homepage:2.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -37,4 +37,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
-# digest: 4a0a0047304502201f306ac12b89b91a1d610a594d6376973769457c64ce5eb60da6cfcc7d539752022100dd8c567138131d0d064a14485dc9c01838c5afbe6631a9553ec38ab781e1a649:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022073dd7eb7169435d57ceee603834177ef3c338731afd84de0072dfa4acb30b281022078efbb0f7c99e68d84b99cdbb218951370a5c20a82eb6f2daaeccd9642ca2c6a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml
index 08933e90f3..d58e4dee1a 100644
--- a/http/cves/2010/CVE-2010-1601.yaml
+++ b/http/cves/2010/CVE-2010-1601.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1601
cwe-id: CWE-22
epss-score: 0.01299
- epss-percentile: 0.84358
+ epss-percentile: 0.84365
cpe: cpe:2.3:a:joomlamart:com_jacomment:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4b0a004830460221008e79d641665d5c3f303693cd9990023635d1e08a1c616214e87ee36bd7ca5196022100bd99c96771f3563f01f82e32bf57dbbcbe6a97ca1be3c81694b5512a63bb75c4:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100b3cc3802e20f89018c229d1f4c832d1e5efca251a56ae714d61d56d6cfbac4fb022100c5eecc3ad637fabd2cd91180f892bb8fc96b8e0254764e2c82bd886f4323a2b3:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml
index 013ebbe481..74deaa8754 100644
--- a/http/cves/2010/CVE-2010-1602.yaml
+++ b/http/cves/2010/CVE-2010-1602.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1602
cwe-id: CWE-22
epss-score: 0.03451
- epss-percentile: 0.90402
+ epss-percentile: 0.90399
cpe: cpe:2.3:a:zimbllc:com_zimbcomment:0.8.1:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml
index a7f579596c..26e7cfa89f 100644
--- a/http/cves/2010/CVE-2010-1603.yaml
+++ b/http/cves/2010/CVE-2010-1603.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1603
cwe-id: CWE-22
epss-score: 0.03451
- epss-percentile: 0.90402
+ epss-percentile: 0.90399
cpe: cpe:2.3:a:zimbllc:com_zimbcore:0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml
index 66b414f659..d8060953c9 100644
--- a/http/cves/2010/CVE-2010-1607.yaml
+++ b/http/cves/2010/CVE-2010-1607.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1607
cwe-id: CWE-22
epss-score: 0.01726
- epss-percentile: 0.86432
+ epss-percentile: 0.86429
cpe: cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 480a00453043021f782392bffe9cf03923dc9897e3c53cd1bae55e3ad9cc2b6327ba9e3453f9f80220209bd7cc6fae71bcc251c279bf4337439746f1b6b3f3dba6eea01d96ec6bc292:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100c2e39de19e217877954e5d12f5a8b7b2fa48508091f5f2eb1ad7080d31b6627c022100a7f8668d6ab16e6a78bd2ff6280c2644ea2a283c9d57115c725d4ee86da40698:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml
index 705ff9b9e3..3f5d71650a 100644
--- a/http/cves/2010/CVE-2010-1653.yaml
+++ b/http/cves/2010/CVE-2010-1653.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1653
cwe-id: CWE-22
epss-score: 0.03527
- epss-percentile: 0.90489
+ epss-percentile: 0.90486
cpe: cpe:2.3:a:htmlcoderhelper:com_graphics:1.0.6:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml
index 6efd5a00a0..e320aa5d83 100644
--- a/http/cves/2010/CVE-2010-1657.yaml
+++ b/http/cves/2010/CVE-2010-1657.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1657
cwe-id: CWE-22
epss-score: 0.01751
- epss-percentile: 0.86547
+ epss-percentile: 0.8654
cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 490a0046304402202983ff1cdd2a3a5c188c8c8e77b6958c01c289659491161c6b0af1925353c68b02202dd713ed19abb5646594e49da0945bb1037864460be54cb1504e64f56490fa90:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100b9e5443a2b6a9397c925da8c4c7593809c6dc64d66557a452956f1401c3a3abd022100bafe62dbd902449fc6c598f07f044a9bb7a5b0bfa63061cf94f9c6bd291639de:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1658.yaml b/http/cves/2010/CVE-2010-1658.yaml
index 9e94b7ce98..778224fc46 100644
--- a/http/cves/2010/CVE-2010-1658.yaml
+++ b/http/cves/2010/CVE-2010-1658.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1658
cwe-id: CWE-22
epss-score: 0.01751
- epss-percentile: 0.86547
+ epss-percentile: 0.8654
cpe: cpe:2.3:a:code-garage:com_noticeboard:1.3:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100f12d7a3f945e80a94b0a16a9ae088394119024372f8dd7929e741411c91bffe302204c83e2f494bf8a8eb9c68b6b8fd8b5efb13854fdf2014df4033667ace75bdcc7:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100f7fb460aa0e14f551fc13265589575e1d29b16199e5a11aecd15426150e0b4af022001ff96dbc4741bccdb6a85cc502368a75e25cff4391e7a0a86007b8936c65f14:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml
index 747fd95e79..e940c16826 100644
--- a/http/cves/2010/CVE-2010-1659.yaml
+++ b/http/cves/2010/CVE-2010-1659.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1659
cwe-id: CWE-22
epss-score: 0.01806
- epss-percentile: 0.86794
+ epss-percentile: 0.86782
cpe: cpe:2.3:a:webkul:com_ultimateportfolio:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100b22eced638dada4661f17e427c9c210961f38d0eee806eff07c4075dc74bf94802204ec752247183295a9a07cb0db342e240e076b041aa7f6db17d4840b05f1720b9:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100903ca051ff51f95abe14584fdf42f8f466c4bc9592eebc51d11e05d8a240e25a02207ad7acb1b1015bda6adbbd34207931185adf0f43b2962fe76987c2b88aed72e9:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1714.yaml b/http/cves/2010/CVE-2010-1714.yaml
index 444bb502e3..fd7136676d 100644
--- a/http/cves/2010/CVE-2010-1714.yaml
+++ b/http/cves/2010/CVE-2010-1714.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1714
cwe-id: CWE-22
epss-score: 0.01751
- epss-percentile: 0.86547
+ epss-percentile: 0.8654
cpe: cpe:2.3:a:dev.pucit.edu.pk:com_arcadegames:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100ab55c67419a7a6d6cf0286d50cdcf38d8471c2a3cb415943b0f08089189d00b6022044cf7ca917fa52401a745af62451d44d9134a70d32e41a9b7482b2d7fed4bfb6:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a0048304602210092a9c00e1638bcfcb0f11332278e6c54fa658e65ee9546073998cc38f9c09ef20221008a14c2f397ca2fdfdd694b4b03dbd4dd2ac4b5a6327442fe79871ec8a0bf8fdc:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml
index 1277370575..984c90edc1 100644
--- a/http/cves/2010/CVE-2010-1715.yaml
+++ b/http/cves/2010/CVE-2010-1715.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1715
cwe-id: CWE-22
epss-score: 0.01242
- epss-percentile: 0.8396
+ epss-percentile: 0.83966
cpe: cpe:2.3:a:pucit.edu:com_onlineexam:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100f89fdfe233f13f1618a858a9e2aa7f4dae5e1abe4f241a09f783ed14fcfb12720220421888801812f6f818cdbf669576a6ee2781d21b4e08c2126c86c4e0f8dde567:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402206f6319f576bcef92cfa1e2aca52815e26e8462b1f573ab81aef00134352a015902202386aee3f442fa3c49689e3bdc0790ecc00b326ead1a6cb31025d874b06d8a00:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1717.yaml b/http/cves/2010/CVE-2010-1717.yaml
index dd64d59f6e..5d08bb1f4f 100644
--- a/http/cves/2010/CVE-2010-1717.yaml
+++ b/http/cves/2010/CVE-2010-1717.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1717
cwe-id: CWE-22
epss-score: 0.01733
- epss-percentile: 0.86457
+ epss-percentile: 0.86454
cpe: cpe:2.3:a:if_surfalert_project:if_surfalert:1.2:*:*:*:*:joomla\!:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 490a0046304402203b3971725bfbe08a384d5e7cecc27eabfcd672b26998169502002b653270996a022068fa209e01fed510ae3d13186a4659496c1199ecba05f2e9bd467497a5de64f6:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402202d570ce33c7055d754f27dcc37ae5d18c8855ace5b55f8c7769dc6d8820c6c8502201cad7aab6af9c8c977d95fc0aa1a6d1c473a64fc22d02449698afcb25b6f9a99:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml
index df535bde3f..1a75bb5b61 100644
--- a/http/cves/2010/CVE-2010-1718.yaml
+++ b/http/cves/2010/CVE-2010-1718.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1718
cwe-id: CWE-22
epss-score: 0.00826
- epss-percentile: 0.8002
+ epss-percentile: 0.80012
cpe: cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502206904da7b8db5e024bdca354637ad7b3e57c8f03d9f83223db6dd68b61ece35c3022100a86eaf350f817aee6a989f5171232e3eaa3ee07aefaddee76909c710d5b5fba9:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502204df86eba21d3a10975db6166403db1d2c44df12cd3da228bcd06058d25ee0999022100ea0a615abb65d76d5f77c33b66d72d72e336d09e631c151220882736658ba6ec:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml
index 94d317c98a..6769a72fe6 100644
--- a/http/cves/2010/CVE-2010-1719.yaml
+++ b/http/cves/2010/CVE-2010-1719.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1719
cwe-id: CWE-22
epss-score: 0.01671
- epss-percentile: 0.86217
+ epss-percentile: 0.8622
cpe: cpe:2.3:a:moto-treks:com_mtfireeagle:1.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 490a0046304402202ecb86717c94eaafcb496741275af350d20df4db37e6b7dc87b1dfa03d0bf3e3022023ab485cc9b33bba0c77dd52ea948ca87710e79a9e6308699f79a7e912cbe613:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502204ec6c27fe5d6bbb40819c429c991bfc24407c1eff75d2099a4daf37dd3f8758f022100c6789fbee6709063302f7b93f86c890165f8bfb394d7f63527012693d6ef1c25:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1722.yaml b/http/cves/2010/CVE-2010-1722.yaml
index 7c6cd6c724..3e9e62d858 100644
--- a/http/cves/2010/CVE-2010-1722.yaml
+++ b/http/cves/2010/CVE-2010-1722.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1722
cwe-id: CWE-22
epss-score: 0.01242
- epss-percentile: 0.8396
+ epss-percentile: 0.83966
cpe: cpe:2.3:a:dev.pucit.edu.pk:com_market:2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502201c058009c2ec2f6609219af9b7c7bbdcefeaa481d650e366b21a9f38f28ddb0c022100fa693f5ad2f074229e880ce54dc340593512cf85f6716dce6494dc6496cfb17e:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502207ac9dfc65f3bcd987e1f0c40914283c398ec8918dff89664c460c2dfced0a1dd022100f148a740be8f9c34d9853dd342669f1ff3c4312aea51549fc7fb1810f033b3dd:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml
index b303d01d4b..aa8d3feeed 100644
--- a/http/cves/2010/CVE-2010-1723.yaml
+++ b/http/cves/2010/CVE-2010-1723.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1723
cwe-id: CWE-22
epss-score: 0.01956
- epss-percentile: 0.87398
+ epss-percentile: 0.87381
cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_drawroot:1.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 490a00463044022060d75c60a4a4bfa67cc2a91bed72b5d322bd169084a7238bdc7166eee49d416902204dd8bc76f1596137c0f795a84170d0a324b9cbb9d303752386098f3d1e157f92:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100aa429f5d89bc794983616b777c5e659b57a3f3fe3f7fdf43b8c891c2aa84d51702204dcf00830dbf196d197e27a75a1822d4bdf582d47ef0f736e73a3ebd2ac17072:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1858.yaml b/http/cves/2010/CVE-2010-1858.yaml
index b91a4477ec..627340bb1a 100644
--- a/http/cves/2010/CVE-2010-1858.yaml
+++ b/http/cves/2010/CVE-2010-1858.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1858
cwe-id: CWE-22
epss-score: 0.01155
- epss-percentile: 0.8326
+ epss-percentile: 0.83268
cpe: cpe:2.3:a:gelembjuk:com_smestorage:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100df420ac28aca450b646e4bdce2c394a0c8fea09e4c8c347993b4b8901286d82a02207350f48a8794f0079c31a4168fdef73c3e301bf8b17bab4fe9f53ebef14633b8:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402204b5a7d5939b099e741d61e5a43f9295bbc8a3d9fd7a4bc70ccb124c6b17877bb0220078fe882fb8455f9b6f051df0f1c019000665a4f7d02072e6c039b3f4ee239f0:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml
index ce188cd741..7dd5cc083f 100644
--- a/http/cves/2010/CVE-2010-1870.yaml
+++ b/http/cves/2010/CVE-2010-1870.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-1870
cwe-id: CWE-917
epss-score: 0.05379
- epss-percentile: 0.9225
+ epss-percentile: 0.92252
cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -41,4 +41,4 @@ http:
- 'Administration Hub 9\.0-[123456780]'
- 'Administration Hub [5678]'
-# digest: 490a00463044022037bc74dea406eaddd54c8751a79bf5269110a8d0b280d4414484b93add086f9602205f07a2572cc4db8fd49b6b96e447133e1cf713413751704b637bd35bd710c488:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100a5253dc6564d15207041b7b9a9f5c7b0393f34bc55ee4e43022d87e954964e80022100e0cf49d043fcc960bbd1484a1f93cc0d2f363610eaac372fd35df455febcdd4c:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml
index d166fb66c0..ba9c94a268 100644
--- a/http/cves/2010/CVE-2010-1875.yaml
+++ b/http/cves/2010/CVE-2010-1875.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1875
cwe-id: CWE-22
epss-score: 0.01222
- epss-percentile: 0.83791
+ epss-percentile: 0.83799
cpe: cpe:2.3:a:com-property:com_properties:3.1.22-03:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100c4df9540dcbb2e763900b9efd9430014cafaa818e010c0a4fea07b0db707b3350220795f5895b91417d0f712d50c9cdfd6ad9d6aae11827c19b0094ae7fc7fbc364a:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022048204c5fc1f92a7e80924d884dce6f9517303d3c9ac3c7a13f5ce4a5b489d98902204d992449b8532a6237a48b4d7ea5b1fc56e7b1b4a6bf8646d61ec357f426523f:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1878.yaml b/http/cves/2010/CVE-2010-1878.yaml
index f2fa7955e5..83139527ef 100644
--- a/http/cves/2010/CVE-2010-1878.yaml
+++ b/http/cves/2010/CVE-2010-1878.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1878
cwe-id: CWE-22
epss-score: 0.00826
- epss-percentile: 0.8002
+ epss-percentile: 0.80012
cpe: cpe:2.3:a:blueflyingfish.no-ip:com_orgchart:1.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502206570207fdcc4967f7b8a6092b7e3fcd65b156370b1602393554b6ce41a9b4555022100dffcde0a25b8715e300bc7138208be40fd4cf76d6933e4fae3238154ae20203a:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502203eafb940ccacba28a9830e7902961dc82e0f78a5c54189d4c01f88ca278641cc022100b1b45e9df84b873ae60556cf94adba6db59b6518a8381110a8bd75bed911cdd2:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml
index c0b129320f..fc1c38dfe4 100644
--- a/http/cves/2010/CVE-2010-1952.yaml
+++ b/http/cves/2010/CVE-2010-1952.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1952
cwe-id: CWE-22
epss-score: 0.01242
- epss-percentile: 0.8396
+ epss-percentile: 0.83966
cpe: cpe:2.3:a:cmstactics:com_beeheard:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502203f021936fe0ccd7d6405b9aa67c401bf4706e535d190b6ffcafe721bd9d9d605022100b6712efa95e770c420f300b2ae53d42dbad6d2eb4a623bcd7723208dc0e61a6e:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100cdaac924eef1ec88ddc682541b89daae4b4b837e167c6b8b7dcc9f22dc544821022100adf8639792bd57be4636887dd0a605e99568947ebfd034d800d00474ba1c0a79:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml
index 9bd40e49b2..dd25264b02 100644
--- a/http/cves/2010/CVE-2010-1953.yaml
+++ b/http/cves/2010/CVE-2010-1953.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1953
cwe-id: CWE-22
epss-score: 0.05684
- epss-percentile: 0.92454
+ epss-percentile: 0.92459
cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multimap:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 490a0046304402202de888efa796763053841704aeb8a907f730a57f27cd33647380e37186365b3e022079389db71da22e50ca250330edb58961cb264ccb0a4513946500af59ce89315e:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100d550f6c9c0ae3f8e69c1d1453c173d98fe83f15e4e76841b9d3f51187426c50b022024958e82d76b677b2b867e1da610778bae35738bd27f38c86aa01e09b595cfdd:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1954.yaml b/http/cves/2010/CVE-2010-1954.yaml
index 0a81495477..f0fb59ed70 100644
--- a/http/cves/2010/CVE-2010-1954.yaml
+++ b/http/cves/2010/CVE-2010-1954.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1954
cwe-id: CWE-22
epss-score: 0.05684
- epss-percentile: 0.92454
+ epss-percentile: 0.92459
cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multiroot:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 490a00463044022027db8b60bcf7f095936518ebe72efab0aae149ad3a906698bd0918360aa5064302201ea1589ea9c0cce94f20de8ff2e87bbd883fa59b9e20017e4d20ad8b43e9fbc2:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022037f03bebc9abd7ce2a68c74652c594fdc7d23165ba7919b2fae9f437d31b87f3022100c6ebda048422bccdc8502d89dfc7a72781fc99fa5e395d58008be06d4d5418e7:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml
index 49fa26cf64..b0cb17fe1e 100644
--- a/http/cves/2010/CVE-2010-1955.yaml
+++ b/http/cves/2010/CVE-2010-1955.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-1955
cwe-id: CWE-22
epss-score: 0.01671
- epss-percentile: 0.86217
+ epss-percentile: 0.8622
cpe: cpe:2.3:a:thefactory:com_blogfactory:1.1.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022024944f389cda04579e114a84f58d4a00ee9844ca848d49eb33a5a7f845c0f32702210093f42d8ed7b2a97301e899e92686eb3c146a0b15651fd9f0673159840b6298b8:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100b201eab169e4f66f3b4282c2209151a79b4f479df99e6f995e63d8c4986109a502210086850411f187c114d4320f870127cbd7359a22de37f677894fdc8da5467d0f80:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml
index 83c2a841c2..a5a9a611ae 100644
--- a/http/cves/2010/CVE-2010-1956.yaml
+++ b/http/cves/2010/CVE-2010-1956.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1956
cwe-id: CWE-22
epss-score: 0.06055
- epss-percentile: 0.92651
+ epss-percentile: 0.92656
cpe: cpe:2.3:a:thefactory:com_gadgetfactory:1.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml
index 6c00e47b34..842634b4cb 100644
--- a/http/cves/2010/CVE-2010-1957.yaml
+++ b/http/cves/2010/CVE-2010-1957.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1957
cwe-id: CWE-22
epss-score: 0.01671
- epss-percentile: 0.86217
+ epss-percentile: 0.8622
cpe: cpe:2.3:a:thefactory:com_lovefactory:1.3.4:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502207f5c56f90855a33a63ec997f9d2b200032702433bb6b2684490a3c16b71ba0280221009dd39f8666a97d74e50bdb7e04b1b27b2968cfd9fb86d817c9fc0cf56589cba0:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022001497c80527bc20bd9ace1578d58691354a46c6aea5c72b292db96b49a3ddedc022100f9cbe928e38c5e7f5a889ffba1959faf024ac7b47c0bf60b5782387e0dec542e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml
index 52aac4b499..f51db35c9e 100644
--- a/http/cves/2010/CVE-2010-1977.yaml
+++ b/http/cves/2010/CVE-2010-1977.yaml
@@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-1977
cwe-id: CWE-22
epss-score: 0.00826
- epss-percentile: 0.8002
+ epss-percentile: 0.80012
cpe: cpe:2.3:a:gohigheris:com_jwhmcs:1.5.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -38,4 +38,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022013dc83d5bf71a4cf46dd8f6e711c67bf79f63a44a2d946f6d5f9b82983ecc9bd022100c8c46ed5b4a86d88b7dff9e73cf354f0eee227513cf58c5a197ff50fcf7a8532:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100b2745bf0342d81c5f878ef6d0ce5d787644e924da34577d0b1d50bef57e40a0002204c5e3ca67621f8d02b0640825e4daf14909eff6db4746ce23800111da9588299:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1979.yaml b/http/cves/2010/CVE-2010-1979.yaml
index 3c1652095b..a3580468d2 100644
--- a/http/cves/2010/CVE-2010-1979.yaml
+++ b/http/cves/2010/CVE-2010-1979.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-1979
cwe-id: CWE-22
epss-score: 0.00826
- epss-percentile: 0.8002
+ epss-percentile: 0.80012
cpe: cpe:2.3:a:affiliatefeeds:com_datafeeds:build_880:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100d5068fe68e2b9f316b66f0ec320f36fbced11d78be75af4c0f6b56f7751ec80f02202182c696ab02a325dfa86d579c98396d02089be1fffb3558041a99605fe1e0ff:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100da7db6b32b3523cf145825ebf93a97ce550ef6345989f1eb793c64901e279589022004729a26c22dec36add663f82ebf1f33805fce86768ff12b1809997d25482eec:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1980.yaml b/http/cves/2010/CVE-2010-1980.yaml
index 3061674585..53520245f4 100644
--- a/http/cves/2010/CVE-2010-1980.yaml
+++ b/http/cves/2010/CVE-2010-1980.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1980
cwe-id: CWE-22
epss-score: 0.02401
- epss-percentile: 0.88678
+ epss-percentile: 0.88667
cpe: cpe:2.3:a:roberto_aloi:com_joomlaflickr:1.0.3:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221008d02c64beab2b3aabe9e7e65684cdf8027aae0576e3ff6ae8b25ff33874c168e02204fac1653fc874f2358a796230283e1c8e4f9604843aa1f8952ba9a132ff6b33b:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022038aa35467bbe5e314c39523c795af38f8925146a033969795b63ac2f696d9aa6022013f6d3797a71cfe1d4fb1cbd8559bfc06ea64f2a69fb814a90b064fb022f05e4:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml
index ccf920d4ef..18814429be 100644
--- a/http/cves/2010/CVE-2010-1981.yaml
+++ b/http/cves/2010/CVE-2010-1981.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1981
cwe-id: CWE-22
epss-score: 0.00656
- epss-percentile: 0.77141
+ epss-percentile: 0.77152
cpe: cpe:2.3:a:fabrikar:fabrik:2.0:*:*:*:*:joomla\!:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100ba204171316d52cd3375188a0d272157481779bf91724d44d523d7a03068ddac02207ec839043c732ad2c7485d84e9abf353d9d35f1abf8f4241de73c3f3a40885b6:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022030efd569a11b2f962d7ab78a033633126944a3c2a34f32f2bd9b55fe03efdcd5022100d737a0b1f04d0b45c8300ffb9425ebf8a187da3ecc34186ba3ecf49883c757c1:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml
index f6450835e2..f3f616f0af 100644
--- a/http/cves/2010/CVE-2010-1982.yaml
+++ b/http/cves/2010/CVE-2010-1982.yaml
@@ -38,4 +38,4 @@ http:
status:
- 200
-# digest: 490a00463044022024c12582e4ef6c732134cc171b34ef4f52edb865963cab15ba7e917883ea40740220617b2cbcb2b033b97c64457a23f75a7e09426e795e7b8cdb8503914409b8c193:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022070d0c7bb759da416c11ac8488243624b55e97551900e319cb565f53c62fe3720022017059d85a1d5e27ab336d4f4154a36ef09919f6c8ed1ed0a8a10afacc6dc0c94:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-1983.yaml b/http/cves/2010/CVE-2010-1983.yaml
index 7d811030bb..c69645f542 100644
--- a/http/cves/2010/CVE-2010-1983.yaml
+++ b/http/cves/2010/CVE-2010-1983.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-1983
cwe-id: CWE-22
epss-score: 0.01815
- epss-percentile: 0.86822
+ epss-percentile: 0.8681
cpe: cpe:2.3:a:redcomponent:com_redtwitter:1.0b8:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100da42eaf366909a341f9511f2696dcbbafee736c3891609688604d2bdf914ec0102210089eea19cf4e397360c94f906c9811d168e96b4ef3d7ac4b29c8c91a76a866d2b:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502203ad890fda94b591bbe7cfac3bfb0e30ffc4bc7416db81ca9146f21ad38b99fbc0221009e3ddeb9ceeefbd6d251b112ea29f5980ff8741aba69ddd0f643f2fce0767b4d:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-2033.yaml b/http/cves/2010/CVE-2010-2033.yaml
index a87f9f6615..e2d16c8ff5 100644
--- a/http/cves/2010/CVE-2010-2033.yaml
+++ b/http/cves/2010/CVE-2010-2033.yaml
@@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-2033
cwe-id: CWE-22
epss-score: 0.00826
- epss-percentile: 0.8002
+ epss-percentile: 0.80012
cpe: cpe:2.3:a:percha:com_perchacategoriestree:0.6:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -38,4 +38,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502203fdce8ded216c19d570af04d14fb003a78b33f7c5d3bd40b9185ba4d125635bf022100c8573b3a6e8ea6a442ef74a8d7d31ca8cdb8f862d5807dc1e4ab033b5cc66dc6:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022016d1b8ef67c863ca03fd0ec68b4a29113f876df42af5d04a3073190ff40b1991022100b9d0e47e76a875a74c08958bfae44b709f32f8f79f6245967075a6003924a643:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-2034.yaml b/http/cves/2010/CVE-2010-2034.yaml
index fcb7a268a5..370597607e 100644
--- a/http/cves/2010/CVE-2010-2034.yaml
+++ b/http/cves/2010/CVE-2010-2034.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-2034
cwe-id: CWE-22
epss-score: 0.00718
- epss-percentile: 0.78341
+ epss-percentile: 0.78352
cpe: cpe:2.3:a:percha:com_perchaimageattach:1.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 490a0046304402206877f866b77c704b2de813c54d4884aea44134dab2854dee1a91cf8b2923123c022042bc36339e3844a1c0ff053330acaebe53154904434cdfa9e1735fa9e106f3c0:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502200182c1db307f1f23241865fd29012a3ebef6aa71ffcefe40c38fdf22e955e40e022100b34875d0b75970110a4b35887d3c985d23b0c2b24e7b9f02a3721a46c48c0929:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml
index 20ac1a27f2..9744f946e8 100644
--- a/http/cves/2010/CVE-2010-2035.yaml
+++ b/http/cves/2010/CVE-2010-2035.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-2035
cwe-id: CWE-22
epss-score: 0.00718
- epss-percentile: 0.78341
+ epss-percentile: 0.78352
cpe: cpe:2.3:a:percha:com_perchagallery:1.6:beta:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502205db079d16637a1bfbfe86e25ab310b7fe319a4e49db95a32164d4719af54bcdd022100b8f618b374d83736f5383113291f1fee49289e70d802ea6d360b82ff0478c2e0:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100fe93fba1a9046d7d5ab6bd837d667818c8023c968c0e046eaa1d1ea62282407f02207add532d379a20d0383c0a36af9d13fbd0655c18e134d8193d6535f1aeeed60a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml
index 8ea725431e..740084bcb0 100644
--- a/http/cves/2010/CVE-2010-2036.yaml
+++ b/http/cves/2010/CVE-2010-2036.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-2036
cwe-id: CWE-22
epss-score: 0.00718
- epss-percentile: 0.78341
+ epss-percentile: 0.78352
cpe: cpe:2.3:a:percha:com_perchafieldsattach:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4b0a0048304602210098dd5c59f473730b97e465b8c07be80020abaeca0d44cc4d1ee4b15853ecd305022100f07a36a5958a44b34ef48685483b672c0e38c813bfb06bbcbade018c3af361f2:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100a9c4b1f859a92dda23f0379dadaab73f479a161e67b8405541a5c672d2e2a46d02202fc7f54f01a944b8d15b389a895679a5c78e86754b602b6cff414924fe260a55:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml
index c68b471a81..149c6bde17 100644
--- a/http/cves/2010/CVE-2010-2037.yaml
+++ b/http/cves/2010/CVE-2010-2037.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-2037
cwe-id: CWE-22
epss-score: 0.00718
- epss-percentile: 0.78341
+ epss-percentile: 0.78352
cpe: cpe:2.3:a:percha:com_perchadownloadsattach:1.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100bd70d0f47dbeb5d7f14cba1737878948141a24465de88636d4bd2f8137ee46e20221009a7eb0ff962af5bcde107a1e4a0084135c183fc80ed7d7f24ce6bd374c4f15e6:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a0048304602210099fc184dce88e3b06e4f9e965f5bcad12116740f35e899d1bc0e6eafec277ba00221008c5284f9119fbbd5555168c77ac79088a7fcddddb082fb2ac55b8b6af901caf6:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-2045.yaml b/http/cves/2010/CVE-2010-2045.yaml
index efb6729c35..197b55548c 100644
--- a/http/cves/2010/CVE-2010-2045.yaml
+++ b/http/cves/2010/CVE-2010-2045.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-2045
cwe-id: CWE-22
epss-score: 0.01671
- epss-percentile: 0.86217
+ epss-percentile: 0.8622
cpe: cpe:2.3:a:dionesoft:com_dioneformwizard:1.0.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100d99b5e24efa320ea926a57b1e7546406304d50a3fdbc1b8109d337d4869f65aa022070479e81037f4e1513c1767b42a518e1ee85794c3d902394842c771e515c3872:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100c586f3fb10aca24699fe5fa11b227de468f11eb42fe5dc115916b74c968f7a19022100bdf01384e4403daf46acc3ff18fbe6fe5c6351bab05a7bfe5b6d70b3fcb03dcc:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml
index 050d2a18e1..e6d45ebac4 100644
--- a/http/cves/2010/CVE-2010-2050.yaml
+++ b/http/cves/2010/CVE-2010-2050.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-2050
cwe-id: CWE-22
epss-score: 0.03527
- epss-percentile: 0.90489
+ epss-percentile: 0.90486
cpe: cpe:2.3:a:m0r0n:com_mscomment:0.8.0:b:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2010/CVE-2010-2122.yaml b/http/cves/2010/CVE-2010-2122.yaml
index 7f5642f212..5dc17922b8 100644
--- a/http/cves/2010/CVE-2010-2122.yaml
+++ b/http/cves/2010/CVE-2010-2122.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-2122
cwe-id: CWE-22
epss-score: 0.01806
- epss-percentile: 0.86794
+ epss-percentile: 0.86782
cpe: cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 490a00463044022027fece3b3882cd244d3e9c2a49b8b64198a3acae0d713741b39cb4e3a97ddd9202202213ef245a97c1a320f33e7809db2883640298eb1085e822a68c000137378871:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450221009d9ef3b1f63b64061fa351198af99c9f53d12f15db57bf73b0276b2091bfc65e022042c7898e4f85fbafbd379caba48377bddc8f9445877f5230d919bea2ba6e0721:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml
index 099a6b075f..446d168552 100644
--- a/http/cves/2010/CVE-2010-2128.yaml
+++ b/http/cves/2010/CVE-2010-2128.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-2128
cwe-id: CWE-22
epss-score: 0.01242
- epss-percentile: 0.8396
+ epss-percentile: 0.83966
cpe: cpe:2.3:a:harmistechnology:com_jequoteform:1.0:b1:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022029335916afe69d066bc895934c1fd92252a2479bcde646857f6c8401bf11ff1702210095543ffa11249f3725a32e1ece86784faeabfb0db552c09ed8643c6e8d0e6be9:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220090d31a302fb57a83085fdc9a01eade4e7788173b9b0e2881eb5d39fd788377c022037062d69cf58e76dcb3563fe76bd088450b3f2450cb9ab4e07105bc76d5df2cf:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-2259.yaml b/http/cves/2010/CVE-2010-2259.yaml
index b0b291cc15..370d33467c 100644
--- a/http/cves/2010/CVE-2010-2259.yaml
+++ b/http/cves/2010/CVE-2010-2259.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-2259
cwe-id: CWE-22
epss-score: 0.01671
- epss-percentile: 0.86217
+ epss-percentile: 0.8622
cpe: cpe:2.3:a:tamlyncreative:com_bfsurvey_profree:1.2.6:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022063c0d7c1412d40d484f5b4de22eee0902b67d0f847dd24565e7c2edb42d00bff022100a9c69a0010474cd23bb3e003379e2b7b784f45b9779d74f42ac8fb4646f160f0:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022058ed05a3b530af3627c26f0617f76eae0adc2985334d2572d0bc92cc192529d4022100c0e77271cc8bb022db114bb7686ab3c84dd72563d128125920fe2ec3cc7afb69:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml
index fc178ecd16..ea3abce400 100644
--- a/http/cves/2010/CVE-2010-2307.yaml
+++ b/http/cves/2010/CVE-2010-2307.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-2307
cwe-id: CWE-22
epss-score: 0.00832
- epss-percentile: 0.80088
+ epss-percentile: 0.80081
cpe: cpe:2.3:h:motorola:surfboard_sbv6120e:sbv6x2x-1.0.0.5-scm-02-shpc:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4b0a004830460221008da9f5f2983ef5f1c55704d02c5e44690bdf271d47141b2b2351ddfdb1cb10ae02210089a79cbb6f4a5cb3281d0eda05c0fccc3ac539f331d569cfe88ec31f493ba545:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402206c1c35248194d63a87eae177ccbcd314a56630c8c371cda42a883095e1b575d7022025a1e9597c7877ebfe0fba535c245f1aca9d4bed5550ca30c068860cefc8fa5f:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml
index e65f0abc6e..22f4b8a9a2 100644
--- a/http/cves/2010/CVE-2010-2507.yaml
+++ b/http/cves/2010/CVE-2010-2507.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-2507
cwe-id: CWE-22
epss-score: 0.01671
- epss-percentile: 0.86217
+ epss-percentile: 0.8622
cpe: cpe:2.3:a:masselink:com_picasa2gallery:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 490a0046304402200c12fe821d43d9b8e07efbc2574c1e4ce429afe1d8371bd54faf58fdda3747bd0220686884f3b347310dcbb614a102af92485204d1c0c8f6c722cd7ed9e24f9cd56e:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450221009edca609e5a6282047067aa962f48636a25d9a57118230bd116dedf2d86ad33202203fb4acf6c6f44f0cfc5e998464d26e958956a8a0bf917a7e1e0f19079b27cfcb:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml
index 4b53b52cef..094f8bd6fe 100644
--- a/http/cves/2010/CVE-2010-2680.yaml
+++ b/http/cves/2010/CVE-2010-2680.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-2680
cwe-id: CWE-22
epss-score: 0.00826
- epss-percentile: 0.8002
+ epss-percentile: 0.80012
cpe: cpe:2.3:a:harmistechnology:com_jesectionfinder:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100943abf77473b22180dba8941bf27314d884996a643e5fbbc749451bd9acb7bfe022100d002e3e5c1ace85ad57efade2e82b5e4431c056936b64b54cf1362381ea44640:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402202d79a7b984f7913e9cc4030023047998b6581b1d0fe5fa0e8c78335158e7f4fc02200bf51f1ae4a3a5c7e847e11213e329ba07bab35466638712532084772431572b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-2682.yaml b/http/cves/2010/CVE-2010-2682.yaml
index 7844f1f9ca..1eef36b5f0 100644
--- a/http/cves/2010/CVE-2010-2682.yaml
+++ b/http/cves/2010/CVE-2010-2682.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-2682
cwe-id: CWE-22
epss-score: 0.00826
- epss-percentile: 0.8002
+ epss-percentile: 0.80012
cpe: cpe:2.3:a:realtyna:com_realtyna:1.0.15:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100a35489d0a1e06629158bce178f2b81470d9c719fba8cfd698c5f1d933209744c022024ec98f14785bb29693c32bd8a536d02479960f838341bc208f2998eaa72b21d:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100915c5477e8c1c49567ab6a84890ab55c34a1eabf45427e4305a56b9a788491b602200de9670d2a602faa1e5852162389d9fe96002872f8f0d81fa060a7ab750d6f68:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml
index 69bcd1997f..85dcbf16db 100644
--- a/http/cves/2010/CVE-2010-2857.yaml
+++ b/http/cves/2010/CVE-2010-2857.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-2857
cwe-id: CWE-22
epss-score: 0.00826
- epss-percentile: 0.8002
+ epss-percentile: 0.80012
cpe: cpe:2.3:a:danieljamesscott:com_music:0.1:-:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100fe76ba2345eeba941171778339aec4c4451c2794073897b0f157a805d8a5551e02201b501362c05a902ea8aa5ef6bee06c7a68f09724b33f330749a963a781b175d0:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220377271ac215f1bc01d54ff138b4e12cabdba7b6d2418574e55521e701be1a5d002201c758aeeb1647e2200437d563228f5235cec074d99926d41c863c3279bb8f5ae:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-2861.yaml b/http/cves/2010/CVE-2010-2861.yaml
index 59911be57a..c60cd734fd 100644
--- a/http/cves/2010/CVE-2010-2861.yaml
+++ b/http/cves/2010/CVE-2010-2861.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-2861
cwe-id: CWE-22
epss-score: 0.97351
- epss-percentile: 0.99858
+ epss-percentile: 0.99859
cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml
index dc8a3378a9..0b2a4030b2 100644
--- a/http/cves/2010/CVE-2010-2918.yaml
+++ b/http/cves/2010/CVE-2010-2918.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-2918
cwe-id: CWE-94
epss-score: 0.02847
- epss-percentile: 0.89547
+ epss-percentile: 0.89541
cpe: cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221008c6d6ae4f887ddd9d9f590545750ba6c7f531901f5722cd43a1a2c808e7f3a3402206edb86dbe785d73ecb67c379fda7ffd2d7880dc7547a67744cbead3ab0eb140d:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100f9444a2e2cfa8d090b517920f088fc039b418d8a4ba52717f79c092b6804a100022100b7bed17ef3a7720df2745526c26fdcd7e7cf3aa485d15305178241ef39481e1b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml
index 90557366a7..69bc5a61dd 100644
--- a/http/cves/2010/CVE-2010-2920.yaml
+++ b/http/cves/2010/CVE-2010-2920.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-2920
cwe-id: CWE-22
epss-score: 0.03527
- epss-percentile: 0.90489
+ epss-percentile: 0.90486
cpe: cpe:2.3:a:foobla:com_foobla_suggestions:1.5.1.2:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml
index 67fdbf5e1a..b0c2f80123 100644
--- a/http/cves/2010/CVE-2010-3203.yaml
+++ b/http/cves/2010/CVE-2010-3203.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-3203
cwe-id: CWE-22
epss-score: 0.00626
- epss-percentile: 0.76583
+ epss-percentile: 0.76598
cpe: cpe:2.3:a:xmlswf:com_picsell:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502206c88a686f4b7e56d43dc4ef96aff2db7e9e261d3f90e3b9429dc398639c44c5e0221009b40b056e1cd14c9fe7d38692b5ad541e7e0a88998304cc641d0a6ac7080dab6:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100df38fa2bc1317eedde86ae8e44c86de4c39359e3cab926a85202d27c7f5845ce02204179bd4c5a7815d4ec3a0557816262ceb8699559ab1fb79c261c0471c53f23c7:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-3426.yaml b/http/cves/2010/CVE-2010-3426.yaml
index 9d77d01c0e..9bfee5660f 100644
--- a/http/cves/2010/CVE-2010-3426.yaml
+++ b/http/cves/2010/CVE-2010-3426.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-3426
cwe-id: CWE-22
epss-score: 0.00826
- epss-percentile: 0.8002
+ epss-percentile: 0.80012
cpe: cpe:2.3:a:4you-studio:com_jphone:1.0:alpha3:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100b0174f45caaf1fd878da3a13b56fef97aeb93cb847794c9e290270fe1d1b12d302203f634fc2d6d6e62c7dfbd5cd80701029fa5b4a1f9e5d5b4c326c6174b66d167c:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100c5f2daa0632240103382614c4eb417ffbca2ceaefa9f956ae49c624ab99de092022024db116d68d68d0c4bd0b0686d6c75320933c710d46c4d9c1e4dca8b49bc0076:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml
index b3f4647a67..47a1c38699 100644
--- a/http/cves/2010/CVE-2010-4231.yaml
+++ b/http/cves/2010/CVE-2010-4231.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-4231
cwe-id: CWE-22
epss-score: 0.01615
- epss-percentile: 0.86025
