TemplateMan Update [Tue Nov 21 02:35:29 UTC 2023] 🤖
parent
cfa38a7a46
commit
50ba871087
|
@ -16,7 +16,7 @@ info:
|
|||
cve-id: CVE-2009-2100
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00517
|
||||
epss-percentile: 0.74087
|
||||
epss-percentile: 0.74086
|
||||
cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2017-15287
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00129
|
||||
epss-percentile: 0.47451
|
||||
epss-percentile: 0.47445
|
||||
cpe: cpe:2.3:a:bouqueteditor_project:bouqueteditor:2.0.0:*:*:*:*:dreambox:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2017-18517
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00088
|
||||
epss-percentile: 0.3702
|
||||
epss-percentile: 0.37013
|
||||
cpe: cpe:2.3:a:bestwebsoft:pinterest:*:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2017-18542
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00221
|
||||
epss-percentile: 0.60084
|
||||
epss-percentile: 0.60079
|
||||
cpe: cpe:2.3:a:bestwebsoft:zendesk_help_center:*:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2017-7925
|
||||
cwe-id: CWE-260,CWE-522
|
||||
cwe-id: CWE-522,CWE-260
|
||||
epss-score: 0.35031
|
||||
epss-percentile: 0.96704
|
||||
cpe: cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:*
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2017-9140
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00191
|
||||
epss-percentile: 0.56655
|
||||
epss-percentile: 0.56654
|
||||
cpe: cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2017-9833
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.35156
|
||||
epss-percentile: 0.96709
|
||||
epss-percentile: 0.9671
|
||||
cpe: cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2018-1000226
|
||||
cwe-id: CWE-732
|
||||
epss-score: 0.01552
|
||||
epss-percentile: 0.85728
|
||||
epss-percentile: 0.85727
|
||||
cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2018-1000856
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00101
|
||||
epss-percentile: 0.41342
|
||||
epss-percentile: 0.41335
|
||||
cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2018-10093
|
||||
cwe-id: CWE-862
|
||||
epss-score: 0.06287
|
||||
epss-percentile: 0.92863
|
||||
epss-percentile: 0.92862
|
||||
cpe: cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:2.2.12.126:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2018-10822
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.10309
|
||||
epss-percentile: 0.9438
|
||||
epss-percentile: 0.94381
|
||||
cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2018-11227
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.02667
|
||||
epss-percentile: 0.89296
|
||||
epss-percentile: 0.89291
|
||||
cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -22,7 +22,7 @@ info:
|
|||
cve-id: CVE-2018-1207
|
||||
cwe-id: CWE-94
|
||||
epss-score: 0.01875
|
||||
epss-percentile: 0.8709
|
||||
epss-percentile: 0.87085
|
||||
cpe: cpe:2.3:a:dell:emc_idrac7:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2018-12634
|
||||
cwe-id: CWE-200
|
||||
epss-score: 0.95531
|
||||
epss-percentile: 0.99212
|
||||
epss-percentile: 0.9921
|
||||
cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -16,8 +16,8 @@ info:
|
|||
cvss-score: 6.1
|
||||
cve-id: CVE-2018-12998
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.97052
|
||||
epss-percentile: 0.99697
|
||||
epss-score: 0.96915
|
||||
epss-percentile: 0.99643
|
||||
cpe: cpe:2.3:a:zohocorp:firewall_analyzer:-:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2018-14916
|
||||
cwe-id: CWE-732
|
||||
epss-score: 0.00483
|
||||
epss-percentile: 0.73229
|
||||
epss-percentile: 0.73226
|
||||
cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2018-15517
|
||||
cwe-id: CWE-918
|
||||
epss-score: 0.01414
|
||||
epss-percentile: 0.8502
|
||||
epss-percentile: 0.85019
|
||||
cpe: cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2018-16139
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00135
|
||||
epss-percentile: 0.48603
|
||||
epss-percentile: 0.48598
|
||||
cpe: cpe:2.3:a:bibliosoft:bibliopac:2008:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2018-16288
|
||||
cwe-id: CWE-200
|
||||
epss-score: 0.16221
|
||||
epss-percentile: 0.95458
|
||||
epss-percentile: 0.95457
|
||||
cpe: cpe:2.3:a:lg:supersign_cms:2.5:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cve-id: CVE-2018-18570
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00098
|
||||
epss-percentile: 0.40597
|
||||
epss-percentile: 0.40591
|
||||
cpe: cpe:2.3:a:planonsoftware:planon:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2018-19749
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00096
|
||||
epss-percentile: 0.40057
|
||||
epss-percentile: 0.40054
|
||||
cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2018-19753
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00942
|
||||
epss-percentile: 0.81348
|
||||
epss-percentile: 0.81341
|
||||
cpe: cpe:2.3:a:oracle:tarantella_enterprise:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2018-20010
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00153
|
||||
epss-percentile: 0.51575
|
||||
epss-percentile: 0.51564
|
||||
cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2018-20985
|
||||
cwe-id: CWE-20
|
||||
epss-score: 0.01138
|
||||
epss-percentile: 0.831
|
||||
epss-percentile: 0.83098
|
||||
cpe: cpe:2.3:a:payeezy:wp_payeezy_pay:*:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cve-id: CVE-2018-3714
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00182
|
||||
epss-percentile: 0.5539
|
||||
epss-percentile: 0.55384
|
||||
cpe: cpe:2.3:a:node-srv_project:node-srv:*:*:*:*:*:node.js:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2018-6910
|
||||
cwe-id: CWE-668
|
||||
epss-score: 0.03394
|
||||
epss-percentile: 0.90397
|
||||
epss-percentile: 0.90396
|
||||
cpe: cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cve-id: CVE-2018-7662
|
||||
cwe-id: CWE-200
|
||||
epss-score: 0.00286
|
||||
epss-percentile: 0.65296
|
||||
epss-percentile: 0.65292
|
||||
cpe: cpe:2.3:a:couchcms:couch:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2019-10405
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00572
|
||||
epss-percentile: 0.75382
|
||||
epss-percentile: 0.75375
|
||||
cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
|
||||
cvss-score: 8.2
|
||||
cve-id: CVE-2019-11248
|
||||
cwe-id: CWE-862,CWE-419
|
||||
cwe-id: CWE-419,CWE-862
|
||||
epss-score: 0.72895
|
||||
epss-percentile: 0.97779
|
||||
cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2019-12583
|
||||
cwe-id: CWE-425
|
||||
epss-score: 0.00481
|
||||
epss-percentile: 0.73183
|
||||
epss-percentile: 0.73181
|
||||
cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cve-id: CVE-2019-14974
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00217
|
||||
epss-percentile: 0.5964
|
||||
epss-percentile: 0.59633
|
||||
cpe: cpe:2.3:a:sugarcrm:sugarcrm:9.0.0:*:*:*:enterprise:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2019-15107
|
||||
cwe-id: CWE-78
|
||||
epss-score: 0.97472
|
||||
epss-percentile: 0.99959
|
||||
epss-percentile: 0.9996
|
||||
cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2019-17418
|
||||
cwe-id: CWE-89
|
||||
epss-score: 0.44305
|
||||
epss-percentile: 0.9702
|
||||
epss-percentile: 0.97021
|
||||
cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2019-17506
|
||||
cwe-id: CWE-306
|
||||
epss-score: 0.8777
|
||||
epss-percentile: 0.98357
|
||||
epss-percentile: 0.98356
|
||||
cpe: cpe:2.3:o:dlink:dir-868l_b1_firmware:2.03:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2019-1943
|
||||
cwe-id: CWE-601
|
||||
epss-score: 0.03526
|
||||
epss-percentile: 0.90555
|
||||
epss-percentile: 0.90553
|
||||