+ epss-percentile: 0.8603
cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100b2f0e12cbb9fb85c83de7c2701a12deecd4ea9d12c9b7c8dbbf711941fbc320a02210093180cac122418515ed61cf5556fdf7e63d1e768fb30e99dfb34d8029193ed26:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100958e26c05e3fed450c075f41c7cc861db0c56d045277ce87a1463c08fc86b684022100a656b54f2c8aaf09e6e6587cb17c7d0409e3dd6d133de9fde6436ea7035999fb:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml
index e56ea6a35b..9278ae9171 100644
--- a/http/cves/2010/CVE-2010-4239.yaml
+++ b/http/cves/2010/CVE-2010-4239.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-4239
cwe-id: CWE-20
epss-score: 0.03561
- epss-percentile: 0.90526
+ epss-percentile: 0.90524
cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml
index 5196597d92..a786d3ddf0 100644
--- a/http/cves/2010/CVE-2010-4282.yaml
+++ b/http/cves/2010/CVE-2010-4282.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-4282
cwe-id: CWE-22
epss-score: 0.01214
- epss-percentile: 0.83722
+ epss-percentile: 0.83729
cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100bbc53327873a2999aa919f8c74e7f4dc555c685015b50e1a7685f20f5f00dea5022100fddf3ed105df61c3374033e90b4c2c494c92338fcd63afa4019ee32db450e97a:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022000b953b5d18d0c777c64e5654372237263dc518e59b786fa4a7e4a85376d4355022037009da554fd8cd336e7d28a7cc3edb15708b71774f1319f68df0a8b14d0ac48:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-4617.yaml b/http/cves/2010/CVE-2010-4617.yaml
index 4502140614..a34d47ee14 100644
--- a/http/cves/2010/CVE-2010-4617.yaml
+++ b/http/cves/2010/CVE-2010-4617.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-4617
cwe-id: CWE-22
epss-score: 0.00826
- epss-percentile: 0.8002
+ epss-percentile: 0.80012
cpe: cpe:2.3:a:kanich:com_jotloader:2.2.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100d48ba20a2f2d5739c36786da0d0f6958e27067572f8c98c3eb47868cfc21bf2e02205b5bf5bea0a55feae49f0b42dc9f62fd0b7e829659ac548d483a8bd066e6ffed:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022017a4629f24f70463fb3eea1a69295d4db403f19b06f56bdb222437a05b5e500d022100e7b51e8a4fb848dcfb25ee1c796fe1083d6faf6ad86687ee21f0f840e6764959:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml
index 2ea87079cd..5adc9fc65f 100644
--- a/http/cves/2010/CVE-2010-4719.yaml
+++ b/http/cves/2010/CVE-2010-4719.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-4719
cwe-id: CWE-22
epss-score: 0.04503
- epss-percentile: 0.91503
+ epss-percentile: 0.91506
cpe: cpe:2.3:a:fxwebdesign:com_jradio:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100902c33ea283bef9984918b0609ceefdb3b5afa9a5143b478e33c7c2cec3dbefe02201dc45e9ef25b951fb853232deeaf4d45dda1949a987e2c18848cc2b7b83bfc2d:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502210087fc4445b02e693be47bcf0f0ff186a8fec4fd5ed68353cacb6295d4f8f4764702203cf04886cbea7efc1cf4caaff24db3ed19d6e81f87ab59d40c48da937ec7d207:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-4769.yaml b/http/cves/2010/CVE-2010-4769.yaml
index 01869ffd5e..2306321871 100644
--- a/http/cves/2010/CVE-2010-4769.yaml
+++ b/http/cves/2010/CVE-2010-4769.yaml
@@ -15,7 +15,7 @@ info:
cve-id: CVE-2010-4769
cwe-id: CWE-22
epss-score: 0.00938
- epss-percentile: 0.81325
+ epss-percentile: 0.81317
cpe: cpe:2.3:a:janguo:com_jimtawl:1.0.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -38,4 +38,4 @@ http:
status:
- 200
-# digest: 490a0046304402205cc82ee1bac14b56830b618e7566e725aa16e7184cbeccf266189154a604a66a02204afb79b3a5f741e50d045b00b6fb7f439f5fde78642ed00c32d45dc2d2dc69a7:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100a7a276f96037919e725c8cc23a935a867325e7739d31029f06ed608e0320a61802201b1a571e05594a57b9c796b921ad09bc8c2e0cf5c2084e5b60c4267c9d1e36e7:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml
index 00cf9cc431..4b6899cd70 100644
--- a/http/cves/2010/CVE-2010-4977.yaml
+++ b/http/cves/2010/CVE-2010-4977.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-4977
cwe-id: CWE-89
epss-score: 0.002
- epss-percentile: 0.57531
+ epss-percentile: 0.57543
cpe: cpe:2.3:a:miniwork:com_canteen:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100cfab103f18d29429c451c8506d9f9fefa9f0845470c72b6ba071136f404af85c022100ca46440766a9563b292b1445460b59c82004dd9f7f4a7df9097dc1849753b157:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402204403841f21987b75ccd410ded641b649ea0c2503a21ccf256e0e42223de21ec8022055ebfef7435cfe0c4bd7e17a0b82a4279a37fd99e0c6404a4a911e16e121563c:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml
index 58016c22c0..d66a2b2e63 100644
--- a/http/cves/2010/CVE-2010-5028.yaml
+++ b/http/cves/2010/CVE-2010-5028.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2010-5028
cwe-id: CWE-89
epss-score: 0.0136
- epss-percentile: 0.84729
+ epss-percentile: 0.84731
cpe: cpe:2.3:a:harmistechnology:com_jejob:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 490a0046304402205b0f12240ea6fe000e7e8d6fa93e97862adb20df171b0a4bd369fffacafb7cb002205496d1d2f8dd5ff7ce1d7199627c39e2b5e1d1294b390c5425bd45cd5a039b29:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022015c659bbf6b4c69e02e2e9ec81457304a6a144c9c5d373a654cbfb93f9f4e06d022100816757c653aa74a353f93bf28a68768929aac871f7c76887ea0af7c11b9c6090:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml
index a38b99b55c..9fddf13ded 100644
--- a/http/cves/2010/CVE-2010-5278.yaml
+++ b/http/cves/2010/CVE-2010-5278.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2010-5278
cwe-id: CWE-22
epss-score: 0.04725
- epss-percentile: 0.91703
+ epss-percentile: 0.91704
cpe: cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100c12f27feaa5d77fb0e8457aa4f743fabba2e87577af96f0b6e810ae1b0a9b13d0221009838b02631d4f08459f206259b841e24b0094273e702b9074de5f8db271f1524:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022076eeb9ad2d856ea9febe62ffac5754708e5dd7d7f8bd069ee71c9c6b3d7aeea6022056205decd33f0747c589ce55375e5be212a1300c416b42693cdb5afac8f80e48:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml
index b0600c1777..24ae7124fc 100644
--- a/http/cves/2010/CVE-2010-5286.yaml
+++ b/http/cves/2010/CVE-2010-5286.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2010-5286
cwe-id: CWE-22
epss-score: 0.04708
- epss-percentile: 0.9169
+ epss-percentile: 0.91691
cpe: cpe:2.3:a:joobi:com_jstore:-:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100fa9f538852cffe5b6e0d057eaab8dcb766876b96eeac71a1d309ac64cf51563e022053ddc68d15527dd5657f0bf0bb394f95eb1aece887261ae16095cbf1ede69d9f:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100e3631d75b6873f527ebd925c6360e5af6774f3a32b8c885366f4e4069ec6b938022067c33781462ba7f8d59a158ba39853e22e296449c107a2783bb8f313a7171c7e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml
index 914a334d56..eff7eb20b4 100644
--- a/http/cves/2011/CVE-2011-0049.yaml
+++ b/http/cves/2011/CVE-2011-0049.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2011-0049
cwe-id: CWE-22
epss-score: 0.96615
- epss-percentile: 0.9949
+ epss-percentile: 0.99492
cpe: cpe:2.3:a:mj2:majordomo_2:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022060301d1620599c44d6ba8a25f71093ee8742c0409d28f5e2bb1799d8b8dfb59f022100999ce47cf9748804dd777c5d10887f758d0076ba1d13b6ff563a0236de90d651:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022020b205772919d2917ce19b3a36ddebcf8c90f9c058a084e2dcc5b74ba0e35ed702200169e9998ac16a2bf47d2106eab5e27fbc3964bdf24acddc4579beaa1bd1a065:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml
index d030360705..91ef58c14b 100644
--- a/http/cves/2011/CVE-2011-1669.yaml
+++ b/http/cves/2011/CVE-2011-1669.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2011-1669
cwe-id: CWE-22
epss-score: 0.02966
- epss-percentile: 0.89739
+ epss-percentile: 0.89726
cpe: cpe:2.3:a:mikoviny:wp_custom_pages:0.5.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 490a0046304402202dd410307add2e41d12bd9798a86cefaf81db9602c30452efa4b1fb7c034741a0220151e7b139d1254fb1701d2dcf027a01e65b45413493d7e24a8969d1830d2bda7:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402206656afce1e8816ab068f69d7bfb02a46eb0b08d5c7dd2e5ea0864066541c6960022063ff85a45d3ecbcdc3d4984c42a4d15092ac13c6b2ad8df2e6747812424e188c:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml
index 45a040f09b..4dd6151197 100644
--- a/http/cves/2011/CVE-2011-2744.yaml
+++ b/http/cves/2011/CVE-2011-2744.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2011-2744
cwe-id: CWE-22
epss-score: 0.01541
- epss-percentile: 0.85669
+ epss-percentile: 0.85671
cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502205214a44de5a4e4338475affd366d7a9a35830f03fb992a003ed4c0c6c503cd71022100b2245251e4153e95f8d68ed2e1530a2dc52fb6b80c5ce4aa0142a3fd38f8c777:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450221009d8b271832f25721390207255237c393bb43a1c3b4310d7ab4482007b12a1bbe02203787a2350ae2bab1435cabc572a54c686039e572e8059497f872faae0df5b415:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml
index eac75f65d9..3a65850d05 100644
--- a/http/cves/2011/CVE-2011-2780.yaml
+++ b/http/cves/2011/CVE-2011-2780.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2011-2780
cwe-id: CWE-22
epss-score: 0.03327
- epss-percentile: 0.90251
+ epss-percentile: 0.90247
cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502201f13c079a5f630b8e2e010683aaa893c0b2676947737bde1b01954e22f78c53d022100ca6eece87aa6e90aaa4cdee3fe019e8ae454844375001fc4195ba5ba5c8c0551:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022046b46c002fab4d2d6f4cff60c7f7f7a43b2d8276b4251c17e9b54ce4c283b7b90220787e5ac3aa39feff3f3b291a708e90797dbe8d425c13f6e5da43ae3668527d74:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2011/CVE-2011-3315.yaml b/http/cves/2011/CVE-2011-3315.yaml
index 6ba2345869..4e533cf943 100644
--- a/http/cves/2011/CVE-2011-3315.yaml
+++ b/http/cves/2011/CVE-2011-3315.yaml
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100fa4cb23554d2cbbdd47ca0c1bed7840a9ebfa6134ebbf476f926eb20b7278e7f022100b00aa51af0cb303192239ae300c4b6af0044781c1f4cbf567fc6f27e72fba733:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502203c2d47f0e3aed8d0bbcdf27b492a41897a2e5bc3009bcfff1ae823129c894a05022100c455e6831643bf9cd2cc73c2c9d00d3959680f7bb3f114f492ce97510eaae40b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml
index 3de7d2ca11..66a9c0b133 100644
--- a/http/cves/2011/CVE-2011-4336.yaml
+++ b/http/cves/2011/CVE-2011-4336.yaml
@@ -15,7 +15,7 @@ info:
cve-id: CVE-2011-4336
cwe-id: CWE-79
epss-score: 0.00182
- epss-percentile: 0.55273
+ epss-percentile: 0.55269
cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
status:
- 200
-# digest: 490a0046304402206835f7fb07f51413552d00f441f43117511e723bf194e115e2fcab7eaafde3f2022070b2279103c05eff2264669f62dceb397ab373159adcd2cb609f5535aa66ff3d:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022017244e6266416895ad3757135a4302963872fe95c4af6d09e37d59358dae47cc02206f9a8a5f3127e11a227d511705e312d19401645dbfdaad10fd3965ccf7b4ab71:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2011/CVE-2011-4618.yaml b/http/cves/2011/CVE-2011-4618.yaml
index dc75fff6d4..c098762041 100644
--- a/http/cves/2011/CVE-2011-4618.yaml
+++ b/http/cves/2011/CVE-2011-4618.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2011-4618
cwe-id: CWE-79
epss-score: 0.00746
- epss-percentile: 0.78821
+ epss-percentile: 0.78816
cpe: cpe:2.3:a:simplerealtytheme:advanced_text_widget_plugin:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -45,4 +45,4 @@ http:
- 'contains(body_1, "Advanced Text Widget")'
condition: and
-# digest: 4a0a00473045022001890c7d790955fc7afeb7f124b16f4fce1f025808f62dcfc0a1aaa3d1cf76a2022100916a603b9868775d0cb6324653698f583a87322465d4f02e81de0534bccaa932:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022049dda821e27be75948845609956cc098a39cafad8092f21e41d8517b9018f3ef0221008b51784e14d2aa41fd19d722f1810819e36f6d30a90896e3a7aaabed68baba4d:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml
index 9008805055..4d92027950 100644
--- a/http/cves/2011/CVE-2011-4624.yaml
+++ b/http/cves/2011/CVE-2011-4624.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2011-4624
cwe-id: CWE-79
epss-score: 0.00301
- epss-percentile: 0.66062
+ epss-percentile: 0.66065
cpe: cpe:2.3:a:codeasily:grand_flagallery:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml
index 0a7ded3baa..b5710798b1 100644
--- a/http/cves/2011/CVE-2011-4804.yaml
+++ b/http/cves/2011/CVE-2011-4804.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2011-4804
cwe-id: CWE-22
epss-score: 0.0358
- epss-percentile: 0.90554
+ epss-percentile: 0.90553
cpe: cpe:2.3:a:foobla:com_obsuggest:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502203367fba2ed5051f79e7b96adddafc3f8c2861554e471cc9dece35d8994512ee50221008b9fde7fb17ff449c9cf6dc2ea48bfe70c371c781673dbb00f513fd0a7058434:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220185bb5a2101c3c17f9ebc922f76ae27ad664ff0de5f1883b98e6918578b1a389022065dec58cdfb0af02ef87ddbdd54c717172ee9af9ae2d19c60349d48b3e079ebd:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml
index ea7c9ad50c..1fcf83b0e7 100644
--- a/http/cves/2011/CVE-2011-4926.yaml
+++ b/http/cves/2011/CVE-2011-4926.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2011-4926
cwe-id: CWE-79
epss-score: 0.01001
- epss-percentile: 0.81936
+ epss-percentile: 0.81934
cpe: cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100fc59f7579ed0d5703ab8cb78928b713cf7bfd42d6c16dda45ea84ada00a3a2e70220539f6967744c0ba7303a5d85338863c001b6e662f33bbc07bb1507cea9d61e8f:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502200f235cf5f241a7f7e90a39f6857afc0d65942daf1dd615cb9da86f96ac0b517d022100c545a2e9c60d793774bdc57b3d233322a37884f2d5d1b22c5e427b128a7ebd89:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml
index 0f4938e4d3..f45242e18c 100644
--- a/http/cves/2011/CVE-2011-5106.yaml
+++ b/http/cves/2011/CVE-2011-5106.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2011-5106
cwe-id: CWE-79
epss-score: 0.00434
- epss-percentile: 0.71726
+ epss-percentile: 0.71724
cpe: cpe:2.3:a:fractalia:flexible_custom_post_type:0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502206d6bb0b37b1635274f8df2c67ecb5b35729b1cbe60ea36fb6c3f2907dba2a82a022100dd3d94b2a17d751091eb209dae0f1152bcd6f3aee56cf169ba360a7fa7eecb19:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502204d188e9e86a9767b900fe5165e10b50e0e33d8ab987e63bffdabb693ee8c93e3022100c4affb9575ad05deff392c794181ab700cf1edcdc742cfb3bb436dbf9974bdd2:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml
index 7314530491..d4ddbbcb70 100644
--- a/http/cves/2011/CVE-2011-5107.yaml
+++ b/http/cves/2011/CVE-2011-5107.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2011-5107
cwe-id: CWE-79
epss-score: 0.00214
- epss-percentile: 0.59161
+ epss-percentile: 0.59182
cpe: cpe:2.3:a:wordpress:alert_before_you_post:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 490a004630440220647a440d9c9840c93899a5cb2a37cd1b22591af0659b49918bd4b9f38577103a02201a3da8bfdcb504cb1815b94b19fb066ffcff0a0d74cd03543492efffea82f9f2:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402205994dfabc665636e7d519d8e56db16a94a7a56a95f83cdc19b4cab88e693fe8d0220361d0d625505cdfde07550c04137097ae8848a09ed956bf1946d10041311f56d:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml
index 03897f736c..949bf1909f 100644
--- a/http/cves/2011/CVE-2011-5179.yaml
+++ b/http/cves/2011/CVE-2011-5179.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2011-5179
cwe-id: CWE-79
epss-score: 0.00214
- epss-percentile: 0.59161
+ epss-percentile: 0.59182
cpe: cpe:2.3:a:skysa:skysa_app_bar_integration_plugin:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221008050c405c4bbec79afbec0c099d8b46d28088755a9f004b78edcbd0d4d30b8c502203941424679d1695fb716dcc304150c9dc4376f12ccf3d48c9651d81b05d2c217:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502201529b1c8c2880da6e9f9c3cf1c726da98460911d7f6ff4337e08922aad9b5d54022100b1fb48f15f91d5d6c7d5955008e612d0fb4e66a4bdbdc963b25973885e770533:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml
index 26cb0b5052..4518326774 100644
--- a/http/cves/2011/CVE-2011-5181.yaml
+++ b/http/cves/2011/CVE-2011-5181.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2011-5181
cwe-id: CWE-79
epss-score: 0.0023
- epss-percentile: 0.60878
+ epss-percentile: 0.60903
cpe: cpe:2.3:a:clickdesk:clickdesk_live_support-live_chat_plugin:2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a004730450220485fe916382eca7dea3f814a76f32b7028d405c029b35fb6868a8270a1caac0e02210090bd61add87fe3ec53d8459d1deee3c9d76d129d2a655fbb85f8049774b98ca9:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220531cb2f649c4cf0e4b9a96e65e359f8ce3357f5c8b2959d25996809741f06a010220650c10a6a69fc9784186b017875c19a59a7e85979026fd46d168a7fea420d709:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2011/CVE-2011-5252.yaml b/http/cves/2011/CVE-2011-5252.yaml
index 7c4bc72408..f38160973a 100644
--- a/http/cves/2011/CVE-2011-5252.yaml
+++ b/http/cves/2011/CVE-2011-5252.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2011-5252
cwe-id: CWE-20
epss-score: 0.02747
- epss-percentile: 0.89391
+ epss-percentile: 0.89384
cpe: cpe:2.3:a:orchardproject:orchard:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:http?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
-# digest: 4a0a0047304502206937570734c550dfbf80748e7b654b00d194c229452b399981bbcd87331eb48d022100caad51c5f9b5024a7cea7ab50f64ef16482c3800b2189e12db012691571a5a3c:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100a4c0c82f4e2df265e82e5be01ab5ddf4ed35dbc2d2eecb0b6ca202219939ec4502207a761d22c972f86592def14b2794b47eeec6d9ca4fab027cb5b65cc8957dc662:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml
index 0b8095a59c..f4d8fe002c 100644
--- a/http/cves/2011/CVE-2011-5265.yaml
+++ b/http/cves/2011/CVE-2011-5265.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2011-5265
cwe-id: CWE-79
epss-score: 0.00432
- epss-percentile: 0.71654
+ epss-percentile: 0.71652
cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:1.6.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 490a00463044022009d1e368e8b4899e2e8302002310b8ef2038e23fdcc26a6937143ef10136815b0220321f46620f6db4840d8573de3577737a8f7f09409bb0844178385d1ad45d34f8:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100d642676da6415008d8d9ed5d0a0100ff86b2650b6db22a1afcf11ca47db0936d0221008a4cfe1b576e443b37591222f802d8b59401a11b493ec3a52a709c84773bea5d:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml
index 8960a01a6d..579006df1a 100644
--- a/http/cves/2012/CVE-2012-0896.yaml
+++ b/http/cves/2012/CVE-2012-0896.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2012-0896
cwe-id: CWE-22
epss-score: 0.02262
- epss-percentile: 0.88362
+ epss-percentile: 0.88352
cpe: cpe:2.3:a:count_per_day_project:count_per_day:2.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
status:
- 200
-# digest: 490a0046304402203dfd1733c1dd7a74dc293ea20242c24fc6be8cbe4f45b4e733c6f323fb2dadf30220331f49c9c4189bd4ee4ecba62872aec01781768a75699894e8e52185bf31e432:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100ff516b6faa90a59ec888664c42ea7881cf1195bab68c8930fbbe414eedad2c52022100d91a5e871697d38d1f00f0116b36b95ea129385a04a30f78fcd724eacb8d2715:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml
index 0c030c636e..bebc28aea9 100644
--- a/http/cves/2012/CVE-2012-0901.yaml
+++ b/http/cves/2012/CVE-2012-0901.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2012-0901
cwe-id: CWE-79
epss-score: 0.00216
- epss-percentile: 0.5929
+ epss-percentile: 0.59312
cpe: cpe:2.3:a:attenzione:yousaytoo:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502205b7ef6d47509f9f6d73bdb780f6837a57ca40d3f0ddfc79313f5422aa48403fd022100f38cec844b5ef01a8fdba494b13cd0ad3330aae2039e914c384b2c4e5dde40f3:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502206dc4b0f88cb07a4e4b482404f9d4bd417872db5d0e646d1fa2061c9db6b9ace9022100e58852e5253d61b0c7b2c051c702e60d1dabafebf0176601f40034b9d25fe32a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml
index a1b21d226e..b8bb799935 100644
--- a/http/cves/2012/CVE-2012-0981.yaml
+++ b/http/cves/2012/CVE-2012-0981.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2012-0981
cwe-id: CWE-22
epss-score: 0.04065
- epss-percentile: 0.91098
+ epss-percentile: 0.91095
cpe: cpe:2.3:a:kybernetika:phpshowtime:2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221008f34b3d3acc0cd032e5bcf593518751c4c6cdda70e2f00b9ddfefc3aa05e148602201ae77d5c3a99d72804f9dd78fc401e59f5678380ffa01d1030c75e8b1223e18e:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100c65f152c0c9c1bbbccad7df73ac2c75ee1b1df8edfc7ba25b86205f84ee405e50220789aabb4187bc61ddb28b6d49f0487676f36f3b1c350ceeb2a16beff71b52738:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml
index 80ce414da1..f37ac20e16 100644
--- a/http/cves/2012/CVE-2012-0991.yaml
+++ b/http/cves/2012/CVE-2012-0991.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2012-0991
cwe-id: CWE-22
epss-score: 0.8848
- epss-percentile: 0.98341
+ epss-percentile: 0.98339
cpe: cpe:2.3:a:openemr:openemr:4.1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100cd6e0e141e11fc4c8c3e6c38aa5abf3ace9f5175c86640f68235e1caaa216bd402200144c1a98d85459a2a9fa8a951ec19133cbef6264e1e3a04cc9519c1a24ee629:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502202018d4aae79b5916f1db2c27bd802bc0f7fc6f93dcf9ad00ee55788a41414b70022100cfb10dcfcc56c773e2c356e59c579abfb5b14021c26d5a3813079c410f899dd7:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml
index 3a04e521f6..0ddf0b666a 100644
--- a/http/cves/2012/CVE-2012-0996.yaml
+++ b/http/cves/2012/CVE-2012-0996.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2012-0996
cwe-id: CWE-22
epss-score: 0.01048
- epss-percentile: 0.82346
+ epss-percentile: 0.82354
cpe: cpe:2.3:a:11in1:11in1:1.2.1:stable_12-31-2011:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100e7385edaa5edcb6b12ffa39cdf564e80e1c135e8a248abd9a29049f450cfe232022100a879419cda683242921b2568e64b3b0c44766a605650cb5a61b63e14b61c9756:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100b661c17fc1e4f3587f93f54471b2d60e337cf846d3ba41de5cbfb1eac92b0d12022053ad70d370a3453c40e43054e280a0c7e62e92d87683792ab0b6000fcd4c8a16:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml
index 6169565639..0f360e136e 100644
--- a/http/cves/2012/CVE-2012-1226.yaml
+++ b/http/cves/2012/CVE-2012-1226.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2012-1226
cwe-id: CWE-22
epss-score: 0.10469
- epss-percentile: 0.9435
+ epss-percentile: 0.94356
cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.2.0:alpha:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,5 @@ http:
- type: status
status:
- 200
-# digest: 490a004630440220684e03c1552f892a080f6a3ffe791c9f36b3cfbd9acc0493e10cf8a31f12f09d02203f5167fad55f5c92ef2304d5200106eea6d5210a8a39c918e315f58fd88fc7c3:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+
+# digest: 4a0a00473045022014e0af89a7c7992b9a65a007a6b3b1adb8f82a5ccfaf2086f6ab2af67de1cee20221009e598c9157d00a975cd101ae8b362f3cafd19a8249f56f122afb50a5ae8362ff:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml
index a335aa2c82..3708f64d85 100644
--- a/http/cves/2012/CVE-2012-1835.yaml
+++ b/http/cves/2012/CVE-2012-1835.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2012-1835
cwe-id: CWE-79
epss-score: 0.00229
- epss-percentile: 0.60821
+ epss-percentile: 0.60846
cpe: cpe:2.3:a:timely:all-in-one_event_calendar:1.4:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -52,4 +52,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100fab71171e5369179fa6c6a93522c384bfd07394c55ae4b7aca3fe59022f469df022100e75e939bb6c7f9fbef40a4822581a9f2c231e4dfdb2933ae5e92d632cb103717:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100ab76a3a17722d1466213423fad74f1d8f0dd615c0b4c4f343eb9520415f4f65a022100e1ce466b57f5298af740c5c3421ba1ccb89e0efe45a4a07d72f2ac1ec6995297:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml
index f660da40fb..90b46fcafb 100644
--- a/http/cves/2012/CVE-2012-2371.yaml
+++ b/http/cves/2012/CVE-2012-2371.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2012-2371
cwe-id: CWE-79
epss-score: 0.00605
- epss-percentile: 0.76128
+ epss-percentile: 0.76139
cpe: cpe:2.3:a:mnt-tech:wp-facethumb:0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 490a0046304402200dea0d33b430accba6214dc76171c3891a9872f630157d9fe1b152c0124f0277022000e912714d7af403af0a62a63242c1e558e6a1d507ca669af94dadc35dcafc33:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450221008d5085436b9f71295bb1a4d3cb56af4619008a54216f3f6b8f693d60a2b4472802207d62a6eadabe7d3f231cd01c7fd59fe6c20ab3fe7d47dfd828bc052dd1b595c5:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml
index fd9fc3725c..c2824461c5 100644
--- a/http/cves/2012/CVE-2012-4032.yaml
+++ b/http/cves/2012/CVE-2012-4032.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2012-4032
cwe-id: CWE-20
epss-score: 0.00951
- epss-percentile: 0.81453
+ epss-percentile: 0.81447
cpe: cpe:2.3:a:websitepanel:websitepanel:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:http?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$'
-# digest: 490a00463044022050c9952a4db6bea81727ea444583d3d84d2290700566528777ff15874c54d0880220765f87c58aaf2835227c533f7a4ecc9f0383a097f937131274ef630e11d021de:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100b808261c3365dbf93481d9c1d39c164d8728f1a8a5bf856a783223242e1ca2bc02206614cee2fdd6cf9fb0c79165ffd79be9956333ef5300abf3f1650fda231ebe92:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml
index 719b0fc399..8519639fd0 100644
--- a/http/cves/2012/CVE-2012-4242.yaml
+++ b/http/cves/2012/CVE-2012-4242.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2012-4242
cwe-id: CWE-79
epss-score: 0.00216
- epss-percentile: 0.59306
+ epss-percentile: 0.59328
cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:0.9.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -45,4 +45,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100ad021585b18699ea08993cec37ea8155b2e082a41602786c57bcf664631c2aee022063ef1bfe753400883e6b75d479e4a68420b9f627ba7ec6871818d60f6fd03cf2:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450221008f79734920f94080fd707d4f35e0ae5cef8f596b5723e4ac232fb2feb4dcda910220108ca288894922862f18a3d53ade499ea4ac4c78282ee9fc8f4d075f61c578e3:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml
index 492b419e1a..a9f349dfc7 100644
--- a/http/cves/2012/CVE-2012-4253.yaml
+++ b/http/cves/2012/CVE-2012-4253.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2012-4253
cwe-id: CWE-22
epss-score: 0.02906
- epss-percentile: 0.89653
+ epss-percentile: 0.89639
cpe: cpe:2.3:a:mysqldumper:mysqldumper:1.24.4:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a004730450220171b124d10bd92ac6935a887792b10449a735e20cec217883b5e001826a50c4b022100e4e064abd456502bcc7fedfe8efe9972b9c1b8978f2e3af33e37fd818730e0fd:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502207fb1c2b45fefb8031b33e80279dfaa2f401ac0dea1127e99c4ac6c73c252e626022100bc6f05c1d4d2c048484bc6d27d12d6fc570ee5a42668ea02192b816a69fb062a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml
index 3e01c99771..4b39e5e7c9 100644
--- a/http/cves/2012/CVE-2012-4273.yaml
+++ b/http/cves/2012/CVE-2012-4273.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2012-4273
cwe-id: CWE-79
epss-score: 0.00252
- epss-percentile: 0.6282
+ epss-percentile: 0.62826
cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100f114b56a8f23451198417ec646225ee064c615c34014f8f1448f657a0cb80da90220397020b33264310fb4fb5ab8ea6309bf8c22d19a9fddf4f229a3ab556e518e8a:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100ed143bc3bb970d96c09315c03a9a21fb6c36f8ea8afbd04c283548bddba65d2402201b70cc6b47fd7eca394526a206a4ca9e405747cfe0b533534a49d36821aefc92:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml
index 81c708c59b..42c06aa0af 100644
--- a/http/cves/2012/CVE-2012-4547.yaml
+++ b/http/cves/2012/CVE-2012-4547.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2012-4547
cwe-id: CWE-79
epss-score: 0.0023
- epss-percentile: 0.60938
+ epss-percentile: 0.60964
cpe: cpe:2.3:a:laurent_destailleur:awstats:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100b8b05040eb0804f8c6861fe2572f1d65eb9ff3abaebc3ad231ca1029157904d2022031499aef719a3511e51ff9afa805b52e997e8af6850856264621b4424c99b256:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100ff6e70ebad6cb46f9269621950e25cfd55bc11d2c5b24eedd381d2d812266b4a02203a9e055e5caf0265947f4d426ffe065aa490a514d3f2add8fd7a113f137a253e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml
index 91d30bcf6a..c55e65ff8e 100644
--- a/http/cves/2012/CVE-2012-4768.yaml
+++ b/http/cves/2012/CVE-2012-4768.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2012-4768
cwe-id: CWE-79
epss-score: 0.00922
- epss-percentile: 0.81157
+ epss-percentile: 0.81151
cpe: cpe:2.3:a:mikejolley:download_monitor:3.3.5.7:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100f3eb5de635afa72d5c592c79cd71b3cf70315a61a5256bcd2a82045817bfbe02022100e20f0dd9d253a93ee92ff18bfd1eee262312784dc1b41365563411cbbf5fd536:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a004830460221009e8219e8c6cf4f1b34494ce2dd56a69207bb5fec9956642f1b556b3b522bedf7022100c88cf7443ba35d2cd4f72407684edeb8dbfece51d3e098dc48a59aa7776931cd:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml
index 483de62c96..a8c06b4278 100644
--- a/http/cves/2012/CVE-2012-4878.yaml
+++ b/http/cves/2012/CVE-2012-4878.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2012-4878
cwe-id: CWE-22
epss-score: 0.00954
- epss-percentile: 0.81506
+ epss-percentile: 0.81501
cpe: cpe:2.3:a:flatnux:flatnux:2011-08-09-2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 490a0046304402201108a46d8673a2746fc560726666a381a5e6aea7adf576ae99f555a6e286395402204f30ae03fa21b44b224530e1d632178c5ee0d68e6f8c71f05a1850ba6cf963e7:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100e5909fa1e8022c4197e483969756555427be8b9d2e3d61827f0b08648e14387f0221009627628ce313f4f72a461176a0cbc4f3d951a208bf780145129c931703e5552a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml
index 45d06e512b..a1ff924ed6 100644
--- a/http/cves/2012/CVE-2012-4889.yaml
+++ b/http/cves/2012/CVE-2012-4889.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2012-4889
cwe-id: CWE-79
epss-score: 0.03526
- epss-percentile: 0.90486
+ epss-percentile: 0.90483
cpe: cpe:2.3:a:manageengine:firewall_analyzer:7.2:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml
index 629224d46e..c75364d969 100644
--- a/http/cves/2012/CVE-2012-4940.yaml
+++ b/http/cves/2012/CVE-2012-4940.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2012-4940
cwe-id: CWE-22
epss-score: 0.04527
- epss-percentile: 0.91524
+ epss-percentile: 0.91527
cpe: cpe:2.3:a:gecad:axigen_free_mail_server:-:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -41,4 +41,4 @@ http:
- "extensions"
condition: and
-# digest: 4a0a0047304502206e47124b64085e2950ad118e3487998a4ad4b9ae1f9ad18bf2bf420df17d8c56022100abe3e20bd465ab3445a2bd08468a2853b8b0e0739b9d518d5831b253183c55b6:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100927d1eb37df16926dbfef408efa7572970bf7f3caa37568400c44497fdf41870022100b1824c8e08be060c46b30be395c1b1b2659cfde4d083f2168d08797c68013b23:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml
index 7a20154e0d..313c7acc64 100644
--- a/http/cves/2012/CVE-2012-4982.yaml
+++ b/http/cves/2012/CVE-2012-4982.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2012-4982
cwe-id: CWE-20
epss-score: 0.00748
- epss-percentile: 0.78851
+ epss-percentile: 0.78845
cpe: cpe:2.3:a:forescout:counteract:6.3.4.10:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -38,4 +38,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
-# digest: 4b0a0048304602210099515a8009240234483f89d77b8f1a813da64546946723e46dd78c3b87006265022100fe9fc1528c553cf1e44511126ff12bfe117f199caee348320fa061ba5815e100:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402203fd06d89b848a56052429ad2f2d58d71c6727499dbee646a66b6675be0cf0a9802205f04be364a1350584421b9eb492bdb8ad3070100c5a41e11b57af33535317bf2:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml
index 8ee3158819..aee94cbfe6 100644
--- a/http/cves/2012/CVE-2012-5321.yaml
+++ b/http/cves/2012/CVE-2012-5321.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2012-5321
cwe-id: CWE-20
epss-score: 0.02634
- epss-percentile: 0.89163
+ epss-percentile: 0.89156
cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:8.3:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$'
-# digest: 4b0a0048304602210085db52421518366f55ec32ed31ff7240e547a9dddc242bce526e80b5efe3ac89022100a65cbf6d374347a607f64e27b7b0f5e466451fff85c73298d20778bdd694e98f:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402200d6deef9341ddb592c1f1e175584a1649a4305ec9463f9bf11ef100d558453e002201cef51cc2d25751f1b215dd766767a295ee891ecb5f2704e65fb686365fb750d:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml
index e9f8897668..ff5e1907b4 100644
--- a/http/cves/2012/CVE-2012-5913.yaml
+++ b/http/cves/2012/CVE-2012-5913.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2012-5913
cwe-id: CWE-79
epss-score: 0.00828
- epss-percentile: 0.80038
+ epss-percentile: 0.80031
cpe: cpe:2.3:a:wordpress_integrator_project:wordpress_integrator:1.32:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502203ed562fb677e01cfa0ab86a2a4294f3e289f42aa9a2fa4410aa757c76dc2ce75022100f2f35aaf83e731d6c90c2078787ed31c6e63e075f818ef150e0f5731734f3131:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022035f2bc17a4db5d365ce1bfb4c1745f8ab78a1cb8bfcb9ee3acee5781acccc06f022100c287c678cf15e6e1b9264191ea71d01ea59aa898afd772ebbfa424a6f7aa1644:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml
index f25421223f..2421721c4c 100644
--- a/http/cves/2012/CVE-2012-6499.yaml
+++ b/http/cves/2012/CVE-2012-6499.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2012-6499
cwe-id: CWE-20
epss-score: 0.01204
- epss-percentile: 0.83667
+ epss-percentile: 0.83675
cpe: cpe:2.3:a:age_verification_project:age_verification:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$'
-# digest: 490a004630440220317880ae5b0c7a32c180f68d178bed93b14164dc79ad419df984ad69147c848e02200d89c8d8c454be0ebdd4baf8345e983e09cc94b6a8b97a873b2e0beed3b7eff9:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100fbe7317da2e759710028a8ced4697d60b5af749e8eb1a27c74868cbd75424e7c022067c4c01e7a7c627883d134e4199d2fc3290a516980f3f1838981d00551ed6d4b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml
index 8413251c87..11129c0e86 100644
--- a/http/cves/2013/CVE-2013-1965.yaml
+++ b/http/cves/2013/CVE-2013-1965.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2013-1965
cwe-id: CWE-94
epss-score: 0.00813
- epss-percentile: 0.79859
+ epss-percentile: 0.79852
cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -45,4 +45,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100fd75b7f93d257660788047fc9cd5658585a2e646a1605229f82db959a3ed71b30221008a60d4a461066b506c48cb3afab29fdffe67bd5ec9d6e4dece47357d90530f3b:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502206b37509a2746186c6f72c4584d0eb40ae256db72e9dd145c7b5212077b9dc148022100ec6cffc01cb5fcb383cd906a47e138f4d201470957fdc480bf1e17f987dd718d:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2013/CVE-2013-2248.yaml b/http/cves/2013/CVE-2013-2248.yaml
index 5ed2866ac7..e18988e385 100644
--- a/http/cves/2013/CVE-2013-2248.yaml
+++ b/http/cves/2013/CVE-2013-2248.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2013-2248
cwe-id: CWE-20
epss-score: 0.97289
- epss-percentile: 0.99813
+ epss-percentile: 0.99814
cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2013/CVE-2013-2251.yaml b/http/cves/2013/CVE-2013-2251.yaml
index e90f47933d..84cb215e31 100644
--- a/http/cves/2013/CVE-2013-2251.yaml
+++ b/http/cves/2013/CVE-2013-2251.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2013-2251
cwe-id: CWE-20
epss-score: 0.97432
- epss-percentile: 0.9992
+ epss-percentile: 0.99921
cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:*
metadata:
max-request: 9
diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml
index 1c6f5d9484..4a387f9bb0 100644
--- a/http/cves/2013/CVE-2013-2287.yaml
+++ b/http/cves/2013/CVE-2013-2287.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2013-2287
cwe-id: CWE-79
epss-score: 0.00219
- epss-percentile: 0.59613
+ epss-percentile: 0.59636
cpe: cpe:2.3:a:roberta_bramski:uploader:1.0.4:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 490a00463044022008f588d56c639dccada2e198caa9242745358f29f0847b97e01fbd2fd3890c36022038e566ed611564d479a342be473334fb7809039307d7fb507a6a253f35434d5d:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022033a9fa0d9fe81d81bdd323432f81cf5c3d127b897d3e5a97dc3798573826fe030220102e4797e73d4370af9a3fc84fee7ba7ada83ec3aad9ccbd140c266c9daa273b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2013/CVE-2013-2621.yaml b/http/cves/2013/CVE-2013-2621.yaml
index 44ec3d6405..a20a237a3b 100644
--- a/http/cves/2013/CVE-2013-2621.yaml