cpe: cpe:2.3:o:cisco:sg200-50_firmware:-:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: "true"
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2019-20085
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.69009
|
||||
epss-percentile: 0.97662
|
||||
epss-percentile: 0.97661
|
||||
cpe: cpe:2.3:o:tvt:nvms-1000_firmware:-:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2019-20141
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00125
|
||||
epss-percentile: 0.46838
|
||||
epss-percentile: 0.46833
|
||||
cpe: cpe:2.3:a:laborator:neon:2.0:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cvss-score: 8.6
|
||||
cve-id: CVE-2019-2578
|
||||
epss-score: 0.01062
|
||||
epss-percentile: 0.82494
|
||||
epss-percentile: 0.82489
|
||||
cpe: cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cvss-score: 7.2
|
||||
cve-id: CVE-2019-2767
|
||||
epss-score: 0.14972
|
||||
epss-percentile: 0.95266
|
||||
epss-percentile: 0.95267
|
||||
cpe: cpe:2.3:a:oracle:bi_publisher:11.1.1.9.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cve-id: CVE-2019-3403
|
||||
cwe-id: CWE-863
|
||||
epss-score: 0.0055
|
||||
epss-percentile: 0.74903
|
||||
epss-percentile: 0.74899
|
||||
cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cve-id: CVE-2019-3912
|
||||
cwe-id: CWE-601
|
||||
epss-score: 0.0016
|
||||
epss-percentile: 0.52503
|
||||
epss-percentile: 0.52497
|
||||
cpe: cpe:2.3:a:labkey:labkey_server:*:*:*:*:community:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cvss-score: 5.9
|
||||
cve-id: CVE-2019-6799
|
||||
epss-score: 0.13969
|
||||
epss-percentile: 0.95102
|
||||
epss-percentile: 0.95103
|
||||
cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2019-7254
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.85014
|
||||
epss-percentile: 0.98199
|
||||
epss-percentile: 0.98198
|
||||
cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2019-7255
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.01544
|
||||
epss-percentile: 0.85682
|
||||
epss-percentile: 0.85681
|
||||
cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2019-8903
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.01071
|
||||
epss-percentile: 0.82567
|
||||
epss-percentile: 0.82564
|
||||
cpe: cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cve-id: CVE-2019-8982
|
||||
cwe-id: CWE-918
|
||||
epss-score: 0.02146
|
||||
epss-percentile: 0.88065
|
||||
epss-percentile: 0.88062
|
||||
cpe: cpe:2.3:a:wavemaker:wavemarker_studio:6.6:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2020-11455
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.71443
|
||||
epss-percentile: 0.97738
|
||||
epss-percentile: 0.97737
|
||||
cpe: cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2020-13820
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00289
|
||||
epss-percentile: 0.65512
|
||||
epss-percentile: 0.65509
|
||||
cpe: cpe:2.3:a:extremenetworks:extreme_management_center:8.4.1.24:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cve-id: CVE-2020-13851
|
||||
cwe-id: CWE-78
|
||||
epss-score: 0.96827
|
||||
epss-percentile: 0.99599
|
||||
epss-percentile: 0.996
|
||||
cpe: cpe:2.3:a:pandorafms:pandora_fms:7.44:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: "true"
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2020-13945
|
||||
cwe-id: CWE-522
|
||||
epss-score: 0.00558
|
||||
epss-percentile: 0.75053
|
||||
epss-percentile: 0.75048
|
||||
cpe: cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
|
|
@ -18,8 +18,8 @@ info:
|
|||
cvss-score: 9.8
|
||||
cve-id: CVE-2020-14092
|
||||
cwe-id: CWE-89
|
||||
epss-score: 0.81064
|
||||
epss-percentile: 0.98012
|
||||
epss-score: 0.79263
|
||||
epss-percentile: 0.97961
|
||||
cpe: cpe:2.3:a:ithemes:paypal_pro:*:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cvss-score: 7.5
|
||||
cve-id: CVE-2020-16139
|
||||
epss-score: 0.02134
|
||||
epss-percentile: 0.88034
|
||||
epss-percentile: 0.88031
|
||||
cpe: cpe:2.3:o:cisco:unified_ip_conference_station_7937g_firmware:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2020-16952
|
||||
cwe-id: CWE-346
|
||||
epss-score: 0.46024
|
||||
epss-percentile: 0.97063
|
||||
epss-percentile: 0.97064
|
||||
cpe: cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2020-17362
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00101
|
||||
epss-percentile: 0.41394
|
||||
epss-percentile: 0.41389
|
||||
cpe: cpe:2.3:a:themeinprogress:nova_lite:*:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2020-17518
|
||||
cwe-id: CWE-22,CWE-23
|
||||
epss-score: 0.86271
|
||||
epss-percentile: 0.98269
|
||||
epss-percentile: 0.98267
|
||||
cpe: cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2020-19295
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00116
|
||||
epss-percentile: 0.45248
|
||||
epss-percentile: 0.45243
|
||||
cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2020-20285
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.0009
|
||||
epss-percentile: 0.37948
|
||||
epss-percentile: 0.37941
|
||||
cpe: cpe:2.3:a:zzcms:zzcms:2019:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2020-23697
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.0009
|
||||
epss-percentile: 0.37948
|
||||
epss-percentile: 0.37941
|
||||
cpe: cpe:2.3:a:monstra:monstra_cms:3.0.4:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2020-24903
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00262
|
||||
epss-percentile: 0.63782
|
||||
epss-percentile: 0.63779
|
||||
cpe: cpe:2.3:a:cutesoft:cute_editor:6.4:*:*:*:*:asp.net:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2020-25495
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00176
|
||||
epss-percentile: 0.547
|
||||
epss-percentile: 0.54694
|
||||
cpe: cpe:2.3:a:xinuos:openserver:5.0.7:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2020-26214
|
||||
cwe-id: CWE-287
|
||||
epss-score: 0.01546
|
||||
epss-percentile: 0.85689
|
||||
epss-percentile: 0.85688
|
||||
cpe: cpe:2.3:a:alerta_project:alerta:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2020-26413
|
||||
cwe-id: CWE-200
|
||||
epss-score: 0.65771
|
||||
epss-percentile: 0.97581
|
||||
epss-percentile: 0.9758
|
||||
cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -15,7 +15,7 @@ info:
|
|||
cve-id: CVE-2020-27361
|
||||
cwe-id: CWE-668
|
||||
epss-score: 0.0314
|
||||
epss-percentile: 0.90051
|
||||
epss-percentile: 0.90047
|
||||
cpe: cpe:2.3:a:akkadianlabs:akkadian_provisioning_manager:4.50.02:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cvss-score: 5.3
|
||||
cve-id: CVE-2020-28185
|
||||
epss-score: 0.00454
|
||||
epss-percentile: 0.72417
|
||||
epss-percentile: 0.72414
|
||||
cpe: cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2020-28976
|
||||
cwe-id: CWE-918
|
||||
epss-score: 0.00616
|
||||
epss-percentile: 0.76416
|
||||
epss-percentile: 0.76411
|
||||
cpe: cpe:2.3:a:canto:canto:1.3.0:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
max-request: 3
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2020-29284
|
||||
cwe-id: CWE-89
|
||||
epss-score: 0.04857
|
||||
epss-percentile: 0.91913
|
||||
epss-percentile: 0.9191
|
||||
cpe: cpe:2.3:a:multi_restaurant_table_reservation_system_project:multi_restaurant_table_reservation_system:1.0:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2020-35729
|
||||
cwe-id: CWE-78
|
||||
epss-score: 0.95886
|
||||
epss-percentile: 0.99295
|
||||
epss-percentile: 0.99294
|
||||
cpe: cpe:2.3:a:klogserver:klog_server:2.4.1:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2020-35848
|
||||
cwe-id: CWE-89
|
||||
epss-score: 0.71273
|
||||
epss-percentile: 0.97732
|
||||
epss-percentile: 0.9773
|
||||
cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -14,7 +14,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