+++ b/http/cves/2013/CVE-2013-2621.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2013-2621
cwe-id: CWE-601
epss-score: 0.03563
- epss-percentile: 0.90529
+ epss-percentile: 0.90527
cpe: cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:*
metadata:
max-request: 2
diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml
index 2aba9e942e..7d77a34a49 100644
--- a/http/cves/2013/CVE-2013-3526.yaml
+++ b/http/cves/2013/CVE-2013-3526.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2013-3526
cwe-id: CWE-79
epss-score: 0.00431
- epss-percentile: 0.7162
+ epss-percentile: 0.71618
cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:1.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100cde5cf909ca08503c72f4bfa2196539e9d641cb43dc2c51562d26bdfd2e84f2b02202b9f305295994cc577c1654a952d2a34f3ff9728d8fbd19a3bb4e78f5c4c07b0:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100e18d8e1064799db485b606fc0bc1cb5704456e078e4b34a29c88efc888d56e00022100e1c678fb05b4663baf078058cee9867a2672f5edbce2cd01b2c05284f772da1b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml
index 3c4ce2fbf4..63d6483263 100644
--- a/http/cves/2013/CVE-2013-3827.yaml
+++ b/http/cves/2013/CVE-2013-3827.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2013-3827
cwe-id: NVD-CWE-noinfo
epss-score: 0.67719
- epss-percentile: 0.97589
+ epss-percentile: 0.97588
cpe: cpe:2.3:a:oracle:fusion_middleware:2.1.1:*:*:*:*:*:*:*
metadata:
max-request: 10
@@ -56,4 +56,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221008a88e7b45ce3def4f58f32f9c5d07f2770765a1c309ad8c1ae5a815b9e974370022073be17e0b9ccdb16f093a26bce24735700bf231503eeec304acf5adf8d0b26b5:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502205d31a35712736a42b1f2199dbae67215662d60892ba63b84cefefce87dbba8b8022100cc1d2aa2668c3b708446b76b36281dc9bc36368aaeeaa12a3ab1bf9d15184d6a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml
index 3186a51744..630e2f90fd 100644
--- a/http/cves/2013/CVE-2013-4117.yaml
+++ b/http/cves/2013/CVE-2013-4117.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2013-4117
cwe-id: CWE-79
epss-score: 0.01217
- epss-percentile: 0.83756
+ epss-percentile: 0.83763
cpe: cpe:2.3:a:anshul_sharma:category-grid-view-gallery:2.3.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502210094e937098b7baa4fea34c468de6eccb03e76f5a4b6aab3e81b2c599c0b21fe350220278a69507b9c476164151db8d2e19b9a031e2c1d304bfc14eee3cf46f007fd3f:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402206df661e068ca5648b341cc23a5900b8993c2db08bc4b74e0c3bfc353c0fe8f520220354fa958745dc154ba4a7a2d521c804262864f19f78823eec7415af3d7276646:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml
index 68c96ac392..03820bd34d 100644
--- a/http/cves/2013/CVE-2013-4625.yaml
+++ b/http/cves/2013/CVE-2013-4625.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2013-4625
cwe-id: CWE-79
epss-score: 0.01217
- epss-percentile: 0.83756
+ epss-percentile: 0.83763
cpe: cpe:2.3:a:cory_lamle:duplicator:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100baa83e573e315a650ed03d1e4ab6d011c10152c98504dbfc42ec2c437966913b022100c38283e84fe3dfeb6bb6412989c6efcf74c5a2d96e3c0604b8bdb177cf3eb36c:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022021b21955e81febcf720cdc4454cfd95eff651b219f780bce59c1aa51ba257d80022100e9bde8bdc6202af6452e5fd7c1e7a072c010097008dcbdc53e43bab1ba4c002e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2013/CVE-2013-5528.yaml b/http/cves/2013/CVE-2013-5528.yaml
index bda9a2c7ee..cccfd71888 100644
--- a/http/cves/2013/CVE-2013-5528.yaml
+++ b/http/cves/2013/CVE-2013-5528.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2013-5528
cwe-id: CWE-22
epss-score: 0.00565
- epss-percentile: 0.75197
+ epss-percentile: 0.75206
cpe: cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100ac644a7906c3687fcd88004352fcc24145db7c1391a5024175902e0a62e8e1630220071b288fb146fc1bb764cfa794caf8f9719577c8844950625fe3965d98d9f5a4:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402203e1464884beb98378e13a290301c99d3ccc9f570cb4ad9c400581cd63976c38902207a37e11bba32b863390e31489c68ba85cbcbd8e91783428f451b9194122f3a14:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml
index 85c4efb543..982c4af2ef 100644
--- a/http/cves/2013/CVE-2013-5979.yaml
+++ b/http/cves/2013/CVE-2013-5979.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2013-5979
cwe-id: CWE-22
epss-score: 0.06969
- epss-percentile: 0.93169
+ epss-percentile: 0.93173
cpe: cpe:2.3:a:springsignage:xibo:1.2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4b0a0048304602210085545f241f23acaef5b0fa206be8baa276bbaee3d8c79a8d72a950241ee8ff39022100d23e176cbb34d3333129a02318768580b363da7f3c12a3210d5a0a1f3a7f666c:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022049569ba008bc47b420e6d23a9e19d5f8c158af34de655a829158effcdcb48fff022100da596bd2e085e05af1459da74f47cd6ec0c81518972037ea20158111f3d73f1b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml
index 9b3268532b..2d820881b0 100644
--- a/http/cves/2013/CVE-2013-6281.yaml
+++ b/http/cves/2013/CVE-2013-6281.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2013-6281
cwe-id: CWE-79
epss-score: 0.00209
- epss-percentile: 0.58586
+ epss-percentile: 0.58605
cpe: cpe:2.3:a:dhtmlx:dhtmlxspreadsheet:2.0:-:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -54,4 +54,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100add9c68f9a9a247c4dadfc9724ce95bb67e23dc82958a7f7e5a6120a97f465c802200b705d53619397a0006012504e5afc6c5bc8f1ff12825bd9a21fd6c4aca111ee:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402204234a6137a9a2c308efcaee4181f8ecf38e1ca74988fffa7a9731b4b2da3d269022018a77a6ea4a454a389b9f2e5a091a26d000208a3e2ce303cba01e652ff961e24:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml
index fbd5c7627f..d93ae4cc7a 100644
--- a/http/cves/2013/CVE-2013-7240.yaml
+++ b/http/cves/2013/CVE-2013-7240.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2013-7240
cwe-id: CWE-22
epss-score: 0.25635
- epss-percentile: 0.96146
+ epss-percentile: 0.96144
cpe: cpe:2.3:a:westerndeal:advanced_dewplayer:1.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4a0a004730450220099e56784c4f23e71707df82c671193012ac6d738f80d824288f4e8249dd7e18022100f2c5b191b17a12ee5c0f669cae9e6316ecd6987077cf04a1439b29e7b87bd1d3:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100f9dd13feb47492d75bf31025d09d78df70a661ab4689ff6dd9d8a8bbb567c727022100ad7bd13a44c20b2ba48dfd301b0bc57795e1300be356094e5026c2e5f8c53663:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml
index 278c4329f7..2038e7af01 100644
--- a/http/cves/2013/CVE-2013-7285.yaml
+++ b/http/cves/2013/CVE-2013-7285.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2013-7285
cwe-id: CWE-78
epss-score: 0.33561
- epss-percentile: 0.96558
+ epss-percentile: 0.96556
cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -63,4 +63,4 @@ http:
words:
- "User-Agent: curl"
-# digest: 490a004630440220032532947d448b6b20c7393835d5250c4d2ff912b5c4b98359baef6fac64bae80220161ce93044ea937b6c41132991f031f428ecf5b25a69c41a6fba00065528cc02:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502204f5c650db57ff5c2133299946327eb577aaada7ff3cb63be2165c4b05d1598ac022100cb0f57d359d4150436f2a97549661f5bc54ffc4b5626538119c4978ddea368fe:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-10037.yaml b/http/cves/2014/CVE-2014-10037.yaml
index f362df70bf..1d68f85df5 100644
--- a/http/cves/2014/CVE-2014-10037.yaml
+++ b/http/cves/2014/CVE-2014-10037.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2014-10037
cwe-id: CWE-22
epss-score: 0.18676
- epss-percentile: 0.9564
+ epss-percentile: 0.95639
cpe: cpe:2.3:a:domphp:domphp:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100f70cf095798c5e14007dc9484c292112c5c1acbe91045af0c17a63842ee64cb0022100dce79e695b0fb7561244dd6c984c5d240893435b21e54dd01188b2a6352e50b5:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502201e8ce8ad9f31a9a4efba5412081ed51987b7fb22cfcdfd64bcfc8acdaee1011b022100b3cc87b134f78dc8059ba61ae804b096815def57d32a230754aa6a7065c7ff22:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml
index 6d6618c405..e61f6c997f 100644
--- a/http/cves/2014/CVE-2014-1203.yaml
+++ b/http/cves/2014/CVE-2014-1203.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-1203
cwe-id: CWE-77
epss-score: 0.02045
- epss-percentile: 0.87725
+ epss-percentile: 0.87711
cpe: cpe:2.3:a:eyou:eyou:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -45,4 +45,4 @@ http:
status:
- 200
-# digest: 4b0a004830460221008f89c2ac8d0c6cc9f2274510e08ac3c4b066bc27f5ef825509e0950a4f1d224c022100ec585916ea7494cbaa69f3396309f088777959987fcae7f7ad875cd791abd33d:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022007e8f18e109a762b932387d445d600b30cc5d44a17ba3837d712c7f20362a953022100dd5eea9b4c89c8c2025eb24eb79c8ad867a2d4a790d97134eb456784f197c2ff:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml
index c20a45e63e..3cb6b84f26 100644
--- a/http/cves/2014/CVE-2014-2321.yaml
+++ b/http/cves/2014/CVE-2014-2321.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2014-2321
cwe-id: CWE-264
epss-score: 0.96364
- epss-percentile: 0.9939
+ epss-percentile: 0.99391
cpe: cpe:2.3:h:zte:f460:-:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml
index e9e960a0fd..82c5870ae3 100644
--- a/http/cves/2014/CVE-2014-2323.yaml
+++ b/http/cves/2014/CVE-2014-2323.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2014-2323
cwe-id: CWE-89
epss-score: 0.96758
- epss-percentile: 0.99546
+ epss-percentile: 0.99547
cpe: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
regex:
- "root:[x*]:0:0:"
-# digest: 4a0a00473045022100b2e071c2f7185fc4de00716204ee0484edd95353604c10b72c07bf4645d95a7a02205029e209342fec86a99374b3873ac6e70de6d0be381327244a85e65023a97cf5:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100db478ac4cc76a0f723d4c2811128151704d4007fb8761b2f6b535bc3987dbdb002202a88c6af83b422d25fb037fe7bd3158c4d93030d12ca915b189daa345364594d:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml
index 30fd85b708..7ba38d7e3a 100644
--- a/http/cves/2014/CVE-2014-2383.yaml
+++ b/http/cves/2014/CVE-2014-2383.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2014-2383
cwe-id: CWE-200
epss-score: 0.00723
- epss-percentile: 0.78464
+ epss-percentile: 0.78472
cpe: cpe:2.3:a:dompdf:dompdf:*:beta3:*:*:*:*:*:*
metadata:
verified: true
@@ -63,4 +63,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221009c8bf7c879a7609a6cc6b86127d04a0ddcf877301d08b7a785f240df417dfbbf0220160b029c471f4c23a9594ae2c6146d5791895ae7fd02424a22af9ede8a409be1:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100c7a0a239659acebd5abe8fcf0c60a27f82347b27d465295b92679c43d1345769022100b507a70f94129823843913e99c9b25550582cf5fe4e10c3a2963fd81aa55c2fc:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml
index 641c96a44d..4d4673100f 100644
--- a/http/cves/2014/CVE-2014-2908.yaml
+++ b/http/cves/2014/CVE-2014-2908.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2014-2908
cwe-id: CWE-79
epss-score: 0.00594
- epss-percentile: 0.75908
+ epss-percentile: 0.75917
cpe: cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502203ce0eaf4d983fa826c3b7791c4bc175a3f0c96b8903671d274f03819a18168880221009a8de7e996180571f6692846ee25657331b1b6986b4d2e68618efc09fdfe90b5:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502206c4cc4b32ff01c0b93aad416424192cf52d1d56b20b7f526a3bf42955c417b6e022100d2901769e37d7e85fbcef9acc97317878b5f56a03aeca207568f0db8faee8276:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-2962.yaml b/http/cves/2014/CVE-2014-2962.yaml
index 3e8cee878a..e6e1e75d91 100644
--- a/http/cves/2014/CVE-2014-2962.yaml
+++ b/http/cves/2014/CVE-2014-2962.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2014-2962
cwe-id: CWE-22
epss-score: 0.95825
- epss-percentile: 0.99242
+ epss-percentile: 0.99243
cpe: cpe:2.3:o:belkin:n150_f9k1009_firmware:*:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml
index 158ceb903f..9d1f7c5bf1 100644
--- a/http/cves/2014/CVE-2014-3120.yaml
+++ b/http/cves/2014/CVE-2014-3120.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2014-3120
cwe-id: CWE-284
epss-score: 0.55248
- epss-percentile: 0.97263
+ epss-percentile: 0.97261
cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -70,4 +70,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100e7e779366a8ab69d02310d50b292b07f0e2203ad882ddebace05a8c6ca5d0dfd022053b4160f1ad10e9ddce3b6a374386680c4440371396574d9aa6cc7939bc823e2:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220619674c86ba796aadfb546d19660f65b3099a4a5bde81b6ee8562eb6cb0dbfe602202adc1f71a63fb758682ffb597ea7b661a77a142dcfef19f9f83eb1193cddadaa:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml
index 4ece4baaf1..5f6c20e084 100644
--- a/http/cves/2014/CVE-2014-3206.yaml
+++ b/http/cves/2014/CVE-2014-3206.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-3206
cwe-id: CWE-20
epss-score: 0.54379
- epss-percentile: 0.97241
+ epss-percentile: 0.9724
cpe: cpe:2.3:o:seagate:blackarmor_nas_220_firmware:-:*:*:*:*:*:*:*
metadata:
max-request: 2
diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml
index a3e4cb7eff..7cc6a9017c 100644
--- a/http/cves/2014/CVE-2014-3744.yaml
+++ b/http/cves/2014/CVE-2014-3744.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2014-3744
cwe-id: CWE-22
epss-score: 0.00672
- epss-percentile: 0.77503
+ epss-percentile: 0.77515
cpe: cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100bfa91783f88c36df5c4a7c310e91ce653021197762553f7dc4fa8da87052ae51022100c339bcead9531c3d2619c1c737b2c4e052d103f9c95b39dac6668eda7f5c321c:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502202327b4183b5bee5b031c5187a277625ccea8d7d75543774ac2a2f44e5e0f83df022100b06a452c031eba71c9e20ce1d5539adc2b3ca1f84966fdaadc957736cf74e3bd:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml
index d381ed7891..6fe6962b57 100644
--- a/http/cves/2014/CVE-2014-4210.yaml
+++ b/http/cves/2014/CVE-2014-4210.yaml
@@ -43,4 +43,4 @@ http:
status:
- 200
-# digest: 490a004630440220346823de79618e2a24600d344197eecb1f8baa5dfe91265675c2482e7c201dd7022062e18bbdc8e35293ac4dbf7cd6d7ed1530709be7529182b49a15651e56209a4b:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220691daddaab52bb7f72baca9e27718c9f22e04fba82812d67958e06d6985d15110221009dea3deea3ead4414dcfecb275bb722c2c3165705d38bd3681361b383fc53d2d:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml
index 8dba942469..e2b8d6fb0c 100644
--- a/http/cves/2014/CVE-2014-4513.yaml
+++ b/http/cves/2014/CVE-2014-4513.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2014-4513
cwe-id: CWE-79
epss-score: 0.00145
- epss-percentile: 0.50107
+ epss-percentile: 0.50079
cpe: cpe:2.3:a:activehelper:activehelper_livehelp_live_chat:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4b0a004830460221009cb83d4e0f0cb151a284797941fc42ccff51b5710142db3ed2aaf12650eacd61022100c7423b5e19de185cc92aeccbef3a068d1d574fdffa3b74ed6043ddb39340b28b:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022027426fea66684c1eec0f6b107744b0ff06467e6f73a6d1018ab5e76c68e18e390221009f0a87e66768644a2eb121785a2904e76f3464b4aba2bc0fd9b953604495b1b3:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml
index fdde384f76..5d4dbb6484 100644
--- a/http/cves/2014/CVE-2014-4535.yaml
+++ b/http/cves/2014/CVE-2014-4535.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-4535
cwe-id: CWE-79
epss-score: 0.00135
- epss-percentile: 0.48411
+ epss-percentile: 0.484
cpe: cpe:2.3:a:import_legacy_media_project:import_legacy_media:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100a1d2ec667b9bb7815097de0f55c2a5f0ebae53426079c635a3ece75d5471720e022010248902708e4c1ea609ce1407a60a154169c1257de2bddb4372dce873e23c48:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100d4601142da2a82eec536cf4744aa66f757ef8719d21e318ed6289dd8290ffa4502203314ddf21b7af7937f136cc18e09c25a828d6d0aff7fe84ab41faa410842f095:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml
index 0b1c06c21a..3803999233 100644
--- a/http/cves/2014/CVE-2014-4536.yaml
+++ b/http/cves/2014/CVE-2014-4536.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2014-4536
cwe-id: CWE-79
epss-score: 0.00149
- epss-percentile: 0.50718
+ epss-percentile: 0.50691
cpe: cpe:2.3:a:katz:infusionsoft_gravity_forms:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 490a00463044022037bae7744ef97fed6c7fc16552c0a43b1b87badfc3a3a50f63bb4652e415087902207815292970a40565edbdf04f5467a01bd5ee97f5ae5bddcff666b9ba2cd83df8:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022036c5f81e58ddc3e1c1aad8e94661d8e6d30629f241141fe924cc6f0d8378e4330220185374047d6b8f8fa88029b6126416ec1e2d3e7bd228a50e1eccaa343688eb0d:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml
index f6f2dc079a..535f18793c 100644
--- a/http/cves/2014/CVE-2014-4539.yaml
+++ b/http/cves/2014/CVE-2014-4539.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-4539
cwe-id: CWE-79
epss-score: 0.00135
- epss-percentile: 0.48411
+ epss-percentile: 0.484
cpe: cpe:2.3:a:movies_project:movies:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221009705e379c98a9daf8faffbec24540f146013d577921de656ab47f7946724658f022055a75251ef941a5b529fa4e77b951b4d3305e02b9bc403c9c9a14e12a0d6fb0c:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100e3a5bc4fbe8877f69fcd7024e37da43afd7f608e42ac0623e4ad697495cd9c1502206872ad05dd1f4c39b125d81aaaedfe0e8a1ef534c4061d3b9cc169ddde7601ce:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml
index a105f6c022..327ab3b8d0 100644
--- a/http/cves/2014/CVE-2014-4544.yaml
+++ b/http/cves/2014/CVE-2014-4544.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-4544
cwe-id: CWE-79
epss-score: 0.00118
- epss-percentile: 0.45443
+ epss-percentile: 0.4543
cpe: cpe:2.3:a:podcast_channels_project:podcast_channels:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100e9268af6b55cad79bd1fbc9e7ddb8d8ea92283d373db2f28479c9fb79cde3f89022100acee0d8ac99766560bf7b576cf760136bc4144f459d7a551243aa1f0defc509e:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100fcbd04acdf8306a82cdd690ec2e7bfeb72aa3e04b48c211fbb7cfd6476485c28022100b6f925001b302e300e8f721927721f3df28e8367ddcdd1170af8f0b5a5c85940:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml
index 60ad4c1fd8..d6ef50d3f6 100644
--- a/http/cves/2014/CVE-2014-4550.yaml
+++ b/http/cves/2014/CVE-2014-4550.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-4550
cwe-id: CWE-79
epss-score: 0.00135
- epss-percentile: 0.48411
+ epss-percentile: 0.484
cpe: cpe:2.3:a:visualshortcodes:ninja:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100888d17316ae53c37cbc76a099de4b42badd36555c2c5111befec4f5720c356d0022100e1e8239a76ae9fe7de1262737e4d29946a4afd94ff243cce8716f65eeeb8fd19:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022040e40f4d4e635b1c0495c894b0c63bddff6e06f17a9fbd8c49e5af0bb5a1c55a02201e197debabc49d927148dea28f8ec790fdd9e641ece4f8795693330c680e112a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml
index 8bc893878f..755f163b3b 100644
--- a/http/cves/2014/CVE-2014-4558.yaml
+++ b/http/cves/2014/CVE-2014-4558.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-4558
cwe-id: CWE-79
epss-score: 0.00135
- epss-percentile: 0.48411
+ epss-percentile: 0.484
cpe: cpe:2.3:a:cybercompany:swipehq-payment-gateway-woocommerce:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100d7aa1e9813174f110fbbdd258966b2cf8296caeffeda480ad0e332975e9300d6022049a86e4d334aee7f28f27a5b7b66f3acade22c65fa495ab245cc5a41ed16e33e:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402204b46b0de7a9f5774e805dcce93a41749706a63af3e7080c72b0ad2b87ba0cf2d0220272187be4c743bcece03f95f927b019104bbf87fba4ac526ce6728f18f685409:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml
index e24c93b279..38094ef388 100644
--- a/http/cves/2014/CVE-2014-4561.yaml
+++ b/http/cves/2014/CVE-2014-4561.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-4561
cwe-id: CWE-79
epss-score: 0.00098
- epss-percentile: 0.40377
+ epss-percentile: 0.40373
cpe: cpe:2.3:a:ultimate-weather_project:ultimate-weather:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100fa030eb2a9d9aa0694ca928a6bddde889597883cbd2ac7d77d3e8e120d012f4b0221009243f2a03a122996ca9cf856dccc1058dfacce32c7a81221f4e80a54e0169650:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402206389028ac8f927186bfb12c7e0b9c2ff890623f4b13a8985d556856570cbfe7302207a5ba634f13d30cfd8b184eebe846ffed2ad18e1ef11fc97bd7d32e82ede1380:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml
index 8b82db28f9..507709830f 100644
--- a/http/cves/2014/CVE-2014-4592.yaml
+++ b/http/cves/2014/CVE-2014-4592.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2014-4592
cwe-id: CWE-79
epss-score: 0.00135
- epss-percentile: 0.48411
+ epss-percentile: 0.484
cpe: cpe:2.3:a:czepol:wp-planet:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 2
@@ -58,4 +58,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100e47393495931a545167b776d90c7172d45de85888751e07332a9e1b8313cd09802200cfa2abaa167162ab0de67f76ea421af4032aeed68b7662c5099fa1d3b01d441:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100f1b60df8ec570b2bff32ae6be69022f57869463af64e1b75d238868f7f694325022100e5fe3cd7cde5d23275838648047dfbc947c424403af74a75bb276bee5762e508:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml
index 5642a8f85a..ffc21af04e 100644
--- a/http/cves/2014/CVE-2014-4940.yaml
+++ b/http/cves/2014/CVE-2014-4940.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-4940
cwe-id: CWE-22
epss-score: 0.03891
- epss-percentile: 0.90927
+ epss-percentile: 0.90924
cpe: cpe:2.3:a:tera_charts_plugin_project:tera-charts:0.1:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502210093966aa84af344a47920d6ed307540d75e5d14b989867913893f7778a6f5e7b10220645d7bc4e6e07bc7063ba093fd42a542cdbee48d7092bfdc554441c74027ec19:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502207bed4bd98f52349557c42a25df196437457317664288ae77fa7c294c85ba098a022100badfc2e1e5c5dba86da0adae4c69d8454998b06860d01e0f108b78f6b3726d75:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-4942.yaml b/http/cves/2014/CVE-2014-4942.yaml
index 547ccb9742..61a44f85c4 100644
--- a/http/cves/2014/CVE-2014-4942.yaml
+++ b/http/cves/2014/CVE-2014-4942.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2014-4942
cwe-id: CWE-200
epss-score: 0.01024
- epss-percentile: 0.82131
+ epss-percentile: 0.82132
cpe: cpe:2.3:a:levelfourdevelopment:wp-easycart:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -54,4 +54,4 @@ http:
regex:
- '>PHP Version <\/td>
([0-9.]+)'
-# digest: 4a0a0047304502203fd8829287598318b7ca5b6c59c0b18e157d88ac8e0af47f09e4da2b448330620221008134ef1b511ccbb9e401ba68e660e1117941dae132eca07f4abbf973596fdaa1:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502205157eeda3c943ebab37db0773091f9433eb94b508a8c66c34e840080d9e21baf022100ce5ca4de0632648989fb5737201d9c09fa89ae45847de5135276ecd8a8938c2a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-5111.yaml b/http/cves/2014/CVE-2014-5111.yaml
index a90ffbcd45..4f4f616e97 100644
--- a/http/cves/2014/CVE-2014-5111.yaml
+++ b/http/cves/2014/CVE-2014-5111.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-5111
cwe-id: CWE-22
epss-score: 0.0445
- epss-percentile: 0.91436
+ epss-percentile: 0.91438
cpe: cpe:2.3:a:netfortris:trixbox:-:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100b257dfac151d3053e697a07a7d8323573e1787e29458a61079b9962d2f7f338e0220414f1a058bee4e7b79d8fa34137e43a9d97e695fadbdb5919c6f30aace7d4454:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220396921cc9ae0b2644ce15267145b592282fd0a6bca923c880e8a08f0cfa3f177022100a7cab823e421b5e0ce4e25f43c5145b131d361084a604c1b4594e38bc021a70c:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml
index 66330948dd..3afc34c094 100644
--- a/http/cves/2014/CVE-2014-5258.yaml
+++ b/http/cves/2014/CVE-2014-5258.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2014-5258
cwe-id: CWE-22
epss-score: 0.01386
- epss-percentile: 0.84867
+ epss-percentile: 0.84868
cpe: cpe:2.3:a:webedition:webedition_cms:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502201253f882eb796622a3d25d70c76db1694852cdfead400671ea4b63ecb71294a40221008736abdc55e8bedf06e569e30dec6c6574db3a3c313e6d2ee644f8c0f1d9375f:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a0048304602210089e9df063d687997839ab1e16f7e6a97e6ca6765244582668bf89f21c3852717022100e2b406b4ba6d40234067d9c756690a10c9af27148441a07cf49ccd6418c2d0ae:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml
index 600b7958a4..1d5cf4fadf 100644
--- a/http/cves/2014/CVE-2014-5368.yaml
+++ b/http/cves/2014/CVE-2014-5368.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2014-5368
cwe-id: CWE-22
epss-score: 0.09191
- epss-percentile: 0.9397
+ epss-percentile: 0.93975
cpe: cpe:2.3:a:wp_content_source_control_project:wp_content_source_control:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml
index a7560bf69f..a3bbedf6fd 100644
--- a/http/cves/2014/CVE-2014-6308.yaml
+++ b/http/cves/2014/CVE-2014-6308.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2014-6308
cwe-id: CWE-22
epss-score: 0.0922
- epss-percentile: 0.93978
+ epss-percentile: 0.93983
cpe: cpe:2.3:a:osclass:osclass:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221008d4a2c0b3f60fede1f47220e6b9919b0ac0dffa3be18ec238b9a41ed50b4f344022034a517fdc5f9689c38b0f70d7308589a80cfcab13cdb74e1f98f895a3f1b56e0:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100f3fba39f7d9a681a8a92e5788affef14f1f3d1534fafb38b879b2e7bdfe2ffd3022033b98b7e7a0c3d9ec4919a37a4ab1a1867722140be0e08d86c544490da139670:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml
index 4b91c8f75d..77dbdeabce 100644
--- a/http/cves/2014/CVE-2014-8676.yaml
+++ b/http/cves/2014/CVE-2014-8676.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2014-8676
cwe-id: CWE-22
epss-score: 0.00195
- epss-percentile: 0.57092
+ epss-percentile: 0.57104
cpe: cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100ab20cd494612b26bd31fddc4cb695f0995f25cb953d1914bd84396915b731e47022100d821432971497c2c70c584571baad0dfbbea6455f067bc1260655f35404aeb8b:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220054afa65ff2a58fa994ccb4c6c7113ad4455a1adbd7d2889097694df640a1ec5022100b30360b5990fb99efcb1dc9d253bca06937ec9b6473795934119b9657898ff7b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml
index 0c0620b0c7..248430e661 100644
--- a/http/cves/2014/CVE-2014-8682.yaml
+++ b/http/cves/2014/CVE-2014-8682.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2014-8682
cwe-id: CWE-89
epss-score: 0.00808
- epss-percentile: 0.79812
+ epss-percentile: 0.79805
cpe: cpe:2.3:a:gogits:gogs:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 490a004630440220796e5bbfe257ba272b62fcbe45ffe64174c051de2c663ce68a9b85b600cef0b2022061b6d1ac7cd123a98bda2908a1b436f2aefa56bec7a63a9859054b819d3716ad:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100a4b4f607f32ce7b95e1dfaa66a1159754556a2f6b8cd302e81be41543e08d1fa02205a4fc86d20f5cb19227084501291e12e7cf1866347d6ba401702962830b4921d:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml
index 962f6b9637..3ffb30f78c 100644
--- a/http/cves/2014/CVE-2014-8799.yaml
+++ b/http/cves/2014/CVE-2014-8799.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2014-8799
cwe-id: CWE-22
epss-score: 0.17844
- epss-percentile: 0.9556
+ epss-percentile: 0.95559
cpe: cpe:2.3:a:dukapress:dukapress:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100a3a39c5efe0bfc0ec34ecb2d5b9fcd5d1423bafb70812a2f2ac3f7f7a8fe82e8022100a054235def8cd8d257bb5f573d924e0296deb9f02a687c8e118922e323bfd926:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502203f87f40d832c92f1bff6f04eee7e693859c8ef62b075df0ce1f3728583698123022100f141e8fa82b5132b81719916ffe5020d84d6a437898c4db1af87ea91e1522532:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml
index 6a22e4a77b..0ae4aca2d2 100644
--- a/http/cves/2014/CVE-2014-9094.yaml
+++ b/http/cves/2014/CVE-2014-9094.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-9094
cwe-id: CWE-79
epss-score: 0.83554
- epss-percentile: 0.98064
+ epss-percentile: 0.98067
cpe: cpe:2.3:a:digitalzoomstudio:video_gallery:-:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100847420c238ac2496bbc2d58b2cea8e1ac4dcec5226854f53b1bd6a8b5c0d5f9f022100f6b7b5f456bdff7523e453241872bb937ca0af1f343bb923b547a949ac337040:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220142a1b2c3118e6bbd1be1c6d4122a1fa8236a9fd5823d6128e905cd542bec490022010599a213f20e96009a502d2b2947e469b1a9485dc2db1b065e37bd1e987ccf3:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-9119.yaml b/http/cves/2014/CVE-2014-9119.yaml
index 10d5406d7d..bb0d9d8fa9 100644
--- a/http/cves/2014/CVE-2014-9119.yaml
+++ b/http/cves/2014/CVE-2014-9119.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2014-9119
cwe-id: CWE-22
epss-score: 0.1414
- epss-percentile: 0.95066
+ epss-percentile: 0.95069
cpe: cpe:2.3:a:db_backup_project:db_backup:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022040b7a84a9b46206c82c2b91e87fee9c9d30aae1b4df42fe61009ba25655ef602022100ac92380faed28f116634a2a2350328fa3b9c10b8e780b73cbd8aa661dd76cc26:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502210085f8a8a35456fea7f8ee94fde189fa734a77c85ef9f111eeb661cc29784ee14c022041333f892516e3033a5ff1369dfcf3c9d4738003f3417d3847407c58d58933d9:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml
index b975ce3ffa..194bc78813 100644
--- a/http/cves/2014/CVE-2014-9180.yaml
+++ b/http/cves/2014/CVE-2014-9180.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-9180
cwe-id: CWE-601
epss-score: 0.00248
- epss-percentile: 0.62427
+ epss-percentile: 0.62434
cpe: cpe:2.3:a:eleanor-cms:eleanor_cms:-:*:*:*:*:*:*:*
metadata:
verified: true
diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml
index 5e43c56dbe..b8aee87b64 100644
--- a/http/cves/2014/CVE-2014-9444.yaml
+++ b/http/cves/2014/CVE-2014-9444.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-9444
cwe-id: CWE-79
epss-score: 0.00287
- epss-percentile: 0.65265
+ epss-percentile: 0.65268
cpe: cpe:2.3:a:frontend_uploader_project:frontend_uploader:0.9.2:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100aa77ea49b683db5be3e3eaaf336e501435202507fee8e68ce8c28ed6b710f33f0220166db0abd4b06eb57f64f80cf1368ce050b55d0553da0e7ca3dd6abe83749167:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022052231c45745dc5666a7170d42012eaa21b25256044a66b4e9eaa583715451c52022076570d51d2e5d5edfee4b189fc82ab813776f0bb0c55b2fc9f1fb92cbc965f18:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml
index 346da68c68..187a7b4644 100644
--- a/http/cves/2014/CVE-2014-9606.yaml
+++ b/http/cves/2014/CVE-2014-9606.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-9606
cwe-id: CWE-79
epss-score: 0.00102
- epss-percentile: 0.41285
+ epss-percentile: 0.41275
cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100b613e44b2968d7986305a236c9789d7e6742f4779efd390f3908bfcda611125e022100f47314828b9b1daab7c26bdedd9d346b02ee8d2ad8b2160a79c701f99474199d:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502205aa732d98469bd3329355c0b6011f59a90866c0d0a4f47749846de6186839585022100f1f896f0b31f78644bf65e1f16fc3bef03a939a779e0df812c2e3f033076794e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml
index fd94f42e77..0bf018c2da 100644
--- a/http/cves/2014/CVE-2014-9607.yaml
+++ b/http/cves/2014/CVE-2014-9607.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-9607
cwe-id: CWE-79
epss-score: 0.00102
- epss-percentile: 0.41285
+ epss-percentile: 0.41275
cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502203a1c3c43a78f35814576b05bc8d0846fd597c7ea8022d077dd9acbf355934f86022100a7fe8bbb7892f2de59d7f91152a59f01d4eaeb42b5c049d08c8960675579c3c6:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402204a16580a56b4685f4fabc1f29161f07661a6174a537aa583aaed8775cd437c5f0220641b1dbd2cd39989466c699fc747c11300f4887b8a18b894a0c5b2023fcf7853:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml
index 75cd7f854c..1a7bcbffbd 100644
--- a/http/cves/2014/CVE-2014-9608.yaml
+++ b/http/cves/2014/CVE-2014-9608.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2014-9608
cwe-id: CWE-79
epss-score: 0.00102
- epss-percentile: 0.41285
+ epss-percentile: 0.41275
cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -54,4 +54,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221008c6fbe20a9010d935d50113e95fe9ec0b67b28bd2dd32dc5f19ec6877c7847cc02200ee04c6daf6a9324b09fa932814758f74ef324fd574deae2bbb7c3a963063d81:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220369a2d042f01bd54485f718f75a9a80ade79708511cf8c8500bf295327b7cd67022053f30a93172a8aa48bab900df9387e5b154dc8ac7e9eac92d21eb7102f79e3a0:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-9609.yaml b/http/cves/2014/CVE-2014-9609.yaml
index 3884b8263a..3782b6b57b 100644
--- a/http/cves/2014/CVE-2014-9609.yaml
+++ b/http/cves/2014/CVE-2014-9609.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-9609
cwe-id: CWE-22
epss-score: 0.00212
- epss-percentile: 0.58784
+ epss-percentile: 0.58804
cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221009058742467951ceab00a7bc75dd7d49b6b63ee5f0a729f6ac47561c40e95a0df02200b9fbe1e22bbd161914b14d71abc4df21d0601c7f0177ede906d988663954761:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100d2add8a27661eecb263dd2ace3d353ac29acc558781c587ac90b12159bb9de4e02206fe298ea08dfe8fe81418a9e03b37d15be6aad5fc906628f58474ed1a9c5ae19:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml
index 11808bff54..582beffdd8 100644
--- a/http/cves/2014/CVE-2014-9614.yaml
+++ b/http/cves/2014/CVE-2014-9614.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-9614
cwe-id: CWE-798
epss-score: 0.01433
- epss-percentile: 0.85097
+ epss-percentile: 0.85098
cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -53,4 +53,4 @@ http:
status:
- 302
-# digest: 4a0a00473045022038a9b5bbf33ca36a94faa9062257f051eabfe2a4e6c7f2696fce9aac42a957d9022100f776e1dd2f5f639e84fa052f6616b58523358c4fc1decb0d859a3763104c1ff7:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100c3e9ab023b9f771fd3e0c64973a07912abc82f836f0fc11a4a829229c66f2a20022100c42d868a9e0b90b9fa5315cfa64eb8d0f3d1b6fded202b901a30110c5b732fca:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-9615.yaml b/http/cves/2014/CVE-2014-9615.yaml
index e065a00828..85824ab29a 100644
--- a/http/cves/2014/CVE-2014-9615.yaml
+++ b/http/cves/2014/CVE-2014-9615.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-9615
cwe-id: CWE-79
epss-score: 0.00102
- epss-percentile: 0.41285
+ epss-percentile: 0.41275
cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.4:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100f5544bbdb8651b95c4b0086ca505a490f21c3f1789f2cf24ad97fb52530abf0a02205e423fdcd4f3919d6fbee5629a11cd2a31178709074fd3cf224a24f6846fe10d:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100920a6f235162684356ce676700c2d9392fa00d2e1d8f874d6de0806ef953666d022100f749b1d5cf22912b5a6339dbba6a1a176f770f5bb89d6e54093ebcec4ccd36df:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml
index eef5425da3..3a8d2d195d 100644
--- a/http/cves/2014/CVE-2014-9617.yaml
+++ b/http/cves/2014/CVE-2014-9617.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2014-9617
cwe-id: CWE-601
epss-score: 0.00109
- epss-percentile: 0.43683
+ epss-percentile: 0.4367
cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -36,4 +36,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
-# digest: 4b0a00483046022100ef295dd6ac6e25118ac5f00749845d462a60612ccf9514ade7fad6bb93a290030221009ca994eb25cfbc1e1270fa21b8ea1908507338c0ac34d851df784a5087d22beb:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100e1c43da06df1c38f0dc321f7379d6f0a88c031def2b73acdf8403862f98be8d8022100ea79893bb838fe1b6578b599a085d961d1e6ca03ec3dc4827e603779dca86124:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml
index 9ade7998ff..080dcfc174 100644
--- a/http/cves/2014/CVE-2014-9618.yaml
+++ b/http/cves/2014/CVE-2014-9618.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2014-9618
cwe-id: CWE-287
epss-score: 0.03433
- epss-percentile: 0.90388
+ epss-percentile: 0.90385
cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 490a0046304402200b554dd2c6886bf73c9f9ebdbeab4e7bca41b8a28abdad1b16279b8c22c64ec802202db4ded2b26fb0c4a5e1839966eccf0c1a0abaa01789483897738f548fb625ef:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100f618b373632f7a0252c9968696d557ecec150f442abc5d9864783c879fc9caf302210081b2eecf33db807b2f0ab417d10d7dee498c48841c6ab13c2a999e67dd3a5b95:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-0554.yaml b/http/cves/2015/CVE-2015-0554.yaml
index f19f4a1879..d276ef278f 100644
--- a/http/cves/2015/CVE-2015-0554.yaml
+++ b/http/cves/2015/CVE-2015-0554.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-0554
cwe-id: CWE-264
epss-score: 0.0196
- epss-percentile: 0.8742
+ epss-percentile: 0.87404
cpe: cpe:2.3:o:adb:p.dga4001n_firmware:pdg_tef_sp_4.06l.6:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -45,4 +45,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502203cf11b699355e0d5058c5cc3fb6d64c1dd84df468ffb400602e92ab2a39a9c79022100a09f348136d7b912d8374b597dd08cc8e8a8f2432f0c7cd923de53775aa1dc6e:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a004830460221008d11c682666c9075f282cfd19d64f92eff90b4e91c98c0c320d01e5e199a2afa022100839665555c3ce6fa7c8d1dd1638d8a8d581a08b773bfc13a2fc067631ec4a220:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml
index 29dc128126..026cb82f6c 100644
--- a/http/cves/2015/CVE-2015-1000005.yaml
+++ b/http/cves/2015/CVE-2015-1000005.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-1000005
cwe-id: CWE-22
epss-score: 0.05243
- epss-percentile: 0.92129
+ epss-percentile: 0.92132
cpe: cpe:2.3:a:candidate-application-form_project:candidate-application-form:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502200a5e8991d39f439d2b5192baa4ce2c7af24114baac8b0261f9eba62861d16bf00221009ea7228dae6728e0a08de3e9fa019fa5da83d00a490dee5981a332446b0fa246:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022069bab0b82352e2c3b943c2df2ce992614e21645a65ec3475e34247a95bc831f9022100e8dfacb054c82e3278d5f2671db28b7244cea75c7d81346439cd273a30b3da68:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-1000010.yaml b/http/cves/2015/CVE-2015-1000010.yaml
index 08d25669b9..36c96a741b 100644
--- a/http/cves/2015/CVE-2015-1000010.yaml
+++ b/http/cves/2015/CVE-2015-1000010.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-1000010
cwe-id: CWE-284
epss-score: 0.03171
- epss-percentile: 0.90026
+ epss-percentile: 0.90022
cpe: cpe:2.3:a:simple-image-manipulator_project:simple-image-manipulator:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100d01151733646d103bf8c67c384d70cd4932d60053cb3510a80c37071269274bc022100a4960bb73e071eb07d1050c2907273a0c056460eff1c5d4dc81b337fdde121e7:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402200170cac3ed59a611090dc4f0cac5d6a4f0b3f0989a4e308a67dd3c189b85bae502206a863625693fba1a414b8981134dcf4d91497c9b74537e6faa82cd92a93d8d65:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-1000012.yaml b/http/cves/2015/CVE-2015-1000012.yaml
index 1abec06449..c7a2641fbe 100644
--- a/http/cves/2015/CVE-2015-1000012.yaml
+++ b/http/cves/2015/CVE-2015-1000012.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-1000012
cwe-id: CWE-200
epss-score: 0.00773
- epss-percentile: 0.79281
+ epss-percentile: 0.79275
cpe: cpe:2.3:a:mypixs_project:mypixs:0.3:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100999b40f0c957e1ea4af1257b9a4d178454b1d45890164023bfa4075045f3d7e902207d4851063748c8203222a176a32bbfe91d3fd704947ced7a41d026beb6a80130:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402207e9c60efbe447aba42368f62a44e1773eb43656f64ae2002fbca57bc2434d0250220110985b65da25ec57d6d8b10f6d02e57582a927e12ac03f7d97228dab56e555c:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml
index 4a2a1009e5..c1e0f1971a 100644
--- a/http/cves/2015/CVE-2015-1427.yaml
+++ b/http/cves/2015/CVE-2015-1427.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-1427
cwe-id: CWE-284
epss-score: 0.8674
- epss-percentile: 0.98241
+ epss-percentile: 0.98238
cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:*
metadata:
max-request: 2
diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml
index ee54e620c3..3ee439fff4 100644
--- a/http/cves/2015/CVE-2015-1503.yaml
+++ b/http/cves/2015/CVE-2015-1503.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-1503
cwe-id: CWE-22
epss-score: 0.93087
- epss-percentile: 0.98757
+ epss-percentile: 0.98756
cpe: cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:*
metadata:
max-request: 2
diff --git a/http/cves/2015/CVE-2015-1579.yaml b/http/cves/2015/CVE-2015-1579.yaml
index 70bc17edc0..bdd453983b 100644
--- a/http/cves/2015/CVE-2015-1579.yaml
+++ b/http/cves/2015/CVE-2015-1579.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2015-1579
cwe-id: CWE-22
epss-score: 0.92959
- epss-percentile: 0.9874
+ epss-percentile: 0.98739
cpe: cpe:2.3:a:elegant_themes:divi:-:*:*:*:*:wordpress:*:*
metadata:
max-request: 2
@@ -52,4 +52,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100f12fd66d55ad2337b6c96f847bc2275002b3503202be8b68713c611672802bc602204e5bd56bb00c7e4d787f944af17a7a7f34eae1cf819e7f5e2c63b06c8d6fd5e6:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450221008353d481489ec650a0560e088b5fec0e11b75c00f1500f3ca512f8ea2674443802201a24bc1f3752931df8320d9754487d6ef307ccb64c05bcb4b693ffcd610a39f8:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml
index 67d7c15f20..a6e2fdcd36 100644
--- a/http/cves/2015/CVE-2015-1880.yaml
+++ b/http/cves/2015/CVE-2015-1880.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-1880
cwe-id: CWE-79
epss-score: 0.00201
- epss-percentile: 0.57742
+ epss-percentile: 0.57757
cpe: cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100e87b296c37c68da528c3abd7e8f9f98b91ded0cc63db471191a01b8b89925c5a02203769153ee54685bb0f0ffcd4a26594613007b7b9a8a781ad1e684abbcfe79ed1:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100cc2ed57c1eaeb9996c19930315b7e7d74d77306dcf0f0d378d1ad3fabf6e9c81022100d1fa955cc8f4f1fa7ff3aeee2c92217e4110ab4bbc0ca7836ff53173012d907c:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml
index 4a442b2747..08b42d19bd 100644
--- a/http/cves/2015/CVE-2015-2067.yaml
+++ b/http/cves/2015/CVE-2015-2067.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2015-2067
cwe-id: CWE-22
epss-score: 0.01338
- epss-percentile: 0.84578
+ epss-percentile: 0.84584
cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100eda81217869614dba84fadd3100db61752d8d75fc88b310d7d4727ef05fca676022100a8f07c86ea9c6db327b60a7f298151c5a3afcb62ebd043dbce4c6d7491bfe1ae:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100936940a256d1f73d2d133ec676e3a8cf3fbd8f180089ee42691186fa18decc1702207ec866b2aaaacac4874b78c0a789cea4024c74945280429539515c8be1b0328d:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml
index b93de74673..cc33f636d3 100644
--- a/http/cves/2015/CVE-2015-2068.yaml
+++ b/http/cves/2015/CVE-2015-2068.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2015-2068
cwe-id: CWE-79
epss-score: 0.00146
- epss-percentile: 0.50223
+ epss-percentile: 0.50196
cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:*
metadata:
verified: true
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502210087847839c49a3c8339437e7709277b59fda9a9b740951ef8bb59db5c62be4c71022020d88463ad808abc2abe28866b51adf5ff25434c4508cb50ee3982b1f07555b2:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450221009a67af6e7e4066709509a24bbcee5f21a467da00482a382739974f75135b9b8402202d8d226a324ef829e694bb3c5ed042cc2ea800cbaae628a4a4c47f070f11f069:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml
index da00367d4e..88143aaefa 100644
--- a/http/cves/2015/CVE-2015-2080.yaml
+++ b/http/cves/2015/CVE-2015-2080.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-2080
cwe-id: CWE-200
epss-score: 0.95465
- epss-percentile: 0.99158
+ epss-percentile: 0.99157
cpe: cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 400
-# digest: 4a0a00473045022100897ec0b02aa5ff610745673c6aab915d97257941b458a3b56c29dc75feae9560022051d8522bc0a523048b46571a01482ba5db1bf5ddcc1daff134664134131d2a6a:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100fa08f4bf80151d885631fc7c4d0a9d84c66a356ada03104213d2647100941f33022059ce6e1c46833c3da2135b11bee38a99784e8d655e78fedb823323138f1ea837:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml
index 1c8fc27e90..a74092f0b6 100644
--- a/http/cves/2015/CVE-2015-2166.yaml
+++ b/http/cves/2015/CVE-2015-2166.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-2166
cwe-id: CWE-22
epss-score: 0.27262
- epss-percentile: 0.96236
+ epss-percentile: 0.96234
cpe: cpe:2.3:a:ericsson:drutt_mobile_service_delivery_platform:4.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502203bc745e9e2c9ac645d6ad476b258e4aa3499b120d67b3b02479a4ad49bd04130022100f885911d0b49f349498a457344eb45ab4212c11969497e91784a1993669214e7:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a004830460221009cd12975918370ec2fc6aa248dce37efcc4ae12df7cbe4b35828659547148feb022100f2dd038f18cc2566fd2f53a55b88bbf2e4ecf648240d58160c01f71733df10e2:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml
index 755ea49de4..c41b6e65e3 100644
--- a/http/cves/2015/CVE-2015-2196.yaml
+++ b/http/cves/2015/CVE-2015-2196.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-2196
cwe-id: CWE-89
epss-score: 0.0093
- epss-percentile: 0.81243
+ epss-percentile: 0.81237
cpe: cpe:2.3:a:web-dorado:spider_calendar:1.4.9:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -43,4 +43,4 @@ http:
- 'contains(body, "{\"status\":true,\"data\"")'
condition: and
-# digest: 4b0a00483046022100b13e0dc955fc59a004e1aca9693631422ae4b53793a7382742583686c1781725022100f40136329164284d01bb16078be6d05318fa5100191050bd710043c3b26bafde:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450221008db8315e4e773dda9dd546cc262658068ae428bf92012a590fb1e0f250eb995102204d803526a4a7e636b7501cec45403d9a28f2ff6b0afc79c90f14ebe467fb103c:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml
index 3a368d8a0e..994659ee6d 100644
--- a/http/cves/2015/CVE-2015-2755.yaml
+++ b/http/cves/2015/CVE-2015-2755.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2015-2755
cwe-id: CWE-352
epss-score: 0.02569
- epss-percentile: 0.89043
+ epss-percentile: 0.89035
cpe: cpe:2.3:a:ab_google_map_travel_project:ab_google_map_travel:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -56,4 +56,4 @@ http:
- 'contains(body_2, "ab-google-map-travel")'
condition: and
-# digest: 4a0a00473045022100886cf641a9132bf24553367fde57bbd75333642e220f4ca47716b6087e93499102207644fa8b06a1ca713d102197c6dfb50a28d40555065756e9e7dd04e5eb30d54a:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100aff0962e3995fd89c7fe8296181ec752c5b207c754e5a2d1daebdd0c1850046d02200a82c92363705382d9b9ea1e3d88877b585691804f8a7b21c2db9c761a709dce:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml
index 0cb254a00f..4705c14f83 100644
--- a/http/cves/2015/CVE-2015-2807.yaml
+++ b/http/cves/2015/CVE-2015-2807.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-2807
cwe-id: CWE-79
epss-score: 0.00665
- epss-percentile: 0.77371
+ epss-percentile: 0.77382
cpe: cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -50,4 +50,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100c57548afa45b554a7615c557da59bd5125988412f85e42a1e5031cf6e7b69f2a022100cc3063edd49f8794a3c14958a0064af5436e241cb126b622020f249566f3367b:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100bd07f25a283e47f14bde9a8d6af0f6556fb18fb30902c7c3ced1d3377ca9487a02203c2aecf96681727b4d8e5ec61e07cd6122997a6212af5ea711bd20a19f9763a6:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml
index a2ab24996d..4ea8e19caf 100644
--- a/http/cves/2015/CVE-2015-2863.yaml
+++ b/http/cves/2015/CVE-2015-2863.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-2863
cwe-id: CWE-601
epss-score: 0.00626
- epss-percentile: 0.76582
+ epss-percentile: 0.76597
cpe: cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -39,4 +39,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)oast\.me\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1
-# digest: 4b0a00483046022100818015b302c6c6948999332fc597463593588d39a0d5e46b45c5f206bf923fe4022100dca9e2602abd5c8a38709d8ef74d5784cd0b0b8e574f7c493ae3c7b4009f33ee:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022072d15957398054b6964ac88db6b118d5a9da8e18965f294db2001388fb01741c02204a16ca93de2f9f95760cf62395b63cf249749c15652b06d646461fe9943f1cc3:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml
index 2e4bf864c2..34bb0e88ee 100644
--- a/http/cves/2015/CVE-2015-2996.yaml
+++ b/http/cves/2015/CVE-2015-2996.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-2996
cwe-id: CWE-22
epss-score: 0.77754
- epss-percentile: 0.97871
+ epss-percentile: 0.9787
cpe: cpe:2.3:a:sysaid:sysaid:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502202dc7ad4d76c9098c588bbaeefab55e84e95a4ad0d21c5eafc41e38b6b9efa7de022100e115d45d8652a42e0a48e2a350f3d90381a4187e31061144a554a95403c92d34:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100df1e584af656bab2f9da5f6dac35781c105fec8f3558ebcc32793873abc669b1022100ef8315bbbd33537dd28fd9c57c32078471a6d151776993fad3e16c5420fb215a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml
index 7a42286c09..cb524ae5dc 100644
--- a/http/cves/2015/CVE-2015-3035.yaml
+++ b/http/cves/2015/CVE-2015-3035.yaml
@@ -45,4 +45,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502207713c74a2b1f458e605ca4a4ce14a0a0aa7d3314678fcec7074f27c461b7e70c022100bc562c2b46e57257e89a496c03b6ced64105d5e038560863ab517ec33a9d3beb:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100b103b22c10bb7278d1e7167b9948fbb622cec402a6c9177be2214b0f02d75846022100d34f306c7128234a94580a5df9ee1817f0b3077ceef592eca4c3f177351b8034:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml
index a03fe5f813..151cdd9751 100644
--- a/http/cves/2015/CVE-2015-3224.yaml
+++ b/http/cves/2015/CVE-2015-3224.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-3224
cwe-id: CWE-284
epss-score: 0.92962
- epss-percentile: 0.98741
+ epss-percentile: 0.9874
cpe: cpe:2.3:a:rubyonrails:web_console:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -53,4 +53,4 @@ http:
case-insensitive: true
condition: or
-# digest: 4a0a00473045022100ff2fb0704530badb8127f2cbedca5ca25b70fc3b6684b12c9a4a86a35360dd8e02200302dc0e2f85c092a6aca5d67e3a7414a15b6af2d2841477d591c253f690cda8:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100d73eecfcd875df13dd7cc562d9266a463a560656b4272d788e2bf945c2550dcb02210084c6b9d07d13a4a42179e53db99b904729785b44e942b5be4928b24f00422ec9:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml
index 426ebfc139..5fef6aed2d 100644
--- a/http/cves/2015/CVE-2015-3337.yaml
+++ b/http/cves/2015/CVE-2015-3337.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-3337
cwe-id: CWE-22
epss-score: 0.96596
- epss-percentile: 0.99484
+ epss-percentile: 0.99486
cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
status:
- 200
-# digest: 490a00463044022049fb689c28d700de46fc641ca1658f1475a21f11231fe5fe1c2faa6ea3b7cb0b022032e3f47c99575afb9c8356cd2a5a1276d10e2b2a2a17557e738cd5776f3f5d46:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100e405d42eab2660154fd63cbf7036b5df3068d9cb7fabdd6be8f3e45f8bfdc5af022100ed9f1e1263de10b1c003f62a31fd7d34d479f84e7b16e725bd84865d83219064:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-3648.yaml b/http/cves/2015/CVE-2015-3648.yaml
index b4a3c00feb..5ed67f97b9 100644
--- a/http/cves/2015/CVE-2015-3648.yaml
+++ b/http/cves/2015/CVE-2015-3648.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-3648
cwe-id: CWE-22
epss-score: 0.02644
- epss-percentile: 0.89181
+ epss-percentile: 0.89175
cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a004730450220074f96676308ed365be9522302deb8c479f033c6e68680b0fbfedb9b45cf0e8902210092cc2e41feea5e6cef7f1795818d60f533029303c60ff69b7ebc58d3d14c111b:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100d52df68e51b2ee9a5992083c88dc13083fff7d1be7ff4cf848822df00b37809e022100baea8682e90a0cafac17126286c7d37d7260aa9283c26d3c9f9b85f723cc25a3:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml
index 030d3b2900..b96f5c73c5 100644
--- a/http/cves/2015/CVE-2015-3897.yaml
+++ b/http/cves/2015/CVE-2015-3897.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-3897
cwe-id: CWE-22
epss-score: 0.83225
- epss-percentile: 0.98048
+ epss-percentile: 0.98051
cpe: cpe:2.3:a:bonitasoft:bonita_bpm_portal:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -48,4 +48,4 @@ http:
regex:
- "root:[x*]:0:0:"
-# digest: 4b0a00483046022100b23efd91eb2a16cd31feb2ba8115148612a95d9cd822f857c79184153c317194022100c2c2c2d8e3d41fb261f29a8654fab25d1223913b0ddbf9aa98ed4ecb30216fec:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100e9688958d0152a040093bbdaef645e0eb31bcaaaa5f0495442097782e2eb2d5a02202fc7c1b4213b00e1513b73fbf03ebe17c00681067c60583e1ecf52bff6196d47:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml
index 7ee6b7656f..72ba234cd2 100644
--- a/http/cves/2015/CVE-2015-4050.yaml
+++ b/http/cves/2015/CVE-2015-4050.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-4050
cwe-id: CWE-284
epss-score: 0.00847
- epss-percentile: 0.80259
+ epss-percentile: 0.80251
cpe: cpe:2.3:a:sensiolabs:symfony:2.3.19:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
status:
- 200
-# digest: 490a00463044022042843c0a2123f3fee88fcc05e34a92af6e6ad2e73f0b57890e1b2ada00f64f7402203ea64c84fdc1a20b7a542971013674ae41f10a5b7c379d67dcfb6935311f7ed9:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100c5c122249756976f81958970b1ddf0b46096e86c5f613b1cc545de90bab1680e022100de54fd569bf5746662d02dd7baa05cc325d9c4ef98cc722f995671fd0bd314ea:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml
index 5fa2e6f41e..defefa3dbf 100644
--- a/http/cves/2015/CVE-2015-4062.yaml
+++ b/http/cves/2015/CVE-2015-4062.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2015-4062
cwe-id: CWE-89
epss-score: 0.02803
- epss-percentile: 0.89476
+ epss-percentile: 0.8947
cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -51,4 +51,4 @@ http:
- 'contains(body_2, "newstatpress_page_nsp_search")'
condition: and
-# digest: 4a0a00473045022070971e951c8e063e326721739e19b5366c4b0bdc18e66937a63bacedf387378b022100ba35a05eb732a5312bc9dcd95d2b2dea8e3cd7dd2943746627b85e5fd8525cd7:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100d43bff5703dd42fa935c074ef9a171043fbfae080334bc148f79083d7fc5e015022100c2b0c8748f287d9187e97772bd8f1588694061f0ed0279bc3c3ce4f3c561f3e5:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml
index 7caaedf101..c84c798746 100644
--- a/http/cves/2015/CVE-2015-4063.yaml
+++ b/http/cves/2015/CVE-2015-4063.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-4063
cwe-id: CWE-79
epss-score: 0.04016
- epss-percentile: 0.91049
+ epss-percentile: 0.91046
cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -49,4 +49,4 @@ http:
- "contains(body_2, '') && contains(body_2, 'newstatpress')"
condition: and
-# digest: 4a0a00473045022100e541e7ceab2406167201613926c9cf44b3f4d013c000d8c9bb20f7a05ee9aae7022059ee0e78437768e7c8a53e5ee14c3d126e7491dcd875da81dc29038b5f1a2e92:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100eb24227bda6b59dff23246594cc29cac17b57bd78ceb063e1bb460182c705c8a022100ed07ec227739abf7da62408f6f1629119a0fac751f91dc30d52cf4ef33e74586:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml
index 499976ba33..c73214f37a 100644
--- a/http/cves/2015/CVE-2015-4074.yaml
+++ b/http/cves/2015/CVE-2015-4074.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-4074
cwe-id: CWE-22
epss-score: 0.00598
- epss-percentile: 0.75972
+ epss-percentile: 0.75981
cpe: cpe:2.3:a:helpdesk_pro_project:helpdesk_pro:*:*:*:*:*:joomla\!:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022056d3d15bf57f28ddb7c9f0a79d3267b025efcc471b944e8756565d05823748eb022100c9ed163848e287265092023e0367b22eb2ed7e6b573aeb7b0865447f2e0ea248:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402205e3848d9fce48b5b1ce4d1d8556ded338f4ab572fe5013d32e1b53cbe7027d460220197f92b2b798a810b8375bbe5045edf3253ee44e145e428d64fb2a6aad9639b2:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml
index f7dc2f9616..42b9cd2689 100644
--- a/http/cves/2015/CVE-2015-4127.yaml
+++ b/http/cves/2015/CVE-2015-4127.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-4127
cwe-id: CWE-79
epss-score: 0.0034
- epss-percentile: 0.6817
+ epss-percentile: 0.68172
cpe: cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100b6f7b889725e69611b1b648462d406bbce22c14d9ca5b0ce725bbffb8c9e0cf402205cf9764f2266d62d41ec2448a84aaadcfed4ecea38ff00a87022f9ae3899a1bd:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100e11ab40ba9f897734dead131925cfac83d61e5e3a4b874c0158c235ad06b95b402210082dea87a51deb353fbeba803e63d3b70c5cc428de09b5f3cc6887f96bf478438:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-4414.yaml b/http/cves/2015/CVE-2015-4414.yaml
index 090994cc96..9b33afea72 100644
--- a/http/cves/2015/CVE-2015-4414.yaml
+++ b/http/cves/2015/CVE-2015-4414.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-4414
cwe-id: CWE-22
epss-score: 0.11221
- epss-percentile: 0.94539
+ epss-percentile: 0.94546
cpe: cpe:2.3:a:se_html5_album_audio_player_project:se_html5_album_audio_player:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100fbbef66d8ba69f0171621073e42604b439b17e103ddcb1116afe8fdd46555d8b0221009bf525328c4e8c076c8740c73806663905c153abeddb164478148cfa3f66bc7f:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100f707831a00194408d87706746ec3cc56c5daaad096a623bb68b368511f7257c9022100ec45da2b3f97d6bba135456ff9d54014bd03c1cd1009fb06ce6f04ea811f521f:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml
index 044a765426..0ad4da5970 100644
--- a/http/cves/2015/CVE-2015-4632.yaml
+++ b/http/cves/2015/CVE-2015-4632.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-4632
cwe-id: CWE-22
epss-score: 0.02817
- epss-percentile: 0.89502
+ epss-percentile: 0.89496
cpe: cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 490a0046304402201e5463e86e76f5c89424c6a5216f00f6cfb3f2abfea03890d0fa0bec52c9878b022049e132c968952dbbaa48abd96654920c7b8f9e77cac626119bcb0c2be38dd2df:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220471a3e73def593b4f65c6ec7668af709f08444296ef55e4205d25f981159149002200ec2934f4347a317bd6c4209d28b17fd6eb61d2e655853f88affc8105ca649be:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml
index 056b97e099..3eaae613cf 100644
--- a/http/cves/2015/CVE-2015-4666.yaml
+++ b/http/cves/2015/CVE-2015-4666.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-4666
cwe-id: CWE-22
epss-score: 0.02372
- epss-percentile: 0.88619
+ epss-percentile: 0.88606
cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100c5b44f05581e4a860b4a1caaeec86b0b119d20149215c6d4463eabed621cf843022100ef3f78a9ead8bb11a5cc53db00a68699360998ca4b476080a41701450a865442:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402201651c617611c5fe796546dbb27bb0fa80a4fec6755e8b37a5978e7e0a69f45c702200e75190b04ea627a8c927f3f43ddedb7e60230fa6085f5c50f997cc4078397e4:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml
index 9e28f5a389..d83975b0a7 100644
--- a/http/cves/2015/CVE-2015-4668.yaml
+++ b/http/cves/2015/CVE-2015-4668.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2015-4668
cwe-id: CWE-601
epss-score: 0.00397
- epss-percentile: 0.70539
+ epss-percentile: 0.70541
cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml
index 425df92f99..6a1d94b3c3 100644
--- a/http/cves/2015/CVE-2015-4694.yaml
+++ b/http/cves/2015/CVE-2015-4694.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-4694
cwe-id: CWE-22
epss-score: 0.02304
- epss-percentile: 0.8846
+ epss-percentile: 0.8845
cpe: cpe:2.3:a:zip_attachments_project:zip_attachments:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
status:
- 200
-# digest: 4b0a004830460221009f87489e6d7079e6b4f9ab11fbf6b59d4fc7079e884aef54d01006ee28546b7702210080ea7d7d7664147bd43f06305fc179da1c74a7eeab0c8a56f4357ea74c40be12:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502207a3e00a0874268ff17c4b03256631bbaf84867b5704b3cc1def0bbde876f6eb0022100f1d3df822998860ede9cb05958c38271d49f8814ac48bbda801bdf9cc8c9ce5b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-5354.yaml b/http/cves/2015/CVE-2015-5354.yaml
index 85c5c08b3d..9e3d48c0b1 100644
--- a/http/cves/2015/CVE-2015-5354.yaml
+++ b/http/cves/2015/CVE-2015-5354.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-5354
cwe-id: CWE-601
epss-score: 0.00166
- epss-percentile: 0.53031
+ epss-percentile: 0.53028
cpe: cpe:2.3:a:novius-os:novius_os:5.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -38,4 +38,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
-# digest: 4a0a004730450221009877631b540f5270b95fcc2149d280adf7750e617fbba68233dfb06cfcdbb00d0220199487998a9795a1a957a9c6f27ea0f43356c9276d5adce8b95c9808b2dbe603:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450221009a8d91e1211eee1f671237be539c071a905b2284a020a0a46debcd0498383fa6022071a52c80cc4f8f0026a666c75e4c11b50eaa8fc28543bd2fec7be6314122994e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml
index 2e6d003e4b..1c2142f621 100644
--- a/http/cves/2015/CVE-2015-5461.yaml
+++ b/http/cves/2015/CVE-2015-5461.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-5461
cwe-id: NVD-CWE-Other
epss-score: 0.0055
- epss-percentile: 0.74859
+ epss-percentile: 0.74871
cpe: cpe:2.3:a:stageshow_project:stageshow:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
-# digest: 4b0a00483046022100999f532dc139a0eb944fbe6aedaf9f6bb5119f1e0573654c6ba555088610fd8d022100fe99f19192d56589fce185aed51853e19b2b490161dfe87cfdb72fcd87f5531a:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100f8c047e0d3d33d7286bcc0f3a55f399d10fb391d33afe4cd6b96ec341405b770022100d9d888bc6195ba1f3aca2c0391ca17e6d3069779508faa935854f9f77939e56b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml
index c592e9d65a..2f9752fd20 100644
--- a/http/cves/2015/CVE-2015-5469.yaml
+++ b/http/cves/2015/CVE-2015-5469.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-5469
cwe-id: CWE-22
epss-score: 0.02176
- epss-percentile: 0.88131
+ epss-percentile: 0.88117
cpe: cpe:2.3:a:mdc_youtube_downloader_project:mdc_youtube_downloader:2.1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100ffe94263c493f7e9fbd82ad4e5c9b7d38372246f6f850fe06bf7eb354976849c02204c72d14792e585b03fa515669cedc649346407a3904670403032cdffbb40938a:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100fb4cd0c94f988be45d8d7bbec1bcf6749ec768f30520d88c7000c1872052e292022100f91ff73160bd77aacf5c6e1a6ddc34e3bcb7ef21ee9c468b29df5942871b1a0e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml
index ed7b433af3..403087cb77 100644
--- a/http/cves/2015/CVE-2015-5471.yaml
+++ b/http/cves/2015/CVE-2015-5471.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-5471
cwe-id: CWE-22
epss-score: 0.11139
- epss-percentile: 0.94519
+ epss-percentile: 0.94523
cpe: cpe:2.3:a:swim_team_project:swim_team:1.44.10777:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
status:
- 200
-# digest: 490a00463044022077ec23d75e5f5b67a9f0067e60afd52587723c3fb8cfb92a9a1a98b3715d83fa02204a7fbddd7402ba057a890cb6d7d7f956a53a2a234d07a2f3763de5466fe6e6f9:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100babfee32d42250609f8c46a11ab92c57c7ba2eec63a5f33e323fb54a45673d3a02204af1154bf1c7c2df103520bc84393e1f69384acc2b50fedd80d232d66c559936:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml
index cec31e00ff..20a8735b8c 100644
--- a/http/cves/2015/CVE-2015-5531.yaml
+++ b/http/cves/2015/CVE-2015-5531.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-5531
cwe-id: CWE-22
epss-score: 0.97144
- epss-percentile: 0.9972
+ epss-percentile: 0.99721
cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:*
metadata:
max-request: 3
@@ -67,4 +67,4 @@ http:
status:
- 400
-# digest: 490a0046304402207abed6587bda67d9698f7ed41c9f0525ef57fdb8bd2430ed1efcc5c07644dfff02205d300d92e6055bd38271956dd5e8a481dac9330c1688cc343148269881b08c3c:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100a97e9e300dfa5f281bc858c9dd13a0373a18690ba21581744f77098a8f1ceb720220243a2a26804483d71488a2adbefa83b36e99f06921274a875b55e84422868860:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml
index d7ff8bbce9..e0156dfc06 100644
--- a/http/cves/2015/CVE-2015-5688.yaml
+++ b/http/cves/2015/CVE-2015-5688.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-5688
cwe-id: CWE-22
epss-score: 0.01347
- epss-percentile: 0.84633
+ epss-percentile: 0.84639
cpe: cpe:2.3:a:geddyjs:geddy:13.0.7:*:*:*:*:node.js:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
status:
- 200
-# digest: 490a00463044022017430707da6abc74de0ea0d72d6d6d53d0ed063f5dc037f09d30f2b5adfa2d6a0220111999ab5c75563463d6ec4a25af614bd1ff25b8af32486b171de92cd521887e:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502201911d057aa789383ad1167147d034799d28eff24437ac1059bab53753504217e022100e38e9bfb300cc28fc7560618fc4ad269510817530a7d5b6cb80662dadc53014a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-6477.yaml b/http/cves/2015/CVE-2015-6477.yaml
index 5d9805dc63..01b118d12d 100644
--- a/http/cves/2015/CVE-2015-6477.yaml
+++ b/http/cves/2015/CVE-2015-6477.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-6477
cwe-id: CWE-79
epss-score: 0.00294
- epss-percentile: 0.65732
+ epss-percentile: 0.65735
cpe: cpe:2.3:o:nordex:nordex_control_2_scada:*:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2015/CVE-2015-6544.yaml b/http/cves/2015/CVE-2015-6544.yaml
index 33ba9f13b7..c3a67b4e07 100644
--- a/http/cves/2015/CVE-2015-6544.yaml
+++ b/http/cves/2015/CVE-2015-6544.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-6544
cwe-id: CWE-79
epss-score: 0.00284
- epss-percentile: 0.65084
+ epss-percentile: 0.65087
cpe: cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502200f6764dcfabd573b4406c03d5d90406137b6fed2505360b61939c8ad33e78b2f0221009057d2bc889ed69825b50881e43ac2c436bc537af618ab2377462a131c7934ec:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402206fd381bcf18d55c23868e4ff3bc9045858a9ad0a53b6581e1628691a884f63df02207e822c8b5d4e8d8f48e21adb5547d63120442efb1e6131be3e191e6f699b5d12:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml
index 6e2f037d1c..28fef7afd2 100644
--- a/http/cves/2015/CVE-2015-6920.yaml
+++ b/http/cves/2015/CVE-2015-6920.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2015-6920
cwe-id: CWE-79
epss-score: 0.0016
- epss-percentile: 0.52446
+ epss-percentile: 0.52443
cpe: cpe:2.3:a:sourceafrica_project:sourceafrica:0.1.3:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221008dc0dddd437f43a95f876722794dee9e2a9e2c88e0b01ee8c3ccf4ab960d9a4b0220165cb1179e6eea0882b5da27d41726a918d4d0af9902978aa169b2680ec603b8:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022046d8f5d947a39501a2582ec8ad44efe531582b16eea6943b47d5e6f1e8d33e80022100f8a67c31b7086b1409a6eb751c2c7665a4ba7e5012c906d651bb3a2a573b3846:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-7245.yaml b/http/cves/2015/CVE-2015-7245.yaml
index f011fe1961..5254bda542 100644
--- a/http/cves/2015/CVE-2015-7245.yaml
+++ b/http/cves/2015/CVE-2015-7245.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-7245
cwe-id: CWE-22
epss-score: 0.96881
- epss-percentile: 0.99597
+ epss-percentile: 0.99598
cpe: cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-00:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
regex:
- "root:.*:0:0:"
-# digest: 4b0a00483046022100eefa1271afc1054d0462b62d58542226a063d0dac92f3fc744c36021632ccbea022100a0f65320013e17dcd4708821432a44800b5e6be3bc764fadd1a35190b7befeae:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a004830460221008ed9d4dea230a306d57505215cbb2f6c76bd1c813b0060d294587cdf8bc75b8b022100962433ce2b391ae91ae326360919ca543a0e66d3c7a019cebc587d36f9b5e022:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml
index 20e3da6569..f2669bd6c6 100644
--- a/http/cves/2015/CVE-2015-7377.yaml
+++ b/http/cves/2015/CVE-2015-7377.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2015-7377
cwe-id: CWE-79
epss-score: 0.00239
- epss-percentile: 0.61644
+ epss-percentile: 0.61648
cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 490a0046304402202d455ecf82144c1988a1be660b82f2868e9a09a108d8bf07571a4d0e9b15fbf0022016c8b4d8b8c721a8511b55f02c692a6b973fb9aff57a89ae72a84c4a0fbb69c1:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402207adb5abd238eb581496ec8fae3bd0c5b90d8c282ea37dd41b2e8f2660ce68ac4022009f1b1d0fd8ca79cde5dca65eff12cbe0c2c3d69748dfeb01f88414018ef8e76:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml
index 407fb40fa4..480d7c15a9 100644
--- a/http/cves/2015/CVE-2015-7780.yaml
+++ b/http/cves/2015/CVE-2015-7780.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-7780
cwe-id: CWE-22
epss-score: 0.00151
- epss-percentile: 0.51088
+ epss-percentile: 0.51062
cpe: cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 490a004630440220273469e87d6d147edb53a261342088ac8c2714b370946a244c2332978ce61cb30220534dc9485b2ddbb07d68da06a2aa6f15ab6a3824a2d0ef2b2a32980b28fe2bc6:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022015f4eb676e11c4ca90b503d11af0e2ac14e3f7b9bc6b204d69e033c7dad024bf022100b1e409f3991b493a61d9b6506b88816db9b85c33515b36eb73564e2a6d7e75af:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml
index 8db16b6b36..90345eb460 100644
--- a/http/cves/2015/CVE-2015-7823.yaml
+++ b/http/cves/2015/CVE-2015-7823.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2015-7823
cwe-id: NVD-CWE-Other
epss-score: 0.00233
- epss-percentile: 0.61095
+ epss-percentile: 0.61122
cpe: cpe:2.3:a:kentico:kentico_cms:8.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -36,4 +36,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
-# digest: 4a0a004730450221008c2be278a5f7a35a0e0bb0439b1c42d687d742c7635ecfe7163fca20c68e2f5402207f3bfbd63ffb52a7a071a154434804b06cf8806e66e76e3e89fbab437c615633:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100ed09babd2bb63c7e9e9dcb43c02db5aebf6a9a7530285aa08713691b42866dbc022100b14de13dddc6a6e968c78a654e54deec963ca5028f83b252ed9de8e4126f40cc:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-8349.yaml b/http/cves/2015/CVE-2015-8349.yaml
index e9ad137517..50b6e555c4 100644
--- a/http/cves/2015/CVE-2015-8349.yaml
+++ b/http/cves/2015/CVE-2015-8349.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2015-8349
cwe-id: CWE-79
epss-score: 0.0013
- epss-percentile: 0.47515
+ epss-percentile: 0.47507
cpe: cpe:2.3:a:gameconnect:sourcebans:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -45,4 +45,4 @@ http:
status:
- 200
-# digest: 4b0a004830460221008b2c40ba90714d06ee77d7938d5182ae6f8af0e7170824f2f3931dec576dc91d02210086df6be0d7757a66ef0a4b9d48b14887a9b925a9a1ef5ae544b55728f0fd8369:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022018027a118ce95e2e8b899743a5b0972b61cda33f5882e159b49e67928586393302210092dc1849a2277ebd3a0e814dc4b2b2301a61d81e997dcc2a8daade7f84571ea1:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-8399.yaml b/http/cves/2015/CVE-2015-8399.yaml
index 4582b20aa5..36486d07e5 100644
--- a/http/cves/2015/CVE-2015-8399.yaml
+++ b/http/cves/2015/CVE-2015-8399.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2015-8399
cwe-id: CWE-200
epss-score: 0.9647
- epss-percentile: 0.99428
+ epss-percentile: 0.99429
cpe: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml
index d3fcac7c5e..d1af548738 100644
--- a/http/cves/2015/CVE-2015-8813.yaml
+++ b/http/cves/2015/CVE-2015-8813.yaml
@@ -38,4 +38,4 @@ http:
words:
- "http"
-# digest: 4a0a00473045022100f9d837b7b6174bf5c4834f4dc42f2ea36bdd6f515010864cdc892224bd648516022012142cdb11404e414938d15bc79ca7030a23acd6fce8f1838204e9538741c8bf:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100c8c38cd8c8868cd971011826630fa67ac1f368dae7e8180857961c45ae3bf335022057ff809037a278571201ac11bd0da30337697986aa962720c70255f31fd09eab:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml
index d975725244..e40bbd70cc 100644
--- a/http/cves/2015/CVE-2015-9312.yaml
+++ b/http/cves/2015/CVE-2015-9312.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-9312
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.3686
+ epss-percentile: 0.36857
cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -49,4 +49,4 @@ http:
- 'contains(body_2, "newstatpress")'
condition: and
-# digest: 490a004630440220787dce9c2e887700b72f5cb6a89097203e432fee176e388da4271991d5f7ecf402200444e693a5832e837a6f48f21323ea4b521b1735d0d2e12a07ec73d61f2e52a9:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402207ce5de6bdd6516e97b977c1ba501268974dd7987a62d5afa017415599acc31af022046ead38c468f9680ddf79802d15c94d7cbcabc887d35eb10d3d49d59fde1699e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-9323.yaml b/http/cves/2015/CVE-2015-9323.yaml
index e4948dc35f..c091aa9894 100644
--- a/http/cves/2015/CVE-2015-9323.yaml
+++ b/http/cves/2015/CVE-2015-9323.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2015-9323
cwe-id: CWE-89
epss-score: 0.00779
- epss-percentile: 0.79378
+ epss-percentile: 0.79371
cpe: cpe:2.3:a:duckdev:404_to_301:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -50,4 +50,4 @@ http:
- 'contains(body, "404-to-301")'
condition: and
-# digest: 490a004630440220781c8ddbe23a267a3a9bb472c89a2dcef49e115dcb4f47f7ca24e12c192bda0d022063056553b0fe596fbb97c28341b197953b7f6fae574e10646adc14e2070a6976:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220727b97940b5d379f0d23e09e40e9591926fd89893e2ee9b99c68dd0aba5ace7e02203f5c545bacc1e197078fe10d117e9e7a06710f8cc95c774de6419365f773b0b4:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-9414.yaml b/http/cves/2015/CVE-2015-9414.yaml
index b6aa948a3b..43ce78dff8 100644
--- a/http/cves/2015/CVE-2015-9414.yaml
+++ b/http/cves/2015/CVE-2015-9414.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2015-9414
cwe-id: CWE-79
epss-score: 0.00111
- epss-percentile: 0.4404
+ epss-percentile: 0.44032
cpe: cpe:2.3:a:wpsymposiumpro:wp-symposium:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 490a00463044022047dcad6bd238b47f1b03319683bd45a0a1afb8cb5007b02eebfb7da4c33327850220659896e9d9f386539d167095218204ef187eec42c53b19bd1d1a73d09c639a5c:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402201ba1b7e67b3aef7902dbf41d2c164c835f02e01acd7a3edb70115a7c84a0379f02205f84c9b589c02c2cc1c2bc23a191d44b0e6188144833ba1a3b7236272acbabe9:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2015/CVE-2015-9480.yaml b/http/cves/2015/CVE-2015-9480.yaml
index 5b4395fdd9..1059ed95db 100644
--- a/http/cves/2015/CVE-2015-9480.yaml
+++ b/http/cves/2015/CVE-2015-9480.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2015-9480
cwe-id: CWE-22
epss-score: 0.29071
- epss-percentile: 0.96345
+ epss-percentile: 0.96342
cpe: cpe:2.3:a:robot-cpa:robotcpa:5:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100fd2e9b0fceed24e2e03a523c9aeee03edb439809a7ac33544f523d3d3dd11aea022100f8cec9fd2a33ffed8b0456200b2e65320c0ec9f934d2cfd9b6b6e52b1156f787:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100caddf78c447bf9bfc57a7d208c43052e75ae5a1b9dae407096a79fdbf0359779022100c5775e65b930d12bf8b999acc40d8f1c32197a3506d7c3ca335e5d8d3693a4a5:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-0957.yaml b/http/cves/2016/CVE-2016-0957.yaml
index 0c45eb87c1..5a3d2357dc 100644
--- a/http/cves/2016/CVE-2016-0957.yaml
+++ b/http/cves/2016/CVE-2016-0957.yaml
@@ -16,7 +16,7 @@ info:
cvss-score: 7.5
cve-id: CVE-2016-0957
epss-score: 0.06304
- epss-percentile: 0.92799
+ epss-percentile: 0.92803
cpe: cpe:2.3:a:adobe:dispatcher:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221009733efc003efe55015e31581c083270f4e6df4fb02df881163cb61f90e8f46af0220278aecfca920646eed37c922c9eff6ab19067c1414fb47d571e72a6b82332023:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100a15bd1fb54e5dc15972aa1e75140e044c6f5b0a958346cd47055026e0bb8454c022100a3e033ee0f3c439c058aa298421e7bbb56781d0dbf0a9e0e0dee93c9774182a4:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000126.yaml b/http/cves/2016/CVE-2016-1000126.yaml
index 88a708ef5e..8130256809 100644
--- a/http/cves/2016/CVE-2016-1000126.yaml
+++ b/http/cves/2016/CVE-2016-1000126.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000126
cwe-id: CWE-79
epss-score: 0.00119
- epss-percentile: 0.4562
+ epss-percentile: 0.45612
cpe: cpe:2.3:a:admin-font-editor_project:admin-font-editor:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100dfff6dc270a093f850d8c020b82b35430fc85e2f5a4bc082abb47b92f9a9212e0220554e82a30dbf2464bc8eb70bea391fb78bcbfaf6b513261985da62b8055c2d12:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100ba07bc00d4b2f178ac691465dcf3fd7a0aa0e1e48bcb8e7dde38e6ecb862badc02204eb6e0145267ef0fac540790cafded722dfc4169157891898f0e6cbcbc40daf0:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000127.yaml b/http/cves/2016/CVE-2016-1000127.yaml
index 2863a34618..41ab66a23a 100644
--- a/http/cves/2016/CVE-2016-1000127.yaml
+++ b/http/cves/2016/CVE-2016-1000127.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000127
cwe-id: CWE-79
epss-score: 0.00119
- epss-percentile: 0.4562
+ epss-percentile: 0.45612
cpe: cpe:2.3:a:ajax-random-post_project:ajax-random-post:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100ef1e7e44ef9bcfc34f90e49d2a02bc68c56095be7b034caec2019f6bcca20460022001445404df4808fdd86522e2a6c792f881b53bd724af762e4654733ced0ab585:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022043763e77e8bfd863a67392f865fb63241bdcafc3c4737b8e3a670c4b0b194e100221009df738b28c6a9ff1f8e8eb8fcad8b3313e04c66b2053a0b0062d45a76d711de0:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000128.yaml b/http/cves/2016/CVE-2016-1000128.yaml
index c42db5166d..68de96a877 100644
--- a/http/cves/2016/CVE-2016-1000128.yaml
+++ b/http/cves/2016/CVE-2016-1000128.yaml
@@ -16,8 +16,8 @@ info:
cvss-score: 6.1
cve-id: CVE-2016-1000128
cwe-id: CWE-79
- epss-score: 0.001
- epss-percentile: 0.40925
+ epss-score: 0.00142
+ epss-percentile: 0.4971
cpe: cpe:2.3:a:anti-plagiarism_project:anti-plagiarism:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100fc8792803ca51cfcb2f0ba9b0eea6b1ebc6add0a8acfd427a8c70587e652db82022100dc5061f07b53313c3deee6fa620122707c8cd1c5afef3d5d53490110bf5ffea3:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100cb0e53f3d269776dc48c27807aa3a2227df440db8d977687c8640638723c9cbc02210080de636e25bb54ddd7750e0e53719dd8d22b7097e4e8d2c223bd52de6a6d353f:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000129.yaml b/http/cves/2016/CVE-2016-1000129.yaml
index a25589dda3..7c059c1ab2 100644
--- a/http/cves/2016/CVE-2016-1000129.yaml
+++ b/http/cves/2016/CVE-2016-1000129.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000129
cwe-id: CWE-79
epss-score: 0.00119
- epss-percentile: 0.4562
+ epss-percentile: 0.45612
cpe: cpe:2.3:a:defa-online-image-protector_project:defa-online-image-protector:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 490a0046304402201f4335536c4c92e205b814c7a7fc6d682ca3685310a244c75dc0258aabdec5ae022015b3dd9de2e3afa509749a0f43328ae8a4b5d19dbd0310cf131ab0d846ea4beb:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100f6abef4d669de0f5fb01c9602649bfda7d9bd4151fa41d4bafc041656fbf62b002200da7ddf56889c46eda37e27724d7c2caf54e86a23fb944a2e2d98233f096375d:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000130.yaml b/http/cves/2016/CVE-2016-1000130.yaml
index 827039a006..f85b7f474f 100644
--- a/http/cves/2016/CVE-2016-1000130.yaml
+++ b/http/cves/2016/CVE-2016-1000130.yaml
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502203e5b0480e02cefdda2fcb28894c29183310b23e2fdf41b37fdc9e36b1eca2c63022100e029ce5b2abc23a0e651fdb9fa2d967f8c32db7fe4226cda96db8af453e8b409:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100cbe8a1eefaf1103589d39cb0939c0f7b8091877ca9bc87271cc82372be8479a0022100f86d8084d585a73f600086325c85a062cecc0527cd7488084b591678c2eb1bb3:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000131.yaml b/http/cves/2016/CVE-2016-1000131.yaml
index 3525cdc39b..3ccd50dae3 100644
--- a/http/cves/2016/CVE-2016-1000131.yaml
+++ b/http/cves/2016/CVE-2016-1000131.yaml
@@ -16,8 +16,8 @@ info:
cvss-score: 6.1
cve-id: CVE-2016-1000131
cwe-id: CWE-79
- epss-score: 0.001
- epss-percentile: 0.40925
+ epss-score: 0.00142
+ epss-percentile: 0.4971
cpe: cpe:2.3:a:e-search_project:esearch:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100b39093030de61403d1ed39163ba1b1d887d9512a3529d564f07997082c11235a0221008ce57c9bb57800225974e3c6109b24b586172366c81d7ac1e3d90956e0a27867:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100c60f48b1f8ff10b7218eb4c6c737c48036aae52155b5fac1e66c41a85878ed0c022100fd7123e248f8323a27589726e8300c8544790f05f689218f750b7bb501574463:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000132.yaml b/http/cves/2016/CVE-2016-1000132.yaml
index eda9c7eaba..4eaac72f84 100644
--- a/http/cves/2016/CVE-2016-1000132.yaml
+++ b/http/cves/2016/CVE-2016-1000132.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000132
cwe-id: CWE-79
epss-score: 0.00116
- epss-percentile: 0.45021
+ epss-percentile: 0.45009
cpe: cpe:2.3:a:cminds:tooltip_glossary:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502204483506aae24658d369e508757cbd26d86afcea928759476db743bd5c3b90c35022100ced4a843a5f2c5cb5d98370184aecc67ec1f10cdb0298e71be21b6e47c2b4666:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502206611f0118b10afa7e7e972689d17a7c384490e2139fb461761f6a7c6f4a4579e022100fa2b14a3d457b05b4e8320b6edc6600cda671b8747318680f4d46d078aedc396:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000133.yaml b/http/cves/2016/CVE-2016-1000133.yaml
index fa4caceb8e..979ab3d35b 100644
--- a/http/cves/2016/CVE-2016-1000133.yaml
+++ b/http/cves/2016/CVE-2016-1000133.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000133
cwe-id: CWE-79
epss-score: 0.00142
- epss-percentile: 0.49594
+ epss-percentile: 0.49564
cpe: cpe:2.3:a:designsandcode:forget_about_shortcode_buttons:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100fe601fe777420e0cb83e3c9dd8517807a38ef6e9f16042082dfd33832c900bbe022036de9f7eb279d1fafd7893d6009bcac5c7e55268fcc0aa9001557408dddac6bb:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100cdb90fe82e3a12ce61fc8670a5931cdd8990bea4ce88d653fc695d22fca7a1f3022100a3fd066aa19763a79949eceec99d4e263bc09591d1262cdede02d0556ab52943:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000134.yaml b/http/cves/2016/CVE-2016-1000134.yaml
index b7486f63c0..936bab26dc 100644
--- a/http/cves/2016/CVE-2016-1000134.yaml
+++ b/http/cves/2016/CVE-2016-1000134.yaml
@@ -16,8 +16,8 @@ info:
cvss-score: 6.1
cve-id: CVE-2016-1000134
cwe-id: CWE-79
- epss-score: 0.001
- epss-percentile: 0.40925
+ epss-score: 0.00142
+ epss-percentile: 0.4971
cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100cdd800ec096446a58323ad1c708a8e9b374923d0110006f24307a0f48656ebff0220374feb91c8ef7315b4e681a6e425939768fb635d2c6e3dd1f9d71e09d3f86ea7:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402201180b86d60ddc615641ffd81c5f37a7814275717e11176fbe182c2aa7468ed7c02200e594a6b9d083ec0fc34de458b07418cf5edd9d66fadc141b33539d4f97cf664:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000135.yaml b/http/cves/2016/CVE-2016-1000135.yaml
index 3afbd882e6..a3a688208a 100644
--- a/http/cves/2016/CVE-2016-1000135.yaml
+++ b/http/cves/2016/CVE-2016-1000135.yaml
@@ -16,8 +16,8 @@ info:
cvss-score: 6.1
cve-id: CVE-2016-1000135
cwe-id: CWE-79
- epss-score: 0.001
- epss-percentile: 0.40925
+ epss-score: 0.00142
+ epss-percentile: 0.4971
cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 490a004630440220216346950444539172871b4463b754486904bcdec45e90ef0cf1ee8f41d097a902201d477184ebf20f7bb2c82e812b8478633c76d4f4211e48a5f14f830818ca09ab:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220694a9087950c7b50e04d35f8c036cfbc75f37ac1b5a6ae3b9dc65c05ab40062d0220255232e9c8cfb5f2245d87daeaae45e53f8a7ee6e5f00c161452b348f1d7980b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000136.yaml b/http/cves/2016/CVE-2016-1000136.yaml
index d875890797..87e82adbe0 100644
--- a/http/cves/2016/CVE-2016-1000136.yaml
+++ b/http/cves/2016/CVE-2016-1000136.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000136
cwe-id: CWE-79
epss-score: 0.00119
- epss-percentile: 0.4562
+ epss-percentile: 0.45612
cpe: cpe:2.3:a:heat-trackr_project:heat-trackr:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 490a0046304402203ae5199ea99f0aaecd1e9f25133618d7564884803622c7f79748750e2d8690ab022057a39de9a05dfd2c77b160956c46a3cc73b78b3a46ffb095bc4f7a0f7170ab2a:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022033d75e9d1e97cef4df4731a615e1f39153b725c7d85307eb3671633c608b04a902204378cf87a72e0f4e138f1babfb938dc18ed27342470b867f57a7b8e1b21a7bd9:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000137.yaml b/http/cves/2016/CVE-2016-1000137.yaml
index 1ee4b0784f..73441d3f72 100644
--- a/http/cves/2016/CVE-2016-1000137.yaml
+++ b/http/cves/2016/CVE-2016-1000137.yaml
@@ -16,8 +16,8 @@ info:
cvss-score: 6.1
cve-id: CVE-2016-1000137
cwe-id: CWE-79
- epss-score: 0.001
- epss-percentile: 0.40925
+ epss-score: 0.00142
+ epss-percentile: 0.4971
cpe: cpe:2.3:a:hero-maps-pro_project:hero-maps-pro:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502207091af8de3e73f171974bf44ff4e68ebe37a981ce9ea6438ea07a25feeae478a022100ff06eeb6d5b2c162d31b3796c78a85405661d061c8106277d6c70c928ec3826d:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022030171ce33d76076c891bd3d70af0521900d1b83bdc1918a645a057d03f3e3918022100c7c76e2b095796304fd41345e6450af15cef42dc94a339886160f97d4c3a4f99:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000138.yaml b/http/cves/2016/CVE-2016-1000138.yaml
index 55260733d4..092c5480c1 100644
--- a/http/cves/2016/CVE-2016-1000138.yaml
+++ b/http/cves/2016/CVE-2016-1000138.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2016-1000138
cwe-id: CWE-79
epss-score: 0.00119
- epss-percentile: 0.4562
+ epss-percentile: 0.45612
cpe: cpe:2.3:a:indexisto_project:indexisto:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 490a0046304402203daf8e2fed3798d89b0b825f0bc7a6402e5bbf3b957930724d0968cf49cb41a002201151bb77984a30f812b02e032cd02781ed464891bd1fff394106b59cb52d7958:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502206a7c03bb561c0a77a723f5fac1dc97d8d02d950727c943ce0c5dea1d0095248c02210093799578210e16f42d342509d49e5160f046a699b47b8be6887152c79c52c31c:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000139.yaml b/http/cves/2016/CVE-2016-1000139.yaml
index d0cf74004c..1358020e02 100644
--- a/http/cves/2016/CVE-2016-1000139.yaml
+++ b/http/cves/2016/CVE-2016-1000139.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2016-1000139
cwe-id: CWE-79
epss-score: 0.00116
- epss-percentile: 0.45021
+ epss-percentile: 0.45009
cpe: cpe:2.3:a:infusionsoft_project:infusionsoft:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -51,4 +51,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100deac6367d22e7a8b63543a84ff73dcef2445345608183b58946dbe52342823b40221009689b606c9555714686fcb3c1a7da67541bf12daaa55aba8dbd40626fd360d56:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022078c48346611d46882b9eca5186e6be5c51a90c674b5a58505ec07bdc908c7da902206b9ad8a7beb39b70ddc98402d0371c808822e55d910fd377938fe6bb238562e1:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000140.yaml b/http/cves/2016/CVE-2016-1000140.yaml
index 8c26707a81..0af8fc65c3 100644
--- a/http/cves/2016/CVE-2016-1000140.yaml
+++ b/http/cves/2016/CVE-2016-1000140.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000140
cwe-id: CWE-79
epss-score: 0.00119
- epss-percentile: 0.4562
+ epss-percentile: 0.45612
cpe: cpe:2.3:a:new-year-firework_project:new-year-firework:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a004730450220628442b6c227168073dddeb1898add2cb131dfb34da106c49ea44b94f7def36e022100a3f0061cd2815b5c1ca200cbf76e796a6144bb22d7e09f26ce616010f3dc6902:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220238a3d69a5e4c73fd4938891b428d30d50a431c0ef034ea6ba10ad15b42a90a9022100e5fbe173f93bb1d86a7c2c7ea320522419c3eb7a147d5e9f52ab61569d9a0285:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000141.yaml b/http/cves/2016/CVE-2016-1000141.yaml
index 0de41cfa28..5d9d725173 100644
--- a/http/cves/2016/CVE-2016-1000141.yaml
+++ b/http/cves/2016/CVE-2016-1000141.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2016-1000141
cwe-id: CWE-79
epss-score: 0.00142
- epss-percentile: 0.49594
+ epss-percentile: 0.49564
cpe: cpe:2.3:a:page-layout-builder_project:page-layout-builder:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4b0a0048304602210090e5ce0365d084c2dbbf771fba612fd5748a05628b5974a2b920feceb583db57022100bb7f99f4a5ada1fe5a23464e0bf9f5e750397d5c34ab30c6c0042c2dc713fa39:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022069b2acfa714fe2d3e331c8ab987d9d7223903b376d07b835400ac5f66b4a3d4d0221008b61d34612c7ce5b48b5fc7bd0c1d29c5d6fa81ba98649e5aad04664331e0bdd:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000142.yaml b/http/cves/2016/CVE-2016-1000142.yaml
index 8a8d6bec1f..db3232cf7a 100644
--- a/http/cves/2016/CVE-2016-1000142.yaml
+++ b/http/cves/2016/CVE-2016-1000142.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2016-1000142
cwe-id: CWE-79
epss-score: 0.00103
- epss-percentile: 0.41526
+ epss-percentile: 0.41519
cpe: cpe:2.3:a:parsi-font_project:parsi-font:4.2.5:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502204e878d54897fd0fe94d811dab4d969e648318c6165558c528746ad976d270a3b022100fa02286792877fadecc15ff1ae7e18ed60ca1bb2b016493a0f3c7013601ccba4:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a004830460221009fbad1d1d0f79683989fae3745dba18fc8252768c47b29d9814db609162a714b022100eb7d70f341194ff6a699e9b36a838b399654e99323847718ea5025cd13ae55f0:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000143.yaml b/http/cves/2016/CVE-2016-1000143.yaml
index 8582034868..0f6c5dff72 100644
--- a/http/cves/2016/CVE-2016-1000143.yaml
+++ b/http/cves/2016/CVE-2016-1000143.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000143
cwe-id: CWE-79
epss-score: 0.00142
- epss-percentile: 0.49594
+ epss-percentile: 0.49564
cpe: cpe:2.3:a:photoxhibit_project:photoxhibit:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502204b26f8c22e2f9a157e7dbc570db4a121ac7c6fb04920bc0bff800dcc4b9de4a60221009526a2ec8cd9a48f402a80c16e7470ad48086b2ebaa4f1a5a8d05823cac875f0:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100dda863c8df84a8c6712f6c5907595d9cc266cd63e0afffa9448e68beca01b71f022100b4d71e0a5c1dd41201a4437dc59cf9e94323672cc071c71cd341fe14cc702e9e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000146.yaml b/http/cves/2016/CVE-2016-1000146.yaml
index 30b9fc68bb..d11fb189ea 100644
--- a/http/cves/2016/CVE-2016-1000146.yaml
+++ b/http/cves/2016/CVE-2016-1000146.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000146
cwe-id: CWE-79
epss-score: 0.00119
- epss-percentile: 0.4562
+ epss-percentile: 0.45612
cpe: cpe:2.3:a:pondol-formmail_project:pondol-formmail:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 490a0046304402207047cb678d20829e3be22c78e73862aac8d479ff672fc5ecfba911f66c96872a02205ce0007e6c1eea82fdd22ba47b82a140e58c1dc2443badbfefc032d5789662f7:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100eed9653dccabf8e5f2333db47797b1da915a3b2b643ac47b5a093f51f4a134eb022100cb9565ba3a0b893e99ff8741f7e8d66e63070e4886fa53d276941eb664583490:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000148.yaml b/http/cves/2016/CVE-2016-1000148.yaml
index 1a93a1541e..21b15d777b 100644
--- a/http/cves/2016/CVE-2016-1000148.yaml
+++ b/http/cves/2016/CVE-2016-1000148.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2016-1000148
cwe-id: CWE-79
epss-score: 0.00119
- epss-percentile: 0.4562
+ epss-percentile: 0.45612
cpe: cpe:2.3:a:s3-video_project:s3-video:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100876b979e2abb73b7b2e4d691d87e8fe6d18ec44770919c0f0ee2d98904e3a2f90220284cff51ed057bc0d2096e9fd014e622eeea4804c5e8cb4e974adcfc07937215:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100d022a89c02fac50a52155912b71ca18a6a34c4dd0d662d28512536df72e54ccd022100fa59a2c727f2925461f1447624253848c358fa578af383a5cf40a49ec7328145:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000149.yaml b/http/cves/2016/CVE-2016-1000149.yaml
index 56f0fcab5b..a3f2da6955 100644
--- a/http/cves/2016/CVE-2016-1000149.yaml
+++ b/http/cves/2016/CVE-2016-1000149.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000149
cwe-id: CWE-79
epss-score: 0.00119
- epss-percentile: 0.4562
+ epss-percentile: 0.45612
cpe: cpe:2.3:a:simpel-reserveren_project:simpel-reserveren:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221008b72a1393c944fc52b0537ab1d3fefe5990db70f20509b4baab46b0b78966caf0220054886e581d9b0b1eedf252883e278ce5160b1f3252b482d8f83acf837a53be2:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044021f5f2e0dafbc5ab34a95dfe364e45cff52db08ad4b521e8625cd87947488ba30022100aec15da30adc38b88cfc3c5d90865287157a66e107426ade47fa28d0e04a09c1:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000152.yaml b/http/cves/2016/CVE-2016-1000152.yaml
index d395588d68..d7284ac6aa 100644
--- a/http/cves/2016/CVE-2016-1000152.yaml
+++ b/http/cves/2016/CVE-2016-1000152.yaml
@@ -16,8 +16,8 @@ info:
cvss-score: 6.1
cve-id: CVE-2016-1000152
cwe-id: CWE-79
- epss-score: 0.00249
- epss-percentile: 0.62475
+ epss-score: 0.00353
+ epss-percentile: 0.68768
cpe: cpe:2.3:a:tidio-form_project:tidio-form:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 490a004630440220029db07141b3d1ab20e1f1375aa7146d4bd19decd19177148cfb88c5a64921e602206e526d133b5f88d874f4197cb61725b894686886732dfd1c9fe5f005910b9655:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450221008abe168326a5aa969377323c937c8b0f95116f126282181f799931f5c4399f18022009281c40841d16838a34dcc35362a1b1eab997a7c1f2070bb62347c258a7e71d:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000153.yaml b/http/cves/2016/CVE-2016-1000153.yaml
index 60ce2e84b9..a48ebf5fc5 100644
--- a/http/cves/2016/CVE-2016-1000153.yaml
+++ b/http/cves/2016/CVE-2016-1000153.yaml
@@ -16,8 +16,8 @@ info:
cvss-score: 6.1
cve-id: CVE-2016-1000153
cwe-id: CWE-79
- epss-score: 0.001
- epss-percentile: 0.40925
+ epss-score: 0.00142
+ epss-percentile: 0.4971
cpe: cpe:2.3:a:tidio-gallery_project:tidio-gallery:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100cefa674f66ae62db322fd2c0d385cf31cf999dc585ee7a403c9a17402e449cd80220587387485c6331a6326f18b684b3754a27482bca951c05ca93277ef75585fb6e:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022001f6804e59f8d8a245963c710e4f7710cc1465a64ce385245da7ee2dc8d2a23b02205700b028097f3d5d8139d22ad49640aeea22371ff00cf40664fdd593db836926:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000154.yaml b/http/cves/2016/CVE-2016-1000154.yaml
index f24f45ee84..4a5f9aa47f 100644
--- a/http/cves/2016/CVE-2016-1000154.yaml
+++ b/http/cves/2016/CVE-2016-1000154.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000154
cwe-id: CWE-79
epss-score: 0.00142
- epss-percentile: 0.49594
+ epss-percentile: 0.49564
cpe: cpe:2.3:a:browserweb:whizz:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100de466861c1e97d3f10d085ffbf13fa8e917438fd49fdada8150600cc743cf178022100b45810d21f8a0ba052e5d3cdec58dcc5f41b9017b1b4e5f588783dda5b21da71:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502204aae651273cc81ed3b0c9bac3aaf73fc0de0375a47d134e53f5c219c47d110da022100f80f9d56ad24ce0007dbedff8febe6df60e28d9084de48625cfce1f10b0b9ec3:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-1000155.yaml b/http/cves/2016/CVE-2016-1000155.yaml
index 2b69e54a1a..543c660dd2 100644
--- a/http/cves/2016/CVE-2016-1000155.yaml
+++ b/http/cves/2016/CVE-2016-1000155.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-1000155
cwe-id: CWE-79
epss-score: 0.00103
- epss-percentile: 0.41526
+ epss-percentile: 0.41519
cpe: cpe:2.3:a:wpsolr:wpsolr-search-engine:7.6:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502205d613e9bcadfda71e8c24412992e6a44770a1887848b270f75b2b0c600fb6a2c022100dd55b10ba06ebcc53984c725da0708a14df180fc754c72bd0e0725ff73fb74a4:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402203d0bca1199e5d58b48c87f96341aa5fcbb2554ab4dbd683b4d7ba53da2f21cd402205d4e82c6d359400d6d716802e0b918d4187a1a9b440110caee11acdd25cd39b1:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-10033.yaml b/http/cves/2016/CVE-2016-10033.yaml
index 283b4015eb..79ae8fc8a3 100644
--- a/http/cves/2016/CVE-2016-10033.yaml
+++ b/http/cves/2016/CVE-2016-10033.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2016-10033
cwe-id: CWE-77
epss-score: 0.97464
- epss-percentile: 0.9995
+ epss-percentile: 0.99951
cpe: cpe:2.3:a:phpmailer_project:phpmailer:*:*:*:*:*:*:*:*
metadata:
max-request: 2
diff --git a/http/cves/2016/CVE-2016-10108.yaml b/http/cves/2016/CVE-2016-10108.yaml
index a2c01a2809..fe0ef825e2 100644
--- a/http/cves/2016/CVE-2016-10108.yaml
+++ b/http/cves/2016/CVE-2016-10108.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2016-10108
cwe-id: CWE-77
epss-score: 0.84853
- epss-percentile: 0.98137
+ epss-percentile: 0.98134
cpe: cpe:2.3:a:western_digital:mycloud_nas:2.11.142:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
- status_code == 200
condition: and
-# digest: 4a0a00473045022100b4dd5ce381213deaed47fb9f66b40fdc162ac5ec7d051be0196a139872fbfd0502202faf9da1bfda434f1500d2c7e58255068ae950e88d3082ec0691646fce9e3782:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022041de5ac8f68e740b4c95a14467fcb74d85d52e96ffc40cc3d6038997f73d72f3022100f7f72378edf1a9ab35d180b137344b4ec747872fedca0a89527178a061248adf:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml
index 7160843357..804ffc6b7d 100644
--- a/http/cves/2016/CVE-2016-10134.yaml
+++ b/http/cves/2016/CVE-2016-10134.yaml
@@ -45,4 +45,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502205c82502c16d105c6548c981c7417255fa8eacc8f5097ca1f6b9809964cdcdc65022100f11b53799b2bfb8b69799017857373f98d488ee7d1cf63d96a06afe24c4e9c97:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100da4af25085ed6887868750d5044f1aed16778058dfe2d466d8030017b102fc6c022100b404f39bfa5b0907eb9e210ff7bcfb4edb372f4379d0a7c15eed6a002cdbb01d:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml
index 0199628d6b..641280e089 100644
--- a/http/cves/2016/CVE-2016-10367.yaml
+++ b/http/cves/2016/CVE-2016-10367.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-10367
cwe-id: CWE-22
epss-score: 0.01346
- epss-percentile: 0.84629
+ epss-percentile: 0.84635
cpe: cpe:2.3:a:opsview:opsview:4.5.0:*:*:*:pro:*:*:*
metadata:
verified: true
@@ -42,4 +42,4 @@ http:
status:
- 404
-# digest: 4a0a00473045022047c5862ae5676882d934629b186ef1c335c1174f41852cadb703a0c99722bf7902210080a91bf43bee282ff309badeeca09a986acd758a0dfb3f67a9175c49eb38f543:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100a018adb16372ef9f53801c349542138627e61628bf15b06825f5a6aaeb72c25e02200141b12a071714856f2e736469f0a6dcd8d9ceb1cb15d4eff999645b2c4c68eb:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-10368.yaml b/http/cves/2016/CVE-2016-10368.yaml
index 18a9198afe..72cdf3a1f0 100644
--- a/http/cves/2016/CVE-2016-10368.yaml
+++ b/http/cves/2016/CVE-2016-10368.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2016-10368
cwe-id: CWE-601
epss-score: 0.00179
- epss-percentile: 0.54841
+ epss-percentile: 0.54836
cpe: cpe:2.3:a:opsview:opsview:4.5.0:*:*:*:pro:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 302
-# digest: 4a0a0047304502204d654ce06230081ebafb81431804e43eb89514187f3fe738d1ace9a5469d1ccf02210090bb265ce0aa34ebb8688706667552ebb5947f21e30b11c719024200593eefe5:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100d57496d7d9c3a78630dc511962c264d8d176c9e7c39e0b929fcea8b9b382d5bf02200e2684789e5cc2dcd939b4a6155531b98756b62edb11d6c9f9bbe4e2320aa15f:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-10924.yaml b/http/cves/2016/CVE-2016-10924.yaml
index d3b1272fd9..3ccbf5ada2 100644
--- a/http/cves/2016/CVE-2016-10924.yaml
+++ b/http/cves/2016/CVE-2016-10924.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2016-10924
cwe-id: CWE-22
epss-score: 0.01079
- epss-percentile: 0.82641
+ epss-percentile: 0.82649
cpe: cpe:2.3:a:zedna_ebook_download_project:zedna_ebook_download:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100b563be27507df2da5684b85051d413476ac7ba8048c34e3f0223954ca728106e022100d2272b169ec222379411a7675571e9604df8fd41e0b8394df99bb51c0a89ad72:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502204caf57d12b23bd24934e745a76f4db67a59d20c0f7d68b9018d47c3289a750ea022100868b70e5d01eb35d3b87a7ce075fe8b5f9907043e2113c52dccdd239bea41822:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-10940.yaml b/http/cves/2016/CVE-2016-10940.yaml
index 4771b95bbf..bcb5a32e70 100644
--- a/http/cves/2016/CVE-2016-10940.yaml
+++ b/http/cves/2016/CVE-2016-10940.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2016-10940
cwe-id: CWE-89
epss-score: 0.00696
- epss-percentile: 0.77965
+ epss-percentile: 0.77975
cpe: cpe:2.3:a:zm-gallery_project:zm-gallery:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 3
@@ -56,4 +56,4 @@ http:
- '!contains(body_3, " | ")'
condition: and
-# digest: 490a00463044022038d895c633c18b3bf31d2a246459b8096fec9e73ea2e63e90bb26e5473da753d022044f9081dd4bb765eb7f002634808eb2f2e739cc9e7c41931e83cea6fb3c9ebd5:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100b69fb81ffb3b54a65b2b2c7b955cbecaf57737c5c8c8606e5eb619660bce22a9022100b2002395bf0575d97d1f1c45da15994d6161f63983a0083a11e7ee770ba4e967:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml
index eb55e45b39..8e4671460b 100644
--- a/http/cves/2016/CVE-2016-10956.yaml
+++ b/http/cves/2016/CVE-2016-10956.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2016-10956
cwe-id: CWE-20
epss-score: 0.01913
- epss-percentile: 0.87253
+ epss-percentile: 0.87236
cpe: cpe:2.3:a:mail-masta_project:mail-masta:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 2
@@ -46,4 +46,4 @@ http:
- 200
- 500
-# digest: 4a0a0047304502210080c8a9ba3e53fb9f7308df2567a13d9c971951b8ec5efd0ebd57ef1260f5fc87022069f9028f8362041f175aa729fa805a4f43c208e969d635fd90f0a6090eadaab1:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022033b6968f61608862f4a9f6d299a2d31b0697437bc830472fe995604e512b4d64022100ed8cb422164ba98b0f2345a59261d1b7d26f224ed2c710bc6daaddc00c3b4b73:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-10960.yaml b/http/cves/2016/CVE-2016-10960.yaml
index 885892d4a3..7bd9a60239 100644
--- a/http/cves/2016/CVE-2016-10960.yaml
+++ b/http/cves/2016/CVE-2016-10960.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2016-10960
cwe-id: CWE-20
epss-score: 0.01127
- epss-percentile: 0.83039
+ epss-percentile: 0.83044
cpe: cpe:2.3:a:joomlaserviceprovider:wsecure:*:*:*:*:lite:wordpress:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 490a0046304402205002e30bd107db7958a0cdd647e1018bce5be7a0a7324e7797db0e40ee43b16502202c2cbec5e8801952fa210179a75eacd28ac3361f56ed5d3f46a1747f6f328b3f:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100b613f1834776c961d773c2e90beb46623b1cc21965ac29a860bccd599e04a08e0220160a2f60007c2eadbbb7d7eb47f96eca0ac6cddc2503eba422bee6cd4273b7ab:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml
index 953947c04a..18778098f7 100644
--- a/http/cves/2016/CVE-2016-10973.yaml
+++ b/http/cves/2016/CVE-2016-10973.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-10973
cwe-id: CWE-79
epss-score: 0.00177
- epss-percentile: 0.54657
+ epss-percentile: 0.54652
cpe: cpe:2.3:a:brafton:brafton:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -49,4 +49,4 @@ http:
- 'contains(body_2, "Brafton Article Loader")'
condition: and
-# digest: 4a0a0047304502204cabb56fb7441db3e487310c4b1ae4d5d922c67c47dd23b69752bab5d3dd2a86022100b43d1f084396da84ba17fa48b117608972364aad2001e72b93e1e43d477a4a9b:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100ff10a16b485bd4b6cd15846c7daaedb98332df8c77608a193f71456cfc2457c7022072bbc46cae21a6182fee0eb8e6f38421218922ef2b6314d8fc0cb15df9435895:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml
index 151ead97f0..e5d3a863f8 100644
--- a/http/cves/2016/CVE-2016-10993.yaml
+++ b/http/cves/2016/CVE-2016-10993.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-10993
cwe-id: CWE-79
epss-score: 0.00245
- epss-percentile: 0.62228
+ epss-percentile: 0.62235
cpe: cpe:2.3:a:scoreme_project:scoreme:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml
index 2b7d69d8d4..4757df163f 100644
--- a/http/cves/2016/CVE-2016-2389.yaml
+++ b/http/cves/2016/CVE-2016-2389.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2016-2389
cwe-id: CWE-22
epss-score: 0.24589
- epss-percentile: 0.96087
+ epss-percentile: 0.96086
cpe: cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2016/CVE-2016-3081.yaml b/http/cves/2016/CVE-2016-3081.yaml
index a6c92be03d..c385c30813 100644
--- a/http/cves/2016/CVE-2016-3081.yaml
+++ b/http/cves/2016/CVE-2016-3081.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2016-3081
cwe-id: CWE-77
epss-score: 0.97524
- epss-percentile: 0.99988
+ epss-percentile: 0.99987
cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100c9ff74c93ca7525fd71d9b0c9b74a218bed152b61a93d4c936b0fc1313368e97022100dc4ee78155681e8e328883cee1910e2857e58c68e65aeca1b30c97c91f8e1a51:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220251726b2d986ef285ab7ddbff2926e77744e2b28bf02ba84990c0352393fe23a022070ceef8e9234566c718e58496227514787e49c5c0d911cbc44b98049b23b2fa4:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml
index b821f53cfe..061b02623a 100644
--- a/http/cves/2016/CVE-2016-3088.yaml
+++ b/http/cves/2016/CVE-2016-3088.yaml
@@ -49,4 +49,4 @@ http:
- "contains((body_2), '{{rand1}}')"
condition: and
-# digest: 4a0a00473045022100c505e1d400200f6e05258e61e7b8c0405caa47fe74ca67ede4bea6dbcb76d20b02206e83fecf93b91344eab111cda1fd6ab58d7765aca118c46e5a9d52b739cbd3c6:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100d675022fd40f616e681744dbe0a124402155badcace40fdef69fc326faab20a8022100d0b0c4752d2fd4893b37f2874358d221d135505d8b9d3a1da2096804af3f1a2d:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml
index 9bdffe3541..8853c0c17b 100644
--- a/http/cves/2016/CVE-2016-3978.yaml
+++ b/http/cves/2016/CVE-2016-3978.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2016-3978
cwe-id: CWE-79
epss-score: 0.00217
- epss-percentile: 0.59432
+ epss-percentile: 0.59454
cpe: cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -37,4 +37,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
-# digest: 4b0a00483046022100b28b105068499dec05ee695ce84648246717485d419dd8d76c7058942b9d5cd4022100956a5bceed5cd63603fe18afd8d0808c445a2466759d8f7be397b9f13505b210:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100ec12491acbb24e62cd1083bb81bfd0f4ce3e383c4c622d93a2fb67cd1d5134a10220153720f48f911a52fe276eadba4d0a8c80f3912de547062f1d38113385654912:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-4437.yaml b/http/cves/2016/CVE-2016-4437.yaml
index 296a80f647..4bb218b00b 100644
--- a/http/cves/2016/CVE-2016-4437.yaml
+++ b/http/cves/2016/CVE-2016-4437.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2016-4437
cwe-id: CWE-284
epss-score: 0.97507
- epss-percentile: 0.99978
+ epss-percentile: 0.99979
cpe: cpe:2.3:a:apache:shiro:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
words:
- dns
-# digest: 4b0a00483046022100ef3bad667111a8afea011b1c0b09dbcea1054b84d444e690fc8a96a14e4f338e022100e708707de6f15de0ad5a34a23a1b3b54856d4c53a1f1c663360ad2d95b7bd0b6:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100cdf8b335927edfb4fa042558c6675d31eeccadc1bb2471af849945f2448d7e29022100f051399570c6b56b88ae194a812400b0e1fb2adf5539c839ba86084d78aa8e9f:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml
index a37cdaf02b..a8cd7f392d 100644
--- a/http/cves/2016/CVE-2016-4975.yaml
+++ b/http/cves/2016/CVE-2016-4975.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2016-4975
cwe-id: CWE-93
epss-score: 0.00428
- epss-percentile: 0.71525
+ epss-percentile: 0.71524
cpe: cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml
index bd05a6b905..e524b6e3ed 100644
--- a/http/cves/2016/CVE-2016-4977.yaml
+++ b/http/cves/2016/CVE-2016-4977.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2016-4977
cwe-id: CWE-19
epss-score: 0.03345
- epss-percentile: 0.90274
+ epss-percentile: 0.9027
cpe: cpe:2.3:a:pivotal:spring_security_oauth:1.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 400
-# digest: 4a0a0047304502206d8b9cdc0b3dbeac8b7abf82dc9c61cf66cb89a101010fe806d82f177099aa4b022100a96c88c608479fc54d8d0bac28d76a9d04011dca82d2585a2669cc49c7ea43df:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402202f9a47904b09f061e0b5ee1687ecdb625564db0cf56fdc170bac1230d8a378d502203d3a43f75b956f3d5607dd1d741efd0834cd7f1d68e550d86c1393dca4b18585:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-5649.yaml b/http/cves/2016/CVE-2016-5649.yaml
index 3a37ba5998..340721d4b3 100644
--- a/http/cves/2016/CVE-2016-5649.yaml
+++ b/http/cves/2016/CVE-2016-5649.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2016-5649
cwe-id: CWE-200,CWE-319
epss-score: 0.15681
- epss-percentile: 0.95304
+ epss-percentile: 0.95303
cpe: cpe:2.3:o:netgear:dgn2200_firmware:1.0.0.50_7.0.50:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -51,4 +51,4 @@ http:
- 'Success "([a-z]+)"'
part: body
-# digest: 490a00463044022050d21e9db24ce3d18b196ef6ffd0e5141ae278628fff168413cd6a5b3815615a02203f1557e087e781b62f4b3e6021380ea0652238c42edcfc7f5b990699b5cdd22b:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220749af96a8bc24fb5580b409f8370127f1c835977233d2b44d8d8086c9904b263022004908f9a958a38ec8bf8d478daa44ec3d50755898b3512a372c693dc0205c1e9:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml
index f122e1c56c..58b164b24b 100644
--- a/http/cves/2016/CVE-2016-6195.yaml
+++ b/http/cves/2016/CVE-2016-6195.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2016-6195
cwe-id: CWE-89
epss-score: 0.00284
- epss-percentile: 0.65075
+ epss-percentile: 0.65078
cpe: cpe:2.3:a:vbulletin:vbulletin:*:patch_level_4:*:*:*:*:*:*
metadata:
verified: "true"
@@ -55,4 +55,4 @@ http:
- 503
condition: or
-# digest: 4b0a00483046022100a67159c58d784119858b3e59393e12c1333a5f2af63b968f5d85b8164a2081f3022100a4182e96465661936bd922574927c7482c98d2f85c8e7d77f91800b14780e373:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402201f0caabdd8d9b93f4b917cc321734e169aeeea865e61e022847c607c2aff6619022077c17cdd9a0657d631a810221382153764b6d92c8208a524f7614cd8437a8d2f:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-6601.yaml b/http/cves/2016/CVE-2016-6601.yaml
index a0929dbcb3..42953ab090 100644
--- a/http/cves/2016/CVE-2016-6601.yaml
+++ b/http/cves/2016/CVE-2016-6601.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2016-6601
cwe-id: CWE-22
epss-score: 0.97523
- epss-percentile: 0.99987
+ epss-percentile: 0.99986
cpe: cpe:2.3:a:zohocorp:webnms_framework:5.2:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 490a0046304402200f13cae52281a84e24831b954bc60e716e4be58ac41f4a18d62e265210750752022066066a47d5de0969037f72a2c3883e7c2f8257368aa3214b6c3d83837986214d:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220600f9406397da157f508709fc654a2bd6aeb78b89e06c4f5002d1bfc29607182022100a3035723c606f186617c3383647ce60188d499c2ab87187840b5e80c3a516d69:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml
index d5cab64d9e..2c34810d0d 100644
--- a/http/cves/2016/CVE-2016-7834.yaml
+++ b/http/cves/2016/CVE-2016-7834.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2016-7834
cwe-id: CWE-200
epss-score: 0.00202
- epss-percentile: 0.57863
+ epss-percentile: 0.57879
cpe: cpe:2.3:o:sony:snc_series_firmware:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
status:
- 204
-# digest: 4a0a00473045022100a3345a9d8bd3fabe72724dfc830b919e5e9ce20cc4c312bc52fd21254293ca0302205cb8dbf3db28fb7c6b913db512b821531d17f213fb327f4d4d99f18ac15e7f21:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022024a8cfff6a994786fd5a59a9bdca5482ccdc5a2c7b17b6c94aaa016248528fa2022100af75f0b6a64075be938c8de2260ea7854ec6bcb2379faa7ed5c1b346d74cdb6a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml
index 24a9d5937b..d9a8856418 100644
--- a/http/cves/2016/CVE-2016-7981.yaml
+++ b/http/cves/2016/CVE-2016-7981.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2016-7981
cwe-id: CWE-79
epss-score: 0.00258
- epss-percentile: 0.63235
+ epss-percentile: 0.6324
cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml
index ec0c8e05b0..3f04c59c40 100644
--- a/http/cves/2016/CVE-2016-8527.yaml
+++ b/http/cves/2016/CVE-2016-8527.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2016-8527
cwe-id: CWE-79
epss-score: 0.0024
- epss-percentile: 0.61711
+ epss-percentile: 0.61718
cpe: cpe:2.3:a:hp:airwave:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 490a004630440220479d29096c66399ff8cd321a8268f4248386ced75a0c0275f0bd1bf2bd1c0bdb022065de37573c88fd16c40934d03204ffc161460248f3f81565c305d9a30bcf7771:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100978a0e1f90ab26cbd7adf9307823ec1e4358a980e2e66a7284ea883a395ed9a6022100bdb1cc279063a420d47963f96778be617fc20d0a08a0f085998f97d3c2e8eb93:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml
index 6ca71693b4..a05ef1debb 100644
--- a/http/cves/2017/CVE-2017-0929.yaml
+++ b/http/cves/2017/CVE-2017-0929.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-0929
cwe-id: CWE-918
epss-score: 0.03588
- epss-percentile: 0.90563
+ epss-percentile: 0.90561
cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2017/CVE-2017-1000028.yaml b/http/cves/2017/CVE-2017-1000028.yaml
index 3b59197b28..a8020ea0d0 100644
--- a/http/cves/2017/CVE-2017-1000028.yaml
+++ b/http/cves/2017/CVE-2017-1000028.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-1000028
cwe-id: CWE-22
epss-score: 0.97516
- epss-percentile: 0.99982
+ epss-percentile: 0.99983
cpe: cpe:2.3:a:oracle:glassfish_server:4.1:*:*:*:open_source:*:*:*
metadata:
max-request: 2
@@ -51,4 +51,4 @@ http:
- "status_code == 200"
condition: and
-# digest: 4a0a00473045022100f22dfc963a90da95339f9ca0957804a7664dbe896f9d36550f44bbe694dca93402200125b33267dac4ce6a5ebb24526ed334fe75506d8ca9913632294c0905c2c9e2:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502205fea083e727c97fb71b3517219f556bdbaf69fb6c5371a298ec34d2ceaadfa0d022100f3c31cc28a53c598f464f3539ee8674830b5ba70a70e34965a7a727580befb02:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml
index f09c69d3ce..809df1ee88 100644
--- a/http/cves/2017/CVE-2017-1000029.yaml
+++ b/http/cves/2017/CVE-2017-1000029.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-1000029
cwe-id: CWE-200
epss-score: 0.00387
- epss-percentile: 0.70158
+ epss-percentile: 0.70159
cpe: cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:open_source:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100934fd8c32094f8c64e09c5154103c852f4b67a49d2d34145b9ac4ed90a8f6fd5022005534f02d87da992995a20251b037950ca00d3731b0fe59ac89b42862240db32:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402204dc884bb978d190908bc9990f9355adbcb3a5dee2d1871ffb38f0bde624947dc02203443e758fe3034b9774cd2704b0970e771d627966940e98f463879d22a4b53e9:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-1000163.yaml b/http/cves/2017/CVE-2017-1000163.yaml
index b26a7f57a7..c14d8b5be9 100644
--- a/http/cves/2017/CVE-2017-1000163.yaml
+++ b/http/cves/2017/CVE-2017-1000163.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-1000163
cwe-id: CWE-601
epss-score: 0.00154
- epss-percentile: 0.51512
+ epss-percentile: 0.51505
cpe: cpe:2.3:a:phoenixframework:phoenix:1.0.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -36,4 +36,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?interact\.sh(?:\s*?)$'
-# digest: 4a0a0047304502204171d3ca30b92c5c6b0fc765a3c6e8f7bde0ab3d2f1b8d20c444bd84096144fd022100da0a3d75926233d90d0578f319bd9b81b1b3dd17cafdc798a4e5dd3f40dc8bf3:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022074dd4bb6f65a11998dc1d9ef77a18a35fdf3968c91936bc265107a20b38ed6550221008ee7e10876f0a171abbeece852b79695f76a58b51d5862493ec80b9015aec7cf:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-1000170.yaml b/http/cves/2017/CVE-2017-1000170.yaml
index 47bec5bde5..ea37a05e6a 100644
--- a/http/cves/2017/CVE-2017-1000170.yaml
+++ b/http/cves/2017/CVE-2017-1000170.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-1000170
cwe-id: CWE-22
epss-score: 0.70305
- epss-percentile: 0.97657
+ epss-percentile: 0.97655
cpe: cpe:2.3:a:jqueryfiletree_project:jqueryfiletree:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502202274141f693689df016337830c4348f817724e1753539c2a8ce30834e8128f82022100daadf68ae50679fdc58cca46d89f29fdba470ebba8dcd180cccfedc28f839395:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402201c239344df99890646e40f09696347fec67149f0d83de4106679f41bed9ef46f02200ecbd087613da5dda7d5d8429c754e7eb4a64621a7cec3ba846a7297b91c3816:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-1000486.yaml b/http/cves/2017/CVE-2017-1000486.yaml
index c3760aeed7..8850f82bb9 100644
--- a/http/cves/2017/CVE-2017-1000486.yaml
+++ b/http/cves/2017/CVE-2017-1000486.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-1000486
cwe-id: CWE-326
epss-score: 0.96894
- epss-percentile: 0.99606
+ epss-percentile: 0.99607
cpe: cpe:2.3:a:primetek:primefaces:*:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml
index f9ef37833e..51d3565cab 100644
--- a/http/cves/2017/CVE-2017-10075.yaml
+++ b/http/cves/2017/CVE-2017-10075.yaml
@@ -18,7 +18,7 @@ info:
cvss-score: 8.2
cve-id: CVE-2017-10075
epss-score: 0.00409
- epss-percentile: 0.70906
+ epss-percentile: 0.70908
cpe: cpe:2.3:a:oracle:webcenter_content:11.1.1.9.0:*:*:*:*:*:*:*
metadata:
verified: true
@@ -54,4 +54,4 @@ http:
status:
- 200
-# digest: 4a0a004730450220795bfe5fc13218bfa9857da94c014a7f4e25d7f694f9b17d62a4c12dd43896da022100d75d0e93f3c5a58655f72941c3f4eecd096f1a9f9e8e9414569866355f64b69e:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100a489430780531ac1f2bbe48ddb4f5d28231414751ad7fca00d42b49b164c4b1f022071ea418996797484d7d3b8f178595db724aa0e07610e446b1be1b6637baa4ec2:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-10271.yaml b/http/cves/2017/CVE-2017-10271.yaml
index afa994f27e..8c5b64c8fb 100644
--- a/http/cves/2017/CVE-2017-10271.yaml
+++ b/http/cves/2017/CVE-2017-10271.yaml
@@ -19,7 +19,7 @@ info:
cvss-score: 7.5
cve-id: CVE-2017-10271
epss-score: 0.97438
- epss-percentile: 0.99928
+ epss-percentile: 0.99929
cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*
metadata:
max-request: 2
diff --git a/http/cves/2017/CVE-2017-10974.yaml b/http/cves/2017/CVE-2017-10974.yaml
index b9a8c20567..9727101b0e 100644
--- a/http/cves/2017/CVE-2017-10974.yaml
+++ b/http/cves/2017/CVE-2017-10974.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-10974
cwe-id: CWE-22
epss-score: 0.96161
- epss-percentile: 0.99325
+ epss-percentile: 0.99326
cpe: cpe:2.3:a:yaws:yaws:1.91:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml
index 654268025f..cdb92bd33d 100644
--- a/http/cves/2017/CVE-2017-11165.yaml
+++ b/http/cves/2017/CVE-2017-11165.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-11165
cwe-id: CWE-200
epss-score: 0.94336
- epss-percentile: 0.98938
+ epss-percentile: 0.9894
cpe: cpe:2.3:o:datataker:dt80_dex_firmware:1.50.012:*:*:*:*:*:*:*
metadata:
verified: true
diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml
index a473af4f8f..64eeb357ce 100644
--- a/http/cves/2017/CVE-2017-11444.yaml
+++ b/http/cves/2017/CVE-2017-11444.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-11444
cwe-id: CWE-89
epss-score: 0.04447
- epss-percentile: 0.91431
+ epss-percentile: 0.91434
cpe: cpe:2.3:a:intelliants:subrion_cms:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 490a0046304402206a17e93c8df2bda28e725bdcacddfe3e0d19f04a37f3bf300fed9b1ddbc2399202203a0871d65fed1a0a7bc52a9dc581f03be358b4f4392c3dee241f5c22e781f8e9:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100937733e331d7942c693607e86d4d5c3f9f84ce4c751a023a3819a8df0f3de60a022100a09f72251eddf570ae2904f75744a96c5287b333a855ad839745b748cc87c89c:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml
index 00218d2388..f8a3741cd1 100644
--- a/http/cves/2017/CVE-2017-11512.yaml
+++ b/http/cves/2017/CVE-2017-11512.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-11512
cwe-id: CWE-22
epss-score: 0.97175
- epss-percentile: 0.99739
+ epss-percentile: 0.9974
cpe: cpe:2.3:a:manageengine:servicedesk:9.3.9328:*:*:*:*:*:*:*
metadata:
verified: true
diff --git a/http/cves/2017/CVE-2017-11586.yaml b/http/cves/2017/CVE-2017-11586.yaml
index a1bfc019b9..d239b8bd62 100644
--- a/http/cves/2017/CVE-2017-11586.yaml
+++ b/http/cves/2017/CVE-2017-11586.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-11586
cwe-id: CWE-601
epss-score: 0.00121
- epss-percentile: 0.46005
+ epss-percentile: 0.45997
cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -45,4 +45,4 @@ http:
regex:
- 'Refresh:(.*)url=http:\/\/interact\.sh'
-# digest: 4a0a0047304502203598a895a3f71c23198d1c658d5c82a218f4bad48047ba97d9911d2123ca19080221009426b2e1852ba3e73ef8b0967ea30b6acc14c901bd854a4228363b2f857baa81:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a004830460221009988edfed5ee7126840bd788926708601075df66cc5103670d2f5cc7905d8391022100d00b60f8728ef12c019a8dcc3ca2065df4fb288ba7d74d88692f278d1e34aed5:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml
index 5f20d9d302..3705dd68c1 100644
--- a/http/cves/2017/CVE-2017-11610.yaml
+++ b/http/cves/2017/CVE-2017-11610.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-11610
cwe-id: CWE-276
epss-score: 0.97457
- epss-percentile: 0.99943
+ epss-percentile: 0.99944
cpe: cpe:2.3:a:supervisord:supervisor:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -64,4 +64,4 @@ http:
- ""
condition: and
-# digest: 4a0a00473045022074c9061c7f600c51a3ae392f22d5e48ef2648f1fdba29ea45a5b21b09ae81cdf02210082452c8d91b8d77c0ca335ba24c487f4a7d8b188226f813bc2a6de0cb9093f6c:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100d69aae3b0c00fc05929e972ddac64b43f527b6f5a4f488b042fe01d6bb98446802202214a285056e02def97d009ae29d39c15439c6bdacd0bc5543254577ce16017a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml
index 55759470b0..7f2d13def9 100644
--- a/http/cves/2017/CVE-2017-11629.yaml
+++ b/http/cves/2017/CVE-2017-11629.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-11629
cwe-id: CWE-79
epss-score: 0.001
- epss-percentile: 0.40855
+ epss-percentile: 0.40849
cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 490a0046304402202961f19ebe050c7b07016e4a95e4651c0089c27f43d5ee48bbd36ca76ee0007202202db1a9f4846116a2cd8e50145abbd06d77312fa8d88ef43377c6336eb0b3d049:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502203b84badb9605ebaf5e4a77d287c7b92f3f14a99aaa3c05d19de9c5327dc5000602210080579e317cb8ec3c035bb756ef9f52f3acabe0589cf81414ecd0c336b089acfd:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml
index 549ed6a4f1..983c60e399 100644
--- a/http/cves/2017/CVE-2017-12138.yaml
+++ b/http/cves/2017/CVE-2017-12138.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-12138
cwe-id: CWE-601
epss-score: 0.00062
- epss-percentile: 0.24671
+ epss-percentile: 0.24664
cpe: cpe:2.3:a:xoops:xoops:2.5.8:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -44,4 +44,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
-# digest: 490a0046304402206191c12d94a0d08a2ba7784df38718fcc8b33190a3820b5f698b2b4b8815df8f0220136679d98b39efe7d89ca7de22e3294ed91015d5ba1a3664b564f206f6a293da:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220544c0f7fdddbacf4f6a03f92c1b2be1450639b9005f13c93afabf94e3548c59b022100d4d53b57facc9c7ba5a7faa39bbfebd7d670de272eff76b2f90a7f9fe218b6f4:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-12544.yaml b/http/cves/2017/CVE-2017-12544.yaml
index 0faadfc6ed..74a49ec164 100644
--- a/http/cves/2017/CVE-2017-12544.yaml
+++ b/http/cves/2017/CVE-2017-12544.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-12544
cwe-id: CWE-79
epss-score: 0.96723
- epss-percentile: 0.99533
+ epss-percentile: 0.99534
cpe: cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml
index 5f7e5ac70a..ed50581d74 100644
--- a/http/cves/2017/CVE-2017-12583.yaml
+++ b/http/cves/2017/CVE-2017-12583.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2017-12583
cwe-id: CWE-79
epss-score: 0.001
- epss-percentile: 0.40855
+ epss-percentile: 0.40849
cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100aef555eba5d71ba4ae1442117dfca6450c5ee5a6b714683df10ca418f00659be0220311a15f92e8b69ed83a65855b41513454ed0fb30b72787a1b520ad600c2eb3d4:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100f264f6315046b4584bfcd32b570d45bb743e25260f439af2181d78fb49271445022100cfc0b7160e90adecf74c9bb3900263fa4cfef513da4c303fe6c4912d1c853ad9:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-12611.yaml b/http/cves/2017/CVE-2017-12611.yaml
index 7a1853129e..d8a596cfd0 100644
--- a/http/cves/2017/CVE-2017-12611.yaml
+++ b/http/cves/2017/CVE-2017-12611.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-12611
cwe-id: CWE-20
epss-score: 0.97358
- epss-percentile: 0.9986
+ epss-percentile: 0.99862
cpe: cpe:2.3:a:apache:struts:2.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100dbb0e106f89d7f611e20235aa29237837c2b11f154db305ef20748b5ef80b4f702210095780983df8d5e1e623418b00896e4cf678b61ccb39f51c30f43ef0e8a467157:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100d39f4a32480e212b76ba2e13f35c2f9689900adab40b4d6e5994b539af5fcfcb0221008bbe8ad153255992bdfdbc2f6265c5d3f4fafbc6bbe5c43bbdedc7f3d169bd23:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml
index fa65d6dafa..199923e877 100644
--- a/http/cves/2017/CVE-2017-12615.yaml
+++ b/http/cves/2017/CVE-2017-12615.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2017-12615
cwe-id: CWE-434
epss-score: 0.97499
- epss-percentile: 0.99973
+ epss-percentile: 0.99974
cpe: cpe:2.3:a:apache:tomcat:7.0:*:*:*:*:*:*:*
metadata:
max-request: 2
diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml
index 087f226bbd..2c9a0d76a3 100644
--- a/http/cves/2017/CVE-2017-12629.yaml
+++ b/http/cves/2017/CVE-2017-12629.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-12629
cwe-id: CWE-611
epss-score: 0.97423
- epss-percentile: 0.99911
+ epss-percentile: 0.99912
cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*
metadata:
max-request: 2
diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml
index 8e069bcdd8..abbc16c7d3 100644
--- a/http/cves/2017/CVE-2017-12635.yaml
+++ b/http/cves/2017/CVE-2017-12635.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-12635
cwe-id: CWE-269
epss-score: 0.97532
- epss-percentile: 0.9999
+ epss-percentile: 0.99989
cpe: cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -62,4 +62,4 @@ http:
- 201
- 409
-# digest: 4a0a00473045022100ae3574f4551e2ce74c4f15367abdbcae926940d1b7bde3f5540bc94155d55ca20220279053e43a75128a74fc68de01fbb361ebc9a52a404011765de77010bfa84edc:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100ed05d0528abccda89b0f4ace086edf18e38e3c71ffbfaa3154177959daa2e37c0221009bc9706e1f2d34ef69cddc0dc9fe15531e5c194b7dfaeceadeb03d8747286f7b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml
index 3f9872658d..7e94c70e68 100644
--- a/http/cves/2017/CVE-2017-12637.yaml
+++ b/http/cves/2017/CVE-2017-12637.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-12637
cwe-id: CWE-22
epss-score: 0.00648
- epss-percentile: 0.76972
+ epss-percentile: 0.76984
cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -45,4 +45,4 @@ http:
status:
- 200
-# digest: 490a0046304402205bf6be2795805b6225cea6b97caf86b4d34e3f32a6d417677560e1825e1dd77e0220433e1cdee3f8391511c6688d69f3f27e3297b9a2ce1c9a4aa1d9666eea60609a:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022035506eedf53b125fff050e0ca9b705d4987d045ad81f6c601ab61a7c0bc62d3d02207ffd771bd3627ed5083fb470995b02456c1d2632a21118f238cfd614fcbb4246:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml
index 6a8c01f147..045a5e8670 100644
--- a/http/cves/2017/CVE-2017-12794.yaml
+++ b/http/cves/2017/CVE-2017-12794.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2017-12794
cwe-id: CWE-79
epss-score: 0.00219
- epss-percentile: 0.59592
+ epss-percentile: 0.59615
cpe: cpe:2.3:a:djangoproject:django:1.10.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 490a00463044022008fb2d4f25694292ace858c3bbe60e1b80879d3e78778a75f3c3011e2c6526a90220017b3d1360a6afac29767c6b563afdc280c112242dcd9f2366a61cc639192259:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220465aa94a6a5bedd5968a1b6b3e0f30e612971197371180e6705bdf32186dd799022100816328a0bc6b8f715766adaa82e5859c88f56b926eb97a7a729c84da11bd388b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml
index 3c564368c8..8859ac5fff 100644
--- a/http/cves/2017/CVE-2017-14135.yaml
+++ b/http/cves/2017/CVE-2017-14135.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-14135
cwe-id: CWE-78
epss-score: 0.96679
- epss-percentile: 0.99515
+ epss-percentile: 0.99516
cpe: cpe:2.3:a:dreambox:opendreambox:2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml
index ccfb060115..45048b430a 100644
--- a/http/cves/2017/CVE-2017-14186.yaml
+++ b/http/cves/2017/CVE-2017-14186.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2017-14186
cwe-id: CWE-79
epss-score: 0.02948
- epss-percentile: 0.89711
+ epss-percentile: 0.89698
cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -51,4 +51,4 @@ http:
status:
- 200
-# digest: 490a0046304402205e85af6383002ae45f6cf7b94bbfd7a058fe38bbc3a655f2836d1d928b59988f022030e3cb30ff52ec53f5ee76e913d4c46797df3412ebdb19281718902791e73482:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402201128184bef059d61bb77e4d972ff289f0f2550916da49935dde4bc444a230bf702202996377c66ee39bd127f10451d2599f61b42b6d347da0ede1e7ebc17661b6783:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml
index d961d68aca..c963e22aa6 100644
--- a/http/cves/2017/CVE-2017-14524.yaml
+++ b/http/cves/2017/CVE-2017-14524.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-14524
cwe-id: CWE-601
epss-score: 0.00258
- epss-percentile: 0.63237
+ epss-percentile: 0.63242
cpe: cpe:2.3:a:opentext:documentum_administrator:7.2.0180.0055:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -38,4 +38,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?oast\.me(?:\s*?)$'
-# digest: 4b0a00483046022100d758c7899d0ef8b10213337130b92a5128f713654bae7fef28efb87277e3b9bd022100a149548efcf665f03d368d57531ebc7523a4e039df28da0479ef8c8c16dcfa70:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022054beeb64263040c452fcc610f315d957575ea3ddb7c960196a730f98087aed6f022025b6c0bae8a5b3fa22673c3a90044bc1e142d754d201b2bd52f2b052840f3b55:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml
index 0e88356563..812bf01db6 100644
--- a/http/cves/2017/CVE-2017-14535.yaml
+++ b/http/cves/2017/CVE-2017-14535.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-14535
cwe-id: CWE-78
epss-score: 0.04456
- epss-percentile: 0.9144
+ epss-percentile: 0.91443
cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100d34e5996a092f046009b74c88bbebd07742abf42d0db8febd07d97d5625ba41b022072ec8e63c9f356fd70e9303b73f732fd4ab730579ff5a65bc2ded01b91dc4ad6:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100b5b4163343e61d33d37198ed49fc3bd38799fc55072b0888a33742a508afd00d022100c87eb9f1afe31fc59d6d540fee4e89296199ecf742abe2011973780de2b8c810:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-14537.yaml b/http/cves/2017/CVE-2017-14537.yaml
index 76e9ccb8dd..8df94fe4f1 100644
--- a/http/cves/2017/CVE-2017-14537.yaml
+++ b/http/cves/2017/CVE-2017-14537.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-14537
cwe-id: CWE-22
epss-score: 0.01002
- epss-percentile: 0.81955
+ epss-percentile: 0.81954
cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -57,4 +57,4 @@ http:
status:
- 200
-# digest: 4b0a0048304602210095af2325cca03d4672fa6bb14a3b7e5a39151c33a1a4190d228060e71765e1e7022100f3d4254af7d7d05700b5585a9293d9a93d650e91ecef7eb48a5c67f3c7337c7e:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402203a3de210a87b2796c25a31efd8f01a96d87ed11577ce07e2736a33a7b00541e902201e724f4cfec4308199df817cd24b512fdc2a8efe6e5bec8a5827b59ee8f4dab7:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml
index 5da97bb7b0..8462f2fc23 100644
--- a/http/cves/2017/CVE-2017-14622.yaml
+++ b/http/cves/2017/CVE-2017-14622.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-14622
cwe-id: CWE-79
epss-score: 0.00135
- epss-percentile: 0.48394
+ epss-percentile: 0.48382
cpe: cpe:2.3:a:2kblater:2kb_amazon_affiliates_store:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -52,4 +52,4 @@ http:
- 'contains(body_2, "2kb-amazon-affiliates-store")'
condition: and
-# digest: 490a00463044022053f81814b909b6d97a3a32ae3ca656c00291452273d033e9412717aa73fd9b7c02205e643366e6654b7334e4764ffe5f5b2a1e68f2ab33781a1d3732c504b6f3b632:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220340537aab732414dc760cbead2d5ea1798cf89f1cbd7966d6a034531d7c98b7f022042593d7a2638370bfaac09b0145d0475c65b2e19422da12520a01c7ff2e97ff9:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml
index 0b84c18e74..44f2127d3b 100644
--- a/http/cves/2017/CVE-2017-14651.yaml
+++ b/http/cves/2017/CVE-2017-14651.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-14651
cwe-id: CWE-79
epss-score: 0.00144
- epss-percentile: 0.49985
+ epss-percentile: 0.49956
cpe: cpe:2.3:a:wso2:api_manager:2.1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -45,4 +45,4 @@ http:
words:
- "text/html"
-# digest: 490a0046304402204dcd31f32cc469ecb0a9735f77a899ab346cff46aca43290a4712b2397ded1a4022057e8fa60b7660a6f6d09dab37f560c08945bd056113182bade88e9626b6945de:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100e1c0f6b835e886b1212d1016da6676a1471a0c24dfd21a3c74a59646ea9797b50221009d0a7a2cf798a5bc370f4a0fec0b0ea1cf86258b6b4f6bdd395a6d65ca8f1293:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml
index 72eadf408b..f19be114ce 100644
--- a/http/cves/2017/CVE-2017-14849.yaml
+++ b/http/cves/2017/CVE-2017-14849.yaml
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100ac547545e5e454000dfbee9f63051ff18dbbb1698a860b9c604502a6a384a4bf022100f5aba777405abdba31cc570cbfabf1e0019ad1dc440f134bbb87e7a47854e9a6:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100d7f84c24821750b42c38c86ac04f69d14fc88efefd9e9747798510e0f59ee19902201d0687ede7f24656387611154e7769040501bb63b4d3a811cfbe587f97560270:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml
index 8910a39eeb..e39bdd8725 100644
--- a/http/cves/2017/CVE-2017-15287.yaml
+++ b/http/cves/2017/CVE-2017-15287.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-15287
cwe-id: CWE-79
epss-score: 0.00129
- epss-percentile: 0.47267
+ epss-percentile: 0.47257
cpe: cpe:2.3:a:bouqueteditor_project:bouqueteditor:2.0.0:*:*:*:*:dreambox:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
words:
- 'Unknown command: '
-# digest: 490a0046304402201c4bcfea3d27a420c481cb82d4fae8781e3faf9d2dfff978b8e2c6140a3fe78302204590e6f9231cc790b0436010c5829163edf51d9c31bf611f78a09926e6aa2a50:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100aa65cc54e4d3feb232a759b09bb1198b70279ced1c9fc941e9e09911f7440631022100d758316ca2246104a0c3d7c0cc78798e521b0a03d6c71791971ef350a1c5ba83:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-15363.yaml b/http/cves/2017/CVE-2017-15363.yaml
index e49eaa08cb..65b3ecd35a 100644
--- a/http/cves/2017/CVE-2017-15363.yaml
+++ b/http/cves/2017/CVE-2017-15363.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-15363
cwe-id: CWE-22
epss-score: 0.04393
- epss-percentile: 0.91388
+ epss-percentile: 0.9139
cpe: cpe:2.3:a:luracast:restler:*:*:*:*:*:typo3:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221009007e93cfd7c03a34418578c33126cc63bf0fc0e86c493941c1ff20075ba7711022032087462adb1ada3ca8d739b4d576adf6a3a1ce7916512b73238e7bfa5364dc2:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220180a08b16e97a31a069d37bc6280022f4f919f8e71ce871936c7e608c9921b49022100ba8f62a841ae15d2b603c9bc059f7111ce6c28f78b0928469ea07a2a4152d995:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-15647.yaml b/http/cves/2017/CVE-2017-15647.yaml
index 5bf541b5be..cb63421543 100644
--- a/http/cves/2017/CVE-2017-15647.yaml
+++ b/http/cves/2017/CVE-2017-15647.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-15647
cwe-id: CWE-22
epss-score: 0.02013
- epss-percentile: 0.87619
+ epss-percentile: 0.87605
cpe: cpe:2.3:o:fiberhome:routerfiberhome_firmware:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a004730450220065ae7c358e9586f718207ff312c28cd74b9bc2682077fa44c4fa85594e1e6e3022100b01928258d8ea1d73b8035b7d0d209cafdc04625ae8aa3f4ad6de6b82b068419:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100d157a4ec2c764e391110b419eb1210b30946dc0f9d26ebf45aad2fe7aceaa94f022062f25b5e4b33bbf310dfd5ee792b0cd1c8e2fc18f7e1fb97c50bb4b7951496a7:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml
index 7549ad46e2..17bcc2747e 100644
--- a/http/cves/2017/CVE-2017-16806.yaml
+++ b/http/cves/2017/CVE-2017-16806.yaml
@@ -17,8 +17,8 @@ info:
cvss-score: 7.5
cve-id: CVE-2017-16806
cwe-id: CWE-22
- epss-score: 0.07055
- epss-percentile: 0.93196
+ epss-score: 0.07105
+ epss-percentile: 0.93219
cpe: cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -45,4 +45,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100e5a9f3ea527e72cadaf65c4db3d6f66cf1e92cfc248bb25560ef799d979e0f31022075cd99f18593c51589099c83b7e32fc5fb467d3b916dcaf6696f8e8b564a3852:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450221009406da77d619080358f44b1ac28451e9c3e3aa34b000d28d0aad0239df8eceeb0220535d3327561535145045c45a7a121578983f68248e93754023882dd281fb6f67:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml
index cb529296ca..e2831e709c 100644
--- a/http/cves/2017/CVE-2017-16877.yaml
+++ b/http/cves/2017/CVE-2017-16877.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-16877
cwe-id: CWE-22
epss-score: 0.0032
- epss-percentile: 0.67173
+ epss-percentile: 0.67174
cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a004730450220258c527d30d7c5516496f1613bfd5546ff73a7679222c77a73b6610de955af9a022100c8e222c5b44142c78b91398c80c1f9741c83047d2888cced209d5d33fc9fcedc:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100d01cff140b8ccac0dc76615a8441d89f43386dbb374289bbf5bf44d0e11fa79f022100b54e91edff8e66795f168abedf572c4693d6fdb91d857e690e088dbd39793e75:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml
index a792eb25f4..4f93044d8f 100644
--- a/http/cves/2017/CVE-2017-16894.yaml
+++ b/http/cves/2017/CVE-2017-16894.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2017-16894
cwe-id: CWE-200
epss-score: 0.29151
- epss-percentile: 0.96349
+ epss-percentile: 0.96346
cpe: cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -55,4 +55,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100e1e718f24cebd8de3f5a74cdb0194d59e1e41e49607b0d6b6f4a4444f5975324022100bff239444288eaf6cfc539832b5863dba54ed268d287f970439e32c8372685bb:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100fc95d36b443c663b43623abfb77aa454c0112e1778cea14e4ef45c6543fa794e022100bba764ada0317cbb26d9a8f8cdadc0da7abe2b4e144d4c53e02f87c949a840a2:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml
index a706014bfb..a65c90f163 100644
--- a/http/cves/2017/CVE-2017-17043.yaml
+++ b/http/cves/2017/CVE-2017-17043.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-17043
cwe-id: CWE-79
epss-score: 0.00245
- epss-percentile: 0.62207
+ epss-percentile: 0.62214
cpe: cpe:2.3:a:zitec:emag_marketplace_connector:1.0.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4b0a004830460221008c537c0ee3c9ae3c4ca22379ffe8c25cad9b46e1b9c71b8c5708cbe19f0e3d69022100d9891f45aad68cea08f29c4e54ee396ff6e5afc30ec52a5a0a40ae06369b430b:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022008bd2bf89ac3dcd62e4d0de013877a7e5da6af3bb4e8d7ab0378645bae9d98b00221008efbb48b4cbcbbc80e96a259b8e6469ab144e73b0e5be140a066277d3e93b730:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml
index cc4721d128..34edefb541 100644
--- a/http/cves/2017/CVE-2017-17059.yaml
+++ b/http/cves/2017/CVE-2017-17059.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-17059
cwe-id: CWE-79
epss-score: 0.00261
- epss-percentile: 0.6354
+ epss-percentile: 0.63547
cpe: cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221009b3f6bca0e5c50557923973103719111947e9e3f803792f6e85b618dffe6c01402201d6e5709ce67d98e0bc3e984b29bc9829cb6e212d9279e12df310b8d3d37d37e:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100978eef68dee38a93d47462afd9afa5ea7228257967efa60407deb62bdccc7978022100a4d3730b00bbe1d58d65ea93d97e69aa2987435ee5b00b44833c4e8739a9050b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml
index 5041b0c851..110f670370 100644
--- a/http/cves/2017/CVE-2017-17451.yaml
+++ b/http/cves/2017/CVE-2017-17451.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-17451
cwe-id: CWE-79
epss-score: 0.00178
- epss-percentile: 0.54795
+ epss-percentile: 0.54789
cpe: cpe:2.3:a:wpmailster:wp_mailster:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 490a00463044022002165958eb452e15f870c988019388baa35e50cdcd6818de058b145d9b8cc9db02206a24eca0cebe1dc7a69ee67c7ff3d58fdeb7aafcf2d088528b41045c01f1de23:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100ef9ea0af0e69294ff2e528ef0621d1df7a39d2016b32a6f09f8e426e9a2be9e1022100e008c9a7c008d1f0c5f34d8d726615a69e2251a4c9d94d506175092fffb160bd:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-17562.yaml b/http/cves/2017/CVE-2017-17562.yaml
index f7d7aa807a..4b77ea8db1 100644
--- a/http/cves/2017/CVE-2017-17562.yaml
+++ b/http/cves/2017/CVE-2017-17562.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2017-17562
cwe-id: CWE-20
epss-score: 0.97454
- epss-percentile: 0.99941
+ epss-percentile: 0.99942
cpe: cpe:2.3:a:embedthis:goahead:*:*:*:*:*:*:*:*
metadata:
max-request: 65
diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml
index 0ceda10a2f..c5a5537205 100644
--- a/http/cves/2017/CVE-2017-17731.yaml
+++ b/http/cves/2017/CVE-2017-17731.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-17731
cwe-id: CWE-89
epss-score: 0.14043
- epss-percentile: 0.95053
+ epss-percentile: 0.95056
cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 490a004630440220379af9f4215b778d8423398090112b380da0ca6c3954e35837ac025bbbd16688022036cf87e2076bf11d4910634ae487fcccada2da761fa9939f19d53a6657c2a3a3:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022006e0b7d6c2411f056fff8cd555c7d0edb567003b91c8e4bdfff3c46aa1e2fc270220342c8626333969200c046845fba8d5e0db2a0dfefe938a097fb561f06b73c50c:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml
index 8d0fee0d24..da7d4386ac 100644
--- a/http/cves/2017/CVE-2017-17736.yaml
+++ b/http/cves/2017/CVE-2017-17736.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-17736
cwe-id: CWE-425
epss-score: 0.1483
- epss-percentile: 0.95165
+ epss-percentile: 0.95167
cpe: cpe:2.3:a:kentico:kentico_cms:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -48,4 +48,4 @@ http:
- "SQLServer"
condition: and
-# digest: 4a0a00473045022018831add573983aa6391fb369f8ab6c151a5c3024813a28e23a13d03138f4e96022100f3a61083c327e4965c2d01b7aa3258cf85c69f510fcf81fdeb0d97e14829564c:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100c9c2fb92ef78e03d93ad915a4906c96cac3f60c6ebcf5baae88d595775541454022100e10c83c25d1238addcb4483a814e62919585198958e2fa9805cbc74b4fff8a11:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml
index d3691dcce9..081b1431f8 100644
--- a/http/cves/2017/CVE-2017-18024.yaml
+++ b/http/cves/2017/CVE-2017-18024.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18024
cwe-id: CWE-79
epss-score: 0.00072
- epss-percentile: 0.30015
+ epss-percentile: 0.30007
cpe: cpe:2.3:a:avantfax:avantfax:3.3.3:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -52,4 +52,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100dbcbc609d644c8b279e150729cb4e177c8afd66d0a9e4bec5fb25a037699f208022044999046ca3659295c4ffd94fa3c51bcba79f605727fec9e27be5b7f545a43aa:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220779564f02c0b7c5ea2a0a214ff1094906c540a061030dfa96c3816fa9fbd77ed022100b504d0460d6a08e5cfa10287216685e6d3ca6843282bf76fbf3262edf0442112:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml
index dd2038f3ca..8a724549e7 100644
--- a/http/cves/2017/CVE-2017-18536.yaml
+++ b/http/cves/2017/CVE-2017-18536.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-18536
cwe-id: CWE-79
epss-score: 0.00088
- epss-percentile: 0.3686
+ epss-percentile: 0.36857
cpe: cpe:2.3:a:fullworks:stop_user_enumeration:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100af38b4961a79c21abd743e406f09163ce59da126ebb1bdee3f81a0bcff472748022100da99130ba2b2b6a2c78cf847c7e82517b457c38be0631a2c3ea09eef74b3522a:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100d06c51eb7e545340c8525894b960dc1e5d6d9ba57c1ac10e94b7ec5cfca8cd1c02210096879433ef0c52b4b5601d1b2b76faa3be9ee72f7e5db999f2ebd7168cf80b52:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml
index 7f24270a3b..327b2d6c6b 100644
--- a/http/cves/2017/CVE-2017-18598.yaml
+++ b/http/cves/2017/CVE-2017-18598.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-18598
cwe-id: CWE-79
epss-score: 0.00094
- epss-percentile: 0.39303
+ epss-percentile: 0.39302
cpe: cpe:2.3:a:designmodo:qards:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -44,4 +44,4 @@ http:
words:
- "console.log"
-# digest: 4a0a00473045022100efb39360b4694d2fce7d3739d1dd0c2cd64be6585fbd8338b442c61977d36901022040ef82934fd5867c820fadce799d9471dc66795f9a793b17e3d33429ec715a66:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220724e8add7d87904423a16c3ef254898ce2da0b5610ff3a6e16802051e1590e0b02210085195d649dfbc02f750899d105ce7f0675aa021f398bd2fc75c264738a02d8a2:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml
index 6ca97a02f0..6e7265c8d9 100644
--- a/http/cves/2017/CVE-2017-18638.yaml
+++ b/http/cves/2017/CVE-2017-18638.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2017-18638
cwe-id: CWE-918
epss-score: 0.00902
- epss-percentile: 0.80931
+ epss-percentile: 0.80925
cpe: cpe:2.3:a:graphite_project:graphite:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
words:
- "http"
-# digest: 490a004630440220610550c28beafa17ed46b57b7d8508a0de65e63064f54828e3fe4057053333a50220747df933219f5e4ee3aaf84bb1086278cbdee4ec1c5b1ae63a418ed3bcf80c84:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100849a797ffd45bef85f13a908bcf6c6ceb685fb1ba5804ad99a5c138dc9fba224022100ecda9bc15474d13ec06cc4043f5c1aa6b34dd7e49072d3953931a77d3f798e91:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml
index d9fc533579..5d21b4f869 100644
--- a/http/cves/2017/CVE-2017-3506.yaml
+++ b/http/cves/2017/CVE-2017-3506.yaml
@@ -56,4 +56,4 @@ http:
words:
- "http"
-# digest: 4b0a00483046022100d01f9cdfa18ba8f8cb0019f7472e439c178c8562d18f391c728a7faba20b5baa022100b123715cca613360e2d9fbd9147cd3df6e853719ae989b5e69f9e5dfc1a312a2:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402207ce4105c5fe4e2aa17951913915c93bd3869fcf75c14e7ab1b18227ac799cfa202201c72bde476d36a1f211cbffa1f68d0a78b90abc735a963222bc0c232dabd4dc7:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml
index a64cbe8284..8809d322cd 100644
--- a/http/cves/2017/CVE-2017-3528.yaml
+++ b/http/cves/2017/CVE-2017-3528.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-3528
cwe-id: CWE-601
epss-score: 0.00865
- epss-percentile: 0.80466
+ epss-percentile: 0.80458
cpe: cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -38,4 +38,4 @@ http:
words:
- 'noresize src="/\interact.sh?configName='
-# digest: 4a0a00473045022100f5b32d507c4676f4e53aafb286bd99dddc82e20e79b0076008ae146e9845c74d02200b05b75d8fcd8ad425c46a2084150c02e6823810275a307b934398671e67eb67:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502200e2c477b2ffb0e49fe48790b6de94356086b9280ba126a2c8f62860118625c9e022100fe21e73c6d60dad34cc016f64b15408c22f6eaadd02486c976bf71fbea2336d4:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml
index 88eac7fc3e..80d29cff2c 100644
--- a/http/cves/2017/CVE-2017-4011.yaml
+++ b/http/cves/2017/CVE-2017-4011.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-4011
cwe-id: CWE-79
epss-score: 0.00142
- epss-percentile: 0.49737
+ epss-percentile: 0.4971
cpe: cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
words:
- "text/html"