|
||||
cvss-score: 4.3
|
||||
cve-id: CVE-2020-5284
|
||||
cwe-id: CWE-22,CWE-23
|
||||
cwe-id: CWE-23,CWE-22
|
||||
epss-score: 0.00152
|
||||
epss-percentile: 0.51366
|
||||
cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:*
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cve-id: CVE-2020-5405
|
||||
cwe-id: CWE-22,CWE-23
|
||||
epss-score: 0.00258
|
||||
epss-percentile: 0.63425
|
||||
epss-percentile: 0.6342
|
||||
cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2020-5777
|
||||
cwe-id: CWE-287
|
||||
epss-score: 0.02889
|
||||
epss-percentile: 0.89701
|
||||
epss-percentile: 0.89694
|
||||
cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2020-6308
|
||||
cwe-id: CWE-918
|
||||
epss-score: 0.00306
|
||||
epss-percentile: 0.66537
|
||||
epss-percentile: 0.66535
|
||||
cpe: cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.1:-:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -17,8 +17,8 @@ info:
|
|||
cvss-score: 8.8
|
||||
cve-id: CVE-2020-8163
|
||||
cwe-id: CWE-94
|
||||
epss-score: 0.96793
|
||||
epss-percentile: 0.99587
|
||||
epss-score: 0.9691
|
||||
epss-percentile: 0.99641
|
||||
cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2020-8209
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.97101
|
||||
epss-percentile: 0.99724
|
||||
epss-percentile: 0.99722
|
||||
cpe: cpe:2.3:a:citrix:xenmobile_server:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cve-id: CVE-2020-8497
|
||||
cwe-id: CWE-306
|
||||
epss-score: 0.002
|
||||
epss-percentile: 0.57728
|
||||
epss-percentile: 0.57724
|
||||
cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,8 +18,8 @@ info:
|
|||
cvss-score: 6.1
|
||||
cve-id: CVE-2020-8512
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.01026
|
||||
epss-percentile: 0.82143
|
||||
epss-score: 0.01373
|
||||
epss-percentile: 0.8482
|
||||
cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2020-8615
|
||||
cwe-id: CWE-352
|
||||
epss-score: 0.00658
|
||||
epss-percentile: 0.77216
|
||||
epss-percentile: 0.77214
|
||||
cpe: cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2020-8641
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.00659
|
||||
epss-percentile: 0.77243
|
||||
epss-percentile: 0.77242
|
||||
cpe: cpe:2.3:a:lotus_core_cms_project:lotus_core_cms:1.0.1:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cve-id: CVE-2020-9036
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00113
|
||||
epss-percentile: 0.44691
|
||||
epss-percentile: 0.44686
|
||||
cpe: cpe:2.3:a:jeedom:jeedom:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -20,7 +20,7 @@ info:
|
|||
cve-id: CVE-2020-9043
|
||||
cwe-id: CWE-200
|
||||
epss-score: 0.04173
|
||||
epss-percentile: 0.91272
|
||||
epss-percentile: 0.91267
|
||||
cpe: cpe:2.3:a:wpcentral:wpcentral:*:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2020-9402
|
||||
cwe-id: CWE-89
|
||||
epss-score: 0.22086
|
||||
epss-percentile: 0.9599
|
||||
epss-percentile: 0.95988
|
||||
cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2020-9425
|
||||
cwe-id: CWE-670
|
||||
epss-score: 0.01611
|
||||
epss-percentile: 0.86022
|
||||
epss-percentile: 0.86021
|
||||
cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,8 +18,8 @@ info:
|
|||
cvss-score: 9.8
|
||||
cve-id: CVE-2020-9757
|
||||
cwe-id: CWE-74
|
||||
epss-score: 0.97031
|
||||
epss-percentile: 0.99688
|
||||
epss-score: 0.9686
|
||||
epss-percentile: 0.99617
|
||||
cpe: cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2021-20031
|
||||
cwe-id: CWE-601
|
||||
epss-score: 0.01202
|
||||
epss-percentile: 0.8363
|
||||
epss-percentile: 0.83626
|
||||
cpe: cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2021-20038
|
||||
cwe-id: CWE-787,CWE-121
|
||||
epss-score: 0.95763
|
||||
epss-percentile: 0.99267
|
||||
epss-percentile: 0.99266
|
||||
cpe: cpe:2.3:o:sonicwall:sma_200_firmware:10.2.0.8-37sv:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2021-20092
|
||||
cwe-id: CWE-287
|
||||
epss-score: 0.01372
|
||||
epss-percentile: 0.84812
|
||||
epss-percentile: 0.84813
|
||||
cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cve-id: CVE-2021-20150
|
||||
cwe-id: CWE-306
|
||||
epss-score: 0.14411
|
||||
epss-percentile: 0.95187
|
||||
epss-percentile: 0.95188
|
||||
cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2021-20792
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.002
|
||||
epss-percentile: 0.57784
|
||||
epss-percentile: 0.57779
|
||||
cpe: cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2021-21389
|
||||
cwe-id: CWE-863
|
||||
epss-score: 0.77888
|
||||
epss-percentile: 0.97921
|
||||
epss-percentile: 0.97919
|
||||
cpe: cpe:2.3:a:buddypress:buddypress:*:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -19,7 +19,7 @@ info:
|
|||
cve-id: CVE-2021-21402
|
||||
cwe-id: CWE-22
|
||||
epss-score: 0.18033
|
||||
epss-percentile: 0.95658
|
||||
epss-percentile: 0.95656
|
||||
cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cve-id: CVE-2021-21816
|
||||
cwe-id: CWE-200
|
||||
epss-score: 0.00255
|
||||
epss-percentile: 0.6329
|
||||
epss-percentile: 0.63286
|
||||
cpe: cpe:2.3:o:dlink:dir-3040_firmware:1.13b03:*:*:*:*:*:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -15,7 +15,7 @@ info:
|
|||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
|
||||
cvss-score: 7.5
|
||||
cve-id: CVE-2021-24146
|
||||
cwe-id: CWE-284,CWE-862
|
||||
cwe-id: CWE-862,CWE-284
|
||||
epss-score: 0.0212
|
||||
epss-percentile: 0.8796
|
||||
cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:*
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2021-24155
|
||||
cwe-id: CWE-434
|
||||
epss-score: 0.95369
|
||||
epss-percentile: 0.9917
|
||||
epss-percentile: 0.99169
|
||||
cpe: cpe:2.3:a:backup-guard:backup_guard:*:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2021-24165
|
||||
cwe-id: CWE-601
|
||||
epss-score: 0.00121
|
||||
epss-percentile: 0.46219
|
||||
epss-percentile: 0.46212
|
||||
cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
max-request: 2
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2021-24214
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00369
|
||||
epss-percentile: 0.69545
|
||||
epss-percentile: 0.69537
|
||||
cpe: cpe:2.3:a:daggerhartlab:openid_connect_generic_client:3.8.0:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
verified: true
|
||||
|
|
|
@ -16,7 +16,7 @@ info:
|
|||
cve-id: CVE-2021-24226
|
||||
cwe-id: CWE-200
|
||||
epss-score: 0.04288
|
||||
epss-percentile: 0.91382
|
||||
epss-percentile: 0.91378
|
||||
cpe: cpe:2.3:a:accessally:accessally:*:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -18,7 +18,7 @@ info:
|
|||
cve-id: CVE-2021-24245
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00177
|
||||
epss-percentile: 0.54811
|
||||
epss-percentile: 0.54806
|
||||
cpe: cpe:2.3:a:trumani:stop_spammers:*:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2021-24275
|
||||
cwe-id: CWE-79
|
||||
epss-score: 0.00177
|
||||
epss-percentile: 0.54811
|
||||
epss-percentile: 0.54806
|
||||
cpe: cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2021-24278
|
||||
cwe-id: CWE-863
|
||||
epss-score: 0.07978
|
||||
epss-percentile: 0.93609
|
||||
epss-percentile: 0.93608
|
||||
cpe: cpe:2.3:a:querysol:redirection_for_contact_form_7:*:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
|
@ -17,7 +17,7 @@ info:
|
|||
cve-id: CVE-2021-24285
|
||||
cwe-id: CWE-89
|
||||
epss-score: 0.22212
|
||||
epss-percentile: 0.95998
|
||||
epss-percentile: 0.95996
|
||||
cpe: cpe:2.3:a:cars-seller-auto-classifieds-script_project:cars-seller-auto-classifieds-script:*:*:*:*:*:wordpress:*:*
|
||||
metadata:
|
||||
max-request: 1
|
||||
|
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
Reference in New Issue