-# digest: 4b0a00483046022100cf1ee7de859faee71aa2c42f4034394de9932993cf704b41a7ee1e081e597aba022100e53f1e41e7927eb6affd1e88557dcafe33228fbbbfbc5801d46e7e71b5bafc2c:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100cabcf3cdf509afc1f49e6960cde0e874a79f661aba02d21081e676e0d0117dee02207f957730addcfe74e498d8d72937730dd025136d53bd89dc3b68b0faf292a7c4:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml
index bb30761c3f..037404c985 100644
--- a/http/cves/2017/CVE-2017-5631.yaml
+++ b/http/cves/2017/CVE-2017-5631.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-5631
cwe-id: CWE-79
epss-score: 0.00286
- epss-percentile: 0.65158
+ epss-percentile: 0.65163
cpe: cpe:2.3:a:kmc_information_systems:caseaware:-:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 490a0046304402202bb2d30bf35f15ec306f28ce9cbfa827e69143796f6cb638a8354098160bb57802202ef5a5a46c26b30968d3523f5666e2cb05002008251cbdb70112808cd8d6aa30:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220662bfcb6b3122b71e359725130240504c8b85db3cc4594fbd1b9f23bd5703b2002205de411d8dbb9829a477cb39379fdadb7eb3acb4d314ac887b88a918cd4b71e2f:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-5689.yaml b/http/cves/2017/CVE-2017-5689.yaml
index 9ba99643f1..a257e8d1a0 100644
--- a/http/cves/2017/CVE-2017-5689.yaml
+++ b/http/cves/2017/CVE-2017-5689.yaml
@@ -19,7 +19,7 @@ info:
cvss-score: 9.8
cve-id: CVE-2017-5689
epss-score: 0.97416
- epss-percentile: 0.99906
+ epss-percentile: 0.99907
cpe: cpe:2.3:o:intel:active_management_technology_firmware:6.0:*:*:*:*:*:*:*
metadata:
verified: true
diff --git a/http/cves/2017/CVE-2017-5982.yaml b/http/cves/2017/CVE-2017-5982.yaml
index 345d994ba7..d94ababc6d 100644
--- a/http/cves/2017/CVE-2017-5982.yaml
+++ b/http/cves/2017/CVE-2017-5982.yaml
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100a2d9f2417373b7370762746dca592094d447c145a1ac88a78eb541edb0c85ea40221009c17f303973872b79aa4da64cbb56fb9f3af9ac5790f43090f52a06c420714bf:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100b3d80eb855d21278c01a60e57e73368395ee763173e09a1192c5e39b04faffa602202418d68287b7cec3ab363e9a4d9da6d660cb7ef27983ed6f2fa15922cc38623d:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml
index e2c4da4106..572e9a73ee 100644
--- a/http/cves/2017/CVE-2017-7269.yaml
+++ b/http/cves/2017/CVE-2017-7269.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2017-7269
cwe-id: CWE-119
epss-score: 0.97156
- epss-percentile: 0.9973
+ epss-percentile: 0.99731
cpe: cpe:2.3:a:microsoft:internet_information_server:6.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -52,4 +52,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502205e2d8ee13aa30cf68ad006174527e893433f377b5a252e8ca2a44a7d62f988a0022100bd184118668a73485ecf14b0a5cf25335542c7bfe9bf929bbd8caa8be01e7c27:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220202e734137f1e5ce8ca5bdbaa30d2ba419c835b0071a93f95f341800c730fa1e02206c8d6cec4ea6b8ae431c73f5062f6e48e067b71c4f552c526d905030b406d51b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml
index ed2d68393f..70ffd50b22 100644
--- a/http/cves/2017/CVE-2017-7391.yaml
+++ b/http/cves/2017/CVE-2017-7391.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-7391
cwe-id: CWE-79
epss-score: 0.00204
- epss-percentile: 0.58006
+ epss-percentile: 0.5802
cpe: cpe:2.3:a:magmi_project:magmi:0.7.22:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100b0477f53201b1e444e8d4ea5860f3354e4a8ee3cfb99e0ae4d30c1a845728676022100a2c6f8f84afc4b0c149f281d1e273a3f1c9565b10d9243b7342ef8b9c7a17cc7:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100f6843dd9d1815c7ee246fac7eaad5502626b54bb6981855b096b509a6efef1b8022100b4c214d3f05db77c09ba141bcb572ea67730175cbfd66445a416ea3e6dbb975e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml
index daa9d48935..39e6a1bfd9 100644
--- a/http/cves/2017/CVE-2017-7921.yaml
+++ b/http/cves/2017/CVE-2017-7921.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-7921
cwe-id: CWE-287
epss-score: 0.01361
- epss-percentile: 0.84732
+ epss-percentile: 0.84734
cpe: cpe:2.3:o:hikvision:ds-2cd2032-i_firmware:-:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
words:
- "application/xml"
-# digest: 4a0a0047304502210087340de465081fb1e1529a3bbec55b5e9492e0bea366125e7b81706d5d0fd5ce022050ce5c37e4c4dac6b4974ba1b17a787977816bac3e51b8646f6ff7b340f48ed5:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502203cecd7f1d52cd4d04c6a73c624b29cdec3348f3e076c68f8ece936c4d2475009022100e5383ed461ca47f9d9145cb90c41f59bf4792de80608be0725a9761ee85616f5:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml
index 2d63d538ba..f0f3582f8e 100644
--- a/http/cves/2017/CVE-2017-7925.yaml
+++ b/http/cves/2017/CVE-2017-7925.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-7925
cwe-id: CWE-522,CWE-260
epss-score: 0.35031
- epss-percentile: 0.96633
+ epss-percentile: 0.96631
cpe: cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
regex:
- 1:(.*:.*):1:CtrPanel
-# digest: 4a0a004730450220670d648235366dc22d68d62755ca7836633fe8496157d53fce3173c240e5da0e022100dbb5eaf33b94c708d151607bf9b5005d845855a34e8948257a81bb1b5ac00bc7:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100db97bf137174379ef9713300640b1cb3f8d310bc87a85e91e7dfc1a83ae4fa91022100930bb04c72087ea2181e33b52147a4921a3b5445a0fc73e4fa4415e5f03309e9:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml
index be5c39ba51..cca8b778c3 100644
--- a/http/cves/2017/CVE-2017-8229.yaml
+++ b/http/cves/2017/CVE-2017-8229.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-8229
cwe-id: CWE-255
epss-score: 0.94037
- epss-percentile: 0.98884
+ epss-percentile: 0.98885
cpe: cpe:2.3:o:amcrest:ipm-721s_firmware:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -53,4 +53,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502201e63e5e0f329dfd3b44f85111aa6a24e5ca2620d252cb613151698194197e467022100c7a2d1fec860e31daba37ee167b63c37eaa54f19b42a2d110707d52b5d79327a:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100f649237d7a383d33484785e3d434874c4a8ecbd9d5ed6e99f30f883873e6521d0221008f01734c6ae4b9e402c8d58b7919472a95c42ebc541ce6e935461c4a1bf89425:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml
index 52d869dd30..c96c516dca 100644
--- a/http/cves/2017/CVE-2017-9140.yaml
+++ b/http/cves/2017/CVE-2017-9140.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-9140
cwe-id: CWE-79
epss-score: 0.0021
- epss-percentile: 0.58652
+ epss-percentile: 0.58671
cpe: cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502207f3100037fa6499940d0181edad21b17bc203adb46df5a168e6bca7dc2b10b75022100b2a1f32d2bd3f67a0af1d77ad31e27097a5975e63c6fa2cf8acd4c565bbd935a:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220098ad7a4e4ca405fb1eea32004b4a877d3a0c8b6625a116ec02f87188d7ca63302200a4a19fa696ca7007c4f3f0c8efc5b289f4133e0f58da6f7be7a8c969dee8dec:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml
index e04861c39b..ac95d6448a 100644
--- a/http/cves/2017/CVE-2017-9288.yaml
+++ b/http/cves/2017/CVE-2017-9288.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-9288
cwe-id: CWE-79
epss-score: 0.00168
- epss-percentile: 0.53572
+ epss-percentile: 0.53567
cpe: cpe:2.3:a:raygun:raygun4wp:1.8.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100aa3e1a99d20c128948c04516ede66a40fdbc4906b8944a1eb9a5dfce2fc07fbf02201f8332e781fbad256e30ea038d986621e7ca4587ebfc34396afcafc0209b7d19:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100e672b1d5c00ab8ca2496776cd63fddc9f1c40603a741d9992a5f9a05263f0ae3022051029d9a50710686cc6bd325d5d5769d6aa5137fdef4a5390986a6d026521554:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml
index b8c8dce8a4..004db6dc6f 100644
--- a/http/cves/2017/CVE-2017-9416.yaml
+++ b/http/cves/2017/CVE-2017-9416.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-9416
cwe-id: CWE-22
epss-score: 0.01037
- epss-percentile: 0.82244
+ epss-percentile: 0.82249
cpe: cpe:2.3:a:odoo:odoo:8.0:*:*:*:*:*:*:*
metadata:
verified: true
@@ -50,4 +50,4 @@ http:
- "status_code == 200"
condition: and
-# digest: 490a00463044022029322ba04122dc9a3ce60cd6255a8435aa0e7c4003fb5517a5610ebebacfab440220100cb66dcd7181e979cf4dae33b319f2803620de36f32ddbf55db7c5f77d3ded:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402200800643fb7ec649cb533dcc4142a301d0acf0efadc678dae36dcc55ee802588d022002c476d02d0d4ee89c4442c2dc7b9c1d681ce0ab701b34e4c74e9d7554e71187:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml
index 06e67147e6..32c4ebdb61 100644
--- a/http/cves/2017/CVE-2017-9506.yaml
+++ b/http/cves/2017/CVE-2017-9506.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-9506
cwe-id: CWE-918
epss-score: 0.00575
- epss-percentile: 0.75433
+ epss-percentile: 0.75443
cpe: cpe:2.3:a:atlassian:oauth:1.3.0:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
words:
- "http"
-# digest: 4a0a00473045022100957582d7166c013f039f58f4a0e36c2d6bf7f140ffddd4c10810729b974b0ac40220372a380b97306ba07f840595681d853ff1bff4f0ab7f3688f56dd7fed815a012:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502202429075b8795fbc096225c6c1558d80a3f73306386bb1dc23b60b5ce37eceede022100877034e01efe25b40ea98ecdc8b35e793ccc8679689bde1ae1b0f6e9c656df1b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-9791.yaml b/http/cves/2017/CVE-2017-9791.yaml
index 8186d0e132..234092da0f 100644
--- a/http/cves/2017/CVE-2017-9791.yaml
+++ b/http/cves/2017/CVE-2017-9791.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2017-9791
cwe-id: CWE-20
epss-score: 0.97448
- epss-percentile: 0.99936
+ epss-percentile: 0.99937
cpe: cpe:2.3:a:apache:struts:2.3.1:*:*:*:*:*:*:*
metadata:
verified: true
@@ -59,4 +59,5 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100982ddcfa1f44628dd6ff2a1f2e4b8054cb254a32c33544d6fe4bbcacd79e0f7802206b942ce657e4786e61a9a0c29d2df5753110ff9f0d28daa14c485febbed84652:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+
+# digest: 4a0a00473045022100982ddcfa1f44628dd6ff2a1f2e4b8054cb254a32c33544d6fe4bbcacd79e0f7802206b942ce657e4786e61a9a0c29d2df5753110ff9f0d28daa14c485febbed84652:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-9805.yaml b/http/cves/2017/CVE-2017-9805.yaml
index 0b91691256..1ffe2c982d 100644
--- a/http/cves/2017/CVE-2017-9805.yaml
+++ b/http/cves/2017/CVE-2017-9805.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2017-9805
cwe-id: CWE-502
epss-score: 0.97556
- epss-percentile: 0.99995
+ epss-percentile: 0.99996
cpe: cpe:2.3:a:apache:struts:2.1.2:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -107,4 +107,4 @@ http:
status:
- 500
-# digest: 4a0a00473045022100d42d3b4a0f67ff715926b8c3abbafeaaa90b8a9347735e9c432e648d151b55f502205a9879968f5fc1a59c2a1da3f914280ffec004bbd2b8484f904a2ef1729b8156:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100f3df00f03a6604f0dd6e734400c293d18a72df79fda546d91831c53c9258762b022100e4d4f5c844577c17ac37a393d0391b380588424312cc221c55409303ea34a856:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml
index 91a0df3e52..038f75b202 100644
--- a/http/cves/2017/CVE-2017-9822.yaml
+++ b/http/cves/2017/CVE-2017-9822.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-9822
cwe-id: CWE-20
epss-score: 0.96098
- epss-percentile: 0.9931
+ epss-percentile: 0.99311
cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml
index 9d4b439b5a..c84686649f 100644
--- a/http/cves/2017/CVE-2017-9833.yaml
+++ b/http/cves/2017/CVE-2017-9833.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2017-9833
cwe-id: CWE-22
epss-score: 0.35156
- epss-percentile: 0.96637
+ epss-percentile: 0.96636
cpe: cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml
index 2d5f546ab0..7111449ddd 100644
--- a/http/cves/2018/CVE-2018-0127.yaml
+++ b/http/cves/2018/CVE-2018-0127.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-0127
cwe-id: CWE-306,CWE-200
epss-score: 0.09982
- epss-percentile: 0.94214
+ epss-percentile: 0.94218
cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100b27f431206dcf67a5b33ba197d538f644d4b594c087af62051b777e317cd139a0220447436045eb3b6bc1ceb7b3e82845318629a9b9e10dcdf95054bb14d938adff4:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100a3d76c09fac97c31e367320f76629951cea3dbc696fc620113fff82ff79be3dd0221008b10870e5927d08ce105d06f9a0f79e4449eef935e7a9aab7bc51bf0179fb076:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml
index eeaefd1b29..4c975f7e89 100644
--- a/http/cves/2018/CVE-2018-0296.yaml
+++ b/http/cves/2018/CVE-2018-0296.yaml
@@ -18,9 +18,9 @@ info:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
cvss-score: 7.5
cve-id: CVE-2018-0296
- cwe-id: CWE-20,CWE-22
+ cwe-id: CWE-22,CWE-20
epss-score: 0.97446
- epss-percentile: 0.99934
+ epss-percentile: 0.99935
cpe: cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,5 @@ http:
- type: status
status:
- 200
-# digest: 4a0a00473045022100d65bd1a45389f3d9772565a0e4d4d65496808a1c32e43ca7d595de4fc8e69aa9022016d8f624035b7df5fbfd6f5432e9aa475eb4c38755747a58d1eae0575391d76d:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+
+# digest: 4a0a0047304502210092f2f056e39a227a41c100bc116ab4ce8b66d3069d41ccfd9bcd43532e30d2e60220750701b09175b5014e4edb151cbb045ed7764dc48a65d60ad952c093aa58f7c4:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml
index 995f3bee0e..2438c6a7cf 100644
--- a/http/cves/2018/CVE-2018-1000129.yaml
+++ b/http/cves/2018/CVE-2018-1000129.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2018-1000129
cwe-id: CWE-79
epss-score: 0.00232
- epss-percentile: 0.61068
+ epss-percentile: 0.61095
cpe: cpe:2.3:a:jolokia:jolokia:1.3.7:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -55,4 +55,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502207cf3a3293d76d6361e5e4a4a626423cc3c85d3b95aa0e99c948de08b5931a510022100cd0fb58ce6728490d40ce4e786da4d5ed76d4ca5fe206b325523d484f19d8d86:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220261b7264d10d24cd199fcc7946a13a2a7ccb5a0bf85a488583e3fc117447ee260221009708ee82aa8418165e8f9298cef48f3f29c5b5066305afaca9237186ed783a26:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml
index c817846a7f..be4b94ee16 100644
--- a/http/cves/2018/CVE-2018-1000130.yaml
+++ b/http/cves/2018/CVE-2018-1000130.yaml
@@ -53,4 +53,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100c6acd2483c35c4edb99ee52afdc60ec48b01587e85cc50a012de5d0975bc2504022100fe901f6c4cde4403d0550adfba1841e39398cbe35ffe8d73fe60e54368c19143:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502207211d2aa41fd3682075d029f125b08ce0ed7c35956a2b40ea27ce6e5bdef4d65022100b092f97d9acead0fa411337017a39f60a7ea40fb12ed62d7df740b44decf9664:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml
index 80bed3c88f..93f6dc341e 100644
--- a/http/cves/2018/CVE-2018-1000226.yaml
+++ b/http/cves/2018/CVE-2018-1000226.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2018-1000226
cwe-id: CWE-732
epss-score: 0.01552
- epss-percentile: 0.85719
+ epss-percentile: 0.8572
cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -69,4 +69,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100f5b57433f59403c1c4de1ff5b0aca2628ec8671f3aacbbd949b9a772bd35afb202202460999c909ad7f3f87e149b4d723ac39433953d41869ecea032cec4e2b7ac28:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100cdcc0a697c4ed06c94265b4de7dcbc618ba730e3b37ed3b1919bd8a9dda08c8d022100dc9600925704cb9f2ce14a531349535601d71eea649693dd3d3e611ecdf02cfb:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-1000533.yaml b/http/cves/2018/CVE-2018-1000533.yaml
index 6e4d94cce0..4ca1ad6467 100644
--- a/http/cves/2018/CVE-2018-1000533.yaml
+++ b/http/cves/2018/CVE-2018-1000533.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-1000533
cwe-id: CWE-20
epss-score: 0.97207
- epss-percentile: 0.99758
+ epss-percentile: 0.99757
cpe: cpe:2.3:a:gitlist:gitlist:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -53,4 +53,4 @@ http:
internal: true
part: body
-# digest: 4a0a0047304502200783e9d3271a9ca04d7d4d8d21144a5ca8420ad8511973281068b61c45577e3a022100eaa5ae8fc9c145af59f978507af99123e05199f4535e18abb891b459f4867a78:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402204e2d7d3e3047fc678dc6f77bf3e83118c8839225795563085846f6f6d65de7be0220753c7e26bee19e97374953f57fbbe7a32e356983f2d553a93828f87c799e9e5f:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml
index ea3c56ada4..de15b32419 100644
--- a/http/cves/2018/CVE-2018-1000671.yaml
+++ b/http/cves/2018/CVE-2018-1000671.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-1000671
cwe-id: CWE-601
epss-score: 0.00745
- epss-percentile: 0.78796
+ epss-percentile: 0.78791
cpe: cpe:2.3:a:sympa:sympa:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -40,4 +40,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
-# digest: 4a0a0047304502204f332593fe652416d3b64064470e475b4787dadbae99616b656498b6ab945c17022100baaffbda78b61423e8bec9100ff95371f6057e8fa7605ea0285f122d20254a3f:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100fcba6f1eeb1e09befa21ba125fa9d8833b8eb6d2e0354b0b112a49a40c59980a022021c81dd66945e2802d608fb630007230b403a885e8106ff51b6526609f61fb8e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml
index e4ce385818..f05395b855 100644
--- a/http/cves/2018/CVE-2018-1000856.yaml
+++ b/http/cves/2018/CVE-2018-1000856.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2018-1000856
cwe-id: CWE-79
epss-score: 0.00101
- epss-percentile: 0.4111
+ epss-percentile: 0.41099
cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -65,4 +65,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100a251b7ba1fcf8899542af3442bd776fbf3cf6328b6bfc36fc8325d6f85e733be022039e2d1127a60aa8aeec788e1f86c710a455c6bdc12724d429298b6de5db63277:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100d990f88d5de3f7ef2a503b0ef7a1b32f97cfe0cfef6f85a0ae442b2e10fbf47b0220634df4910e771ab2574dbfe3a976cc6a53e7948fdce2d5a768d8b361b57dadd0:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml
index 3e7a8fc41a..972ac4c1b2 100644
--- a/http/cves/2018/CVE-2018-10093.yaml
+++ b/http/cves/2018/CVE-2018-10093.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-10093
cwe-id: CWE-862
epss-score: 0.06287
- epss-percentile: 0.92789
+ epss-percentile: 0.92794
cpe: cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:2.2.12.126:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100c98aa24d3cfa16a807eb986e62edb031274a1213dc04911abc56d502a225c851022026ccbb89930563b1cfc0f1a851b6dff595510ee3a16694cbb4f786bf64f6010f:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220129c71b78ec5db95708ab39f4e4bddfecdbf2119326f205e423ec218280f43da022100f639df8c29c3e9f1b831171a9b0cc027c5efb5eab74d068141c465039413f765:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml
index 790751b446..b2f5bb488f 100644
--- a/http/cves/2018/CVE-2018-10141.yaml
+++ b/http/cves/2018/CVE-2018-10141.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2018-10141
cwe-id: CWE-79
epss-score: 0.00126
- epss-percentile: 0.46877
+ epss-percentile: 0.46864
cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -45,4 +45,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022067b576a88f1dd73b12545a3cbbb80a06b1175fde5247d1a4c4baaf8d62fc393e022100d7afd3927612b0cc5e0724c56226d19a19ad54879cd9ebc7753aee59ed1fee36:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100e987f13c8e822e27570a5b401609a57bcb6fe6ed45632963ea4b2fc61071ff0b022100b049075cdbd86664ff78cfdb223f8e60cd3817b9e42a9d23118e030399480101:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-10201.yaml b/http/cves/2018/CVE-2018-10201.yaml
index abd724216a..499fb4632f 100644
--- a/http/cves/2018/CVE-2018-10201.yaml
+++ b/http/cves/2018/CVE-2018-10201.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-10201
cwe-id: CWE-22
epss-score: 0.04525
- epss-percentile: 0.91521
+ epss-percentile: 0.91524
cpe: cpe:2.3:a:ncomputing:vspace_pro:10:*:*:*:*:*:*:*
metadata:
max-request: 4
@@ -45,4 +45,4 @@ http:
- "extensions"
condition: and
-# digest: 490a00463044022042794654b5eb72eda3d8d200b33995b4f370e7f7942efd2a14afbc35994f851802207a14b66f541a029f89568518d9ff5a698e99c1a9636cfdb9095d2e0509ea91b3:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022043bc4435a3f4c77a84d4803ff1bd109e15bd3f49bc99c55b745ecf6dac7b8802022066d3ee0e1465f11c62ccc57f047f700a9423d21fe6eb72d384bfbec77d1d9250:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml
index 73849c06af..9b9cc391a2 100644
--- a/http/cves/2018/CVE-2018-10230.yaml
+++ b/http/cves/2018/CVE-2018-10230.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-10230
cwe-id: CWE-79
epss-score: 0.00122
- epss-percentile: 0.46169
+ epss-percentile: 0.46161
cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100e124c3df667ed72ef1bab12bb1d1442df28068ea461470b4cdc5c82deaf8afd90220634848d10b583b1b321e1d6064e0cb67892b089449818fad91bb22cdef91f14a:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a0048304602210089b0cc6c88e91e655ff88e7ad8311bfded207aff1e0890d4b26d0ec80b186c8d022100ae11796b25668738852d95680399296f4fe47062f25800bd4bceb2621db27392:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml
index 69b7f9a64f..e2757d2a5f 100644
--- a/http/cves/2018/CVE-2018-10822.yaml
+++ b/http/cves/2018/CVE-2018-10822.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-10822
cwe-id: CWE-22
epss-score: 0.12286
- epss-percentile: 0.94764
+ epss-percentile: 0.94768
cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100968274910cdaa16ee176d36f0774740adaec314360ea1b6f8c9a24eeae48081f022033fb68b23b3e2ab57f318ee5813c22758f164acb49ab7394c5553dfa6285084d:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022065f5fa81834a7f0225c50ed2eb34671c0d532d92a29c208bb455738d65e0f4d702210082a14bdb82c5bd39bd81e0c718ff7e83687e5c370beb7452dd27e1331f0cda3f:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-10823.yaml b/http/cves/2018/CVE-2018-10823.yaml
index 496ffa6026..9847a1028c 100644
--- a/http/cves/2018/CVE-2018-10823.yaml
+++ b/http/cves/2018/CVE-2018-10823.yaml
@@ -42,4 +42,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221008646784da453f93573eff97e45ebbb3e61fc4fb8d21d729f240a5086446fc28202201884cd3a699a7e5b9e9428fc14e52347e5296a087c22a16adb1357d06b59238d:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502210084de9dbb3026c4f5a1186333cb8d58b111b6013758398e1cfc741604e4d2a8cf022004ad4c9e74568aae99f8579b5df850e528e196d192f7d4a79a62307e4c919f39:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml
index ced1637084..7db046f8f4 100644
--- a/http/cves/2018/CVE-2018-10956.yaml
+++ b/http/cves/2018/CVE-2018-10956.yaml
@@ -43,4 +43,4 @@ http:
status:
- 200
-# digest: 490a00463044022021c0ab5ce76480fe04a6bb72f5f6fb912ac532ac16f10189a9c24e51323cc212022021032eb50bdbe48f724b17f1a90776731025fa757e464975ffc9e66073d38acc:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022040e9fdd8d8448ee458c36089479d8b763e422fe0762549f859e4970205c3bb77022030c0d3958328b144a066b90ec7980da756ee8770d291ed8ba133fcc313f9e0a6:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml
index 4d4a390baa..b8087df363 100644
--- a/http/cves/2018/CVE-2018-11227.yaml
+++ b/http/cves/2018/CVE-2018-11227.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-11227
cwe-id: CWE-79
epss-score: 0.02667
- epss-percentile: 0.89227
+ epss-percentile: 0.89221
cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -57,4 +57,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100ed101c3b10084d34e9976ef669c96f2558c9c7544e9037063130696fd082ce71022100c4f61443b7b0cbf2e4a33e66b6967ac3de912287235fdba8800d060f548566dd:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100b7391e0dae014766642d3cb97e9fb535cc96721f0ef6a648a8b38c472ffc292f022100b92b09f032ec46ad4a9566f6dc6825e41dd6ca07a864232bc5b68c8f3f381a2e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-11231.yaml b/http/cves/2018/CVE-2018-11231.yaml
index 7ae3a56dd8..c8695dc325 100644
--- a/http/cves/2018/CVE-2018-11231.yaml
+++ b/http/cves/2018/CVE-2018-11231.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-11231
cwe-id: CWE-89
epss-score: 0.00903
- epss-percentile: 0.80946
+ epss-percentile: 0.8094
cpe: cpe:2.3:a:divido:divido:-:*:*:*:*:opencart:*:*
metadata:
max-request: 1
@@ -51,4 +51,4 @@ http:
status:
- 200
-# digest: 4a0a004730450220091c07c0b1f374762fd31d6eefb19c0d8f17cf712ef4c9362fda45867ae26e89022100e0701f14d2189162fe78667d4ebbbe9cdeeb75883e802b8e80eec8f093960658:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022065e5b4dfb043c626f6894b2bd37dc1c3ed4fe65e3eba656e61048b97059dbb0802201f51608728dabf034ff92b27be5ad862511589844fc078b65573a37277a0735e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml
index e1f6c96c58..cd21145daf 100644
--- a/http/cves/2018/CVE-2018-11409.yaml
+++ b/http/cves/2018/CVE-2018-11409.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-11409
cwe-id: CWE-200
epss-score: 0.9461
- epss-percentile: 0.98987
+ epss-percentile: 0.9899
cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -43,4 +43,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100e9e1be4192322f2223dd2dcdffc9fa4f96ebf3a2a741509f20cff1ddc413e28102202a8b9caad99b4c57902fc6314dd0f066c510a448cf25098abf88ba8820447824:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100b481230bb5a00d78964b2ae13f6659533c0f675aa938da8e0f9b56ea1d833600022100e23c3ed0fe59fc2ba6c099b7374c54350ffbb24d562e8c1a305c9e14921c52b7:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml
index 1e886588d8..3e077b39d3 100644
--- a/http/cves/2018/CVE-2018-11473.yaml
+++ b/http/cves/2018/CVE-2018-11473.yaml
@@ -70,4 +70,4 @@ http:
internal: true
part: body
-# digest: 4a0a00473045022008bd88179da0fa00ed9c45ac686c6ae9ff730f26ad07ce3cc0e2c8ad6e356d8e0221008b92262e9ddfd7ca15ac5dd8c49932b54b71f517b44f5e292fad6c5fbf57b2b1:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100d1610bc7cdad36fd4e62b8447c6c2eec5f71a6b21c113dec64afe63ed0f1469d022100d9a1543d3c50f495881af3fbadfc1a881966bae18b0ab244dae065aae4c8566b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml
index d82cec7d12..ab78138d8c 100644
--- a/http/cves/2018/CVE-2018-11709.yaml
+++ b/http/cves/2018/CVE-2018-11709.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-11709
cwe-id: CWE-79
epss-score: 0.00151
- epss-percentile: 0.51045
+ epss-percentile: 0.51019
cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502206c060531e0c90daeb9d51c1238c02df76126a071c3331cac7d2a62e7ecf5ccd4022100f6b83a7d744cdf783e12465b5d3aede3ccbd0ec0e7d3d0bdc8e255b177daf9a9:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100d5a1c5c9ac8e9bdd34066b99e2a7ea9a6322518694ec92a277d28479dc74d987022100d5fd650fc8cfcfde91c4dc3c5fc2f77d86a4af66f6d974a159a99fa33e9979bb:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-11759.yaml b/http/cves/2018/CVE-2018-11759.yaml
index 4725aa2ed4..edf876e63c 100644
--- a/http/cves/2018/CVE-2018-11759.yaml
+++ b/http/cves/2018/CVE-2018-11759.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2018-11759
cwe-id: CWE-22
epss-score: 0.97447
- epss-percentile: 0.99936
+ epss-percentile: 0.99937
cpe: cpe:2.3:a:apache:tomcat_jk_connector:*:*:*:*:*:*:*:*
metadata:
max-request: 2
diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml
index 83bc78078b..82ab2eabaa 100644
--- a/http/cves/2018/CVE-2018-11784.yaml
+++ b/http/cves/2018/CVE-2018-11784.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2018-11784
cwe-id: CWE-601
epss-score: 0.96735
- epss-percentile: 0.99538
+ epss-percentile: 0.9954
cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml
index 219ec7b66d..6328d1c84b 100644
--- a/http/cves/2018/CVE-2018-12031.yaml
+++ b/http/cves/2018/CVE-2018-12031.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2018-12031
cwe-id: CWE-22
epss-score: 0.01411
- epss-percentile: 0.84998
+ epss-percentile: 0.85001
cpe: cpe:2.3:a:eaton:intelligent_power_manager:1.6:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -44,4 +44,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100d90c244009e6e32e53658f3a95c3e9a95afcccec4b6453b2db412b01b16adf5e02200c8bb9a62af7ff2378c74fcfe9a813519493fb45a16288405071183ca688afb4:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220667d168069722bd22faa5295707375fe41832d566af0e0d0447d51f555878429022100c90daac93c41d6c46a5bbb4438856a551afb9e2d6afe068f7dca4e8e49dbc5d4:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml
index 8bbd73c2a1..3c5be2fb0b 100644
--- a/http/cves/2018/CVE-2018-12054.yaml
+++ b/http/cves/2018/CVE-2018-12054.yaml
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 490a004630440220215b2a4cb7ae6f29d206b58a093b4e8acf9276d201464747ff77bb1480c5e34802201be071264b766b408fbc77a6be21688da38a569065dd33d36240044c16b04a1d:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502207255df10c3d98baf20af6eaf7462179383f84980be39841441249d46cc76013c02210091cf398cf3dea598a24f5688f5ecd289012e02f4107bc7fb0f92b0e60b067dc3:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml
index d151908d61..35f8ef8f6c 100644
--- a/http/cves/2018/CVE-2018-1207.yaml
+++ b/http/cves/2018/CVE-2018-1207.yaml
@@ -22,7 +22,7 @@ info:
cve-id: CVE-2018-1207
cwe-id: CWE-94
epss-score: 0.01875
- epss-percentile: 0.87099
+ epss-percentile: 0.87084
cpe: cpe:2.3:a:dell:emc_idrac7:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
words:
- "calling init: /lib/"
-# digest: 4b0a0048304602210081b92df7321a55ea78f3ea292912ade8b2d4701d6320c30c4a28881db737b139022100e95b7bc67a158ec6a7d2e6d09a2181ac64ac55219e520eaaee6625bbe152458f:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a0048304602210094de0dbe8251d291c77b0d8d6a9893151222526197ad468851b02059ca868886022100cf9bea7eb6a14661716b6bb1770cc0d7814a585c813b0dc487a18935cef672d6:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-12095.yaml b/http/cves/2018/CVE-2018-12095.yaml
index 238d5317b2..68814dd006 100644
--- a/http/cves/2018/CVE-2018-12095.yaml
+++ b/http/cves/2018/CVE-2018-12095.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-12095
cwe-id: CWE-79
epss-score: 0.00407
- epss-percentile: 0.70846
+ epss-percentile: 0.70848
cpe: cpe:2.3:a:oecms_project:oecms:3.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100bd6472d6adcff86dbafda1e836f956717b99153feecd37dad45bf538eef8b4b502200efa36566c6b47f55a95ffe122609476f4259e759a004d1a78e1ffc465bfde3b:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100ce6b606059bb91877bf39ba9112c83147505d571955197681825b5ba58453390022100a499c7d9106fa20c2e78607f10ff1a151678fe3ffac3d8b14df1150bd8540195:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml
index 03fd366fb4..0884bce2d3 100644
--- a/http/cves/2018/CVE-2018-12296.yaml
+++ b/http/cves/2018/CVE-2018-12296.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2018-12296
cwe-id: CWE-732
epss-score: 0.01545
- epss-percentile: 0.85686
+ epss-percentile: 0.85688
cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
- '"version": "([0-9.]+)"'
part: body
-# digest: 4b0a00483046022100a63fefd03e8263a0e27fdb49c3814611d49233cabbb8cf8187289dd494f948bb022100c5d870016e3f171df0df6d9e28a34a90dbefe5868b19b13e9353fbfff2e2cc51:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502206a1f6d6ba3310bea4ee4513282464536cbc449ea65fe7e3f1026dbf1e4c3a7610221008b1e28f73acc6fabdc7023f12b4ab82e78f33fa47b48dee79562dac047e03e89:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml
index e12cd98537..a032655200 100644
--- a/http/cves/2018/CVE-2018-12300.yaml
+++ b/http/cves/2018/CVE-2018-12300.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2018-12300
cwe-id: CWE-601
epss-score: 0.00118
- epss-percentile: 0.45539
+ epss-percentile: 0.45526
cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -35,4 +35,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
-# digest: 4b0a00483046022100ab39a290a2fdef85c5ce7955b3116c35bfa5b3f92cda799905e34747949b0e7b022100d39a6370ce2f2c010a3eae7b034fc347e4ed4919e450e5658515679bf051f810:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220331362a12851324c8bf8de47b34fd339fe2220ba76df0c82222610050efc40660221009aa025a5178a3233dc0db4a4f13a8f67365a39a7cd199c3b2f445e18edb798fb:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-12613.yaml b/http/cves/2018/CVE-2018-12613.yaml
index 7a2392db27..2f027979e2 100644
--- a/http/cves/2018/CVE-2018-12613.yaml
+++ b/http/cves/2018/CVE-2018-12613.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-12613
cwe-id: CWE-287
epss-score: 0.97455
- epss-percentile: 0.99942
+ epss-percentile: 0.99943
cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2018/CVE-2018-12634.yaml b/http/cves/2018/CVE-2018-12634.yaml
index de379bb4eb..eaea79246b 100644
--- a/http/cves/2018/CVE-2018-12634.yaml
+++ b/http/cves/2018/CVE-2018-12634.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-12634
cwe-id: CWE-200
epss-score: 0.95864
- epss-percentile: 0.99252
+ epss-percentile: 0.99253
cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml
index 5c4ce00fad..c26b9ebe16 100644
--- a/http/cves/2018/CVE-2018-12675.yaml
+++ b/http/cves/2018/CVE-2018-12675.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-12675
cwe-id: CWE-601
epss-score: 0.00118
- epss-percentile: 0.45539
+ epss-percentile: 0.45526
cpe: cpe:2.3:o:sv3c:h.264_poe_ip_camera_firmware:v2.3.4.2103-s50-ntd-b20170508b:*:*:*:*:*:*:*
metadata:
verified: true
@@ -39,4 +39,4 @@ http:
words:
- ''
-# digest: 490a004630440220552a89170d7bd1fa2bdfe8a5ac9fb5a130ba06abd08ee58e09c6e697c68aadaf02207cbeb5afcdd0d8f5c28d7769829a754ff4f35924c4a29c0a70f984be5a0fd27c:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100b0572c9ef1da7c71eb6e868b42a3ee8b3b741681d90fb0afd16f3f48f6dc6369022066a23d1a5513cab51707fd28ec5e6399537b4094dbe94ee7c1d6002db315a59a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml
index 1620805d99..9820401c7d 100644
--- a/http/cves/2018/CVE-2018-1271.yaml
+++ b/http/cves/2018/CVE-2018-1271.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-1271
cwe-id: CWE-22
epss-score: 0.01096
- epss-percentile: 0.82786
+ epss-percentile: 0.82792
cpe: cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -43,4 +43,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221009114573ff31539dffcb48eac925935b25edcee4fba05d4e53a98064ee218a76f02201b96ec6d24e5529bc4807bd03b158f5b2d84ed9a38be37b97668ed46f4ccbbde:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502206bb39e871d2ae694ed03a4b4af6e28d31d39290d94c3a5d27124cf7d3636e5cc02210085bff6bf52dc35fba54f4231de08426d149b3d33bed3401a05a18f7dc0868c44:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml
index 5526b0bff0..840c0955ba 100644
--- a/http/cves/2018/CVE-2018-1273.yaml
+++ b/http/cves/2018/CVE-2018-1273.yaml
@@ -22,9 +22,9 @@ info:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2018-1273
- cwe-id: CWE-94,CWE-20
+ cwe-id: CWE-20,CWE-94
epss-score: 0.97498
- epss-percentile: 0.99972
+ epss-percentile: 0.99973
cpe: cpe:2.3:a:pivotal_software:spring_data_commons:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -53,4 +53,5 @@ http:
- "root:.*:0:0:"
- "\\[(font|extension|file)s\\]"
condition: or
-# digest: 4b0a004830460221009b997078e783216728991142ba6f7da33bd6e37865754baff6f665d66b9f03e8022100d2d65b2cb4613ad33ce84cfd4868d74e098256d449ba335414d61389b1c35b73:922c64590222798bb761d5b6d8e72950
\ No newline at end of file
+
+# digest: 4a0a00473045022100b7af4a7800625df7c6d8454c53bb134f55f9c2eb738eb0536fd0a2a88fd74df702201a0c44fc5ee8b32c0d9baec5a4b0db7baf6b6c10d1fa976539810cc1fdc3bb54:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml
index 22ec312412..760981fb09 100644
--- a/http/cves/2018/CVE-2018-12909.yaml
+++ b/http/cves/2018/CVE-2018-12909.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-12909
cwe-id: CWE-22
epss-score: 0.01119
- epss-percentile: 0.82972
+ epss-percentile: 0.82977
cpe: cpe:2.3:a:webgrind_project:webgrind:1.5.0:*:*:*:*:*:*:*
metadata:
verified: true
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100b51d2be0613a3360fecb3dea7b8b1f30ea180378750d20811da4c0e1b11ffea2022071e2895bdd4d49c913277afb8f2c930289218a8ac882ee8006ca2fd242b1d340:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100eda10f29be9ea1eb751b248c70fd04ce20668491c9e15da3d9df3196e2b016e4022100c92815de6febba7f466a6e7501fa666170b3427adc5e76fbcf59921cbfaab87e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-12998.yaml b/http/cves/2018/CVE-2018-12998.yaml
index cfb55e57d1..19b93a9ac3 100644
--- a/http/cves/2018/CVE-2018-12998.yaml
+++ b/http/cves/2018/CVE-2018-12998.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2018-12998
cwe-id: CWE-79
epss-score: 0.97052
- epss-percentile: 0.9967
+ epss-percentile: 0.99671
cpe: cpe:2.3:a:zohocorp:firewall_analyzer:-:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml
index eb77e26589..ddd9ebc8d1 100644
--- a/http/cves/2018/CVE-2018-13380.yaml
+++ b/http/cves/2018/CVE-2018-13380.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-13380
cwe-id: CWE-79
epss-score: 0.00122
- epss-percentile: 0.46169
+ epss-percentile: 0.46161
cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -51,4 +51,4 @@ http:
status:
- 200
-# digest: 490a004630440220404387d441fd15c0d6654179eed4baac87a71cc419a624df75e494f172cc303702201f9df4da0fbdcb3c79c6dbf6ed7f82e32b1e1c17d3bacad67d945a3da9ca3600:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402201b1929b4595b2a03c89a3407d7a7e602e74e4b5bbe28f9ed3333a9583b8734cb022025a24bf82cbaff33c4921a8029904735891f0075195c2253f7fbf89f5ef7e557:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml
index 5195cf322e..b74b090830 100644
--- a/http/cves/2018/CVE-2018-13980.yaml
+++ b/http/cves/2018/CVE-2018-13980.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-13980
cwe-id: CWE-22
epss-score: 0.0018
- epss-percentile: 0.54946
+ epss-percentile: 0.54942
cpe: cpe:2.3:a:zeta-producer:zeta_producer:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100b42815d0cc2d7c00c4cec905dabac6108f948089e749104d174e230c385c0c6902202fa5f15444164f17e9afd4fa8f5d2556fec01b707c5f5c7e95e1154e6eb2608a:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022032fa406209b592eb1c134214608e11553e0a576a9c8205a6572348dc98092a03022100d7783d76703fa65d76d81e8acc1884565527bc79d7616fe7af62cfb7c5922c5f:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml
index 094fe33452..054103dbb7 100644
--- a/http/cves/2018/CVE-2018-14013.yaml
+++ b/http/cves/2018/CVE-2018-14013.yaml
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502206335f33e8a40f2f4144d9c661220a2e14aef1340ff5f2cdb34ad00e56071256c022100970fe20261395529a0ede33f44a8561128c738fda239f81262035b827cb06ee0:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220471be0698e95364901eae568d0d4c36175d026e5af99c03b2f90d3bb16eb0408022100d8fafcdb5f902b7b45f0639b34f0e1cfec7b85754cda68d33de2bd510e97bb0c:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-14064.yaml b/http/cves/2018/CVE-2018-14064.yaml
index 102c95f5f4..a38421b615 100644
--- a/http/cves/2018/CVE-2018-14064.yaml
+++ b/http/cves/2018/CVE-2018-14064.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2018-14064
cwe-id: CWE-22
epss-score: 0.24472
- epss-percentile: 0.96077
+ epss-percentile: 0.96075
cpe: cpe:2.3:o:velotismart_project:velotismart_wifi_firmware:b-380:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502200b4867273432f985daf44296c1f0c7ccbeb3e6f5bf71e574b87961bb9c0b3e1e022100ad2deaabc850f90fe94c02c372f2fe4bb20cf94030eceecddc4892656b78372d:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220144a2810aa11673cc3e430f339cd8f8b4b1e553d2f888782739699e820dc081902202a28ff02406183aaad4e4bff6f31ca3379457009526dc4f4720960fef4bfcf74:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml
index 7049e941da..e8c031fe44 100644
--- a/http/cves/2018/CVE-2018-14474.yaml
+++ b/http/cves/2018/CVE-2018-14474.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-14474
cwe-id: CWE-601
epss-score: 0.00068
- epss-percentile: 0.28381
+ epss-percentile: 0.28374
cpe: cpe:2.3:a:goodoldweb:orange_forum:1.4.0:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -40,4 +40,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
-# digest: 4a0a004730450221009ccd8adf42d649b8967677ff6235f4b2c29d39a5c797a07aca19e065c70ace8402204522aed7cd2adf7660aa505eed749b03df471c458eb4d705ddd3e502bf78aba4:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100ca26663157c2683358b8396de42235969d008bfe55ec6456c4f748b4bf250017022100f2b66a3f6291d47003c3bb8b6efbb973251eb54b1d9f73ba48b1c1e01e1ca703:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml
index 8471d81976..c1c58ba4a5 100644
--- a/http/cves/2018/CVE-2018-14574.yaml
+++ b/http/cves/2018/CVE-2018-14574.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2018-14574
cwe-id: CWE-601
epss-score: 0.01218
- epss-percentile: 0.83766
+ epss-percentile: 0.83773
cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -45,4 +45,4 @@ http:
status:
- 301
-# digest: 4a0a0047304502207102149f8b4918a0baa07f09537429cc154a51855f4ab85a36b4920cfdb09e57022100e6226dd18c818d838f396d3caa8e79cf47e5d9bf62d393d138501472f6095004:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022030b711c12757eda0a6efd5ac7440991cdac43a8ce22c6ee1fe63c67809ee606902210099599e8c60c4468cc3d68611a9fceb02bd103b54263c35fc930073073c9f5fd3:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-14728.yaml b/http/cves/2018/CVE-2018-14728.yaml
index ca9f371145..d06ce052d1 100644
--- a/http/cves/2018/CVE-2018-14728.yaml
+++ b/http/cves/2018/CVE-2018-14728.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2018-14728
cwe-id: CWE-918
epss-score: 0.96833
- epss-percentile: 0.99571
+ epss-percentile: 0.99572
cpe: cpe:2.3:a:tecrail:responsive_filemanager:9.13.1:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml
index f6a8ebd4ed..db4ec9a72a 100644
--- a/http/cves/2018/CVE-2018-14916.yaml
+++ b/http/cves/2018/CVE-2018-14916.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-14916
cwe-id: CWE-732
epss-score: 0.00483
- epss-percentile: 0.73189
+ epss-percentile: 0.73188
cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100eaed687315bc27dffea86ee3e0085982985374a01d584a7d58b854eab25a1877022060a216f42e0b53be2d53f40d5b31f200221163c81df7940eb396baadb2e229a4:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502201fb5857d7f1c180cf5bed9f860829737f51aa26dc9db931df0ebca8e88d38fc5022100c6bdcb9f9dfedf89362bcc52ed3a7fa228ecab3d3e557343ed7997f72e564d7c:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml
index 98f7da8248..81e463bcaf 100644
--- a/http/cves/2018/CVE-2018-14918.yaml
+++ b/http/cves/2018/CVE-2018-14918.yaml
@@ -44,4 +44,4 @@ http:
status:
- 200
-# digest: 490a004630440220181aa80573a7bd2c803b653e4b5282fd15321eb53d900b7c751ddcb1dbddba39022074233853f47f12b794a10d90b10e10f6c25138ba71a1f5b887f9bfb1aad8c0c2:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402201f045b58169a183569b73c9b9008c2aa423bad22f91f7e0a1253af707360eb720220762e39807b9f370294697a1cc54be7e3d529c3a8cdad0feedbc23dd6f48daefe:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml
index eac9c766da..304015a431 100644
--- a/http/cves/2018/CVE-2018-14931.yaml
+++ b/http/cves/2018/CVE-2018-14931.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2018-14931
cwe-id: CWE-601
epss-score: 0.00118
- epss-percentile: 0.45539
+ epss-percentile: 0.45526
cpe: cpe:2.3:a:polarisft:intellect_core_banking:9.7.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -35,4 +35,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
-# digest: 4a0a004730450220055c815ac3dc03c464d9a10b9da9d86705a22a3a9d58781b81c663b387c607aa022100a32ac5d7a33ecb7a4575184301a641c724e83d20fe78515b502f5aebe4671f7b:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402201c186283f9dd7185f85fa468cea9e0d97ee537d46b231992511a8fdb6ac43a4102201966dbbefb67117483bdff660212c84f83967c51fd7522fd610ec2f68b4334d3:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml
index e2b5a23407..76f729133c 100644
--- a/http/cves/2018/CVE-2018-15138.yaml
+++ b/http/cves/2018/CVE-2018-15138.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2018-15138
cwe-id: CWE-22
epss-score: 0.28185
- epss-percentile: 0.96296
+ epss-percentile: 0.96294
cpe: cpe:2.3:a:ericssonlg:ipecs_nms:30m-2.3gn:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -43,4 +43,4 @@ http:
status:
- 200
-# digest: 490a0046304402203dee8a7cbfa22bc2f34404f6b4c27e24fa050312f16379f6de12dc463913dafc02201a3f0e52fbdeab2a36cab2077723488cb548f0d7579e5918ab482f8c97c48557:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502210099fc94768a1e2de181d7080b46ce54f302663b959eff49b5facd19e72646ea1702206ec56bc4884b7dba0ec37039770206071d633c569ee8929c579f6e5293833d93:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml
index c35e894e82..d291a5c93f 100644
--- a/http/cves/2018/CVE-2018-15517.yaml
+++ b/http/cves/2018/CVE-2018-15517.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-15517
cwe-id: CWE-918
epss-score: 0.01414
- epss-percentile: 0.85009
+ epss-percentile: 0.85013
cpe: cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:*
metadata:
max-request: 1
@@ -37,4 +37,4 @@ http:
words:
- "http"
-# digest: 4a0a00473045022100fc33e61032e96a4b7bd271802a2a28154fd5c63f522fe884905408269de2f09b022048f2e6dda71ae8670f7467591d6b8e8b583ba716b6097db36dc0529400914706:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100da58fc74e2ea03025b42b8a4179275a72aed5d023cfb646379a982e4bda81b8d022100a9a6f9092441a5564ceed954164ecb6477822dc055ffdd26b7d7acf395e1bf29:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-15535.yaml b/http/cves/2018/CVE-2018-15535.yaml
index 4c64f2e1db..0e7545fbae 100644
--- a/http/cves/2018/CVE-2018-15535.yaml
+++ b/http/cves/2018/CVE-2018-15535.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-15535
cwe-id: CWE-22
epss-score: 0.97149
- epss-percentile: 0.99725
+ epss-percentile: 0.99726
cpe: cpe:2.3:a:tecrail:responsive_filemanager:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100b8cb6f59c9cee3329a92df5902af4bc6b506b227a318e59fb67e545d8ef820140221009adea4d2288ae24339e71948fc3a2c86b995cfa5b18d1efdf5c33683959d5b4a:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402202299636dc2d72540aec5318a4a05c9724074351449293580d99819ddee8d1c520220494851d9bcdf9c6d067f2e341e435e9f1220d8b2e12108bd071867dc2ab57b8e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml
index 1426368cda..568e182270 100644
--- a/http/cves/2018/CVE-2018-15917.yaml
+++ b/http/cves/2018/CVE-2018-15917.yaml
@@ -57,4 +57,4 @@ http:
status:
- 200
-# digest: 4b0a0048304602210083773fe1837ae87945eb8f1560ce0dd8785890672c15c1b40746f2fcfed1e1a6022100ba10444c91c8536fd361388ff7580cbe5dea664f9d8112cdeabb7bea6a7a557c:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100cc241079a80ddb29281c071b45ea5f1bff81540d4dbbb1043f8a364f1a8a4ebb0221009eb020e96c8a7eae23fe4df34ed1bddb65aec04f084debe7674d84955e770136:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-15961.yaml b/http/cves/2018/CVE-2018-15961.yaml
index fa1c4c8628..59a79d39f2 100644
--- a/http/cves/2018/CVE-2018-15961.yaml
+++ b/http/cves/2018/CVE-2018-15961.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-15961
cwe-id: CWE-434
epss-score: 0.97447
- epss-percentile: 0.99935
+ epss-percentile: 0.99936
cpe: cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:*
metadata:
max-request: 2
diff --git a/http/cves/2018/CVE-2018-16059.yaml b/http/cves/2018/CVE-2018-16059.yaml
index 809e08ad7c..4c7640f4dc 100644
--- a/http/cves/2018/CVE-2018-16059.yaml
+++ b/http/cves/2018/CVE-2018-16059.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-16059
cwe-id: CWE-22
epss-score: 0.30244
- epss-percentile: 0.96408
+ epss-percentile: 0.96405
cpe: cpe:2.3:o:endress:wirelesshart_fieldgate_swg70_firmware:3.00.07:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -45,4 +45,4 @@ http:
status:
- 200
-# digest: 4b0a0048304602210098acd55cfc9cdc6bda13ace204d2edfa60373094aa0c96350fe1552335baa4c6022100c797c9ffea8b20a60bffafca8750bb6d792e02aa9e315fe54fa7f941a67f51ed:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100b32414df49ff73c9c5a3bcf0499fafdf9bd8a1db7109054b7c90d7156ca32a1d0221009e609925954d7eefd4b58f1ba2780f299ae92f5c36c70712284402c1e97d327f:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-16133.yaml b/http/cves/2018/CVE-2018-16133.yaml
index 90888ac525..4a645f1705 100644
--- a/http/cves/2018/CVE-2018-16133.yaml
+++ b/http/cves/2018/CVE-2018-16133.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-16133
cwe-id: CWE-22
epss-score: 0.05113
- epss-percentile: 0.92037
+ epss-percentile: 0.92038
cpe: cpe:2.3:a:cybrotech:cybrohttpserver:1.0.3:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- "extensions"
condition: and
-# digest: 4a0a00473045022100a425fb9edfcc09941ab61612c9983953d17ca81821b7f450bff93cf9fabd361a02202f4015a526ca2414792aa0cfdb63c1f147d9f3f7df55b8792ae75a91689f4390:922c64590222798bb761d5b6d8e72950
+# digest: 490a00463044022000a526500982efaea043dbb64372b11835cd164e11f9c098d5df89c2789fa5af022075f615008b751cf2f0a4db7ba9de2633e96a00b1ce58c89654a5633a7f61a25b:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml
index 512a21d8c3..8a5a8a2c34 100644
--- a/http/cves/2018/CVE-2018-16139.yaml
+++ b/http/cves/2018/CVE-2018-16139.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2018-16139
cwe-id: CWE-79
epss-score: 0.00135
- epss-percentile: 0.48411
+ epss-percentile: 0.484
cpe: cpe:2.3:a:bibliosoft:bibliopac:2008:*:*:*:*:*:*:*
metadata:
verified: true
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022065d83a8f9707c9ddf3593a1a65fb5730bcf7264da24ea2ca375aff3063d18187022100c5d72e685e5ca825710b14faa86034d7272fe2922e792a7886ca446a7b516e26:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a004830460221009d2c77e9e41b4ffbf3b9a62d7b9aa65bf86d82cc08ef36f287a04c14af593efc022100e230441d78a357546319da1a8a2e033c0f0ec6a3e26e1bd40451679669cf155f:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml
index d0af142463..8666638a24 100644
--- a/http/cves/2018/CVE-2018-16159.yaml
+++ b/http/cves/2018/CVE-2018-16159.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-16159
cwe-id: CWE-89
epss-score: 0.01247
- epss-percentile: 0.83999
+ epss-percentile: 0.84006
cpe: cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
@@ -48,4 +48,4 @@ http:
- 'contains(body, "images") && contains(body, "title")'
condition: and
-# digest: 4b0a00483046022100f024d8555048b7e61a8d0258f65473c110acd46533a3b6c055b7b2272fcc8b2e022100de8bc6c2ee7a45f3826954b43601b4ec989fd177976dd8253dbdb3dc966f620b:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a0048304602210080469e092997cc8ae2c16397ab7511d1a54f7047c5be9b14e28146e77cfcfb7b0221009a8b4c943220f806cc0bf7c56b5b08ec3fdde7f8c65fb0f4ead3b884cf2a399a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml
index 62ee635148..b52a644b03 100644
--- a/http/cves/2018/CVE-2018-16167.yaml
+++ b/http/cves/2018/CVE-2018-16167.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-16167
cwe-id: CWE-78
epss-score: 0.14211
- epss-percentile: 0.95075
+ epss-percentile: 0.95079
cpe: cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
words:
- http
-# digest: 490a0046304402200cd3c05934a9ba0f7d33a81a3c78a099dd69c2ac92d1632c7262fa0c5ef808a20220075846aae2cf82640348af0123199e77a6c39cc2bb70fbcc36c46167d15f56e1:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100becd91c2ec034a41edfc3ee7eb597af29671ccd4b245a926fde9d5aa3ce6298b0220286a0b6c4ab2ccc845b3fed67a6fe11276e6acec2dec3bd627d578bb1a3142af:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml
index 244046c1f9..3cd09edbf8 100644
--- a/http/cves/2018/CVE-2018-16283.yaml
+++ b/http/cves/2018/CVE-2018-16283.yaml
@@ -18,8 +18,8 @@ info:
cvss-score: 9.8
cve-id: CVE-2018-16283
cwe-id: CWE-22
- epss-score: 0.13491
- epss-percentile: 0.94954
+ epss-score: 0.10923
+ epss-percentile: 0.94467
cpe: cpe:2.3:a:wechat_brodcast_project:wechat_brodcast:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
regex:
- "root:.*:0:0:"
-# digest: 490a00463044022033cf386f412b806aa81de382dedf9792b4f4a0ea475c67c3fe5dbb36addc99c702203562173ab042425eed063fe6ba67aea170220912a218469a2d8c4a77c61aaf7a:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100c49a18e966a634fa2ac7dc06ba4040a95bdc41cdda183f880576dfd494bad4f2022100ddc9a9994c19aa2e87aa2e0059e0d0e8f1eae9020d944439a18e66a6366af715:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-16288.yaml b/http/cves/2018/CVE-2018-16288.yaml
index 49661e1787..ea1cee2950 100644
--- a/http/cves/2018/CVE-2018-16288.yaml
+++ b/http/cves/2018/CVE-2018-16288.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-16288
cwe-id: CWE-200
epss-score: 0.24588
- epss-percentile: 0.96086
+ epss-percentile: 0.96085
cpe: cpe:2.3:a:lg:supersign_cms:2.5:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2018/CVE-2018-16299.yaml b/http/cves/2018/CVE-2018-16299.yaml
index f6f120385d..be84056b82 100644
--- a/http/cves/2018/CVE-2018-16299.yaml
+++ b/http/cves/2018/CVE-2018-16299.yaml
@@ -18,8 +18,8 @@ info:
cvss-score: 7.5
cve-id: CVE-2018-16299
cwe-id: CWE-22
- epss-score: 0.05083
- epss-percentile: 0.92019
+ epss-score: 0.03312
+ epss-percentile: 0.90227
cpe: cpe:2.3:a:localize_my_post_project:localize_my_post:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
status:
- 200
-# digest: 4b0a004830460221008decc497636f5bb5855dedbafbd48ecf20c09e53dd16ea4b19e583c01d0b5081022100dc79a770dcdd98bb86fbb8842d3a927d31b27ec3b7af0f924a890e0c93d616fb:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022072e49ec99fabf8ebe3a03fbb839b28736f11d40d585bf107e5707e1f7edc5d6d0221009428ac112ac3df9d467c95427e92ec41e3cae4af513535ab5a9ec50548b5b9bc:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml
index 2743e66d44..f7bd6e86a5 100644
--- a/http/cves/2018/CVE-2018-16668.yaml
+++ b/http/cves/2018/CVE-2018-16668.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-16668
cwe-id: CWE-287
epss-score: 0.00248
- epss-percentile: 0.62395
+ epss-percentile: 0.62402
cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:*
metadata:
max-request: 1
diff --git a/http/cves/2018/CVE-2018-16670.yaml b/http/cves/2018/CVE-2018-16670.yaml
index 5d45fc59dc..5f8414cc87 100644
--- a/http/cves/2018/CVE-2018-16670.yaml
+++ b/http/cves/2018/CVE-2018-16670.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-16670
cwe-id: CWE-287
epss-score: 0.00132
- epss-percentile: 0.47811
+ epss-percentile: 0.47803
cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -45,4 +45,4 @@ http:
- "Reader.STATUS"
condition: and
-# digest: 490a004630440220630aaae612e57cb58cdc6c31f012ed31a37ada9ceaa51610974b40fcf8c96606022017302179cc0cf7865844b3009d5c28b25fa26edbf999808cc27fd9e30de6ea49:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100de5bdcfd0f1e9410581a8ef99d2a687bc358fbba367bcd88cb97cbbe5ea9894202207c8637256552b4b205c06f42b3ec3f27d7ba689d3895d093093a6217b2aa9c5c:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml
index 2c65ec2f59..805d327031 100644
--- a/http/cves/2018/CVE-2018-16671.yaml
+++ b/http/cves/2018/CVE-2018-16671.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2018-16671
cwe-id: CWE-200
epss-score: 0.00251
- epss-percentile: 0.62746
+ epss-percentile: 0.62751
cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -47,4 +47,4 @@ http:
regex:
- "(19|20)\\d\\d[- /.](0[1-9]|1[012])[- /.](0[1-9]|[12][0-9]|3[01])"
-# digest: 4a0a00473045022038c8103bc2c1edcef9daa27b8a424ce365922af39a21b7806ebbce79c5203860022100a509896e1c028cea51ae50d70159260c62c3cb7d261c702e49f0981775d966aa:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402205136204e9cfa0117aac37994efc30fbc455e00d687d9607b5ff18b59c8fc853102206628904009a074133b0cbf0891b9647771cbe9af7406343c11d9e6f3483e7c22:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml
index 447c2a0372..28da2e3776 100644
--- a/http/cves/2018/CVE-2018-16716.yaml
+++ b/http/cves/2018/CVE-2018-16716.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2018-16716
cwe-id: CWE-22
epss-score: 0.00716
- epss-percentile: 0.78321
+ epss-percentile: 0.78331
cpe: cpe:2.3:a:nih:ncbi_toolbox:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
status:
- 200
-# digest: 4a0a004730450221009b118409f02a8e07d500b4add3cb17904c2ab9e688abaac350bcdf5b75e40acf0220343a6ad92f897708b20be6089f683e1b8d6870de7a27b4f6d3298edfc1b26d1b:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100ffd9381859b64dd1627de463dfc53eadae55f9415528a897407c20abc3e7347502204a4bc97fe6d838f55726589dd972374d0473e55ad94eb21fc2509c04097b5de5:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml
index bebee7ccf5..3d43014cdc 100644
--- a/http/cves/2018/CVE-2018-16761.yaml
+++ b/http/cves/2018/CVE-2018-16761.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-16761
cwe-id: CWE-601
epss-score: 0.00068
- epss-percentile: 0.28381
+ epss-percentile: 0.28374
cpe: cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -39,4 +39,4 @@ http:
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
-# digest: 4b0a00483046022100b4c97213232d1b01e1deeb1683469d8b96c0a74eae1b07377bda2d8c921212ae022100ebb307ed6b2916a435ed53b598bb861d0026728b75e9a9ba78d661c2f6084066:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100a4dcc7c2ee9a37372b7f2fb0c763d6f7f1c48cded98203a30b32a7aab44e30ab022100cdae0fbc4851467b2371ffc17b94678d2cb7240e9f6d3dd9756bd58e7f7053a3:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml
index 06673e1e09..0d490f3aa9 100644
--- a/http/cves/2018/CVE-2018-16763.yaml
+++ b/http/cves/2018/CVE-2018-16763.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-16763
cwe-id: CWE-74
epss-score: 0.83439
- epss-percentile: 0.98059
+ epss-percentile: 0.98062
cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -43,4 +43,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100b881ae2959114ab28424738593de7e871147a0000bbefca5e6e7f359377db614022100ebfe26a212053ce1389793b5dbf1654b8cd520204995aa6afc590753654fcb1c:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a004830460221009483773a506d1020e66627f144d645687805e8788f1958d4855709ce39bf1313022100a7ee3acf7058f8d458a9d6bd0755399d317286e60cbd09e257b992482f3a52ef:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml
index be777f47a9..35069f2bb3 100644
--- a/http/cves/2018/CVE-2018-16836.yaml
+++ b/http/cves/2018/CVE-2018-16836.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-16836
cwe-id: CWE-22
epss-score: 0.34263
- epss-percentile: 0.96604
+ epss-percentile: 0.96602
cpe: cpe:2.3:a:rubedo_project:rubedo:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502203bc60e12bfef615ea22d43214c32d35e2eadfc39600d05a551ec76124416b6bc0221009e38e7637ebe8c0005932801c1240ed89ad90376b61c762de3c33ada5a077e05:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100e61727f215f22e692c8860cd1c3b1ef0fe98028c54e8f26aae06e8ca85082a23022056e778f76e66efe26b6332ef552052e84b299d8c146f84ec03a6cbf759d698e2:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml
index c9b285ef23..f8c881e5fd 100644
--- a/http/cves/2018/CVE-2018-16979.yaml
+++ b/http/cves/2018/CVE-2018-16979.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2018-16979
cwe-id: CWE-113
epss-score: 0.00118
- epss-percentile: 0.45539
+ epss-percentile: 0.45526
cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:*
metadata:
verified: true
@@ -44,4 +44,4 @@ http:
status:
- 200
-# digest: 490a0046304402205fb72c02b9330d305ce3f481c1c3f86c4b32cb89661f09517c68ec2df863d4c1022075af25ae4e7eca39f8456e668f3f3370b0dae08ad0c7e260087217c3f7e9c28b:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402200ffc9bdaae4b8aa7d5694d9c8480b35adf31f0378fd2af17aee00899c9e0c4c10220182ff2e9dfa40ed3002a1d599aeafd666883e7b42f6cfc47836da48f5021c58a:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml
index 30e3dfc323..a05587308a 100644
--- a/http/cves/2018/CVE-2018-17153.yaml
+++ b/http/cves/2018/CVE-2018-17153.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2018-17153
cwe-id: CWE-287
epss-score: 0.92144
- epss-percentile: 0.98629
+ epss-percentile: 0.9863
cpe: cpe:2.3:o:western_digital:my_cloud_wdbctl0020hwt_firmware:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -48,4 +48,4 @@ http:
- status_code == 200
condition: and
-# digest: 4b0a00483046022100f427eaaab8b9b08ed5f1bb47dba6632ab39319098b3b568f11c71cfc2f90c28502210084b76d41031ab9262500d7099f1f087701da4c668fa6f8c964c8319042db60f1:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220401bde6576163e815a7f468968638418a4d187ee75ed31cad25beab9e7e6010e02205bc2154e45b7173ab89a53e12cdda9bdb64b70e3cc8b07bfb525123e90049115:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml
index 47c059945c..ce829e252d 100644
--- a/http/cves/2018/CVE-2018-17246.yaml
+++ b/http/cves/2018/CVE-2018-17246.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-17246
cwe-id: CWE-829,CWE-73
epss-score: 0.96913
- epss-percentile: 0.99617
+ epss-percentile: 0.99616
cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -52,4 +52,4 @@ http:
words:
- "application/json"
-# digest: 4a0a0047304502203ecfeb78c095959d002752936f5686064bc4e66046c82176d85da1ac4c808afc0221009f5c482d9d8200471e3d88280bbb9dee45dad2e7f499fdac9bc807389d6ae21f:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100fc0cc09a64204a3c2f1917e73684674c46f6a2d5a8b5aacd56f42da99ecfef8002204f2b93324d764a1e82c69f6c2da54cf5a6b7b14cabaea0bd1b94cbe6bdabb119:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml
index 06c6b69946..9b07287342 100644
--- a/http/cves/2018/CVE-2018-17254.yaml
+++ b/http/cves/2018/CVE-2018-17254.yaml
@@ -15,7 +15,7 @@ info:
cve-id: CVE-2018-17254
cwe-id: CWE-89
epss-score: 0.81793
- epss-percentile: 0.97997
+ epss-percentile: 0.97998
cpe: cpe:2.3:a:arkextensions:jck_editor:6.4.4:*:*:*:*:joomla\!:*:*
metadata:
max-request: 1
@@ -39,4 +39,4 @@ http:
words:
- '{{md5(num)}}'
-# digest: 4a0a00473045022100fe0c915a9ceebd92dae35ab90b7fc1372c87ba9562b60f0880089448056e7bb20220158036f3dcaa00e7fcebd5ed114aca2d104ae75f450f3825b188462c0d91f8a9:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022078dbda3b224724adc3df3c6e261b6db39b2d7f716b0621541bc743ce9cceca70022100903f992a8f60e8960a82233d773d71f0f9877e64a38bec6e84f208b792c147f7:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml
index 017cbb5da2..598037677a 100644
--- a/http/cves/2018/CVE-2018-17422.yaml
+++ b/http/cves/2018/CVE-2018-17422.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2018-17422
cwe-id: CWE-601
epss-score: 0.00118
- epss-percentile: 0.45539
+ epss-percentile: 0.45526
cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -41,4 +41,4 @@ http:
- "self.location = 'http://evil.com'"
- "location.href = 'http\\x3a\\x2f\\x2fwww\\x2eevil\\x2ecom'"
-# digest: 4a0a0047304502204e999ce2c213d0e2369446e0295dd57dc473b8e808dca167f7e16f6dc3f26c92022100fa90f6d23614d3a5e235543889a52d557eaba4c552ad707d58ea35d1555fe5b2:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100f94c0f156efaaf1c7d9a7601c70c3bf6e214b0ae97c5ab9d4a7d566ccc42a0b6022027b5d4b13542e146515f6ba80e800a5b1ef9c06667403d24c4f99ee100b146f1:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-17431.yaml b/http/cves/2018/CVE-2018-17431.yaml
index 3f507cc781..29b7309763 100644
--- a/http/cves/2018/CVE-2018-17431.yaml
+++ b/http/cves/2018/CVE-2018-17431.yaml
@@ -19,7 +19,7 @@ info:
cve-id: CVE-2018-17431
cwe-id: CWE-287
epss-score: 0.10458
- epss-percentile: 0.94347
+ epss-percentile: 0.94352
cpe: cpe:2.3:a:comodo:unified_threat_management_firewall:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -49,4 +49,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100dc221df43a71f0cfab836eb3c6045e867b95d47e9b03d9e405880b1ce19b9016022100c0c8972ff8cc23507c8f41c2031336203a859dfd18bfc2918350b41a1c49c1a3:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022018bab69b2eea73ce336ee3b4c19fdbd23c70f0fbf6946151d6ba46f2c7b1b913022100ca5f04eaf0d3fd6f007a488e541ac9af40cfb71cbe178fd4fc893c272fe6f6d4:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml
index 5b1fa4d224..c37881fc94 100644
--- a/http/cves/2018/CVE-2018-18069.yaml
+++ b/http/cves/2018/CVE-2018-18069.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2018-18069
cwe-id: CWE-79
epss-score: 0.00106
- epss-percentile: 0.42899
+ epss-percentile: 0.42887
cpe: cpe:2.3:a:wpml:wpml:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
@@ -42,4 +42,4 @@ http:
- 'contains(body, "\">")'
condition: and
-# digest: 490a004630440220722725b587d72cf7d8ec0e6922b1751f5aef2b363d8fdd7fc5845ab23f65f39102205d57641a531b9597e643faf9a1d944339057447296237c9d743ab004b735bba7:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022033e1ac10c915bfb51db6cc6ac8c22b66f3e5ee1a371f786adcd057d1e050e974022100df74e637b824440795da31d2009c4599e429eb8dc979e27849ec232934c7f59e:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml
index 2b6f826108..60d06cbd58 100644
--- a/http/cves/2018/CVE-2018-18264.yaml
+++ b/http/cves/2018/CVE-2018-18264.yaml
@@ -19,8 +19,8 @@ info:
cvss-score: 7.5
cve-id: CVE-2018-18264
cwe-id: CWE-306
- epss-score: 0.97401
- epss-percentile: 0.99897
+ epss-score: 0.97407
+ epss-percentile: 0.99901
cpe: cpe:2.3:a:kubernetes:dashboard:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -47,4 +47,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100a4d4693cd106cfbb0ee1f1d3e168640961f7d12a26559ce824065922a9f33819022011526be6daaebe2fda905f193e77acc83902d84b9388e8cd0eeb3f1df74c922c:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100cdcb112482cd51ad40791734db71e63c3817512b083bf65b31b013ac7a66556c022100a025d9c3b51bfa201df30b6eb655f4506d2dad923e9a2ac999da53d4942fea89:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml
index f4793afc75..057a3dd4c8 100644
--- a/http/cves/2018/CVE-2018-18570.yaml
+++ b/http/cves/2018/CVE-2018-18570.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2018-18570
cwe-id: CWE-79
epss-score: 0.00098
- epss-percentile: 0.40377
+ epss-percentile: 0.40373
cpe: cpe:2.3:a:planonsoftware:planon:*:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -45,4 +45,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100bf016db677f0507f52c65569e954f4f105b3c6b1dc75f3e59fa0cfc804488fb0022100d4e00a11682a9c18a47ce372e9320039574f1f57c6dd93517ae374677b5e1d14:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100b5f0591b0f378aaea85a0f2242a7ec1adad3c8ed246c4c028ef78ec56438ac5602201c262f7d4afc422224504cf98fb8bea0d53b19957649abefb8052e39f26e60c6:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml
index 23d52f1eca..91c7e5c512 100644
--- a/http/cves/2018/CVE-2018-18608.yaml
+++ b/http/cves/2018/CVE-2018-18608.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-18608
cwe-id: CWE-79
epss-score: 0.00177
- epss-percentile: 0.54657
+ epss-percentile: 0.54652
cpe: cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:*
metadata:
verified: true
@@ -51,4 +51,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502202c0a9788b25541cc13afc9f934cc59143d60053a4f7bafd148b87c10abcc2a88022100f7a5cb0b909d9a111fe503b4fe2d423b55839ffd86d573b3f694425af940c2e4:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220172d03830ad01abe14484a442ad9b2b10fe25363f9a102b96391acf51859be5e022079b6941547d860fefb410db9a23114e2c352810b65803fba0570840d3d8f3aba:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-18775.yaml b/http/cves/2018/CVE-2018-18775.yaml
index cca1637bbf..bc6674b3a4 100644
--- a/http/cves/2018/CVE-2018-18775.yaml
+++ b/http/cves/2018/CVE-2018-18775.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2018-18775
cwe-id: CWE-79
epss-score: 0.00223
- epss-percentile: 0.60339
+ epss-percentile: 0.60365
cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -46,4 +46,4 @@ http:
status:
- 200
-# digest: 4a0a0047304502204d366180fe42a0d526beca3cb472c6c6a7fd23c86a89b9eba3beea6e6c64a0ef022100ea53be5e0494096b140d3fce1bcdda7c37743fe358d19d09a9ac6cf3988fee81:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100dd712b5b2ea88fa8974090768204d49fb866247e73387649897b167f67df3d9a02206de433404c33b2f4736a4dae0b51dc7928397c223f96f68074824ca25d6f9a48:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml
index 516b638b03..7e23d7ad3f 100644
--- a/http/cves/2018/CVE-2018-18777.yaml
+++ b/http/cves/2018/CVE-2018-18777.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-18777
cwe-id: CWE-22
epss-score: 0.00224
- epss-percentile: 0.60438
+ epss-percentile: 0.60461
cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100e831b9e64344a3854cf4335e22afe9f96831b4813587e65700c09b9e1649e4840221009ccd6f64776a21c377618b31c22a90a6f27922861cdc8960cdba136a2d6a4758:922c64590222798bb761d5b6d8e72950
+# digest: 490a004630440220415dc81b91cc2dee253e2735cfc7e78105b7386b7ac71be3b6278b76061e77d5022072318e01d44d3b1e2d8736b9b93e69397136ba945dfd374e0a42921afb6ea088:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml
index 40a6b37934..c368f6648a 100644
--- a/http/cves/2018/CVE-2018-18809.yaml
+++ b/http/cves/2018/CVE-2018-18809.yaml
@@ -48,4 +48,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100b2faeb03b605c0e40931e0f5188ec4baed8e7b1a3c3a61d32e7ff41a70f0e5ce022100d01b6f0754ff863f128ae6901586df30eb7ff5d94df73959ccc77c5bef74bd1d:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022069a990bc78fad35a284c6d6a618d643bfd2d5d0a85a23e33953b40fff3759813022100bd633fcbb2e0d8c29dce45f89c07fc34683e93c2a712a73788cbad29a60793c1:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml
index e2246fb96b..5791a72e5a 100644
--- a/http/cves/2018/CVE-2018-18925.yaml
+++ b/http/cves/2018/CVE-2018-18925.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2018-18925
cwe-id: CWE-384
epss-score: 0.09538
- epss-percentile: 0.94083
+ epss-percentile: 0.94088
cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:*
metadata:
max-request: 2
@@ -42,4 +42,4 @@ http:
dsl:
- 'status_code_1 == 500 && status_code_2 == 200 && contains(body_2, "")'
-# digest: 4b0a00483046022100f21ff75d477ed67e6fcd4482c7957b4aa936497a2a52a5a1b0828c6d7e481dff022100f8acc75e3fba866cf21cd47877351d8f7cd9545c2968665902d9ba386eb40b2a:922c64590222798bb761d5b6d8e72950
+# digest: 490a0046304402204595c7273d9beaf09a9b9c8a50079a5870de6899aaae269776f0b068c7ba2d89022029ecd34d185cf48d2207944970d62ad4886fd090a9377b5dc5261624fdba93a4:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-19136.yaml b/http/cves/2018/CVE-2018-19136.yaml
index c085357c06..46627b0dfc 100644
--- a/http/cves/2018/CVE-2018-19136.yaml
+++ b/http/cves/2018/CVE-2018-19136.yaml
@@ -18,7 +18,7 @@ info:
cve-id: CVE-2018-19136
cwe-id: CWE-79
epss-score: 0.00151
- epss-percentile: 0.51099
+ epss-percentile: 0.51073
cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -57,4 +57,4 @@ http:
status:
- 200
-# digest: 490a004630440220040faabe64bc75eecc3b9fee549c49b8eb5440e526e349cbbae8e6a1e771ad9f0220550ea63fb989f6bfef366afc618367aec2da8a58e25f842154cabe24c054d654:922c64590222798bb761d5b6d8e72950
+# digest: 4b0a00483046022100de604710c87c06c763af7672d5c7aec3fafaf686d750772ffdf0e844637ab652022100dc13633fcabbf31b0182d0c56dcea6d3674376b21ae5127752cd760193481630:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml
index f6eb59b857..c02f99f8f0 100644
--- a/http/cves/2018/CVE-2018-19137.yaml
+++ b/http/cves/2018/CVE-2018-19137.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2018-19137
cwe-id: CWE-79
epss-score: 0.0008
- epss-percentile: 0.33697
+ epss-percentile: 0.33687
cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -56,4 +56,4 @@ http:
status:
- 200
-# digest: 490a0046304402204c4ab03c3eca599005de343f98b0892b781c50b45be2d18ac4b09aedf6bfd274022075fedebc747f60cf09d38853fdf2ed3d52fa41d89257166dffcbf62c5df57220:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a0047304502203d5c9532a0ccf2d35c55a5e130c253b4ee55561b55a521604750e6ca11684121022100e0be2a6cb0a9835b9d92c6d427ce9d1ed72835697a7aa75febbddbbff31daac5:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml
index 9baf4835a3..fad7342e96 100644
--- a/http/cves/2018/CVE-2018-19287.yaml
+++ b/http/cves/2018/CVE-2018-19287.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2018-19287
cwe-id: CWE-79
epss-score: 0.64483
- epss-percentile: 0.97505
+ epss-percentile: 0.97504
cpe: cpe:2.3:a:ninjaforma:ninja_forms:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml
index edae3aaac9..02fce51af5 100644
--- a/http/cves/2018/CVE-2018-19326.yaml
+++ b/http/cves/2018/CVE-2018-19326.yaml
@@ -20,7 +20,7 @@ info:
cve-id: CVE-2018-19326
cwe-id: CWE-22
epss-score: 0.01158
- epss-percentile: 0.83286
+ epss-percentile: 0.83293
cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:*
metadata:
verified: true
@@ -47,4 +47,4 @@ http:
regex:
- "root:.*:0:0:"
-# digest: 4a0a0047304502205a38dbb32ddf190afa86a7a836689673d5c711317dbb0b3f2c72c2fb8f003a5702210087313884311f4273036898b90cdd85d415b63399e2608a2a0e15dc20db02d003:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022100aeac05bdc618cd72db1dd1ecc8aca0ee604275e39d9723746c680974abff277102203e2fa9afd9e4fd059d0c0dd0bad69f98181c37f3c2cb3f51ae58c2859e7d07aa:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml
index 7bf0381dc2..4d59a0e842 100644
--- a/http/cves/2018/CVE-2018-19365.yaml
+++ b/http/cves/2018/CVE-2018-19365.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2018-19365
cwe-id: CWE-22
epss-score: 0.01616
- epss-percentile: 0.86029
+ epss-percentile: 0.86034
cpe: cpe:2.3:a:wowza:streaming_engine:4.7.4.0.1:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -41,4 +41,4 @@ http:
status:
- 200
-# digest: 4a0a00473045022100d4954a1bed28715e111af3a00cc194157226e5bbb64be74ee6907a90ffdc789402201f994d5e22d668d22ca3aa10f981e9a329928154dfc1cdddb801f314a53772c7:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a00473045022017ce161d46c0a8216a2b06f2c03ba85e3e07628ef6a8c18e3a3c0d58feb337d3022100f30c80df281a4f33e709a8e616fa4b1857e5ee4bf2ebec66dad97a09d6b359f1:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml
index e7f4615a75..f0a1fb96a0 100644
--- a/http/cves/2018/CVE-2018-19386.yaml
+++ b/http/cves/2018/CVE-2018-19386.yaml
@@ -17,7 +17,7 @@ info:
cve-id: CVE-2018-19386
cwe-id: CWE-79
epss-score: 0.00205
- epss-percentile: 0.58168
+ epss-percentile: 0.58182
cpe: cpe:2.3:a:solarwinds:database_performance_analyzer:11.1.457:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -40,4 +40,4 @@ http:
status:
- 200
-# digest: 4b0a00483046022100c7d09c10e1e083fa7cccd4183f6d124e1190eda082f027c44f6d3a79b0e8ab65022100fbf71be4865726f2113757a9fa1674945b5fdc8c636f2ad6fca1e9ac3795dddd:922c64590222798bb761d5b6d8e72950
+# digest: 4a0a004730450220156ba8372158fa47cf83223bb14b975c8000359a599742ce10c03b418527367e022100e415ef4404e7d0b3247a411447ad82f9bbb25ba297d7c87414e3ae2831e1c409:922c64590222798bb761d5b6d8e72950
diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml
index b95bbebaca..d39814b2eb 100644
--- a/http/cves/2018/CVE-2018-19439.yaml
+++ b/http/cves/2018/CVE-2018-19439.yaml
@@ -16,7 +16,7 @@ info:
cve-id: CVE-2018-19439
cwe-id: CWE-79
epss-score: 0.01081
- epss-percentile: 0.82666
+ epss-percentile: 0.82673
cpe: cpe:2.3:a:oracle:secure_global_desktop:4.4:*:*:*:*:*:*:*
metadata:
max-request: 1
@@ -35,4 +35,4 @@ http:
words:
- " |